diff --git a/.claude/settings.local.json b/.claude/settings.local.json index 2446f7a2ff..670b4de123 100644 --- a/.claude/settings.local.json +++ b/.claude/settings.local.json @@ -86,4 +86,4 @@ ], "deny": [] } -} \ No newline at end of file +} diff --git a/.vscode/settings.json b/.vscode/settings.json index 41dc450e8a..12164547cd 100644 --- a/.vscode/settings.json +++ b/.vscode/settings.json @@ -51,4 +51,4 @@ "files.exclude": { "**/.docusaurus": true } -} \ No newline at end of file +} diff --git a/README.md b/README.md index bbd4e4443b..9660277a12 100644 --- a/README.md +++ b/README.md @@ -399,3 +399,4 @@ Create a PR to the dev branch, and then main when ready for production. ## 📄 License This documentation site is MIT licensed and open source, and is maintained by Netwrix Corporation. + diff --git a/context7.json b/context7.json index 6a57e72402..d6508561f8 100644 --- a/context7.json +++ b/context7.json @@ -8,3 +8,4 @@ "rules": [], "previousVersions": [] } + diff --git a/docs/1secure/admin/_category_.json b/docs/1secure/admin/_category_.json index da627ff060..cf19de1a4e 100644 --- a/docs/1secure/admin/_category_.json +++ b/docs/1secure/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/alerts/_category_.json b/docs/1secure/admin/alerts/_category_.json index c894ddbada..048a1b1a9b 100644 --- a/docs/1secure/admin/alerts/_category_.json +++ b/docs/1secure/admin/alerts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/alerts/alerts.md b/docs/1secure/admin/alerts/alerts.md index cb8d2a38d2..cdeb347291 100644 --- a/docs/1secure/admin/alerts/alerts.md +++ b/docs/1secure/admin/alerts/alerts.md @@ -134,3 +134,4 @@ Follow the steps to delete a custom alert. prompting you to confirm the deletion of the alert. **Step 4 –** Click **Yes**. The alert is deleted from the system. + diff --git a/docs/1secure/admin/alerts/overview.md b/docs/1secure/admin/alerts/overview.md index 2cdeeb7c16..310ee6aa91 100644 --- a/docs/1secure/admin/alerts/overview.md +++ b/docs/1secure/admin/alerts/overview.md @@ -107,3 +107,4 @@ organization admins by email. You may also link to a third-party ticketing system. See the [Third-party systems](/docs/1secure/integration/overview.md) topic for additional information. + diff --git a/docs/1secure/admin/dashboard/_category_.json b/docs/1secure/admin/dashboard/_category_.json index 29fe53fab6..03802d5b80 100644 --- a/docs/1secure/admin/dashboard/_category_.json +++ b/docs/1secure/admin/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/dashboard/alertstimeline.md b/docs/1secure/admin/dashboard/alertstimeline.md index 5b2af53904..68c18e9c71 100644 --- a/docs/1secure/admin/dashboard/alertstimeline.md +++ b/docs/1secure/admin/dashboard/alertstimeline.md @@ -103,3 +103,4 @@ one or more filters at a time. - 7 Days - 30 Days - 90 Days + diff --git a/docs/1secure/admin/dashboard/organizationstatistics.md b/docs/1secure/admin/dashboard/organizationstatistics.md index 576de15bac..f9c17418fe 100644 --- a/docs/1secure/admin/dashboard/organizationstatistics.md +++ b/docs/1secure/admin/dashboard/organizationstatistics.md @@ -100,3 +100,4 @@ by User report. ## Organization Configuration Click the Configure button to navigate to the configuration page of the organization. + diff --git a/docs/1secure/admin/dashboard/overview.md b/docs/1secure/admin/dashboard/overview.md index f2e8eaa1c7..053edf5b9d 100644 --- a/docs/1secure/admin/dashboard/overview.md +++ b/docs/1secure/admin/dashboard/overview.md @@ -126,3 +126,4 @@ Organizations list. - 30 Days - 90 Days - 365 Days + diff --git a/docs/1secure/admin/datacollection/_category_.json b/docs/1secure/admin/datacollection/_category_.json index a4ff8601eb..74e471f8a7 100644 --- a/docs/1secure/admin/datacollection/_category_.json +++ b/docs/1secure/admin/datacollection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/_category_.json b/docs/1secure/admin/datacollection/activedirectoryauditing/_category_.json index b8d226df12..ae3b6c11b5 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/_category_.json +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectoryauditing" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/activedirectoryauditing.md b/docs/1secure/admin/datacollection/activedirectoryauditing/activedirectoryauditing.md index 4b82181e49..78ff43560e 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/activedirectoryauditing.md +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/activedirectoryauditing.md @@ -44,3 +44,4 @@ initiator (user) name in the "_Who_" field of reports, search results and activi For more information on gMSA, refer to [Using Group Managed Service Account (gMSA)](/docs/1secure/admin/datacollection/gmsa.md) and to [Microsoft documentation](https://docs.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview). + diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogging.md b/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogging.md index f640198111..e645685be0 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogging.md +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogging.md @@ -49,3 +49,4 @@ Programs → Exchange Management Shell**. `.\SetAALExcludedCmdlets.ps1` Make sure your policies allow script execution. + diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogsrole.md b/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogsrole.md index 7682c3696a..b3265efb1f 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogsrole.md +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/auditlogsrole.md @@ -21,3 +21,4 @@ Perform this procedure only if the account selected for data collection is not a `New-ManagementRoleAssignment -Name "AuditLogsNetwrixRole" -User Corp\jsmith -Role "Audit Logs"` In this example, the user CORP\jsmith has been assigned the **Audit Logs** role. + diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/logonasbatch.md b/docs/1secure/admin/datacollection/activedirectoryauditing/logonasbatch.md index 5afee6281b..4a07da8d86 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/logonasbatch.md +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/logonasbatch.md @@ -59,3 +59,4 @@ Enter. The group policy will be updated. domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. + diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/manageauditingsecuritylog.md b/docs/1secure/admin/datacollection/activedirectoryauditing/manageauditingsecuritylog.md index db2121666d..6210fb024f 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/manageauditingsecuritylog.md +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/manageauditingsecuritylog.md @@ -34,3 +34,4 @@ press **Enter**. The group policy will be updated. domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. + diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsadcontainer.md b/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsadcontainer.md index ab2739ad71..c83539e32d 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsadcontainer.md +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsadcontainer.md @@ -36,3 +36,4 @@ permissions for the **Deleted Objects** container in the **corp.local** domain. let this user view the contents of the **Deleted Objects** container, but do not let this user make any changes to objects in this container. These permissions are equivalent to the default permissions that are granted to the **Domain Admins** group. + diff --git a/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsregistrykeys.md b/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsregistrykeys.md index d1eeb59c89..a748d4d4a7 100644 --- a/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsregistrykeys.md +++ b/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsregistrykeys.md @@ -71,3 +71,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/1secure/admin/datacollection/computer/_category_.json b/docs/1secure/admin/datacollection/computer/_category_.json index 6056651d45..9ad55cca37 100644 --- a/docs/1secure/admin/datacollection/computer/_category_.json +++ b/docs/1secure/admin/datacollection/computer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/datacollection/computer/backupfilesdirectories.md b/docs/1secure/admin/datacollection/computer/backupfilesdirectories.md index ae263def92..c8498f2e7d 100644 --- a/docs/1secure/admin/datacollection/computer/backupfilesdirectories.md +++ b/docs/1secure/admin/datacollection/computer/backupfilesdirectories.md @@ -61,3 +61,4 @@ domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. The policy is now configured. + diff --git a/docs/1secure/admin/datacollection/computer/overview.md b/docs/1secure/admin/datacollection/computer/overview.md index d2d3526586..3df713a05f 100644 --- a/docs/1secure/admin/datacollection/computer/overview.md +++ b/docs/1secure/admin/datacollection/computer/overview.md @@ -35,3 +35,4 @@ information on gMSA, see the following: On the **Netwrix Cloud Agent**'s host, the gMSA account must be a member of the local Administrators group. + diff --git a/docs/1secure/admin/datacollection/entraid.md b/docs/1secure/admin/datacollection/entraid.md index 8f3700ea1f..410053f16e 100644 --- a/docs/1secure/admin/datacollection/entraid.md +++ b/docs/1secure/admin/datacollection/entraid.md @@ -23,3 +23,4 @@ Support for modern authentication will allow you to audit the organizations wher all users, including service accounts. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. + diff --git a/docs/1secure/admin/datacollection/exchangeonline.md b/docs/1secure/admin/datacollection/exchangeonline.md index f19591ec76..31dd0bb946 100644 --- a/docs/1secure/admin/datacollection/exchangeonline.md +++ b/docs/1secure/admin/datacollection/exchangeonline.md @@ -15,3 +15,4 @@ Entra ID application, formerly Azure AD. This app should be created manually by administrative role and assigned required permissions. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. + diff --git a/docs/1secure/admin/datacollection/gmsa.md b/docs/1secure/admin/datacollection/gmsa.md index c3ae04d923..cbb460223c 100644 --- a/docs/1secure/admin/datacollection/gmsa.md +++ b/docs/1secure/admin/datacollection/gmsa.md @@ -95,3 +95,4 @@ To create a new gMSA in the root domain using PowerShell: To learn about the data collecting account, which collects data from the monitored items, go to [Data Collecting Account](/docs/1secure/admin/datacollection/overview.md) article. + diff --git a/docs/1secure/admin/datacollection/logonactivity/_category_.json b/docs/1secure/admin/datacollection/logonactivity/_category_.json index bbea9bd095..cedd782a21 100644 --- a/docs/1secure/admin/datacollection/logonactivity/_category_.json +++ b/docs/1secure/admin/datacollection/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/datacollection/logonactivity/nondomainadmin.md b/docs/1secure/admin/datacollection/logonactivity/nondomainadmin.md index 2451c638f3..f0987ecd27 100644 --- a/docs/1secure/admin/datacollection/logonactivity/nondomainadmin.md +++ b/docs/1secure/admin/datacollection/logonactivity/nondomainadmin.md @@ -33,3 +33,4 @@ Do the following: [Assigning Permission To Read the Registry Key](/docs/1secure/admin/datacollection/activedirectoryauditing/permissionsregistrykeys.md) how to do it using Registry Editor. + diff --git a/docs/1secure/admin/datacollection/logonactivity/overview.md b/docs/1secure/admin/datacollection/logonactivity/overview.md index e02a594c22..6f5c64df23 100644 --- a/docs/1secure/admin/datacollection/logonactivity/overview.md +++ b/docs/1secure/admin/datacollection/logonactivity/overview.md @@ -19,3 +19,4 @@ required: the Domain Admins group or non-administrative account. See [Configure Non-Administrative Account to Collect Logon Activity ](/docs/1secure/admin/datacollection/logonactivity/nondomainadmin.md)for more information; + diff --git a/docs/1secure/admin/datacollection/overview.md b/docs/1secure/admin/datacollection/overview.md index 782980f04b..4a038b4e76 100644 --- a/docs/1secure/admin/datacollection/overview.md +++ b/docs/1secure/admin/datacollection/overview.md @@ -31,4 +31,4 @@ The Netwrix 1Secure data collection workflow is as follows: **Step 2 –** Install the agent. See the [Install Agent](docs\1secure\install\installagent.md) topic for additional information. -Once you have added the organization and selected the domain for collecting the data, Netwrix 1Secure starts collecting audit data from the managed Active Directory, Azure AD domain, a computer, an Exchange Online, or a SharePoint Online collection. \ No newline at end of file +Once you have added the organization and selected the domain for collecting the data, Netwrix 1Secure starts collecting audit data from the managed Active Directory, Azure AD domain, a computer, an Exchange Online, or a SharePoint Online collection. diff --git a/docs/1secure/admin/datacollection/sharepointonline.md b/docs/1secure/admin/datacollection/sharepointonline.md index c51dc39c47..1e1df8d174 100644 --- a/docs/1secure/admin/datacollection/sharepointonline.md +++ b/docs/1secure/admin/datacollection/sharepointonline.md @@ -38,3 +38,4 @@ assigned required permissions. This app will allow you to collect activity. See topic for additional information. ## + diff --git a/docs/1secure/admin/howitworks.md b/docs/1secure/admin/howitworks.md index ce19ff5428..414a58085a 100644 --- a/docs/1secure/admin/howitworks.md +++ b/docs/1secure/admin/howitworks.md @@ -28,3 +28,4 @@ Netwrix 1Secure Website is the presentation layer of the product that retrieves SQL database and presents it to users. Users can access this web portal with their corporate credentials using Azure AD Authentication (OAuth 2.0). Data is retrieved via API calls made on the user's behalf. + diff --git a/docs/1secure/admin/login/_category_.json b/docs/1secure/admin/login/_category_.json index 28726b8309..860c19e748 100644 --- a/docs/1secure/admin/login/_category_.json +++ b/docs/1secure/admin/login/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "login" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/login/login.md b/docs/1secure/admin/login/login.md index 541f4b08fd..ea555ed25a 100644 --- a/docs/1secure/admin/login/login.md +++ b/docs/1secure/admin/login/login.md @@ -110,3 +110,4 @@ click **Continue**. The Enter Your Password page is displayed. **Step 7 –** Click the **Reset Password** button. The password of the account has been reset. Once you have reset your account password, log in to 1Secure with your new credentials. + diff --git a/docs/1secure/admin/login/sso.md b/docs/1secure/admin/login/sso.md index 9310fec641..a23d5a9937 100644 --- a/docs/1secure/admin/login/sso.md +++ b/docs/1secure/admin/login/sso.md @@ -140,3 +140,4 @@ It is recommended to copy these settings and keep them safe. - Directory (tenant) ID – A tenant ID for the registered application - Client Secret – A client secret value generated when a new client secret key is created for the registered application. See the [Generate Client Secret Value](/docs/1secure/configuration/registerconfig/registerconfig.md#generate-client-secret-value) topic for additional information. + diff --git a/docs/1secure/admin/notifications.md b/docs/1secure/admin/notifications.md index 1168fb4cab..2a0db0129c 100644 --- a/docs/1secure/admin/notifications.md +++ b/docs/1secure/admin/notifications.md @@ -23,3 +23,4 @@ Follow the steps to review notifications. ![notifications](/images/1secure/admin/notifications.webp) **Step 3 –** Select **Fix**. + diff --git a/docs/1secure/admin/organizations/_category_.json b/docs/1secure/admin/organizations/_category_.json index 1523af4986..7cfbd4e92d 100644 --- a/docs/1secure/admin/organizations/_category_.json +++ b/docs/1secure/admin/organizations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/organizations/addingusers/_category_.json b/docs/1secure/admin/organizations/addingusers/_category_.json index b41e0c15f9..84f8151f93 100644 --- a/docs/1secure/admin/organizations/addingusers/_category_.json +++ b/docs/1secure/admin/organizations/addingusers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addingusers" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/organizations/addingusers/addingusers.md b/docs/1secure/admin/organizations/addingusers/addingusers.md index 2a97dc0e4a..70a10a086d 100644 --- a/docs/1secure/admin/organizations/addingusers/addingusers.md +++ b/docs/1secure/admin/organizations/addingusers/addingusers.md @@ -234,3 +234,4 @@ A dialog box is displayed, prompting you to confirm the deletion of the user. **Step 5 –** Click **Yes**. The user is deleted. + diff --git a/docs/1secure/admin/organizations/addingusers/roledefinitions.md b/docs/1secure/admin/organizations/addingusers/roledefinitions.md index 12d3a2fb85..d93532a71f 100644 --- a/docs/1secure/admin/organizations/addingusers/roledefinitions.md +++ b/docs/1secure/admin/organizations/addingusers/roledefinitions.md @@ -134,3 +134,4 @@ This table explains the functionality that each role can perform on an organizat | Turn on/off subscription | Yes | No | Yes | | Delete subscription | Yes | No | Yes | | Go to related report | Yes | No | Yes | + diff --git a/docs/1secure/admin/organizations/addorganizations.md b/docs/1secure/admin/organizations/addorganizations.md index 8374ac9078..3d6d63aec7 100644 --- a/docs/1secure/admin/organizations/addorganizations.md +++ b/docs/1secure/admin/organizations/addorganizations.md @@ -85,3 +85,4 @@ information. organization. The organization is now added. + diff --git a/docs/1secure/admin/organizations/addsites.md b/docs/1secure/admin/organizations/addsites.md index d4794a3d71..ce5087d5c5 100644 --- a/docs/1secure/admin/organizations/addsites.md +++ b/docs/1secure/admin/organizations/addsites.md @@ -90,3 +90,4 @@ Follow the steps to view the site for the organization. organization **Step 3 –** You can edit or delete the site by clicking the **Edit** or **Bin** icon. + diff --git a/docs/1secure/admin/organizations/billableaccounts.md b/docs/1secure/admin/organizations/billableaccounts.md index f95d1cd2c9..ecc0a0bc0e 100644 --- a/docs/1secure/admin/organizations/billableaccounts.md +++ b/docs/1secure/admin/organizations/billableaccounts.md @@ -80,3 +80,4 @@ settings. See the [Add a Source and Connectors for Microsoft Entra ID](/docs/1secure/admin/organizations/sourcesandconnectors/entraid.md) or [Add a Source and Connectors for Active Directory](/docs/1secure/admin/organizations/sourcesandconnectors/activedirectory.md) topics for additional information. + diff --git a/docs/1secure/admin/organizations/managemyorganization.md b/docs/1secure/admin/organizations/managemyorganization.md index 684acc9d70..f62d145676 100644 --- a/docs/1secure/admin/organizations/managemyorganization.md +++ b/docs/1secure/admin/organizations/managemyorganization.md @@ -23,3 +23,4 @@ Organization page. - You can enable MFA, configure reports branding and adjust other settings for your organization on this page. - You can also delete your organization and wipe all of the data here. + diff --git a/docs/1secure/admin/organizations/managingcredentials.md b/docs/1secure/admin/organizations/managingcredentials.md index cf56ac60e5..ca65be7d76 100644 --- a/docs/1secure/admin/organizations/managingcredentials.md +++ b/docs/1secure/admin/organizations/managingcredentials.md @@ -24,3 +24,4 @@ You can delete a credential if no sources are using those credentials. ![credentials](/images/1secure/admin/organizations/credentials.webp) + diff --git a/docs/1secure/admin/organizations/organizationgroups.md b/docs/1secure/admin/organizations/organizationgroups.md index 9a58632246..b2b8facb91 100644 --- a/docs/1secure/admin/organizations/organizationgroups.md +++ b/docs/1secure/admin/organizations/organizationgroups.md @@ -79,3 +79,4 @@ A dialog box is displayed, prompting you to confirm the deletion of the group. **Step 3 –** Click **Yes**. The organization group is deleted from the system. + diff --git a/docs/1secure/admin/organizations/overview.md b/docs/1secure/admin/organizations/overview.md index 542c2dd015..fe11767675 100644 --- a/docs/1secure/admin/organizations/overview.md +++ b/docs/1secure/admin/organizations/overview.md @@ -37,3 +37,4 @@ See the following topics for additional information: - [Add Users](/docs/1secure/admin/organizations/addingusers/addingusers.md) - [Sources and Connectors](/docs/1secure/admin/organizations/sourcesandconnectors/overview.md) - [ Manage Credentials ](/docs/1secure/admin/organizations/managingcredentials.md) + diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/_category_.json b/docs/1secure/admin/organizations/sourcesandconnectors/_category_.json index 09ca4e9aa9..ccfd75dd1b 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/_category_.json +++ b/docs/1secure/admin/organizations/sourcesandconnectors/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/activedirectory.md b/docs/1secure/admin/organizations/sourcesandconnectors/activedirectory.md index a1b362dd1d..d56b88aae8 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/activedirectory.md +++ b/docs/1secure/admin/organizations/sourcesandconnectors/activedirectory.md @@ -109,3 +109,4 @@ Directory. Specufy the following: **Step 11 –** Click **Finish**. The Active Directory data source and connector(s) have been configured. + diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/computer.md b/docs/1secure/admin/organizations/sourcesandconnectors/computer.md index 4f348435a3..875d462bba 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/computer.md +++ b/docs/1secure/admin/organizations/sourcesandconnectors/computer.md @@ -124,3 +124,4 @@ the following: **Step 10 –** Click **Finish**. The Computer data source and connector have been configured. + diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/entraid.md b/docs/1secure/admin/organizations/sourcesandconnectors/entraid.md index 4c8da956d2..7ef5d08c7e 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/entraid.md +++ b/docs/1secure/admin/organizations/sourcesandconnectors/entraid.md @@ -84,3 +84,4 @@ ID. Specify the following: **Step 8 –** Click **Finish**. The Microsoft Entra ID data source and connector(s) have been configured. + diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/exchangeonline.md b/docs/1secure/admin/organizations/sourcesandconnectors/exchangeonline.md index 2d4171bac9..9811fd7115 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/exchangeonline.md +++ b/docs/1secure/admin/organizations/sourcesandconnectors/exchangeonline.md @@ -79,3 +79,4 @@ Specify the following: **Step 8 –** Click **Finish**. The Exchange Online data source and connector have been configured. + diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/overview.md b/docs/1secure/admin/organizations/sourcesandconnectors/overview.md index 33539a0a28..5265d11223 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/overview.md +++ b/docs/1secure/admin/organizations/sourcesandconnectors/overview.md @@ -27,3 +27,4 @@ Before adding a data source, make sure its prerequisites are met. See the additional information. ::: + diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/sharepointonline.md b/docs/1secure/admin/organizations/sourcesandconnectors/sharepointonline.md index 13b0e38fc6..840f27b5b3 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/sharepointonline.md +++ b/docs/1secure/admin/organizations/sourcesandconnectors/sharepointonline.md @@ -114,3 +114,4 @@ Online. Specify the following: **Step 8 –** Click **Finish**. The SharePoint Online data source and connector(s) have been configured. + diff --git a/docs/1secure/admin/organizations/sourcesandconnectors/sqlserver.md b/docs/1secure/admin/organizations/sourcesandconnectors/sqlserver.md index a02f0068ab..b52fa87f9d 100644 --- a/docs/1secure/admin/organizations/sourcesandconnectors/sqlserver.md +++ b/docs/1secure/admin/organizations/sourcesandconnectors/sqlserver.md @@ -97,3 +97,4 @@ generate logon reports on SQL Server data. See the **Step 11 –** Click **Finish**. The SQL Server data source and connector have been configured. + diff --git a/docs/1secure/admin/organizations/viewtabsanddashboard.md b/docs/1secure/admin/organizations/viewtabsanddashboard.md index 3921ff7efa..1938fe8dbf 100644 --- a/docs/1secure/admin/organizations/viewtabsanddashboard.md +++ b/docs/1secure/admin/organizations/viewtabsanddashboard.md @@ -50,3 +50,4 @@ dashboards with the data applicable to your organization. These includes the fol days To get back to the organization tabs, click **Configure** on the upper right of the page. + diff --git a/docs/1secure/admin/overview.md b/docs/1secure/admin/overview.md index b56a086642..02dfb27d49 100644 --- a/docs/1secure/admin/overview.md +++ b/docs/1secure/admin/overview.md @@ -15,3 +15,4 @@ Major benefits: - Detect system alerts — on premises and in the cloud - Increase productivity of IT Managed Service Provider team - Providing overall reports based on the search parameters + diff --git a/docs/1secure/admin/riskprofiles/_category_.json b/docs/1secure/admin/riskprofiles/_category_.json index ee0cdf076c..02095bda05 100644 --- a/docs/1secure/admin/riskprofiles/_category_.json +++ b/docs/1secure/admin/riskprofiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "riskprofiles" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/riskprofiles/metrics_list.md b/docs/1secure/admin/riskprofiles/metrics_list.md index af5f1bea62..da193e05fb 100644 --- a/docs/1secure/admin/riskprofiles/metrics_list.md +++ b/docs/1secure/admin/riskprofiles/metrics_list.md @@ -31,3 +31,4 @@ certain profiles if they have been modified. | Expired Domain Registrations Found (Binary) | Expired domains can be used for any attack vector that exploits an organization’s identity, such as account takeovers or phishing campaigns. Monitoring domain registration for the organization can help detect and alert on attempts to exploit this attack path. | | MS Graph Powershell Service Principal Assignment Not Enforced (Binary) | Checks if the assignment for MsGraph Powershell is required. By default, Azure tenants allow all users to access Microsoft Graph PowerShell Module. This allows any authenticated user or guest the ability to abuse Dangerous Default Permissions, as well as enumerate the entire tenant. | | Third-Party Applications Allowed (Binary) | Third-party integrated applications are allowed to run in the organization's Office 365 environment if you authorize them to do so. This configuration is considered insecure because a user may grant permissions to a malicious application without fully understanding the security implications. A user who installs a malicious third-party application is in effect compromised. Additionally, there are documented cases of a malicious actor gaining access to sensitive information by enticing a user to allow a third-party integrated application to run within their O365 Tenant. | + diff --git a/docs/1secure/admin/riskprofiles/riskassessmentdashboard.md b/docs/1secure/admin/riskprofiles/riskassessmentdashboard.md index 525b1bd1d9..8af43860ba 100644 --- a/docs/1secure/admin/riskprofiles/riskassessmentdashboard.md +++ b/docs/1secure/admin/riskprofiles/riskassessmentdashboard.md @@ -314,3 +314,4 @@ one if needed. [Add a Subscription](/docs/1secure/admin/searchandreports/subscriptions.md#add-a-subscription) topic for additional information on adding a subscription, starting at Step 6. Remember to select the Include Low Risks check box if you want to include low risks in the report. + diff --git a/docs/1secure/admin/riskprofiles/riskmetrics.md b/docs/1secure/admin/riskprofiles/riskmetrics.md index a61e648f85..b11ac0e8db 100644 --- a/docs/1secure/admin/riskprofiles/riskmetrics.md +++ b/docs/1secure/admin/riskprofiles/riskmetrics.md @@ -236,3 +236,4 @@ settings. This button is enabled if the default settings have been modified. **Step 8 –** Click **Save**. The risk metric is added back to the risk profile. + diff --git a/docs/1secure/admin/riskprofiles/riskprofiles.md b/docs/1secure/admin/riskprofiles/riskprofiles.md index f6a99a76e9..6c8af7cb34 100644 --- a/docs/1secure/admin/riskprofiles/riskprofiles.md +++ b/docs/1secure/admin/riskprofiles/riskprofiles.md @@ -125,3 +125,4 @@ that lists the managed organizations defined in 1Secure. prompting you to confirm the deletion. **Step 4 –** Click **Yes**. The risk profile is deleted from the system. + diff --git a/docs/1secure/admin/searchandreports/_category_.json b/docs/1secure/admin/searchandreports/_category_.json index 27e1cbec96..febf946749 100644 --- a/docs/1secure/admin/searchandreports/_category_.json +++ b/docs/1secure/admin/searchandreports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/admin/searchandreports/activity.md b/docs/1secure/admin/searchandreports/activity.md index 4d275675ce..95b6adf6e3 100644 --- a/docs/1secure/admin/searchandreports/activity.md +++ b/docs/1secure/admin/searchandreports/activity.md @@ -156,3 +156,4 @@ For options displayed in the Operator drop-down menu, see the You can subscribe to Activity reports to receive them automatically via email, or have them uploaded to a specified folder in SharePoint Online. See the [Subscriptions](/docs/1secure/admin/searchandreports/subscriptions.md) topic for additional information. + diff --git a/docs/1secure/admin/searchandreports/applyfilters.md b/docs/1secure/admin/searchandreports/applyfilters.md index 815cf5acce..29a34cc5ba 100644 --- a/docs/1secure/admin/searchandreports/applyfilters.md +++ b/docs/1secure/admin/searchandreports/applyfilters.md @@ -118,3 +118,4 @@ This table provides a list of filters and descriptions. | Succeeded | Whether you specify False or True in the Value column, you will see successful (True) or non-succesful (False) actions in the system. | | Tags | Narrow your search to specific tags. For example, if you have the linked tags "Account Disabled", "User Account Status Change", the search system will look into the activities with these tags, The tags are linked to the Netwrix 1Secure by default. | | Time of Day | Limits your search to specific time period by hours. For example, you can narrow your search to a period less than 12:00 AM. | + diff --git a/docs/1secure/admin/searchandreports/auditlogs.md b/docs/1secure/admin/searchandreports/auditlogs.md index 9a381b10ff..ccb5183f67 100644 --- a/docs/1secure/admin/searchandreports/auditlogs.md +++ b/docs/1secure/admin/searchandreports/auditlogs.md @@ -39,3 +39,4 @@ the left pane to view its All Self Audit Activity report. You can apply more filters if required. Select a filter, operator, and value, then click **Search**. The report displays data based on the applied filters. Y + diff --git a/docs/1secure/admin/searchandreports/billableusers.md b/docs/1secure/admin/searchandreports/billableusers.md index 4d478d124b..66f3f3c8ce 100644 --- a/docs/1secure/admin/searchandreports/billableusers.md +++ b/docs/1secure/admin/searchandreports/billableusers.md @@ -63,3 +63,4 @@ This table provides a list of filters and descriptions. | Account | Limits your search to a specific account. Account is an instance of a user, specific to a source. For example:
User = John.Smith
Account = AD User: John.Smith / Azure User: John.Smith | | User | Limits your search to a specific user. | | Source Type | Specify the source type of the user:
| + diff --git a/docs/1secure/admin/searchandreports/compliance.md b/docs/1secure/admin/searchandreports/compliance.md index f3c9e35162..4a541ba951 100644 --- a/docs/1secure/admin/searchandreports/compliance.md +++ b/docs/1secure/admin/searchandreports/compliance.md @@ -128,3 +128,4 @@ This table provides a list of filters and descriptions. | Sensitive Data Types | Lists the documents based on the sensitive data type they contain. Available data types are:
| | Sensitive Data Criteria | Lists the documents based on a sensitive data criteria. Each data type (e.g., PII) may have multiple data criteria, like PII >> Denmark, PII >> French passport, PII >> France, and so on. | | Sensitivity Label | Lists the documents based on a sensitivity label. For example, if you specify a label named "sensitive", it lists all the documents with that label. Sensitivity labels are applied to documents on the basis of the settings configured for the SharePoint Online Data Classification connector in the SharePoint Online data source. See step 7 in the [Add a Source and Connectors for SharePoint Online](/docs/1secure/admin/organizations/sourcesandconnectors/sharepointonline.md) topic for additional information. | + diff --git a/docs/1secure/admin/searchandreports/customreports.md b/docs/1secure/admin/searchandreports/customreports.md index e82d8627bc..9b88d62e65 100644 --- a/docs/1secure/admin/searchandreports/customreports.md +++ b/docs/1secure/admin/searchandreports/customreports.md @@ -104,3 +104,4 @@ by different icons, enabling you to distinguish between them. **Delete**. The custom report is deleted from the system. + diff --git a/docs/1secure/admin/searchandreports/exportreport.md b/docs/1secure/admin/searchandreports/exportreport.md index 6acc729b22..587d46e187 100644 --- a/docs/1secure/admin/searchandreports/exportreport.md +++ b/docs/1secure/admin/searchandreports/exportreport.md @@ -53,3 +53,4 @@ based on it. See the [Apply Filters](/docs/1secure/admin/searchandreports/applyf **Step 4 –** Click **Export**. The investigation results report is sent to you as an .xlsx file by email. + diff --git a/docs/1secure/admin/searchandreports/filteroperators.md b/docs/1secure/admin/searchandreports/filteroperators.md index 51bc312859..5525c3af48 100644 --- a/docs/1secure/admin/searchandreports/filteroperators.md +++ b/docs/1secure/admin/searchandreports/filteroperators.md @@ -28,3 +28,4 @@ The following operators can be used to specify search conditions: | Does not contain | This operator shows all entries except those that contain the specified value. In the Search field in the Simple mode, this operator appears as not, e.g., Who not for the Who filter. | If you set the Who filter to does not contain _John_, you will exclude the following users: _Domain1\John_, _Domain2\Johnson_, and _Johnny@domain.com_. | | Exists | The search shows all the entries that exist for the specified values. This operator is specific only for the Property changes filter. | If you set the Property Changes filter to **Exists**, the search will display the activity records with this property change. | | Does not exist | The search shows all the entries except for the one you specified in the Does not exist value. This operator is specific only for the Property changes filter. | If you set the Property Changes filter to **Does not exist**, the search will display all the activity records except for the one you specified in this filter. | + diff --git a/docs/1secure/admin/searchandreports/overview.md b/docs/1secure/admin/searchandreports/overview.md index 4742705e7f..a5d2c81342 100644 --- a/docs/1secure/admin/searchandreports/overview.md +++ b/docs/1secure/admin/searchandreports/overview.md @@ -33,3 +33,4 @@ See the following topics for additional information: - [Apply Filters](/docs/1secure/admin/searchandreports/applyfilters.md) - Create Reports with Custom Filters - [State In Time Risks Reports](/docs/1secure/admin/searchandreports/stateintime.md) + diff --git a/docs/1secure/admin/searchandreports/stateintime.md b/docs/1secure/admin/searchandreports/stateintime.md index 50bd10f5d9..02154c78fa 100644 --- a/docs/1secure/admin/searchandreports/stateintime.md +++ b/docs/1secure/admin/searchandreports/stateintime.md @@ -156,3 +156,4 @@ This table provides a list of filters and descriptions. | Access Granted To | Filters the report based on the level of access granted to user(s) on an object. | | Parent URL | Filters the report based on the name of a parent site for objects. | | Last Logon | Filters the report based on an account's last logon date and time. | + diff --git a/docs/1secure/admin/searchandreports/subscriptions.md b/docs/1secure/admin/searchandreports/subscriptions.md index ebe588bfc2..adbca99b05 100644 --- a/docs/1secure/admin/searchandreports/subscriptions.md +++ b/docs/1secure/admin/searchandreports/subscriptions.md @@ -170,3 +170,4 @@ A dialog box is displayed, prompting you to confirm the deletion of the subscrip **Step 5 –** Click **Yes**. The subscription is deleted. + diff --git a/docs/1secure/admin/searchandreports/system.md b/docs/1secure/admin/searchandreports/system.md index c6c8218822..28d9d47ab6 100644 --- a/docs/1secure/admin/searchandreports/system.md +++ b/docs/1secure/admin/searchandreports/system.md @@ -41,3 +41,4 @@ This table provides a list of filters with their description. | Account | Filters the report based on an account. To apply this filter, select **Account** from the **Filter** drop-down menu and specify an account name in the **Value** field. | | Source Type | Filters the report based on a source type, that represents a platform where :a user currently exists:
To apply this filter, select **Source Type** from the **Filter** drop-down menu and choose an option from the **Value** drop-down menu. | | User | Filters the report based on the name of a user. To apply this filter, select **User** from the **Filter** drop-down menu and specify a user name in the **Value** field. | + diff --git a/docs/1secure/admin/statuses.md b/docs/1secure/admin/statuses.md index 23e4f87ffc..cf23f9d462 100644 --- a/docs/1secure/admin/statuses.md +++ b/docs/1secure/admin/statuses.md @@ -21,3 +21,4 @@ environment size. You can also review the agent status while adding the organization. See the [Manage Organizations](/docs/1secure/admin/organizations/overview.md) topic for more information. + diff --git a/docs/1secure/admin/updatenetwrixcloudagent.md b/docs/1secure/admin/updatenetwrixcloudagent.md index 1426874ab6..7a1259c689 100644 --- a/docs/1secure/admin/updatenetwrixcloudagent.md +++ b/docs/1secure/admin/updatenetwrixcloudagent.md @@ -87,3 +87,4 @@ parameters to specify when you want the update occur. **Step 10 –** Click **Confirm**. The self-update function is now configured. + diff --git a/docs/1secure/configuration/_category_.json b/docs/1secure/configuration/_category_.json index 3e676c063d..52f2797e92 100644 --- a/docs/1secure/configuration/_category_.json +++ b/docs/1secure/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/configuration/admanual/_category_.json b/docs/1secure/configuration/admanual/_category_.json index 60948e9c18..caa26242a0 100644 --- a/docs/1secure/configuration/admanual/_category_.json +++ b/docs/1secure/configuration/admanual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "admanual" } -} \ No newline at end of file +} diff --git a/docs/1secure/configuration/admanual/admanual.md b/docs/1secure/configuration/admanual/admanual.md index d8f269d837..b63fb1e26e 100644 --- a/docs/1secure/configuration/admanual/admanual.md +++ b/docs/1secure/configuration/admanual/admanual.md @@ -30,3 +30,4 @@ Also, perform the following procedures: - [Configure Object-Level Auditing](/docs/1secure/configuration/admanual/objectlevel.md) - Adjust Security Event Log Size and Retention Settings - [Enable Secondary Logon Service](/docs/1secure/configuration/admanual/secondarylogonservice.md) + diff --git a/docs/1secure/configuration/admanual/adsi.md b/docs/1secure/configuration/admanual/adsi.md index c3aca4769f..d8752d06d2 100644 --- a/docs/1secure/configuration/admanual/adsi.md +++ b/docs/1secure/configuration/admanual/adsi.md @@ -31,3 +31,4 @@ To install ADSI Edit on Windows Server 2012 and above and AD LDS Tools**. 4. Click **Next** to proceed to the confirmation page. 5. Click **Install** to enable it. + diff --git a/docs/1secure/configuration/admanual/advancedpolicy.md b/docs/1secure/configuration/admanual/advancedpolicy.md index 316d4c85af..e14355db99 100644 --- a/docs/1secure/configuration/admanual/advancedpolicy.md +++ b/docs/1secure/configuration/admanual/advancedpolicy.md @@ -65,3 +65,4 @@ Configuration > Audit Policies. **Step 5 –** Navigate to **Start > Run** and type _"cmd"_. Input the `gpupdate /force` command and press **Enter**. The group policy will be updated. + diff --git a/docs/1secure/configuration/admanual/auto.md b/docs/1secure/configuration/admanual/auto.md index 1ea962ebfe..7040cfcec5 100644 --- a/docs/1secure/configuration/admanual/auto.md +++ b/docs/1secure/configuration/admanual/auto.md @@ -21,3 +21,4 @@ See also: - [Configure Domain for Monitoring Active Directory](/docs/1secure/configuration/admanual/admanual.md) - [Active Directory: manual configuration](/docs/1secure/configuration/admanual/cfgmanual.md) + diff --git a/docs/1secure/configuration/admanual/cfgmanual.md b/docs/1secure/configuration/admanual/cfgmanual.md index 71cb081e8f..406550d12e 100644 --- a/docs/1secure/configuration/admanual/cfgmanual.md +++ b/docs/1secure/configuration/admanual/cfgmanual.md @@ -47,3 +47,4 @@ topic. **Step 3 –** [Enable Secondary Logon Service](/docs/1secure/configuration/admanual/secondarylogonservice.md) on the computer where Netwrix Cloud Agent resides. + diff --git a/docs/1secure/configuration/admanual/domainauditpolicies.md b/docs/1secure/configuration/admanual/domainauditpolicies.md index dc23351978..480c8fd267 100644 --- a/docs/1secure/configuration/admanual/domainauditpolicies.md +++ b/docs/1secure/configuration/admanual/domainauditpolicies.md @@ -38,3 +38,4 @@ be disabled. **Step 5 –** Navigate to **Start > Run** and type _"cmd"_. Input the `gpupdate /force` command and press **Enter**. The group policy will be updated. + diff --git a/docs/1secure/configuration/admanual/grouppolicymanagementconsole.md b/docs/1secure/configuration/admanual/grouppolicymanagementconsole.md index 9249a24819..50c8919ef2 100644 --- a/docs/1secure/configuration/admanual/grouppolicymanagementconsole.md +++ b/docs/1secure/configuration/admanual/grouppolicymanagementconsole.md @@ -31,3 +31,4 @@ Follow the steps to install GPMC on Windows 8.1 and Windows 10. off**. 3. Navigate to **Remote Server Administration Tools** > **Feature Administration Tools** and select **Group Policy Management Tools**. + diff --git a/docs/1secure/configuration/admanual/objectlevel.md b/docs/1secure/configuration/admanual/objectlevel.md index 51d6181152..cb98675d8c 100644 --- a/docs/1secure/configuration/admanual/objectlevel.md +++ b/docs/1secure/configuration/admanual/objectlevel.md @@ -117,3 +117,4 @@ dialog, open the **Auditing** tab. ![manualconfig_objectlevel_winserver2016](/images/1secure/configuration/ad/manualconfig_objectlevel_winserver2016.webp) 6. Click **Ok**. + diff --git a/docs/1secure/configuration/admanual/protocolsandports.md b/docs/1secure/configuration/admanual/protocolsandports.md index 33c4e0566c..f12a217314 100644 --- a/docs/1secure/configuration/admanual/protocolsandports.md +++ b/docs/1secure/configuration/admanual/protocolsandports.md @@ -30,3 +30,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 53 | UDP | Netwrix Cloud Agent | Domain controllers | DNS Client | | 135 and dynamic range: 1024 -65535 | TCP | Netwrix Cloud Agent | Exchange Server |
gpupdate /force | | 5985
5986 | TCP | Netwrix Cloud Agent | Exchange Server | | + diff --git a/docs/1secure/configuration/admanual/secondarylogonservice.md b/docs/1secure/configuration/admanual/secondarylogonservice.md index ef07bf06a4..b0eb67e7e3 100644 --- a/docs/1secure/configuration/admanual/secondarylogonservice.md +++ b/docs/1secure/configuration/admanual/secondarylogonservice.md @@ -14,3 +14,4 @@ Services**. **Step 3 –** Right-click the service and on the **General** tab make sure that **Startup type** for this service is other than _Disabled_. Startup type can be either _Automatic_ or _Manual_. + diff --git a/docs/1secure/configuration/computer/_category_.json b/docs/1secure/configuration/computer/_category_.json index 667b1ee0da..7550c583f1 100644 --- a/docs/1secure/configuration/computer/_category_.json +++ b/docs/1secure/configuration/computer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/configuration/computer/advancedpolicy.md b/docs/1secure/configuration/computer/advancedpolicy.md index df6729ac86..0c9381740c 100644 --- a/docs/1secure/configuration/computer/advancedpolicy.md +++ b/docs/1secure/configuration/computer/advancedpolicy.md @@ -144,3 +144,4 @@ System Audit Policies. + diff --git a/docs/1secure/configuration/computer/eventlog.md b/docs/1secure/configuration/computer/eventlog.md index e6b1f16f5f..dcfcdf35d7 100644 --- a/docs/1secure/configuration/computer/eventlog.md +++ b/docs/1secure/configuration/computer/eventlog.md @@ -31,3 +31,4 @@ selected, change the retention method to _Overwrite events as needed (oldest eve Make sure the Maximum security log size group policy does not overwrite your log settings. To check this, start the Group Policy Management console, proceed to the GPO that affects your server, and navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Event Log. + diff --git a/docs/1secure/configuration/computer/fileserversandantivirus.md b/docs/1secure/configuration/computer/fileserversandantivirus.md index c5b26eb572..26ef4f5504 100644 --- a/docs/1secure/configuration/computer/fileserversandantivirus.md +++ b/docs/1secure/configuration/computer/fileserversandantivirus.md @@ -24,3 +24,4 @@ folders), fetching audit data — and your antivirus may treat this as a suspici For some antiviruses (for example, Trend Micro) you may need to specify the folders to exclude, that is, `C:\Windows\SysWOW64\NwxExeSvc\`. Refer to your antivirus documentation for details. + diff --git a/docs/1secure/configuration/computer/firewallrules.md b/docs/1secure/configuration/computer/firewallrules.md index 0207dd2430..8521883b17 100644 --- a/docs/1secure/configuration/computer/firewallrules.md +++ b/docs/1secure/configuration/computer/firewallrules.md @@ -39,3 +39,4 @@ left. - File and Printer Sharing (NB-Name-In) - File and Printer Sharing (Echo Request - ICMPv4-In) - File and Printer Sharing (Echo Request - ICMPv6-In) + diff --git a/docs/1secure/configuration/computer/localpolicy.md b/docs/1secure/configuration/computer/localpolicy.md index 59182e5ca4..a6f206fd1f 100644 --- a/docs/1secure/configuration/computer/localpolicy.md +++ b/docs/1secure/configuration/computer/localpolicy.md @@ -27,3 +27,4 @@ Windows Administrative Tools > Local Security Policy. Local audit policy is configured. ![Local Security Policy snap-in](/images/1secure/configuration/computer/manualconfig_ws_local_audit_policies2016.webp) + diff --git a/docs/1secure/configuration/computer/objectlevel.md b/docs/1secure/configuration/computer/objectlevel.md index 696f9183a1..ee1fce018d 100644 --- a/docs/1secure/configuration/computer/objectlevel.md +++ b/docs/1secure/configuration/computer/objectlevel.md @@ -39,3 +39,4 @@ are members of the selected group. **Step 6 –** Apply settings to your Auditing Entries depending on the access types you want to audit. If you want to audit all access types, you need to add separate Auditing Entries for each file share. Otherwise, reports will contain limited data and warning messages. + diff --git a/docs/1secure/configuration/computer/overview.md b/docs/1secure/configuration/computer/overview.md index 974a7adfcd..4af2073d74 100644 --- a/docs/1secure/configuration/computer/overview.md +++ b/docs/1secure/configuration/computer/overview.md @@ -100,3 +100,4 @@ Follow the instructions in the Set up protocols and ports as described in the [Protocols and Ports Required for Monitoring File Servers](/docs/1secure/configuration/computer/protocolsandports.md) section. + diff --git a/docs/1secure/configuration/computer/protocolsandports.md b/docs/1secure/configuration/computer/protocolsandports.md index c5667f5188..9fb2775ee5 100644 --- a/docs/1secure/configuration/computer/protocolsandports.md +++ b/docs/1secure/configuration/computer/protocolsandports.md @@ -27,3 +27,4 @@ allow inbound connections to local 389 TCP port. | 139 | TCP | Netwrix Cloud Agent | Monitored computer | File and Printer Sharing (NetBIOS Session Service) | | 445 + 139 | TCP | Netwrix Cloud Agent | Monitored computer | SMB 2.0/3.0 | | 3268 | TCP | Netwrix Cloud Agent | Domain controllers | LDAP
Group membership
GC search | + diff --git a/docs/1secure/configuration/computer/remoteregistryservice.md b/docs/1secure/configuration/computer/remoteregistryservice.md index c3b4b13130..aff56cefae 100644 --- a/docs/1secure/configuration/computer/remoteregistryservice.md +++ b/docs/1secure/configuration/computer/remoteregistryservice.md @@ -27,3 +27,4 @@ status on Windows Server 2012 and above. The Remote Registry service should be enabled on the target server. ::: + diff --git a/docs/1secure/configuration/configureitinfrastructure.md b/docs/1secure/configuration/configureitinfrastructure.md index 0bc459b7b6..6d87048542 100644 --- a/docs/1secure/configuration/configureitinfrastructure.md +++ b/docs/1secure/configuration/configureitinfrastructure.md @@ -351,3 +351,4 @@ You can configure your IT Infrastructure for monitoring in one of the following + diff --git a/docs/1secure/configuration/exchangeonlinenonowner.md b/docs/1secure/configuration/exchangeonlinenonowner.md index 0a05e9f42e..b44174182f 100644 --- a/docs/1secure/configuration/exchangeonlinenonowner.md +++ b/docs/1secure/configuration/exchangeonlinenonowner.md @@ -161,3 +161,4 @@ To automate steps 8-9, you can create a script comprising the corresponding comm schedule its launch. ::: + diff --git a/docs/1secure/configuration/logonactivity/_category_.json b/docs/1secure/configuration/logonactivity/_category_.json index 9f7ff1ea2f..94956862d0 100644 --- a/docs/1secure/configuration/logonactivity/_category_.json +++ b/docs/1secure/configuration/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/configuration/logonactivity/advancedaudit.md b/docs/1secure/configuration/logonactivity/advancedaudit.md index b3ba8ae5a7..8b4047c82a 100644 --- a/docs/1secure/configuration/logonactivity/advancedaudit.md +++ b/docs/1secure/configuration/logonactivity/advancedaudit.md @@ -138,3 +138,4 @@ Configuration > Audit Policies . **Step 12 –** Navigate to **Start** > **Run** and type _"cmd"_. Input the `gpupdate /force` command and press **Enter**. The group policy will be updated. + diff --git a/docs/1secure/configuration/logonactivity/basicauditpolicies.md b/docs/1secure/configuration/logonactivity/basicauditpolicies.md index 43b7ac6e39..2e61aa6da6 100644 --- a/docs/1secure/configuration/logonactivity/basicauditpolicies.md +++ b/docs/1secure/configuration/logonactivity/basicauditpolicies.md @@ -36,3 +36,4 @@ node on the left and navigate to **Policies** > **Windows Settings** > **Securit **Step 6 –** Navigate to **Start** > **Run** and type _"cmd"_. Input the `gpupdate /force` command and press **Enter**. The group policy will be updated. + diff --git a/docs/1secure/configuration/logonactivity/firewallrules.md b/docs/1secure/configuration/logonactivity/firewallrules.md index 95e3b5947f..ec33de86ce 100644 --- a/docs/1secure/configuration/logonactivity/firewallrules.md +++ b/docs/1secure/configuration/logonactivity/firewallrules.md @@ -29,3 +29,4 @@ left. - Remote Event Log Management (NP-In) - Remote Event Log Management (RPC) - Remote Event Log Management (RPC-EPMAP) + diff --git a/docs/1secure/configuration/logonactivity/overview.md b/docs/1secure/configuration/logonactivity/overview.md index 07e654d60e..7fccf6e22e 100644 --- a/docs/1secure/configuration/logonactivity/overview.md +++ b/docs/1secure/configuration/logonactivity/overview.md @@ -15,3 +15,4 @@ You can configure your IT infrastructure for monitoring Logon Activity in one of [Configure Advanced Audit Policies](/docs/1secure/configuration/logonactivity/advancedaudit.md) - [Configure Security Event Log Size and Retention Settings](/docs/1secure/configuration/logonactivity/securitylogsize.md) - [Configure Windows Firewall Inbound Connection Rules](/docs/1secure/configuration/logonactivity/firewallrules.md) + diff --git a/docs/1secure/configuration/logonactivity/securitylogsize.md b/docs/1secure/configuration/logonactivity/securitylogsize.md index 65176cf0b3..578da8bef0 100644 --- a/docs/1secure/configuration/logonactivity/securitylogsize.md +++ b/docs/1secure/configuration/logonactivity/securitylogsize.md @@ -28,3 +28,4 @@ needed**. **Step 6 –** Navigate to **Start** > **Run** and type _"cmd"_. Input the `gpupdate /force` command and press **Enter**. The group policy will be updated. + diff --git a/docs/1secure/configuration/networktrafficcompression.md b/docs/1secure/configuration/networktrafficcompression.md index 7c737a1624..5fa1923179 100644 --- a/docs/1secure/configuration/networktrafficcompression.md +++ b/docs/1secure/configuration/networktrafficcompression.md @@ -36,3 +36,4 @@ Network traffic compression is available for the following data sources: - Active Directory - Computer + diff --git a/docs/1secure/configuration/overview.md b/docs/1secure/configuration/overview.md index 5fcc3e9db6..de0e47b766 100644 --- a/docs/1secure/configuration/overview.md +++ b/docs/1secure/configuration/overview.md @@ -17,3 +17,4 @@ You can configure your IT Infrastructure for monitoring in one of the following - Automatically when creating a monitoring plan. This is a recommended method. - Manually. + diff --git a/docs/1secure/configuration/registerconfig/1secure-classifier-setup-guide.md b/docs/1secure/configuration/registerconfig/1secure-classifier-setup-guide.md index 5bc6a3f04a..7ebedd829f 100644 --- a/docs/1secure/configuration/registerconfig/1secure-classifier-setup-guide.md +++ b/docs/1secure/configuration/registerconfig/1secure-classifier-setup-guide.md @@ -141,4 +141,4 @@ sidebar_position: 30 *(Example error: Microsoft.Graph.ServiceException: Code: generalException*\n*Message: An error occurred sending the request.*\n *---> System.AggregateException: Retry failed after 4 tries. Retry settings can be adjusted in ClientOptions.Retry or by configuring a custom retry policy in ClientOptions.RetryPolicy. (Name or service not known (*``*-kv:443))* -* One of the environment variables may be incorrect in the classifier or text extraction app. Ensure that URLs in the variables are valid (for example variables `FileDownload__ClientCredentialsKeyVaultUrl` and `TextExtraction__ApiBaseUrl`) \ No newline at end of file +* One of the environment variables may be incorrect in the classifier or text extraction app. Ensure that URLs in the variables are valid (for example variables `FileDownload__ClientCredentialsKeyVaultUrl` and `TextExtraction__ApiBaseUrl`) diff --git a/docs/1secure/configuration/registerconfig/_category_.json b/docs/1secure/configuration/registerconfig/_category_.json index 1b23de305f..94957b3199 100644 --- a/docs/1secure/configuration/registerconfig/_category_.json +++ b/docs/1secure/configuration/registerconfig/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "registerconfig" } -} \ No newline at end of file +} diff --git a/docs/1secure/configuration/registerconfig/permissions.md b/docs/1secure/configuration/registerconfig/permissions.md index 816629078d..31e43ca72a 100644 --- a/docs/1secure/configuration/registerconfig/permissions.md +++ b/docs/1secure/configuration/registerconfig/permissions.md @@ -52,3 +52,4 @@ example, when you have to save subscriptions to a SharePoint location). | API | Permissions | | -------------------------- | --------------------------------------------------------------------------- | | Office 365 Management APIs | ActivityFeed
| + diff --git a/docs/1secure/configuration/registerconfig/registerconfig.md b/docs/1secure/configuration/registerconfig/registerconfig.md index d8713c9f97..93baf8a38b 100644 --- a/docs/1secure/configuration/registerconfig/registerconfig.md +++ b/docs/1secure/configuration/registerconfig/registerconfig.md @@ -319,3 +319,4 @@ this: Optionally, you can select **Download** to edit the manifest locally, and then use Upload to reapply it to your application. + diff --git a/docs/1secure/configuration/sqlserver/_category_.json b/docs/1secure/configuration/sqlserver/_category_.json index 54bdd48c92..fff6d7cbb8 100644 --- a/docs/1secure/configuration/sqlserver/_category_.json +++ b/docs/1secure/configuration/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/configuration/sqlserver/configuringtracelogging.md b/docs/1secure/configuration/sqlserver/configuringtracelogging.md index e966ca01fe..4e70db62cf 100644 --- a/docs/1secure/configuration/sqlserver/configuringtracelogging.md +++ b/docs/1secure/configuration/sqlserver/configuringtracelogging.md @@ -42,3 +42,4 @@ Incorrect: `SQLSRV01\MSSQL2014|C:\Logs\SQL trace logs\` `SQLSRV01\MSSQL2019|C:\Logs\SQL trace logs\` + diff --git a/docs/1secure/configuration/sqlserver/overview.md b/docs/1secure/configuration/sqlserver/overview.md index 396b8a64c1..507a3e2a44 100644 --- a/docs/1secure/configuration/sqlserver/overview.md +++ b/docs/1secure/configuration/sqlserver/overview.md @@ -32,3 +32,4 @@ Remember to do the following: - Configure a Data Collecting Account as described in the [Permissions for SQL Server Auditing](/docs/1secure/configuration/sqlserver/permissions.md) topic. - Configure ports as described in the [SQL Server Ports](/docs/1secure/configuration/sqlserver/ports.md) topic. + diff --git a/docs/1secure/configuration/sqlserver/permissions.md b/docs/1secure/configuration/sqlserver/permissions.md index 30a482bf2a..11fb9bedff 100644 --- a/docs/1secure/configuration/sqlserver/permissions.md +++ b/docs/1secure/configuration/sqlserver/permissions.md @@ -46,3 +46,4 @@ All Programs > Microsoft SQL Server > SQL Server Management Studio. sysadmin role. **Step 5 –** Click the **Server Roles** tab and assign the sysadmin role to the new login. + diff --git a/docs/1secure/configuration/sqlserver/ports.md b/docs/1secure/configuration/sqlserver/ports.md index 6abb58b4b0..998f566032 100644 --- a/docs/1secure/configuration/sqlserver/ports.md +++ b/docs/1secure/configuration/sqlserver/ports.md @@ -22,3 +22,4 @@ connections to the remote 1433 TCP port. On the computer hosting the default SQL | 1433 | TCP | Netwrix Cloud Agent | Default SQL Server Instance | Connection to the default named instance server. Port 1433 is the default connections port, however, you can configure another TCP port. | | 1434 | UDP | Netwrix Cloud Agent | SQL Server Browser Service | Service that helps to resolve named instance servers | | Dynamic: 1024 -65535 | TCP | Netwrix Cloud Agent | Named SQL Server Instance | Connection to the named instance servers | + diff --git a/docs/1secure/index.md b/docs/1secure/index.md index cae8bf51d6..bfa117ba7d 100644 --- a/docs/1secure/index.md +++ b/docs/1secure/index.md @@ -7,4 +7,4 @@ sidebar_position: 1 # Netwrix 1Secure Documentation Netwrix 1Secure is a simple SaaS application that helps you analyze both on-premises and cloud environments. The application collects data within the IT infrastructure and notifies you on any actions made to the organization. These actions may include account creation or deletion, changes to group memberships, changes to the organization, etc. -Netwrix 1Secure allows Managed Service Providers to generate a variety of reports to investigate incidents and suspicious activities across the IT environment. \ No newline at end of file +Netwrix 1Secure allows Managed Service Providers to generate a variety of reports to investigate incidents and suspicious activities across the IT environment. diff --git a/docs/1secure/install/_category_.json b/docs/1secure/install/_category_.json index df2d6d9165..ce15dd4357 100644 --- a/docs/1secure/install/_category_.json +++ b/docs/1secure/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/install/installagent.md b/docs/1secure/install/installagent.md index 15c2a0e230..6e7b65743b 100644 --- a/docs/1secure/install/installagent.md +++ b/docs/1secure/install/installagent.md @@ -78,3 +78,4 @@ Follow the steps to install the agent. **Step 6 –** Keep the **Launch Netwrix Cloud Agent Configuration** tool checkbox selected and click Finish to complete the setup. + diff --git a/docs/1secure/install/overview.md b/docs/1secure/install/overview.md index efa7c0fc5c..5b7b72fe7a 100644 --- a/docs/1secure/install/overview.md +++ b/docs/1secure/install/overview.md @@ -10,4 +10,4 @@ Netwrix 1Secure is a cloud product. However, if you want to use an on-premise ve install an agent for collecting the data from your sources. See the following topic for additional information: -- [Install Agent](/docs/1secure/install/installagent.md) \ No newline at end of file +- [Install Agent](/docs/1secure/install/installagent.md) diff --git a/docs/1secure/integration/_category_.json b/docs/1secure/integration/_category_.json index c4bc4f87b3..5125d4f5b1 100644 --- a/docs/1secure/integration/_category_.json +++ b/docs/1secure/integration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/integration/connectwise.md b/docs/1secure/integration/connectwise.md index b1fcadaf85..baec24cb0b 100644 --- a/docs/1secure/integration/connectwise.md +++ b/docs/1secure/integration/connectwise.md @@ -102,3 +102,4 @@ permissions: - Companies – Company Maintenance – Add(all), Inquire(all) - Companies – Manage Attachments – Add(all), Inquire(all) - Service Desk – Service Tickets – Add(all), Inquire(all) + diff --git a/docs/1secure/integration/overview.md b/docs/1secure/integration/overview.md index eb42786e6e..db6d0afe11 100644 --- a/docs/1secure/integration/overview.md +++ b/docs/1secure/integration/overview.md @@ -23,4 +23,4 @@ See the following topics for additional information: import DocCardList from '@theme/DocCardList'; -``` \ No newline at end of file +``` diff --git a/docs/1secure/integration/servicenow.md b/docs/1secure/integration/servicenow.md index 4df66fdf56..bdcc1b5ae5 100644 --- a/docs/1secure/integration/servicenow.md +++ b/docs/1secure/integration/servicenow.md @@ -99,3 +99,4 @@ to assign urgency/severity to an incident. See the [https://www.servicenow.com/products/itsm/what-is-itil.htm](https://www.servicenow.com/products/itsm/what-is-itil.html) article for additional information. + diff --git a/docs/1secure/integration/sharepointonline.md b/docs/1secure/integration/sharepointonline.md index f325650e0e..8a6ffb962b 100644 --- a/docs/1secure/integration/sharepointonline.md +++ b/docs/1secure/integration/sharepointonline.md @@ -63,3 +63,4 @@ You can click the **Edit** icon or the **Bin** icon to edit or delete the integr See the [Subscriptions](/docs/1secure/admin/searchandreports/subscriptions.md) and [Risk Assessment Dashboard](/docs/1secure/admin/riskprofiles/riskassessmentdashboard.md) topics to learn how to add subscriptions and deliver it to SharePoint Online folder. + diff --git a/docs/1secure/requirements/CloudAgentRequirements.md b/docs/1secure/requirements/CloudAgentRequirements.md index c18536658c..d107e4a79e 100644 --- a/docs/1secure/requirements/CloudAgentRequirements.md +++ b/docs/1secure/requirements/CloudAgentRequirements.md @@ -51,3 +51,4 @@ Configuration.xml file, which is located on the agent host at: You must also open the outbound TCP port 443 on the server where the Netwrix Cloud Agent resides. See the [Install Agent](/docs/1secure/install/installagent.md) topic + diff --git a/docs/1secure/requirements/_category_.json b/docs/1secure/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/1secure/requirements/_category_.json +++ b/docs/1secure/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/requirements/overview.md b/docs/1secure/requirements/overview.md index 89b20e8f11..0852c98b68 100644 --- a/docs/1secure/requirements/overview.md +++ b/docs/1secure/requirements/overview.md @@ -12,3 +12,4 @@ configuring data sources to collect data from various environments. See the following topics for additional information: - [Agent Software Requirements](/docs/1secure/requirements/CloudAgentRequirements.md) - [Prerequisites for Data Sources](/docs/1secure/requirements/prerequisitesfordatasources.md) + diff --git a/docs/1secure/requirements/prerequisitesfordatasources.md b/docs/1secure/requirements/prerequisitesfordatasources.md index 270708c8ad..058a465dae 100644 --- a/docs/1secure/requirements/prerequisitesfordatasources.md +++ b/docs/1secure/requirements/prerequisitesfordatasources.md @@ -14,4 +14,4 @@ This section lists platforms and systems that can be monitored with Netwrix 1Sec | Microsoft Entra ID | Microsoft Entra ID version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting Azure AD and Office 365 data. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. | | Computer (Windows File Server) |
  • Windows Server OS
    • Windows Server 2022
    • Windows Server 2019
    • Windows Server 2016
    • Windows Server 2012 R2
  • Windows Desktop OS (32 and 64-bit)
    • Windows 10
    • Windows 8.1
    • Windows 7
Consider the following:
  • To collect data from 32-bit operating systems, network traffic compression must be disabled.
  • To collect data from Windows Failover Cluster, network traffic compression must be enabled.
  • Scale-Out File Server (SOFS) cluster is not supported.
| | SharePoint Online | Azure Active Directory version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting SharePoint Online and One Drive for Business. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. | -| Exchange Online | Azure Active Directory version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting Exchange Online. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. \ No newline at end of file +| Exchange Online | Azure Active Directory version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting Exchange Online. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. diff --git a/docs/1secure/security/_category_.json b/docs/1secure/security/_category_.json index 3c06f14eea..0042c2fe7f 100644 --- a/docs/1secure/security/_category_.json +++ b/docs/1secure/security/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/1secure/security/accesscontrol.md b/docs/1secure/security/accesscontrol.md index e45b746027..a57848753c 100644 --- a/docs/1secure/security/accesscontrol.md +++ b/docs/1secure/security/accesscontrol.md @@ -16,4 +16,4 @@ deprovisioned from their corporate directories they also automatically lose acce 1Secure. Netwrix employees who have administrative access to the Azure deployment to maintain the application -only do so under their own Netwrix corporate accounts and all their activity is audited. \ No newline at end of file +only do so under their own Netwrix corporate accounts and all their activity is audited. diff --git a/docs/1secure/security/compliance.md b/docs/1secure/security/compliance.md index ca7a5d1172..296f7c55cd 100644 --- a/docs/1secure/security/compliance.md +++ b/docs/1secure/security/compliance.md @@ -12,4 +12,4 @@ Data Protection Regulation (GDPR), ISO 27001, HIPAA, FedRAMP, SOC 1 and SOC 2, a country-specific standards, including Australia IRAP, UK G-Cloud, and Singapore MTCS. For more information, visit -[https://azure.microsoft.com/en-us/overview/trusted-cloud/compliance/](https://azure.microsoft.com/en-us/overview/trusted-cloud/compliance/) \ No newline at end of file +[https://azure.microsoft.com/en-us/overview/trusted-cloud/compliance/](https://azure.microsoft.com/en-us/overview/trusted-cloud/compliance/) diff --git a/docs/1secure/security/customerdataprivacy.md b/docs/1secure/security/customerdataprivacy.md index 21368c9277..362cd1dfd2 100644 --- a/docs/1secure/security/customerdataprivacy.md +++ b/docs/1secure/security/customerdataprivacy.md @@ -23,4 +23,4 @@ organization in that region and guarantee that all your data always stays within If your company is split across multiple regions, you can select the region where the headquarters are located or, alternatively, have a separate tenant for each region. Please note that in this case -Netwrix 1Secure will not provide a company-wide risk score. \ No newline at end of file +Netwrix 1Secure will not provide a company-wide risk score. diff --git a/docs/1secure/security/datasecurity.md b/docs/1secure/security/datasecurity.md index 61eb091c64..1c9463e6e4 100644 --- a/docs/1secure/security/datasecurity.md +++ b/docs/1secure/security/datasecurity.md @@ -26,4 +26,4 @@ Data is always encrypted in transit, and connections are made over HTTPS to prev Data retention is the practice of storing and managing your data and records for a designated period of time. A data retention period refers to the amount of time that a company or an organization -holds onto your information. Netwrix 1Secure provides data retention for 1 rolling year by default. \ No newline at end of file +holds onto your information. Netwrix 1Secure provides data retention for 1 rolling year by default. diff --git a/docs/1secure/security/overview.md b/docs/1secure/security/overview.md index 763607cc40..a434ca1f45 100644 --- a/docs/1secure/security/overview.md +++ b/docs/1secure/security/overview.md @@ -21,3 +21,4 @@ The Azure SQL database used to store the data is isolated from direct access. We that prevent database access to the API backend services running in Microsoft Entra ID. All API access happens on behalf of specific user accounts in Microsoft Entra ID. + diff --git a/docs/1secure/setup-and-configuration/index.md b/docs/1secure/setup-and-configuration/index.md index 3af5faa923..8064043caf 100644 --- a/docs/1secure/setup-and-configuration/index.md +++ b/docs/1secure/setup-and-configuration/index.md @@ -14,3 +14,4 @@ You can configure your IT Infrastructure for monitoring in one of the following | Azure AD | Azure AD Activity Azure AD Logons | No special settings are required. Remember to do the following: Configure Azure AD app as described in [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) section. | | Computer | File Server Activity | **In the audited environment** - For a security principal (e.g., Everyone), the following options must be configured in the Advanced Security → Auditing settings for the audited shared folders:
- List Folder / Read Data (Files only): _"Success"_ and _"Fail"_
- List Folder / Read Data (This folder, subfolders and files): _"Fail"_
- Create Files / Write Data\* : _"Success"_ and _"Fail"_
- Create Folders / Append Data\* : _"Success"_ and _"Fail"_
- Write Extended Attributes\* : _"Success"_ and _"Fail"_
- Delete Subfolders and Files\* : _"Success"_ and _"Fail"_
- Delete\* : _"Success"_ and _"Fail"_
- Change Permissions\* : _"Success"_ and _"Fail"_
- Take Ownership\* : _"Success"_ and _"Fail"_
- Select _"Fail_" only if you want to track failure events, it is not required for success events monitoring. If you want to get only state-in-time snapshots of your system configuration, limit your settings to the permissions marked with \* and set it to _"Success"_ (Apply onto: This folder, subfolders and files).

The following Advanced audit policy settings must be configured:
- The Audit: Force audit policy subcategory settings (Windows 7 or later) security option must be enabled.
- Depending on your OS version, configure the categories as follows:
- Windows Server 2008:
- Object Access; Audit File Share _"Success"_ ; Audit File System _"Success"_ and _"Failure"_ ; Audit Handle Manipulation _"Success"_ and _"Failure"_ ; Logon/Logoff ; Logon _"Success"_ ; Logoff _"Success"_ ;
- Policy Change: Audit Audit Policy Change: _"Success"_
- System: Security State Change: _"Success"_
- Windows Server 2008 R2 / Windows 7 and above
- Object Access:
- Audit File Share: _"Success"_
- Audit File System: _"Success"_ and _"Failure"_
- Audit Handle Manipulation: _"Success"_ and _"Failure"_
- Audit Detailed file share: _"Failure"_
- Logon/Logoff:
- Logon: _"Success"_
- Logoff: _"Success"_
- Policy Change:
- Audit Audit Policy Change: _"Success"_
- System:
- Security State Change: _"Success"_
- If you want to get only state-in-time snapshots of your system configuration, limit your audit settings to the following policies:
- Object Access:
- Audit File System: _"Success"_
- Audit Handle Manipulation: "Success"
- Audit File Share: "Success"
- Policy Change:
- Audit Audit Policy Change: "Success"
- The following legacy policies can be configured instead of advanced:
- Audit object access policy must set to _"Success"_ and _"Failure"_.
- Audit logon events policy must be set to _"Success"_.
- Audit system events policy must be set to _"Success"_.
- Audit policy change must be set to _"Success"_.
- The Security event log maximum size must be set to 4GB.
- The retention method of the Security event log must be set to _“Overwrite events as needed”_.
- The Remote Registry service must be started.
- The following inbound Firewall rules must be enabled:
- Remote Event Log Management (NP-In)\*
- Remote Event Log Management (RPC)\*
- Remote Event Log Management (RPC-EPMAP)\*
- Windows Management Instrumentation (ASync-In)
- Windows Management Instrumentation (DCOM-In)
- Windows Management Instrumentation (WMI-In)
- Network Discovery (NB-Name-In)
- File and Printer Sharing (NB-Name-In)
- File and Printer Sharing (Echo Request - ICMPv4-In)
- File and Printer Sharing (Echo Request - ICMPv6-In)
- The rules marked with \* are required only if you do not want to use network traffic compression for auditing.
- If you plan to audit Windows Server 2019 or Windows 10 Update 1803 without network compression service, make sure the following inbound connection rules are enabled:
- Remote Scheduled Tasks Management (RPC)
- Remote Scheduled Tasks Management (RPC-EMAP) | | SharePoint Online | SharePoint Online Activity | No special settings are required. Remember to do the following: Configure Azure AD app as described in [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md).| + diff --git a/docs/accessanalyzer/11.6/admin/_category_.json b/docs/accessanalyzer/11.6/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/accessanalyzer/11.6/admin/_category_.json +++ b/docs/accessanalyzer/11.6/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/_category_.json b/docs/accessanalyzer/11.6/admin/action/_category_.json index 37d0c165f7..d8a09b86e8 100644 --- a/docs/accessanalyzer/11.6/admin/action/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json b/docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json index b7592c1c93..476b53c958 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json index de6120e2ca..1ca143b2cd 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operations" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md index 14798ebe26..8d2d14b105 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md @@ -60,3 +60,4 @@ imported. Then click **Next**. **Step 5 –** On the Completion page, click **Finish**. The selected attributes have been added to the attribute list on the Computer Details page. + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md index 968a2496e5..f076b01ac3 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md @@ -34,3 +34,4 @@ Use the following options to configure the action: - Security - Distribution - SqlField – Enter a value from the drop-down list + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md index a16d6e3572..54ef0e6011 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md @@ -34,3 +34,4 @@ Optionally, select from the following checkboxes: - User cannot change password - Password never expires - Account is disabled + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md index 5c327b7414..3e8e1f147c 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md @@ -15,3 +15,4 @@ Select the radio button for the desired option: - Enable – Enables users' operation options - Disable – Disables users' operation options + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md index 7df84ae685..ad86f70d65 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md @@ -14,3 +14,4 @@ Select the radio button for the desired option: - Disable – Select this radio button to disable users' operation options - Enable – Select this radio button to enable users' operation options + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md index 352dce77b3..6ffd9427a3 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md @@ -66,3 +66,4 @@ imported. Then click **Next**. **Step 5 –** On the Completion page, click **Finish**. On the Completion page, click **Finish**. The selected attributes have been added to the attribute list on the Group Details page. + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md index 2221b605e4..78a8ad9052 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md @@ -37,3 +37,4 @@ Use the following options to configure the action: - ChangeType Column – The value to use from the source table to specify if the object is added or removed. The contents of the ChangeType column should be a 0 for Add or a 1 for Remove. + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md index fb6dc814b4..6d2be3d8ec 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md @@ -18,3 +18,4 @@ Use the following options to configure the action: - Create target OU location if it does not already exist – Select this checkbox to create the target OU + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md index fa857d4cbd..18009c829d 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md @@ -53,3 +53,4 @@ wizard window associated with this operation. No configuration is required. Select this operation to unlock the account of the specified users in the source table. There is not a wizard window associated with this operation. No configuration is required. + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md index 0935607c8d..356b78a6e3 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md @@ -18,3 +18,4 @@ Use the following options to configure the action: - User must change password at next logon – Select this checkbox to require the user to change the password at the next logon + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md index e3be5ab370..1dbe71a7b3 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md @@ -33,3 +33,4 @@ Configure the action with the following options: - Reference link – Accesses a Microsoft web page called Using DsAddSidHistory containing important information on SID history + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md index d7a83f80d2..d966c880a4 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md @@ -15,3 +15,4 @@ the configuration options available at the bottom of the page. Select the checkboxes next to the user details attributes to enable them for editing when running the action. + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md index 2ff644ec16..07527b78de 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md @@ -18,3 +18,4 @@ Use the following options to configure the action: - Use default domain (controller) – Use the default domain controller for the action - Specify domain (controller) to use – Click the ellipsis to open the Browse for Domain window and select a domain for the action + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md index e3ced73024..7c219ada4c 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md @@ -70,3 +70,4 @@ introductory and caution information about the Active Directory Action Module. The navigation pane contains links to the pages in the wizard. Note that the operations added on the Operations page will affect the list of pages in the navigation pane. Several operations have associated configuration pages. + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md index 16c584b531..5ed34dc710 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured settings for the action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md index bc90bf11c5..2eb115d5a2 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md @@ -38,3 +38,4 @@ While one field is usually sufficient to identify AD objects, if specifying mult fields, each field type can only be used once. ::: + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json b/docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json index 8e95e120bc..d971ceddaa 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/action.md b/docs/accessanalyzer/11.6/admin/action/filesystem/action.md index 9f8b3c0f0c..c978583184 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/action.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/action.md @@ -22,3 +22,4 @@ The following options are available: from a Enterprise Auditor Console, it remains installed after the action is completed for other Enterprise Auditor consoles to perform actions using the same applet service. This setting removes the action’s applet service from that host. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md b/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md index d29f67bc20..0cac1975cb 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md @@ -34,3 +34,4 @@ Specify how the operations will be executed: - Fall back to the local Enterprise Auditor server if an applet cannot start – Check to enable this option + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md b/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md index 5d89170892..1c7eb1855a 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md @@ -39,3 +39,4 @@ of the Destination field. - Preview – Shows what the compound path specified will be resolved in to. The text here is used to initialize the file specification selection dialog. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md b/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md index 13a5e3f11e..68bd465ca2 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md @@ -23,3 +23,4 @@ The environment variables from the local system load by default. The connection status displays next to the Host field. To browse for another host, click the ellipsis (**…**) to open the Browse for Computer window. Once a host name appears in the field, click the check mark button to attempt to connect to the selected host. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md b/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md index 1d12d268f7..588f50f19e 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md @@ -29,3 +29,4 @@ are available: - Add tags - Remove tags - Change Owner + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/options.md b/docs/accessanalyzer/11.6/admin/action/filesystem/options.md index 69b5c57a7b..12479b4387 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/options.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/options.md @@ -61,3 +61,4 @@ end user. Use the fields provided to select target items and hosts from the drop-down lists and populate the Set working directory field, or edit the field manually. The Preview field updates based on the contents of the Set working directory field. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md b/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md index 15cf335f21..6fe4db40ad 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md @@ -130,3 +130,4 @@ Action page. ![File System Action Module Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/filesystem/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json index 1e966e8161..f81dc8c732 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "parameters" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md index b9aca251d5..7c2750b33e 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md @@ -49,3 +49,4 @@ tags. A list of supported file types appears at the bottom of the page. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md index 9f62c14033..1eb9e046f6 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md @@ -25,3 +25,4 @@ Attribute change options are: - Set – Applies the attribute - Clear – Removes the attribute - Leave intact – Leaves the attribute unchanged + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md index fa06f14d31..5a99002f8e 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md @@ -16,3 +16,4 @@ Use the options to enter the trustees: the blue arrow - Alternatively click **Select** to select a user or group object - Replace owner on all child objects – Check to enable + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md index 49f7125b62..e51656e071 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md @@ -12,3 +12,4 @@ permissions. ![File System Action Module Wizard Change Permissions Inheritance Parameters page](/images/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsinheritance.webp) Select the desired options for adding or removing inheritance. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md index 11f629366c..95794494e7 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md @@ -34,3 +34,4 @@ Select from the following options (Multiple options can be selected): - Overwrite existing file explicit permissions (target object only) - Replace permission entries on all child objects - Apply these permissions to objects within the target container only + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md index 5df320491a..339f3330d7 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md @@ -12,3 +12,4 @@ users are to be changed. ![File System Action Module Wizard Change Share Permissions Parameters page](/images/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.webp) Select the desired options for changing the permissions control of the selected group or users. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md index 5ad81ec4bd..886b300518 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md @@ -24,3 +24,4 @@ wizard. Click on an operation to view its associated Parameters page. The Navigation pane will list this as the Parameters page, but the title for each version indicates the type of parameter to be configured. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md index b99a37adf5..c0452f3b73 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md @@ -24,3 +24,4 @@ Specify how to change inherited permissions Select from the following options: - Copy others – Make them explicit - Remove others – Remove all - Leave all intact – Delete explicit permissions only + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md index 5d95bcbb10..c131748186 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md @@ -19,3 +19,4 @@ Use the options to enter the Permissions: - Click **Add** to select a user or group object - Click **Remove** to remove a user or group object + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md index c3cab4de19..b69bf36fd7 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md @@ -49,3 +49,4 @@ tags. A list of supported file types appears at the bottom of the page. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md index 536191fc40..f1ced75408 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md @@ -12,3 +12,4 @@ the Action page . ![File System Action Module Wizard Prior Actions page](/images/accessanalyzer/11.6/admin/action/filesystem/prioractions.webp) Any previously executed actions appear in the table. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md b/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md index bce3530933..2978ea316d 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md @@ -21,3 +21,4 @@ Use the following options: - Support rollback – Check to enable rollback of this action - Add comments to be saved with this rollback – Enter a brief description to identify this rollback + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md b/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md index 090ff29663..efb14c2ddd 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the File System Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/target.md b/docs/accessanalyzer/11.6/admin/action/filesystem/target.md index e9e1b0ccee..38ced21098 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/target.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/target.md @@ -36,3 +36,4 @@ the Target items field. - Preview – Shows what the compound path specified will be resolved in to. The text here is used to initialize the file specification selection dialog. + diff --git a/docs/accessanalyzer/11.6/admin/action/libraries.md b/docs/accessanalyzer/11.6/admin/action/libraries.md index a844c4ae40..58f5e28194 100644 --- a/docs/accessanalyzer/11.6/admin/action/libraries.md +++ b/docs/accessanalyzer/11.6/admin/action/libraries.md @@ -65,3 +65,4 @@ right-click and copy the task. The custom action task is now available for use in other jobs through the **Add from Library** option. + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json b/docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json index 482416835a..653c7fe904 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md b/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md index 64ddd3d39d..2858522967 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md @@ -44,3 +44,4 @@ Select mailboxes to process using the following options: - Manually enter a user name and click **Add**. Repeat for additional users. - To restore anonymous permissions to folders, enter `anonymous` and click **Add** - To remove a user, select it and click **Remove** + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md b/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md index 8ac09e2229..7ba91d1af8 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md @@ -20,3 +20,4 @@ Choose whether to use existing Mailbox Search criteria or determine new criteria - Select the checkbox to modify Content Conditions of existing search criteria - Define a new criteria – Proceed while establishing new criteria + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md b/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md index 978fba73ec..948c8bfabc 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md @@ -46,3 +46,4 @@ Set delegate rights using the following options: folders of the selected folders - Delegate can see my private items – Select the checkbox to allow a delegate to access your personal items of the selected folders + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md index 7cb63cc1b7..edbc3f351b 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md @@ -88,3 +88,4 @@ Include/Exclude folders using the following options: - The Remove button becomes enabled once a folder is added to either section. To remove a folder from the scope, select it and click **Remove**. + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md b/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md index 00203aca87..086527ff1d 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md @@ -28,3 +28,4 @@ options: enables the Folder Conditions page, used to identify specific folders to target. See the [Mailbox: Folder Conditions](/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md b/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md index 5c1337d4fd..2d0d0313c7 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md @@ -42,3 +42,4 @@ Select which mailboxes to target using the following options: - Manually enter a user name and click **Add**. Repeat for additional users. - To restore anonymous permissions to folders, enter `anonymous` and click **Add** - To remove a user, select it and click **Remove** + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md index 2fade6f7b9..ccbd1dd67f 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md @@ -38,3 +38,4 @@ is selected in the Edit Conditions box. To append text to the attachment or body, select the checkbox to enable editing and enter the desired text to append in the textbox. + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md index 47a33bcfe6..72a2e018a3 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md @@ -118,3 +118,4 @@ Use the Values window to add or remove values to or from the search. The Values - To remove a term from the search, select a term in the lower text box and click **Remove** - Click **Clear** to clear all terms from the lower box - Click **Import CSV** to open a file explorer and select a CSV file to import + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md b/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md index ff34c3eedf..74eb2d62b5 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md @@ -23,3 +23,4 @@ Select from the following operations: The Operation selected alters the subsequent steps displayed by the wizard. ::: + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md b/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md index a76ce5a86a..8f19d6d0be 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md @@ -47,3 +47,4 @@ the pages in the wizard, which change based on the operation selected on the Ope ![New Mailbox Action Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/mailbox/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md index 1bd5f22ed1..84c35573a5 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md @@ -137,3 +137,4 @@ Specify permissions using the following options: - To re-add Anonymous to the folder but not assign any access, select a permission level to assign + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md b/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md index fa3bbbd762..6f5b157a03 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md @@ -30,3 +30,4 @@ Select an Exchange server to target using the following options: part of an array, but do enter the name of a CAS Array. This should also be the Exchange CAS where both Remote PowerShell and Windows Authentication on the PowerShell Virtual Directory have been enabled. + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md b/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md index 982dd39cf4..2aadadb485 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md @@ -11,3 +11,4 @@ The Summary page summarizes the configuration of the action. ![New Mailbox Action Wizard Summary page](/images/accessanalyzer/11.6/admin/action/mailbox/summary.webp) Click **Finish** to save configuration changes and exit, or **Cancel** to exit with saving. + diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md b/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md index ceaeb397ef..2ff1197636 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md @@ -54,3 +54,4 @@ The following additional options are available for the Remove Delegates operatio selected. ::: + diff --git a/docs/accessanalyzer/11.6/admin/action/overview.md b/docs/accessanalyzer/11.6/admin/action/overview.md index 262977833c..049eb53d64 100644 --- a/docs/accessanalyzer/11.6/admin/action/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/overview.md @@ -160,3 +160,4 @@ any name, but they must contain the data required by the operation. For example, in the Active Directory Action Module, the Create Groups operation requires a column containing the group name. + diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/_category_.json b/docs/accessanalyzer/11.6/admin/action/powershell/_category_.json index d462fbe39f..48f912e696 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/powershell/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md b/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md index c0a45771a3..8a2f58b2bc 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md @@ -28,3 +28,4 @@ The options on the Execution Options page are: - Use impersonation within server executable – Select this option to use impersonation when executing the PowerShell script + diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/overview.md b/docs/accessanalyzer/11.6/admin/action/powershell/overview.md index 9d218aa1c7..71d457bcd5 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/overview.md @@ -34,3 +34,4 @@ contains links to the pages in the wizard. ![PowerShell Action Module Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/powershell/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/script.md b/docs/accessanalyzer/11.6/admin/action/powershell/script.md index 05c2909a94..1c76be839e 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/script.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/script.md @@ -86,3 +86,4 @@ Preview how the input data will look in the Input Data tab. Information in the Input Data tab varies depending on which source table the PowerShell action module is configured to pull data from. + diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/summary.md b/docs/accessanalyzer/11.6/admin/action/powershell/summary.md index 1740f28fee..565aa4bd79 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/summary.md @@ -12,3 +12,4 @@ View a summary of configured options on the Summary page. Click **Finish** to save changes and exit the PowerShell Action Module Wizard. Click **Cancel** to exit the wizard without saving. + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json b/docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json index afe14b1857..4dcf9bbe9c 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md index bb5dbd2887..d71af3bc4f 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md @@ -25,3 +25,4 @@ Choose from the following actions: executed actions is displayed and a selected action may be rolled back. Not all operations support rollback, and the Support Rollback option must be enabled prior to execution for the action to be eligible for rollback. + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md index c0696f87cf..6c8d7fec06 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md @@ -27,3 +27,4 @@ The options on this page are: - Entry ID – Select this option if the field contains an Entry ID - Folder path and name – Select this option if the field contains a fully qualified path and name + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md index a9772d6738..ddf2c5d502 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md @@ -19,3 +19,4 @@ Use the following options to configure the action: This is also where the MAPI setting is selected. - Client Access Server – Enter the Domain Name in this field + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md index 70aa217f55..c483633602 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md @@ -184,3 +184,4 @@ Select deletion settings using the following options: - Do not delete folders with subfolders - Do not delete folders with content + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md index 452cd9fc59..6cad4cdd0d 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md @@ -21,3 +21,4 @@ Use the following options to configure the operations: default is set to one. - Number of servers to process in parallel – Adjust the number of servers to process at a time. The default is set to two. + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md index 3e4d0f4c91..300abad545 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md @@ -49,3 +49,4 @@ Module before proceeding. ![Public Folder Action Module Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/publicfolder/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md index a1a29f42e7..f8c9631af2 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md @@ -21,3 +21,4 @@ The options on this page are: - Select a previously executed action (if available) to rollback - Click **Clear rollback record** to remove all actions from the list + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md index f4f6155ac4..9b48d59438 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md @@ -16,3 +16,4 @@ The options on this page are: - Support rollback – Select to enable rollback of this action - Add additional comments to be saved with this rollback – Optionally, enter a brief description to identify this rollback + diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md index e93c5f1c56..4599bc4cdd 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md @@ -13,3 +13,4 @@ The Summary page summarizes the configuration of the action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Public Folder Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/action/registry/_category_.json b/docs/accessanalyzer/11.6/admin/action/registry/_category_.json index a701b859fb..9f99ee574b 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/registry/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/registry/operations.md b/docs/accessanalyzer/11.6/admin/action/registry/operations.md index 2243484cb3..21292b8097 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/operations.md @@ -144,3 +144,4 @@ Choose columns using the following options: **Columns shown** - To remove a column, select it in **Columns shown** and click **Remove** to place it in **Columns available** + diff --git a/docs/accessanalyzer/11.6/admin/action/registry/overview.md b/docs/accessanalyzer/11.6/admin/action/registry/overview.md index b54d0144c6..7cb9bb76de 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/overview.md @@ -50,3 +50,4 @@ Registry Action Module before proceeding. ![Registry Action Module Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/registry/welcome.webp) To proceed, click Next or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/registry/summary.md b/docs/accessanalyzer/11.6/admin/action/registry/summary.md index 34296427d6..33ed40ef02 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/summary.md @@ -13,3 +13,4 @@ The Summary page summarizes the configuration of the action. When done configuring the action, click **Finish**. If no changes were made, it is a best practice to click **Cancel** to close the Registry Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md b/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md index 74b13179cf..a9e05637dd 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md @@ -14,3 +14,4 @@ alters. Use the drop-down menu to select the field that identifies the systems to be targeted. The list displays columns from the specified source table. The action applies the specified operations to all systems in the field. + diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json b/docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json index 405927d86b..cbe08e695e 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/message.md b/docs/accessanalyzer/11.6/admin/action/sendmail/message.md index 924a56476e..20379293ad 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/message.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/message.md @@ -83,3 +83,4 @@ window displays after clicking the **Preview** button. - Blue arrow buttons – Click to view other recipients - Send – Sends a single message to the addresses in the Recipients field + diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md b/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md index 6373ff339b..5b39e04598 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md @@ -44,3 +44,4 @@ contains links to the pages in the wizard. ![Send Mail Action Module Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/sendmail/overview.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md b/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md index 4fca40536f..f8a79ad57f 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md @@ -26,3 +26,4 @@ Use the following fields to specify the recipient information: - Combine multiple messages into a single message when all recipients are the same – Select this checkbox to send only one message to each recipient as a result of this action (even recipients who appear more than once in the job results) + diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md b/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md index 3ddd53330b..84e484403b 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md @@ -17,3 +17,4 @@ saved. To view the status of executed SendMail actions, see the [Viewing the Status of SendMail Actions](/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md) for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md b/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md index 60f8b5ef94..a1ebeda9ef 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md @@ -42,3 +42,4 @@ Preview** to display the columns selected within the Columns page. Click **Summa the Summary page and click **Finish** to exit the wizard. This analysis now reports the status of the SendMail action. + diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json b/docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json index c25154d12a..30ba803607 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md b/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md index e57708b738..fc5b2af44f 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md @@ -27,3 +27,4 @@ ServiceNow accounts must have an administrator role to modify incidents on the configuration page. ::: + diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/description.md b/docs/accessanalyzer/11.6/admin/action/servicenow/description.md index 9197650dee..5d41e22832 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/description.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/description.md @@ -36,3 +36,4 @@ Create a report using the following options: ![Save ServiceNow Template window](/images/accessanalyzer/11.6/admin/action/servicenow/savetemplate.webp) Enter a name for the template, and click **OK**. + diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md b/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md index 773c7e974f..5b29001786 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md @@ -20,3 +20,4 @@ ServiceNow. Fields with a drop-down menu have a set of preconfigured options to select. Fields with ellipsis choose members from a preconfigured list. + diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md b/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md index ead5014b23..617be3507c 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md @@ -101,3 +101,4 @@ caution information about the ServiceNow Action Module. ![ServiceNow Action Module wizard Welcome page](/images/accessanalyzer/11.6/admin/action/servicenow/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md b/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md index 8ba192aa09..1095698763 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the ServiceNow Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/_category_.json b/docs/accessanalyzer/11.6/admin/action/survey/_category_.json index 241b1400f7..bbe193807a 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/survey/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md b/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md index 775af7c781..b678890fe9 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md @@ -16,3 +16,4 @@ The configurable options are: example of the style shows in the Sample box at the bottom of the wizard. - Hide and Lock Previous Responses – Select the checkbox to prevent users from changing their survey responses once they exit the survey + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/introduction.md b/docs/accessanalyzer/11.6/admin/action/survey/introduction.md index fd076a30d8..6ed176ea9d 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/introduction.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/introduction.md @@ -31,3 +31,4 @@ Use the Text Entry box to compose an introductory message. Above the text box is containing various Microsoft Word-style editing tools. Use the editor to personalize the content and appearance of each message. Use the Insert field option to insert dynamic text from the specified data table. + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md b/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md index d6fe03f343..42c54a3ddc 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md @@ -59,3 +59,4 @@ The window has the following options: - Blue arrow buttons – Click to view other recipients - Send – Sends a single message to the addresses in the **Recipients** field + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md b/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md index 97bb5860a7..2ec146b6c6 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md @@ -25,3 +25,4 @@ Use the following fields to specify the recipient information: - Combine multiple messages to a recipient into one message when all recipients are the same – Select this option to send only one message to each recipient as a result of this action (even recipients who appear more than once in the job results) + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/overview.md b/docs/accessanalyzer/11.6/admin/action/survey/overview.md index b43afe14a6..957fbf94b3 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/overview.md @@ -51,3 +51,4 @@ contains links to the pages in the wizard. ![Survey Action Module Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/survey/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/questions.md b/docs/accessanalyzer/11.6/admin/action/survey/questions.md index 6c0c74d4ff..56d88ce2da 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/questions.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/questions.md @@ -68,3 +68,4 @@ Select a subject from the Available subjects list, then click the **Right Arrow* the Selected Subjects list. Remove a subject from the Selected Subjects list by selecting a subject and clicking the **Left Arrow**. Change the priority of the subjects in the Selected Subjects list by using the **Up and Down Arrows**. + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/summary.md b/docs/accessanalyzer/11.6/admin/action/survey/summary.md index 99846f8b19..1c38c90fbd 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/summary.md @@ -17,3 +17,4 @@ Click **Save Template** to access the Save Survey Template window. Specify a name for the survey for future use. Click **OK** to return to the Summary page. When done, click **Finish** to finalize survey configurations. + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/template.md b/docs/accessanalyzer/11.6/admin/action/survey/template.md index df5dc58ec8..0360ef1a97 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/template.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/template.md @@ -10,3 +10,4 @@ Survey templates require customization to meet the customer's business needs. Co [Netwrix Support](https://www.netwrix.com/support.html) for additional information. ![Survey Action Module Wizard Survey Template page](/images/accessanalyzer/11.6/admin/action/survey/surveytemplate.webp) + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md b/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md index 57d40c4694..eeed40381a 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md @@ -16,3 +16,4 @@ The configurable options are: - Survey full test – Once the survey configuration test passes inspection, a full survey can be tested against a single user (for example, your own email account) to verify a survey matches design criteria + diff --git a/docs/accessanalyzer/11.6/admin/action/survey/webserver.md b/docs/accessanalyzer/11.6/admin/action/survey/webserver.md index 83f744baf6..97ca14063b 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/webserver.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/webserver.md @@ -20,3 +20,4 @@ The configurable options are: the web server containing the scripts used to build and operate the survey web page - URL (Survey root path) – Specify the root path of the web page location + diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json b/docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json index 5e86384a46..ad8ec208aa 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md b/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md index e38789132c..54ea1712b3 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md @@ -78,3 +78,4 @@ Use the following categories to establish the location of the web request: - Test – Tests the connection for the request using the first row of the source table - Text box – Shows log messages from the connection test + diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/header.md b/docs/accessanalyzer/11.6/admin/action/webrequest/header.md index b8d3ce0bab..60ad427707 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/header.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/header.md @@ -29,3 +29,4 @@ Use the following options to enter header values: - Select a field using the drop-down menu, place the cursor in the cell of the desired Key or Value, and click the blue down-arrow to add it to the selected cell - Manually enter a field in the cell + diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md b/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md index 54573a24d5..d7c6be6dbe 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md @@ -34,3 +34,4 @@ pages in the wizard. ![Web Request Action Module Wizard Welcome page](/images/accessanalyzer/11.6/admin/action/webrequest/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md b/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md index bff375e905..52bc273832 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md @@ -68,3 +68,4 @@ Create custom attributes using the following options: - Split on – Split the data on the character specified in the text box. The default is comma `,`. + diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md b/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md index 4b47fbd5ff..a3aeb3ca00 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md @@ -20,3 +20,4 @@ Establish the settings using the following options: - Execute multiple requests asynchronously – use a thread pool to manage requests - Request count – Select the number of asynchronous requests to run simultaneously + diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md b/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md index aad9c73ae4..02d9cfc219 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Web Request Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/_category_.json index 3fe44e36d2..f9d17fc284 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/_category_.json +++ b/docs/accessanalyzer/11.6/admin/analysis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/analysis/autoaction.md b/docs/accessanalyzer/11.6/admin/analysis/autoaction.md index d15a206db6..4ae67ec621 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/autoaction.md +++ b/docs/accessanalyzer/11.6/admin/analysis/autoaction.md @@ -29,3 +29,4 @@ the changes made to the analysis module. The action now executes as part of the actions were selected, it is best practice to click **Cancel** to close the Select Action window to ensure no accidental selections are saved. Actions only display if they exist within the Actions node of the current Job. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json index d763c2a932..93a19a39a3 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md index 3ac22ba524..0ebd4fdb7d 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md @@ -34,3 +34,4 @@ The Applies To tab provides the following options: - Apply to All Hosts – Select this checkbox to use all hosts to query - Host List – Select any desired hosts to query. If **Apply to All Hosts** is selected, the list is unavailable. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md index c044f64a45..ac4c468a1a 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md @@ -125,3 +125,4 @@ The Configure Scorecard Options window provides the following options: - Property [1-5] – Select a property from the selected table using the drop-down menu to capture and store its values with the scorecard + diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md index b44ad6870c..98c3a04475 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md @@ -32,3 +32,4 @@ window has the following tabs: - [Logic Tab](/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md) - [Variables Tab](/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md) - [Applies To Tab](/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md) + diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md index 0f143710be..8fe00e400b 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md @@ -20,3 +20,4 @@ This tab contains the following options: - Click **View all variables for this job** to open the `JobVariables.TSV` file containing any variables for the current job + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json index 0bf9eb82b1..c4f0e8d132 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md index 9d8751be77..42268f2e62 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md @@ -20,3 +20,4 @@ Choose any additional fields to be collected with change analysis using the foll - Hide system columns – Hide columns - Checked – Order the list by selected items - Column Name – Name of the field + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md index 09cb0bfb8d..305fa66c86 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md @@ -20,3 +20,4 @@ Choose which fields change detection analyzes using the following options: - Column Name – Name of the field - Combine multiple changes into a single change record – Select to combine multiple changes into a single change record + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md index 48061695ae..bf0dbed49c 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md @@ -19,3 +19,4 @@ The configurable option is: Scope page. ::: + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md index 9bfe2ee296..43b1055e6a 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md @@ -21,3 +21,4 @@ Identify the scope of the data source from the following options: This selection affects the tables that are available for selection on the Input page. ::: + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md index 325265b03c..fe44b279db 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md @@ -17,3 +17,4 @@ Configure the additional options using the following: Detection task are saved for - Only save most recent change (per unique key) – Select the checkbox to only save changes between the last two runs of the source set + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md index 418bd1bf02..6e379b96b2 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md @@ -39,3 +39,4 @@ pages in the wizard. There are no configurable settings on the Welcome page. To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md index ecfc280fa0..629c386202 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md @@ -13,3 +13,4 @@ previous pages. Click **Show Preview** to generate a preview of the results, which may take several minutes to populate. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md index 346789e8d2..7f04f6b776 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md @@ -12,3 +12,4 @@ The Summary page summarizes the configuration of the action. Click **Finish** to save configuration changes. If no changes were made, click **Cancel** to close the Change Detection Data Analysis Module wizard to ensure no accidental configurations are saved. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md index f0cbd179c9..e83592b1df 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md @@ -15,3 +15,4 @@ for additional information. ![Change Detection Data Analysis Module wizard Unique Key page](/images/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.webp) Select one or more fields to form a unique key for the selected table and its columns. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json index 8f9d144173..021b0e1053 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md b/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md index 35b8327d27..36af7310c1 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md @@ -20,3 +20,4 @@ The following options are available: permissions assignment or someone being added to a group - Notify me when something is removed – Used to watch for something being removed, such as a user being removed from a group or an application uninstalled + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md b/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md index 156c69eebd..0c516d6ba5 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md @@ -21,3 +21,4 @@ The following options are available: - Fields – To pass one or more fields into the command line arguments, click the drop-down menu, select a field from the lists, and click **Add** + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md b/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md index 41576a795e..e2f5992425 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md @@ -21,3 +21,4 @@ The following options are available: defined conditions. See the [Advanced Search](/docs/accessanalyzer/11.6/admin/navigate/datagrid.md#advanced-search) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md b/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md index 3ba486b98a..1c2985fd5b 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md @@ -28,3 +28,4 @@ The following options are available: - Fields – To pass fields into the description, click on the drop-down list, select a field from the list, then click **Add** + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md b/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md index 9604df0a00..214daa4328 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md @@ -14,3 +14,4 @@ The following options are available: - Generate notifications immediately - Delay notifications until conditions have been met – Set the frequency condition + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md b/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md index ca41f15f33..76b7c57587 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md @@ -24,3 +24,4 @@ or third option is selected, the following options are enabled: - Enter hosts manually – Manually enter specific host names. Once the name is entered, click the add (**+**) button to add it to the selection box. Ensure the checkbox next to the host name is selected to include it in the list of hosts. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md b/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md index 039a4dad2e..7d89ce853f 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md @@ -47,3 +47,4 @@ properly. ![Notification Data Analysis Module wizard Welcome page](/images/accessanalyzer/11.6/admin/analysis/notification/welcome.webp) There are no configurable settings on the Welcome page. To proceed, click **Next**. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md b/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md index ce2d88fc0f..12f702ebd0 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md @@ -18,3 +18,4 @@ The Select table page has the following options: - Show All Tables – All tables within the SQL Server database - Show All SA Tables – All Enterprise Auditor tables within the SQL Server database - Show only tables for this job + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md b/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md index 10d4aaecb2..dfc7e1b54c 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md @@ -55,3 +55,4 @@ The following options are available: icons providing access to text editing and formatting tools. To insert fields from Enterprise Auditor, choose a field from the drop-down menu and click the Down arrow. Block tag formatting is supported. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md b/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md index a9661f29ef..a3838aa869 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md @@ -14,3 +14,4 @@ previous pages of the wizard. Click **Finish** to save configuration changes. If no changes were made, it is best practice to click **Cancel** to close the Notification Data Analysis Module wizard to ensure no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md b/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md index 3eb0d86913..fc4c2e3f53 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md @@ -37,3 +37,4 @@ The following options are available: - Show All Tables - Show All SA Tables - Show only tables for this job + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md b/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md index e2cdd181bf..6840211e0c 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md @@ -20,3 +20,4 @@ The following option is available: Enterprise Auditor **JobRunTimeKey** property. Otherwise, the checkbox is cleared by default. ::: + diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/type.md b/docs/accessanalyzer/11.6/admin/analysis/notification/type.md index 60538ff863..e74e07c192 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/type.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/type.md @@ -30,3 +30,4 @@ The following options are available: See the [Notification: Event Log](/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/overview.md b/docs/accessanalyzer/11.6/admin/analysis/overview.md index 2c03bb784f..1714989470 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/overview.md @@ -99,3 +99,4 @@ The Analysis Properties page has the following options: job. The file is stored in the job’s directory. - Cancel – Return to the Analysis Selection page without saving changes - Save – Save changes and return to the Analysis Selection page + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md b/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md index 92fb473daa..c9d57462a4 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md @@ -115,3 +115,4 @@ pre-existing CSV file can also be uploaded to populate the table. Click **OK** to confirm changes to the table. If no changes were made or intended, click **Cancel** to close the Edit Table window to ensure no accidental changes are saved. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json index 0c31640ea2..b38482f063 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md index 75f2787874..1a900aeae9 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md @@ -60,3 +60,4 @@ for additional information. After selecting the columns to include in the resulting table or view, click **Next** to further filter the sourced data. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md index 98377a96c7..a182e31b6b 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md @@ -30,3 +30,4 @@ the file type and destination of the exported data: field. Once the options are selected, click **Next**. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md index a83d9f9d14..8c525f03a7 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md @@ -21,3 +21,4 @@ following options to add and remove filters: topic for additional information - Clear – Clears any specified filters + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md index 2c3988e9a3..9ee3ed8193 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md @@ -24,3 +24,4 @@ columns. When the two sources of data are selected, click **Next** to create a joint column within the resulting table or view. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md index 2f8dd2f40c..9bfb3b9383 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md @@ -19,3 +19,4 @@ Select the source data to be used from the following options: - All tables in the database – Targets all tables within the SQL Server database After selecting the initial scope for the data sources, click **Next**. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md index 6eac2de3b7..2d34355360 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md @@ -55,3 +55,4 @@ value in the second column, rows from the respective tables are joined together. After selecting a column from each data source to join, click **Next** to select columns to transfer to the resulting table or view. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md index d089d61de6..756a762e07 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md @@ -43,3 +43,4 @@ The Welcome page provides an overview of the analysis module. There are no configurable settings on the Welcome page. Click **Next** to begin configuring a custom table or view using two formatted data sources, or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md index 8b869aa60e..34ae7d028c 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md @@ -22,3 +22,4 @@ for the resulting table or view. The name must start with `SA` to be recognized as a Enterprise Auditor table or view. After selecting the resulting table or view’s visual representation and name, click **Next**. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md index a6125a9b4d..85fab3efb2 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md @@ -54,3 +54,4 @@ If sorting multiple columns, **With ties** evaluates all sorted columns to deter between columns with the same inputs. ::: + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md index df0454396f..f43282eaa5 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md @@ -20,3 +20,4 @@ the wizard, but the resulting table or view applies all filters. If the preview is satisfactory, click **Next** to continue. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md index 8b6f99f889..7435a8e67e 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md @@ -13,3 +13,4 @@ This page provides an overview of all the settings configured in the wizard. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the View and Table Creation Analysis Module wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md index 66a25fd662..b0312246e7 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md @@ -30,3 +30,4 @@ data was collected: - Time Window – Select a time window for each table in the analysis. The drop-down menu selections vary based on each table's history settings. + diff --git a/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md b/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md index f1a02b4b27..d2c3f21201 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md +++ b/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md @@ -31,3 +31,4 @@ The VBScript Editor has the following options: When done using the editor, click **Save and Close** to return to the Analysis Properties page. Make sure to save the analysis. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/_category_.json index 5c102568a2..e5b1b6f7f5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json index 2546f0ce62..45ded41d8c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md index 784d6106a1..5d0a7cf8cc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md @@ -61,3 +61,4 @@ The categories are: - AD Replication - AD Replication Links – Active Directory replication links + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md index 5fa3f0ca1e..ab8a3ef932 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md @@ -23,3 +23,4 @@ The Directory Scope page has the following options: - Remove – Removes an OU from the query scope - Scope – List of OUs to be scanned - Sub tree – Sub-OUs included in the scan if checked + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md index 8390ab1a7b..0b2343c892 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md @@ -28,3 +28,4 @@ The Options page provides format options for returned data. It is a wizard page - Delimiter – Symbol used to separate values in the cell - First value only – Only the first value is listed in the cell + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md index 856e530282..e0ce1fabd8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md @@ -44,3 +44,4 @@ which contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md index 9d284bc3c8..91bfc25550 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md @@ -14,3 +14,4 @@ wizard page for all categories. Properties can be selected individually or the **Check all**, **Uncheck all**, and **Reset to defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md index 98e5d90d7c..656555bcbc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json index 6f971f0115..f936e88190 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md index e455ea4cc4..20a9c90f45 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md @@ -18,3 +18,4 @@ The ADActivity Data Collector Category page contains three query categories: troubleshooting. When this option is selected, the next wizard page is the Summary page. See the [Clear ADActivity Tables](/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md) topic for more information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md index 4ab7037eef..31e1179df2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md @@ -29,3 +29,4 @@ When the job is run, all of the ADActivity standard reference tables are removed the database. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md index c9a8ad53d1..35070762df 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md @@ -37,3 +37,4 @@ archive via an API Server: - Refresh token – After generation, it must replace the old Access Token from the SAM API Server configuration in the Connection Profiles required to connect to the API Server + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md index 6db6f96a5c..bc6c7bd681 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md @@ -39,3 +39,4 @@ contains the following wizard pages, which change based up on the query category - [ADActivity: Scope](/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md) - [ADActivity: Results](/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md) - [ADActivity: Summary](/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md index 12eeb60a14..75a47b2f05 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md @@ -13,3 +13,4 @@ the categories. Properties can be selected individually or the **Select All** and **Clear All** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md index ba4c1bb14c..76d5d6d3f1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md @@ -38,3 +38,4 @@ the collected data in its SQL database. The table has the following columns: - Days to Store – Specify the number of days to store the collected data for the event type - Enable Collection – When selected, the corresponding event type is collected + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md index d2679dd4c4..c5b34285ab 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md @@ -24,3 +24,4 @@ be located on a Domain Controller share: - Include Sub-Directories – Select to include sub-directories on the targeted share. Use this option if there are multiple archives in the same location. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md index f53868ae5a..eeb34f3ce6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md @@ -50,3 +50,4 @@ the ADActivity Data Collector: | SA_ADActivity_LDAPEventsView | Contains LDAP view | | SA_ADActivity_ProcessEventsDesiredAccessView | Contains detailed process event view with desired access references | | SA_ADActivity_ProcessEventsView | Contains detailed process event view | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md index e4f4365772..b6135fcb42 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Activity DC wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json index 4de0db55dd..4f9a4c9417 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md index 5038a8bec6..769c053ffc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md @@ -29,3 +29,4 @@ Inventory Job Group. Therefore, accessing the Active Directory Inventory DC Wiza within that job group does not display the Category wizard page. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md index 68fb9be767..192885becb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md @@ -37,3 +37,4 @@ occur. Remember, this job deletes data from the Enterprise Auditor database. Check the job has been configured correctly prior to job execution. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md index 024fdeb001..0204db2573 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md @@ -91,3 +91,4 @@ imported. Then click **Next**. The selected attributes are added on the Custom Attributes page of the Active Directory Inventory DC Wizard. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md index 53cddb29fc..a62539177d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md @@ -12,3 +12,4 @@ The Domains page removes host domain-related data from the SQL server for the se Select the checkbox next to a domain to remove host-related data from the SQL server for that domain. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md index 25ad1450fd..f52953a35f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md @@ -26,3 +26,4 @@ The options on the Index Update Options page are: selecting them from the table. Enable a schema for indexing by selecting the checkbox next to it. Right-click in the table to show options for **Check All**, **Clear All**, **Check All Selected Items**, and **Clear All Selected Items**. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md index 72e8327edd..72c84b37a8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md @@ -53,3 +53,4 @@ The Options page has the following configuration options: you want to keep changes in the database** box. This allows for changes in Active Directory to be tracked. When change tracking is enabled, notification analysis tasks can be used to send alerts. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md index b62afd5a40..95d3b7c639 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md @@ -66,3 +66,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md index e6bc6261d4..3b78001cee 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md @@ -17,3 +17,4 @@ All selected properties are gathered. This information is not available within the standard reference tables and views. Instead, this information can be viewed in the SA_ADInventory_DEFAULT table, which is created when any of these properties are selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md index 1a4a8f00d3..bdd551b644 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md @@ -64,3 +64,4 @@ The following table translates the Type of Exceptions that can found. | 6 | Stale Users | Users that have not logged onto the domain for an extended period of time | | 7 | Stale Membership | Groups with a high percentage of effective members that are stale users | | 8 | Large Token | Users with a large amount of authorization groups in their token | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md index ebcc0ead07..be76d471fc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Inventory DC Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json index 2527d46795..3143d6dee0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md index 60ea8d5c14..e5fd6fa253 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md @@ -18,3 +18,4 @@ The categories on the ADPermissions Category page are: - Remove Tables – Remove all tables and views from SQL server. See the [Remove ADPermissions Tables](/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md index a1cf116329..6c7a50e8ea 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md @@ -32,3 +32,4 @@ The configurable options are: - Sub tree – (or a deep scope) includes all child objects as well as the base object - Click **Add** to add the filter criteria to the list. Multiple filters can be used. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md index b60434eaee..4433c42551 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md @@ -27,3 +27,4 @@ The configurable options are: - Track changes into change tracking tables – Enable to track changes - Number of days you want to keep changes in the database – Set the number of days to keep changes in the database + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md index dc95436186..32cf624abd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md @@ -42,3 +42,4 @@ category selected: - [ADPermissions: Options](/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md) - [ADPermissions: Results](/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md) - [ADPermissions: Summary](/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md index 06eaf2440e..a473f6cf29 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md @@ -41,3 +41,4 @@ Never leave the query task selected after the job has been executed. Accidental loss can occur. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md index a6d16adbf8..dfe8b4d315 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md @@ -13,3 +13,4 @@ of the categories. Available properties vary based on the category selected. Properties can be selected individually or the **Select All** and **Clear All** buttons can be used. All selected properties are gathered. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md index e396153073..e61f857552 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md @@ -42,3 +42,4 @@ The configurable options are: - Custom: - Custom Filter – Custom filter for collecting objects + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md index aadb080a7d..fb4cd059ec 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md @@ -40,3 +40,4 @@ the ADPermissions Data Collector: | SA_ADPerms_PermissionsChangesView | The view of changes to permissions applied to the objects | | SA_ADPerms_PermissionsExtView | The extended view of permissions applied to the objects | | SA_ADPerms_PermissionsView | The view of object permissions | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md index 986edb0600..a13a8701f1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Permissions Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json index ffcf8d7faf..ef5a975d10 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md index e02de69ec5..1ce59d8e46 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md @@ -26,3 +26,4 @@ The options on the Category page are: database. See the [Drop AWS Tables](/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md index f74bfdd72f..15363cf6f6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md @@ -38,3 +38,4 @@ User-defined criteria is created in the Criteria Editor, accessed through the ** **Sensitive Data** node. See the [Sensitive Data Discovery Add-On](/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md index 5d56597c3e..f8e4393bb9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md @@ -34,3 +34,4 @@ The job is now configured and ready to run. An AWS connection profile is not required for the Drop AWS DC Tables task. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md index d8af8074f0..17d2ae6479 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md @@ -44,3 +44,4 @@ Configure a custom filter using the following format: - ARN should follow the format: `arn:aws:s3:::/` Click **Save** to add the custom filter to the Filter S3 Objects page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md index 4d4a926275..0722ac505c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md @@ -27,3 +27,4 @@ topic for additional information. The page has the following options: - Max Session Duration (hours) – Specify the maximum time the account can be logged in for. This value should not exceed the SessionDuration configured for the role in AWS. The default value is 1 and the maximum value is 12. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md index 34b28d7390..de4a0dac04 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md @@ -63,3 +63,4 @@ wizard contains the following pages, which change based up on the query category - [AWS: Criteria ](/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md) - [AWS: Results](/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md) - [AWS: Summary](/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md index 178c7939bc..df427c1cd9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md @@ -13,3 +13,4 @@ of the categories. Properties can be checked individually or the **Select All** or **Clear All** buttons can be used. All checked properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md index 8d939f7ce8..e64784648e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md @@ -61,3 +61,4 @@ Configure the following options: Remember, the sensitive data discovery options require the Sensitive Data Discovery Add-On to be been installed on the Enterprise Auditor Console. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md index 10e5b4883b..75a3dcf110 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Amazon Web Services Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json index dc63456a4d..a15b7167d6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md index 020b9f42d7..abcaf82962 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md @@ -23,3 +23,4 @@ The two categories are: The Scan Entra ID category is the pre-configured setting for the .Entra ID Inventory Job Group. Therefore, accessing the Entra ID Inventory DC Wizard from the query within that job group does not display the Category wizard page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md index 6f12c1484b..2bda2274b3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md @@ -51,3 +51,4 @@ The custom host list should include: See the [Add Hosts](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md) topic for instructions on creating a custom static host list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md index 96b5ddf68c..8d36979a3c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md @@ -114,3 +114,4 @@ required attributes to import the custom attributes. Click Next to continue. **Step 5 –** On the Summary page, review your selections and click **Finish**. The selected attributes display on the Custom Attributes page of the Entra ID Inventory DC wizard. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md index 8a1ebca3e2..92d963ff19 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md @@ -17,3 +17,4 @@ Scan options for collecting Microsoft Entra ID information include: - Collect sign-in activity with scan - This option is required to collect the LastLogonTimestamp attribute of user objects - Collect directory audit events + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md index 9fa942223c..8f61e39962 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md @@ -64,3 +64,4 @@ contains the following wizard pages: Hide the Welcome page the next time this data collected is accessed by selecting the **Do not display this page the next time** checkbox. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md index 3b2653b831..37bde4b742 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md @@ -15,3 +15,4 @@ Properties can be checked individually or the **Select All** and **Clear All** b All checked properties are collected. This information is not available within the standard reference tables and views. Instead, this information can be viewed in the **SA_AzureADInventory_DEFAULT** table, which is created when any of these properties are selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md index 3427100659..abd9f7f5c6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md @@ -55,3 +55,4 @@ The following table translates the Type of Exceptions that can found. | 6 | Stale Users | Users that have not logged onto the domain for an extended period of time | | 7 | Stale Membership | Groups with a high percentage of effective members that are stale users | | 8 | Large Token | Users with a large amount of authorization groups in their token | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md index b55ed855b9..7015eccc72 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Entra ID Inventory DC Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md index d69b108d63..83bec20a9b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md @@ -38,3 +38,4 @@ Update the `` parameter to update the max delta token ag See the [View Job XML File](/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json index 46be689f94..b82ec6d72f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md b/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md index b1c066f5b8..d33a55caff 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md @@ -27,3 +27,4 @@ Event filters include: - Task - Users - Workflow + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md b/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md index fa09bd3e8b..0c9e7743ed 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md @@ -30,3 +30,4 @@ Select one of the following options to configure the timeframe for Box data coll scans. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md b/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md index 9063678bdc..7c616290ce 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md @@ -19,3 +19,4 @@ Configure the scan depth level: [Box: Exclusions Page](/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md) settings. If the scoping depth is set to **0** then only root will be scanned. Each increment will add another level of depth from root level. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md b/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md index d504fce9b4..4abea99ac6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md @@ -19,3 +19,4 @@ allow Enterprise Auditor to report on the Box Enterprise. Enter an email address and password for an account with Enterprise Admin credentials in the targeted Box environment. Then click **Authorize** to grant access to Box and generate the code. The **Use Single Sign On (SSO)** option is an alternative log in method. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/category.md b/docs/accessanalyzer/11.6/admin/datacollector/box/category.md index 216f1dd6b4..f5b2253ae1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/category.md @@ -21,3 +21,4 @@ The Box Data Collector contains the following query categories: - Scan Box Permissions – Performs an audit for Box permissions - Import Box Permissions – Performs an import of Box permissions + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md b/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md index d2ea84b4dc..12f0659dd5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md @@ -24,3 +24,4 @@ The options on the Exclusions Page are: The **Remove** option will delete a selected folder from the list. The **Clear List** option will remove all folders from the list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md index 85ee6431d3..b8022d41c7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md @@ -58,3 +58,4 @@ introductory and caution information about the Box Data Collector before proceed The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/results.md b/docs/accessanalyzer/11.6/admin/datacollector/box/results.md index 4d9bd5cb9b..939636a4bd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/results.md @@ -13,3 +13,4 @@ categories. Properties can be selected individually or the **Select All** or **Clear All** buttons can be used. All selected properties will be gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md b/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md index d4b64f3e83..f867a298f6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md @@ -23,3 +23,4 @@ information is collected for users outside out of the scope. User names and grou target environment is necessary to generate the Box Solution reports. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md index a9dc756331..a43499f73a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md @@ -38,3 +38,4 @@ Data Collector: | SA_Box_ExternalUsersView | Displays external user activity which has occurred over the past 30 days | | SA_Box_GroupMembersView | Displays all of the users, which groups they are members of, and the access type on the group | | SA_Box_ResourceEventsView | Displays all of the events, which users created it, the source of that event, and the name and type of event | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md index feb45fbee9..a86bb46e32 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Box Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json index 27bccb2153..2fd16e434b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md index 2062a34163..86501eab07 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md @@ -16,3 +16,4 @@ Do not modify this page without guidance from Netwrix or the data may not be pro by Enterprise Auditor. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md index ee52b14aa4..9fa5999460 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md @@ -55,3 +55,4 @@ The Other Settings section provides additional options: - Timeout – Timeout limit in seconds for the task to finish - The default value is 1200 seconds, or 20 minutes + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md index ed4a8f2a03..a205f9bcc8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md @@ -45,3 +45,4 @@ pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md index 67f8f965bb..8e00573fe2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md @@ -28,3 +28,4 @@ Profile parameters include: need a command, leave this field blank. - Output File Name – Enter the desired name for the output file. By default, the output file name matches the profile name. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md index 832918416f..6cde257b3e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md @@ -19,3 +19,4 @@ The options on the Profile Type page are: Editor pages. The profile type selected may alter the availability of the subsequent wizard steps. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md index 5f8726f46f..70a3cf9d4b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md @@ -14,3 +14,4 @@ selected. It is a wizard page for all profile types. Select one or more properties to be returned as columns in the results table. Click **Select All** to select all of the properties, or click **Clear All** to clear all the currently selected properties. The available properties vary based on the selections on previous wizard pages. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md index 3d0812db1d..a06b69ad96 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md @@ -18,3 +18,4 @@ Do not modify this page without guidance from Netwrix or the data may not be pro by Enterprise Auditor. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md index 5d5c10b8a4..6b8d758612 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md @@ -14,3 +14,4 @@ page for all profile types. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Command Line Utility Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json index b882b3b3b3..dde87b6dd7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md index 8578260f6e..436e04e436 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md @@ -39,3 +39,4 @@ wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md index 86982c80d7..4509fdf659 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md @@ -30,3 +30,4 @@ buttons. The table below describes the available options. | FilePercentFragmentation | Percent of used disk space that shows fragmentation | | FreeSpacePercentFragmentation | Percentage of free space on the disk that shows fragmentation | | TotalPercentFragmentation | Percentage of total disk space that shows fragmentation | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md index b5444f941e..145579b450 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Disk Info Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md index ddead664e6..24efd80478 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md @@ -52,3 +52,4 @@ The configurable options on the Registry Browser are: - Name – Registry key value - Type – Key value type - Data – Key value path + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json index 4c7772277a..fc9624715c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md index f854f43588..1660c28f45 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md @@ -49,3 +49,4 @@ auditing focus: - WINS – Windows Internet Name Service (WINS) records - WINSR – Windows Internet Name Service (WINS) reverse lookup records - X25 – X.25 records + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md index 145d8669dc..fad4249cd7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md @@ -37,3 +37,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the Do not display this page the next time checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md index 2479df0bf1..d9600df5e9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md @@ -14,3 +14,4 @@ categories. Available properties can be selected individually, or the **Select All**, **Clear All**, and **Reset to defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md index a894836ea5..35818ec39d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Domain Name System Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json index e156a434d5..b8a8d6f2ca 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md index aca90dc935..2637fddaa1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md @@ -24,3 +24,4 @@ Data Collector contains the following query categories, sub-divided by auditing Enterprise Auditor database and creates SQL views The selection made on the Category Selection Page determines the wizard pages available. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md index bc4c8be2ca..4f357607c4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md @@ -22,3 +22,4 @@ environment. See the [Custom Dropbox Connection Profile & Host List](/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md) topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md index fc0c85fadd..3a78751067 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md @@ -35,3 +35,4 @@ topic for additional information. The host list should be set to: - Local host + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md index 167aaf4cb4..2a2cbc754b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md @@ -46,3 +46,4 @@ been installed on the Enterprise Auditor Console. See the [Sensitive Data Discovery Add-On Installation](/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md) topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md index 669e23d7af..9bb95cab74 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md @@ -54,3 +54,4 @@ selected: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md index cb8d995385..947d06acbb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md @@ -45,3 +45,4 @@ topic for additional information on configuring the Dropbox credential. Remember, assign this Connection Profile to the job group or job where the host assignment for the Dropbox environment to be targeted has been assigned. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md index 97c87ab981..285025590f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md @@ -26,3 +26,4 @@ Use the scoping options to select the depth of the scan: - File Permissions: - Collect File Level Permissions – Select the checkbox to collect permissions at the file level + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md index f1a5b5154e..dad559442e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md @@ -35,3 +35,4 @@ Use the **Edit** button to access the Criteria Editor where user-defined criteri customized. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md index 4eeaba2c74..c58febdc3c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md @@ -57,3 +57,4 @@ Data Collector: | ------------------------ | ------------------------------------------------------------------------------------------ | | SA_Dropbox_MatchesView | Surfaces all relevant data about the files, its location, and the type of criteria found | | SA_Dropbox_MatchHitsView | Surfaces all actual sensitive data discovered within files which matched selected criteria | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md b/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md index ee5cc9ba7a..00d47e7263 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md @@ -104,3 +104,4 @@ In the Available Properties section, select which properties will be collected b Once all options have been configured, click **OK** to save changes and exit the browser. Click **Cancel** to exit without saving. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json index 941bd9a51b..2694a1ee70 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md index c23088fa71..4689f7829c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md @@ -29,3 +29,4 @@ Identify the EWS mailbox information type using the following options: - MailboxSearchMailboxes – Search for mailboxes containing messages - MailboxSearchFolders – Search for folders containing messages - MailboxSearchMessages – Search for messages + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md index f587e4d35c..3334b29210 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md @@ -44,3 +44,4 @@ Criteria and User Criteria nodes are visible in the table. user-defined criteria. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md index 34c718604d..32520ba2ad 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md @@ -29,3 +29,4 @@ Use `*` and `?` for matching wildcard and single characters. for maximum size of a message. The default value is 20000 KB. - Limit attachments size to [numerical value] – Select to limit attachment size and define a threshold for maximum size of an attachment returned in the scan. The default value is 20000 KB. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md index 82d32664b6..0311854cbc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md @@ -34,3 +34,4 @@ Select the checkboxes to apply any desired scan options: - NTLM - Kerberos - Digest + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md index d56d758b86..9310282453 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md @@ -58,3 +58,4 @@ The Category selected may alter the subsequent steps displayed by the wizard. - [EWSMailbox: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md) - [EWSMailbox: Results](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md) - [EWSMailbox: Summary](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md index 8c1be99693..7f8c62a834 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md @@ -23,3 +23,4 @@ Select criteria using the following options: - Click **Select All** to select all properties - Click **Clear All** to clear all selected properties + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md index 778a3d32f1..596d97b9f8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md @@ -17,3 +17,4 @@ Select an option to specify which mailboxes are searched: - Select mailboxes from list – Search only specific selected mailboxes. This option enables the [EWSMailbox: Scope Select](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md) page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md index 42962d38fc..2ef249ee56 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md @@ -21,3 +21,4 @@ Use the following options to scope the scan to specific mailboxes: - Select All – Selects all mailboxes in the list - Deselect All – Deselects all selected mailboxes from the list - Remove – Select mailboxes from the Selected box and click to remove them from the list + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md index dbb5879759..04a4a47a0b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md @@ -25,3 +25,4 @@ Select the applicable Sensitive data scan options: This option is only available if **Store discovered sensitive data** is selected. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json index 5fef1dd26e..1123e57641 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "searchfilter" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md index 466de0ccdc..b876150f05 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md @@ -15,3 +15,4 @@ Select the desired message size unit: - KB - MB - GB + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md index 9f833582bd..4942d72bf0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md @@ -61,3 +61,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md index 6e3eb9a498..b69ef46336 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md @@ -126,3 +126,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md index 92a00b79d7..2c5bc6dbdf 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md @@ -14,3 +14,4 @@ Label the custom filter using the following options: - Enter a name for the filter in the Filter Name textbox - Enter any desired description for the filter in the Description textbox + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md index 91f897aceb..164e7ed8b3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md @@ -22,3 +22,4 @@ The Filter Wizard manages properties of the search filter. The Filter Wizard pag - [EWSMailbox FW: Message Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md) - [EWSMailbox FW: BodyOptions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md) - [EWSMailbox FW: Save Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md index 3dd187682c..0733c44e55 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md @@ -72,3 +72,4 @@ Determine the time period or range of the search using the following options: - Before [Date] - After [Date] - Between [Date] and [Date] + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md index fd4446325d..d7ed4e95c5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the EWS Mailbox Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json index d76c7603c9..471863810b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md index 22c12cb673..bfbc7120ab 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md @@ -28,3 +28,4 @@ Select which type of EWS public folder information to retrieve from the followin - PublicFolderSearchFolders – Search for folders containing messages - PublicFolderSearchMessages – Search for messages + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md index 6fbf4bff90..6198d9e9b8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md @@ -44,3 +44,4 @@ Criteria and User Criteria nodes are visible in the table. user-defined criteria. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md index e4b58bd93f..457d6503fb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md @@ -46,3 +46,4 @@ open the Choose folders to include or Choose folders to exclude window. Folders or Exclude Folders list. After the configuration changes are saved, scans are filtered by the selected public folders. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md index f71aa21c9c..a533c985e0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md @@ -29,3 +29,4 @@ Select any desired scan options: - NTLM - Kerberos - Digest + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md index dcd7f55988..5794bf7b6a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md @@ -56,3 +56,4 @@ The Category selected may alter the subsequent steps displayed by the wizard. - [EWSPublicFolder: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md) - [EWSPublicFolder: Results](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md) - [EWSPublicFolder: Summary](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md index 7b7b8dbf25..a8dc9bc9aa 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md @@ -23,3 +23,4 @@ Select criteria using the following options: - Click **Select All** to select all properties - Click **Clear All** to clear all selected properties + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md index e02ae256cb..a1b1e6e764 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md @@ -25,3 +25,4 @@ Select the applicable Sensitive data scan options: This option is only available if **Store discovered sensitive data** is selected. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json index d70c6d5caa..2fca4c45a7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "searchfilter" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md index 9e8dac56fd..3728dd7f30 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md @@ -15,3 +15,4 @@ Select the desired message size unit: - KB - MB - GB + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md index 3092c48c3e..4d5cc7701e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md @@ -61,3 +61,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md index d0a4a4f8b0..a4b3ceaf8d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md @@ -124,3 +124,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md index dedb1adb75..351af73474 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md @@ -14,3 +14,4 @@ Label the custom filter using the following options: - Enter a name for the filter in the Filter Name textbox - Enter any desired description for the filter in the Description textbox + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md index 06483ae1af..959ecc12e9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md @@ -24,3 +24,4 @@ The Filter Wizard manages properties of the search filter. The Filter Wizard pag - [EWSPublicFolder FW: Message Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md) - [EWSPublicFolder FW: BodyOptions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md) - [EWSPublicFolder FW: Save Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md index 43116f49bd..a411cec6c3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md @@ -72,3 +72,4 @@ Determine the time period or range of the search using the following options: - Before [Date] - After [Date] - Between [Date] and [Date] + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md index 0c4f732e18..e01c33366f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the EWS Public Folder Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json index ccbdeeba20..cf343edcfd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md index efc4ad087e..7631f9ba57 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md @@ -108,3 +108,4 @@ focus: - OrphanedMailboxes - OrphanedPublicFolders - Exchange 2007/2010 ActiveSync Mobile Devices + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md index 98c00ef374..d12030e19a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md @@ -35,3 +35,4 @@ Enter a server to Test Connection Setting: - Test connection setting – Click to test the connection to the Exchange server The box at the bottom of the page displays information regarding the test connection in progress. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md index 411b60821d..bf365fbfc6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md @@ -36,3 +36,4 @@ Configure the Options step using the following options: - KB - MB - GB + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md index 7eb1b3771b..2a0b4a8b5a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md @@ -55,3 +55,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not show this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md index 73b8d96286..4d7862bdcb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md @@ -15,3 +15,4 @@ Properties can be selected individually or the **Check All**, **Uncheck All**, o buttons can be used. All Selected properties will be gathered. Click **Expand All** to expand all properties, or **Collapse All** to collapse all properties. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md index 675d0b615b..e9f90ebc10 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md @@ -23,3 +23,4 @@ Select where to connect for the search and click **Connect** to add the domain o Click **Add** to add the OUs highlighted in the top box to the scope. Click **Remove** to remove the selected OU. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md index e368a2a233..b1ed94f063 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange 2K+ Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json index 7a6199b623..63c54467b7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md index 7c58883432..5d42bdbe59 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md @@ -21,3 +21,4 @@ The Category page contains a list of objects the query searches for: - Per mailbox - Per folder + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md index 410d705363..7ab6f9e5be 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md @@ -51,3 +51,4 @@ Options available vary based upon the category selected. - Remove – Remove selected attachment type from the list - Large Attachment Threshold (KB) – Default is 500 + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md index a343ec9db1..a3f31489fa 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md @@ -85,3 +85,4 @@ Enter a server to test the connection string: - Test – Click **Test** to test the connection to the Exchange server The box at the bottom of the page displays information regarding the test connection in progress. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md index db4e183657..ac8a7aae56 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md @@ -20,3 +20,4 @@ classes filters window. The wildcard (`*`) returns all message class filters. Enter the name of the class filter and click **Add** to add it to the list. **Delete** will remove the selected class filter from the list. The **Load defaults** option will restore the class filter default settings. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md index 20200fb2cb..4f127aa4a6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md @@ -38,3 +38,4 @@ identified for scoping. which this query will be scoped. - Field containing EmailAddressDNs – This list will be populated with columns from the selected table. Select the appropriate column from the list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md index 7e2f125f45..6f2a7e4c00 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md @@ -40,3 +40,4 @@ The table contains the following types of criteria: - Limit stored matches per criteria to [number] – Identifies the number of potentially sensitive data matches that are copied to the database. The default is 5 matches. This option is only available if the **Store discovered sensitive data** option is selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md index 9a2b55361d..f8cc8b53db 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange Mailbox Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json index 05d65cce77..82b6834e66 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md index 530a41959d..a9a2dd09ec 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md @@ -39,3 +39,4 @@ The ExchangeMetrics Data Collector contains the following query categories: update its settings - Check Applet State – Information about a deployed data collector applet - Remove Applet Settings – Removes a deployed data collector applet from an Exchange Server + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md index ea34d6aff4..55230980ae 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md @@ -35,3 +35,4 @@ There are two types of collection modes: - Default location - Specific location – Specify the folder location + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md index c080266193..d1d2091115 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md @@ -34,3 +34,4 @@ Configure the Message Activity Filter using the following options: The columns in the entry tables can be sorted and or filtered, using the same sorting and filtering methods of Enterprise Auditor data grids. The **Remove** option will delete a selected filter. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md index 98f6a3f8b7..7f06344198 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md @@ -30,3 +30,4 @@ For example, a **Start** value of **1** and an **End** value of **2** returns me Once the frame is configured, click **Add**. The configured message size frame will appear in the list. Multiple frames can be configured. Select a frame and click **Replace** to modify an existing frame. Use **Remove** to delete an existing frame. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md index b93def53fb..9bc1140554 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md @@ -64,3 +64,4 @@ Available options vary depending on Category selected. - Recreate AD DB if existing DB is older than [number] days - Create AD DB locally + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md index 95bcfb5c9b..1088d1c0bf 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md @@ -61,3 +61,4 @@ which contains the following wizard pages: The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md index 1e480d6904..0fe50e267c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md @@ -14,3 +14,4 @@ of the categories. Properties can be selected individually or the **Check All**, **Uncheck All**, or **Reset Defaults** buttons can be used. Click **Expand All** to expand all property categories. All selected properties will be gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md index 52aa2ceaeb..03dc116aa7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md @@ -50,3 +50,4 @@ Define the scope of the query using the following options: - Add summary values as last row – Select this checkbox to add summary values as the last row. This option is enabled when **Day**, **Week**, or **Month** are selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md index 3c23a0267e..5969fbf3f5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange Metrics Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md index 134fc2565f..1e2bc7a9f4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md @@ -35,3 +35,4 @@ selected returns messages delivered in 1 to 2 minutes. Once the frame is configured, click **Add**. The configured message time frame will appear in the list. Multiple time frames can be configured. Select a frame and click **Replace** to modify an existing frame. Use **Remove** to delete an existing frame. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json index 2dbfefab3a..9dd4a3da80 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md index 345a69e179..33ed57c5c3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md @@ -341,3 +341,4 @@ the following ExchangePS Data Collector Wizard pages are available for configura - [ExchangePS: Options](/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md) - [ExchangePS: Error Logging](/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md index a6b2d0983d..f0094bb9d4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md @@ -89,3 +89,4 @@ Microsoft Entra tenant used to connect to Exchange Online. See the [Add Hosts](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md) topic for instructions on creating a custom host list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md index af6c153c49..6a6831e56a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md @@ -20,3 +20,4 @@ Select from the following options: These log files are stored in the following location on the target host: **…\STEALTHbits\StealthAUDIT\ExchangePS** + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md index 717b8df657..84a73e68bf 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md @@ -83,3 +83,4 @@ Then, configure the required words in the filter list. Enter the word in the tex When the word list is complete, click **OK**. The specified words show as a filter on the Filter by Message page. Click the filter to open the Words window to modify the list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md index 55d8c2d3ad..9b28afed4e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md @@ -28,3 +28,4 @@ Specify the date range for the logons: - Between (Date) – Use the drop-down menus to open calendars to select the start and end dates + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md index 661a143ad6..1d77cf9b07 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md @@ -23,3 +23,4 @@ Date range must be 7 days or less. - Last – Select the number of days - Between (Date) – Use the drop-down menus to open the calendar selection view to choose the start and end dates + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md index 04bbf6a131..f9bdb867f1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md @@ -35,3 +35,4 @@ The following options can be configured: - Delimiter – Enter the desired delimiter to be used between values - First-value only + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md index dbce74ca75..79be02b5b1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md @@ -91,3 +91,4 @@ contains the following wizard pages: - [ExchangePS: Summary](/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md) Available pages vary according to selections made throughout the wizard. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md index e6523713e3..8d164eb3c0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md @@ -13,3 +13,4 @@ of the categories. Properties can be selected individually or the **Select All** and **Clear All** buttons can be used. All selected properties will be gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md index d9465574ac..47ef618bb4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md @@ -52,3 +52,4 @@ Available scoping options vary based on the category selected. Scoping options i for additional information. - View entire forest when querying for objects – Select this checkbox to scan the entire forest when querying for objects + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md index 2319d5bbdd..3cd19d5231 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md @@ -23,3 +23,4 @@ Available Databases list. Select the desired databases from Available Databases The selected databases are added in the Selected Databases list. To remove undesired databases from Selected Databases, select them and click **Remove**. The Select All and Clear All buttons can be used for quick selection. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md index 6c48cd69ca..5c9d334438 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md @@ -23,3 +23,4 @@ Available Mailboxes list. Select desired mailboxes from the Available Mailboxes **Add**. The selected mailboxes are added in the Selected Mailboxes list. To remove undesired mailboxes from Selected Mailboxes, select them and click **Remove**. The Select All and Clear All buttons can be used for quick selection. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md index 53de73fca0..1500660fdc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md @@ -44,3 +44,4 @@ Enterprise Auditor database. The **Search** feature filters this list. Select the table that houses the list of public folders for which this query will be scoped. The Field containing EntryIDs list is populated with columns from the selected table. Select the appropriate column from the list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md index b559203a10..3a52159c14 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the ExchangePS Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json index 291daca5f9..349f42fe1b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md index f0ea77570f..5c59863c15 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md @@ -16,3 +16,4 @@ The ExchangePublicFolder Data Collector contains the following query categories: - Permissions – Returns permissions on the each folder within the scope - Ownership – Returns trustees which have the owner permission role - Replicas – Returns a listing for each folder within the scope, including the replicas + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md index 7c8848080d..100368d555 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md @@ -37,3 +37,4 @@ In the Attachment types section, configure attachment count types. - Add New – Add classifications and provide the file extensions for those classifications - Load Defaults – Resets the **Attachment types** configuration to its original settings - Remove – Deletes a selected classification from the filter list + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md index 6ad208c975..d8d179eed7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md @@ -77,3 +77,4 @@ topic for additional information. In the Sampling server section, enter the Exchange server in the textbox to be used to test the connection settings. Click **Test sampling server** to ensure there is access to the server. The box at the bottom of the page displays information regarding the test connection in progress. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md index a8ede5385c..9ef7a1f783 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md @@ -60,3 +60,4 @@ In the Output Options section, select the desired output option: - Get multiple probable owners – Return multiple probable owners - Count – Use the arrow buttons to enter the desired number of probable owners to return + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md index d38082209f..07c6be46ca 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md @@ -20,3 +20,4 @@ Message classes filters window. The wildcard (`*`) returns all message class filters. Enter the name of a class filter and click **Add** to add it to the list. **Delete** will remove the selected class filter from the list. The **Load defaults** option will restore the class filter default settings. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md index cfc7227708..b60f519fcd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md @@ -75,3 +75,4 @@ Configure the selected tables to be queried: - Field name – Select the desired table and the available fields will populate the Field names box. Select the field containing the public folder names. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md index d8babeaac7..146c454f2b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange Public Folder Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json index 37d44b8920..44e58a873a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/category.md b/docs/accessanalyzer/11.6/admin/datacollector/file/category.md index 8d202a2b40..dba217576c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/category.md @@ -19,3 +19,4 @@ The categories are: associated with certain files and folders in the environment. This option is selected by default. - File or Folder Permissions – Scans files or folders for permission settings and effective permission results for both users and groups + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md index 0f054f8b4f..6d4b92ea45 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md @@ -54,3 +54,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/results.md b/docs/accessanalyzer/11.6/admin/datacollector/file/results.md index 2eb57750ad..1cd485c037 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/results.md @@ -38,3 +38,4 @@ options on the Results page are grayed out. - Size Units – Identifies the unit in which the values will be displayed. The options are: **Bytes**, **Kb**, **Mb**, or **Gb**. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md index 998af1ded7..e89ef8b83d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the File Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md b/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md index 7384d4c38a..c2f40f4c6f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md @@ -134,3 +134,4 @@ category is selected. Select an option to activate the filter and narrow the que - Enter the number in the first text box and then select the size (**Bytes**, **Kb**, **Mb**, or **Gb**) from the dropdown menu + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json index 0a704356d0..8bfd0b2178 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md index e25295ec93..c762830392 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md @@ -100,3 +100,4 @@ For multiple-agent setup, the configured Host Mapping table must have the same v HostName and Host, as shown in the Single-Host Multiple-Agent example. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md index b5b2cab128..98f8f2e0dc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md @@ -134,3 +134,4 @@ In the Certificate Exchange Options section, configure the following options: See the [FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md index 45160fb776..5b41b66494 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md @@ -29,3 +29,4 @@ Connection Profile. Use the **Add** and **Remove** buttons and manually enter or **Paste** into the textbox the required information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md index 71da515a0f..4e197bac13 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md @@ -18,3 +18,4 @@ wizard page for the categories of: Select the **Import incomplete scan data** checkbox to enable imports of partial scan data. If the scan is stopped before successful completion, this option must be checked in order to bulk import the data from a partially scanned host. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json index de830fa398..a408edd349 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "certificatemanagement" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md index 8b12508a04..84c62339f1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md @@ -78,3 +78,4 @@ There are three Certificate Exchange Options provided by the FSAA Data collector Additionally, the port used for secure certificate exchange can be configured by selecting the Specify certificate exchange port checkbox on the Applet Settings page of the FSAA Data Collector Wizard. The default port is 8767. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md index 5a12f2dab6..139965cf5a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md @@ -197,3 +197,4 @@ topic for additional information. For additional information on how to use the `FSAACertificateManager.exe` tool, run the `.\FSAACertificateManager.exe -help` command. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json index 3f4f6a1144..fdf760c2da 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "defaultscopingoptions" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md index 0e010abf76..20f178f22e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md @@ -21,3 +21,4 @@ See the Scoping Options tab setting topics to target individual resources for th - [Scan Settings Tab](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md) - [File Details Tab](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md) - [File Properties (Folder Summary) Tab](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md index a97d5056fd..79aae878ec 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md @@ -53,3 +53,4 @@ Be careful when configuring these settings. If no filters are applied when file scanning has been enabled, it can result in returning large amounts of data to the database. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md index c8d65e5e3a..8b0e560105 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md @@ -32,3 +32,4 @@ configured. The FSAA scan collects the tags from the files and stores the information at the folder level, which provides a count for the number of occurrences of each tag. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md index 361cfe4a9d..7fd22d1e6c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md @@ -69,3 +69,4 @@ enable LAT preservation** and **Action on changed LAT after scan** dropdown me before processing. A warning will be shown. The scan will proceed to the next file. - Abort the scan – FSAA will abort the scan. LAT will be updated for the processed file. No other files will be processed + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md index b945a38798..abdd209ada 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md @@ -64,3 +64,4 @@ The wizard contains the following pages, which change based up on the query cate - [FSAA: SDD Criteria Settings](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md) - [FSAA: Bulk Import Settings](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md) - [FSAA: FSAA Update Service Setting](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md index 673710961e..1b75503cd3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md @@ -100,3 +100,4 @@ selection made. maintenance. Click **Finish** to close the wizard when you have completed the required maintenance. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md index 07eec1a634..8ccbdd4f41 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md @@ -63,3 +63,4 @@ In the bottom section, the checkbox options affect the execution of the applet: allows other normal priority applications to take precedent over the scan when consuming processing power and system resources. Running at low priority allows the scan to run with little or no impact on the applet host. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md index 9bef9e0467..ec96a957d6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md @@ -156,3 +156,4 @@ certificate to this location with the name `cacert.pem`. There is another `cacert.perm` file within the Enterprise Auditor installation directory used by the Notification SSL encryption options. While these files have the same name, they serve different purposes and are stored in different locations. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md index 519ceed7e2..4351ea51ec 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md @@ -189,3 +189,4 @@ other folder paths are excluded. ![FSAA Scoping Options NFS export example](/images/accessanalyzer/11.6/admin/datacollector/fsaa/commonscopingoptionsnfsexports.webp) Note the different slash types for exports compared to folders. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md index 0ea1057685..aa8d006355 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md @@ -118,3 +118,4 @@ Ensure that the data being retrieved by the query is expected. When a query configuration is enabled, the data collector runs against the target table to configure scoping for shares or folders in the environment. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md index cd2f7537ff..f1f98dd6c6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md @@ -44,3 +44,4 @@ Until the Sensitive Data Discovery Add-On is installed, only the headers for the Criteria and User Criteria nodes are visible in the table. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md index 55b1884eb6..71d444056d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md @@ -70,3 +70,4 @@ The Performance Options section allows the user to modulate the efficiency of SD should be 1 to 2 times the number of CPU threads available. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md index 94045aa074..f865ed1f3b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md @@ -180,3 +180,4 @@ Data Collector: | ---------------------- | ------------------------------------------------------------------------------------------ | | SA_FSDLP_MatchesView | Surfaces all relevant data about the files, its location, and the type of criteria found | | SA_FSDLP_MatchHitsView | Surfaces all actual sensitive data discovered within files which matched selected criteria | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md index 9ebd66b86e..477d631f2a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md @@ -26,3 +26,4 @@ Configure the settings for the targeted File System Proxy Service: See the [FSAA: Applet Settings](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md index 7088b7f5df..d845ccb33b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md @@ -282,3 +282,4 @@ Do not leave these analysis tasks checked in order to avoid accidental data loss All of these tables have been dropped from the SQL Server database and the data is no longer available. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json index 9731fe08fb..1e5b966573 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md index 023fdd9ac9..b056f3b114 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md @@ -26,3 +26,4 @@ The available categories are: Policy** being returned for all policies in the targeted domains - Local policies – Returns effective security policies in effect at the individual workstation + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md index b169c86ec8..2955ec0be8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md @@ -36,3 +36,4 @@ The configurable options are: The available options vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md index 87c82a94a4..9e3ed44b1b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md @@ -54,3 +54,4 @@ pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md index 623a093613..c6761026c8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md @@ -28,3 +28,4 @@ The policy parts returned may have multiple values. At least one policy or policy part must be selected in order to proceed to the next wizard page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md index c2096cf70e..5d59118fbd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Group Policy Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md index 4e5dad5f6a..c15a4ab1ac 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md @@ -36,3 +36,4 @@ In the Get .admx policy definitions from section of the page, select from the fo store/target host - This archive – Select this option to get .admx policy definitions from an archive and click the ellipsis to open the Select Archive File window. Then select an archive. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json index 8b14523535..efdc628d06 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md index fd6c07dc23..1deb843fbe 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md @@ -38,3 +38,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md index 503cb4b141..2650f002c7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md @@ -31,3 +31,4 @@ Use the following options to determine which data to adult: also be used. If **Differences from standard** is selected, all properties are selected and cannot be altered. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md index f4dc38e6cb..cfa4a85fe6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md @@ -13,3 +13,4 @@ The Summary page is where the selected configuration settings are listed. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the INIFile Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md index 4ce177dd9c..b14abc72f4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md @@ -25,3 +25,4 @@ Configure the Target Files options: - Current value – Displays the current value for the registry key - INI File Name – Name of the INI file + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ldap.md b/docs/accessanalyzer/11.6/admin/datacollector/ldap.md index 2e8c3c049c..d512d89c78 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ldap.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ldap.md @@ -154,3 +154,4 @@ The button bar provides several options for configuring the query. | ![Select Highlighted Attributes button](/images/accessanalyzer/11.6/admin/datacollector/addattributes.webp) | Select Highlighted Attributes | Adds the highlighted attributes to the list. | | ![Delete the Highlighted Selected Attributes button](/images/accessanalyzer/11.6/admin/datacollector/deleteattributes.webp) | Delete the Highlighted Selected Attributes | Deletes the highlighted attributes from the list. | | ![Find the Root Path in the Directory Objects button](/images/accessanalyzer/11.6/admin/datacollector/rootpath.webp) | Find the Root Path in the Directory Objects | Returns the root path to the selected root. | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json index 0e580ec820..7f97bac781 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md index 284e141783..36c270ed8b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md @@ -22,3 +22,4 @@ The NIS Data Collector contains two query categories: The Scan NIS Users and Groups category is the pre-configured setting for the .NIS Inventory job group. To use the Custom NIS Scan category, create a query in a new job using the NIS Data Collector and configure the query as desired. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md index 2a71af83f3..b9fc62187a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md @@ -57,3 +57,4 @@ topic for instructions on how to create a custom static host list. See the [Recommended Configuration for the .NIS Inventory Solution](/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md) topic for information on where to assign the Connection Profile and host list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md index 27844ef590..7db3f183ec 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md @@ -43,3 +43,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md index 87928a3937..92758e3cbd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md @@ -30,3 +30,4 @@ The Query Expressions configuration options are: column in the data table - Insert row when there is no per-value match – When selected, this option generates a blank row for evaluations that return no per-value match + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md index f25b5cd003..29baf0d18d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md @@ -18,3 +18,4 @@ Available properties vary based on the category selected. This information is not available within the standard reference tables and views. Instead, this information can be viewed in the `SA_[Job Name]_DEFAULT` table, which is created when any of these properties are selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md index 9700073687..0c2ea35d0a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md @@ -20,3 +20,4 @@ Configure the NIS domain and sample NIS server: from the Enterprise Auditor Console. Then, click **Test**. - Test – The data collector attempts to connect to the specified server and access information from the specified domain. It returns a message indicating success or failure. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md index 544dfe423f..e25129a917 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md @@ -16,3 +16,4 @@ specified. It is a wizard page for the category of: The default settings work for most environments. Use this page to **Add**, **Edit**, or **Remove** ID Mappings. Multiple entries are allowed. For each range of User ID or Group ID entered, the offset is added to the ID and the resulting SID is the format with `%d` replaced by the ID. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md index 33032c1e2b..eb94ec476f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md @@ -26,3 +26,4 @@ Collector: | Views | Details | | ----------------------- | ------------------------------------- | | SA_NIS_GroupMembersView | Contains group membership information | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md index f68bcaf7a9..5da5efe65c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the NIS Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json index 9208f1eb30..487de530e9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md index 73640bd34c..296f5a1a99 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md @@ -39,3 +39,4 @@ The query categories are: - Remove NoSQL Storage Tables — All connection related and filter data will be removed for NoSQL databases + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md index 4ac697d676..103608e162 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md @@ -68,3 +68,4 @@ Additionally, the database clusters / instances must be added to the Filter page configuration. See the [NoSQL: Filter](/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md index 86d3ef3ecc..02ba549098 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md @@ -52,3 +52,4 @@ scanning job to take a long time. If performance is adversely affected, revisit scanning criteria and remove criteria that is not required. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md index 2daebc20ee..7b857633ec 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md @@ -108,3 +108,4 @@ The Build / Edit Pattern window has the following features: selection is validated using the **Validate Selections** button on the Filter page. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md index 9d959bfb70..5df7c114c4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md @@ -61,3 +61,4 @@ The sensitive data scan settings are: Remember, the Sensitive Data Discovery Add-on is required to use the sensitive data collection option. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md index 39c9098e38..2920653759 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md @@ -58,3 +58,4 @@ the following pages, which change based upon the query category selected: - [NoSQL: Filter](/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md) - [NoSQL: Results](/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md) - [NoSQL: Summary](/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md index 459d023f2a..531614cd4c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md @@ -14,3 +14,4 @@ all of the categories. Properties can be selected individually, or the **Select All**, **Clear All**, and **Reset to Defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md index a3f9259991..6a519862cb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md @@ -14,3 +14,4 @@ the categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the NoSQL Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/overview.md index 250e27f19c..b63c54621d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/overview.md @@ -159,3 +159,4 @@ queries, contact [Netwrix Support](https://www.netwrix.com/support.html). Click **OK** to save changes and exist the Query Properties window. If no changes were made or intended, it is best practice to click **Cancel** to exit the Query Properties window to ensure unintended changes are not saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json index 91edbc8380..73d710646b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md index 308718c7ed..1abf8614bd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md @@ -18,3 +18,4 @@ The Password Security Data Collection contains the following type of scan: options, see the[PasswordSecurity: Options](/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md) topic. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md index da136413ab..0660687a1e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md @@ -155,3 +155,4 @@ haveibeenpwned-downloader.exe -n pwnedpasswords_ntlm -o For a complete list of available parameters, please check the [Pwnd Passwords Downloader GitHub page](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader). + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md index af05550740..7507dba38f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md @@ -26,3 +26,4 @@ The configurable scan options are: - Return cleartext passwords when possible – Returns stored clear-text passwords to the Enterprise Auditor database + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md index 8d7df8fef7..8a57b901b7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md @@ -45,3 +45,4 @@ Wizard, which contains the following wizard pages: - [PasswordSecurity: Dictionaries](/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md) - [PasswordSecurity: Results](/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md) - [PasswordSecurity: Summary](/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md index 4de0c8602b..f33bfb2366 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md @@ -12,3 +12,4 @@ The Results page is where Active Directory properties to be gathered are selecte Properties can be selected individually or by using the **Select All** or **Clear All** buttons. All selected properties are gathered. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md index 6543cc95ba..a152bfec5a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md b/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md index a0d710127e..a6aadc9f84 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md @@ -58,3 +58,4 @@ license features. The following table provides a quick reference for each data c | UserGroups _\*requires license_ | The UsersGroups Data Collector audits user and group accounts for both local and domain, extracting system policies. |
  • RPC
  • SMBV2
  • WMI
|
  • TCP 135-139
  • Randomly allocated high TCP ports
  • 445
|
  • Member of the Local Administrators group
  • If a less-privileged option is required, you can use a regular domain user that has been added to the **Network access: Restrict clients allowed to make remote calls to SAM** Local Security Policy
  • Member of the Domain Administrators group (if targeting domain controllers)
| | WMICollector | The WMICollector Data Collector identifies data for certain types of WMI classes and namespaces. |
  • RPC
  • WMI
|
  • TCP 135-139
  • Randomly allocated high TCP ports
|
  • Member of the Local Administrators group
| + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json index bfc09228b6..947ef4b34b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md index f35c18a8a1..42af2d77d9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md @@ -83,3 +83,4 @@ The input options are: Selecting an input table in the **Please select name** dropdown populates the Text Box and the Columns tab with information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md index ec45b7f865..3aaf05219f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md @@ -20,3 +20,4 @@ For cmdlets requiring explicit credentials, a single credential set from the job Profile can be referenced using `Get-Credential` or the `$JobCredential` variable, a `PSCredential` type object. All credentials from the job’s Connection Profile may be accessed via the `$JobCredentials` array. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md index 25bd9200cf..280d0a6261 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md @@ -39,3 +39,4 @@ contains the following pages: The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md index 90d7231608..8816eba981 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md @@ -15,3 +15,4 @@ The Results page options are: - Properties to return – List of available properties which can be gathered for the PowerShell query - ROWKEY's components – List of available properties based on which ROWKEY will be built + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md index 628eb570d4..49e039d896 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md @@ -20,3 +20,4 @@ The server selected here replaces any `[SAHOSTNAME]` tokens in the PowerShell sc execution, the `[SAHOSTNAME]` tokens are replaced in turn by each host in the host list. If no `[SAHOSTHAME]` tokens exist in the PowerShell script, then the server name and the hosts in the host list have no effect. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md index 29b4869d11..e262670ca0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md @@ -14,3 +14,4 @@ Data Collector Wizard. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the PowerShell Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/registry.md b/docs/accessanalyzer/11.6/admin/datacollector/registry.md index 881da9ff90..7dff1f4175 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/registry.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/registry.md @@ -79,3 +79,4 @@ to do the following: | ![Add currently selected value](/images/accessanalyzer/11.6/admin/datacollector/addvalue.webp) | Add currently selected value | | ![Delete properties from selection](/images/accessanalyzer/11.6/admin/datacollector/delete.webp) | Delete properties from selection | | ![Go to selected key](/images/accessanalyzer/11.6/admin/datacollector/goto.webp) | Go to selected key | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json index dd06fb352f..846f8b49aa 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/add.md b/docs/accessanalyzer/11.6/admin/datacollector/script/add.md index 56bd8dc118..0be8235688 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/add.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/add.md @@ -26,3 +26,4 @@ script to run after data collection. See the [VBScript Editor](/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md b/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md index 60d19cf53c..698ab4f859 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md @@ -35,3 +35,4 @@ See the and [Script Example 2: Command Query](/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md) topics for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md b/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md index d9be2daa43..84a479d12d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md @@ -69,3 +69,4 @@ Query.ResultData("Secs")=SECS End Sub ``` + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md b/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md index 2c2d88d90a..7bec76b593 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md @@ -109,3 +109,4 @@ End Sub '--------------------------------------------------------------------- ``` + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md b/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md index c42438b310..ab2ca4af8f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md @@ -30,3 +30,4 @@ The Query and Working Query objects support the following methods and properties | ResultRow : integer | Sets or retrieves the current row. For non-enumerated tasks, ResultRow will always be 0. | | ResultRows : integer | Sets or returns the count of rows. Use this to determine the number of rows returned after an enumerated task is executed. Set this property to create a multi-row return value. | | Message (index : integer, type : string) | Sets or returns a message in the indicated position. Use MessageCount to determine the number of messages. These messages appear in the job MessageLog. | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md index 5a7ee04537..62b6510cd7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md @@ -43,3 +43,4 @@ topic for additional information. - Member of the Local Administrators group - Member of the Domain Administrators group (if targeting domain controllers) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md index 0a7e34e619..bff97cb3d9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md @@ -68,3 +68,4 @@ properties. To add properties manually, click the plus (**+**) button at the bottom of the property window. To remove properties, click the minus (-) button. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md b/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md index 1af55b8fb7..abb2e36eda 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md @@ -25,3 +25,4 @@ queries, while leaving the original task undisturbed. This is valuable when perf queries isneeded. See the [Script Example 2: Command Query](/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/run.md b/docs/accessanalyzer/11.6/admin/datacollector/script/run.md index a2b837a967..3d3bc73749 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/run.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/run.md @@ -26,3 +26,4 @@ page and add the script to run. See the [VBScript Editor](/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/services.md b/docs/accessanalyzer/11.6/admin/datacollector/services.md index d93d05d765..a2656ea25f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/services.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/services.md @@ -48,3 +48,4 @@ In cases where the query does not find the selected services on the target host, retrieved. If the services are found on the host, the `DisplayName` value in the table is resolved. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json index 6a7f3338a8..a7d1e9bcab 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md index 45d1c67c9f..64f839be5e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md @@ -35,3 +35,4 @@ is selected. - Connection retries count – The number of times to retry a failed connection. The default is 15. - Retry delay (ms) – The time between retries of a failed connection. The default is 5000 milliseconds (5 seconds). + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md index 1720440c87..36b2239c66 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md @@ -45,3 +45,4 @@ Records found table. The search criteria has now been configured and the results it returns tested. Configure the criteria further if the returned results are not as expected, or click **Next** to continue to the next wizard page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md index 7479b4d0e3..f3dbeed40e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md @@ -15,3 +15,4 @@ The following additional options can be selected: - Lookup user name – Resolves SIDs found in the event descriptions to friendly display name values - Resolve GUIDs – Resolves GUIDs found in the event descriptions to friendly display name values + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md index ec75b027a9..752330f2c4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md @@ -15,3 +15,4 @@ Select the **Persist log state** checkbox to search the log from where the searc state file is created for each host configured in the query. State files can be viewed within Enterprise Auditor and are named by the query GUID. State files display the record the search last left off on, the event log, and the date of the last entry. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md index 1a49a2b279..d9b458678b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md @@ -41,3 +41,4 @@ The SMARTLog Data Collector needs the IIS logs to generate the following columns - BytesSent (sc-bytes) - BytesRecv (cs-bytes) - UserAgent (cs(User-Agent)) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md index e0dd4cca04..bf0a6c58e9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md @@ -61,3 +61,4 @@ following wizard pages: There are no configurable settings on the Welcome page. Click **Next** to proceed to the Log Type page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md index 961bb3baf8..8ad9a43cc9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md @@ -15,3 +15,4 @@ query. Click **Check all** to select all properties, **Uncheck all** to deselect all properties, or **Reset Defaults** to return to the default settings. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md index 6269dad4a5..205cac85db 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md @@ -58,3 +58,4 @@ type and location in the original Select Computer window. - Click **Find Now** to run a search for items matching the selected criteria in the location of the object selected - Click **Stop** to stop a search in progress + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md index 527a451840..1b7490ef5b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md @@ -12,3 +12,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the SMART Log DC Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json index ebfbba2674..89187ff7dc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "targetlog" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md index 953f22dfb9..646667cea2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md @@ -19,3 +19,4 @@ of the following options: - Specific Remote Server – If selected, enter the server name in the Server textbox In the Log files to be processed section, set the filter criteria. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md index c2906387d3..0df3da2d40 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md @@ -31,3 +31,4 @@ The configurable options are: - All - Today - For the last – Select the number of days or hours + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md index 73e70357ba..5d1cb0b4f8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md @@ -13,3 +13,4 @@ the log type of Windows Event Log. Only one log can be targeted per query task. The selected log is displayed at the bottom of the wizard page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json index 4e862033bf..db638780fd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md index dc6170a79f..a2e9caf729 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md @@ -31,3 +31,4 @@ Use the radio buttons to select the **Scan Filters**. Timespan scans. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md index 0470e3f5b8..8da8d83cc7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md @@ -48,3 +48,4 @@ In any UNC paths, `%HOST%` will be replaced with the host name. See the Getting Started with SharePoint & SharePoint Online Activity Monitor topic in the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md index a3ae335519..c16a1e839c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md @@ -36,3 +36,4 @@ This option only applies to Tag collection and Sensitive data collection. Files still be scanned for permissions regardless of whether this option is checked or not. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md index 5ee2ba010d..695b33aa29 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md @@ -23,3 +23,4 @@ Agent Service Identity radio buttons are: This option requires the SharePoint Agent to be installed on the application server. See the [SharePoint Agent Installation](/docs/accessanalyzer/11.6/install/sharepointagent/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md index a2f25fcd5f..bec6c97e81 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md @@ -18,3 +18,4 @@ Subsequent hosts in job lists will get host IDs incremented by 1. The Host Ident offset to avoid overlapping IDs in collected data. If the **Set Host ID** checkbox is left unchecked, then Enterprise Auditor assigns values starting from 1 to every host. This feature is intended only for SQL Server Replication. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md index cc9944b76a..5e630e284c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md @@ -34,3 +34,4 @@ Remember, the sensitive data discovery options require the Sensitive Data Discov installed on the Enterprise Auditor Console. If the SharePoint Agent is used, then it must also be installed on the application server that hosts the Central Administration component. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md index 4aca22f190..d37c1b13d0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md @@ -116,3 +116,4 @@ The custom host list should include: See the [Add Hosts](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md) topic for instructions on creating a custom static host list. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md index 371f8995f1..72d7588bf2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md @@ -56,3 +56,4 @@ Remember, the sensitive data discovery options require the Sensitive Data Discov installed on the Enterprise Auditor Console. If the SharePoint Agent is used, then it must also be installed on the application server that hosts the Central Administration component. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md index 3ad886496a..e518b56571 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md @@ -56,3 +56,4 @@ Do not leave these analysis tasks checked in order to avoid accidental data loss All of these tables have been dropped from the SQL Server database and the data is no longer available. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md index 59cf7b9152..60d8dd10a7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md @@ -72,3 +72,4 @@ Category selected: The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md index d8db50e71d..cb6e4966ed 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md @@ -15,3 +15,4 @@ Properties can be checked individually, or the **Select All**and **Clear All** b All checked properties are gathered. Available properties vary based on the category selected. This information is not available within the standard reference tables. Instead, this information can be viewed in the table created by the query task, for example SA_1-SPAA_SystemScans_Access table. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md index 68d1862708..8ac3d2fca3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md @@ -101,3 +101,4 @@ in the above scan using the `HOSTNAME#DESIGNATOR` format. After Bulk Import, the Tier 1 Database tables and views will resemble a scan run against multiple hosts. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md index b2ee467545..5831837c0f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md @@ -52,3 +52,4 @@ Criteria and User Criteria nodes are visible in the table. user-defined criteria. See the [Sensitive Data Discovery Add-On Installation](/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md)topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md index af9a25ea5e..b7c8074a36 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md @@ -92,3 +92,4 @@ results in a noticeable increase in scan time. - Internet - Custom - Extranet + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md index 603a9528c6..0deffea36a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md @@ -149,3 +149,4 @@ Data Collector: | ---------------------- | ------------------------------------------------------------------------------------------- | | SA_SPDLP_MatchesView | Surfaces all relevant data about the files, its location, and the type of criteria found. | | SA_SPDLP_MatchHitsView | Surfaces all actual sensitive data discovered within files which matched selected criteria. | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md index bcf573f3be..7049af7f95 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the SharePoint Access Auditor Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md index ec8d45dc04..d7d7bf69ea 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md @@ -34,3 +34,4 @@ The options and sections on the Test Access page are: | ---------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------- | | ![Successful test example](/images/accessanalyzer/11.6/admin/datacollector/spaa/testaccessgoodtest.webp) | ![Unsuccessful test example](/images/accessanalyzer/11.6/admin/datacollector/spaa/testaccessbadtest.webp) | | **Successful Test (Correct Credentials)** | **Unsuccessful Test (Incorrect Credentials)** | + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json index 20f49659be..342061ff62 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md index 61c462800e..83dac0b0a4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md @@ -154,3 +154,4 @@ The query categories are: - Utilities - Remove Storage Data – Removes stored data for specific instances on a specific host + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md index 113c0393a2..ae4ecc0a76 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md @@ -75,3 +75,4 @@ Additionally, the database instances must be added to the Filter page in the que See the [SQL: Filter](/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md index 9afa0ffc98..31cc697cc0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md @@ -52,3 +52,4 @@ scanning job to take a long time. If performance is adversely affected, revisit scanning criteria and remove criteria that is not required. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md index 5a8cfa00b3..c22ca97b68 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md @@ -24,3 +24,4 @@ The configurable options are: - SQL Query textbox – Enter the custom SQL script - Validate Query – Click to test the query, results display in the box - Row limit – Enter a number to limit the rows the query is tested on + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md index 13d2a62dbc..b5dbd3639d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md @@ -26,3 +26,4 @@ The configurable options are: - SQL Query textbox – Enter the custom SQL script - Validate Query – Click to test the query, results display in the box - Row limit – Enter a number to limit the rows the query is tested on + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md index 74144f6a52..a9bdf60e02 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md @@ -158,3 +158,4 @@ Use the following format to add a custom filter for a server: - Db2: [Db2LUW Server Name]/[Host or IP Address]/[DastabaseName]/[TableName] + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md index 340fc17edf..e30a54a829 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md @@ -98,3 +98,4 @@ The sensitive data scan settings are: Remember, the Sensitive Data Discovery Add-on is required to use the sensitive data collection option. ::: + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md index 69cbc51c77..16efde0e59 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md @@ -129,3 +129,4 @@ categories used are dependent on the solution. - [SQL: Results](/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md) - [SQL: Rowkey](/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md) - [SQL: Summary](/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md index 5340fcf494..4173a0cdb7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md @@ -14,3 +14,4 @@ all of the categories. Properties can be selected individually, or the **Select All** and **Clear All** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md index 6d2b828a31..64920cdc83 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md @@ -14,3 +14,4 @@ categories. Properties selected on the Results page are listed. Select the property or properties to act as the Rowkey. Properties can be selected individually, or the **Select All** and **Clear All** buttons can be used. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md index 88fa35bb0e..0e2271f304 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md @@ -17,3 +17,4 @@ Data from the selected categories will be removed from the Enterprise Auditor da - Audits - Sensitive Data - Orphaned Rows + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md index f64e2de89e..58e47f5cdc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md @@ -14,3 +14,4 @@ the categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the SQL Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json index 42a37bc2ab..8ea4429757 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md index ce797fe3f5..d2f0fb86de 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md @@ -20,3 +20,4 @@ The report categories are: - Open Files – Returns information on locked and in use files - Scheduled Tasks – Returns information on scheduled tasks - Sessions – Returns information on local and remote sessions + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md index 7cc778c6d7..4814c7b2f6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md @@ -15,3 +15,4 @@ and one for count. It is a wizard page for the category of File Shares. To enable counting file types, select the **Count file types** checkbox. To add new file types, click **Add New**. To load a list of default file types for counting, click **Load Defaults**. To remove a file type, select the file type and click **Remove**. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md index 3f9ecb0414..b347aa1b28 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md @@ -15,3 +15,4 @@ Select from the following options: - Don’t Use Scoping - Use Scoping + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md index 43caa5f70f..b3edbfd17e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md @@ -55,3 +55,4 @@ The configurable option is: - Show primary IP address only – Select this checkbox to return data for the primary network interface only + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md index a65e6d7d40..29f06d690d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md @@ -48,3 +48,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md index 842a0717df..39af992d5d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md @@ -66,3 +66,4 @@ In the Output options section, select from the following options: Select the following checkbox if desired: - Return the top **[number]** ranked probable owners + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md index 52822df5ac..aad0aaa212 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md @@ -14,3 +14,4 @@ category. It is a wizard page for all categories. Properties can be selected individually or the **Check all**, **Uncheck all**, and **Reset to defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md index 8e29c469b6..535446f3a3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md @@ -23,3 +23,4 @@ Select the following checkbox to identify nested shares and exclude them from th To configure individual shares to include or exclude, enter a share name and click **Add as inclusion** or **Add as exclusion**. To remove the share from the list, select the share and click **Remove selected**. To clear the list of inclusions and exclusions, click **Clear list**. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md index 10bb545f7b..b9af934399 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the System Info Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md index 8bedcd8af3..e21d4b78c8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md @@ -19,3 +19,4 @@ click **Remove selected**. To clear the list, click **Clear list**. To select users or groups to add to the VIPList members table, click **Select users or groups** to open the Select User or Group browser window and add a user or group. To import a file, click **Import from file** to open the Import File Dialog browser window. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json index 924e719e6a..2910568176 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md index 8b925f069e..2de6d32e48 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md @@ -28,3 +28,4 @@ The configurable options are: topic for information on using the Filter builder. The filter section cannot be blank. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md index e88a8d5970..fdc8ccebcf 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md @@ -42,3 +42,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md index 2771955a07..ad7735c523 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md @@ -22,3 +22,4 @@ based on the category selected. - GBytes - Only return results for files with at least one match + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md index b0e2162a88..82acc19a81 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md @@ -22,3 +22,4 @@ The configurable functions are: - Text to match – Find files that contain the text string entered - Exact match – Select this option to find files that contain only the exact text string entered + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md index 32e311b337..9c6fa03565 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md @@ -86,3 +86,4 @@ The Remote Folder Explorer functions are: - Delete path – Select a path in the Path box and click **Delete path** to delete the path from the search scope - Path – Displays the paths that have been added to the search scope + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md index f00f3d2f7e..729462af1e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Text Search Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json index d2625107a6..e615d9f62d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md index e42ba648a1..b2a053f340 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md @@ -13,3 +13,4 @@ The Edit Script page allows the script to be customized. Edit the shell script in the textbox if desired. Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md index b06b28b3d5..30990425b7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md @@ -29,3 +29,4 @@ The configurable options are: - Column Separator – Specify the column delimiter Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md index 8b4323b74c..aef3f3cebb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md @@ -40,3 +40,4 @@ and import information from UNIX / Linux systems. The Unix Data Collector has th - [Unix: Edit Script](/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md) - [Unix: Parsing](/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md) - [Unix: Results](/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md index fd0fa0c578..72b3020e4c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md @@ -35,3 +35,4 @@ The configurable options are: - **Remove** – Removes the selected column Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md index cdd0674370..aa1c8030dc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md @@ -19,3 +19,4 @@ The configurable options are: Click **Finish** to save the configuration changes, or **Back** to return to the previous page. If no changes were made, it is a best practice to click **Cancel** to close the Unix Data Collector Wizard to make sure that no accidental settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md index a562ac9e09..5957d6515b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md @@ -40,3 +40,4 @@ The configurable options are: - username@domain Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json index 189e02c491..9ccf4df246 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md index a3688a533d..aa1eb95ea8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md @@ -49,3 +49,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json index 7f6b21e29e..5eb11537ac 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "results" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md index 3e73d1ea75..69fdccd139 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md @@ -53,3 +53,4 @@ users that are selectable. Select a group or user by selecting the checkbox next to it, and click **OK** to confirm selection. Click **Cancel** to leave the window without a selection. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md index 828b6f3cb9..4f9fd225f9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md @@ -16,3 +16,4 @@ Choose from the following query categories: - [UsersGroups: Users Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md) - [UsersGroups: Groups Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md) - [UsersGroups: Security Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md) + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md index fc62bc2d8f..e1f043c402 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md @@ -37,3 +37,4 @@ policies are offline. - Retry Attempts [number] - Retry Interval [number] seconds + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md index 7447032700..af00f0226b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md @@ -71,3 +71,4 @@ users that are selectable. Select a group or user by selecting the checkbox next to it, and click **OK** to confirm selection. Click **Cancel** to leave the window without a selection. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md index d7037777b8..96fc243903 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Users and Groups Browser wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json index b5188cdafe..783603c3d0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md index 19daea50d4..316a9edb36 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md @@ -13,3 +13,4 @@ On the Classes page, configure the WMICollector namespaces and classes to use as Select the **Namespace** and **Class** from the drop-down lists to use as a data source. The default namespace, **root\CIMV2**, is typically what should be used. Select the **Win32 classes only** checkbox to use only Win32 classes. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md index 2cd2779126..cb2e1ad545 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md @@ -43,3 +43,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md index 573a2f6fff..ba896b7789 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md @@ -17,3 +17,4 @@ checkbox. Only one instance can be selected at a time. In the **Instance data** box, select the checkboxes next to the desired properties to return during query execution. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md index 1a31c8b981..adbddaa68c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md @@ -14,3 +14,4 @@ On the Sample Host page, if the desired classes and namespaces to audit reside o click **Next**. (The local host is represented by `.` in the **Sample host name** box). If a different sample host is needed to populate the namespace and class options, enter the name for the remote host and click **Next**. + diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md index cebcdd093f..1de3217370 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md @@ -12,3 +12,4 @@ The Summary page, or Results page, displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the WMI Browser wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json b/docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json index 1f50d7346d..66648881e7 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md index 6c532985aa..c679f5fef0 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md @@ -41,3 +41,4 @@ The options are: These options are also available through a pop-up menu accessed by right-clicking on a query. **Create Query** and **Suspend Query Queue** are additionally available through a pop-up menu accessed by right-clicking on the **Host Discovery** node. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md index ce38115c35..e002d17c8a 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md @@ -32,3 +32,4 @@ The data grid contains the following columns: the message - HostName – Name of the targeted host where the transaction occurred - Message – Log transaction message + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md index 45dde6857c..5fb4183f22 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md @@ -23,3 +23,4 @@ The Discovery node has four main panes: - [Host Discovery Queries Activities Pane](/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md) - [Host Discovery Wizard](/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md) - [Discovery Log](/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md) + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md index 98a52aff75..b9b2236bcb 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md @@ -52,3 +52,4 @@ Follow the steps to view the hidden columns in the table: ![Host Discovery Queries table with column added](/images/accessanalyzer/11.6/admin/hostdiscovery/querieshiddencolumnadded.webp) The header is now present in the table. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json index 2776428aa7..c0a735a573 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md index 07e7d03d9f..9d92a04d83 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md @@ -130,3 +130,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md index aacda238ac..5eef9dd23c 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md @@ -110,3 +110,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md index bd4b2cac75..5415d985ff 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md @@ -134,3 +134,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md index e74fa0835a..7a14451ebc 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md @@ -126,3 +126,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md index 08043b3da8..c6b79d2c30 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md @@ -150,3 +150,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md index da75ccb49d..83e0e597e2 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md @@ -141,3 +141,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md index d8e42381dd..94f462d3b6 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md @@ -46,3 +46,4 @@ The Advanced Options checkbox in the lower-left corner is a legacy item and shou selected. ::: + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json b/docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json index ee91f49ad4..8cbf7cb3b9 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json index f7aeb207ef..a7b0a968fb 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md index 9176772e84..4aa4751e71 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md @@ -59,3 +59,4 @@ refreshed for hosts in the list and set the credentials to use to conduct the ho The new list displays at the bottom of the host lists under the **Host Management** node in the Navigation pane. Every host added is included in the host master table at the Host Management node as well as in the newly created host list. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md index c077bbfc3f..8d30837e3e 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md @@ -61,3 +61,4 @@ action. - Click **No** to remove only the host for the current host list The host is no longer in the host list. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md index 641ddd860d..8a2114922d 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md @@ -42,3 +42,4 @@ to remove the host from the master host table. On the Confirm dialog box, select When the operation is complete, the list is no longer visible under the Host Management node in the Navigation pane and it cannot be used to execute jobs against. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md index eae811a35a..51e1d0acdc 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md @@ -30,3 +30,4 @@ the Specify Host List Properties page where you can modify the following: See the [Add Hosts](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md) topic for information on modifying these settings. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md index 74d076325b..59b83d6012 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md @@ -15,3 +15,4 @@ Host Discovery Wizard opens to the Query page where the query settings for the s query-created host list are modified. See the [Host Discovery Wizard](/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md) topic for information on modifying these settings. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md index 091d0a0703..88f13a3cfc 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md @@ -43,3 +43,4 @@ The following examples show the different export format options. **Example CSV File Export** ![Example CSV File Export](/images/accessanalyzer/11.6/admin/hostmanagement/actions/exportexamplecsv.webp) + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md index 695b062a59..affbc1b304 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md @@ -65,3 +65,4 @@ the Manual Host Entry page of the Host List Wizard. Click **Next** to proceed wi host list. See the [Add Hosts](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md) topic for additional information on the Host List Wizard. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md index 00e1311559..d30beecb56 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md @@ -82,3 +82,4 @@ Any new hosts that match dynamic host list criteria will be added to the appropr dynamic host lists. ::: + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md index 4d37a94089..1960f0cee1 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md @@ -64,3 +64,4 @@ Activities available only at the individual host list nodes are: – Delete the selected host list - [View Query](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md) – Opens the Host Discovery Queries window + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md index 17f14e4b59..181e9bfcbe 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md @@ -22,3 +22,4 @@ Select the hosts or host list to inventory and then click **Refresh Hosts** in t ![Refresh Hosts Confirm dialog](/images/accessanalyzer/11.6/admin/hostmanagement/actions/refreshhostsconfirm.webp) When only particular hosts are selected in a list, a dialog box asks for confirmation of the action. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md index 976f3a0ae4..d3c8b9f1cc 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md @@ -26,3 +26,4 @@ Host list names can also be changed using the **Edit List** option, see the topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md index 13fe5591a1..32b1abf977 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md @@ -19,3 +19,4 @@ Activities pane, click **Save Selected To List**. The Host List Wizard opens wit in the Host list box on the Manual Host Entry page. See the [Add Hosts](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md) topic for information on creating a host list. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md index dd0a4525be..5da0c61571 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md @@ -39,3 +39,4 @@ better to delete and recreate the list in order to modify a dynamic-based list. See the [Dynamic Host Lists](/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md#dynamic-host-lists) topic for more information on dynamic host lists. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md index 1807db15cf..4a48219474 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md @@ -28,3 +28,4 @@ The details of the scheduled Inventory query are available in the **Schedules** next run date and time. See the [Schedules](/docs/accessanalyzer/11.6/admin/schedule/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md index 699200272d..009d715ac5 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md @@ -22,3 +22,4 @@ resume the inventory. ![Resume Host Inventory](/images/accessanalyzer/11.6/admin/hostmanagement/actions/resumehostinventory.webp) Click **Resume Host Inventory** to resume the inventory queries. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md index 463914e6be..64248ba28a 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md @@ -27,3 +27,4 @@ information. button is inactive while in edit mode. - Cancel – Abandons any changes. This button displays when **Edit** is clicked. - Close – Exits the Host Details View + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md index 7125933159..7714b698ac 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md @@ -13,3 +13,4 @@ Use the **View Query** option to open the Host Discovery Queries pane. Click **View Query** to go to the Host Discovery Queries pane. See the [Host Discovery Queries](/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md b/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md index b45c972394..886929b2f2 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md @@ -106,3 +106,4 @@ These right-click menu options contain the Host Management Activities available See the [Host Management Activities](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md) topic for additional information on these options. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md b/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md index 36a75bb4ba..3be650f161 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md @@ -84,3 +84,4 @@ There are two common ways to create static host lists: See the [Add Hosts](/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md) section for information using the Host List Wizard. + diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md b/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md index 908049bc2d..45ea349fc5 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md @@ -49,3 +49,4 @@ The nodes under the Host Management node are: See the [Host Inventory](/docs/accessanalyzer/11.6/admin/settings/hostinventory.md) topic for global settings that affect Host Management. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/_category_.json index 500b9b83e6..b30859b9e6 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/features.md b/docs/accessanalyzer/11.6/admin/jobs/features.md index a50c9acbec..d9a3f65247 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/features.md +++ b/docs/accessanalyzer/11.6/admin/jobs/features.md @@ -106,3 +106,4 @@ Published reports can be viewed under the **[Job]** > **Results** node or throug See the [Reporting](/docs/accessanalyzer/11.6/admin/report/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/group/_category_.json index 4babd28acd..b0933ca9d8 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/overview.md b/docs/accessanalyzer/11.6/admin/jobs/group/overview.md index 538bb39452..5917b4c591 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/overview.md @@ -121,3 +121,4 @@ The following inherited settings are available: | Hosts Lists | The tooltip shows the names of the host lists assigned to this job group. If you have more than three host lists assigned to a job group, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job group. See the [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md) topic for additional information. | | Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job group including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md) topic for additional information. | | Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job group. See the [Storage Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md)s topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available:
  • Edit This Profile – Clicking the link opens the Storage settings for the current profile
  • Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button
  • List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job
| + diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json index 5c5c20da35..53bab07b7c 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "settings" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md index 1a6535d771..2ca6ff896d 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md @@ -33,3 +33,4 @@ below: Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md index 48f5973d5e..072dd84305 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md @@ -37,3 +37,4 @@ If the Default Setting is not preferred, select the custom type of retention set Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md index ba757122e8..bbdc446040 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md @@ -30,3 +30,4 @@ matched the search string. Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md index 13440faeb2..a0ec80f3e9 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md @@ -33,3 +33,4 @@ inheritance of Report Roles. ## Publish + diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md index 43430b5e88..6c4194fa8b 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md @@ -50,3 +50,4 @@ successful. See the [Permissions by Data Collector (Matrix)](/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md) topic for information on the recommended permissions needed on the targeted hosts in order to collect data. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md index d00106cb2e..b29c7ad8e1 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md @@ -21,3 +21,4 @@ Profile** radio button and choose the non-default Storage Profile from the drop- Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantiate.md b/docs/accessanalyzer/11.6/admin/jobs/instantiate.md index f78e06fc17..69a99170e6 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantiate.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantiate.md @@ -70,3 +70,4 @@ match that of the jobs or job groups that are already there. ![Job displayed in the Jobs Tree](/images/accessanalyzer/11.6/admin/jobs/instantiatejobstree.webp) The new job or job group now displays in the **Jobs** tree in alphanumeric order. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json index ad0cef1633..8fd7a83ff3 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md index ea767b3f60..68f0da093c 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md @@ -264,3 +264,4 @@ Wizard closes. When the action task is enabled, it executes as part of the job. Optionally, the action task can be manually executed. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md index adc87d905e..10b8478945 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md @@ -100,3 +100,4 @@ Remember, the required rights and roles for Exchange Online still need to be con [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md) topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md index 68c700c5b4..474b8e120c 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md @@ -97,3 +97,4 @@ Create a Connection Profile and set the following information on the User Creden See the [Application](/docs/accessanalyzer/11.6/admin/settings/application/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md index 38cd823e48..c2eec18f84 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md @@ -63,3 +63,4 @@ The default analysis tasks are: - 17.Migrate FSAC RenameTargets – Migrates the SA_FSAC_RenameTargets table to leverage 64-bit IDs - 18.Migrate FSAC Exceptions – Migrates the SA_FSAC_Exceptions table to leverage 64-bit IDs - 19.Refresh Views – Updates viewable metadata + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md index d27180b6ab..7f44041759 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md @@ -62,3 +62,4 @@ The Instant Job Wizard closes, and the Jobs tree refreshes automatically. See th sections in the [Solutions](/docs/accessanalyzer/11.6/solutions/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md index 89d6d66871..01425658b5 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md @@ -64,3 +64,4 @@ the following pre-configured reports. | Analysis Execution | This report identifies abnormally long analysis times. | None | This report is comprised of two elements:
  • Bar graph – Displays Abnormally Long Analysis Times
  • Table – Displays details on analysis times
| | Collection Statistics | This report identifies abnormally long collection times. | None | This report is comprised of two elements:
  • Bar graph – Displays Abnormally Long Collection Times
  • Table – Displays details on collection times
| | Job Execution Statistics | This report identifies jobs which have abnormally long run times. | None | This report is comprised of two elements:
  • Pie chart – Displays Job Status
  • Table – Displays details on job status
| + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md index cab680351c..601bd6f908 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md @@ -60,3 +60,4 @@ SharePoint scans in Enterprise Auditor. password for the connection profile would be: **...\STEALTHbits\StealthAUDIT\PrivateAssemblies\spaa_cert_myorg.pfx,YourPasswordHere,0** + diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md index cdd86c59ca..2e61c844f9 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md @@ -41,3 +41,4 @@ preconfigured for this job. The default analysis tasks are: - Remove Host(s) — Remove Scanned Hosts from Tier 1 + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/_category_.json index 0ae46dba2f..4be81d06b3 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/job/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json index 7453c565df..0006153259 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md index ff20b9a08c..68d3f3e387 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md @@ -81,3 +81,4 @@ The options for the Actions node right-click menu are: - Add Instant Job – Opens the [Instant Job Wizard](/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md) - Create Job (Ctrl + Alt + A) – Creates a new job at the same location as the selected job + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json index ed1acc3b2a..2c3b3ca566 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "analysis" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md index 94cf694ddb..e60e391343 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md @@ -78,3 +78,4 @@ The options for the Analysis node right-click menu are: - Add Instant Job – Opens the [Instant Job Wizard](/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md) - Create Job (Ctrl + Alt + A) – Creates a new job at the same location as the selected job + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md index ba702b437e..45e1766ce0 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md @@ -40,3 +40,4 @@ Repeat the steps as needed to customize analysis parameters. See the [SQLscripting Analysis Module](/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md index e7036abdef..4873deb377 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md @@ -43,3 +43,4 @@ textbox and click **Add**. **Step 4 –** Click **Save** and then **OK** to confirm the changes. The manually added host is now targeted by the job. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md index af3887843d..2a368ed4dd 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md @@ -61,3 +61,4 @@ The options in the Configure section are: [Results Node](/docs/accessanalyzer/11.6/admin/jobs/job/results.md) - Click **Configure** to edit the report parameters in the [Report Configuration Wizard](/docs/accessanalyzer/11.6/admin/report/wizard/overview.md) + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md index 47b7259675..c0b7c30e46 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md @@ -122,3 +122,4 @@ topic for additional information. - Connection Profile Selected – Connection tab of the Job’s Properties Window. See the [Connection Tab](/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md index 3dbdc05381..581e63ece0 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md @@ -55,3 +55,4 @@ alternate jobs. However, all generated reports can be viewed in the job’s **Re See the [Reporting](/docs/accessanalyzer/11.6/admin/report/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/create.md b/docs/accessanalyzer/11.6/admin/jobs/job/create.md index c5e3cdabbd..fb10c56e18 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/create.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/create.md @@ -38,3 +38,4 @@ The new job is now ready to be configured. See the [Action Modules](/docs/accessanalyzer/11.6/admin/action/overview.md), and [Reporting](/docs/accessanalyzer/11.6/admin/report/overview.md) topics for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md b/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md index b331f29003..5ce82da0df 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md @@ -60,3 +60,4 @@ group to enable all of the disabled jobs. **Step 2 –** Right-click on the job group or job and select **Enable Job(s)** from the menu. The job is now enabled. If a job group was selected, all the jobs in the group are now enabled. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/overview.md b/docs/accessanalyzer/11.6/admin/jobs/job/overview.md index 4ec41b025c..d4e8364417 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/overview.md @@ -175,3 +175,4 @@ The parameter has now been configured. The parameters can also be configured in under the job's Configure Node. See the [Analysis Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json index 88de92c37e..97af98cfce 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md index 0cd9afcc45..3cd5b5b0aa 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md @@ -23,3 +23,4 @@ field. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md index aeee232a16..edb8150c9f 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md @@ -27,3 +27,4 @@ topic for additional information for the three connection options. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md index 9f1e54c2f7..e6a6162938 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md @@ -60,3 +60,4 @@ shall be set for messaging in the application. ![Log Level Options](/images/accessanalyzer/11.6/admin/jobs/job/properties/generalloglevel.webp) For example, this is where you set the messaging for Info, Warning, or Error at a job level. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md index 4875602277..f78f7cb969 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md @@ -21,3 +21,4 @@ for additional information. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md index 7673df14e4..4de9cf20b0 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md @@ -18,3 +18,4 @@ analysis module tasks. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md index 157fbfbf2e..889fbad845 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md @@ -34,3 +34,4 @@ for additional information. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md index 6bb3a1af2b..64d57b2ecb 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md @@ -30,3 +30,4 @@ Adjust the following settings by sliding the needle up and down the line: Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md index 883f1c837c..61341b5fa3 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md @@ -41,3 +41,4 @@ The table displays the following information: Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md index 6ee838770a..c06b04edfe 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md @@ -22,3 +22,4 @@ topic for additional information on the Publish and Email options. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md index 21f28834eb..a46c0d328a 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md @@ -21,3 +21,4 @@ topic for additional information. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md index a5e6c1d781..4db7222cbb 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md @@ -26,3 +26,4 @@ value of: Job analysis configurations are kept in a separate XML file. ::: + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/results.md b/docs/accessanalyzer/11.6/admin/jobs/job/results.md index f86ffc9258..3c13b05bca 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/results.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/results.md @@ -34,3 +34,4 @@ alphanumeric order. Finally, any reports generated by the job, both published and unpublished, will be listed beneath the materialized tables and views in alphanumeric order. + diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/status.md b/docs/accessanalyzer/11.6/admin/jobs/job/status.md index 8fcd3d06d0..b852902ea0 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/status.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/status.md @@ -40,3 +40,4 @@ The Status node tables are: type of job does not need a host list assigned - However, if this message is generated by a job running a data collection query, this warning would explain why the native data table is empty + diff --git a/docs/accessanalyzer/11.6/admin/jobs/overview.md b/docs/accessanalyzer/11.6/admin/jobs/overview.md index 722b87d4b4..6051092a2d 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/overview.md @@ -116,3 +116,4 @@ Jobs that are included in Enterprise Auditor are locked and changes cannot be ma those jobs. ::: + diff --git a/docs/accessanalyzer/11.6/admin/maintenance/_category_.json b/docs/accessanalyzer/11.6/admin/maintenance/_category_.json index 635563d281..4172b4bedd 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/_category_.json +++ b/docs/accessanalyzer/11.6/admin/maintenance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md b/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md index bffa92aa41..7210d75d25 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md @@ -71,3 +71,4 @@ These files are located within the following directory: `…\STEALTHbits\Stealth - IsilonAudit.exe - MonitorService.exe - SBTService.exe + diff --git a/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md b/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md index 5770907d5b..0df476736f 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md @@ -107,3 +107,4 @@ Where SA_Node = @OHost; topic for more information The Enterprise Auditor Console Server is now restored. + diff --git a/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md b/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md index 7736a2680d..e22b3878ff 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md @@ -87,4 +87,4 @@ See the Export Job to Zip Archive Window section for additional instruction. Jobs > [Solution] > [Job Group and/or Job] > Status > Messages table **Are there any messages in the ConnectStatus Table?** -Jobs > [Solution] > [Job Group and/or Job] > Status > ConnectStatus table \ No newline at end of file +Jobs > [Solution] > [Job Group and/or Job] > Status > ConnectStatus table diff --git a/docs/accessanalyzer/11.6/admin/maintenance/overview.md b/docs/accessanalyzer/11.6/admin/maintenance/overview.md index 04b4b72478..239bf3d28d 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/overview.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/overview.md @@ -14,3 +14,4 @@ the Enterprise Auditor Console: - [Backup and Recovery](/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md) - [Troubleshooting](/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md) - [Best Practices](/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md) + diff --git a/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md b/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md index 3a006c46b0..674d1f198a 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md @@ -81,3 +81,4 @@ Below are two types of FSAA trace logs created while in local, applet, or proxy When running StealthAUDITRPC as a service, the parent trace log reads as: - StealthAUDITRPC.log + diff --git a/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md b/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md index 467d1b885d..8a5da28c93 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md @@ -102,3 +102,4 @@ Enterprise Auditor services may need updating: - Web Server Service – See the [Reports via the Web Console](/docs/accessanalyzer/11.6/install/application/reports/overview.md) topic for additional information + diff --git a/docs/accessanalyzer/11.6/admin/navigate/_category_.json b/docs/accessanalyzer/11.6/admin/navigate/_category_.json index 429c1e26de..6ae66d4507 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/_category_.json +++ b/docs/accessanalyzer/11.6/admin/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md b/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md index 84f4c0c255..bbc9809c1c 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md +++ b/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md @@ -24,3 +24,4 @@ The following console sections have associated Activities Panes: The Guidance section of the Activities Pane will display context sensitive information depending on what the currently selected console section is. + diff --git a/docs/accessanalyzer/11.6/admin/navigate/datagrid.md b/docs/accessanalyzer/11.6/admin/navigate/datagrid.md index c9d3db0a4e..15e9b22b22 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/datagrid.md +++ b/docs/accessanalyzer/11.6/admin/navigate/datagrid.md @@ -269,3 +269,4 @@ The filter options and logical operators are: - Filter Criteria – The filter criteria (blue text) can be changed by clicking on it and typing in the textbox that appears. The Custom Filter builder wildcards can also be used in the Set Filter builder. + diff --git a/docs/accessanalyzer/11.6/admin/navigate/overview.md b/docs/accessanalyzer/11.6/admin/navigate/overview.md index 56597d06f1..2a4674ccdc 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/overview.md +++ b/docs/accessanalyzer/11.6/admin/navigate/overview.md @@ -30,3 +30,4 @@ Enterprise Auditor Data Grids also have specific navigation options that enable group, and search through data. See the [Data Grid Functionality](/docs/accessanalyzer/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/navigate/pane.md b/docs/accessanalyzer/11.6/admin/navigate/pane.md index 397e36100d..0bb076938d 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/pane.md +++ b/docs/accessanalyzer/11.6/admin/navigate/pane.md @@ -362,3 +362,4 @@ The [Job] > Configure > Reports > [Report Configuration] node right-click menu i - Add Instant Job – Opens the [Instant Job Wizard](/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md) - Create Job – Creates a new job at the same location as the selected job group or job (Ctrl+Alt+A) + diff --git a/docs/accessanalyzer/11.6/admin/navigate/resultspane.md b/docs/accessanalyzer/11.6/admin/navigate/resultspane.md index f530ec1df5..8ea93112ae 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/resultspane.md +++ b/docs/accessanalyzer/11.6/admin/navigate/resultspane.md @@ -13,3 +13,4 @@ The Results pane displays all views for the selected console section. The Results pane displays all views for the selected console section. This includes solution, job group, and job descriptions, configuration views, native and materialized data tables and views, and reports. + diff --git a/docs/accessanalyzer/11.6/admin/navigate/top.md b/docs/accessanalyzer/11.6/admin/navigate/top.md index 383fa595a6..eee4779180 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/top.md +++ b/docs/accessanalyzer/11.6/admin/navigate/top.md @@ -169,3 +169,4 @@ The options in the Button Bar are: | ![delete](/images/accessanalyzer/11.6/admin/navigate/delete.webp) | Red X | Delete the selected query | Select a button for the desired action. + diff --git a/docs/accessanalyzer/11.6/admin/overview.md b/docs/accessanalyzer/11.6/admin/overview.md index a8e7d3de16..c824b7d7eb 100644 --- a/docs/accessanalyzer/11.6/admin/overview.md +++ b/docs/accessanalyzer/11.6/admin/overview.md @@ -77,3 +77,4 @@ Console can also provide access to the Access Information Center, and other Stea See the [Reporting](/docs/accessanalyzer/11.6/admin/report/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/report/_category_.json b/docs/accessanalyzer/11.6/admin/report/_category_.json index 36e4d5f874..05101ea1f7 100644 --- a/docs/accessanalyzer/11.6/admin/report/_category_.json +++ b/docs/accessanalyzer/11.6/admin/report/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/report/cleanup.md b/docs/accessanalyzer/11.6/admin/report/cleanup.md index cd249dbef1..7692e11c32 100644 --- a/docs/accessanalyzer/11.6/admin/report/cleanup.md +++ b/docs/accessanalyzer/11.6/admin/report/cleanup.md @@ -50,3 +50,4 @@ Enterprise Auditor Console. The remaining published reports that weren't deleted are shown in the wizard if you are deleting the parent group of the previously deleted job or group. + diff --git a/docs/accessanalyzer/11.6/admin/report/create.md b/docs/accessanalyzer/11.6/admin/report/create.md index 7c1dea1e3e..2d6cf829be 100644 --- a/docs/accessanalyzer/11.6/admin/report/create.md +++ b/docs/accessanalyzer/11.6/admin/report/create.md @@ -84,3 +84,4 @@ topic for instructions. The report is now created. To access the new report, see the [Viewing Generated Reports](/docs/accessanalyzer/11.6/admin/report/view.md) topic. + diff --git a/docs/accessanalyzer/11.6/admin/report/edit.md b/docs/accessanalyzer/11.6/admin/report/edit.md index 181c89cff2..f129255bd5 100644 --- a/docs/accessanalyzer/11.6/admin/report/edit.md +++ b/docs/accessanalyzer/11.6/admin/report/edit.md @@ -33,3 +33,4 @@ Your configuration updates have been saved. To view the updated report you need the report or run it's associated job. See the [Viewing Generated Reports](/docs/accessanalyzer/11.6/admin/report/view.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json b/docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json index 793505eb3a..11d60aadeb 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md index d07019b724..80965699f6 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md @@ -19,3 +19,4 @@ You may need to allow programmatic clipboard access for your browser the first t attempt to copy a cell. ::: + diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md index 0e407b6227..4c836e420f 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md @@ -23,3 +23,4 @@ topic for additional information. The drop-down list to the right of the Group by field can be accessed by clicking the down arrow. Click an item from the drop-down list to group the report by that category. + diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md index de74522ea3..199129259a 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md @@ -33,3 +33,4 @@ can be downloaded that contains only data for the selected enumeration. ![Group by loading data](/images/accessanalyzer/11.6/admin/report/interactivegrids/groupbyloadingdata.webp) When grouping data, interactive grids display the percentage of data that has loaded on the page. + diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md index d1c4626b3f..c1f5a0c4c3 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md @@ -24,3 +24,4 @@ Grouping options are disabled for the report. When paging is enabled, arrows are displayed that allow you to navigate to the next page, last page, previous page, or first page. If the data is filtered, it is indicated at the end of the line. Each page contains 10 records. + diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md index 6ff5da7c06..740d2d0a29 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md @@ -70,3 +70,4 @@ Columns can be added or removed from the table. Right-click on a column to display a list of the available columns. Select the checkboxes of the columns you want to be displayed. Click the up or down arrows to scroll through the list of columns. + diff --git a/docs/accessanalyzer/11.6/admin/report/overview.md b/docs/accessanalyzer/11.6/admin/report/overview.md index 96f1bd91bc..88ed469ee0 100644 --- a/docs/accessanalyzer/11.6/admin/report/overview.md +++ b/docs/accessanalyzer/11.6/admin/report/overview.md @@ -29,3 +29,4 @@ the job unless inheritance is broken in a job group’s Settings node, a job’s in the Report Configuration Wizard. See the [Reporting](/docs/accessanalyzer/11.6/admin/settings/reporting.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/report/tags.md b/docs/accessanalyzer/11.6/admin/report/tags.md index 6f61efafe5..1fe243b84d 100644 --- a/docs/accessanalyzer/11.6/admin/report/tags.md +++ b/docs/accessanalyzer/11.6/admin/report/tags.md @@ -102,3 +102,4 @@ The Privileged Access tag is included in the following reports: - Unix > 2.Privileged Access > Sudoers > UX_Sudoers > Sudo Rights by Host - Active Directory > 1.Groups > AD_SensitiveSecurityGroups > Sensitive Security Group Membership - Shadow Access (when added) + diff --git a/docs/accessanalyzer/11.6/admin/report/view.md b/docs/accessanalyzer/11.6/admin/report/view.md index a7302c8ddb..f038de5a0d 100644 --- a/docs/accessanalyzer/11.6/admin/report/view.md +++ b/docs/accessanalyzer/11.6/admin/report/view.md @@ -61,3 +61,4 @@ the topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/_category_.json b/docs/accessanalyzer/11.6/admin/report/wizard/_category_.json index dc77d4ce16..207c4f23ac 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/_category_.json +++ b/docs/accessanalyzer/11.6/admin/report/wizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md b/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md index a1e5b2393e..03bd7c69d9 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md @@ -69,3 +69,4 @@ report. **Step 3 –** Click **OK**. The selected tags are now shown in the Tags field as a comma separated list. + diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/email.md b/docs/accessanalyzer/11.6/admin/report/wizard/email.md index 76b9b10f20..8ae7e41221 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/email.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/email.md @@ -62,3 +62,4 @@ configure: - A blank report can occur if there is an error in data collection or if the report is configured for data which might not always be present (for example, new computer objects created since last scan) + diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/layout.md b/docs/accessanalyzer/11.6/admin/report/wizard/layout.md index 0de8ee2e94..d1762f5851 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/layout.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/layout.md @@ -38,3 +38,4 @@ You can click **Cancel** to return to the layout page to select a different layo more elements. ::: + diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/overview.md b/docs/accessanalyzer/11.6/admin/report/wizard/overview.md index 58f219e24f..df73a8efae 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/overview.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/overview.md @@ -53,3 +53,4 @@ page, configure widgets for each element of the layout. Your configuration has been saved. For information on how to view your report, see the [Viewing Generated Reports](/docs/accessanalyzer/11.6/admin/report/view.md) topic. + diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md b/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md index 188b43be04..5fcbdce050 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md @@ -45,3 +45,4 @@ The permission for accounts that are not Inherited can also be removed using the To remove an account, select it and then click **Remove**. ::: + diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md b/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md index 38663a1a47..5f7e1c0a30 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md @@ -334,3 +334,4 @@ below. | ![Numbering](/images/accessanalyzer/11.6/admin/report/wizard/numbering.webp) | Start a numbered list | | ![Bullets](/images/accessanalyzer/11.6/admin/report/wizard/bullets.webp) | Start a bulleted list | | ![Table](/images/accessanalyzer/11.6/admin/report/wizard/table.webp) | Insert a table | + diff --git a/docs/accessanalyzer/11.6/admin/runninginstances/_category_.json b/docs/accessanalyzer/11.6/admin/runninginstances/_category_.json index 1186bdb802..3d5a988bda 100644 --- a/docs/accessanalyzer/11.6/admin/runninginstances/_category_.json +++ b/docs/accessanalyzer/11.6/admin/runninginstances/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md b/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md index baa41cb257..94f85b4c4c 100644 --- a/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md +++ b/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md @@ -89,3 +89,4 @@ The tab includes: The **Move Up**, **Move Down**, and **Remove** buttons are for changing the order or removing a job from the queue. + diff --git a/docs/accessanalyzer/11.6/admin/runninginstances/overview.md b/docs/accessanalyzer/11.6/admin/runninginstances/overview.md index c7c9524e0d..ed01f8a563 100644 --- a/docs/accessanalyzer/11.6/admin/runninginstances/overview.md +++ b/docs/accessanalyzer/11.6/admin/runninginstances/overview.md @@ -135,3 +135,4 @@ The job execution can be stopped if needed. Click **Stop** to abort all instances in the job queue. This link is only enabled while a job is running. + diff --git a/docs/accessanalyzer/11.6/admin/schedule/_category_.json b/docs/accessanalyzer/11.6/admin/schedule/_category_.json index c89e65d466..1a58a9d30b 100644 --- a/docs/accessanalyzer/11.6/admin/schedule/_category_.json +++ b/docs/accessanalyzer/11.6/admin/schedule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/schedule/overview.md b/docs/accessanalyzer/11.6/admin/schedule/overview.md index bf4bad66f7..85e5b49d01 100644 --- a/docs/accessanalyzer/11.6/admin/schedule/overview.md +++ b/docs/accessanalyzer/11.6/admin/schedule/overview.md @@ -45,3 +45,4 @@ The Schedule wizard has five pages with options for setting up the schedule task See the [Schedule Wizard](/docs/accessanalyzer/11.6/admin/schedule/wizard.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/schedule/wizard.md b/docs/accessanalyzer/11.6/admin/schedule/wizard.md index 87cc0e0e88..1838d92b6d 100644 --- a/docs/accessanalyzer/11.6/admin/schedule/wizard.md +++ b/docs/accessanalyzer/11.6/admin/schedule/wizard.md @@ -146,3 +146,4 @@ The configurable options are: exceeds a configured duration - Scheduled task is enabled – Selecting this checkbox will enable the scheduled task. Deselecting it will disable the scheduled task. + diff --git a/docs/accessanalyzer/11.6/admin/settings/_category_.json b/docs/accessanalyzer/11.6/admin/settings/_category_.json index 4708f1a3a0..95a16c52bc 100644 --- a/docs/accessanalyzer/11.6/admin/settings/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/access/_category_.json b/docs/accessanalyzer/11.6/admin/settings/access/_category_.json index 48a593a7d7..de393c5bfb 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/access/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/access/overview.md b/docs/accessanalyzer/11.6/admin/settings/access/overview.md index e8b678351d..42edb5ed88 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/overview.md @@ -28,3 +28,4 @@ are enabled when modifications are made to the Roles global setting. Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json b/docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json index 0ee31e9d1a..e981525603 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md index 95cf99ccad..f637e8cc23 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md @@ -65,3 +65,4 @@ app token. **Step 6 –** Click **Finish** to confirm the changes. The application is added to the table on the Access page. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md index 0795d56eb1..eb777ba457 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md @@ -139,4 +139,4 @@ Sample JSON request: **ERRORS** - 400 One or more the parameters passed in are invalid. -- 404 The object requested does not exist. \ No newline at end of file +- 404 The object requested does not exist. diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md index 7f000d9066..4d41d03b54 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md @@ -67,3 +67,4 @@ The Client Secret expires after 72 hours. The access token expires after 1 hour can request a refresh token. See the [Use the Client Credentials to Grant a Refesh Token](/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md index c8f052bb18..24af5ce8fd 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md @@ -26,3 +26,4 @@ Authorization: Bearer N4ahquT7rXuiEEeUiNfKD0TjUq7JB9DS See the MDN Web Docs [The general HTTP authentication framework](https://developer.mozilla.org/en-US/docs/Web/HTTP/Authentication) article for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md index eb33afabe5..a272a50760 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md @@ -43,3 +43,4 @@ Authorization="Bearer $access_token" $response = Invoke-WebRequest -Method GET -uri http://localhost:8082/api/v1/data/SA_ADInventory_ComputersView/rows -Headers $headers $content = $response.Content | ConvertFrom-Json ``` + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md index a52d82f245..f28edc84ab 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md @@ -53,3 +53,4 @@ article for additional information on successful and unsuccessful responses to r tokens. The refresh token expires after 7 days. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json index 34d82b3287..c913e9b567 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md index f09a26f12a..56f94b91c5 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md @@ -115,3 +115,4 @@ if the changes are not saved. The deleted users will no longer be able to log into the Enterprise Auditor application. If a user is actively logged into Enterprise Auditor at the same time of the deletion, the user will need to exit the application for the deletion to take effect. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md index 8d66d70fb1..35831a2b82 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md @@ -164,3 +164,4 @@ Right-click on the **Security** > **Users** node and select **New User**. When all of the users have been assigned to the appropriate SQL Server database roles, complete the process by assigning users to roles within the Enterprise Auditor Console. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md index e971771900..2536672c87 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md @@ -180,3 +180,4 @@ Management Administrator roles. The script contains duplicate privileges of `Run ``` + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md index 09ee715f86..735c27a905 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md @@ -29,3 +29,4 @@ their corresponding role: See the [Application Maintenance and Best Practices](/docs/accessanalyzer/11.6/admin/maintenance/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md index de92a9199f..3dc184ca5d 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md @@ -112,3 +112,4 @@ view any reports. However, if both the Enterprise Auditor server and the AD group are in the same domain, the AD group can be either a local group, global group, or universal group. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md index 08533e3f5a..41c8ecbb9b 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md @@ -50,3 +50,4 @@ The first Enterprise Auditor user assigned a role must be an Administrator. Assi user role officially enables Role Based Access within Enterprise Auditor. See the [Configuring Roles](/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md) topic for additional configuration details. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md index dd80a902ff..9e389391ee 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md @@ -243,3 +243,4 @@ There are two options that control inheritance for Report Viewers when selected: all Jobs and Reports to inherit group settings for all child objects by automatically selecting the **Include Report Viewers from this object’s parent** option. Any previous configurations are overwritten once **Yes** is selected in the confirmation window. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md index 2f44f82dc7..df406e4846 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md @@ -78,3 +78,4 @@ topic for additional instructions on configuring the Schedule Service Account. Remember, these credentials must be for a user with local Administrator privileges or rights to the Windows Task Folder and the System 32 Task folder on the Enterprise Auditor Console server. ::: + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md index 6cded2f9a2..4adb1b6af0 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md @@ -76,3 +76,4 @@ configuration levels. See the and [Publish Security Page](/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md) topics for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md index 670df1d19e..cd9f8fcaba 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md @@ -91,3 +91,4 @@ assigned: global, job group, job, or report configuration. Remember, a user with only the Report Viewer role is unable to access the Enterprise Auditor Console. ::: + diff --git a/docs/accessanalyzer/11.6/admin/settings/application/_category_.json b/docs/accessanalyzer/11.6/admin/settings/application/_category_.json index 3ce040b5b6..b5adc830b6 100644 --- a/docs/accessanalyzer/11.6/admin/settings/application/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/application/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/application/overview.md b/docs/accessanalyzer/11.6/admin/settings/application/overview.md index dafde901ff..d2f097c8cc 100644 --- a/docs/accessanalyzer/11.6/admin/settings/application/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/application/overview.md @@ -180,3 +180,4 @@ The **Cancel** and **Save** buttons are in the lower-right corner of the Applica buttons become enabled when modifications are made to the Application global settings. Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/11.6/admin/settings/application/vault.md b/docs/accessanalyzer/11.6/admin/settings/application/vault.md index 8be77691a5..89af1c43c9 100644 --- a/docs/accessanalyzer/11.6/admin/settings/application/vault.md +++ b/docs/accessanalyzer/11.6/admin/settings/application/vault.md @@ -75,3 +75,4 @@ This location is protected by the service account used to run the Enterprise Aud To disable the vault, navigate to the **Settings** > **Application** node and change the Profile Security section setting to **Application**. It is a best practice to also stop the Enterprise Auditor Vault Service. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/_category_.json b/docs/accessanalyzer/11.6/admin/settings/connection/_category_.json index 51b9d66404..1eba6e3454 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/connection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json b/docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json index ca45759080..a9b30a5f92 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md index cc3df597c9..d152242b91 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md @@ -31,3 +31,4 @@ following information is required for the credential: - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md index c793913491..035f862d98 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md @@ -42,3 +42,4 @@ topic for additional information. **Step 4 –** Click OK in the User Credentials modal, name the Connection Profile, and click Save. This connection profile can now be assigned to the AWS Solution. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/create.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/create.md index 8808545310..074819ee59 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/create.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/create.md @@ -171,3 +171,4 @@ Follow the steps to delete a Connection Profile. and then OK to confirm the changes. The deleted Connection Profile is no longer available for authentication to target hosts. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md index e2c41a3fd7..f290852814 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md @@ -20,3 +20,4 @@ The required credentials for Dropbox are: - Access Token – Copy and paste the access token after it has been generated from the Scan Options page of the DropboxAccess Data Collector configuration wizard. See the Dropbox for User Credentials topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md index 5454656123..eae0647f33 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md @@ -33,3 +33,4 @@ The required credentials for this account type are: `CertPath,CertPassword,AzureEnvironment`). See the [SharePoint Online Credential for a Connection Profile using Modern Authentication](/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md#sharepoint-online-credential-for-a-connection-profile-using-modern-authentication)topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md index 7e19692f56..a365107a8e 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md @@ -31,3 +31,4 @@ The values for the required credentials for the Exchange Modern Authentication a ID application. See the [Upload Self-Signed Certificate](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#upload-self-signed-certificate) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md index 1f1a290ec6..c1941cb064 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md @@ -34,3 +34,4 @@ The required credentials for the Local Windows Account are: - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md index 8e4a253602..7f5c15d5fc 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md @@ -42,3 +42,4 @@ The required credentials for Oracle are: - Active Directory – Use an Active Directory account for target host authentication Selecting default from the list is the same as leaving the field blank. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md index eea52d5037..175a21ae8a 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md @@ -26,3 +26,4 @@ The required credentials for SQL Authentication are: topic for additional information.) - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/task.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/task.md index 6b8207e42c..2e7e5e7f6f 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/task.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/task.md @@ -24,3 +24,4 @@ The required credentials for Task (Local) and Task (Domain) are: **Settings > Application** node - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md index fe6faf5cca..1f4b0cbbad 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md @@ -38,3 +38,4 @@ The required credentials for the Unix Account are: - PuTTY Private Key - If desired, select this option and provide the key value + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md index 9885530e5f..9d3191f576 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md @@ -20,3 +20,4 @@ The required credentials for Web Services (JWT) are: StealthDEFEND. See the [FS_DEFEND_SDD Job](/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md b/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md index 2efe12ae2c..7dcf86633c 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md @@ -176,3 +176,4 @@ Auditor job is stopped immediately if the query from Enterprise Auditor to Cyber credential fails. Therefore, a second credential within the Connection Profile would not be queried. ::: + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md b/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md index f0f3fec9ad..a6b9873d49 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md @@ -31,3 +31,4 @@ mechanism in the query configuration. See the Microsoft [Group Managed Service Accounts](https://learn.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) article for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/overview.md b/docs/accessanalyzer/11.6/admin/settings/connection/overview.md index b558c3781f..fe4b4526ce 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/overview.md @@ -80,3 +80,4 @@ buttons become enabled when modifications are made to the Connection global sett Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/11.6/admin/settings/exchange.md b/docs/accessanalyzer/11.6/admin/settings/exchange.md index 9a511f3c7a..16bb0d1949 100644 --- a/docs/accessanalyzer/11.6/admin/settings/exchange.md +++ b/docs/accessanalyzer/11.6/admin/settings/exchange.md @@ -76,3 +76,4 @@ The Cancel and Save buttons are in the lower-right corner of the Exchange view. enabled when modifications are made to the Exchange global setting. Whenever changes are made at the global level, click Save and then OK to confirm the changes. Otherwise, click Cancel if no changes were intended. + diff --git a/docs/accessanalyzer/11.6/admin/settings/history.md b/docs/accessanalyzer/11.6/admin/settings/history.md index 21cf3e8d05..a908b524f5 100644 --- a/docs/accessanalyzer/11.6/admin/settings/history.md +++ b/docs/accessanalyzer/11.6/admin/settings/history.md @@ -101,3 +101,4 @@ Period setting. Each log is named in the following format: - Open/Latest Log Name – `[Jobname]_Log.tsv` - Older/Zipped Log Name – `[Jobname]_Log_[Date]_[Time].zip` + diff --git a/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md b/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md index 70bcdf9f15..99ef69bf3d 100644 --- a/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md +++ b/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md @@ -70,3 +70,4 @@ Otherwise, click **Cancel** if no changes were intended. ![Host Discovery Log under Host Discovery node](/images/accessanalyzer/11.6/admin/settings/hostdiscoverylog.webp) The Host Discovery Log is located under the **Host Discovery** node. + diff --git a/docs/accessanalyzer/11.6/admin/settings/hostinventory.md b/docs/accessanalyzer/11.6/admin/settings/hostinventory.md index 8375f5ebf6..7c6d562928 100644 --- a/docs/accessanalyzer/11.6/admin/settings/hostinventory.md +++ b/docs/accessanalyzer/11.6/admin/settings/hostinventory.md @@ -175,3 +175,4 @@ Solution. The single sub-group is: - ALL WINDOWS WORKSTATIONS + diff --git a/docs/accessanalyzer/11.6/admin/settings/notification.md b/docs/accessanalyzer/11.6/admin/settings/notification.md index 1e9c6724ba..8b10f25d8b 100644 --- a/docs/accessanalyzer/11.6/admin/settings/notification.md +++ b/docs/accessanalyzer/11.6/admin/settings/notification.md @@ -125,3 +125,4 @@ successfully. This email is sent to all recipients when the **Test Email settings** link is clicked. When the Notification settings are configured, click **Save** and then **Ok** to complete the configuration. + diff --git a/docs/accessanalyzer/11.6/admin/settings/overview.md b/docs/accessanalyzer/11.6/admin/settings/overview.md index 012f5cd255..0738dba018 100644 --- a/docs/accessanalyzer/11.6/admin/settings/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/overview.md @@ -87,3 +87,4 @@ select a global setting to configure: See the [Getting Started](/docs/accessanalyzer/11.6/gettingstarted.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/reporting.md b/docs/accessanalyzer/11.6/admin/settings/reporting.md index 2851fec3bd..676b7d82f1 100644 --- a/docs/accessanalyzer/11.6/admin/settings/reporting.md +++ b/docs/accessanalyzer/11.6/admin/settings/reporting.md @@ -136,3 +136,4 @@ Console as an allowed site. The Web Console's URL is added to the Allow list and JavaScript is enabled for the Web Console. + diff --git a/docs/accessanalyzer/11.6/admin/settings/schedule.md b/docs/accessanalyzer/11.6/admin/settings/schedule.md index 5616812592..cd47707545 100644 --- a/docs/accessanalyzer/11.6/admin/settings/schedule.md +++ b/docs/accessanalyzer/11.6/admin/settings/schedule.md @@ -244,3 +244,4 @@ exit and restart the Enterprise Auditor application. If all Schedule Service Accounts are removed and only the local System account remains, Enterprise Auditor cannot create or run scheduled tasks unless the local system account has adequate permissions. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json index 316b5a66d7..70955ae7a6 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md index 2ce410ed91..1cf2c5eac6 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md @@ -47,3 +47,4 @@ search criteria. The selected Search Criteria are now inherited by Sensitive Data scan jobs that are set to use global sensitive data criteria settings. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json index 8cf69bfd0a..7026082c4a 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md index 01df6eaf03..a622a7f13f 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md @@ -28,3 +28,4 @@ Exclusion Filter window closes. **Step 6 –** Click **Save** on the Sensitive Data view to save changes. The false positive exclusion filter is now applied to Sensitive Data reports. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md index 1df666d811..e190c04bf3 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md @@ -15,3 +15,4 @@ Follow the steps to delete a False Positive Exclusion Filter. **Step 2 –** Click **Save** on the Sensitive Data view to save changes. The false positive exclusion filter has been successfully deleted. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md index 5b2762af41..e93e6b8943 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md @@ -22,3 +22,4 @@ closes. **Step 4 –** Click **Save** on the Sensitive Data view to save changes. The false positive exclusion filter has been successfully edited. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md index 3bcd7ba6e8..b857c8afff 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md @@ -19,3 +19,4 @@ Explorer opens. will be contained in. Click **Save**. The False Positive Exclusion Filters are now exported. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md index 71f7506f53..f80fec166e 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md @@ -38,3 +38,4 @@ The imported list of False Positive Exclusion Filters are now applied to Sensiti all of the files in the import were not meant to have the same Source and Criteria set, see the [Editing False Positive Exclusion Filters](/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md index 84c62bb847..d24141b151 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md @@ -48,3 +48,4 @@ The **Cancel** and **Save** buttons are in the lower-right corner of the Sensiti buttons become enabled when modifications are made to the Sensitive Data global settings. Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md index 80fe653470..769e17d69d 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md @@ -29,3 +29,4 @@ The tabs in the Sensitive Data node are: - False Positives – Configure False Positive exclusion filters. See the [False Positives Tab](/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/servicenow.md b/docs/accessanalyzer/11.6/admin/settings/servicenow.md index 460a40d20e..18d1ce5161 100644 --- a/docs/accessanalyzer/11.6/admin/settings/servicenow.md +++ b/docs/accessanalyzer/11.6/admin/settings/servicenow.md @@ -36,3 +36,4 @@ account. **Step 2 –** Click **Save**. The credentials have been updated for ServiceNow authentication. + diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/_category_.json b/docs/accessanalyzer/11.6/admin/settings/storage/_category_.json index f85be41ac2..ef3b37bcec 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/_category_.json +++ b/docs/accessanalyzer/11.6/admin/settings/storage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/add.md b/docs/accessanalyzer/11.6/admin/settings/storage/add.md index cf33b821dc..7738712bab 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/add.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/add.md @@ -71,3 +71,4 @@ database** was selected, the Storage Profile is now linked to the database. Clic **OK** to complete the creation of the new Storage Profile. The new Storage Profile is available to be used by Enterprise Auditor. + diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/default.md b/docs/accessanalyzer/11.6/admin/settings/storage/default.md index 2df7ac4f12..da99468fcd 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/default.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/default.md @@ -54,3 +54,4 @@ and relaunch it. The blue arrow is replaced by the green checkmark, indicating the new default Storage Profile is recognized. + diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/delete.md b/docs/accessanalyzer/11.6/admin/settings/storage/delete.md index 9329874276..7374a4c3b1 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/delete.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/delete.md @@ -26,3 +26,4 @@ Storage Profile from this Enterprise Auditor Console. to confirm the changes. The Storage Profile has now been deleted. + diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/overview.md b/docs/accessanalyzer/11.6/admin/settings/storage/overview.md index 5c0da1a117..68313fc9ee 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/overview.md @@ -90,3 +90,4 @@ The vault provides enhanced security through enhanced encryption to various cred the Enterprise Auditor application. See the [Vault](/docs/accessanalyzer/11.6/admin/settings/application/vault.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md b/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md index 2515680d1d..d0046f3283 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md @@ -22,3 +22,4 @@ Auditor Console. **Step 5 –** Click **Apply**. A new password has been added to a Storage profile. + diff --git a/docs/accessanalyzer/11.6/cdsa/_category_.json b/docs/accessanalyzer/11.6/cdsa/_category_.json index e408b94fa2..aa693074e4 100644 --- a/docs/accessanalyzer/11.6/cdsa/_category_.json +++ b/docs/accessanalyzer/11.6/cdsa/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/cdsa/job.md b/docs/accessanalyzer/11.6/cdsa/job.md index ac0977cae4..52b58baa48 100644 --- a/docs/accessanalyzer/11.6/cdsa/job.md +++ b/docs/accessanalyzer/11.6/cdsa/job.md @@ -133,3 +133,4 @@ numbering with the files designed to be saved as PDFs. | 29 | AD Security Assessment | | X | | 30 | Windows: Security Assessment | | X | | 31 | Shadow Access Rights to ePHI Data | | X | + diff --git a/docs/accessanalyzer/11.6/cdsa/overview.md b/docs/accessanalyzer/11.6/cdsa/overview.md index 50f531df39..a1bbd686f9 100644 --- a/docs/accessanalyzer/11.6/cdsa/overview.md +++ b/docs/accessanalyzer/11.6/cdsa/overview.md @@ -64,3 +64,4 @@ Additionally, the Sensitive Data Discovery Add-On also contributes to the CDSA p the [Sensitive Data Discovery Add-On](/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/cdsa/presentation.md b/docs/accessanalyzer/11.6/cdsa/presentation.md index 795a74482e..af7a9a1af1 100644 --- a/docs/accessanalyzer/11.6/cdsa/presentation.md +++ b/docs/accessanalyzer/11.6/cdsa/presentation.md @@ -767,3 +767,4 @@ Data is also supplied by the following jobs when they have been executed: - 0.Collection > SQL > 1-SQL_PermissionsScan - 0.Collection > SQL > 2-SQL_SensitiveDataScan - SQL > 5.Sensitive Data > SQL_SensitiveData + diff --git a/docs/accessanalyzer/11.6/gettingstarted.md b/docs/accessanalyzer/11.6/gettingstarted.md index 84dfec2e1c..b42fb633bb 100644 --- a/docs/accessanalyzer/11.6/gettingstarted.md +++ b/docs/accessanalyzer/11.6/gettingstarted.md @@ -127,3 +127,4 @@ desired. See the [Jobs Tree](/docs/accessanalyzer/11.6/admin/jobs/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/index.md b/docs/accessanalyzer/11.6/index.md index d27a560bab..84480f6c5a 100644 --- a/docs/accessanalyzer/11.6/index.md +++ b/docs/accessanalyzer/11.6/index.md @@ -254,3 +254,4 @@ asset inventory. See the [Windows Solution](/docs/accessanalyzer/11.6/solutions/windows/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/install/_category_.json b/docs/accessanalyzer/11.6/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/accessanalyzer/11.6/install/_category_.json +++ b/docs/accessanalyzer/11.6/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/application/_category_.json b/docs/accessanalyzer/11.6/install/application/_category_.json index e4c6eb4b54..ee50efbe6d 100644 --- a/docs/accessanalyzer/11.6/install/application/_category_.json +++ b/docs/accessanalyzer/11.6/install/application/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/application/database/_category_.json b/docs/accessanalyzer/11.6/install/application/database/_category_.json index 4842e19462..e0de688d5d 100644 --- a/docs/accessanalyzer/11.6/install/application/database/_category_.json +++ b/docs/accessanalyzer/11.6/install/application/database/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "database" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/application/database/database.md b/docs/accessanalyzer/11.6/install/application/database/database.md index b406917e67..5c1c1ad6ce 100644 --- a/docs/accessanalyzer/11.6/install/application/database/database.md +++ b/docs/accessanalyzer/11.6/install/application/database/database.md @@ -243,3 +243,4 @@ topic to perform these steps during the initial configuration process after inst For second level security of the SQL Server database, use the script provided in the [Database Permissions](#database-permissions) section. + diff --git a/docs/accessanalyzer/11.6/install/application/database/otherlanguages.md b/docs/accessanalyzer/11.6/install/application/database/otherlanguages.md index 24b43343f4..6ba1f08b05 100644 --- a/docs/accessanalyzer/11.6/install/application/database/otherlanguages.md +++ b/docs/accessanalyzer/11.6/install/application/database/otherlanguages.md @@ -149,3 +149,4 @@ The following articles may be of assistance: - Microsoft [Set or change the server collation](https://learn.microsoft.com/en-us/sql/relational-databases/collations/set-or-change-the-server-collation) article + diff --git a/docs/accessanalyzer/11.6/install/application/firstlaunch.md b/docs/accessanalyzer/11.6/install/application/firstlaunch.md index 79eb01a463..7c97f0790b 100644 --- a/docs/accessanalyzer/11.6/install/application/firstlaunch.md +++ b/docs/accessanalyzer/11.6/install/application/firstlaunch.md @@ -134,3 +134,4 @@ additional steps to complete in order to begin collecting data, such as configur Profile and a Schedule Service account as well as discovering hosts and setting up host lists. See the [Getting Started](/docs/accessanalyzer/11.6/gettingstarted.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/install/application/overview.md b/docs/accessanalyzer/11.6/install/application/overview.md index 7145cb1cf8..47e7aef6c6 100644 --- a/docs/accessanalyzer/11.6/install/application/overview.md +++ b/docs/accessanalyzer/11.6/install/application/overview.md @@ -88,3 +88,4 @@ license key is required. To update the Enterprise Auditor license key without in version of the Enterprise Auditor Console, see the [Update License Key](/docs/accessanalyzer/11.6/install/application/updatelicense.md) topic for instructions. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/_category_.json b/docs/accessanalyzer/11.6/install/application/reports/_category_.json index c8ae1a02ad..cdf1f17e8a 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/_category_.json +++ b/docs/accessanalyzer/11.6/install/application/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/application/reports/adfs.md b/docs/accessanalyzer/11.6/install/application/reports/adfs.md index e29140093d..bcb3583a17 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/adfs.md +++ b/docs/accessanalyzer/11.6/install/application/reports/adfs.md @@ -137,3 +137,4 @@ Reports URL for ADFS: **Step 3 –** Click **Apply**. Exit the window. The Published Reports URL is now configured for ADFS. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md b/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md index d7832496dc..0773cb62e8 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md +++ b/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md @@ -50,3 +50,4 @@ access the login page. the login page. The disclaimer message displays on the Web Console login page. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/domains.md b/docs/accessanalyzer/11.6/install/application/reports/domains.md index 099995bc1c..cce5e5c75e 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/domains.md +++ b/docs/accessanalyzer/11.6/install/application/reports/domains.md @@ -50,3 +50,4 @@ the AIC. See the Multiple Domains topic in the for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md b/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md index 6c0ee7bebd..b90d461550 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md +++ b/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md @@ -123,3 +123,4 @@ For example: Server service. The Web Console has been enabled for Microsoft Entra ID single sign-on. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md b/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md index 17a8d67c76..79b877afda 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md +++ b/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md @@ -106,3 +106,4 @@ reflect the configuration options selected in the two sections above. See the Active Directory Users and Computer settings have been configured to allow the encryption methods for Kerberos. These settings should match the configuration options for Local Security Policies and Local Group Policies. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/okta.md b/docs/accessanalyzer/11.6/install/application/reports/okta.md index 8f4bffc8cb..4db0a4e0a4 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/okta.md +++ b/docs/accessanalyzer/11.6/install/application/reports/okta.md @@ -181,3 +181,4 @@ opens. Configure the following options: **Every Sign On**. Click **Save**. Multi-Factor Authentication is now configured for Enterprise Auditor. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/overview.md b/docs/accessanalyzer/11.6/install/application/reports/overview.md index d416e16a26..05f68b32b1 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/overview.md +++ b/docs/accessanalyzer/11.6/install/application/reports/overview.md @@ -97,3 +97,4 @@ The URL that is used may need to be added to the browser’s list of trusted sit The home page shows the solutions with published reports available. See the [Web Console](/docs/accessanalyzer/11.6/admin/report/view.md#web-console) topic for information on using the Web Console. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/secure.md b/docs/accessanalyzer/11.6/install/application/reports/secure.md index 8b90dedecb..afbb9e3ca9 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/secure.md +++ b/docs/accessanalyzer/11.6/install/application/reports/secure.md @@ -269,3 +269,4 @@ Authorities** > **Certificates**. The self-signed certificate should now be list The client-side access to the Web Console will no longer generate a certificate error. Repeat these steps for each client-side host. + diff --git a/docs/accessanalyzer/11.6/install/application/reports/sso.md b/docs/accessanalyzer/11.6/install/application/reports/sso.md index 60a9d1acbb..67f734160e 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/sso.md +++ b/docs/accessanalyzer/11.6/install/application/reports/sso.md @@ -75,3 +75,4 @@ A list of allowed authentication servers can also be configured using the AuthServerAllowList policy. ::: + diff --git a/docs/accessanalyzer/11.6/install/application/reports/timeout.md b/docs/accessanalyzer/11.6/install/application/reports/timeout.md index 81686320ae..97eaf3de13 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/timeout.md +++ b/docs/accessanalyzer/11.6/install/application/reports/timeout.md @@ -29,3 +29,4 @@ Follow the steps to modify the timeout parameter for the Web Console. The Web Console session will timeout after this many minutes of inactivity. This value will take precedence over session timeout values set within the product consoles, for example the AIC, when accessed through the Web Console. + diff --git a/docs/accessanalyzer/11.6/install/application/updatelicense.md b/docs/accessanalyzer/11.6/install/application/updatelicense.md index 930904074c..d0e770ccee 100644 --- a/docs/accessanalyzer/11.6/install/application/updatelicense.md +++ b/docs/accessanalyzer/11.6/install/application/updatelicense.md @@ -61,3 +61,4 @@ and the host limit. These are the features that will be installed. Click **Next* The new license file has been imported. If the license granted access to any additional solutions, they will now be accessible from within the Enterprise Auditor Console. + diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/_category_.json b/docs/accessanalyzer/11.6/install/application/upgrade/_category_.json index 7132927a6b..5c7b64b177 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/_category_.json +++ b/docs/accessanalyzer/11.6/install/application/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/overview.md b/docs/accessanalyzer/11.6/install/application/upgrade/overview.md index ae67dee744..52c8e8747f 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/overview.md +++ b/docs/accessanalyzer/11.6/install/application/upgrade/overview.md @@ -65,3 +65,4 @@ The following changes in licensing requires the organization needing a new key: See the [Update License Key](/docs/accessanalyzer/11.6/install/application/updatelicense.md) section for instructions on updating the license key. + diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md b/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md index 2d697a8e09..84179c65b3 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md +++ b/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md @@ -130,3 +130,4 @@ then click **OK**. By default, Sensitive Data Criteria configured at the global Settings level is inherited down to the applicable solutions. + diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md b/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md index 21571813a9..6b7dbf044c 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md +++ b/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md @@ -175,3 +175,4 @@ file located within the Jobs directory: `…\STEALTHbits\StealthAUDIT\Jobs`. The ZIP file name reflects the date and time of the upgrade. For example, the file name for an upgrade performed on June 4, 2023 at approximately 6 PM would be: `20230604180542.zip`. + diff --git a/docs/accessanalyzer/11.6/install/application/wizard.md b/docs/accessanalyzer/11.6/install/application/wizard.md index 50e5f015e5..a5786a5f2b 100644 --- a/docs/accessanalyzer/11.6/install/application/wizard.md +++ b/docs/accessanalyzer/11.6/install/application/wizard.md @@ -72,3 +72,4 @@ installation. The Enterprise Auditor Console has been installed, and two desktop icons have been created: Enterprise Auditor and Published Reports. Launch the Enterprise Auditor application to complete the initial configuration. + diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json b/docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json index 6828b08a10..d3f153ce02 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md b/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md index 2a0f9c1358..5e4e609f04 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md @@ -33,3 +33,4 @@ When choosing to use proxy mode as a service for any of the File System Solution scheduled to run together. ::: + diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md b/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md index a2a34dfd74..bc2552def7 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md @@ -148,3 +148,4 @@ configured to scan 8 hosts at a time with two concurrent SDD threads, then an ex required (8x2x2=32). ::: + diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md b/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md index 55b9bd0a51..1c530cca5e 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md @@ -83,3 +83,4 @@ msiexec /i FileSystemProxy.msi /qb /l*v install.log SVC_ACCOUNT_TYPE=DOMAIN SVC_ ``` msiexec /i FileSystemProxy.msi/qb /l*v install.log SVC_ACCOUNT_TYPE=DOMAIN SVC_USERNAME=DOMAIN\USERNAME SVC_PASSWORD="secret" PRODUCTDIR="E:\STEALTHbits\StealthAUDIT\FSAA" ``` + diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md b/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md index d2bd218720..848694fe2b 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md @@ -37,3 +37,4 @@ Run the following command in the directory where the installer lives (to prompt ``` msiexec /x FileSystemProxy.msi /l*v install.log ``` + diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md b/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md index d2c3694cd9..d30172823e 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md @@ -25,3 +25,4 @@ Directory (unless the uninstall was completed as part of the When the uninstall process is complete, this program is removed from the list. + diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md b/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md index 5a6351873e..4eed615563 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md @@ -63,3 +63,4 @@ Features**). Uninstall the previous version of Enterprise Auditor File System Sc topic for instructions. The File System Solution can now use the proxy architecture for the latest version of the solution. + diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md b/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md index f7281c00c7..f307718fd3 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md @@ -153,3 +153,4 @@ employ this proxy service. The custom port identified is now used for communication between the File System Proxy Service and Enterprise Auditor. + diff --git a/docs/accessanalyzer/11.6/install/overview.md b/docs/accessanalyzer/11.6/install/overview.md index 7e6205d6f1..77e642bde3 100644 --- a/docs/accessanalyzer/11.6/install/overview.md +++ b/docs/accessanalyzer/11.6/install/overview.md @@ -50,3 +50,4 @@ Sensitive Data Discovery Auditing, on SharePoint servers. See the [SharePoint Agent Installation](/docs/accessanalyzer/11.6/install/sharepointagent/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json index dfae38ca3e..a773e331fb 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md index c8dd0a6cc0..3b1bb91076 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md @@ -36,3 +36,4 @@ The Sensitive Data Discovery Add-On can be installed on the following servers: topic for additional information - Install the Sensitive Data Add-on – SPAA Agent (or x64) version of the Sensitive Data Discovery Add-On + diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md index 9cc92f7cc8..d355e8ad2b 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md @@ -19,3 +19,4 @@ Features**). Uninstall the previous version of Enterprise Auditor Sensitive Data section for instructions. The applicable solutions can now search for sensitive data based on the updated criteria. + diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md index fddbbd0c8c..0bf132b02c 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md @@ -99,3 +99,4 @@ Prior to job execution, ensure the desired criteria have been properly configure the [Sensitive Data Discovery Add-On Installation](/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/_category_.json b/docs/accessanalyzer/11.6/install/sharepointagent/_category_.json index e62cac0f15..65abebbb89 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/_category_.json +++ b/docs/accessanalyzer/11.6/install/sharepointagent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/overview.md b/docs/accessanalyzer/11.6/install/sharepointagent/overview.md index 2f606f00fc..7e39e56f57 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/overview.md +++ b/docs/accessanalyzer/11.6/install/sharepointagent/overview.md @@ -48,3 +48,4 @@ required (8x2=16). See the [Sensitive Data Discovery Add-On Installation](/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md b/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md index cd050de11c..ed0f19316c 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md +++ b/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md @@ -25,3 +25,4 @@ topic for additional information. Now that the SharePoint Agent has been upgraded, it can be used by the SharePoint Solution. See the [SharePoint Solution](/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md b/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md index b329afc712..109aca531e 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md +++ b/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md @@ -62,3 +62,4 @@ Now that the SharePoint Agent has been installed on the appropriate application used by the SharePoint Solution. See the [SharePoint Solution](/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md) topic for instructions on enabling agent service scans on the Agent Settings page. + diff --git a/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json index d5cb38cb88..1ca95597e4 100644 --- a/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json +++ b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "stealthaudit_mapi_cdo_installation" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md index 2740c9d681..a2aade4392 100644 --- a/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md +++ b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md @@ -57,3 +57,4 @@ agreement and click Next. Reopen the Enterprise Auditor application, and the Settings > Exchange node is enabled for configuration. + diff --git a/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md index 2723c66504..f11f72d2ee 100644 --- a/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md +++ b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md @@ -48,3 +48,4 @@ Follow the steps to install the Enterprise Auditor MAPI CDO. The application will install and the wizard will close automatically when it is finished. See the [Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md) for information on installing the Microsoft Exchange MAPI CDO. + diff --git a/docs/accessanalyzer/11.6/requirements/_category_.json b/docs/accessanalyzer/11.6/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/accessanalyzer/11.6/requirements/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json index effcf62275..7e14e4cfcb 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectory" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md index 960b926772..d8a271ca52 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md @@ -51,3 +51,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json index 7e91ab5251..f4a4b7a4ba 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md index 1666cfd408..801cb67e22 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md @@ -242,3 +242,4 @@ The following variables are referenced for Active Directory Least Privileged Mod `CN=Schema,CN=Configuration,DC=company,DC=com` `%DOMAINDN%`" is the distinguished name of the accessed domain object; `DC=company,DC=com` + diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json index 65b7f93fa3..4ba0c2b05a 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md index 7af3705508..813fb1426b 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md @@ -273,3 +273,4 @@ importing of AD activity data into the Access Information Center. The **AD_ActivityCollection** Job is now configured to import both AD events and authentication events into the Netwrix Access Information Center. + diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md index 077a809fb8..c06539e5c4 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md @@ -170,3 +170,4 @@ keeps the collected data in the SQL Server database. The query is now configured to target the network share where the Activity Monitor domain activity logs are archived. + diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md index 9bf711d9c7..143a359442 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md @@ -50,3 +50,4 @@ All real-time event data from the selected policies are now being sent to Activi Additional policies can be added to this data stream through the Netwrix Threat Manager Configuration window or by selecting the **Send to Netwrix Threat Manager** option on the Actions tab of the policy. + diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md index 8c17dbdcdf..0203a5c5a6 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md @@ -92,3 +92,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json index 61b368ca7b..d3ff33d5a7 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectorypermissionsanalyzer" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md index 6ae3688d3f..4fd2f11921 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md @@ -44,3 +44,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 1 TB | 450 GB | | SQL Transaction Log Disk | 240 GB | 120 GB | | SQL TEMP DB Disk | 350 GB | 240 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/target.md b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/target.md index 9cf97cac6b..28e1525c78 100644 --- a/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/target.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/target.md @@ -56,3 +56,4 @@ The following firewall ports are needed: - TCP 389 - TCP 135 – 139 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/11.6/requirements/aws/_category_.json b/docs/accessanalyzer/11.6/requirements/aws/_category_.json index 3e35624f4d..a84d1531d2 100644 --- a/docs/accessanalyzer/11.6/requirements/aws/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "aws" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/aws/aws.md b/docs/accessanalyzer/11.6/requirements/aws/aws.md index a0abe6e7a6..057af826ce 100644 --- a/docs/accessanalyzer/11.6/requirements/aws/aws.md +++ b/docs/accessanalyzer/11.6/requirements/aws/aws.md @@ -70,3 +70,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/aws/configurescans.md b/docs/accessanalyzer/11.6/requirements/aws/configurescans.md index 83ebe03894..cf0a631947 100644 --- a/docs/accessanalyzer/11.6/requirements/aws/configurescans.md +++ b/docs/accessanalyzer/11.6/requirements/aws/configurescans.md @@ -223,3 +223,4 @@ Access key ID and Secret access key which need to be input into Enterprise Audit You can now create the Connection Profile for the AWS Solution. See the [Amazon Web Services for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/aws/target.md b/docs/accessanalyzer/11.6/requirements/aws/target.md index d4b6da5a76..d3ab99b9e0 100644 --- a/docs/accessanalyzer/11.6/requirements/aws/target.md +++ b/docs/accessanalyzer/11.6/requirements/aws/target.md @@ -55,3 +55,4 @@ The following firewall ports are needed: **For AWS Data Collector** - 443 + diff --git a/docs/accessanalyzer/11.6/requirements/box/_category_.json b/docs/accessanalyzer/11.6/requirements/box/_category_.json index 6c8d285cee..2ade3789e1 100644 --- a/docs/accessanalyzer/11.6/requirements/box/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/box/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "box" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/box/box.md b/docs/accessanalyzer/11.6/requirements/box/box.md index 875bb59df6..3d9b4150d9 100644 --- a/docs/accessanalyzer/11.6/requirements/box/box.md +++ b/docs/accessanalyzer/11.6/requirements/box/box.md @@ -44,3 +44,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/box/target.md b/docs/accessanalyzer/11.6/requirements/box/target.md index a336f4071b..113a8e50f8 100644 --- a/docs/accessanalyzer/11.6/requirements/box/target.md +++ b/docs/accessanalyzer/11.6/requirements/box/target.md @@ -75,3 +75,4 @@ The following firewall ports are needed: - TCP 80 - TCP 443 + diff --git a/docs/accessanalyzer/11.6/requirements/databases/_category_.json b/docs/accessanalyzer/11.6/requirements/databases/_category_.json index 0d5df63d65..097ba4e278 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "databases" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/databases/databases.md b/docs/accessanalyzer/11.6/requirements/databases/databases.md index cb9290680d..a5bc21508f 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/databases.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databases.md @@ -97,3 +97,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 500 GB | 320 GB | 240 GB | 100 GB | | SQL Transaction Log Disk | 120 GB | 100 GB | 80 GB | 40 GB | | SQL TEMP DB Disk | 320 GB | 240 GB | 160 GB | 80 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/databases/db2.md b/docs/accessanalyzer/11.6/requirements/databases/db2.md index 4451fd6807..d75a9fb4e2 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/db2.md +++ b/docs/accessanalyzer/11.6/requirements/databases/db2.md @@ -69,3 +69,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 5000) + diff --git a/docs/accessanalyzer/11.6/requirements/databases/mongodb.md b/docs/accessanalyzer/11.6/requirements/databases/mongodb.md index 4bb081559e..d18c0ab751 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/mongodb.md +++ b/docs/accessanalyzer/11.6/requirements/databases/mongodb.md @@ -50,3 +50,4 @@ The following firewall ports are needed: - MongoDB Cluster - Default port is 27017 (A custom port can be configured) + diff --git a/docs/accessanalyzer/11.6/requirements/databases/mysql.md b/docs/accessanalyzer/11.6/requirements/databases/mysql.md index 6756c54a8d..d53c56247a 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/mysql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/mysql.md @@ -73,3 +73,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 3306) + diff --git a/docs/accessanalyzer/11.6/requirements/databases/oracle/_category_.json b/docs/accessanalyzer/11.6/requirements/databases/oracle/_category_.json index 9ce44c9a29..80ad5b01fa 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/oracle/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/databases/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "oracle" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/databases/oracle/leastprivilege.md b/docs/accessanalyzer/11.6/requirements/databases/oracle/leastprivilege.md index 6d5e6c0e0d..0bda10a088 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/oracle/leastprivilege.md +++ b/docs/accessanalyzer/11.6/requirements/databases/oracle/leastprivilege.md @@ -410,3 +410,4 @@ For version 11g: ``` GRANT SELECT ON DBA_USERS_WITH_DEFPWD TO %USERNAME%; ``` + diff --git a/docs/accessanalyzer/11.6/requirements/databases/oracle/oracle.md b/docs/accessanalyzer/11.6/requirements/databases/oracle/oracle.md index 8edd619d92..9823835d0b 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/oracle/oracle.md +++ b/docs/accessanalyzer/11.6/requirements/databases/oracle/oracle.md @@ -68,3 +68,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 1521) + diff --git a/docs/accessanalyzer/11.6/requirements/databases/postgresql.md b/docs/accessanalyzer/11.6/requirements/databases/postgresql.md index eb0efa22a0..211269c6b6 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/postgresql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/postgresql.md @@ -61,3 +61,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 5432) + diff --git a/docs/accessanalyzer/11.6/requirements/databases/redshift.md b/docs/accessanalyzer/11.6/requirements/databases/redshift.md index 7695bb3084..1ae6d6a0d3 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/redshift.md +++ b/docs/accessanalyzer/11.6/requirements/databases/redshift.md @@ -67,3 +67,4 @@ The following firewall ports are needed: - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/11.6/requirements/databases/sql/_category_.json b/docs/accessanalyzer/11.6/requirements/databases/sql/_category_.json index cde20c123c..6c2938f205 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/sql/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/databases/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sql" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/databases/sql/azuresql.md b/docs/accessanalyzer/11.6/requirements/databases/sql/azuresql.md index 802afb4d1e..a14d124dd2 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/sql/azuresql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/sql/azuresql.md @@ -60,3 +60,4 @@ script: `GRANT CONTROL ON DATABASE` The user is granted Control permission based on the least privilege access model. + diff --git a/docs/accessanalyzer/11.6/requirements/databases/sql/azuresqlaccess.md b/docs/accessanalyzer/11.6/requirements/databases/sql/azuresqlaccess.md index ae5a6b8c82..c80ff07293 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/sql/azuresqlaccess.md +++ b/docs/accessanalyzer/11.6/requirements/databases/sql/azuresqlaccess.md @@ -271,3 +271,4 @@ SQL application from the drop down. See [Register an Azure SQL Application](#register-an-azure-sqlapplication) for steps required to register an Azure SQL application in the Azure portal. A preview window will appear on the right-hand side of the window. + diff --git a/docs/accessanalyzer/11.6/requirements/databases/sql/sql.md b/docs/accessanalyzer/11.6/requirements/databases/sql/sql.md index cef509e708..4a758f7f4b 100644 --- a/docs/accessanalyzer/11.6/requirements/databases/sql/sql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/sql/sql.md @@ -112,3 +112,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 1433) + diff --git a/docs/accessanalyzer/11.6/requirements/dropbox/_category_.json b/docs/accessanalyzer/11.6/requirements/dropbox/_category_.json index 8cdef97073..47e3f6efc0 100644 --- a/docs/accessanalyzer/11.6/requirements/dropbox/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/dropbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dropbox" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md b/docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md index d384f3117f..67ba79508c 100644 --- a/docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md +++ b/docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md @@ -77,3 +77,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/dropbox/target.md b/docs/accessanalyzer/11.6/requirements/dropbox/target.md index f6b2f10fe2..9d439198a3 100644 --- a/docs/accessanalyzer/11.6/requirements/dropbox/target.md +++ b/docs/accessanalyzer/11.6/requirements/dropbox/target.md @@ -35,3 +35,4 @@ The following firewall ports are needed: - TCP 80 - TCP443 + diff --git a/docs/accessanalyzer/11.6/requirements/entraid/_category_.json b/docs/accessanalyzer/11.6/requirements/entraid/_category_.json index d2cc7a00ef..9e303dc9b2 100644 --- a/docs/accessanalyzer/11.6/requirements/entraid/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entraid" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/entraid/entraid.md b/docs/accessanalyzer/11.6/requirements/entraid/entraid.md index ed996eb9b1..040bbce86b 100644 --- a/docs/accessanalyzer/11.6/requirements/entraid/entraid.md +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid.md @@ -49,3 +49,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json b/docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json index 466131fa8f..9d92a6dc9d 100644 --- a/docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md b/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md index 0f6d234b09..f97ae05257 100644 --- a/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md @@ -242,3 +242,4 @@ Collector. See the [Microsoft Entra ID Connection Profile & Host List](/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md) and [AzureADInventory: Custom Attributes](/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md) topics for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md b/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md index b511d87de8..184ed0cd32 100644 --- a/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md @@ -24,3 +24,4 @@ topic for additional information. The following firewall ports are needed by the AzureADInventory Data Collector: - TCP 80 and 443 + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/_category_.json b/docs/accessanalyzer/11.6/requirements/exchange/_category_.json index 2b0f968f8c..de60b49836 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "exchange" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/exchange/exchange.md b/docs/accessanalyzer/11.6/requirements/exchange/exchange.md index 8e2dce4af6..3c018b2bd1 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/exchange.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchange.md @@ -108,3 +108,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 1.25 TB | 650 GB | 415 GB | 325 GB | | SQL Transaction Log Disk | 650 GB | 650 GB | 325 GB | 325 GB | | SQL TEMP DB Disk | 325 GB | 325 GB | 325 GB | 325 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json index 260c98d183..f49e10105c 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "exchangeonline" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md index 568500de4d..a3673d8bf9 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md @@ -314,3 +314,4 @@ list. This is needed for the Enterprise Auditor Connection Profile. See the [Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md index d3debcdc99..c3f8d9d76f 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md @@ -117,3 +117,4 @@ The following firewall ports are needed: - TCP 135 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json b/docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json index da3184d091..3582eb8ac8 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "support" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md b/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md index a0a46ca194..3c6aa23066 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md @@ -68,3 +68,4 @@ rights and policies may need to be enabled on the targeted host: - Access this computer from a network - Allow Log on Locally - Log on as a batch job + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md b/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md index cfef76637d..af936441a3 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md @@ -33,3 +33,4 @@ permission requirements: - Organization Management - Discovery Management + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md b/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md index b4f194b3fb..30c975ed45 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md @@ -240,3 +240,4 @@ for Exchange. See the following Microsoft articles: - Exchange 2010 – [Enable or Disable Mailbox Audit Logging for a Mailbox](https://technet.microsoft.com/en-us/library/ff461937(v=exchg.141).aspx) article + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md b/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md index 6d151cf7ee..84405be098 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md @@ -69,3 +69,4 @@ rights and policies may need to be enabled on the targeted host: - Access this computer from a network - Allow Log on Locally - Log on as a batch job + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/support.md b/docs/accessanalyzer/11.6/requirements/exchange/support/support.md index 60f4001594..1a1c33e2a5 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/support/support.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/support.md @@ -96,3 +96,4 @@ All MAPI-based data collectors require the **Settings** > **Exchange** node conf the Enterprise Auditor Console. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md b/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md index e7d63767fd..3ad0f8c561 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md @@ -17,3 +17,4 @@ Connection Profile assigned to the 7. Sensitive Data Job Group requires the foll (based on default settings): - Customized Administrator > Exchange Administrator Role + diff --git a/docs/accessanalyzer/11.6/requirements/exchange/target.md b/docs/accessanalyzer/11.6/requirements/exchange/target.md index 9429da26b4..aaf6b05404 100644 --- a/docs/accessanalyzer/11.6/requirements/exchange/target.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/target.md @@ -191,3 +191,4 @@ The following firewall ports are needed: - TCP 135 - TCP 445 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/_category_.json index 36db5e14da..dfff0700bd 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filesystem" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md index 8669690e0b..83d9e7512e 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md @@ -150,3 +150,4 @@ solution: - For File-level Auditing – SQL Server standard edition or higher required - For File Activity Auditing – SQL Server Enterprise Edition is required + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json index 8cb44f4caf..e19ce138f2 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filesystems" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md index a4e25ce623..501af5ec01 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md @@ -249,3 +249,4 @@ For SEEK System Scans: See the FileSystemAccess Data Collector section in the [File System Solution](/docs/accessanalyzer/11.6/solutions/filesystem/overview.md) topic for additional information on these scoping options. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json index 3196dbc2b1..0613f0d86f 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md index 2b7f11c235..6a30626e05 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md @@ -26,3 +26,4 @@ computer. **Step 6 –** Select the Power Users group and add the account being provisioned. The account has been provisioned for Access Auditing and Sensitive Data Discovery Auditing. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json index 861b2e0760..8d68e6b59e 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md index 907fe1610b..4f07223309 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md @@ -63,3 +63,4 @@ Instructions for each item of the checklist are detailed within the following se window within the Activity Monitor Console Checklist Item 5: Configure Dell CEE to Forward Events to the Activity Agent + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md index e864633b2a..8b6fa18b06 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md @@ -203,3 +203,4 @@ Once the `cepp.config` file has been configured, it is time to configure and ena the Activity Monitor. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md index bf31934f05..492cbb20a9 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md @@ -158,3 +158,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md index 9285ad28d2..7bea3a1406 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md @@ -127,3 +127,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json index c5caed9cdf..b2b89f7706 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json index 1ebc6b5e43..b688b7f901 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md index 0d614adcd1..acbceb54f6 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md @@ -114,3 +114,4 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster Checklist Item 4: Configure Dell CEE to Forward Events to the Activity Agent. See the [Validate Setup](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md index ba11066859..c633d4fa0a 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md @@ -80,3 +80,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md index 4a7eb156ef..a61ee4af58 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md @@ -87,3 +87,4 @@ need to set the Host Aliases parameter in the Activity Monitor Console: Next, it is time to configure the monitoring agent on the Windows server to monitor the Isilon/PowerScale device. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md index c4a2e2af40..348f167c76 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md @@ -209,3 +209,4 @@ Debug Logs disabled by default. All protocol strings are case sensitive. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md index 15c8a019fb..31afce009c 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md @@ -221,3 +221,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json index 032d90084f..8310c6b4dc 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md index 8434e7f0bb..16c4a0638a 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md @@ -26,3 +26,4 @@ computer. **Step 6 –** Select the Power Users group and add the account being provisioned. The account has been provisioned for Access Auditing and Sensitive Data Discovery Auditing. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json index bb01a92e0e..08db07e75b 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md index d1bb999b41..3789ac9d08 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md @@ -79,3 +79,4 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. - See the [Validate Setup](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md) topic for instructions. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md index 358642e989..3a52f6a472 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md @@ -79,3 +79,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md index a8be8dce3d..2647e9e217 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md @@ -31,3 +31,4 @@ Required Unity events needed for NFS Activity: Once Unity setup is complete, it is time to configure and enable monitoring with the Activity Monitor. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md index 54b1932f77..c123475409 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md @@ -158,3 +158,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md index 114d4a906f..866bdc68e2 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md @@ -127,3 +127,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md index 129aa2f50f..f073a4602b 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md @@ -159,3 +159,4 @@ Discovery Auditing only: - Red Hat® Linux® 5.2+ - HP-UX® 11+ - SUSE® 10+ + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json index f85f2f5557..c36b9b3d5b 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json index d5c34bc991..d65368264a 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md index 0851cb0914..ac1cd10ebb 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md @@ -63,3 +63,4 @@ Checklist Item 2: **Checklist Item 3: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md index deade0c148..e1226f91b0 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md @@ -28,3 +28,4 @@ to select the users and groups to be audited and add the desired user or group. Once access has been configured on both the Hitachi device and the Activity Agent server, it is time to configure and enable monitoring with the Activity Monitor Console. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md index 1b4ca664f9..a61e8aaea8 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md @@ -37,3 +37,4 @@ Once access has been configured on the Hitachi device, it is necessary to config HNAS audit logs on the Windows server. See the [Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md index 75ae42426d..e386d20f06 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md @@ -101,3 +101,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json index 2401fc2b48..9dfc9faea9 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md index d39752986a..066d165174 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md @@ -79,3 +79,4 @@ authoritative copy resides. See the [External Auditing and Nasuni Best Practices](https://nasuni.my.salesforce.com/sfc/p/#external-auditing-and-nasuni-best-practices) documentation for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md index b4a1c231fb..b6df29825c 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md @@ -78,3 +78,4 @@ Nasuni API key names are case sensitive. When providing them, ensure they are en the exact same case as generated. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md index 2ddd4251f7..394b4ae025 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md @@ -103,3 +103,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json index d5c6cb0f2a..95ff19c21d 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json index 4aca5c9f3a..67a1136437 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "access" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md index 745d396054..be9e42a20d 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md @@ -64,3 +64,4 @@ and/or Sensitive Data Discovery Auditing scans. Proceed to the topic for instructions. This credential is used within the Connection Profile assigned to the File System scans. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md index 87eaed619c..fd66ff586f 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md @@ -78,3 +78,4 @@ useradmin domainuser ‑add example\user1 ‑g nwxgroup,"Backup Operators","Powe ``` This credential is used within the Connection Profile assigned to the File System scans. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json index 8ebb660711..894bfefbe7 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md index afeb718bc4..ce8921b1bd 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md @@ -110,3 +110,4 @@ Checklist Item 4: - Deploy the Activity Monitor Activity Agent to a Windows proxy server - Configure the Activity Agent to monitor the NetApp device + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md index 09fa54419c..fde46ee1ab 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md @@ -178,3 +178,4 @@ The Activity Monitor can automatically configure FPolicy on the targeted NetApp device. The FPolicy created monitors all file system activity. This is done when the NetApp device is assigned to the agent for monitoring. This option is enabled on the NetApp FPolicy Configuration page of the Add New Host window. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md index 77843dad69..736e4d0a2b 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md @@ -30,3 +30,4 @@ FPOLICY_POLICY_NAME=EnterpriseAuditor When the Activity Agent is configured to monitor a NetApp device, it looks for the FPolicy named in the parameter. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md index 2cdbc8a4ce..311e02a2c6 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md @@ -33,3 +33,4 @@ Check HTTP Status: ``` options httpd.admin.ssl.enable ``` + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md index 690a741a7c..1f089fb5e5 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md @@ -103,3 +103,4 @@ Example: ``` useradmin domainuser ‑add example\user1 ‑g nwxgroup,"Backup Operators","Power Users" ``` + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md index a4d1cafe78..d1b0b35c11 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md @@ -155,3 +155,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json index 913a67e302..57dd8ffaab 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json index ab932d0393..9ca27d4a91 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "access" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md index 435d7d4fc2..4e731ad159 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md @@ -277,3 +277,4 @@ to get the NFS export to be returned by the `showmount` command: ``` vserver nfs modify ‑vserver [SVM_NAME] ‑showmount enabled ``` + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md index 372b98e3aa..f4400d862d 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md @@ -399,3 +399,4 @@ Relevant NetApp Documentation: To learn more about enabling a policy, please vis website and read the [vserver fpolicy enable](https://library.netapp.com/ecmdocs/ECMP1196817/html/vserver/fpolicy/enable.html) article. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json index 966a6cba8e..7ec5318dd3 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md index 14c513620b..6270f71fcf 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md @@ -207,3 +207,4 @@ Checklist Item 4: - Deploy the Activity Monitor Agent to a Windows server. - Configure the Agent to monitor the SVM. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md index 50b58da056..f5e9d0c13f 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md @@ -189,3 +189,4 @@ Example: set -privilege advanced network interface service-policy add-service -service data-fpolicy-client -policy default-data-files -vserver testserver ``` + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md index 853640604c..585063ce23 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md @@ -705,3 +705,4 @@ useful in two scenarios: - You want to configure FPolicy manually using your custom names, but also want to leverage the "Enable and Connect FPolicy" feature of the Activity Monitor, so that the product ensures that FPolicy stays enabled and connected at all times. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md index 1246f12520..326f140635 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md @@ -390,3 +390,4 @@ Verify that the output is displayed as follows: For more information about creating security logins, read the [security login create](https://docs.netapp.com/us-en/ontap-cli-9141/security-login-create.html) article. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md index 3812c4f488..8b97192e6e 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md @@ -167,3 +167,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json index 00aef1b807..94dae66d65 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md index 5d9cdcdf81..d2317f55d0 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md @@ -26,3 +26,4 @@ Roles**. only** role. This account must be used for running the Enterprise Auditor scans on Nutanix appliances. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md index c6906b4b39..1835495b70 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md @@ -19,3 +19,4 @@ The user credentials created here are used when adding a Nutanix file server in Monitor. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md index 1445c90d3c..761ccaf24b 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md @@ -80,3 +80,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json index 5726c83bc9..4872a9f6c5 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md index 9dedbfce85..74f9c666b0 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md @@ -54,3 +54,4 @@ The format will be shown in the **format** field. The old format is **csv**; the **qq audit_set_syslog_config --json** The change willshould be reflected in the **format** field. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md index 909948f96b..4dfcfd3d1b 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md @@ -77,3 +77,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json index 6e79f66e62..9a084e49d2 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md index f6c6843689..fcccb7dd91 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md @@ -144,3 +144,4 @@ For activity monitoring, the Netwrix Activity Monitor must have a deployed Activ servers identified by the 0-FSDFS System Scans Job and populated into the dynamic host list. See the [Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md index acb0c98551..2cdf92a2a4 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md @@ -48,3 +48,4 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Enterprise Auditor, the credential used by Enterprise Auditor to read the activity log files must have also have this permission. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md index 2dc4e194fd..56d46b6634 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md @@ -95,3 +95,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json index 1a2e6c9e4d..7bb0069220 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "scanoptions" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json index 6f3fb494b4..c5a0f7c851 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md index 003803a41a..3ce0a83136 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md @@ -54,3 +54,4 @@ applicable servers. See the [Applet Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md) topic for firewall rule information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md index d2d362b931..9e90a07473 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md @@ -27,3 +27,4 @@ Data Collector Wizard. Configure target hosts to respond to ping requests. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json index c6c1ef6038..eb2ba5788f 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md index 736a8cd8ee..0187d3e7e9 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md @@ -54,3 +54,4 @@ applicable servers. See the [Local Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md) topic for firewall rule information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md index 8af86641b8..cd933e033c 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md @@ -25,3 +25,4 @@ dependent upon how the NetApp communication security option is configured: | ------------------------------------------- | -------- | ----- | ----------------------------------- | | Enterprise Auditor Console to NetApp Device | TCP | 80 | HTTP NetApp communication security | | Enterprise Auditor Console to NetApp Device | TCP | 443 | HTTPS NetApp communication security | + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json index e7fc586c76..f0dd4e488d 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json index 5897ae4f63..214764bc54 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md index 7ea9cd00f5..3f691b46dd 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md @@ -91,3 +91,4 @@ applicable servers. See the [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md) topic for firewall rule information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md index 4c1658ad19..253db7b0cd 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md @@ -57,3 +57,4 @@ The following firewall setting is also required when targeting a Windows file se Configure target hosts to respond to ping requests. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md index 995ae52b86..df4d8063da 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md @@ -129,3 +129,4 @@ use: - [Proxy Mode as a Service Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md) - [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md) + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json index f612baf136..1c2b9503aa 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md index c03fadfc31..aa6a700bc3 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md @@ -80,3 +80,4 @@ must be configured via the File System Access Auditing Data Collector Wizard pri scan. See the [FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md index 5ca6e91edc..22c943a550 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md @@ -58,3 +58,4 @@ The following firewall setting is also required when targeting a Windows file se Configure target hosts to respond to ping requests. ::: + diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md index 236d0c4aa4..a46c9984d2 100644 --- a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md @@ -122,3 +122,4 @@ See the following topics for additional information: - [Proxy Mode Server Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md) - [Proxy Mode as a Service Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md) - [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md) + diff --git a/docs/accessanalyzer/11.6/requirements/overview.md b/docs/accessanalyzer/11.6/requirements/overview.md index e8863beb45..24fd38a12b 100644 --- a/docs/accessanalyzer/11.6/requirements/overview.md +++ b/docs/accessanalyzer/11.6/requirements/overview.md @@ -220,3 +220,4 @@ section contains special considerations when leveraging virtualization. - In the server requirements, when separate disks are required for the servers, that should translate to separate data stores on the VM host machine. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json index 466368dfa8..cfd411de51 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepoint" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json index 88d06866e0..b68b24128a 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "scanoptions" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json index 2bdc50e621..f39f68f015 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md index 437cdd76c1..6e2c146132 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md @@ -270,3 +270,4 @@ account with the following permissions in order to collect all of the data: - `[dbo].proc_SecGetPrincipalByLogin` - `[dbo].proc_SecGetPrincipalDisplayInformation20` - `[dbo].proc_SecGetRoleBindingsForAllPrincipals` + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md index 41676bcdfc..d6d9fa65b9 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md @@ -18,3 +18,4 @@ Enterprise Auditor and the target host: | 9876\* | TCP | Enterprise Auditor Console server | `<-->` | Enterprise Auditor SharePoint Agent server | Enterprise Auditor Agent Communication Channel | \*Configurable value in the SharePoint Access Auditor Data Collector Wizard. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json index bd8787a179..b0febc91e0 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md index d933b5fa8a..edf189d346 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md @@ -65,3 +65,4 @@ server: - The skipping inaccessible personal sites option will only scan sites where the service account has administrative access. It requires the service account to be provisioned prior to the scan to scan OneDrives / personal sites. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md index 9ec8db5201..7d5a65b96b 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md @@ -23,3 +23,4 @@ on-premise environment: | 445 | TCP | Enterprise Auditor Console server | `<-->` | SharePoint Application Server | Remote Registry Connection | | 389/636 | TCP | Enterprise Auditor Console server | `<-->` | LDAP server | Authentication | | 80 | TCP | Enterprise Auditor Console server | `<-->` | SharePoint Application Server | StealthAUDIT Communication Channel | + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md index fc80489c23..73a1a45aeb 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md @@ -66,3 +66,4 @@ The SharePoint agent-less scan architecture uses modern authentication in the ta - Sites.Read.All – Read items in all site collections - TermStore.Read.All – Read managed metadata - User.Read.All – Read user profiles + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md index fe1860b451..070c935636 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md @@ -13,3 +13,4 @@ SharePoint environment: | ---- | -------- | --------------------------------- | --------- | ----------------------------- | ------------------- | | 80 | TCP | Enterprise Auditor Console server | `<-->` | SharePoint Online Environment | HTTP Communication | | 443 | TCP | Enterprise Auditor Console server | `<-->` | SharePoint Online Environment | HTTPS Communication | + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md index 255995711d..c1e705b9ff 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md @@ -58,3 +58,4 @@ See the following topics for additional information: - [SharePoint Agent-Less Permissions](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md) - [SharePoint Agent-Less Ports](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md) + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md index 7e59dc0d48..bad6adf001 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md @@ -108,3 +108,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 500 GB | 320 GB | 240 GB | 100 GB | | SQL Transaction Log Disk | 120 GB | 100 GB | 80 GB | 40 GB | | SQL TEMP DB Disk | 320 GB | 240 GB | 160 GB | 80 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json index 37346c6d9f..5ac688f1f8 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepoint" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md index e1451663de..a3f2a5f07a 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md @@ -107,3 +107,4 @@ The following are supported Microsoft® SharePoint® operating systems: See the [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json index 4800bd1bb6..3ca35c1114 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md index 7dd8cbf5cb..ed437ab3d9 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md @@ -84,3 +84,4 @@ Studio. databases begin with WSS*Content*, but they can be customized) The service account is provisioned with SharePoint database permissions. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md index 6654e8582a..438134e835 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md @@ -48,3 +48,4 @@ SharePoint will create the audit logs to be monitored by the Netwrix Activity Mo by Enterprise Auditor. See the Microsoft [Configure audit settings for a site collection (SharePoint 2013/2016/2019)](https://support.office.com/en-us/article/Configure-audit-settings-for-a-site-collection-a9920c97-38c0-44f2-8bcb-4cf1e2ae22d2) article for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/overview.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/overview.md index d505668ce9..cef68121ad 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/overview.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/overview.md @@ -80,3 +80,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json index 173e4cf74c..b52eee2a2e 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md index 92db88805d..9991be01d1 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md @@ -324,3 +324,4 @@ list. This is needed for the Enterprise Auditor Connection Profile. See the [Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md index a6c6df8664..8f1651a47c 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md @@ -263,3 +263,4 @@ It may take up to 60 minutes for the change to take effect. The Activity Monitor Online auditing enabled as needed to receive events. See the Microsoft [Turn auditing on or off](https://learn.microsoft.com/en-us/microsoft-365/compliance/audit-log-enable-disable?view=o365-worldwide) article for additional information on enabling or disabling auditing. + diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/overview.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/overview.md index ac66bb3cd9..a62b4da13a 100644 --- a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/overview.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/overview.md @@ -89,3 +89,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/11.6/requirements/unix/_category_.json b/docs/accessanalyzer/11.6/requirements/unix/_category_.json index d3acb412e7..c5e11a1326 100644 --- a/docs/accessanalyzer/11.6/requirements/unix/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/unix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "unix" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/unix/target.md b/docs/accessanalyzer/11.6/requirements/unix/target.md index 52af30d3f0..55388b313e 100644 --- a/docs/accessanalyzer/11.6/requirements/unix/target.md +++ b/docs/accessanalyzer/11.6/requirements/unix/target.md @@ -212,3 +212,4 @@ This grants: - read access to `/etc/sfw/smb.conf` - read access to `/etc/samba/smb.conf` + diff --git a/docs/accessanalyzer/11.6/requirements/unix/unix.md b/docs/accessanalyzer/11.6/requirements/unix/unix.md index 3012e2b3db..9bf3cd6962 100644 --- a/docs/accessanalyzer/11.6/requirements/unix/unix.md +++ b/docs/accessanalyzer/11.6/requirements/unix/unix.md @@ -42,3 +42,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/11.6/requirements/windows/_category_.json b/docs/accessanalyzer/11.6/requirements/windows/_category_.json index 3ffa9e8a84..4bf6f08b17 100644 --- a/docs/accessanalyzer/11.6/requirements/windows/_category_.json +++ b/docs/accessanalyzer/11.6/requirements/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "windows" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/requirements/windows/target.md b/docs/accessanalyzer/11.6/requirements/windows/target.md index 90cf96a7c4..99d617c6c0 100644 --- a/docs/accessanalyzer/11.6/requirements/windows/target.md +++ b/docs/accessanalyzer/11.6/requirements/windows/target.md @@ -93,3 +93,4 @@ The following firewall ports are needed: - TCP 135-139 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/11.6/requirements/windows/windows.md b/docs/accessanalyzer/11.6/requirements/windows/windows.md index d7b2c400a4..3b1fee1b2d 100644 --- a/docs/accessanalyzer/11.6/requirements/windows/windows.md +++ b/docs/accessanalyzer/11.6/requirements/windows/windows.md @@ -42,3 +42,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json b/docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json index 0658bb737c..014220c2ba 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json index 2140556e01..ad35f5de2d 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md index b9848b1bf1..f196b526d8 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md @@ -124,3 +124,4 @@ The options in the Criteria Tester are: - Criteria – Displays the specific criteria for which the sample text is considered a match - Matched Data – Displays the sample text that was matched for the configured criteria + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md index 2f5bb7c9ef..3a08a20a48 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md @@ -35,3 +35,4 @@ The options on the Keywords window are: - The minimum value is 1 - The maximum value is 10 + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md index 8194843a3d..e8d48d19c3 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md @@ -45,3 +45,4 @@ The options in the Navigation Pane are: - System Criteria cannot be modified or removed. To use existing System Criteria configurations in a User Criteria, right-click on a System Criteria and select **Duplicate** from the right-click menu. A configurable copy of the System Criteria appears under User Criteria. + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md index 2d04bbc35a..99baf87167 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md @@ -51,3 +51,4 @@ The options on the Regular Expression window are: - The minimum value is 1 - The maximum value is 10 + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md index 19eab66527..a96b243b09 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md @@ -63,3 +63,4 @@ other summaries. as part of match hits - Cancel – Exit the Sensitive Data Criteria Editor without saving changes - Save – Save changes made to the currently selected criteria + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md index a471eb24d1..49cf9c3ee8 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md @@ -24,3 +24,4 @@ The following file extensions are always exempted from Sensitive Data Discovery - \*.scr - \*.cdf-ms - \*.svn-base + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md index 9371101444..e1061d6f1b 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md @@ -29,3 +29,4 @@ following is a list of default metadata tag values: | PII | Personally Identifiable Information: Data that can identify a specific individual, for example, Social Security Number, mailing address, phone number, etc. | | SOX | The Sarbanes–Oxley Act: A United States federal law that set new or expanded requirements for all U.S. public company boards, management, and public accounting firms. | | VAT | Value-Added Tax: A tax on the amount by which the value of an article has been increased at each stage of its production or distribution. | + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md index 16bac42cf7..06719ac3a9 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md @@ -54,3 +54,4 @@ environment. See the [Sensitive Data Discovery Add-On Installation](/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md) topic for installation information and prerequisites. + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md index 77a2e4fdbe..9c87cc32a5 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md @@ -195,3 +195,4 @@ This line must be added to a specific location within the XML script. See below: Once this line has been added to the job's XML script and the XML file is saved, files with no extensions are included in scans for the job. + diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md index 0ffbd84d11..a8969f686f 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md @@ -141,3 +141,4 @@ The following is a list of default Sensitive Data System Criteria: | US SSN | U.S., National ID, PII | National ID | ✓ | | US Tax Forms | U.S., Financial Data | Financial Data | | + diff --git a/docs/accessanalyzer/11.6/solutions/_category_.json b/docs/accessanalyzer/11.6/solutions/_category_.json index 09d6010d0d..c28992b9da 100644 --- a/docs/accessanalyzer/11.6/solutions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json index 9259538b2e..770a9d0b4b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json index b035c57ea2..ed5c07bca7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md index a2b10a9d7c..18582c5341 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md @@ -243,3 +243,4 @@ the Netwrix Access Information Center. See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md index 40792972f0..ed54330f63 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md @@ -87,3 +87,4 @@ desired: window. The analysis task now includes custom parameters for the updated values. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md index 7c70020cb6..6ec3f75402 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md @@ -43,3 +43,4 @@ pre-configured reports: | Report | Description | Default Tags | Report Elements | | -------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Lockouts | This report tracks all lockouts for user accounts. For any lockout occurring in the past 30 days, failed authentications and host information are provided to aid troubleshooting. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Table – Displays account lockouts details
  • Table –  Displays failed authentications in the past 30 days
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json index a84931d529..b2210af2dd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md index 742de2d4cf..fcd3ebbe47 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md @@ -34,3 +34,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | ---------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Computer Account Changes | Track changes to computer objects. | CPAA GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays Changes by Type
  • Table – Displays Changes by Computer
  • Table – Displays Computer Change Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md index 8d5e1c2864..24cf9989c8 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md @@ -45,3 +45,4 @@ following pre-configured reports: | ------------------------ | ----------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Changes | Tracks changes to group attributes. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays changes by type
  • Table – Displays changes by group
  • Table – Displays changes by group change details
| | Group Membership Changes | Tracks changes to group membership. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Stacked Chart – Displays the most active groups in the past 30 days
  • Table – Displays group membership summary
  • Table – Displays group membership change details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md index 6d9d04f211..903206bc22 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md @@ -34,3 +34,4 @@ following pre-configured reports: | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------ | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Account Changes | Track changes to user objects. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays changes by type
  • Table – Displays changes by user account
  • Table – Displays changes by user change details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md index 128f6eaa2f..dea1300f7f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md @@ -25,3 +25,4 @@ Schedule these jobs to run with the 0.Collection job group. membership - [AD_UserModifications Job](/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md) – Reports on activity relating to changes made on user objects + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json index ab884a029a..7103a18145 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md index 2aa638f403..db0a6ae4e4 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md @@ -38,3 +38,4 @@ following pre-configured reports: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Access Changes | Highlights group membership additions that have created large changes in access within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Bar Chart – Displays largest changes last week
  • Table – Displays groups by modified access
  • Table – Displays all group membership changes
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md index 61d83689b8..d8f6ae4851 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md @@ -36,3 +36,4 @@ following pre-configured reports: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Group Host Usage | Understand what groups are utilizing what hosts in the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Table – Displays security groups by target hosts
  • Table – Displays hosts by associated groups
  • Table – Displays authentication details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md index 35c0b9ae78..aae3a5bf62 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md @@ -61,3 +61,4 @@ the cell for the temporary table called #admingroups, and click **Edit Table** t window. The analysis task now includes custom parameters for the updated values. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md index 0dec7e8f8f..825fee1c49 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md @@ -26,3 +26,4 @@ Schedule these jobs to run with the 0.Collection job group. – Reports on what hosts groups are being used on within the environment - [AD_GroupMemberActivity Job](/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md) – Reports on the activity that group members are taking within the Active Directory environment + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json index 193fee14b3..4994b66f54 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md index 89590158e7..66a575d210 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md @@ -36,3 +36,4 @@ the follow pre-configured reports: | Report | Description | Default Tags | Report Elements | | ------------------------ | -------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Authentication Protocols | Track the prevalence of NTLM versus Kerberos within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Pie – Displays authentication protocols
  • Table –  Displays authentication protocols summary
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md index 4b5d53057b..3bf5727530 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md @@ -36,3 +36,4 @@ the follow pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | -------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------- | | Domain Controller Traffic | Identifies the amount of active directory events that occur on each domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element:
  • Table –  Displays a Domain Controller summary
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md index d0e5808b23..61ca32c865 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md @@ -33,3 +33,4 @@ follow pre-configured reports: | Report | Description | Default Tags | Report Elements | | ------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Hardcoded DCs | This report identifies hosts which may have hardcoded domain controller information in server or application settings. Each host identified in this report has only contacted one domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie –  Displays top domain controllers
  • Table – Displays hardcoded domain controller summary
  • Table – Displays host details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md index 69f4347964..72b48e213b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md @@ -35,3 +35,4 @@ follow pre-configured reports: | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Controllers | This report identifies the distribution of change events and authentication events between domain controllers in the monitored environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Bar Chart – Displays top DCs by authentication traffic
  • Bar Chart – Displays top DCs by change traffic
  • Table – Displays domain controller traffic details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md index 1efa29f971..ec91e7c36a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | | Machine Owners | Identify owners of machines based on authentication patterns. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart– Displays top users by machines owned
  • Table – Displays machine owners
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md index 1c8be7b00a..56f78da239 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md @@ -35,3 +35,4 @@ Schedule these jobs to run with the 0.Collection job group. controllers which may be decommissioned. - [AD_MachineOwners Job](/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md) – Helps to identify the owner of a particular host + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md index f0ed2e14fc..69af7dbd35 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md @@ -47,3 +47,4 @@ The 6.Activity Job Group is comprised of the following jobs: - [Privileged Accounts Job Group](/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md)– Highlights the activity performed by this accounts, to identify potential abuses or unused accounts that can be deprovisioned + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json index 2379c952d4..e608358224 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md index 828f547779..8fe65e9f23 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md @@ -70,3 +70,4 @@ the cell for the temporary table called #AdminGroups, and click **Edit Table** t window. The analysis task now includes custom parameters for the updated values. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md index 1ec147ee6f..5c82e98aa0 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md @@ -32,3 +32,4 @@ follow pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | | Service Accounts | Because many service accounts may not ever perform a logon, tracking authentication can be a better way to identify stale service accounts. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart– Displays stale service accounts
  • Table – Displays account details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md index 380570b631..77843771fd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md @@ -23,3 +23,4 @@ Schedule these jobs to run with the 0.Collection job group. - [AD_ServiceAccountAuth Job](/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md) – Shows the last time a service account, identified by the presence of a servicePrincipalName, was active within the environment + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md index d5f02c1d54..d27adf00de 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md @@ -78,3 +78,4 @@ group data with other jobs. See the [Active Directory Solution](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md b/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md index c26f6f04b8..81b44e3a6b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md @@ -101,3 +101,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | AD Security Assessment | This report identifies security risks within a targeted Active Directory environment based on results of previously run jobs. | GDPR SOX PCI HIPAA | This report is comprised of four elements:
  • Table – Provides Scope of Audit on domains
  • Pie Chart – Displays Findings by Severity
  • Table – Provides Findings by Category
  • Table – Provides Details on Risk
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json index ff6ee77c41..cfe9f5d53b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md index 516df64a9d..9d9178387d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md @@ -55,3 +55,4 @@ following pre-configured reports. | Computer Cleanup Summary | This report tracks Active Directory computer exceptions over time. | None | This report is comprised of two elements:
  • Line Chart – Displays a daily computer exceptions trend
  • Table – Provides details on daily computer exceptions
| | Group Cleanup Summary | This report tracks Active Directory group exceptions over time. | None | This report is comprised of two elements:
  • Line Chart – Displays a daily group exceptions trend
  • Table – Provides details on daily group exceptions
| | User Cleanup Summary | This report tracks Active Directory user exceptions over time. | None | This report is comprised of two elements:
  • Line Chart – Displays a daily user exceptions trend
  • Table – Provides details on daily user exceptions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json index f0b4272218..ac9a56d9df 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md index 22251880b9..cf5a95db1a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md @@ -97,3 +97,4 @@ The action tasks must be executed together and in order. After the `@days_before_deleting` analysis parameter has been configured and the target OU has been set in the Move Computers Action Task, select the checkboxes next to all of the action tasks and click **Execute Action** to execute the action tasks. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md index f0577c0c78..2b4bed8d46 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md @@ -34,3 +34,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Computer Deprovisioning | This report tracks actions taken each day of the Stale Computer Deprovisioning campaign. | None | This report is comprised of three elements:
  • Line Chart – Displays cleanup progress
  • Table – Provides details on computer deprovisioning
  • Table – Provides action details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md index c62debf1a9..62dfd4d480 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md @@ -34,3 +34,4 @@ The jobs in the 3.Computers Job Group are: satisfied. **Step 3 –** Review the reports generated by the 3.Computers Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md index a12d8a71f9..2cb7bfc1f6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md @@ -27,3 +27,4 @@ OU field, enter or browse to the desired target OU. To create the target OU loca **Step 5 –** Navigate to the Summary page and click **Finish**. The target OU is now set for the action task. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json index 00cc865e6a..020033ece9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json index 6d92925bc0..dfa26f3988 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md index 5c42d0c038..fe95ff94fd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md @@ -102,3 +102,4 @@ The action tasks must be executed together and in order. After the `@days_before_deleting` analysis parameter has been configured and the target OU has been set in the Move Groups Action Task, select the checkboxes next to all of the action tasks and click **Execute Action** to execute the action tasks. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md index 9613603754..d53a84fcfe 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md @@ -33,3 +33,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Deprovisioning | This report tracks actions taken each day of the Stale Group Deprovisioning campaign. | None | This report is comprised of three elements:
  • Line Chart – Displays cleanup progress
  • Table – Provides details on cleanup progress
  • Table – Provides action details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md index f26948990f..d8bf0046db 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md @@ -18,3 +18,4 @@ The jobs in the 1. Deprovision Groups Job Group are: - [AD_DeprovisionGroups_Status Job](/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md) – This job tracks and reports on the progress of all actions taken by the included Deprovisioning workflow + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md index f39083e8ad..93d736c216 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md @@ -48,3 +48,4 @@ The jobs in the 1.Groups Job Group are: satisfied. **Step 3 –** Review the reports generated by the 1.Groups Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json index 3d16c6fbd9..38cc2d1251 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md index eb71ac9160..f4b68665f6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md @@ -51,3 +51,4 @@ Job produces the following pre-configured reports. | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Direct Permission Details | This report shows all direct permissions found by DAG for FileSystem, DAG for SharePoint, or imported into the Access Information Center from other sources. | None | This report is comprised of one element:
  • Table – Provides group direct permission details
| | Group Permission Summary | This report identifies what types of resources each security group is being used to apply permissions. | None | This report is comprised of four elements:
  • Table – Provides details on permission scans
  • Table – Provides details on group access
  • Table – Provides details on toxic conditions
  • Table – Provides a group overview
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md index 0ed8a51880..c2cf633ef3 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md @@ -48,3 +48,4 @@ Group Stamping AD_GroupStamping** > **Configure** node and select **Actions**. Select the checkbox next to The Stamp Groups Action Task and click **Execute Action** to execute the action task. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md index 28426642d7..22ecb5e711 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md @@ -18,3 +18,4 @@ The jobs in the 2. Group Stamping Job Group are: - [AD_GroupStamping Job](/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md) – Updates the Note attribute for all security groups to show where the group is provisioned inside of the environment + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md index 450570080f..ac9b95605b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md @@ -37,3 +37,4 @@ The job groups in the Cleanup Job Group are: - [AD_CleanupProgress Job](/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md) – Tracks Active Directory computer, group, and user exceptions over time. This information can be used to provide a high-level picture of an organization's Active Directory cleanup effort. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md index 4ae21882f5..4260653986 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md @@ -42,3 +42,4 @@ Not supported **Multi-console Support** Not supported + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json index 626d3af1a9..a7737869b3 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md index 7013cad81d..e837a60a04 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md @@ -104,3 +104,4 @@ The action tasks must be executed together and in order. After the `@days_before_deleting` analysis parameter has been configured and the target OU has been set in the Move Users Action Task, select the checkboxes next to all of the action tasks and click **Execute Action** to execute the action tasks. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md index 702ebf0972..d33191b9f3 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md @@ -32,3 +32,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Deprovisioning | This report tracks actions taken each day of the Stale User Deprovisioning campaign. | None | This report is comprised of three elements:
  • Line Chart – Displays cleanup progress
  • Table – Provides details on user deprovisioning
  • Table – Provides action details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md index 914dfd7d34..bcef74a354 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md @@ -32,3 +32,4 @@ The jobs in the 2.Users Job Group are: satisfied. **Step 3 –** Review the reports generated by the 2.Users Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json index 3ae4a48cfe..b8773ca7d8 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md index 1b6cec31ac..13b507a7b7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md @@ -38,3 +38,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Computers Trusted for Delegation | This report highlights which computers are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays computers trusted for delegation by domain
  • Table – Provides details on computers trusted for delegation
  • Table – Provides details on computers trusted for delegation by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md index c594efb1b0..49c0f7335b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md @@ -70,3 +70,4 @@ Analysis parameters that can be customized have the following default values: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md index 5e6a6164cc..87aa32df80 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md @@ -23,3 +23,4 @@ The following jobs comprise the 3.Computers Job Group: blog article for more information about this configuration and the related security risks. - [AD_StaleComputers Job](/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md) – Provides details on stale computers that may be candidates for cleanup + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md index 521cf0da01..ba3e59db2d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md @@ -54,3 +54,4 @@ Some analysis tasks have customizable parameters: completed. **Step 3 –** Review the reports generated by the 3.Computers Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json index f32bc0b814..0cef79720f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md index 7572950163..7072a33213 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md @@ -36,3 +36,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | ----------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Domain Controllers Overview | This report identifies domain controllers' roles and attributes within each domain. | None | This report is comprised of two elements:
  • Bar Chart – Displays domain controllers by domain
  • Table – Provides details on domain controllers by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md index eb7242a3bc..ddd130b944 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md @@ -68,3 +68,4 @@ the following pre-configured reports: | Domains | This report lists the forest sites and presents the total number of domain controllers, GC Servers, and users per site. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays domains
  • Table – Provides details on domains
| | Sites | This report lists the sites and counts the domain controllers, global catalogue servers, and users of each. | None | This report is comprised of two elements:
  • Bar Chart – Displays sites by user count
  • Table – Provides details on sites by user count
| | Trusts | This report lists the domains and presents the trust information, including type, direction, and transitivity. | None | This report is comprised of one elements:
  • Table – Provides details on domains and trusts
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md index 81772ef3bc..4f474c657d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md @@ -38,3 +38,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | DSRM Admin Security | This report highlights domain controller registry settings for the DSRMAdminLogonBehavior key. If this key is set to 1 or 2, the DSRM Admin account can be used to log in to the domain controller even if it has not been started in DSRM. This is a potential vulnerability. See the Microsoft [Restartable AD DS Step-by-Step Guide](https://technet.microsoft.com/en-us/library/cc732714(v=ws.10).aspx) for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays DSRM admin logon  by domain controller
  • Table – Provides details on domain controllers
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md index b2f7266516..339f672eb3 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md @@ -75,3 +75,4 @@ for a secure connection. Click **OK** to close the Options page. **Step 6 –** Step 13 – Then click **OK** to close the LDAP template form wizard. The job now connects securely with TLS/SSL. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md index 3c4316714f..51f598bd6e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md @@ -29,3 +29,4 @@ The queries for this job are: - See the [Registry Data Collector](/docs/accessanalyzer/11.6/admin/datacollector/registry.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md index 5cf2a98f22..d3137ab274 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md @@ -27,3 +27,4 @@ The queries for this job are: - See the [Registry Data Collector](/docs/accessanalyzer/11.6/admin/datacollector/registry.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md index 343313ee71..1eeb358209 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md @@ -24,3 +24,4 @@ The 0.Collection Job Group is comprised of: [Microsoft Document](https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732714(v=ws.10)?redirectedfrom=MSDN). - [AD_TimeSync Job](/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md) – Collects TimeSync information from the registry for each domain controller within the domain + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md index 9dfc4caf04..aef691f575 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md @@ -30,3 +30,4 @@ The following components comprises the 5.Domains Job Group: even if it has not been started in DSRM which can present a potential security vulnerability. Additional information on this registry key is available in this [Microsoft Document](https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732714(v=ws.10)?redirectedfrom=MSDN). + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md index c4d52f12aa..f04d368916 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md @@ -69,3 +69,4 @@ The following query can be modified to use a secure connection with TLS/SSL: **Step 4 –** Schedule the 5.Domains job group to run as desired. **Step 5 –** Review the reports generated by the 5.Domains job group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json index dcfb5f6e3c..f7f9af6cee 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md index 87e7173e69..ccc94bcfba 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md @@ -42,3 +42,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------- | | Potential Plaintext Passwords | This report highlights domain contollers where this vulnerability exists, and provides the path of the XML file in question. | None | This report is comprised of one elements:
  • Table – Provides details on potential plaintext passwords
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md index bf968755ff..b9981d55c1 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md @@ -56,3 +56,4 @@ the following pre-configured reports: | ------------ | -------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | GPO Details | This report lists all Group Policies and their settings. | None | This report is comprised of four elements:
  • Bar Chart – Displays GPO count by domain
  • Table – Provides details on policies by domain
  • Table – Provides details on GPO count by domain
  • Table – Provides details on settings
| | GPO Overview | This report lists all Group Policies and their settings. | None | This report is comprised of three elements:
  • Bar Chart – Displays GPO configuration by domain
  • Table – Provides details on GPOs
  • Table – Provides details on GPO configuration by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md index a4231ed91a..55f9c3d4c0 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md @@ -52,3 +52,4 @@ produces the following pre-configured reports: | ---------------- | ----------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Conflicting GPOs | This report lists group policy objects that apply conflicting settings. | None | This report is comprised of four elements:
  • Bar Chart – Displays GPOs by conflicts
  • Table – Provides details on GPOs by conflicts
  • Table – Provides details on GPOs Details
  • Table – Provides details on OUs with conflicting GPOs
| | Redundant GPOs | This report lists group policy objects that apply redundant settings. | None | This report is comprised of four elements:
  • Bar Chart – Displays GPOs by redundant children
  • Table – Provides details on GPOs by redundant children
  • Table – Provides details on overlapping GPOs
  • Table – Provides details on OUs with most redundancies
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md index 574ee6dcec..73212df2dc 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md @@ -54,3 +54,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------- | | Fine-Grained Password Policies | This report highlights fine-grained password policies on all targeted domain controllers. | None | This report is comprised of one element:
  • Table – Provides details on fine-grained password policy details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md index 7a57f1ccfe..e5b63090f9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md @@ -34,3 +34,4 @@ The following components comprise the 4.Group Policy Job Group: – Identifies fine-grained domain password policies that are stored within the Password Settings Container. Fine-Grained password policies allow AD administrators to apply different password policies within a single domain. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md index 4db5174f78..a2316268d7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md @@ -55,3 +55,4 @@ collection. **Step 3 –** Schedule the 4.Group Policy Job Group to run as desired. **Step 4 –** Review the reports generated by the 4.Group Policy Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json index 9e434a9930..a8ea8aabde 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md index aaceeef214..b2900b6090 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Circular Nesting | This report identifies instances of circular nesting within the environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays circular nesting by domain
  • Table – Provides details on circular nesting
  • Table – Provides details on circular nesting by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md index c5fce3cba2..a2c537d125 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md @@ -39,3 +39,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | --------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Controller Logon Rights | This report displays effective membership for groups with logon rights to domain controllers. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays largest groups
  • Table – Provides details on membership
  • Table – Provides summary of membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md index be31dcd508..fcdf5b05d6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of three elements:
  • Bar Chart – Displays domains by number of groups with duplicates
  • Table – Provides details on duplicate groups
  • Table – Provides details on domains by number of groups with duplicates
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md index d8938ebc0d..01582ba7f1 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md @@ -39,3 +39,4 @@ the following pre-configured reports: | ------------------ | --------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by empty group counts
  • Table – Provides details on empty groups
  • Table – Provides details on empty groups by domain
| | Single User Groups | This report identifies groups which only contain a single user. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by single user groups
  • Table – Provides details on groups
  • Table – Provides details on single user groups by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md index d51f220024..34465dcbda 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ----------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Probable Owners | This report identifies the most probable manager or department, based on effective member attributes. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top domains by blank manager field
  • Table – Provides details on probable ownership
  • Table – Provides summary of managers
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md index fb5fce2a30..a13be791cb 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md @@ -34,3 +34,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------ | | Largest Groups | This report identifies the largest groups within the audited environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays largest groups
  • Table – Provides details on groups
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md index 8b219c0fdd..0d15051f37 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Mail Enabled Security Groups | This report displays summary data for mail enabled security groups. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays mail enabled security groups per domain
  • Table – Provides summary of mail enabled security groups
  • Table – Provides summary of mail enabled security groups by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md index df817e8379..06d5ab2524 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md @@ -36,3 +36,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Nested Groups | This report identifies the groups with the largest amount of nested groups, and how many levels of nesting there are. | None | This report is comprised of three elements:
  • Bar Chart – Displays top groups by nesting
  • Table – Provides details on nested groups
  • Table – Provides details on top groups by nesting
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md index 5edd9f1ce5..c53957935a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md @@ -39,3 +39,4 @@ Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------- | ------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Security Group Membership | This report displays effective membership for sensitive security groups. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays largest groups
  • Table – Provides details on membership
  • Table – Provides summary of group membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md index 3816f6e6bb..7431cc9906 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md @@ -38,3 +38,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Effective Membership (A.K.A. Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 60 days, is expired, or currently disabled. | None | This report is comprised of three elements:
  • Bar Chart – Displays group membership
  • Table – Provides details on membership
  • Table – Provides details on group membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md index 2770f2655f..82a647edbc 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md @@ -67,3 +67,4 @@ The following jobs comprise the 1.Groups Job Group: **3-AD_Exceptions** Job. It can be customized. See the [3-AD_Exceptions Job](/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md index 63a9a82ec0..a650b83318 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md @@ -63,3 +63,4 @@ Some analysis tasks have customizable parameters: completed. **Step 3 –** Review the reports generated by the 1.Groups Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md index bff007d55a..920494e103 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md @@ -103,3 +103,4 @@ The following job groups comprise the Active Directory Solution: Since each job group within the Active Directory Solution is designed to run independently, refer to the Recommended Configurations section for each job group, for information on frequency and job group settings. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json index ca83815f71..cc4b367c67 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md index bca6f50668..5a66d4c545 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by users with no membership
  • Table – Provides details on all users with no group membership
  • Table – Provides details on top domains by users with no membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md index 34069e96c9..daa83cdd6d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate User Accounts | This report identifies user accounts which may belong to a single employee, based on a variety of common attributes. | None | This report is comprised of three elements:
  • Bar Chart – Displays a domain summary
  • Table – Provides details on matches
  • Table – Provides details on duplicate user accounts by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md index 9941572cf1..7666857d2a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md @@ -34,3 +34,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | --------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Orphaned Users | A user is considered orphans when their manager is disabled or stale. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by orphaned users
  • Table – Provides details on orphaned users
  • Provides details on top domains by orphaned users
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md index 25507822b2..428026982d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Password Status | This report identifies the password status of all users and highlights potential issues. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays password issues by domain
  • Table – Provides details on users
  • Provides details on password issues by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md index 276cf326e6..782d114ca4 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md @@ -44,3 +44,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Service Accounts | This report provides details on service accounts in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays service accounts by domain
  • Table – Provides details on service accounts
  • Table – Provides details on service accounts by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md index 75dd4546ff..0608b43cec 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md @@ -37,3 +37,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SID History | This report lists historical SIDs in the audited environment. Additionally, it highlights exceptions involving the SIDHistory attribute on AD user objects. Considered in particular are when a user has a historical SID from their current domain, or when a non-admin user has a historical SID with administrative rights. | None | This report is comprised of three elements:
  • Bar Chart – Displays historical SIDs by domain
  • Table – Provides details on SID history
  • Table – Provides details on historical SIDs by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md index cbc848c1a5..f71d961c8b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md @@ -45,3 +45,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 60 days ago, is currently disabled, or expired. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays users by domain
  • Table – Provides details on users
  • Table – Provides details on users by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md index d385030328..2affed41a7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md @@ -36,3 +36,4 @@ Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Attribute Completion | This report identifies which attributes are present within User fields in Active Directory, and which ones are blank for a majority of objects. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays completeness by attribute
  • Table – Provides details on users with blank attributes
  • Table –Provides details on completeness by attribute
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md index 587a51831b..3b0b2c99aa 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md @@ -36,3 +36,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Users Trusted for Delegation | This report highlights which users are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements:
  • Bar Chart – Displays users trusted for delegation by domain
  • Table – Provides details on users trusted for delegation
  • Table – Provides details on users trusted for delegation by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md index 50bc54ecd9..347b4992a6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md @@ -36,3 +36,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Token | A user's token size is directly related to the number of SIDs associated with their user account, taking into account historical SIDs and effective membership. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top users by estimated token size
  • Table – Provides details on user tokens
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md index 82827a6f99..9891556a60 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md @@ -119,3 +119,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | ------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weak Passwords Checks | This job identifies accounts in the organization with weak passwords that can be easily decrypted or brute forced. | None | This report is comprised of three elements:
  • Bar Chart – Displays password weaknesses
  • Table – Provides details on password weaknesses
  • Table – Provides details on exceptions and user counts
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md index 9fc3cf6f22..1034796bdf 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md @@ -55,3 +55,4 @@ The following components comprise the 2.Users Job Group: – Analyzes user account password hashes to determine how easily each could be compromised or the likelihood their passwords are known through comparison with compromised password dictionaries and other exceptions + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md index d45aae4a32..f04b50cb65 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md @@ -110,3 +110,4 @@ successfully run. completed. **Step 5 –** Review the reports generated by the **2.Users** Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md index 1fad4a84ef..903dab8d19 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md @@ -200,3 +200,4 @@ Properties window opens. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. The job will now use SSL encryption to query Active Directory. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md index b92a1d099b..c60b4766eb 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md @@ -184,3 +184,4 @@ Selection view, select the task checkbox. Configured and enabled notifications now send alerts automatically during the execution of the 2-AD_Changes Job. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md index cb03286eae..2db0a4c27f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md @@ -149,3 +149,4 @@ See the topic for instructions to modify the parameters. See the [AD Exception Types Translated](/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md#ad-exception-types-translated) topic for an explanation of Exception Types. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json index 8e2ceb0e62..c7912238a5 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md index 1276f491e6..f4baa499d9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md @@ -73,3 +73,4 @@ The .Active Directory Inventory Solution has the following jobs: - [3-AD_Exceptions Job](/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md) – Analyzes the collected data to identify security and provisioning concerns, such as circular nesting and stale membership + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md index 4078b5bedc..8fbeb3577d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md @@ -95,3 +95,4 @@ when targeting multiple domains. **Step 3 –** chedule the .Active Directory Inventory Job Group to run as desired. **Step 4 –** Review the reports generated by the .Active Directory Inventory Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json index 9022897683..172147f012 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md index c50ed8f3de..f2a64e1ad5 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md @@ -39,3 +39,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance by Domain | This report highlights instances of broken inheritance on Active Directory objects. This information is summarized by domain. | None | This report is comprised of three elements:
  • Bar Chart – Displays broken inheritance by domain
  • Table – Provides summary of broken inheritance by OU
  • Table – Provides details on broken inheritance
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md index 5e1be00912..23134fdc86 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md @@ -40,3 +40,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Open Access by Domain | This report highlights instances of open access on AD objects, and summarizes open access by domain. | None | This report is comprised of three elements:
  • Bar Chart – Displays open access by domain
  • Table – Provides details on open access
  • Table – Provides details on open access by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md index 08df3b0389..5c164c6721 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md @@ -39,3 +39,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | OU Permissions | This report highlights instances where permissions are applied to Active Directory organizational units. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays OU permissions by domain
  • Pie Chart – Displays OU permissions by type
  • Table – Provides details on OU permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md index 64d289ae2f..2270325af6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md @@ -181,3 +181,4 @@ related elements. - If the `testgroupuser10` user object becomes compromised, an attacker can scrape the password hash on a user object’s local session on `TESTS` that also is a member of `Domain Admins` and become a Domain Admin itself + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md index 196ea8441d..f2fc5c3a32 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md @@ -43,3 +43,4 @@ preconfigured for this job. job’s Results node - AIC computer permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md index 617e21d516..09949b9c7d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md @@ -45,3 +45,4 @@ The default analysis tasks are: the job’s Results node - AIC container permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md index d9e103d04c..e66156c040 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md @@ -45,3 +45,4 @@ The default analysis tasks are: job’s Results node - AIC domain permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md index 8adb3aeb02..b113ce5911 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md @@ -45,3 +45,4 @@ The default analysis tasks are: Results node - AIC group permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md index 0d3a884ecb..30272bcfdd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md @@ -45,3 +45,4 @@ The default analysis tasks are: Results node - AIC OU permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md index 5b52b0a0ba..87113c6295 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md @@ -45,3 +45,4 @@ The default analysis tasks are: Results node - AIC Site Permissions Import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md index 9f6684cdae..f8d160df17 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md @@ -45,3 +45,4 @@ The default analysis tasks are: Results node - AIC user permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md index 5f9504b575..ea0bd07026 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md @@ -30,3 +30,4 @@ The jobs in the 0.Collection Job Group are: – Collects all Active Directory permissions applied to site objects within the targeted domains - [AD_UserRights Job](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md) – Collects all Active Directory permissions applied to user objects within the targeted domains + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json index 954e3db21b..74c5ea0d76 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md index ad8dd9826a..4b92643875 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Computer Permissions | This report highlights instances where permissions are applied to Active Directory computer objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays computer permissions by domain
  • Pie Chart – Displays computer permissions by type
  • Table – Provides details on computer permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md index 776c5d7037..9d344d7cbb 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md @@ -37,3 +37,4 @@ produces the following pre-configured reports. | ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | LAPS Attributes | Identify Active Directory objects that have access to LAPS attributes on Computers within your organization. | None | This report is comprised of three elements:
  • Pie Chart – Displays top attribute permissions by trustee
  • Table – Provides details on attribute permissions by trustee
  • Table – Provides details on attributes
| | LAPS Permissions | Identify Active Directory objects that have access to computers objects within your organization that may lead to indirect access to LAPS attributes. | None | This report is comprised of three elements:
  • Bar Chart – Displays LAPS permissions by domain
  • Pie Chart – Displays LAPS permissions by type
  • Table – Provides details on LAPS permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md index 36f2ed4acf..cf56aab7d8 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md @@ -19,3 +19,4 @@ The jobs in the 4.Computers Job Group are: - [AD_LAPSPermissions Job](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md) – Identifies Active Directory objects that have access to LAPS attributes and access to computer objects that may lead to unintended access to LAPS attributes + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json index 52d69faaf0..c272e3f0b5 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md index fa4a2ee7f2..73bba538f0 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md @@ -53,3 +53,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | AdminSDHolder Permissions | This report highlights suspicious (non-default) permissions applied to the AdminSDHolder container across all audited domains, and enumerates all AdminSDHolder permissions. For more information on vulnerabilities involving AdminSDHolder access, see the Microsoft [AdminSDHolder, Protected Groups and SDPROP](https://technet.microsoft.com/en-us/library/2009.09.sdadminholder.aspx) article. | None | This report is comprised of three elements:
  • Bar Chart – Displays suspicious AdminSDHolder permissions by domain
  • Table – Provides details on AdminSDHolder permissions
  • Table – Provides details on top users by suspicious AdminSDHolder permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md index 814b60bb81..e5353b9520 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Container Permissions | This report highlights instances where permissions are applied to Active Directory container objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays container permissions by domain
  • Pie Chart – Provides details on enterprise container permissions by type
  • Table – Provides details on container permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md index c751c853a8..5cba4523cd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md @@ -22,3 +22,4 @@ The jobs in the 7.Containers Job Group are: - [AD_ContainerPermissions Job](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md) – Reports on all Active Directory permissions applied to container objects within the targeted domains + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json index 7fb45fb548..21adfe43ba 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md index 8672ae1ec9..d9b47b6693 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Permissions | This report highlights instances where permissions are applied to Active Directory domain objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays permissions by domain
  • Pie Chart – Provides details on enterprise domain permissions by type
  • Table – Provides details on domain permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md index 25753e3d5c..a7fd4e3671 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------------ | ---------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Replication Permissions | This report highlights domain replication permissions applied to domain objects in active directory. | None | This report is comprised of three elements:
  • Bar Chart – Displays replication permission summary by domain
  • Table – Provides details on replication permissions
  • Table – Provides details on top users by replication permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md index 61fcd90b1b..1dc1ab4e6a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md @@ -19,3 +19,4 @@ The jobs in the 8.Domains Job Group are: - [AD_DomainReplication Job](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md) – Highlights all Active Directory permissions applied to domain objects within the targeted domains + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json index 78109be6c2..d7f25f810e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md index 7e9ec9ad88..12ddb33bf7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md @@ -36,3 +36,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Membership | This report highlights instances where trustees can change the membership of Active Directory group objects, either by writing the member attribute or via the "Add/Remove self as member" permission. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
  • Bar Chart – Displays affected groups by domain
  • Table – Provides details on membership change permissions
  • Table – Provides details on top users with group membership change permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md index ec46d0fa16..44b9306ac2 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Permissions | This report highlights instances where permissions are applied to Active Directory group objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays group permissions by domain
  • Pie Chart – Displays group permissions by type
  • Table – Provides details on group permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md index d52b451ee3..2e6faf5a87 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md @@ -18,3 +18,4 @@ The jobs in the 2.Groups Job Group are: targeted domains - [AD_GroupPermissions Job](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md) – Reports on all Active Directory permissions applied to group objects within the targeted domains + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md index 0d51dd6de1..e397dfcc0a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md @@ -95,3 +95,4 @@ The job groups and jobs in the Active Directory Permissions Analyzer Solution ar vulnerabilities to escalate privileges from a non-privileged user to administrator with only a few steps. This job generates the shortest path between every non-privileged user to a domain administrative group, total domain compromise, or access to sensitive data. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md index 4bbecb3511..d3b370cee9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md @@ -61,3 +61,4 @@ This job group can be scheduled to run as desired. - Run sub-job groups individually if desired, but run the 0.Collection Job Group first **Step 3 –** Review the reports generated by the Active Directory Permissions Analyzer Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json index 7121ba8461..3097038511 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md index 97aa4c2c52..186c0ee6b2 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DCShadow Permissions | This report highlights permissions applied to Site objects and Computer objects in Active Directory required to execute the DCShadow attack. By default this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by computer count
  • Table – Provides details on top users by computer count
  • Table – Provides details on DCShadow permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md index 70bda7b571..51354a1bb1 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Site Permissions | This report highlights instances where permissions are applied to Active Directory Site objects. | None | This report is comprised of three elements:
  • Bar Chart – Displays permissions by site
  • Pie chart – Provides details on enterprise site permissions by type
  • Table – Provides details on site permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md index c7613b3c83..dc041d19be 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md @@ -18,3 +18,4 @@ The jobs in the 9.Sites Job Group are: attack within the targeted domains - [AD_SitePermissions Job](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md) – Reports on all Active Directory permissions applied to site objects within the targeted domains + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json index 3287f0f295..4850cb36be 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md index 8fc8f721bf..58f3ea4cec 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md @@ -38,3 +38,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Reset Password | This report highlights instances where "Reset Password" permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
  • Bar Chart – Displays affected accounts by domain
  • Table – Provides details on reset password permissions
  • Table – Provides details on top users with reset password permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md index cafe946361..94ce90dbc6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md @@ -36,3 +36,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User permissions | This report highlights instances where permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays user permissions by domain
  • Pie Chart – Provides details on user permission types
  • Table – Provides details on user permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md index 852e647802..80cf8b4e3b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md @@ -18,3 +18,4 @@ The following jobs comprise the 1.Users Job Group: within the targeted domains - [AD_UserPermissions Job](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md) – Reports on all Active Directory permissions applied to user objects within the targeted domains + diff --git a/docs/accessanalyzer/11.6/solutions/anyid/_category_.json b/docs/accessanalyzer/11.6/solutions/anyid/_category_.json index 8d7b923258..6a73524f89 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/anyid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md index 840b6dfb09..530f2aaab6 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md @@ -161,3 +161,4 @@ preconfigured report: | Report | Description | Default Tags | Report Elements | | ----------- | --------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | CSV Imports | This report highlights subjects imported from the provided CSV file, and summarizes attribute completion. | None | This report is comprised of four elements:
  • Table – Contains information on imported subjects
  • Bar Chart – Provides information on subject types
  • Table – Contains information on the attributes summary
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md index 6607ab58e6..820f2b543f 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md @@ -151,3 +151,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Epic Clarity Patients | This report highlights Epic Clarity Patients and summarizes attribute completion by patient identity and by attribute. | None | This report is comprised of four elements:
  • Table – Contains information on Epic Clarity patients
  • Bar Chart – Provides information on subject types
  • Table – Contains information on the attributes summary
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md index ff83b472e2..b5280ba127 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md @@ -150,3 +150,4 @@ preconfigured report: | Report | Description | Default Tags | Report Elements | | -------------- | ---------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Paycom Imports | This report highlights subjects imported from the provided Paycom CSV file, and summarizes attribute completion. | None | This report is comprised of four elements:
  • Table – Contains information on imported subjects
  • Bar Chart – Provides information on subject types
  • Table – Contains information on the attribute summary
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md index b6e55e8e32..6abd35394e 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md @@ -156,3 +156,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ----------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Salesforce Contacts | This report highlights Salesforce Contacts and summarizes attribute completion by contact and by attribute. | None | This report is comprised of four elements:
  • Table – Contains information on Salesforce contacts
  • Bar Chart – Provides information on contact types
  • Table – Contains information on the attributes completion
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/11.6/solutions/anyid/overview.md b/docs/accessanalyzer/11.6/solutions/anyid/overview.md index 2b31c0337f..e8402f3caa 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/overview.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/overview.md @@ -77,3 +77,4 @@ The jobs in the AnyID Connectors Solution are: See the individual job topics for information on recommended configurations. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/aws/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/_category_.json index 6510b50d6d..13a5af106f 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md index 76f57bd4c8..e64c6d4b34 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md @@ -48,3 +48,4 @@ Collector Wizard opens. no changes were made. Then click **OK** to close the Query Properties window. If changes were saved, the 1.AWS_OrgScans Job has now been customized. + diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md index a12c4fbcb9..39dce37599 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md @@ -76,3 +76,4 @@ The following analysis task is selected by default: - AIC AWS S3 Bucket Permissions Import – Imports AWS S3 Bucket permissions into the Access Information Center + diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md index 5ae6ab2180..e0aeaab3c2 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md @@ -65,3 +65,4 @@ preconfigured for this job. The following analysis task is selected by default: - AWS Views – Creates the AWS Views table + diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md index 6ccd9bcc25..f802f64dae 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md @@ -110,3 +110,4 @@ The following analysis tasks are selected by default: - Match Hits View – Shows the AWS SDD match hits - AIC AWS S3 Bucket SDD Import – Imports AWS S3 Bucket objects with sensitive data into the Access Information Center + diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md b/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md index 7618ed66fa..37d2d0ff34 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md @@ -22,3 +22,4 @@ The 0.Collection Job Group is comprised of: – Collects details about users, groups, policies, roles and other IAM related identities - [4.AWS_S3SDDScan Job](/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md) – Collects details about S3 objects containing sensitive data + diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json index 8d3d3acab8..2c1be9fb2e 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md index 8d2ecefc24..1545e4b01b 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md @@ -37,3 +37,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------- | ------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Members | This report identifies group members and summarizes policies applied to those groups. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays a summary of group members
  • Stacked Bar Chart – Displays a summary of group policies
  • Table – Provides details on groups
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md index 9863da016e..b154c247a3 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md @@ -36,3 +36,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------------------- | ----------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Groups With No Policies | This report identifies groups that do not have a policy assigned. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top accounts by no policy group counts
  • Table – Shows no policy groups by accounts
  • Table – Provides details on no policy groups
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md index d1f3d123fa..a774e73ffc 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md @@ -71,3 +71,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------ | --------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Groups | This report determines the staleness of group membership. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays group membership
  • Table – Shows group membership
  • Table – Provides details on group membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md b/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md index 1f0d93adb0..5308f7e9af 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md @@ -19,3 +19,4 @@ The 3.Groups job group is comprised of: – Provides details on groups that have no policies assigned to them - [AWS_StaleGroups Job](/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md) – Highlights groups that have members that are considered stale + diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json index cab3017408..6c6528ab16 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md index 1cb32163ad..be14173958 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md @@ -39,3 +39,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | -------- | ------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Accounts | This report provides details on the IAM Accounts in the AWS Organization. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top accounts by org
  • Table – Shows accounts by Org
  • Table – Provides details on accounts
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md index da09d1e711..fe0f904841 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md @@ -37,3 +37,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | -------------------- | -------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Member Account Users | This report highlights user accounts that are not contained in the AWS Master Account. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top member account users by org
  • Table – Shows member account users by Org
  • Table – Provides details on member account users
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md b/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md index f2dcf21188..25aa6c847d 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md @@ -21,3 +21,4 @@ The 1.Organizations job jroup is comprised of: - [AWS_MemberAccountUsers Job](/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md) – Highlights users that are not located in the primary AWS Identity Source, which is generally the Master AWS Account for the Organization + diff --git a/docs/accessanalyzer/11.6/solutions/aws/overview.md b/docs/accessanalyzer/11.6/solutions/aws/overview.md index 51f1a65efe..c366592929 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/overview.md @@ -95,3 +95,4 @@ The AWS Solution is comprised of the following job groups: - [8.S3 Sensitive Data Job Group](/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md) – The 8.S3 Sensitive Data Job Group provides details on AWS S3 buckets and objects containing sensitive data + diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json index 20dc826c80..c06cf22e10 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md index c572cbdcd5..61a2cfdf7e 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md @@ -38,3 +38,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------------------- | ----------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Custom Managed Policies | This report analyzes AWS Custom Managed Policies and their usage. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays custom managed policies by account
  • Table – Shows custom managed policies by account
  • Table – Provides details on custom managed policies by account
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md index f77fe04a05..a24482d2db 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md @@ -37,3 +37,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Element | | --------------- | ----------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Inline Policies | This report identifies AWS Inline Policies that are assigned directly on an AWS Identity. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays inline policies by account
  • Table – Shows inline policies by account
  • Table – Provides details on inline policies
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md index 73aa0a4c6d..bd83d6728e 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md @@ -36,3 +36,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | -------------------- | ---------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | AWS Managed Policies | This report analyzes AWS Managed Policies and their usage. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays AWS managed policies by account
  • Table – Shows AWS managed policies by account
  • Table – Provides details on AWS managed policies
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md index 80bbaa301a..3fb5acd835 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md @@ -42,3 +42,4 @@ produces the following preconfigured report: | -------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Inline Policies | This report highlights users, groups, and roles with a sensitive inline policy assigned. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays sensitive policy assignments by org
  • Table – Shows sensitive policy assignments by org
  • Table – Provides details on sensitive policy assignments
| | Sensitive Managed Policies | This report highlights users, groups, and roles with a sensitive managed policy assigned. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays sensitive managed policy assignments by org
  • Table – Shows sensitive managed policy assignments by org
  • Table – Provides details on sensitive managed policy assignments
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md index 30e1bb42fb..c5f2c4956c 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md @@ -70,3 +70,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------------------- | --------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unused Managed Policies | This report identifies policies that are not assigned to any group or user. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays unused managed policies by account
  • Table – Shows unused managed policies by account
  • Table – Provides details on unused managed policies
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md index fb6674f5b0..ec9a792d08 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md @@ -40,3 +40,4 @@ the following preconfigured report: | ---------------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Policy Assignments | This report highlights policies that have been both assigned directly and inherited from a group to a user identity. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top accounts by assigned managed policies
  • Table – Provides details on managed policy assignments
| | Managed Policy Assignments | This report details managed policy assignments in the AWS Organization. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays duplicate policy assignment summary by account
  • Table – Shows duplicate policy assignment summary by account
  • Table – Provides details on duplicate policy assignment summary
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md b/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md index a17dade51f..6a0134453f 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md @@ -29,3 +29,4 @@ The 5.Policies job group is comprised of: - [AWS_UserPolicies Job](/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md) – Provides details outlining user policy assignment. This includes where the policy is assigned, directly or at a group level, and if the policy assignment has been duplicated. + diff --git a/docs/accessanalyzer/11.6/solutions/aws/recommended.md b/docs/accessanalyzer/11.6/solutions/aws/recommended.md index 1ac9319ac8..2fc7f5788d 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/aws/recommended.md @@ -142,3 +142,4 @@ depth. **Step 5 –** Schedule the AWS job group to run as desired. **Step 6 –** Review the reports generated by the AWS job group. + diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json index 90cab08083..92b1afefc0 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md index 5bf92f8b2a..bf377ddcc3 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md @@ -36,3 +36,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | ------ | ----------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Roles | This report provides details on roles in the AWS IAM environment. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top roles by account
  • Table – Shows roles by account
  • Table – Provides details on roles
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md index 004ed1a065..28c7a8f0ea 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md @@ -71,3 +71,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ---------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Roles | This report identifies stale roles in the AWS environment. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top stale roles by account
  • Table – Shows stales roles by account
  • Table – Provides details on stale roles
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md b/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md index 79d33702fd..d965c85483 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md @@ -17,3 +17,4 @@ The 4.Roles job group is comprised of: - [AWS_StaleRoles Job](/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md) – Provides details on roles that are considered stale. Highlighting roles that have not been used in more than 60 days and those that have never been used. + diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json index d05b0cc13e..d9f064c153 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md index 2321c25df7..056be411b6 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md @@ -34,3 +34,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | ---------- | --------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | S3 Buckets | This report summarizes AWS S3 Bucket content. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top five buckets by size
  • Table – Shows buckets by size
  • Table – Provides details on buckets
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md index 9a5a9c8488..18931260cc 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md @@ -37,3 +37,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Bucket Tags | This report highlights AWS S3 Bucket Tags. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays buckets tagged by account
  • Table – Shows bucket tagging summary
  • Table – Provides details on bucket tagging
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md b/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md index 4554f12495..ba40d49b99 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md @@ -17,3 +17,4 @@ The 7.S3 Content job group is comprised of: - [AWS_S3BucketTags Job](/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md) – Identifies tags associated with AWS S3 Buckets. Tagging can be helpful to identify the storage class or purpose of a bucket and can be used in AWS IAM Policy assignments. + diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json index 9a7d5977e3..529b7a060b 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md index 6e1ddedc0f..d93c4c646b 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md @@ -37,3 +37,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------------ | ------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance | This report identifies permissions applied directly on files in AWS S3 Buckets. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by broken inheritance
  • Table – Shows buckets by broken inheritance
  • Table – Provides details on broken inheritance
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md index b8f5fa5160..78c8fe3169 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md @@ -37,3 +37,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | --------------------- | ------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Effective Permissions | This report identifies and summarizes effective permissions on AWS S3 Buckets. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by effective permissions
  • Table – Shows buckets by effective permissions
  • Table – Provides details on effective permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md index 95196c3989..ab292b0712 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md @@ -35,3 +35,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------ | ------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Open Buckets | This report identifies AWS S3 Open Buckets. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays largest open buckets
  • Table – Shows largest open buckets
  • Table – Provides details on open buckets
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md index e231b650fc..972273e7fb 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md @@ -21,3 +21,4 @@ The 6.S3 Permissions job group is comprised of: - [AWS_OpenBuckets Job](/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md) – Identifies buckets that have permissions assigned to everyone at the top level of the AWS S3 bucket + diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json index 71160054ea..45362d6dbd 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md index 62af019e74..0fcfce1404 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md @@ -40,3 +40,4 @@ the following preconfigured reports: | ----------------------- | ----------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of the following elements:
  • Chart – Displays exceptions by match count
  • Table – Provides details on exceptions
| | Sensitive Data Overview | This report identifies objects in AWS S3 buckets that contain sensitive data. | Sensitive Data | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by sensitive data hit
  • Table – Shows sensitive data by account
  • Table – Provides details on sensitive data
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md index e6f4bef4e7..1cdb936aec 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md @@ -38,3 +38,4 @@ job produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | -------------------------- | ---------------------------------------------------------------------------- | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report identifies permissions on AWS objects containing sensitive data. | Sensitive Data | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by permissions on sensitive data
  • Table – Shows buckets by permissions on sensitive data
  • Table – Provides details on sensitive data permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md index de780c4496..69851965e2 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md @@ -18,3 +18,4 @@ The 8.S3 Sensitive Data job group is comprised of: - [AWS_SensitiveData_Permissions Job](/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md) – Provides details on the permissions assigned to AWS S3 buckets and the objects in them which contain sensitive data + diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/users/_category_.json index 8f885c723b..8317bfcd0c 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/aws/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md index d5c6af5a1d..f19ddbad46 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md @@ -39,3 +39,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Access Keys | This report identifies user accounts which have not rotated their AWS IAM Access Keys for an extended amount of time or have never used it. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays access key age by account
  • Table – Shows high risk access keys
  • Table – Provides details on access keys
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md index 0a152a3939..148fea3f62 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md @@ -37,3 +37,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | ---------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | MFA Status | This report identifies the MFA status of each AWS user | None | This report is comprised of the following elements:
  • Pie Chart – Displays MFA status
  • Table – Shows status by account
  • Table – Provides details on MFA
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md index 4dc182a0f8..b1e2bcd804 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md @@ -40,3 +40,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | --------------------- | ----------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Root Account Security | This report highlights security risks on AWS Root Accounts. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top account security by org
  • Table – Shows account security by Org
  • Table – Provides details on risk assessment
  • Table – Provides details on account security
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md index f3ffd13f26..a12baa1825 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md @@ -69,3 +69,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Users | This report identifies user accounts which have not logged into AWS for an extended amount of time or have never logged in. A user account is considered stale if the last logon is over 60 days ago or the password has never been used. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays stale users by account
  • Table – Provides details on stale users
| + diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/overview.md b/docs/accessanalyzer/11.6/solutions/aws/users/overview.md index 5762fe5b55..58e8afdf5a 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/overview.md @@ -22,3 +22,4 @@ The 2.Users job group is comprised of: - [AWS_StaleUsers Job](/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md) – Provides details on the last time each user logged in or their access key was used, highlighting those over 60 days or that have never logged in + diff --git a/docs/accessanalyzer/11.6/solutions/box/_category_.json b/docs/accessanalyzer/11.6/solutions/box/_category_.json index d7acd31704..e19620c2a2 100644 --- a/docs/accessanalyzer/11.6/solutions/box/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/box/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/_category_.json index a8881d3e0e..87b08bcd2a 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/box/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json index 4d103c38b1..cd618f60cc 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md index 7f02069345..2d1e7b0bce 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------- | | File and Folder Deletions (Deletion Events) | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of deletions
  • Table – Provides details on deletions
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md index a761c01b0d..9aeb4a7477 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | | Download Activity (Download Events) | This report identifies download events for the past 30 days. The detailed report shows all resources that were successfully downloaded as well as which users performed those events. | None | This report is comprised of three elements:
  • Line Chart – Displays last 30 days of downloads
  • Table – Provides details on downloads
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md index 53363675c7..b515e0d51e 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md @@ -37,3 +37,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active External User | This report identifies highest resource activity by external users. The bar chart and summary table outline the top 5 most active external users. | None | This report is comprised of three elements:
  • Bar Chart – Displays top events by top external users
  • Table – Provides summary of events by top external user
  • Table – Provides details on external users
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md index 78a5fff721..44cad3c303 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | External User Collaborations | This report identifies high-risk collaborations, highlighting most active collaborations by invites of external users. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of external user collaborations
  • Table – Provides details on external user collaborations
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md index a8d7053430..4c27aa56a8 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of permission changes
  • Table – Provides details on permission changes
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md index 6efc486ab4..4664fc44d7 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md @@ -33,3 +33,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sharing Activity Summary | This report identifies resource sharing within the target Box environments. The line graph will highlight time periods of the highest rate of sharing within the past 30 days. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of sharing activity
  • Table – Provides details on sharing activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md index 61f097bcd6..96139565f5 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md @@ -28,3 +28,4 @@ The Forensics Job Group is comprised of: – Provides details on permission changes that have occurred over the past 30 days - [Box_Sharing Job](/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md) – Provides details on sharing activity that has occurred over the past 30 days + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/overview.md index e588c58b20..53c960eb51 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/overview.md @@ -23,3 +23,4 @@ The 1.Activity Job Group is comprised of: - [Usage Statistics Job Group](/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md) – Identifies long-term trends of activity and usage statistics across your Box environment, highlighting conditions such as most active or stale folders + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json index 9c98bad50f..51c33fdc92 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md index bc98ff2534..6fc93075e5 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md @@ -37,3 +37,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Failed Logins | This report highlights the failed login activity occurring in the target Box environment over the last 30 days. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days summary of failed logins
  • Table – Provides details on last 30 days of failed login details
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md index 2db8168705..0211653158 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | --------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | First Time Folder Access | This report highlights details for first time folder access per user. | None | This report is comprised of three elements:
  • Bar Chart – Displays last 30 days of first time folder access
  • Table – Provides summary of last 30 days of first time folder access
  • Table – Provides details on first time folder access
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md index 05cb379a03..9aa12cca62 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md @@ -34,3 +34,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Unusual Download Activity | This report provides insight into download activity that deviates from the normal range of expected downloads.  This is determined by using historical data for each file. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 most recent unusual download activity
  • Table – Provides details on unusual download activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md index 1774bb9acc..e553966cb5 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md @@ -34,3 +34,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual User Activity | This report provides insight into user activity that deviates from the normal range of expected activity.  This is determined by using historical data for each user. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 most recent unusual user activity
  • Table – Provides details on unusual user activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md index c7924e7ab7..0ecb17e550 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md @@ -36,3 +36,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | -------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weekend Activity | This report highlights the activity occurring on weekends in the target Box environment over the last 30 days. | None | This report is comprised of three elements:
  • Bar Chart – Displays last 30 days of weekend activity for top 5 users
  • Table – Provides summary top 30 days of weekend activity
  • Table – Provides details on weekend Activity Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md index 0b55ad0082..ca5f7ccf6f 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md @@ -27,3 +27,4 @@ The Suspicious Activity Job Group is comprised of: user and looking for outliers - [Box_WeekendActivity Job](/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md) – Identifies Box activity events which have occurred on weekends over the last 30 days + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json index 1e86f0dae5..43c85b9ad3 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md index 06eec4748d..8574e690b5 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md @@ -33,3 +33,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Folders | This report highlights the most active folder in the target Box environment over the last 30 days | None | This report is comprised of two elements:
  • Bar Chart – Displays last 30 days of most active folders
  • Table – Provides summary of most active folders
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md index 21185f5f7c..8ff1394d91 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | ------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Folders | This report highlights stale resources in the target Box environment over the last 30 days | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 stale folders
  • Table – Provides summary of folders with no activity
  • Table – Provides details on stale folders
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md index d5a9eaa41b..10ab83e1df 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md @@ -32,3 +32,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Users | This report highlights the most active users in the target Box environment over the last 30 days. It also lists stale users that have had no activity in the last 30 days. | None | This report is comprised of three elements:
  • Bar Chart – Displays last 30 days of the most active users
  • Table – Provides summary of last 30 days of the most active users
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md index e4d402e4eb..42563571f3 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md @@ -22,3 +22,4 @@ The Usage Statistics Job Group is comprised of: - [Box_Users_MostActive Job](/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md) – Identifies long-term trends of activity and usage statistics across your Box environment, highlighting conditions such as most active or stale folders + diff --git a/docs/accessanalyzer/11.6/solutions/box/box_access.md b/docs/accessanalyzer/11.6/solutions/box/box_access.md index 517c7610cf..b61cd19041 100644 --- a/docs/accessanalyzer/11.6/solutions/box/box_access.md +++ b/docs/accessanalyzer/11.6/solutions/box/box_access.md @@ -39,3 +39,4 @@ following pre-configured reports. | ---------------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Access (Box Access Overview) | This report highlights groups with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements:
  • Bar Chart – Displays top groups by access granted
  • Table – Provides details on top groups by access
  • Table – Provides details on group access
| | User Access | This report highlights users with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements:
  • T-Chart – Displays top users by direct access
  • Table – Provides summary of user access
  • Table – Provides details on user access
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md b/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md index c6e3efd09c..f14cb5f0d1 100644 --- a/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md +++ b/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md @@ -33,3 +33,4 @@ pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------------------------- | ---------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Membership (Box Group Membership) | This report summarizes Box group membership and lists all group membership across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top groups by member count
  • Table – Provides summary of group membership
  • Table – Provides details on group membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md index a4e1f9477e..c5d910166b 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md @@ -86,3 +86,4 @@ first scan and only in one of the scan jobs. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. The 1-Box_Access Scans Job will execute according to the connection settings configuration. + diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md index 75e5edee31..93319de986 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md @@ -99,3 +99,4 @@ first scan and only in one of the scan jobs. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. The 1-Box_Activity Scans Job will execute according to the connection settings configuration. + diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md b/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md index fe89ebe8c3..38b3f97adf 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md @@ -22,3 +22,4 @@ The 2-Box_Import Job has the following query: - Import - Takes the data that has been collected from Box and imports it to the Enterprise Auditor database to be analyzed in order to provide detailed reports on Box access rights, policies, configurations, activities, and content. + diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/box/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/box/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/overview.md b/docs/accessanalyzer/11.6/solutions/box/collection/overview.md index 735ebba523..4f63fddc63 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/overview.md @@ -23,3 +23,4 @@ The 0.Collection Job Group is comprised of: – Takes the data that has been collected from Box and imports it to the Enterprise Auditor database to be analyzed in order to provide detailed reports on Box access rights, policies, configurations, activities, and content + diff --git a/docs/accessanalyzer/11.6/solutions/box/content/_category_.json b/docs/accessanalyzer/11.6/solutions/box/content/_category_.json index 4236ff7da3..106b44d170 100644 --- a/docs/accessanalyzer/11.6/solutions/box/content/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/box/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md b/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md index d40b9eac91..4f0b552e5a 100644 --- a/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md +++ b/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md @@ -63,3 +63,4 @@ The default values for parameters that can be customized are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. + diff --git a/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md b/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md index 64d01c8a3a..0ca805ec5a 100644 --- a/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md +++ b/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md @@ -61,3 +61,4 @@ The default values for parameters that can be customized are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. + diff --git a/docs/accessanalyzer/11.6/solutions/box/content/overview.md b/docs/accessanalyzer/11.6/solutions/box/content/overview.md index cbbf2604c2..73e4809c67 100644 --- a/docs/accessanalyzer/11.6/solutions/box/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/content/overview.md @@ -22,3 +22,4 @@ The 2.Content Job Group is comprised of: The staleness threshold can be customized within the **Folder Metrics Details** analysis. Largest and smallest folder size thresholds can be configured in a similar way in their respective analysis tasks. + diff --git a/docs/accessanalyzer/11.6/solutions/box/overview.md b/docs/accessanalyzer/11.6/solutions/box/overview.md index c5427e87dc..6ff077724e 100644 --- a/docs/accessanalyzer/11.6/solutions/box/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/overview.md @@ -55,3 +55,4 @@ The Box Solution has the following job groups and jobs: revoked - [Box_GroupMembership Job](/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md) – Expands group membership in an organization's Box environment + diff --git a/docs/accessanalyzer/11.6/solutions/box/recommended.md b/docs/accessanalyzer/11.6/solutions/box/recommended.md index 1de3044c39..2547a2f7ea 100644 --- a/docs/accessanalyzer/11.6/solutions/box/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/box/recommended.md @@ -92,3 +92,4 @@ The 0.Collection > 2-Box_Import Job must be run after the 1-Box_Access Scans Job **Step 6 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/_category_.json index e6e41c9475..ea7ed88d4e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json index 08fe68c00a..87092a2222 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md index a673a52350..19a3bb8549 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md @@ -30,3 +30,4 @@ Once the connection is established, it applies to all jobs in the 0.Collection j not apply to any other job groups. For additional information on establishing a database connection, see [1-Db2_SensitiveDataScan](/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md). + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md index 7826540635..2ed3cbe6d0 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md @@ -54,3 +54,4 @@ The default analysis tasks are: single host - AIC Permissions Import — Imports Db2 permissions to the AIC - AIC Roles Import — Imports roles to the AIC for Db2 + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md index 5cf531ef35..94f7a63783 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md @@ -141,3 +141,4 @@ The default analysis tasks are: - Db2 Matches — Brings the Db2 SDD Matches View to the Enterprise Auditor console - Db2 Match Hits — Brings the Db2 Match Hits View to the Enterprise Auditor console - AIC Sensitive Data Import — Db2 Match Imports discovered Db2 sensitive data to the AIC + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md index e2f6ee820e..1b81a3043a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md @@ -22,3 +22,4 @@ The jobs in the 0.Collection Job Group are: - [3-Db2_Configuration Job](/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md)— Collects Db2 database configuration settings for use in the following analysis jobs and respective reports + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md index 4b1b4c2212..b59c6df454 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md @@ -38,3 +38,4 @@ the following preconfigured report. | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | Provides details on database tables and sizing | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by size (MB)
  • Bar Chart – Displays top hosts by size (GB)
  • Table – Displays details on database sizing
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md index f3a20ec617..eb33453628 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md @@ -75,3 +75,4 @@ The following comprises the Db2 solution: - [Sensitive Data Job Group](/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md) — Provides insight into where sensitive data exists and who has access to it across all the targeted Db2 databases + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json index 05eeddbe45..3009025ade 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md index c39fdf4969..0c18357f81 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md @@ -35,3 +35,4 @@ produces the following preconfigured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ----------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Direct Permissions | This report shows details on the direct permissions in the audited Db2 environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Database Summary
  • Table – Displays Database Summary
  • Table – Displays permissions details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md index 32a88aea72..8204ab6bf9 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md @@ -36,3 +36,4 @@ produces the following preconfigured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Effective Permissions | This report shows details on effective permissions in the audited Db2 environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Database Summary
  • Table – Displays Database Summary
  • Table – Displays permissions details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md index 24f5a437e3..e95484f2d4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md @@ -19,3 +19,4 @@ The jobs in the Permission job group are: - [Db2_EffectivePermissions Job](/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md) – Provides insight into effective user and role permissions to all the database objects in the targeted Db2 database servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md index 04fa896d49..96da307e27 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md @@ -81,3 +81,4 @@ Run the solution at the top level. 3. Define the connection information 4. Schedule the .Instance Discovery job group and 0.Collection job group to run as desired 5. Review the reports generated by the 0.Collection job group + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json index e1aa6f9af7..5960c4bd9d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md index 54075bc468..4f334095ae 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md @@ -37,3 +37,4 @@ the following preconfigured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | Sensitive Data | This report is comprised of two elements:
  • Bar Chart – Displays Exceptions by March Count
  • Table – Displays data details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart – Displays Top Databases by Sensitive Data Hits
  • Table – Displays Top Databases by Sensitive Data Hits
  • Table – Displays data details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md index 825bc13d59..1069614b02 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md @@ -37,3 +37,4 @@ has the following preconfigured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Databases by Permission Count
  • Table – Displays Database Sensitive Data Permissions Summary
  • Table – Displays data details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md index bdf187c7ed..c0a220f018 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md @@ -19,3 +19,4 @@ The jobs in the Sensitive Data job group are: - [Db2_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md) – Provides all types of permissions on database objects containing sensitive data across all the targeted Db2 database servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json index 1f7b0b945c..8869c3a25f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md index e2b646d5f3..f8b07ecd70 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md @@ -23,3 +23,4 @@ Do not modify the query. The query is preconfigured for this job. The query is: - Database Sizing — Returns size details for the selected MongoDB databases + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md index 887beddcfe..99dca815ea 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md @@ -135,3 +135,4 @@ The default analysis tasks are: - Matches View — Brings the MongoDB matches view to the Enterprise Auditor console - Match Hits View — Brings the MongoDB match hits view to the Enterprise Auditor console - MongoDB SDD AIC Import — Imports MongoDB SDD into the AIC + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md index db106a3e21..09fe546f6d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md @@ -20,3 +20,4 @@ The jobs in the 0.Collection Job Group are: - [MongoDB_SensitiveDataScan Job](/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md) — Discovers sensitive data in MongoDB databases based on pre-defined or user-defined search criteria + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md index 45af4c7cc8..58e22b9006 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md @@ -32,3 +32,4 @@ produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report highlights the size of databases in MongoDB. | None. | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by size (MB)
  • Bar Chart
  • Displays database size by host (GB)
  • Table
  • Displays details on database sizing
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md index c1ce414157..af75852780 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md @@ -44,3 +44,4 @@ produces the following preconfigured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
  • Bar Chart
  • Displays exceptions by Match Count
  • Table
  • Displays exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides details on top databases by Sensitive Data Hits
  • Table
  • Provides details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md index 2039fb8c46..ba7bf7b5c3 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md @@ -90,3 +90,4 @@ The following job groups comprise the MongoDB Solution: - [Sensitive Data > MongoDB_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md) — Provides insight into where sensitive data exists and who has access to it across all the targeted MongoDB databases + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md index b17ed9c6ee..b771aab0e3 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md @@ -82,3 +82,4 @@ Run the solution at the top level. 5. Review the reports generated by the 0.Collection Job Group’s jobs + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json index ce92ad21bc..eb19371ef4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md index f89ec97af2..7ec83ad903 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md @@ -23,3 +23,4 @@ Do not modify the query. The query is preconfigured for this job. The query is: - Database Sizing - Returns size details for the selected MySQL databases + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md index d9fb59b921..d3ce0ecc16 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md @@ -112,3 +112,4 @@ The default analysis tasks are: - MySQL SDD Matches View — Bring the MySQL SDD Matches View to the SA console - MySQL SDD Match Hits View — Bring the MySQL SDD Match Hits View to the SA console - MySQL SDD AIC Import — Imports to MySQL SDD to the AIC + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md index 578d06883e..3d6ecd1ccb 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md @@ -40,3 +40,4 @@ preconfigured for this job. The default analysis task is: - AIC Import - MySQL Permissions – Imports MySQL permissions to the AIC. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md index 7bfb97d7dc..0980615b8a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md @@ -33,3 +33,4 @@ The jobs in the 0.Collection Job Group are: on the StealthAUDIT Console server. 3. Schedule the solution to run daily or as desired. 4. Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md index 3b2a68d119..84a38ed702 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md @@ -38,3 +38,4 @@ the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | --------------- | ----------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report provides details on database tables and sizing. | | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by size (MB)
  • Bar Chart
  • Displays database size by host (GB)
  • Table
  • Displays details on database sizing
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md index 656291266c..c20b3af37e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md @@ -96,3 +96,4 @@ The job groups in the MySQL Solution are: - [MySQL_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md) – Designed to provide insight into where sensitive data exists and who has access to it across all the targeted MySQL databases. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md index 0db5d8d93b..c3f1176a3c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md @@ -70,3 +70,4 @@ or job group, right-click on the item and select Disable Job. Do not delete any jobs. Instead, jobs should be disabled. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json index 20ea8ddc88..bb694eb6d2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md index ec1df04cc5..89fc1f3ac9 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md @@ -35,3 +35,4 @@ the following pre-configured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | | This report is comprised of two elements:
  • Bar Chart
  • Displays exceptions by match count
  • Table
  • Displays exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides details on top databases by sensitive data
  • Table
  • Provides details on sensitive data
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md index 58c9c94e52..40dc22bdf4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md @@ -36,3 +36,4 @@ MySQL_SensitiveDataPermissions Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md index 80ebe7107c..aa396c4e01 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md @@ -19,3 +19,4 @@ The job in the Sensitive Data Job Group is: - [MySQL_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md) - Designed to provide information on all types of permissions on database objects containing sensitive data across all the targeted MySQL servers based on the selected scan criteria. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json index 4feb954aa5..b0f91f9be2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json index 57794d6e30..9121661cff 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md index c8207faaf6..846526b82a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md @@ -37,3 +37,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Activity Summary | This report lists all Oracle events, and summarizes them by database and instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays users with most events by instance
  • Table – Provides details on users with most events by instance
  • Table – Provides details on event details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md index c2404162b8..675070dac2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md @@ -35,3 +35,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ----------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Logon Summary | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by failed logons
  • Table – Provides details on logon summary
  • Table – Provides details on logon details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md index 8f89ccb815..40f73b7928 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------------------- | ----------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Permission Change Activity Summary | This report lists all permission change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by permission change activity
  • Table –  Provides details on instances by permission change activity
  • Table – Provides details on permission change details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md index 8fb56c421e..ab3f7b7471 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md @@ -36,3 +36,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------- | ------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Schema Change Activity | This report lists all schema change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by schema change activity
  • Table –  Provides details on instances by schema change activity
  • Table – Provides details on schema change details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md index 1010e06d3b..f6859cf2fd 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md @@ -35,3 +35,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | --------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance
  • Table – Provides details on user activity by instance
  • Table – Provides details on sensitive data activity details by database
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md index aae76fc305..3ae39f76d8 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Suspicious Activity | This report highlights the number of suspicious events found per instance as well as provides the details about those events | None | This report is comprised of three elements:
  • Bar Chart – Displays suspicious activity by instance
  • Table –  Provides details on suspicious activity by instance
  • Table – Provides details on suspicious activity details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md index 042b171e5c..3b606ad59b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual Hourly Activity | This report highlights the number of unusual events found per instance, hourly as well as provides details on those events | None | This report is comprised of three elements:
  • Bar Chart – Displays unusual user activity
  • Table – Provides details on number of outliers per instance
  • Table – Provides details on unusual user activity details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md index 171be621f5..48fd787dc1 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md @@ -38,3 +38,4 @@ The jobs in the 2.Activity Job Group are: – This job is designed to analyze user activity based on the audited actions and identify any outliers based on a modified z-score. Modified z-scores of 3.5 or higher are considered to be possible outliers. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md index 5d79970168..12708e1cfd 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md @@ -46,3 +46,4 @@ The default analysis task is: - Insert Instances in SA_SQL_Instances table – Creates the SA_SQL_Instances table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md index 2b9e53dcf1..b2237a6239 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md @@ -72,3 +72,4 @@ The default analysis tasks are: - Oracle Permissions Import – Imports Oracle permissions into the AIC - Oracle Local Groups Import – Creates the SA_AIC_LocalGroupsImport table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md index bcdb36f682..12492e0744 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md @@ -98,3 +98,4 @@ The default analysis tasks are: - Oracle Effective SDD Perms – Creates a view of effective permissions on Oracle SDD data - Oracle SDD Import – Creates the SA_AIC_SddMatchesImport table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md index 4ec990442c..797cc57f7c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md @@ -83,3 +83,4 @@ The default analysis tasks are: - Oracle Activity Import – Creates the SA_AIC_ActivityEventsImport table accessible under the job’s Results node - Delete Activity Older than 30 Days – Drops Activity from the AIC tables older than 30 days + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md index 191bdf71bc..767d24ac47 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md @@ -53,3 +53,4 @@ added in the following ways: Cancel if no changes were made. Then click OK to close the Query Properties window. The 4-Oracle_DefaultPasswordUsers Job is now ready to run with the customized settings. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md index 44368c2f0e..c928433c40 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md @@ -54,3 +54,4 @@ added in the following ways: Cancel if no changes were made. Then click OK to close the Query Properties window. The 5-Oracle_Configuration Job is now ready to run with the customized settings. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md index 2431e91ee0..4e1d91b781 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md @@ -30,3 +30,4 @@ The job groups in the 0.Collection Job Group are: default passwords - [5-Oracle_Configuration Job](/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md) – This job is designed to return additional configuration settings from Oracle servers. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json index d3e3f5b40b..c61eac6190 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md index 9e3173b825..1283c56404 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md @@ -33,3 +33,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | -------------- | -------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Links | This report highlights Database Links where the listed Oracle Server is able to execute remote commands. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top five database links by instance
  • Bar Chart – Provides information on database links by instance (GB)
  • Table – Provides details on database links
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md index a3c4df6307..b441591565 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md @@ -33,3 +33,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Database Sizing | This report highlights the size of tablespace files in Oracle. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top tablespaces by size
  • Bar Chart – Provides information on size by host (GB)
  • Table – Provides details on database sizes
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md index 9790c78d38..0163bb6bf8 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md @@ -39,3 +39,4 @@ In addition to the tables and views created by the analysis task, the | Report | Description | Default Tags | Report Elements | | ----------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Data Dictionary Accessibility | The report highlights the number of instances with either accessible or inaccessible data dictionaries | None | This report is comprised of two elements:
  • Pie Chart – Displays data dictionary accessibility
  • Table – Provides information on dictionary accessibility details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md index 630506ba27..c7b18bf311 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md @@ -37,3 +37,4 @@ Job** produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ---------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Instance Name Issues | This report highlights default instance names or those containing version numbers. | None | This report is comprised of two elements:
  • Pie Chart – Displays percentage of instance names with issues
  • Table – Provides details of instance issues
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md index f3426cd1c6..d80ca7a321 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md @@ -37,3 +37,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------------- | ------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Remote OS Authentication | This report shows the number of instances that have remote_os_auth parameter set to “TRUE” | None | This report is comprised of two elements:
  • Pie Chart – Displays remote OS authentication
  • Table – Provides information on remote OS authentication details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md index ed5fb2e7cb..07452849f5 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md @@ -29,3 +29,4 @@ The jobs in the 4.Configuration Job Group are: - [Oracle_RemoteOSAuthentication Job](/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md) – This job is designed to find out if remote OS authentication is enabled for the targeted Oracle database servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md index 70e64f6e77..c387654614 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md @@ -30,3 +30,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Security Assessment | This report summarizes security related results from the Oracle solution set. | Security Assessment | This report is comprised of four elements:
  • Table – Provides information on the scope of the audit
  • Pie Chart – Displays remote OS authentication
  • Table – Displays findings by category
  • Table – Provides details of the security assessment
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md index 16d59208ba..d8d0d04b58 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md @@ -110,3 +110,4 @@ The job groups/jobs in the Oracle Solution are: - [Oracle_SecurityAssessment Job](/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md) – This job is designed to summarize and categorize the security findings into HIGH, MEDIUM, LOW, and NO FINDING categories based on their severity + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json index 77bb31d167..f68cc0de89 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md index e280617f9d..7ef046ac26 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md @@ -35,3 +35,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | --------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User Access | This report looks at permissions granted to domain users across the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance count
  • Table – Provides details on access sprawl
  • Table – Provides information on permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md index 6a6545bfd5..ad210a76de 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Object Permissions | This report highlights Object permissions and summarizes them by instance and domain user | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by object permissions
  • Table –  Provides details on instances by object permission count
  • Table – Provides details on object permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md index 11bb53c4fa..4bb681129d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Public Permissions | This report highlights public permissions and summarizes them by instance | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by public permission
  • Table – Provides details on instances by public permission count
  • Table – Provides details on public permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md index 316ed05de0..5606e09281 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Server Permissions | This report highlights server permissions and summarizes them by instance | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by server permissions
  • Table – Provides details on instances by server permission count
  • Table – Provides details on server permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md index f6225102f9..36db652ff3 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md @@ -35,3 +35,4 @@ Job produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | ---------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SYS Schema Permissions | This report highlights SYS schema permissions across the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays sys schema permission by instance
  • Table – Provides details on sys schema permissions by instance
  • Table – Provides details on sys schema permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md index 2cf504636d..361c6f4cdb 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md @@ -28,3 +28,4 @@ The jobs in the 3.Permissions Job Group are: - [Oracle_SysSchemaPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md) – This job provides insight into all the users who have access to the objects in the SYS schema and the type permissions to those objects across all the audited Oracle database servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md index 5a2f716055..2e1860b31c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md @@ -146,3 +146,4 @@ Do not delete any jobs. Instead, jobs should be disabled. on the Enterprise AuditorEnterprise Auditor Console server. 3. Schedule the solution to run daily or as desired. 4. Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json index ccf412d750..79defc7553 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md index dc312139f7..97b0d4c885 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md @@ -38,3 +38,4 @@ produces the following pre-configured reports. | ----------------------- | --------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements:
  • Pie Chart – Displays exceptions by match count
  • Table – Provides information on exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by sensitive data hits
  • Table – Provides details on instances with sensitive data
  • Table – Provides information on sensitive data details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md index 8bc06f0e70..7999b0371f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md @@ -35,3 +35,4 @@ In addition to the tables and views created by the analysis task, the | Report | Description | Default Tags | Report Elements | | -------------------------- | ---------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by permission count
  • Table – Provides details on instance permission summary
  • Table – Provides information on sensitive data permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md index 323afc1ff6..cbf1eb1abc 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md @@ -23,3 +23,4 @@ The jobs in the 5.Sensitive Data Job Group are: - [Oracle_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md) – This job is designed to provide all types of permissions on database objects containing sensitive data across all the targeted Oracle database servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json index b57aa868cc..ebf2b7045e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md index b80c2a0f75..f5badb8b51 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md @@ -58,3 +58,4 @@ produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | -------------- | ---------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weak Passwords | This report highlights users with weak passwords in the audited Oracle environment | None | This report is comprised of three elements:
  • Bar Chart – Displays password issues by instance
  • Table – Provides details on password issues by instance
  • Table – Provides information on password issue details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md index 9d28525729..bbea7f1e84 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | --------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Role Membership | This report shows details on the roles and role membership in the audited Oracle environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top roles by role membership
  • Table – Provides details on roles by role membership
  • Table – Provides information on role membership details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md index a8a6450f51..d7a1c63604 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md @@ -37,3 +37,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Admin Summary | This report highlights all principals which are members of specified administrator roles | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by admin count
  • Table – Provides information on admin details
  • Table – Provides details on top instances by admin count
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md index 405d8d476c..bccc26e909 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Users | This report shows details on users in the audited Oracle environment | None | This report is comprised of three elements:
  • Bar Chart – Displays users by instance
  • Table – Provides details on oracle user instance summary
  • Table – Provides information on oracle user details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md index 957eae295e..927e20111f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md @@ -26,3 +26,4 @@ The jobs in the 1.Users and Roles Job Group are: - [Oracle_Users Job](/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md) – This job group is designed to provide insight into all the attributes associated with all the users in the Oracle database across all targeted Oracle database servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/overview.md b/docs/accessanalyzer/11.6/solutions/databases/overview.md index 90e49df74c..a4e1219858 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/overview.md @@ -58,3 +58,4 @@ In the above table: - \*Partially Supported, "Permission Audit" means the permissions as solely collected at the table level. - \*\*Partially Supported, "Permission Audit" means only the database size information is collected. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json index 1629e55b80..7f6ed9caaa 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md index b636a19272..6aeba6bfbd 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md @@ -32,3 +32,4 @@ The jobs in the 0.Collection Job Group are: on the Enterprise Auditor Console server. 3. Schedule the solution to run daily or as desired. 4. Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md index aeccb79e94..e9300ea910 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md @@ -25,3 +25,4 @@ The query is: - PostgreSQL Database Sizing - Collects details about PostgreSQL databases. See the [SQL Data Collector](/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md index 55b15a912f..bc1cd01f68 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md @@ -113,3 +113,4 @@ The default analysis tasks are: - PostgreSQL SDD Matches View — Bring the PostgreSQL SDD Matches View to the SA console - PostgreSQL SDD Match Hits View — Bring the PostgreSQL SDD Match Hits View to the SA console - PostgreSQL SDD AIC Import — Imports PostgreSQL SDD into the AIC + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md index 98ace0c5c9..72ef74c151 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md @@ -41,3 +41,4 @@ The default analysis task is: - AIC Import - PostgreSQL Permissions – Imports PostgreSQL permissions to the AIC. - AIC Import - Databases – Imports PostgreSQL database and schema nodes to the AIC. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md index cc736a3f22..146257ea30 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md @@ -92,3 +92,4 @@ The job groups in the PostgreSQL Solution are: - [Sensitive Data Job Group](/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md) - Designed to provide insight into where sensitive data exists and who has access to it across all the targeted PostgreSQL databases + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md index 5a2980c0e6..16f62d7f26 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md @@ -39,3 +39,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report highlights the size of databases in PostgreSQL | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by size (MB)
  • Bar Chart – Displays sizes by host (GB)
  • Table – Provides database details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md index acd80433d3..6b8a97c7bf 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md @@ -72,3 +72,4 @@ or job group, right-click on the item and select **Disable Job**. Do not delete any jobs. Instead, jobs should be disabled. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json index 20ea8ddc88..bb694eb6d2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md index 077635af2a..c6bb2dd1f2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md @@ -19,3 +19,4 @@ The job in the Sensitive Data Job Group is: - [PgSQL_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md) - Designed to provide information on all types of permissions on database objects containing sensitive data across all the targeted PostgreSQL servers based on the selected scan criteria. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md index 1df3808ffa..7da3c0fc78 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md @@ -35,3 +35,4 @@ the following pre-configured report. | ----------------------- | --------------------------------------------------------------------------- | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements:
  • Bar Chart – Displays exceptions by match count
  • Table – Provides exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data crtieria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides information on databases with sensitive data
  • Table
  • Provides details on sensitive data
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md index 7d6e30433a..1be3ea25a4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md @@ -37,3 +37,4 @@ PgSQL_SensitiveDataPermissions Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json index 473d975238..f1f3590a83 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md index af71412166..228c67019c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md @@ -21,3 +21,4 @@ The jobs in the 0.Collection Job Group are: criteria - [Redshift_TablePrivileges Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md) - Designed to collect Redshift table privileges from all the targeted servers. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md index efaa04d3e1..28767e1b0a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md @@ -22,3 +22,4 @@ Do not modify the query. The query is preconfigured for this job. The query is: - Redshift Database Sizing — Provides details about Redshift databases and overall database size + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md index fea66473ba..aae0d31734 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md @@ -151,3 +151,4 @@ The default analysis tasks are: - Redshift SDD Matches Hits View — Brings the SA_SQL Match Hits View to the Enterprise Auditor console - Redshift ADD AIC Import —Imports Redshift SDD into the AIC + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md index e3e5791d24..05c9e000d5 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md @@ -41,3 +41,4 @@ The default analysis task is: - AIC Import - Redshift Permissions – Imports Redshift table privileges to the AIC. - AIC Import - Databases – Imports Redshift database and schema nodes to the AIC. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md index 01301ddf1f..193266766a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md @@ -85,3 +85,4 @@ The following job groups comprise the Redshift Job Group: - [Redshift_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md) - [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md) + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md index 356fbdfe57..b54e844e0e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md @@ -56,3 +56,4 @@ in any order, together or individually, after running the 0.Collection Job Group Run the solution at the top level. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md index ed25a6b867..27f2b051ba 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md @@ -41,3 +41,4 @@ produces the following preconfigured reports. | Report | Description | Default Tags | Report Elements | | --------------- | --------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report highlights the size of databases in Redshift. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by size (MB)
  • Bar Chart – Displays sizes by host (GB)
  • Table – Provides database details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json index 20ea8ddc88..bb694eb6d2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md index 3c5a302d3e..58253a160d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md @@ -19,3 +19,4 @@ The job(s) in the Sensitive Data Job Group are: - [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md) - Designed to provide information on all types of permissions on database objects containing sensitive data across all the targeted PostgreSQL servers based on the selected scan criteria. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md index 2418374e0c..7885f020d9 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md @@ -37,3 +37,4 @@ produces the following preconfigured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
  • Bar Chart
  • Displays exceptions by Match Count
  • Table
  • Displays Exception Details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides details on top databases with Sensitive Data
  • Table
  • Provides Sensitive Data Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md index 0042bef71d..3935a74a2e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md @@ -37,3 +37,4 @@ Redshift_SensitiveDataPermissions Job produces the following pre-configured repo | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json index aedf686618..9f19c20677 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json index 0375754871..e9ef5ea414 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md index 07e4bd55a1..a30570a82b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md @@ -29,3 +29,4 @@ The jobs in the 2.Activity Job Group are: - [SQL_UnusualActivity Job](/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md) – This job group is designed to highlight any anomalies related to outlying user activity by database across all the targeted SQL and Azure SQL server instances. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md index 62c0302942..cb9a8880a2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md @@ -37,3 +37,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Activity Summary | This report lists all SQL events, and summarizes them by database and instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays users with most events by instance
  • Table – Provides details on users with most events by database
  • Table – Provides details on event details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md index 5db2f078c9..74701b507e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md @@ -34,3 +34,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Server Logon Details | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays logon summary
  • Table – Provides details on logon summary
  • Table – Provides details on logon details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md index 3ae0d356e3..9e271c057a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md @@ -36,3 +36,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | -------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Permission Change Activity | This report lists all permission change related SQL events, and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by permission change activity
  • Table – Provides details on instances by permission change activity
  • Table – Provides details on event details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md index baf074ecf3..c9cec909b1 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | --------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance
  • Table – Provides details on user activity by instance
  • Table – Provides details on sensitive data activity details by database
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md index 0d16e0a701..ab865e17e7 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------------ | ---------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual Hourly Activity Report | This report lists abnormal user activity | None | This report is comprised of three elements:
  • Bar Chart – Displays abnormal user activity
  • Table – Provides details on number of outliers per instance
  • Table – Provides details on unusual hourly user activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md index 9cc2d3f36c..11b1ae985e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md @@ -35,3 +35,4 @@ preconfigured for this job. The default analysis tasks is: - SQL Instances — Brings SA_SQL_Instances table to view + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md index 9f5315601f..cf52fef924 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md @@ -88,3 +88,4 @@ The default analysis tasks are: - AIC Import – Database Role Permissions — Imports role Permission at the database level - AIC Import – Local SQL Server — Imports Azure SQL local groups to the AIC - AIC Import – Instance Role — Imports permissions assigned to roles at the instance level + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md index 1620360dcd..ef59df1743 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md @@ -35,3 +35,4 @@ The default analysis tasks are: - Azure SQL SSD Matches View — Brings the Azure SQL SSD Matches View to the SA console - Azure SQL SSD Match Hits View — Brings the Azure SQL SSD Match Hits View to the SA Console - AIC Impot SSD — Imports Azure SQL SSD to the AIC + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md index 4265140207..5717aca7a1 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md @@ -33,3 +33,4 @@ preconfigured for this job. The default analysis task is: - AIC Import – Activity — Imports Azure SQL Activity to the AIC + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md index 261db9ba83..8e05019851 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md @@ -40,3 +40,4 @@ The default analysis tasks are: - Update Database Sizing — Updates the database sizing table with the data from the standalone database sizing table + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/_category_.json index 8748de9750..8cc9292082 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/overview.md index 1f36f2b1ef..1af0ab90e0 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection-azuresql/overview.md @@ -42,3 +42,4 @@ The jobs in 0.Collection Jobs Group are: Azure SQL solution ::: + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md index 839d1e5b40..472fc91dae 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md @@ -34,3 +34,4 @@ preconfigured for this job. The default analysis tasks is: - SQL Instances — Brings SA_SQL_Instances table to view + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md index a6e1cfc613..3372915dde 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md @@ -82,3 +82,4 @@ The default analysis tasks are: - AIC Import – Local SQL Groups — Imports SQL local groups to the AIC - AIC Import – Instance Role Permissions — Imports permissions assigned to roles at the instance level + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md index f6b65f89c7..eca4e2fdc2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md @@ -116,3 +116,4 @@ The default analysis task is: - SQL Server SDD Matches View — Brings the SQL Server SDD Matches View to the SA console - SQL Server SDD Match Hits View — Brings the SQL Server SDD Match Hits View to the SA console - AIC Import — Creates the SA_AIC_SddMatchesImport + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md index 8bdc9de65d..f804c19b91 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md @@ -94,3 +94,4 @@ The default analysis tasks are: - AIC Import – Activity– Creates the SA_AIC_ActivityEventsImport table accessible under the job’s Results node. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md index 371447770e..77c06ed69a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md @@ -25,3 +25,4 @@ Do not modify the query. The query is preconfigured for this job. - See the [SMARTLog Data Collector](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md) topic for additional information + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md index 47238b4103..22bd8bedbf 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md @@ -111,3 +111,4 @@ instances can be added in the following ways: no changes were made. Then click OK to close the Query Properties window. The 5-SQL_ServerSettings Job is now ready to run with the customized settings. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json index f4957fa41a..8dcbeb0875 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md index 4111cd96aa..0e4ea9955f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md @@ -32,3 +32,4 @@ The jobs in the 0.Collection Job Group are: - [5-SQL_ServerSettings Job](/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md) – This job is designed to collect SQL server instance and database configuration settings so that they can be evaluated against recommended best practices + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json index f63025d3df..53504bba63 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md index 0bbc16ddf2..5eb75b27e4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md @@ -34,3 +34,4 @@ The jobs in the 4.Configuration Job Group are: SQL server can execute commands. Some of the common remote OLE DB providers include IBM DB2, Oracle, Access and Excel. Typically, linked servers are used to handle distributed queries in SQL and Azure SQL server. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md index 113794dbd4..bdd3d21ab5 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SQL  Authentication | This report identifies authentication settings on the targeted servers, and highlights those with SQL Authentication enabled. Additionally, the number of SQL logins on a given instance, and whether or not the 'sa' login exists, are indicated. Best practices recommend that SQL instances be integrated login only, and that the 'sa' principal be renamed or removed. | None | This report is comprised of two elements:
  • Pie Chart – Displays instances with integrated security only
  • Table – Displays integrated security details by instance
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md index d6c08ab147..b5f10d8789 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | --------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SQL Server Best Practices | Evaluates settings on SQL and Azure SQL Instances and Databases for SQL Best Practices. | None | This report is comprised of three elements:
  • Pie Chart – Displays best practice adherence
  • Table– Displays configuration settings
  • Table – Displays instance summary
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md index 7cef870ba5..8e93bc618b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md @@ -34,3 +34,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------- | | xp_cmdshell Settings | Because malicious users sometimes attempt to elevate their privileges by using xp_cmdshell, xp_cmdshell is disabled by default. Use sp_configure or Policy Based Management to disable it on any instances which have it enabled. | None | This report is comprised of two elements:
  • Pie Chart – Displays instance summary
  • Table– Displays configuration details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md index 86f0bf4aab..f888f2cdaf 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md @@ -32,3 +32,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report provides details on database files and sizing. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the top five databases by size (MB)
  • Bar Chart – Provides information on database sizes by host (GB)
  • Table – Provides details on database sizing
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md index fa96ccd638..9da05d97b8 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md @@ -35,3 +35,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | -------------- | ----------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Linked Servers | This report highlights Linked Servers where the listed SQL Server is able to execute remote commands. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top five linked servers by instance
  • Table – Provides details on linked servers by instance
  • Table – Provides details on linked servers
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md index 211a22e835..eb6aa1cfd9 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md @@ -85,3 +85,4 @@ The SQL Job Group includes: - [SQL_SecurityAssessment Job](/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md) – This job is designed to summarize and categorize the security findings into HIGH, MEDIUM, LOW, and NO FINDING categories based on their severity. + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json index b47f163fd7..e56d9b1cee 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md index 0c5fa1d070..1297e7b937 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md @@ -29,3 +29,4 @@ The jobs in the 3.Permissions Job Group are: – This job provides the list of SQL and Azure SQL server logins that have the PUBLIC roles assigned. In addition, it also provides the list of permissions assigned to the PUBLIC role as well + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md index b8fb6ba3c7..ff5637f282 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md @@ -37,3 +37,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Control Server Permissions | This report highlights control server permissions, and summarizes them by instance and by domain user. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by control server permissions
  • Table – Provides details on instances by control server permission count
  • Table – Provides details on control server permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md index 28f344c825..5168967ece 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md @@ -39,3 +39,4 @@ produces the following pre-configured reports. | Database Permissions | This report highlights SQL permissions granted at the database level. | None | This report is comprised of three elements:
  • Bar Chart – Displays database permission summary
  • Table – Provides details on database permission summary
  • Table – Provides details on database permission details
| | Schema Permissions | This report lists all SQL permissions granted at the schema level. | None | This report is comprised of three elements:
  • Bar Chart – Displays top schema by permission count
  • Table – Provides details on permission summary
  • Table – Provides details on schema permission details
| | Server Permissions | This report highlights SQL permissions being granted at the server level. | None | This report is comprised of three elements:
  • Bar Chart – Displays server permission summary
  • Table – Provides details on server permission summary
  • Table – Provides details on server permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md index 7d50e25482..fc6997e824 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------- | --------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User SQL Access | This report looks at SQL server permissions granted to domain users across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance count
  • Table – Provides details on access sprawl
  • Table – Provides details on permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md index 4705686043..2891f758a1 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md @@ -39,3 +39,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Public Permissions | This report determines highlights objects with public permissions applied. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by public permission count
  • Table – Provides details on databases by public permission count
  • Table – Provides details on public permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md index 36dc355de6..108cb637d4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Server Permissions | This report highlights server permissions and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by server permissions
  • Table – Provides details on instances by server permission count
  • Table – Provides details on server permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md index 4e894a7d4d..dea080e942 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md @@ -190,3 +190,4 @@ can be run in any order, together or individually, after running the 0.Collectio Run the solution at the top level. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json index 312e8d7cc8..0ba4c73348 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md index df7dc73cb7..7fbbf18e38 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md @@ -23,3 +23,4 @@ The jobs in the 5.Sensitive Data Job Group are: - [SQL_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md) – This job is designed to provide all types of permissions on database objects containing sensitive data across all the targeted SQL or Azure SQL servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md index 715292d5f4..935a794b8c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md @@ -38,3 +38,4 @@ produces the following pre-configured reports. | ----------------------- | ---------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
  • Pie Chart – Displays exceptions by match count
  • Table – Provides details on exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by sensitive data hits
  • Table – Provides details on databases with sensitive data
  • Table – Provides details on sensitive data details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md index 5f83d9be8d..c5fc540456 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md @@ -35,3 +35,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md index e7ab05cfc6..7365626ba5 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md @@ -43,3 +43,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------- | ------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SQL Security Assessment | This report summarizes security related results from the SQL solution set. | Security Assessment | This report is comprised of four elements:
  • Table – Provides details on the scope of the audit of the SQL Solution set
  • Pie Chart – Displays job findings by severity
  • Table – Displays findings by category and provides details on the SQL_SecurityAssessment job results
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json index 54b09b5d93..f4dc49ef2b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md index 74703f2864..5409123e71 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md @@ -32,3 +32,4 @@ The jobs in the 1.Users and Roles Job Group are: - [SQL_SysAdmins Job](/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md) – This job group is designed to provide insight into all the users who have SQL or Azure SQL server administration roles across all the targeted SQL or Azure SQL servers + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md index 5eb38651eb..c151e675f8 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Database Principles | This report determines all database principals on a per-instance basis. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by domain principal count
  • Table – Provides details on principal count by instance
  • Table – Provides details on principal details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md index 0e88d570c7..9dcaf66a28 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md @@ -67,3 +67,4 @@ produces the following pre-configured reports. | ---------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Reused Passwords | This report highlights instances where a password hash is being reused. | None | This report is comprised of one element:
  • Table – Provides details on reused password details
| | Weak Passwords | This report highlights SQL logins that have a weak password. | None | This report is comprised of three elements:
  • Bar Chart – Displays weak passwords by instance
  • Table – Provides details on weak passwords by instance data
  • Table – Provides details on logins with weak passwords
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md index 2de1a8e0b9..03dc990b6f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md @@ -41,3 +41,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | ------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Role Membership | This report shows details on the roles and role membership in the audited SQL environment. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top instances by server and database role membership
  • Table – Provides details on instances by server and database role membership
  • Table – Provides details on role membership details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md index e141eff5b0..493a53813b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Server Principals | This report determines all server principals on a per-instance basis. Users are considered stale if they have not authenticated to the domain in 60 days. This threshold can be configured in the 3-AD_Exceptions job in the .Active Directory Inventory job group. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances
  • Table – Provides details on principal count by instance
  • Table – Provides details on principal details
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md index a441127dab..4655605f29 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------- | ----------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | SQL Logins | This report lists user login information. | None | This report is comprised of three elements:
  • Bar Chart– Displays number of logins by instance
  • Table – Provides details on login exceptions by instance
  • Table – Provides details on SQL logins
| + diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md index 07f7a6ad4e..6940364a68 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md @@ -37,3 +37,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Admin Summary | This report highlights all principals with the 'sysadmin' role. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by admin count
  • Table – Provides top instances by admin count
  • Table – Provides details on admin details
  • Table – Provides details on domain user admin details
| + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/_category_.json b/docs/accessanalyzer/11.6/solutions/dropbox/_category_.json index 6b23c1330d..5f726a840b 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/dropbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md index 954f9357d3..42cd23c047 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md @@ -66,3 +66,4 @@ collect permissions at the file level. When finished with this page, click **Nex **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-Dropbox_Permissions Scan job has now been customized. + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md index 4c7d34a312..fce11c38c2 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md @@ -72,3 +72,4 @@ topic for additional information. **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-Dropbox_SDD Scan job has now been customized. + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md index 08740d4b40..1b5f30282a 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md @@ -30,3 +30,4 @@ The query for the 2-Dropbox_Permissions Bulk Import job is: There are no customization options available for this job. The Summary page of the Dropbox Access Auditor Data Collector wizard can be viewed at the **Jobs** > **Dropbox** > **0.Collection** > **2-Dropbox_Permissions Bulk Import** > **Configure** > **Queries** node. + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md index 985f147bd6..98948550d2 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md @@ -24,3 +24,4 @@ The query for the 2-Dropbox_SDD Bulk Import job is: There are no customization options available for this job. The Summary page of the Dropbox Access Auditor Data Collector wizard can be viewed at the **Jobs** > **Dropbox** > **0.Collection** > **2-Dropbox_SDD Bulk Import** > **Configure** > **Queries** node. + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md index 3d754f5dce..cfafd26411 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md @@ -55,3 +55,4 @@ access token to be used in the Connection Profile. This only needs to be done on [Configure the Dropbox Access Query](/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md#configure-the-dropbox-access-query) topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md index 1dfc2ac380..9cde5d3fe6 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md @@ -40,3 +40,4 @@ the Dropbox_Access job produces the following pre-configured reports. | ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Effective Access | This report shows effective access for all files in Dropbox. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Stacked Bar Chart – Displays access by team
  • Table – Provides summary of database access
  • Table – Provides details on database access
| | Inactive Access | This report identifies instances of inactive access in Dropbox. Inactive access to a shared folder occurs when a user has left the shared folder, but can still rejoin it. | None | This report is comprised of two elements:
  • Bar Chart – Displays inactive access by team
  • Table – Provides details on inactive access
| + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md index 8e28eea15c..95bffdea44 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md @@ -77,3 +77,4 @@ The parameter can be customized and is listed in a section at the bottom of the See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md index d42aa811e0..c95eda1028 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md @@ -38,3 +38,4 @@ Dropbox_GroupMembership job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Membership | This report lists membership and owners for all groups within Dropbox. | None | This report is comprised of three elements:
  • Bar Chart – Displays largest groups
  • Table – Provides summary of group membership
  • Table – Provides details on membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md index 14a1803ece..c75e8cf00a 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md @@ -48,3 +48,4 @@ the Dropbox_SensitiveData job produces the following pre-configured reports. | Enterprise Summary | This report identifies the type and amount of sensitive content found on Dropbox. | None | This report is comprised of two elements:
  • Pie Chart – Displays criteria summary by match count
  • Table – Provides criteria summary by match count
| | Folder Details | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | None | This report is comprised of three elements:
  • Bar Chart – Displays top sensitive folders by file count
  • Table – Provides top sensitive folders by file count
  • Table – Provides top sensitive folder details by match count
| | Sensitive Data Permissions | This report identifies the sensitive data locations and associated permissions. | None | This report is comprised of three elements:
  • Bar Chart – Displays sensitive data permission summary by file count
  • Table – Provides sensitive data permission summary by file count
  • Table – Provides sensitive data permissions by match count
| + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md index 43ac5a6cf6..e346c48e77 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md @@ -41,3 +41,4 @@ the Dropbox_Sharing job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------ | ---------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Shared Files and Folders | This report lists all shares by team, and provides sharing policy and owner information. | None | This report is comprised of three elements:
  • Bar Chart – Displays shared folders by team
  • Table – Provides details on shared folders by team
  • Table – Provides details on shares
| + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/overview.md b/docs/accessanalyzer/11.6/solutions/dropbox/overview.md index fd2c8bb654..b488df33bd 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/overview.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/overview.md @@ -82,3 +82,4 @@ The following jobs comprise the Dropbox Solution: – Reports on Dropbox content by size, type, and owner in the targeted environment - [5.Sensitive Data > Dropbox_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md) – Reports on sensitive data in the targeted Dropbox site + diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md b/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md index d1dd985914..73cabce5b4 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md @@ -121,3 +121,4 @@ access token to be used in the Connection Profile. This only needs to be done on [Configure the Dropbox Access Query](/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md#configure-the-dropbox-access-query) topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/_category_.json b/docs/accessanalyzer/11.6/solutions/entraid/_category_.json index bde7b9a71c..9613ec4194 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json index 00cc865e6a..020033ece9 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md index 954e4c0ef9..a362fe058d 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ----------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Circular Nesting | This report identifies instances of circular nesting within your environment. | None | This report is comprised of three elements:
  • Bar Chart– Displays circular nesting by domain
  • Table – Provides details on circular nesting
  • Table – Provides details on circular nesting by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md index d2a75fb3d4..a56f5377f2 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md @@ -33,3 +33,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of one elements:
  • Bar Chart – Displays domains by number of groups with duplicates
  • Table – Provides duplicate groups details
  • Table – Provides details on domains by number of groups with duplicates
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md index 746a78d05a..a420cf3ca1 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md @@ -39,3 +39,4 @@ following pre-configured reports. | ------------------ | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements:
  • Bar Chart – Displays domains by number of empty groups
  • Table – Provides details on empty groups
  • Table – Provides details on number of empty groups by domain
| | Single User Groups | This report identifies groups which only contain a single user. | | This report is comprised of three elements:
  • Bar Chart – Displays top domains by single user group count
  • Table – Provides details on top domains by single user group count
  • Table – Provides details on single user group details
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md index 206d9ab249..caa2660695 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Syncing | This report indicates the sync status of groups within the audited environment. | None | This report is comprised of two elements:
  • Pie Chart – Displays an enterprise group synching summary
  • Table – Provides group sync details
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md index 9871870c10..c70526f001 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md @@ -34,3 +34,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------- | | Largest Groups | This report identifies the largest groups within the audited environment | None | This report is comprised of two elements:
  • Bar Chart – Displays largest groups
  • Table – Provides group details
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md index 18651be9c1..20553bee5c 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md @@ -37,3 +37,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Nested Groups | This report identifies the groups with the largest nested group count, as well as their deepest level of nesting. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by group nesting
  • Table – Provides nested group details
  • Tables – Provides details on top domains by group nesting
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md index 0ee073217e..74f0c2c922 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md @@ -36,3 +36,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Probable Owners | This report identifies the most probable manager based on effective member attributes. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top domains by blank manager field
  • Table – Provides probable owner details
  • Tables – Provides details on top domains by blank manager field
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md index e79071f708..de274c3f3f 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md @@ -39,3 +39,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Effective Membership (Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 30 days or is currently disabled. | None | This report is comprised of three elements:
  • Chart – Displays group membership
  • Table – Provides group membership details
  • Tables – Provides stale groups organization summary
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md index 749bbe1ed9..6db51f7b07 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md @@ -40,3 +40,4 @@ The jobs in the 1.Groups Job Group are: Identifies Microsoft Entra ID groups that contain potentially stale users. Users are considered stale if they have never logged onto the domain, have not logged onto the domain in the past 30 days, or are disabled. These group memberships should be reviewed and possibly removed. + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/overview.md b/docs/accessanalyzer/11.6/solutions/entraid/overview.md index f43dd05d9c..496a119d92 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/overview.md @@ -42,3 +42,4 @@ The job groups in the Entra ID Solution are: – Identifies group conditions and pinpoints potential areas of administrative concern - [2.Users Job Group](/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md) – Identifies areas of administrative concern related to Microsoft Entra ID users + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/recommended.md b/docs/accessanalyzer/11.6/solutions/entraid/recommended.md index 20353edf52..5f89f5308b 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/recommended.md @@ -61,3 +61,4 @@ desired, run the .Active Directory Inventory Job Group. solutions collecting data. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json b/docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json index 626d3af1a9..a7737869b3 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md index 8b8cb38e43..b9018c798f 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md @@ -36,3 +36,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by users with no group membership
  • Table – Provides details on all users with no group membership
  • Tables – Provides details on top domains by users with no group membership
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md index 3da8d26813..6978b9de88 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------- | ---------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Disabled User Accounts | This report identifies disabled user accounts and summarizes them by domain. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays disabled users by domain
  • Table – Provides user details
  • Tables – Provides details on disabled users by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md index 5b2fd6179d..3f0b8ff62c 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 30 days ago or is currently disabled. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays users by domain
  • Table – Provides details on users
  • Tables – Provides details on users by domain
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md index 444750d458..dc25580985 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md @@ -36,3 +36,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Attribute Completion | This report identifies which attributes are present within User fields in Microsoft Entra ID, and which ones are blank for a majority of User objects. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays completeness by attribute
  • Table – Provides details on users with blank attributes
  • Tables – Provides details om completeness by attribute
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md index cc2eccee6e..c2dde8bd3d 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Syncing | This report indicates the sync status of user accounts within the audited environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays enterprise user synchronization summary
  • Table – Provides user sync details
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md b/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md index 29a98f8af4..309069c3ee 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md @@ -28,3 +28,4 @@ The jobs in the 2.Users Job Group are: are lacking appropriate information. - [AAD_UserDirSync Job](/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md) – Summarizes on-premises Active Directory syncing in the audited Microsoft Entra ID environment + diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md index ddc228ebbe..48da0a42d5 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md @@ -112,3 +112,4 @@ section, the 1-AAD_Scan Job produces the following preconfigured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Entra ID Summary | This report provides a summary of all audited domains and objects. | None | This report has two elements:
  • Table – Provides details on general statistics on the Users and groups found with each tenant scanned
  • Table – Provides details on statistical information for each of these Entra ID objects
| + diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md index f0815577ae..95bc59803f 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md @@ -120,3 +120,4 @@ Do not change any parameters where the Value states **Created during execution** **Step 5 –** Click **Save and Close** to finalize the customization and close the SQL Script Editor. Repeat these steps to customize other analysis tasks for this job. + diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json b/docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json index 21b0b9e2cd..45f4b7ef89 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md index 0dd2413983..7db1f76a77 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md @@ -56,3 +56,4 @@ This solution is required for SharePoint Online reports in the Netwrix Access In Center. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md index 5d5ad062d9..ae5fd4b754 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md @@ -72,3 +72,4 @@ The following is the recommended workflow: **Step 2 –** Schedule the .Entra ID Inventory job group to run as desired. **Step 3 –** Review the reports generated by the .Entra ID Inventory Job Group. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/_category_.json index 7b3f7407e8..92f67f099f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json index 4c92c705da..3e3b7db09e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md index 6fb38e6301..451fcee6d3 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md @@ -76,3 +76,4 @@ the following pre-configured reports: | Server Traffic (Top Servers by Average Daily Traffic) | This report ranks CAS servers by volume of ActiveSync traffic. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by average daily traffic
  • Table – Provides details on top users by average daily traffic
| | Top Users (Top Users by Average Daily Traffic) | This report shows the top users of ActiveSync. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by average daily traffic
  • Table – Provides details on top users by average daily traffic
| | User Devices (User Phones) | This report identifies all devices which have been associated with a User, and the time frames when they were used. | None | This report is comprised of one element:
  • Table – Provides details on user devices
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md index d4446fb747..82f94f2ee6 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md @@ -91,3 +91,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------- | | User ActiveSync Policies (ActiveSync Settings) | Exchange introduced many ActiveSync policies and settings which can be applied to users. This report identifies which users have these settings enabled. | None | This report is comprised of two elements:
  • Pie Chart – Displays ActiveSync Policies
  • Table – Provides details ActiveSync Policies
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md index 16b4215f88..706492b69e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md @@ -67,3 +67,4 @@ Log State** checkbox on the Log State page must be disabled. **Step 5 –** Navigate to the Summary page. Click **Finish**. The EX_IISLogs Job applies the modifications to future job executions. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md index 3a922aa2ed..ee5195a403 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md @@ -63,3 +63,4 @@ the following pre-configured reports: | -------------------------------------- | -------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Top Servers by Average Load | This report shows servers with the highest average load. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by average daily user count
  • Table – Provides details on top servers by average daily user count
| | Top Users (Outlook Web Access Traffic) | This report identifies top users of OWA. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users
  • Table – Provides details on top users
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md index 945b879f15..5ccbd7d783 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md @@ -65,3 +65,4 @@ the following pre-configured reports: | ---------------------------------------------------------------------- | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Top Servers by Average Load ( Top Servers by Average Daily User Count) | This report shows servers with the highest average load. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top servers by average daily user count
  • Table – Provides details on top servers by average daily user count
| | Top Users (Outlook Anywhere Traffic) | This report identifies top users of Outlook Anywhere. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users
  • Table – Provides details on top users
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md index 91bb043de5..888aaba065 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md @@ -37,3 +37,4 @@ The jobs in the 2.CAS Metrics Job Group are: topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md index 2ee3077ce0..1f452a51af 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md @@ -111,3 +111,4 @@ Run Job group at 2:00 AM. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json index 1471c9f2b6..a0e6aea56b 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md index 1ff643548a..8659c2cbd1 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md @@ -35,3 +35,4 @@ The following query is included in the EX_DBInfo Job: - See the [Scope the ExchangePS Data Collector](/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md index cfca53b3ef..8162add870 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md @@ -27,3 +27,4 @@ Do not modify the query. The query is preconfigured for this job. The following query is included in the EX_PFInfo Job: - Exchange Public Store Information – Collects Exchange Public Store information + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md index 66517886a3..83a0a25883 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md @@ -18,3 +18,4 @@ The jobs in the 0.Collection Job Group are: - [2.PF > EX_PFInfo Job](/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md) – Utilizes MAPI to gather Public Folder Database Information focusing on database sizing, growth, and trends + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md index bc1f4d95d3..842bff94b2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md @@ -64,3 +64,4 @@ following pre-configured reports: | Database Growth Statistics | This report displays the top 10 Databases that grew over the last 30 days in pure MB. This report is filtered on the Rank Column for Top 10 and may be modified to fit any desired Top outcome. | None | This report is comprised of four elements:
  • Stacked Bar Chart – Displays store size growth
  • Stacked Bar Chart – Displays WhiteSpace growth
  • Table – Provides details on store size growth
  • Table – Provides details on WhiteSpace growth
| | Historical Database Information | This report shows the history of the store size, white space, mailbox count, and hard drive space on all targeted servers. | None | This report is comprised of one element:
  • Table – Displays details on historical store information
| | Mailbox Counts by Database | This report graphically displays the number of Mailboxes by Database.  It provides an overall picture of the Exchange Mailbox Environment. Having a clear break down of the number of mailboxes per database allows for better planning of architecture in the future. | None | This report is comprised of two elements:
  • Bar Chart – Displays mailbox counts by database
  • Table – Provides details on mailbox counts by database
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md index 6b10a4cb67..f70d41c769 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md @@ -40,3 +40,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------ | | Capacity Planning
  • Databases
| This report displays the growth rate trend of your private stores and the growth rate trend of your public stores.  The trend is projected for two months. These reports help identify bad trends in growth on Exchange servers for hard drive space usage is key in avoiding running out of space. | None | This report is comprised of two elements:
  • Line Chart – Displays private store trend
  • Line Chart – Displays public store trend
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md index 6713e7bcb3..c9f4f8a70f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md @@ -30,3 +30,4 @@ configured for proper connection to the Exchange server. See the [Exchange](/docs/accessanalyzer/11.6/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md index acfc42255c..1687491bf6 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md @@ -94,3 +94,4 @@ The following analysis task should not be deselected, but the parameters can be **Step 2 –** Schedule the 3. Databases Job Group to run daily. **Step 3 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json index e8f80080a7..ead36e8b30 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md index b8edc85f6f..8bdda37fd2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------- | | Distribution List Cleanup (Distribution List Overview) | This report identifies common issues which may affect distribution list group membership. | None | This report is comprised of one element:
  • Table – Provides a distribution list overview
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md index cf3e7bc3bd..c3deedfebc 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md @@ -31,3 +31,4 @@ The following analysis tasks are selected by default: - 1a. Expand Distribution Groups – Expands the distribution group’s direct members - **2. Create Group Membership View** – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json index bc085259a0..7bd80f0224 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md index 4fb40fc459..8b34af3677 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md @@ -27,3 +27,4 @@ The following analysis tasks are selected by default: the job’s Results node - **2. Domain Summary** – Creates the SA_EX_CircularNesting_DomainSummary table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md index 49f15d7dab..dfd29fd53b 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md @@ -32,3 +32,4 @@ The following analysis tasks are selected by default: the job’s Results node - **4. Summarize Single User Groups** – Creates the SA_EX_EmptyGroups_SingleUserSummary table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md index 547a38c9fa..55506a8aab 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md @@ -25,3 +25,4 @@ The following analysis task is selected by default: - **1. Group Details** – Creates the SA_EX_LargestGroups_Details table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md index c33b3207b3..78f7bee06a 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md @@ -27,3 +27,4 @@ The following analysis tasks are selected by default: node - **2. Summarize by Domain** – Creates the SA_EX_NestedGroups_DomainSummary table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md index 6f46c6584b..659e3ecfc8 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md @@ -30,3 +30,4 @@ The following analysis tasks are selected by default: Results node - **3. Stale Groups** – Creates an interim processing table in the database, for use by downstream analysis and report generations + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md index 0883d22948..f9d1a35f9b 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md @@ -25,3 +25,4 @@ The jobs in the Membership Analysis job group are: - [EX_StaleGroups Job](/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md) – Identifies potentially stale distribution groups based on the last domain logon of the members. These groups should be reviewed and cleaned up. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md index 6844dd22ad..0a728ec218 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md @@ -27,3 +27,4 @@ These jobs are compatible with the Office 365 environment. – Identifies potentially stale distribution groups based on the last domain logon of the members, membership counts, and last time mail was sent to the distribution lists. These DLs should be reviewed and cleaned up. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md index 899adaf8bf..dfc327cb6b 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md @@ -39,3 +39,4 @@ Run this job group at 5:00 AM. Inventory job group has successfully run. **Step 2 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md b/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md index 1af05c8429..df13b7005e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md @@ -78,3 +78,4 @@ the following pre-configured reports: | Top Users by Message Traffic | This report shows the top users of Exchange based on the past 30 days of message count. | None | This report is comprised of two elements:
  • Bar Chart– Displays top users by 30 day message traffic
  • Table – Provides details on top users by 30 day message traffic
| | Top Users by Message Volume | This report shows the top users of Exchange based on the past 30 days of message volume. All statistics are in megabytes | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by message volume
  • Table – Provides details on top users by message volume
| | Top Users by Permissions (Exchange User Access) | This report identifies users with a broad range of access across the exchange environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by permission count
  • Table – Provides details on top users by permission count
  • Table – Provides details on permission listing by user
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json index d721d135b2..f74fedbb02 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json index 4bd3f05c8a..cf92b6c6d3 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md index 113f897050..7dc296f506 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md @@ -23,3 +23,4 @@ Do not modify the query. The query is preconfigured for this job. The following query is included with the .AppletStatusCheck Job: - Terminate Process – Terminates the metrics applet process + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md index e9c01667fe..c69b583cce 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md @@ -165,3 +165,4 @@ been cleared in Step 2). The selected purge of data and tables has taken place, and the analysis tasks have been reset to the default state. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md index 670338892c..2757e016b0 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md @@ -97,3 +97,4 @@ troubleshooting and cleanup only. Data will be deleted from the database. - See the [Troubleshooting Data Collection](/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md#troubleshooting-data-collection) topic for additional information + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md index ca457492e5..b39da600af 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md @@ -32,3 +32,4 @@ The jobs in the 0.Collection Job Group are: not configured in the query, then most likely data collection does not return. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md index 9caccbecb7..848e755e79 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md @@ -40,3 +40,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | --------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Delivery Times | This report highlights delivery times overall and by server to identify potential issues with SLAs. | None | This report is comprised of three elements:
  • Line Chart – Displays percent of mail delivered by time frame (last 30 days)
  • Table – Provides details on mail delivered by time frame
  • Table – Provides details on percentage of mail delivered in under 1 minute
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md index 0f72cbebd9..0a1010ab1f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md @@ -35,3 +35,4 @@ following pre-configured reports: | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Distribution Lists by Message Count (Most Active DLs by Message Count) | This report identifies the most active distribution lists by count of messages sent. | None | This report is comprised of two elements:
  • Bar Chart – Displays top distribution lists by message count (last 30 days)
  • Table – Provides details on top distribution lists by message count (last 30 days)
| | Distribution Lists by Message Volume (Most Active DLs by Message Volume) | This report identifies the most active distribution lists by volume of messages sent. | None | This report is comprised of two elements:
  • Bar Chart – Displays top distribution lists by message volume (last 30 days)
  • Table – Provides details on distribution lists by message volume (last 30 days)
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md index 104439f532..f6a2892036 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md @@ -36,3 +36,4 @@ following pre-configured reports: | ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Top External Domains by Message Count (Top External Domains) | This report identifies which external domains have the largest traffic flow between organizations. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays access by team
  • Table – Provides a database access summary
  • Table – Provides database access details
| | Top External Domains by Message Volume (Top External Domains) | This report identifies which external domains have the largest traffic flow between orgs. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top domain by message count (30 days)
  • Table – Provides details on top domain by message count (30 days)
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md index 513ac33995..42119207a8 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md @@ -42,3 +42,4 @@ the following pre-configured reports: | --------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Hourly Traffic (Average Hourly Traffic) | This report identifies which hours during the day have the most traffic by count of messages. | None | This report is comprised of two elements:
  • Column Chart – Displays average hourly traffic by enterprise
  • Table – Provides details on average hourly traffic by server
| | Hourly Volume (Average Hourly Volume) | This report identifies which hours during the day have the most traffic by volume of messages. | None | This report is comprised of two elements:
  • Column Chart – Displays average hourly volume (MB)
  • Table – Provides details on server averages
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md index 41c4ee5a2a..98a05f64e4 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md @@ -32,3 +32,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | ------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Message Size | This report identifies servers which handle the largest mail. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by average message size (KB)
  • Table – Provides details on average message size by server (KB)
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md index f8a8d46351..b61298784d 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md @@ -47,3 +47,4 @@ the following pre-configured reports: | NDRs (Exchange NDRs) | This report shows NDR counts broken down by server. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by NDRs (last 30 days)
  • Table – Provides details on top servers by NDRs (last 30 days)
| | Server Traffic (Top Servers by Traffic) | This report summarizes server traffic across the organization for the Last 30 Days. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top servers by total traffic
  • Table – Provides details top servers by total traffic
| | Transport (Transport Messages) | This report summarizes transport messages across the exchange organization. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by transport messages (last 30 days)
  • Table – Provides details on top servers by transport messages (last 30 days)
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md index 0df99307df..ec4d1e5843 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md @@ -37,3 +37,4 @@ the following pre-configured reports: | Top Receivers by Message Volume | This report identifies users who have received the most mail by total volume. | None | This report is comprised of two elements:
  • Bar Chart – Displays top receivers by message volume (last 30 days)
  • Table – Provides details on top receivers by message volume (last 30 days)
| | Top Senders by Message Count | This report identifies users who have sent the most mail. | None | This report is comprised of two elements:
  • Bar Chart – Displays top senders by message count (last 30 days)
  • Table – Provides details on top senders by message count (last 30 days)
| | Top Senders by Message Volume | This report identifies users who have sent the most mail by total volume. | None | This report is comprised of two elements:
  • Bar Chart – Displays top senders by message volume (last 30 days)
  • Table – Provides details on top senders by message volume (last 30 days)
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md index dad39da21b..08fbe4ab00 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md @@ -33,3 +33,4 @@ The following job groups and jobs comprise the 1. HUB Metrics Job Group: transport and NDR counts and sizes - [EX_UserMetrics Job](/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md) – Provides information around each user’s mail-flow in the organization + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md index e67dbdfb35..4871b43e43 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md @@ -109,3 +109,4 @@ Run at 1:00 AM. **Step 3 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json index 6af36a41fb..f290324e8e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md index 2dd0de6ec0..cbad065431 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md @@ -47,3 +47,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------- | | Mailbox Features | This report identifies features introduced in Exchange for each mailbox. | None | This report is comprised of one element:
  • Table – Provides details on mailbox features
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json index fd920e9e45..f081346b9c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md index 68103ab054..7e3dcccb94 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md @@ -40,3 +40,4 @@ The following query is included with the EX_MailboxActivity job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md index 060cd0dab2..4b9deaf26f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md @@ -64,3 +64,4 @@ the following pre-configured reports: | Non Owner Mailbox Logons – Last Week (Top Users Logging into Other Mailboxes) | Lists the number of distinct non-owner mailboxes accessed by each user and counts of non-owner logons in the last seven days. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users for non-owner activity – last week
  • Table – Provides details on all mailbox logons
| | Top Hourly Activity (By IP) (Top Hourly Activity) | This report shows periods where there was large amounts of traffic coming from a single machine. | None | This report is comprised of two elements:
  • Bar Chart – Displays top machines by user account activity
  • Table – Provides details on top machines by user account activity
| | Top Hourly Activity (By User) (Top Hourly Activity) | This report shows periods when users are most active. | None | This report is comprised of two elements:
  • Bar Chart – Displays top machines by non-owner logons
  • Table – Provides details on top users by non-owner logons
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md index e69fae18cc..1af1eb58f2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md @@ -26,3 +26,4 @@ The jobs in the Logons Job Group are: mailbox logon activity - [EX_MailboxLogons Job](/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md) – Provides details around Mailbox logon activity occurring within the Exchange environment + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md index 5375602ec9..f5ebed25e3 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md @@ -31,3 +31,4 @@ These jobs are compatible with the Office 365 environment. - [Sizing Job Group](/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md) – Provides data collection, analyses, and reports which focus on mailbox sizing, growth, and trends + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json index 05eeddbe45..3009025ade 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json index 8bbd2cf144..427e815494 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md index 0bf166915d..60f07e3ddb 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md @@ -31,3 +31,4 @@ The following query is included with the EX_Delegates job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md index 721ea621b9..5713342e7a 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md @@ -31,3 +31,4 @@ The following query is included in the EX_MBRights Job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md index 70005a26c1..200317712c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md @@ -23,3 +23,4 @@ The following query is included in the EX_Perms job. - See the [EWSMailbox Data Collector](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md) topic for additional information + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md index f2b25df74c..e0c7aafed7 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md @@ -49,3 +49,4 @@ The following analysis task is selected by default: - Index Collection – Creates an index on the collection for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md index 1b7355088d..9746490edd 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md @@ -22,3 +22,4 @@ The jobs in the 0. Collection job group are: – Collects information about permissions applied to the folders within Exchange mailboxes - [EX_SendAs Job](/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md) – Collects data from Active Directory to identify the Active Directory rights applied to a mailbox + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md index bd4d13b80b..4e46829ace 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | | Exchange Administration Groups | This report shows effective membership for the default Exchange Administration groups. | None | This report is comprised of two elements:
  • Bar Chart – Displays largest admin groups
  • Table – Provides membership details
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md index 2b821227ac..9d7067696e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md @@ -75,3 +75,4 @@ the following pre-configured reports: | Incorrect Default And Anon Permissions | This report identifies where Default or Anonymous have any role assignment other than **None** or **Free/Busy time**. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users with incorrect default/anon permissions
  • Table – Provides details on top users with incorrect default/anon permissions
  • Table – Provides role details
| | Missing Anonymous Permissions | This report identifies folders where Anonymous permissions are not assigned. | None | This report is comprised of one element:
  • Table – Provides details on missing anonymous permissions
| | Send As (Send-As Rights) | This report identifies which users have the highest number of users with Send-As rights to their mailbox. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top users by send as rights granted
  • Table – Provides details on top users by send as right granted
  • Table – Provides additional details
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md index 161ed37e3b..b18aae124f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md @@ -28,3 +28,4 @@ The job groups and jobs in the Permissions job group are: - [EX_MailboxAccess Job](/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md) – Provides visibility into access granted to each mailbox in the environment taking into consideration Mailbox Rights, Active Directory Permissions, Delegation, and Folder Permissions + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md index f7276f9a08..fdefb6baa7 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md @@ -138,3 +138,4 @@ Netwrix Access Information Center: - Schedule the **Permissions** job group to run weekly **Step 3 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json index 92f4f6b5b1..7c0ea737e7 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md index d6b2c94ef8..1fa99e2108 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md @@ -65,3 +65,4 @@ the following pre-configured reports: | -------------------------------------------------------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Largest Recoverable Items Folder (Dumpster) (Dumpster Sizes by User) | This report identifies users with the largest Recoverable Items folder (dumpster). | None | This report is comprised of two elements:
  • Bar Chart – Displays users with largest Recoverable Items folders
  • Table – Provides details on user Recoverable Items folders
| | Largest Mailboxes (Top Users by Mailbox Size) | This report identifies users with the largest mailboxes. | None | This report is comprised of two elements:
  • Bar Chart – Displays users with the largest mailboxes
  • Table – Provides details on users with largest mailboxes
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md index cf438e93f6..990eca1869 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md @@ -35,3 +35,4 @@ The following query is included in the EX_MBSize Job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md index 069ce34c20..0c1d303fa1 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md @@ -37,3 +37,4 @@ produces the following pre-configured reports: | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Orphaned Mailboxes | Orphaned Mailboxes do not have an Active Directory account associated with them, and generally can be safely deleted. | None | This report is comprised of three elements:
  • Bar Chart – Displays orphan mailbox storage
  • Table – Provides details on all orphaned mailboxes
  • Table – Provides details on orphan mailbox storage
| | Stale Users (Mailboxes associated with Stale AD Accounts) | This report shows mailboxes which are tied to stale user accounts. | None | This report is comprised of three elements:
  • Bar Chart – Displays stale user mailboxes
  • Table – Provides details stale user mailboxes
  • Table – Provides additional details on stale user mailboxes
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md index 4fef0add56..1cc9b3dba2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md @@ -36,3 +36,4 @@ the following pre-configured reports: | ------------------------------------ | --------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Store Sizes and Growth (Store Sizes) | This report identifies 30 day growth for every mail store within the environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays fastest-growing mail stores
  • Table – Provides details on mail stores – percent change
| | Top Users by Store | This report identifies the top users for every mail store. | None | This report is comprised of one element:
  • Table – Provides details on top users by store
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md index cb69a9bb0b..e9ef7d5d70 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md @@ -26,3 +26,4 @@ The jobs in the Sizing job group are: – Provides analysis and reporting around orphaned and Stale Mailboxes - [EX_StoreSizes Job](/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md) – Provides analysis and reporting around Database Sizing based on Mailbox Sizes + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json index 0071b7631f..d7c074645e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json index a1d5b76439..2d0e753c44 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md index 98ad94e511..dfa6234ff5 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md @@ -131,3 +131,4 @@ troubleshooting and cleanup only. Data will be deleted from the database. - See the [Troubleshooting Data Collection](/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md#troubleshooting-data-collection) topic for additional information + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md index b806b6e906..a60a93fa4a 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Top DLs by Received Count | The top distribution lists by total messages received. | None | This report is comprised of two elements:
  • Bar Chart – Displays top five distribution lists by received count
  • Table – Provides details on the top five distribution lists by received count
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md index 75e9dc975c..b1e740d41a 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md @@ -55,3 +55,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------- | ---------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | | Top Domains By Count | Displays top domains by recipient count. | None | This report is comprised of two elements:
  • Bar Chart – Displays top domains
  • Table – Provides details on top domains
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md index a06dffcff2..9eeae11ec2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md @@ -69,3 +69,4 @@ produces the following pre-configured reports. | Top Users Message Count By Recipient (Top Users Traffic By Recipient) | Displays message counts for users by recipient. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 users traffic by recipient
  • Table – Provides details on the last 30 days user traffic by recipient
| | Top Users Message Size By Message ID (Top Users Traffic Size By Message ID) | Displays message sizes for users by Message ID. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 users traffic size by message ID
  • Table –Details on the last 30 days user traffic size by recipient
| | Top Users Message Size By Recipient (Top Users Traffic Size By Recipient) | Displays message sizes for users by recipient. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 users traffic size by recipient
  • Table – Provides details on the last 30 days user traffic size by recipient
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md index 9116db8e88..e465f10954 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md @@ -49,3 +49,4 @@ produces the following pre-configured report. | ------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Trend By MessageID (Organization Overview) | This report shows an overview of sent and received message statuses for the organization. | None | This report is comprised of two elements:
  • Line Chart – Displays the last 7 days trend by message ID
  • Table – Provides details on the last 30 days total traffic by message ID
| | Trend By Recipient | This report shows the trend of sent/received and total traffic by recipient. | None | This report is comprised of two elements:
  • Line Chart – Displays the last 7 days trend by recipient
  • Table – Provides details on the last 30 days traffic by recipient
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md index 30bbb84c67..33c655c5e0 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md @@ -27,3 +27,4 @@ The jobs in the Mailflow job group are: - [EX_Mailflow_OrgOverview Job](/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md) – Comprised of analysis and reports which provide information around the overall traffic in the organization + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md index f1211392bf..bb5f4965a0 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md @@ -16,3 +16,4 @@ The job group in the 8. Exchange Online job group is: – Comprised of Jobs that process and analyze the Message Tracking Logs in the Office 365 environment. This job group parses message tracking and stores the data for analysis and reporting in the Enterprise Auditor database. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md index fabaa8dfc1..46428ad395 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md @@ -90,3 +90,4 @@ The following analysis tasks should not be deselected, but their parameters can **Step 2 –** Set a Connection Profile on the jobs which run data collection. **Step 3 –** Schedule the 8. Exchange Online job group to run as desired. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/overview.md index 24c289ad5b..32242e3035 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/overview.md @@ -121,3 +121,4 @@ CDO to be installed on the Enterprise Auditor Console server. Once these have be configure the **Settings** > **Exchange** node for proper connection to the Exchange server. See the [Exchange](/docs/accessanalyzer/11.6/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json index 17d5176686..a1416adc76 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json index bb03cbdef4..d2f60eb692 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md index c7aff2d5d5..36ae10ffb2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md @@ -17,3 +17,4 @@ The jobs in the Content job group are: folder - [PF_Content Job](/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md) – Comprised of analysis and reports which focus on public folder sizing and content aging + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md index d3930cc102..f037a9cf49 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md @@ -40,3 +40,4 @@ following pre-configured reports: | ------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Aging by File Count (Public Folder Aging by File Count) | This report highlights content aging within the targeted Public Folder environment, with a focus on the number of files. | None | This report is comprised of three elements:
  • Bar Chart – Displays public folder environment aging
  • Table – Provides details on public folder environment aging by file count
  • Table – Provides details on aging by sub tree
| | Aging by File Size (Public Folder Aging by File Size) | This report highlights content aging within the targeted Public Folder environment, with a focus on the size of files. | None | This report is comprised of three elements:
  • Column Chart – Displays public folder environment aging by file size
  • Table – Provides details on public folder environment by file size
  • Table – Provides details on aging by sub tree
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md index 87777856f2..ea6eeab7fd 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md @@ -44,3 +44,4 @@ preconfigured for this job. The following analysis task is selected by default: - Strip Replicas from Reports – Removes duplicates from reports + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json index 1d41de1af8..9b1b353519 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md index 201427eb71..2b7c12fa68 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md @@ -18,3 +18,4 @@ The jobs in the Growth and Size job group are: folder - [PF_FolderSize Job](/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md) – Provides details related to public folder sizing and growth + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md index d32f37e594..72826d81a0 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md @@ -44,3 +44,4 @@ preconfigured for this job. The following analysis task is selected by default: - Strip Replicas from Reports – Removes duplicates from reports + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md index deb289007f..4b5b767163 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md @@ -57,3 +57,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Public Folder Size and Growth | This report shows the largest public folders and percent change over 30 days. | None | This report is comprised of two elements:
  • Bar Chart – Displays largest public folders
  • Table – Provides details on largest public folders
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md index 47250e81e5..8d6b3fa3ab 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md @@ -38,3 +38,4 @@ to be installed on the Enterprise Auditor Console server. Once these have been i See the [Exchange](/docs/accessanalyzer/11.6/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json index 296279afe5..eab5557eb8 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md index e95b507022..074d405551 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md @@ -21,3 +21,4 @@ The obs in the Ownership job group are: - [PF_Owners Job](/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md) – Comprised of analysis and reports that focus on public folder ownership, and most importantly the identification of each public folder's Most Probable Owner + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md index 8c9cb1a32d..c2f7a3943c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md @@ -133,3 +133,4 @@ preconfigured for this job. The following analysis task is selected by default: - Post Process Collection – Applies an index and removes replica duplicates + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md index 580506eff9..3dd250388e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md @@ -38,3 +38,4 @@ following pre-configured reports: | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Identification Success (Probable Owner Identification Rate) | This report identifies folder trees with a high success rate of probable owners identified. This may help scope initial cleanup campaigns. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays probable owner identification success
  • Table – Provides details probable owner identification success
| | Probable Owners | This report identifies probable owners for all scanned folders. | None | This report is comprised of one element:
  • Table – Provides details on probable owners
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json index 47fd5822fe..426dd3280c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md index 1a4201a736..5b8bde273e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md @@ -17,3 +17,4 @@ The jobs in the Permissions job group are: - [PF_Entitlements Job](/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md) – Comprised of analyses and reports that provide visibility into permissions applied to each public folder within the Exchange environment + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md index 85231f9306..f2172a2ef2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md @@ -44,3 +44,4 @@ the following pre-configured reports: | Default and Anonymous Entitlement | Indicates entitlements that are explicitly assigned to the default or anonymous accounts across all public folders. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays folder trees by default and anonymous entitlements
  • Table – Provides details on folder trees by default and anonymous entitlements
| | No Explicit Permissions (Leaf Folders with No Explicit Perms) | Provides all leaf Public Folders that only have Default, Anonymous, or unresolved SIDs as the explicit permissions, and have no child folders. These can potentially be deleted since they may not be accessed by active users. | None | This report is comprised of three elements:
  • Bar Chart – Displays percent of enterprises with issues
  • Table – Provides details on percent of enterprises with issues
  • Table – Provides details on folders with no explicit permissions
| | Unresolved SIDs (Unresolved SID Entitlements) | This report identifies any places where unresolved SIDs have been given entitlements. | None | This report is comprised of two elements:
  • Bar Chart – Displays top level trees by unresolved entitlements
  • Table – Provides details on top level trees by unresolved entitlements
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md index b392d36055..eca5686dcd 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md @@ -46,3 +46,4 @@ The following analysis tasks are selected by default: - Compress and Index Collection – Compresses and indexes the collection - Strip Replicas from Reports – Updates table to remove replicas + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md index 3fe1121c81..599abac44c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md @@ -37,3 +37,4 @@ following pre-configured reports: | -------------------------- | --------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Public Folder Mail Traffic | This report shows which mail-enabled public folders have mail traffic. | None | This report is comprised of two elements:
  • Bar Chart – Displays oldest public folders
  • Table – Provides details on oldest public folders
| | Public Folder Summary | This report shows where data is concentrated within the public folder environment, sorted by the largest top-level folders. | None | This report is comprised of three elements:
  • Bar Chart – Displays public folder environment
  • Table – Provides details largest public folder trees
  • Table – Provides details on the public folder environment
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md index 84d3b71fc2..0dda115217 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md @@ -124,3 +124,4 @@ The following analysis tasks should not be deselected, but their parameters can **Step 3 –** Schedule the 5. Public Folders job group to run weekly, biweekly, or as desired. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/recommended.md index d68f4e8402..d530c2dd55 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/recommended.md @@ -60,3 +60,4 @@ for additional information. **Step 5 –** Navigate to the Summary page. Click **Finish**. The job now successfully targets Exchange 2013 and 2016 environments. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json index 09aa40221d..6687d16de9 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md index 1648923071..4f2b831221 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md @@ -151,3 +151,4 @@ preconfigured for this job. The following analysis task is selected by default: - AIC Import - Exchange SSD – Imports Exchange sensitive data to the Access Information Center + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md index 1b02265780..05f180dda9 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md @@ -116,3 +116,4 @@ By default, all categories are selected under sensitive data. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window The job applies the modification to future job executions. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md index 4a28c3b861..00c4b2832f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md @@ -17,3 +17,4 @@ The jobs in the 0.Collection job group are: – Collects potentially sensitive data in mailboxes - [EX_PublicFolder_SDD Job](/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md) – Collects potentially sensitive data in public folders + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md index be4ce48778..8251af27f8 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md @@ -60,3 +60,4 @@ the following pre-configured reports. | Enterprise Summary (Sensitive Content) | This report identifies the type and amount of sensitive content found in scanned mailboxes. | None | This report is comprised of two elements:
  • Bar Chart – Displays exceptions by item count
  • Table – Provides a criteria summary
| | Mailbox Details (Mailboxes with Sensitive Content) | This report identifies the mailboxes containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top mailboxes by sensitive item count
  • Table – Provides mailbox details
  • Table – Provides details on top mailboxes by sensitive item count
| | Public Folder Details (Public Folders with Sensitive Content) | This report identifies the public folders containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top folders by sensitive data item count
  • Table – Provides public folder details
  • Table – Provides details on top folders by sensitive item count
| + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md index 9aa7434664..cb23494c9a 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md @@ -30,3 +30,4 @@ environment. It also contains analysis and reporting jobs to order and analyze t the queries. See the [Exchange](/docs/accessanalyzer/11.6/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md index aac5d5af2d..2538324c59 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md @@ -69,3 +69,4 @@ No other queries should be modified. **Step 2 –** Set a Connection Profile on the jobs which run data collection. **Step 3 –** Schedule the 7. Sensitive Data job group to run as desired. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/_category_.json index 5b732e7b6d..b498939e7f 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json index 00243e6903..73f2948bfe 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json index 4d103c38b1..cd618f60cc 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md index c153f384a5..1df92d4342 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md @@ -111,3 +111,4 @@ Do not deselect any of the SQLscripting analysis tasks. Once the Notification analysis task is configured and enabled alerts are sent when the trigger has been identified by this job. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md index 8c8ffd3d89..08ea4d4ee8 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md @@ -59,3 +59,4 @@ produces the following pre-configured reports: | ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk Changes | This report highlights successful permission changes performed on a high risk trustee. The line chart shows data for the past 30 days only. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Line Chart– Displays last 30 days of high risk changes
  • Table – Provides details on high risk changes
| | Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements:
  • Line Chart– Displays last 30 days of permission changes
  • Table – Provides details on permission changes
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md index d316aaeb39..0816c3f769 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md @@ -24,3 +24,4 @@ The Forensics job group is comprised of: - Includes a Notification analysis task option - Requires **Access Auditing** component data collection + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md index c48da84df8..09f3be2ea2 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md @@ -56,3 +56,4 @@ produces the following pre-configured reports: | Overprovisioning Risk by Share | This report identifies shares with the largest amount of unutilized entitlements and assigns a risk rating to each one. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Pie Chart – Displays shares by overprovisioning risk
  • Table – Provides details on shares by overprovisioning risk
| | Overprovisioning Summary | This report shows the percentage of all entitlements which are being used. An entitlement refers to one user's access to one folder. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Pie Chart – entitlements by level of usage
  • Table – Provides details on entitlements
| | Remediation | If all members of a group are not using their full access, then modification to group permissions on the share will be suggested here. | None | This report is comprised of one element:
  • Table – Provides details on recommended changes to permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md index b56efd5c95..6d94d47de7 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md @@ -25,3 +25,4 @@ The 5.Activity job group is comprised of: servers - [Usage Statistics Job Group](/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md) – Designed to report on usage statistics from targeted file servers + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json index f9397d5df4..73def01bbb 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md index 7e43687cc6..3c17aec33f 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md @@ -46,3 +46,4 @@ the following pre-configured reports: | Administrator Activity Overview | This report identifies the types of actions administrators are performing across your network. | None | This report is comprised of two elements:
  • Pie Chart – Displays last 30 days of administrator activity
  • Table – Provides details on types of actions
| | Most Active Administrators | This report ranks administrators by number of shares they have activity in. | None | This report is comprised of two elements:
  • Bar Chart – Displays last 30 days of administrator activity
  • Table – Provides details on administrator activity
| | Suspicious Admin Activity | This report highlights all administrator reads in shares where they do not have access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element:
  • Table – Provides details on last 30 days of administrator activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md index bf1af5aca1..30057650b7 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md @@ -38,3 +38,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk Activity | High Risk Activity is any action performed by a user who has access to a particular resource only through a High Risk Trustee (for example, Everyone, Authenticated Users, or Domain Users). Unless action is taken, these users will lose access once the open access is remediated. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays last 30 days of activity
  • Table – Provides details on activity by user
  • Table – Provides details on activity by share
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md index 1124490e92..135b892222 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ---------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Local User Activity | This report identifies local accounts with file system activity. | None | This report is comprised of two elements:
  • Bar Chart – Displays top local user account activity (last 30 days)
  • Table – Provides details on local user activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md index 5fcb8a184d..b7f6ab92b3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md @@ -26,3 +26,4 @@ The Security Job Group is comprised of: - [FS_LocalUserActivity Job](/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md) – Designed to report on local user activity event information from targeted file servers + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json index 2185a47e7a..46c065c1b3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md index f02f62f7ed..aec5761bcd 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md @@ -33,3 +33,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Denied Activity | This report highlights high periods of denied user activity during the past 30 days. | None | This report is comprised of two elements:
  • Bar Chart – Displays top denied periods for the last 30 days
  • Table – Provides details on denied activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md index 0cf1b4b4fb..dd2d60cc7c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md @@ -49,3 +49,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual User Activity | This report identifies user accounts and time ranges where there was the largest and widest amount of activity across the file system. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal user activity
  • Table – Provides details on hourly user activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md index 75963d2589..fcd3e1f519 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual Share Activity | This report will show any outliers in hourly share activity, broken down by day of week and hour. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal share activity
  • Table – Provides details on share activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md index d2470d0913..603b1476b9 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | First Time Binary Modifications | This report highlights recent instances where users have modified binaries for the first time. | None | This report is comprised of two elements:
  • Bar Chart – Displays first time binary modifications by host
  • Table – Provides details on modified binaries
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md index 859714216a..e949bcbe62 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md @@ -31,3 +31,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------- | | Unusual Peer Group Activity | This report highlights unusual periods of activity based on peer group analysis. When a user accesses an abnormal amount of data from outside of their own department, the failure of separation of duties can indicate a security threat. | None | This report is comprised of one element:
  • Table – Provides details on abnormal peer group activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md index e67e79b0c9..216759817d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md @@ -41,3 +41,4 @@ the following pre-configured reports: | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Ransomware Activity | This report summarizes Add or Rename activity involving known ransomware artifacts. | None | This report is comprised of three elements:
  • Bar Chart – Displays top ransomware patterns
  • Table – Provides details on ransomware activity
  • Table – Provides summary of ransomware by pattern
| | Unusual Write Activity (Ransomware) | This report highlights periods of abnormally high update activity involving shared resources. This can be indicative of ransomware attacks. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal update activity
  • Table – Provides details on abnormal update activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md index 454b2ac227..bd7f42583d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ------------------------------------------------------------------------------------ | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Sensitive Data Activity | This report highlights periods of abnormally high activity involving sensitive data. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Displays abnormal sensitive data activity
  • Table – Provides details on sensitive data activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md index e223501c46..a640c58293 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md @@ -31,3 +31,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | -------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | User Stale File Activity | This report highlights periods of abnormally high activity involving stale shared resources. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal stale file activity
  • Table – Provides details on abnormal stale file activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md index 248d566c7c..618a978fbc 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md @@ -36,3 +36,4 @@ produces the following pre-configured reports: | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | First Time Share Activity by User | This report shows the last date that a user accessed a share, ordered by the oldest activity. This lack of access may indicate unused permissions. | None | This report is comprised of two elements:
  • Bar Chart – Displays shares with new users accessing data
  • past 7 days
  • Table – Provides details on first time share access
| | Longest Inactivity | This report shows which users have returned to a share after the longest periods of inactivity. | None | This report is comprised of one element:
  • Table – Provides details on user share activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md index 81b1f2ddea..e6b3f08270 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md @@ -37,3 +37,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------------------- | ------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weekend Activity (Most Active Users on Weekend) | This report shows users who are active on the weekend inside file shares. | None | This report is comprised of two elements:
  • Bar Chart – Displays weekend share activity
  • top 5 users
  • Table – Provides details on weekend share activity by user
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md index e80d6702a6..5579405715 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md @@ -69,3 +69,4 @@ The Suspicious Activity job group is comprised of: – Designed to report on activity events that occur over the weekend from targeted file servers - Requires **Access Auditing** component data collection + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json index 62d3aac625..a2793a63f3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md index 7393f5073d..b835af2eb0 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | ------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Groups | This report identifies the last possible time a group was used for providing file system access. | None | This report is comprised of two elements:
  • Bar Chart – Displays top unused groups
  • Table – Provides details on unused groups
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md index 5009e0754a..eb45eee4ea 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Most Active Servers – Last 30 Days | This report identifies the top servers for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed in that server for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements:
  • Bar Chart – Displays most active servers
  • Table – Provides details on most active servers
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md index a9178b28f9..c2a06c255d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by operation count
  • Table – Provides details on the most active users
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md index d374eb8283..ff51014f64 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md @@ -38,3 +38,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | ------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Shares | This report identifies the last date there was activity on a share. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 stale shares
  • Table – Provides details on stale shares
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md index f0347750cf..268b141700 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md @@ -25,3 +25,4 @@ The Usage Statistics job group is comprised of: – Designed to report on stale shares from targeted file servers - Requires **Access Auditing** component data collection + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json index 1948b6e620..6c860b3c8b 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md index 14d65b561f..4740e72e67 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md @@ -50,3 +50,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | -------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Share Audit | This report displays permission information for the selected shares. | None | This report is comprised of four elements:
  • Table – Provides details on selected shares
  • Table – Provides details on permissions
  • Table – Provides details on effective access
  • Table – Provides details on broken inheritance
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md index dfc918d351..2c1573870c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md @@ -39,3 +39,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Trustee Permissions Audit | This report provides an overview of the access sprawl across the environment for the select trustee(s). | None | This report is comprised of two elements:
  • Bar Chart – Displays summary of trustees
  • Table – Provides details on trustee permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md index c7b5c12191..e49bfbf051 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md @@ -30,3 +30,4 @@ For both of these jobs, the host list is set to Local host at the job level. The Profile needs to have rights on the Enterprise Auditor Console server to access the CSV file saved in the job's directory. The Connection Profile can be set at either the Ad Hoc Audits > Settings > Connection node (applies to both jobs) or in the job's Properties window on the Connection tab. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json index afa4004ea1..f1b57e8b4c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json index fdbea50cd8..a20f66a26c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md index 41461ddc7b..6d7800b7cb 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md @@ -79,3 +79,4 @@ The following actions are deselected by default: deletion** analysis task. - See the [Parameter Configuration](#parameter-configuration) topic for additional information + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md index e73938dce4..9db5d0e954 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Deletions | This report summarizes file deletions which have occurred during the Cleanup process | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of file deletions
  • Table – provides details on file deletions
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md index 65089974e0..80135eaff4 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md @@ -34,3 +34,4 @@ The following is the recommended workflow for using the job group: completed. **Step 3 –** Review the reports generated by the 4. Delete job group. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md index 8baf27bf45..6d2ed72568 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md @@ -149,3 +149,4 @@ Collector Wizard and click Finish to save the changes and close the wizard. Metadata Tag Information will now be included in the SA_FS_CleanupView table the next time the FS_CleanupAssessment job is run. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md index bedabf0ee3..337522ce77 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md @@ -33,3 +33,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | --------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Cleanup Progress | This report gives a high-level overview of an organization's cleanup effort | None | This report is comprised of two elements:
  • Bar Chart – Displays the host summary of cleanup progress
  • Table – provides details on cleanup progress
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json index b930794fc2..cabf7212c1 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md index 5f73ddca06..1db596c599 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md @@ -78,3 +78,4 @@ Wizard. The action task has been customized. It can now be selected and run as part of the FS_NotifyOwners job. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md index 4fc0ff3f40..d104ec844d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Owner Notifications (Share Owner Notifications) | This report summarizes share owner notifications which have occurred during the Cleanup effort | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of notify share owners
  • Table – provides details on notify share owners
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md index a0787274f5..346d1d615e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md @@ -40,3 +40,4 @@ The following is the recommended workflow for using the job group: completed. **Step 3 –** Review the reports generated by the 2. Notify job group. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md index f39b6ca573..dd9f34420b 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md @@ -73,3 +73,4 @@ This job group does not collect data. No target host is required. **Schedule Frequency** This job group can be scheduled to run as desired. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json index 32b52a4e31..61aca2f4e8 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md index f82984cfdc..9c51c0e957 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md @@ -33,3 +33,4 @@ The following action tasks are deselected by default: Prior to running the FS_QuarantineData job, it is necessary to select the **Give domain user full control** or **Break inherited permissions** task to perform an action. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md index ba9e722f80..c76362e8cd 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md @@ -34,3 +34,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------- | -------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Quarantining | This report summarizes file quarantining which has occurred during the Cleanup process | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of file quarantining
  • Table – provides details on file quarantining
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md index 43838f93de..f0e719db95 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md @@ -48,3 +48,4 @@ The following action tasks are deselected by default: - Restore Permissions – Restores permission inheritance to quarantined files where activity has occurred + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md index 471d1e4387..e38759682f 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md @@ -34,3 +34,4 @@ job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ----------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Restored Inheritance | This report summarizes restored inheritance which has occurred during the Cleanup process | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of restored inheritance
  • Table – provides details on restored inheritance
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md index 52da5e2ee4..a61034b0ac 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md @@ -35,3 +35,4 @@ The following is the recommended workflow for using the job group: completed. **Step 3 –** Review the reports generated by the 3. Quarantine job group. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md index c0ed287ddb..9793617ecb 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md @@ -54,3 +54,4 @@ The following analysis tasks are selected by default: - **15. Create FSDLP Views** – Creates all views prefaced with SA*FSDLP* - **16. Create DFS Functions** – Creates the FSDFS functions used in the File System Solution that reference the 0.Collection job group data + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md index e8f29fec21..6940dd828b 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md @@ -43,3 +43,4 @@ The queries for the 0-FS_Nasuni job are: - SysInfo – Collects Nasuni system information - Volumes – Collects Nasuni volume information - Shares – Collects Nasuni CIFS/SMB share information + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md index 47200ae627..bcaba3f718 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md @@ -42,3 +42,4 @@ The following analysis tasks are selected by default: contains the dynamic host list - Create Views – Creates the FSDFS_NamespacesTraversalView visible through the Results node that contains expansion of all the scanned namespaces + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md index ab72de1497..076c362d77 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md @@ -207,3 +207,4 @@ preconfigured for this job. The following analysis task is selected by default: - **1. Resolve links** – Resolves DFS links in standard tables + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md index 7241c958f0..010924c390 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md @@ -83,3 +83,4 @@ for additional information. were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-FSAC System Scans job is now customized. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md index 6cc102cc5b..8cfb9f474e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md @@ -230,3 +230,4 @@ database. were made. Then click **OK** to close the Query Properties window. If changes were made, the **1-SEEK System Scans** Job has now been customized. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md index e8192a15c2..8040f1c302 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md @@ -43,3 +43,4 @@ The following analysis tasks are selected by default: The following analysis task is deselected by default: - Nasuni – Resolves links for Nasuni Hosts + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md index db660acdd9..9ea5f61138 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md @@ -21,3 +21,4 @@ activity Bulk import category. - Typically this query is not modified. See the [FileSystemAccess Data Collector](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md) topic for information on when this query should be modified. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md index 7ad0e8df14..397c66c254 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md @@ -21,3 +21,4 @@ data Bulk import category. - Typically this query is not modified. See the [FileSystemAccess Data Collector](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md) topic for information on when this query should be modified. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md index df8b9dd8ef..a25b4d5f94 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md @@ -58,3 +58,4 @@ The following analysis tasks are selected by default: - Reindex Exception IDs – Displays views within the **Results** node of the Enterprise Auditor Console + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md index 58e7e58927..6df4869b76 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md @@ -120,3 +120,4 @@ analysis. The 3-FSAC Exceptions job contains the following customizable paramete See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information on modifying analysis parameters. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md index 407a3718e4..74056bb1bd 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md @@ -779,3 +779,4 @@ Please see the topic before continuing with these workflows. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json index c581c228ec..69ba7c8639 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md index 426993ce0e..c933eede81 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md @@ -40,3 +40,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Types | This report identifies what types of files are located within your distributed file system and how much space they are taking up in gigabytes. | None | This report is comprised of two elements:
  • Pie Chart – Displays file types extensions ranked
  • Table – Provides details on file types by share
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md index 8c406a9cdb..963cfd9e13 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md @@ -44,3 +44,4 @@ following pre-configured reports: | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Hosts with Stale Content (Servers with Stale Content) | Identifies servers with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of three elements:
  • Pie Chart – Displays enterprise aging summary
  • Stacked Bar Chart– Displays aging summary by host
  • Table – Provides details on servers with stale content
| | Shares with Stale Content | Identifies shares with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of two elements:
  • Bar Chart – Displays share summary
  • Table – Provides details on shares
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md index cc3f0ff5be..621158e4d4 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md @@ -21,3 +21,4 @@ The 4.Content job group is comprised of: – Designed to report on stale content information from targeted file servers - [Tags Job Group](/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md) – Designed to report on content classification information from targeted file servers + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json index f85a213734..188c10d148 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md index efae10c40c..1e2517b059 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md @@ -39,3 +39,4 @@ produces the following pre-configured reports: | ------------- | ----------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Folders | Identifies empty folders with no subdirectories. | None | This report is comprised of three elements:
  • Bar Chart – Displays the top five servers by empty folders
  • Table – Provides details on empty folders
  • Table – Provides details on the top servers by empty folders
| | Empty Shares | This report identifies empty shares with no subdirectories. | None | This report is comprised of three elements:
  • Bar Chart – Displays the top 5 servers by empty shares
  • Table – Provides details on the empty shares
  • Table – Provides summary of the share
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md index e8b35ffb07..24cf7e389e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md @@ -36,3 +36,4 @@ produces the following pre-configured reports: | --------------- | ----------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Largest Folders | This report identifies the largest folders found. | None | This report is comprised of two elements:
  • Bar Chart – Displays the top 5 largest folders
  • Table – Provides details on largest folders
| | Largest Shares | This report identifies the largest shares within the environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays the top 5 largest shares
  • Table – Provides details on the largest resources
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md index 3f4a457961..fe27c1f8ef 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------- | | Smallest Shares | Identifies the smallest shares within the environment. | None | This report is comprised of one element:
  • Table – Provides details on the smallest shares
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md index a8d88c05da..d1bbd4e483 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md @@ -18,3 +18,4 @@ The Sizing job group is comprised of: – Designed to report on the largest resources from targeted file servers - [FS_SmallestResources Job](/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md) – Designed to report on the smallest resources from targeted file servers + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json index 1dfdcd130b..d24b934072 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md index 6bdaaa1443..f6a33b286d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md @@ -33,3 +33,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------- | ----------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | AIP Labels | This report provides details on labels applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements:
  • Pie Chart – Displays enterprise AIP summary
  • Table– Provides details on label details by folder
  • Table – Provides details on labels by file count
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md index 79365610be..9074c7d0e7 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md @@ -33,3 +33,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------- | --------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Tags | This report provides details on tags applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements:
  • Pie Chart – Displays enterprise tag summary
  • Table– Provides details on tag details by folder
  • Table – Provides details on tags by file count
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md index 31890c0624..9508f35f12 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md @@ -17,3 +17,4 @@ The Tags job group is comprised of: – Designed to report on resources classified by AIP labels from targeted file servers - [FS_FileTags Job](/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md) – Designed to report on resources classified with metadata file tags from targeted file servers + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json index d8c583c940..258b3d17b0 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md index 02bda80bc8..23969e2b68 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md @@ -40,3 +40,4 @@ permissions, the FS_DomainUserACLs job produces the following pre-configured rep | Report | Description | Default Tags | Report Elements | | ---------------- | -------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User ACLs | This report identifies all places where a domain user account has direct rights. | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 servers affected by folders
  • Table – Provides details on domain users
  • Table – Provides details on resources
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md index 21cdc34e65..b2e15a9821 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md @@ -37,3 +37,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk ACLs | This report shows permissions of Authenticated Users, Anonymous Login, Everyone, or Domain Users. Applying these trustees to permissions may inadvertently open security holes. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Stacked Bar Chart – Displays high risk permission assignments
  • Table – Provides details on resources by open manage rights
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md index cee705aeac..9dff181605 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md @@ -38,3 +38,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Local Users And Groups | This report identifies at the server level, how many local users and groups have direct ACLs, followed by details at the share level. | None | This report is comprised of two elements:
  • Bar Chart – Displays top five servers with local users and groups by affected folders
  • Table – Provides details on local users and groups
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md index c9fb31d255..43180ec094 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Missing Full Control Rights | This report identifies folders within the environment which currently do not have any trustee with Full Control rights, adding to administrative burden. | None | This report is comprised of three elements:
  • Bar Chart – Displays shares with missing full control rights
  • Table – Provides details on folder
  • Table – Provides details on shares with missing full control rights
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md index 0b07b59192..c44504d336 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md @@ -45,3 +45,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | | Nested Shares | This report identifies where folders are exposed through multiple shares. This may cause issues with unwanted access. | None | This report is comprised of two elements:
  • Bar Chart – Displays hosts by folder count
  • Table – Provides details on shares
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md index f5135bcc5a..6da94937c3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md @@ -40,3 +40,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SID History Overview | This report identifies any applied ACE which utilizes a trustee's SID history. | None | This report is comprised of three elements:
  • Bar Chart – Displays the top 5 hosts by affected folders
  • Table – Provides details on permissions
  • Table – Provides details on trustees
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md index ccbf165bff..2c78f3bbed 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md @@ -33,3 +33,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unresolved SIDs | This report identifies where permissions are assigned for users which no longer exist. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by affected folders
  • Table – Provides details on top unresolved SIDs
  • Table – Provides details on top servers by affected folders
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md index 9cf9101f80..c8edc68454 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md @@ -32,3 +32,4 @@ The 2.Direct Permissions job group is comprised of: - [FS_UnresolvedSIDs Job](/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md) – Reports on unresolved SIDs that have been granted direct permissions on resources from targeted file servers + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md b/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md index 1b736d789a..90186cd742 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md @@ -43,3 +43,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------- | -------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------- | | File System Overview | This report provides an overview of all targeted file servers. | None | This report is comprised of one element:
  • Table – Provides summary of the targeted file system
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md index e58445d1a3..116c676d34 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md @@ -91,3 +91,4 @@ produces the following pre-configured reports: | -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance by Share (Broken Inheritance Details) | Broken inheritance between resources can lead to incorrect access for users, either overprovisioning them, or locking them out of critical data. This report identifies the shares and folders with the most permission changes from the parent resource. | None | This report is comprised of three elements:
  • Bar Chart – Displays top five shares by permission changes
  • Table – Provides details on folders
  • Table – Provides details on shares
| | Unique Trustees | This report identifies permission changes between folders. These trustees have been either removed, added, or had their rights adjusted. | None | This report is comprised of one element:
  • Table – Provides details on unique trustees
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md index b0e25a98cb..09cc337326 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md @@ -55,3 +55,4 @@ the following pre-configured reports: | Sensitive Data Access | This report shows who is accessing sensitive data. Emphasis is placed on activity within the last 30 days. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Displays sensitive data access by top users
  • last 30 days
  • Table – Provides details on sensitive data access
| | Sensitive Security Groups | This report identifies groups which are used to provide access to sensitive data. Changes to membership should be closely monitored. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Top groups by access to sensitive files
  • Table – Provides details on group access to sensitive files
| | Share Details (Shares with Sensitive Content) | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Bar chart – Displays top shares by sensitive file count
  • Table – Provides details on files
  • Table – Provides details on top shares by sensitive file count
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md index 224f6d0e8a..4cc438ca9d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md @@ -59,3 +59,4 @@ the following pre-configured reports: | Hosts with Open Access | This report identifies hosts with the highest number of open folders. | None | This report is comprised of two elements:
  • Bar Chart – Displays top hosts by open folder count
  • Table – Provides details on hosts with open folder access
| | Open Shares | This report identifies shares with open resources. The Open Access column shows the highest levels of access given to all users in any one resource inside the share. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Displays largest open shares by folder count
  • Table – Provides details on open shares
| | Remediation Status | This report identifies the historical success of the organization's share management effort. | None | This report is comprised of two elements:
  • Column Chart – Displays the remediation status
  • Table – Provides details on remediation status
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md index b78e5f31e5..9187b0b694 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md @@ -55,3 +55,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------ | | Probable Share Owners (A.K.A. Probable Owners) | This report identifies the number of shares owned by individuals, as determined by a weighted average of ownership of content, management, and level of activity. The top 2 owners per ownership criteria per share are displayed. | None | This report is comprised of one element:
  • Table – Provides details on probable owners
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md index 86007f39d9..12f7142555 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md @@ -59,3 +59,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ---------------------------------------------------------------------------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Security Assessment | This report identifies common issues and vulnerabilities across your file systems. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of four elements:
  • Table – Provides details of the scan Scope
  • Pie Chart – Provides details of findings by risk
  • Table – Provides details of findings by category
  • Table – Provides a summary of risk assessment details
| + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/overview.md index 9c69eba7b4..ead5972e6c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/overview.md @@ -166,3 +166,4 @@ and share data from the Nasuni environment. This job should be added to the 0.Co and should be renamed (0-FS_Nasuni) to run immediately after the 0-Create Schema Job. See the [0-FS_Nasuni Job](/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md) topic for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md b/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md index 43c8352aec..6f3a863db8 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md @@ -314,3 +314,4 @@ Remember, it is recommended to scope the 0.Collection Job Group to only include components desired by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json index de25e74476..724ec38fbf 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md index d338666a41..4967c97a57 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md @@ -90,3 +90,4 @@ Owners interface. The next step is to confirm ownership through the Entitlement the Self-Service Access Requests workflow. See the Resource Review and Access Requests topics in the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter) for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md index 5b161cb094..8832d9578d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md @@ -346,3 +346,4 @@ share. The organization of the users and their permissions now follows a least privileged access (resource based groups) model. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md index 0566ae4cc6..5557312d20 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md @@ -252,3 +252,4 @@ share. The permissions for traverse groups are applied based on the previously created resource based groups. Users retain access to nested folders. + diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md index 5d890f4df9..f60be0c8ea 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md @@ -98,3 +98,4 @@ topic for additional information. Throughout this document reference to executing a job refers to either manual execution or scheduled execution, according to the needs of the organization. + diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json b/docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json index cf8231ece8..c503eb9c04 100644 --- a/docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md b/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md index ede2fadd82..e835e90bf5 100644 --- a/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md @@ -121,3 +121,4 @@ analysis tasks. The next time the job is run, the standard reference tables are recreated in the database. + diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md b/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md index 7dff9d541a..eea06fcf43 100644 --- a/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md @@ -46,3 +46,4 @@ The following job comprises the .NIS Inventory job group: - [NIS Scan Job](/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md) – Provides essential user and group membership details to built-in solution sets + diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md b/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md index 11407fa417..9484a3f14a 100644 --- a/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md @@ -69,3 +69,4 @@ Multi-console is not supported. **Step 2 –** Configure the Inventory Scan query. **Step 3 –** Schedule the .NIS Inventory job group to run as desired + diff --git a/docs/accessanalyzer/11.6/solutions/overview.md b/docs/accessanalyzer/11.6/solutions/overview.md index 41a5e74183..166cb5a6ae 100644 --- a/docs/accessanalyzer/11.6/solutions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/overview.md @@ -32,3 +32,4 @@ These solutions are broken down by the top-level job group that comprises the so | Unix | The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention is given to users and group details, privileged access rights, and NFS and Samba sharing configurations.
**Requires Unix Licensed Feature** | | Windows | The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows desktop and server infrastructure from a central location. Key capabilities include privileged account discovery, security configuration and vulnerability assessment, compliance reporting, and asset inventory. | + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json index d652d54899..368ddbbb86 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json index b4640e7ef7..fb8baa14a6 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json index 4d103c38b1..cd618f60cc 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md index a2b497d6f3..e5adef6a36 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md @@ -21,3 +21,4 @@ The jobs in the Forensics Job Group are: - [SP_SensitiveDataActivity Job](/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md) – Highlights user activity involving sensitive data and provides details on who is interacting with your environments sensitive content + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md index 6b0c1bc857..542e166265 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md @@ -32,3 +32,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Deletion Details | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements:
  • Bar Chart – Displays total number of deletions in the past 30 days
  • Table – Provides details on deletions in the past 30 days
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md index d5b4d88ac4..901563bd41 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Permission Changes | This report identifies SharePoint permission changes based on activity events and determines whether or not that permission change is considered a high security risk. | None | This report is comprised of two elements:
  • Bar Chart – Displays permission change activity in the past seven days
  • Table – Provides permission change details
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md index 8f38c9e434..e1565b3750 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Activity | This Report shows user activity on sensitive data. | None | This report is comprised of two elements:
  • Bar Chart – Displays sensitive data activity
  • Table – Provides details on sensitive data activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md index 4d65404b7f..7209259916 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md @@ -20,3 +20,4 @@ The job groups in the 7.Activity Job Group are: - [Usage Statistics Job Group](/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md)– Identifies long term trends of activity across your SharePoint environment highlighting most active sites and users as well as stale users + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json index 8ab4a02ccb..286733b9f8 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md index d659d0f40c..9ad7dcca5b 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md @@ -20,3 +20,4 @@ The jobs in the Usage Statistics Job Group are: - [SP_MostActiveUsers Job](/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md) – Identifies the most active users from the last 30 days on all monitored SharePoint servers with a view of Reads, Updates, Deletes, and Permission changes performed by a user + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md index 0ea8a3d1ed..cbffc0f11d 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Inactive Sites | This report identifies Sites that have not had activity for at least 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed on the inactive site for this time frame. | None | This report is comprised of two elements:
  • Bar Chart – Displays information on inactive sites
  • Table – Provides details on inactive sites
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md index 9242f51d6e..e210c0d33e 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Sites – Last 30 Days | This report identifies the top five most active sites for the past 30 days. [Reads], [Updates], [Deletes], [Permission Changes] fields reflect the number of unique operations of each type that was performed on the site for this time frame. Unique Resources Accessed, number of active user performing operations on the site, as well as whether or not the active site contains sensitive information. | None | This report is comprised of two elements:
  • Bar Chart – Displays information on most active sites by event count
  • Table – Provides details on most active sites by event count
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md index 7bfaba8334..0a0d86876d 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Resources are the number of distinct resources that have had activity during that time. | None | This report is comprised of two elements:
  • Bar Chart – Displays information on top users by operation count
  • Table – Provides details on top users by operation count
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md index 23a635a9c4..0f62cdd1fc 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md @@ -105,3 +105,4 @@ Do not configure the options on the Results page. **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-SPSEEK_SystemScans Job has now been customized. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md index 28ffcd3dc4..7b48d5324d 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md @@ -80,3 +80,4 @@ Do not configure the options on the Results page. **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-SPAA_SystemScans Job has now been customized. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md index 03a34ecde5..3932f03684 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md @@ -25,3 +25,4 @@ Do not modify the query. The query is preconfigured for this job. The query for the 3-SPAC_SystemScans Job is: - System Scan – Scans for SharePoint activity + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md index 2eab5bb280..e5ca52deec 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md @@ -84,3 +84,4 @@ The default analysis tasks are: The following analysis task is not selected by default, but can be enabled: - Display Match Hits – Displays the SA_SPDLP_MatchesHitsView within Enterprise Auditor. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md index d387d5c3a9..d3ff0e8ba4 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md @@ -81,3 +81,4 @@ The default analysis tasks are: - **3. Import new functions (for SA SPAA)** – Creates functions used in the SharePoint Solution - **4. Create exception schema** – Creates the SA_SPAA_Exceptions table - **5. Create views** – Creates views visible through the Results node + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md index 0dc0420578..46e4a57c11 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md @@ -75,3 +75,4 @@ The default analysis tasks are: - **1. Create Event Name Table** – Creates the SA_SPAC_EventNames table associated with SPAC - **2. Create Views** – Creates the views associated with SPAC + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/7-spaa_exceptions.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/7-spaa_exceptions.md index fc9302fa9e..3cdee2cf7e 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/7-spaa_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/7-spaa_exceptions.md @@ -72,3 +72,4 @@ The default values for customizable parameters are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) for additional information. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md index 484efcba3a..305d4cd8d3 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md @@ -390,3 +390,4 @@ efficiently. It is not recommended to delete any jobs. See the topic for additional information. ::: + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json index c581c228ec..69ba7c8639 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md index 51f08080dc..10852364f0 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md @@ -26,3 +26,4 @@ The 4.Content Job Group is comprised of: administrators and users in cleaning up or archiving old and unchanged files to help maintain a clean and healthy SharePoint environment. Report includes files, their last modified time, total file size, versions and version size, along with file owner and file editor information. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md index 331bb9f4b2..07b8b3c819 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md @@ -35,3 +35,4 @@ SP_LargestFiles Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | ------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Largest Files | This report identifies where the largest files, including versions, are stored. | None | This report is comprised of three elements:
  • Bar Chart – Displays largest files
  • Table – Provides a summary of the largest sites
  • Table – Provides details on largest files
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md index 83ab91209a..ade3ab430e 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md @@ -64,3 +64,4 @@ The default values for customizable parameters are: | Analysis Task | Customizable Parameter Name | Default Value | Instruction | | ------------------ | --------------------------- | ------------- | ------------------------------------------------------------------------ | | Stale File Details | @stale | 365 | Determines days since last modification that files are considered stale. | + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json index 309237b81e..0e8e761d09 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md index a3b8c2f63b..035a416a94 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md @@ -41,3 +41,4 @@ The 1.Direct Permissions Job Group is comprised of: - [SP_UnresolvedSIDs Job](/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md) – Identifies Unresolved SIDs that have permissions to any SharePoint resources. Unresolved SIDs can be safely cleaned up without affecting user access. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md index b4352f6dc2..ed74b53922 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md @@ -37,3 +37,4 @@ the SP_DomainUsers Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User Permissions | This report identifies locations where there are domain users directly applied on permissions. Best practices dictate that groups should be used to provide access to resources. | None | This report is comprised of three elements:
  • Bar chart – Displays the top 5 resources by directly applied users
  • Table – Provides details on directly applied users by resource
  • Table – Provides details on direct permission counts by user
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md index 6ce20a5b48..db1cb54f81 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md @@ -38,3 +38,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Domain Group Permissions | This report identifies empty security groups with directly assigned permissions to resources. These groups add no access, and should be deleted from SharePoint farms, where found. Inadvertent changes to group membership may open up unwanted access. | None | This report is comprised of three elements:
  • Bar chart – Displays the top 5 groups by affected resources
  • Table – Provides details on permissions
  • Table – Provides details on top groups by affected resources
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md index 1d828643fc..4c1177df27 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md @@ -41,3 +41,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk Permissions | This report shows permissions of Authenticated Users, Anonymous Logon, or Domain users. Applying these trustees to permissions may inadvertently open security holes. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements:
  • Stacked Bar Chart – Displays Open Resources
  • Table – Provides details on resource counts by permissions and high risk trustees
  • Table – Provides details top resources with open manage rights
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md index 1934277643..5c3c0f7e34 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md @@ -42,3 +42,4 @@ report: | Report | Description | Default Tags | Report Elements | | ---------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Direct Site Collection Permissions | Most content will inherit the permissions configured at the root of the site collection. Having an understanding of how those permissions are assigned is useful for gaining perspective on the overall SharePoint permission configuration. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 site collections by direct permissions
  • Table – Provides details on site collections by direct permissions breakdown
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md index 083981b849..ae4d122bba 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md @@ -38,3 +38,4 @@ users, the SP_StaleUsers Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | --------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale User Permissions | A stale user is defined as either currently disabled within Active Directory, or has not logged onto the domain for over 90 days. | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 users by affected resources
  • Table – Provides details on top resource by stale user permissions
  • Table – Provides details on top stale users by affected resources
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md index 2a91fa22d8..af9bfba087 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md @@ -39,3 +39,4 @@ unresolved SIDs, the SP_UnresolvedSIDs Job produces the following pre-configured | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unresolved SID Permissions | Unresolved SIDs can be safely cleaned up without affecting user access. | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 unresolved SIDs by affected resources
  • Table – Provides details on resources with unresolved SIDs applied
  • Table – Provides details on unresolved SIDs by affected resources
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json index 734fbd99bb..83520b106b 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md index e737c7b0b3..841df2949e 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md @@ -26,3 +26,4 @@ For the SP_TrusteeAccess Job, the host list is set to Local host at the Scoping assigned Connection Profile needs to have rights on the Enterprise Auditor Console server to access the CSV file saved in the job’s directory. The Connection Profile should be set at the **Effective Access Audits** > **Scoping** > **Settings** > **Connection** node. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md index 338593690f..35d933bdbc 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md @@ -56,3 +56,4 @@ directory opens. The SP_TrusteeAccess Job is now ready to import this list of trustees to scope the Effective Access Audits Job Group. After job execution, the list of specified trustees will populate the Scope table accessible under the job’s Results node. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md index 7a9afecb26..2c976b6276 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md @@ -38,3 +38,4 @@ specified trustees, the SP_TrusteeAudit Job produces the following pre-configure | Report | Description | Default Tags | Report Elements | | ---------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Site Collection Access | This report shows what site collections a domain user has effective and direct access to. Audited users are scoped in the SP_TrusteeAccess job. | None | This report is comprised of three elements:
  • Table – Provides user summary details
  • Table – Provides details on site collections with effective access
  • Table – Provides details on direct permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json index 90757b7652..85ba237b0a 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md index f1fc7f1098..19778ff695 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md @@ -31,3 +31,4 @@ The jobs in the 8.M365 Job Group are: date/time, resource, and operation - [SP_TeamsSensitiveData Job](/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md) – Analyzes sensitive data activity within Teams sites + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md index 1912e770e8..8fc08b1b69 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md @@ -37,3 +37,4 @@ following preconfigured report: | ---------------------- | --------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | External User Activity | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top users by operation count
  • Table – Provides summary on external users
  • Table – Provides details on external user activity
| | External User Summary | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top users by operation count
  • Table – Provides summary on external users
  • Table – Provides details on external user activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md index 2764d4ef80..0c83ec7e51 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md @@ -45,3 +45,4 @@ preconfigured reports: | One Drive Activity | This report displays activity information from OneDrives. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top OneDrives by Operation Count
  • Table – Provides details on OneDriveSummary
  • Table – Provides details on OneDrive Activity Details
| | One Drive Sensitive Data | This report displays sensitive information from OneDrives. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top OneDrives by sensitive files
  • Table – Provides details on sensitive data summary
  • Table – Provides details on OneDrive file details
| | One Drive Sensitive Data | This report displays summary level information across all OneDrives. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on OneDrive summary
  • Table – Provides details on top OneDrives by GB
  • Table – Provides details on top OneDrives by GB summary
  • Table – Provides information on OneDrive details
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md index 2c63641c51..4eec505126 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md @@ -45,3 +45,4 @@ following preconfigured reports: | Anonymous Sharing | This report highlights instances where resources are anonymously shared via a shareable link in SharePoint Online. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the top site collections and anonymously shared files
  • Table – Provides details anonymous sharing summary by site collection
  • Table – Provides details on anonymously sharing details
| | Shared Link Activity | This report highlights instances of activity via shared links in SharePoint Online. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the shared link creation for the last 7 days OneDrive summary
  • Table – Provides details on shared link creation summary for the last 7 days
  • Table – Provides details on shared link activity
| | Shared Links | This report highlights instances of shared links in SharePoint Online. | None | This report is comprised of three elements:
  • Bar Chart Table– Provides information on the shared link summary
  • Bar Chart– Provides details on top site collections by shared files
  • Table – Provides details on site collection summary
  • Table – Provides details on shared links
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md index df7c9382ef..56954bea57 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md @@ -59,3 +59,4 @@ The default values for customizable parameters are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on customizing the analysis parameters. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md index ab4112eece..4a72f1c160 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md @@ -41,3 +41,4 @@ preconfigured reports: | Teams Activity | This report identifies and analyzes activity in SharePoint Teams. | None | This report is comprised of three elements:
  • Bar Chart – Provides Operation count of the Top Teams
  • Table – Provides a summary of Teams activity
  • Table – Provides details about Teams activity
| | Teams Sensitive Data | This report identifies and analyzes sensitive data in SharePoint Teams. | None | This report is comprised of three elements:
  • Bar Chart – Provides the top Teams containing sensitive files
  • Table – Provides a sensitive data summary
  • Table – Provides additional details about sensitive files in Teams
| | Teams Summary | This report summarizes collected data for SharePoint Teams. | None | This report is comprised of four elements:
  • Table – Provides a summary of permissions in Teams
  • Bar Chart – Provides information about Top Teams by size (GB)
  • Pie Chart – Provides a comparison of stale vs active Teams sites
  • Table – Provides additional details about Teams sites permissions
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md index a7797cfac5..fc8b593274 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md @@ -34,3 +34,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Teams External User Activity | This report displays most active external users within Teams, as well as Teams that have the most external users. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the most active external team members
  • Table – Provides details on Teams with the most external users
  • Table – Provides details on external user activity details
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md index 8a0f2a250f..60e4dc99a5 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md @@ -32,3 +32,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | ------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Teams Sensitive Data Report | This report analyzes sensitive data activity in Teams sites. | None | This report is comprised of two elements:
  • Bar Chart – Provides information on the top Teams users by sensitive file interaction count
  • Table – Provides details on user activity
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md index 410b9486b4..cb4c0f5cc5 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md @@ -168,3 +168,4 @@ the following job groups and jobs: – Provides an overview of the SharePoint environment, providing a high level view into what makes up your SharePoint environment and the types of security risks and toxic permissions found during scans + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md b/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md index 61e49cebe4..361ffd4cfd 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md @@ -189,3 +189,4 @@ but it is dependent upon the 0.Collection Job Group and the user-modified CSV fi The jobs contained in the group use custom SQL scripts to render views on collected data. SQL views are used to populate report element tables and graphs. Changing or modifying the group, job, or table names results in no data displayed within the reports or the Access Information Center. + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md index 181eeb637b..e197ee393c 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md @@ -46,3 +46,4 @@ inheritance, the SP_BrokenInheritance Job produces the following pre-configured | Report | Description | Default Tags | Report Elements | | ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance | This job is responsible for performing data analysis and generating SharePoint direct permission reports at the site level. This includes looking at site broken inheritance and the trustees who are assigned to those sites where inheritance is broken. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 site collections by resources with permission changes
  • Table – Provides a site collection summary
  • Table – Provides broken inheritance details
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md index dd39f7bc77..1197475e25 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md @@ -52,3 +52,4 @@ the SP_OpenAccess Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Open Access | This report identifies site collections with open resources. | Open Access | This report is comprised of two elements:
  • Stacked Bar – Displays top site collections with open access
  • Table – Provides site collection details
  • Table – Provides access details
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md index 10a3f0f314..661ef72027 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md @@ -46,3 +46,4 @@ the SP_Overview Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------- | | SharePoint Overview | This report provides an overview of the targeted SharePoint environment. | None | This report is comprised of one element:
  • Table – Provides details on the targeted SharePoint environment
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md index a1c84e45f1..ab8b59be2f 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md @@ -39,3 +39,4 @@ SP_ProbableOwner Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------- | --------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------ | | SharePoint Probable Ownership | This report identifies probable owners based on management structure, file ownership, and activity. | None | This report is comprised of one element:
  • Table – Provides details on probable owners
| + diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md index 4dfbfc5cba..c36d422f5a 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md @@ -41,3 +41,4 @@ SP_SensitiveData Job produces the following pre-configured reports: | ------------------------------------------ | ------------------------------------------------------------------------------------------------------ | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary (A.K.A. Sensitive Data) | This report summarizes the types and amount of sensitive data discovered on targeted SharePoint farms. | Sensitive Data | This report is comprised of two elements:
  • Pie Chart – Displays sensitive data discovered on SharePoint farms
  • Table – Provides details on sensitive data
| | Site Collection Details | This report highlights sites with the largest amount of sensitive data found. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart – Displays top sites by sensitive files
  • Table – Provides details on the site collection summary
  • Table – Provides details the files fetched
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/_category_.json index 1c7fe3b4a8..a079bd6c4b 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/unix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/unix/overview.md b/docs/accessanalyzer/11.6/solutions/unix/overview.md index 69cb7c0229..fdc52a2e0e 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/overview.md @@ -55,3 +55,4 @@ The job groups in the Unix Solution are: Each job group within the Unix Solution is designed to run independently. See the [Recommended Configurations for the Unix Job Group](/docs/accessanalyzer/11.6/solutions/unix/recommended.md) topic for information on frequency and job group settings. + diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json index c78c67510d..35a15f1043 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md index 061ff80887..8f3b8dc25b 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md @@ -20,3 +20,4 @@ The jobs in the 2.Privileged Access job group are: - [UX_CriticalFiles Job](/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md) – This job provides visibility into owners of critical files within audited Unix and Linux environments such as passwd, shadow, sudoers, hosts.deny, and more + diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json index 2a1f1ab951..458f7c6891 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json index 8d2acfc9a7..92078202b4 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md index 64e328821e..e6799bfada 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md @@ -18,3 +18,4 @@ The jobs in the 0.Collection job group are: to be used by the UX_ParseSudoers job - [UX_ParseSudeors Job](/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md) – This job parses all rights granted via sudoers in the audited environment + diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md index 1a958b15de..8b28e3febe 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md @@ -21,3 +21,4 @@ The query is preconfigured for this job. Never modify the query. ![Queries for the UX_MakeDirectory Job](/images/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/makedirectoryquery.webp) - MakeDirectory – Makes a directory for the sudoers.pl file on the target host + diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md index d04f2e1ee1..82b50444d2 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md @@ -22,3 +22,4 @@ The query is preconfigured for this job. Never modify the query. The query for the UX_ParseSudoers job is: - ParseSudoers – Parses the sudoers file on the target host + diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md index 8f7fbea1f4..452857f966 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md @@ -18,3 +18,4 @@ The jobs in the Sudoers job group are: environments - [UX_Sudoers Job](/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md) – This job details all rights granted via sudoers in the audited environment + diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md index 56db0346c3..5f483c4698 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md @@ -37,3 +37,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | --------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sudo Rights by Host | This report details all rights granted via sudoers across the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays Hosts With Most Provisioning
  • Table – Provides details on Provisioning by Host
  • Table – Provides information on Sudoers Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md index 3ebc2a15eb..5935c36499 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md @@ -52,3 +52,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Critical File Ownership | This report lists the ownership of critical files across the audited environment. The top non-root users and groups with critical file ownership are highlighted. | None | This report is comprised of three elements:
  • Table – Provides details on Top 5 Critical File Owners (Users)
  • Table – Provides details on Top 5 Critical File Owners (Groups)
  • Table – Provides information on Critical File Ownership Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/recommended.md b/docs/accessanalyzer/11.6/solutions/unix/recommended.md index 165943d1c0..e3f4493784 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/unix/recommended.md @@ -65,3 +65,4 @@ on users and groups from NIS environments. **Step 4 –** Schedule the Unix solution or individual job groups to run as desired. **Step 5 –** Review the reports generated by the Unix Solution. + diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json index 32cfa0bd57..78cbfcc081 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json index 8d2acfc9a7..92078202b4 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md index 895491928e..907931b424 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md @@ -19,3 +19,4 @@ The jobs in the 0.Collection job group are: - [UX_NFSConfiguration Job](/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md) – Collects Samba configuration information which will be further analyzed to identify and categorize risk within audited Unix and Linux environments + diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md index 41c79f1ca8..b3cb30cce3 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md @@ -42,3 +42,4 @@ The default analysis task is: - Create NFS Options table – Creates the SA_UX_Sharing_NFSOptions table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md index ef8394a572..a848cde54d 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md @@ -42,3 +42,4 @@ The default analysis task is: - Creates Samba Parameters table from scan results – Creates the SA_UX_Sharing_SambaParameters table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md index 1cc0bedb56..552965aa3e 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md @@ -21,3 +21,4 @@ The jobs in the 3.Sharing job group are: - [UX_Samba Job](/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md) – This job identifies potentially insecure Samba share configurations which are categorized by their risk level + diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md index f26f1b02fe..7c344e9ffc 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | NFS Shares with Potentially Insecure Options | This report identifies NFS shares with options which may lead to open access | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Hosts by Potentially Insecure Shares
  • Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart
  • Table – Provides details on List of Potentially Insecure Share Options
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md index bfb1e25de0..5f078c5dc9 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------------------------- | --------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Samba Shares with Potentially Insecure Configurations | This report identifies Samba shares with parameters which may lead to open access | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Hosts by Potentially Insecure Shares
  • Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart
  • Table – Provides details on List of Potentially Insecure Share Configurations
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json index 0ef910f3bb..383fd32c17 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md index 7a86f35964..405c337c1d 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md @@ -33,3 +33,4 @@ The jobs in the 1.Users and Groups job group are: - [UX_PasswordSettings Job](/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md) – This job provides visibility into user passwords and system password configurations within audited Unix and Linux environments + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md index 66c97b876a..bc99ff51ae 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Groups | This report identifies duplicate groups within the audited domains | None | This report is comprised of two elements:
  • Bar Chart – Displays Largest Groups with Duplicates
  • Table – Provides details on Duplicate Group Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md index 0ce1355412..cb180e71be 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Groups | This report identifies empty groups within the audited domains | None | This report is comprised of three elements:
  • Bar Chart – Displays Empty Groups by Type
  • Table – Provides details on Empty Groups by Type bar chart
  • Table – Provides information on Empty Group Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md index 8202f1efd5..20b68aaa0f 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md @@ -50,3 +50,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Large Groups | This report identifies large groups within the audited domains | None | This report is comprised of two elements:
  • Bar Chart – Displays Top 5 Large Groups
  • Table – Provides information on Large Group Details
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md index 0ece7d31e2..9e0d014939 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Local Groups | This report summarizes local groups in the audited environment. Hosts with large numbers of local groups are highlighted, as are local groups with large memberships. | None | This report is comprised of two elements:
  • Bar Chart – Displays Top Hosts by Local Group Count
  • Table – Provides details on All Local Groups
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md index 94fce9e69e..cdd993aa96 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ----------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Local Users | This report summarizes local users in the audited environment. Hosts with large numbers of local users are highlighted. | None | This report is comprised of three elements:
  • Bar Chart – Displays Top 5 Hosts by Local User Count
  • Table – Provides details on Top 5 Local User Count bar chart
  • Table – Provides details on All Local Users
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md index 6b45a0bd2b..9f45a38d3f 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md @@ -36,3 +36,4 @@ produces the following pre-configured reports: | ------------------------- | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------- | | Local User Passwords | This report outlines password information for each local user on each host | None | This report is comprised of one element:
  • Table – Provides details on User Password Settings
| | Password Security Setting | This report lists password security settings for each audited host | None | This report is comprised of one element:
  • Table – Provides details on Password Settings
| + diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md index ca174a61e5..2db30b771b 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md @@ -59,3 +59,4 @@ The default analysis tasks are: accessible under the job’s Results node - Creates UX_GroupMembers – Creates the UX_GroupMembers table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/11.6/solutions/windows/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/_category_.json index e28f1785c1..5db209968f 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json index ff137ff7b8..bfd91a8e1a 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md b/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md index b9255160b7..c455073ae8 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md @@ -20,3 +20,4 @@ The jobs in the Applications job group are: – This job lists applications which are set to **Run** or **Run Once** on all targeted hosts - [SG_ScheduledTasks Job](/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md) – This job lists scheduled task details on all targeted hosts + diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md index e684177bf2..3bfb682d08 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md @@ -27,3 +27,4 @@ This job group can be scheduled to run as desired. **Step 3 –** Run the Applications job group or individual jobs in the group as desired. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md index 09d816de26..e4f2346aac 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md @@ -53,3 +53,4 @@ produces the following pre-configured reports. | -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | All Installed Applications | This report details all installed applications, and highlights the most common installed applications across the audited environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays top installed applications
  • Table – Provides details on installed applications
| | MS Office Applications | This report provides host-level details on which Microsoft Office applications are installed. | None | This report is comprised of two elements:
  • Bar Chart – Displays top MS Office applications
  • Table – Provides details on MS Office applications
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md index c851f854f5..0de2d5799e 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md @@ -56,3 +56,4 @@ following pre-configured reports. | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Run at Boot | This report enumerates applications which are set to run at boot across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Hosts by Applications Run at Boot
  • Table – Provides details on Top Hosts by Applications Run at Boot bar chart
  • Table – Provides details on Run / Run Once Applications
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md index 2ceee29617..51d2b4a223 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md @@ -54,3 +54,4 @@ produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Scheduled Tasks | This report highlights scheduled tasks across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Hosts with Most Scheduled Tasks
  • Table – Provides details on Hosts with Most Scheduled Tasks bar chart
  • Table – Provides details on Scheduled Tasks
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json index 9f7ee399d6..e8c386d92b 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md index edf9e461f9..b5381ffbea 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md @@ -28,3 +28,4 @@ The jobs in the Authentication job group are: cleartext passwords will be stored in memory. See the [Microsoft Security Advisory](https://support.microsoft.com/en-us/help/2871997/microsoft-security-advisory-update-to-improve-credentials-protection-a) article for more information. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md index e9754e1f49..f782efb534 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md @@ -27,3 +27,4 @@ This job group can be scheduled to run as desired. **Step 3 –** Run the Authentication job group or individual jobs in the group as desired. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md index eef0717ac7..7e515bbc41 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md @@ -65,3 +65,4 @@ following pre-configured reports. | Additional LSA Protection | This report summarizes RunAsPPL registry settings on targeted hosts. This key governs whether or not additional LSA protection is enabled. See the Microsoft [Configuring Additional LSA Protection](https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn408187(v=ws.11)) article for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays additional LSA protection by host
  • Table – Provides additional LSA Protection Details
| | PAC Validation | This report indicates whether or not PAC Validation is enabled on all targeted hosts. This is governed by the ValidateKdcPacSignature key. Default behavior in the event of this key's absence depends on the Windows version installed. See the Microsoft [Understanding Microsoft Kerberos PAC Validation](https://learn.microsoft.com/en-gb/archive/blogs/openspecification/understanding-microsoft-kerberos-pac-validation) article for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays PAC validation status
  • Table – Provides PAC validation details
| | Restrict Anonymous Access | This report summarizes RestrictAnonymous registry settings on targeted hosts. This key governs whether or not access over anonymous connections is enabled. See the Microsoft [Restrict Anonymous check](https://learn.microsoft.com/en-us/previous-versions/tn-archive/bb418944(v=technet.10)) article for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays anonymous access by host
  • Table – Provides anonymous access details
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md index 1c478940c9..787fdf006e 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md @@ -60,3 +60,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Security Support Providers | This report lists non-standard security support providers in the audited environment. | None | This report is comprised of two elements:
  • Pie Chart – Displays malicious security support providers by host
  • Table – Provides malicious security support providers details
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md index 05df3e6b5a..8f573c360c 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md @@ -58,3 +58,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | | WDigest Settings | This report summarizes WDigest registry settings on targeted hosts. See the [Microsoft Security Advisory](https://support.microsoft.com/en-us/help/2871997/microsoft-security-advisory-update-to-improve-credentials-protection-a) article for additional details. | None | This report is comprised of two elements:
  • Pie Chart – Displays WDigest settings by host
  • Table – Provides WDigest setting details
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json index fee8a67c9a..e3efc11d40 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md b/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md index 17c200bad6..0c227126fe 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md @@ -14,3 +14,4 @@ The job in the Open Access job group is: - [SG_OpenFolders Job](/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md) – This job enumerates folders with open access across the audited environment + diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md index 43a1433e24..963d07cd58 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md @@ -34,3 +34,4 @@ This job in this job group should be scheduled to run daily. **Step 4 –** Schedule the Open Access job group to run daily. **Step 5 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md b/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md index 86b71032d7..95d76c3326 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md @@ -78,3 +78,4 @@ following pre-configured reports. | ------------------- | ------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Open Access By Host | This report enumerates hosts with openly accessible folders. | None | This report is comprised of two elements:
  • Line Chart – Displays hosts with open folders
  • Table – Provides an open folder count by host
| | Open Folders | This report enumerates folders with open access across the audited environment. | None | This report is comprised of two elements:
  • Line Chart – Displays open folders over time
  • Table – Provides details on all open folders
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/overview.md b/docs/accessanalyzer/11.6/solutions/windows/overview.md index 7c2583a8e3..2ead880cde 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/overview.md @@ -68,3 +68,4 @@ The jobs and job groups in the Windows Solution are: identify critical security configurations that leave the environment vulnerable to attack. The result is a report which provides a listing of findings by severity and category with corresponding details that can be used to prioritize and remediate security issues. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json index 0ae519e8ca..78022137a6 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json index c774e5fb30..2084581349 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md index 07e3f6ab1a..e6c67386d3 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md @@ -25,3 +25,4 @@ The jobs in the Local Administrators group are: – This job lists sessions and logged on users from all targeted hosts. These active sessions and logged on users may have their hashes stored in memory on the target machine, which could be leveraged in a Pass the Hash attack. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md index 0709d01d66..65bcd2a080 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md @@ -67,3 +67,4 @@ domain user that has been added to the **Network access: Restrict clients allowe calls to SAM** Local Security Policy. ![User added to the Local Securtiy Policy](/images/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/leastprivilegemodel.webp) + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md index 81738cbbca..3aced001fa 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md @@ -52,3 +52,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | | Microsoft LAPS Overview | This report gives an overview of LAPS policies in the audited environment. LAPS allows for centralized local administrator password management within Active Directory. | None | This report is comprised of two elements:
  • Pie Chart – Displays LAPS status by host
  • Table – Provides LAPS policy details
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md index 0b0706402e..5fe6fcd5b9 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md @@ -51,3 +51,4 @@ pre-configured report. | Report | Description | Default Tags | Report Elements | | -------- | --------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Sessions | This report identifies domain administrators that may have credentials in memory on member servers. | CCPA, GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of four elements:
  • Table – Details the scope of the SG_Sessions job
  • Pie Chart – Displays LAPS status by host
  • Table – Provides LAPS policy details
  • Table – Provides details on all sessions
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json index 06bacaec3a..ca138b9981 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json index db0775bb19..f92eb629cd 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md index f0894dc66d..13a8afd9eb 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md @@ -22,3 +22,4 @@ The jobs in the Collection job group are: – This job collects local group membership details from all targeted servers - [SG_LocalUsers Job](/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md) – This job collects local user accounts from all targeted servers + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md index 741ccad71d..6451d8fd04 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md @@ -28,3 +28,4 @@ The query is preconfigured for this job. Never modify the query. The query for the SG_GroupPolicy job is: - GroupPolicy – Collects group policy information + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md index db86a0f64d..92f06599b2 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md @@ -40,3 +40,4 @@ The default analysis task is: - Update LocalMembers – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md index a8e93e159a..c26ee84219 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md @@ -40,3 +40,4 @@ The default analysis tasks is: - Update LocalUsers – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md index ea206adbcf..faf16bef6e 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md @@ -22,3 +22,4 @@ The jobs and job groups in the Logon Rights job group are: - [SG_LocalPolicies Job](/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md) – This job identifies privileged accounts across the audited environments, based on the number of local security policies assigned + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md index b986243c9b..e6598d4ffc 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md @@ -51,3 +51,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------- | | Account Privilege Details | This report highlights account privileges on hosts in the targeted environment. Default privileges present on all Windows hosts have been filtered. | None | This report is comprised of one element:
  • Table – Provides account privilege details
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md index b011375432..85f03f09e1 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md @@ -42,3 +42,4 @@ following pre-configured reports. | Local Account Network Access | This report highlights whether or not the **Local accounts** and **Local account and member of Administrators group** principals can be used to access a given host across the network. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays a local accounts access enterprise summary
  • Table – Provides local account network access details
| | Local Security Policies | This report identifies effective local security policy assignments. In particular, **Allow log on locally**, **Log on as a batch job**, **Allow log on through Remote Desktop Services**, and **Log on as a service** are considered. Special attention is paid to policies with a large number of trustee assignments. It displays Largest Policies by Number of Domain User Accounts in a graph format, and Trustee Details in a table format. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements:
  • Stacked Bar Chart – Displays largest policies by number of domain user accounts
  • Table – Provides details largest policies by number of domain user accounts
  • Table – Provides trustee details
| | Privileged Accounts | This report highlights user accounts with a large number of rights. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top trustees by logon rights
  • Table – Provides details on all trustees
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md index 62d20ae631..7c33a6c10f 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md @@ -25,3 +25,4 @@ The job groups in the Privileged Accounts job group are: - [Service Accounts > SG_ServiceAccounts Job](/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md) – This job indicates which domain accounts are being used to run services on member servers, highlighting password age and settings + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md index ff4d781aa5..7aa0dcd9bb 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md @@ -46,3 +46,4 @@ Privleged Accounts job group to run as desired. The Local Administrators job group identifies the effective membership for all local administrator groups to gain an understanding of what accounts within the environment are privileged and should be monitored closely. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md index 5e82f74756..5785a676b3 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md @@ -58,3 +58,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Service Accounts | This report identifies domain accounts being used for services. | None | This report is comprised of three elements:
  • Bar Chart – Displays domains by service accounts found
  • Table – Provides domains by service accounts found
  • Table – Provides service details
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/recommended.md index ce0faf0913..0d6f825c09 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/recommended.md @@ -38,3 +38,4 @@ or tables names will result in no data displayed within the reports. See the Recommended Configurations topic for each job group for additional information on frequency and job group settings. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json index 99c0e4d174..1f9fcb4862 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json index e334ea2139..7c971bee12 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md index b44fab30e6..3ac6bb6d09 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md @@ -25,3 +25,4 @@ The jobs in the OpenPortScan job group are: port on the targeted hosts - [RetrieveNetstat Job](/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md) – This job reveals all open ports along with the associated executable on  targeted systems + diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md index 76bf2a87fa..3ff9412f94 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md @@ -41,3 +41,4 @@ preconfigured for this job. The default analysis task is: - **1. Impose 30 Second Wait Timer** – Slows processing down to allow remote command to complete + diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md index 9819b68ce6..086be6b45a 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md @@ -49,3 +49,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------- | | Network Ports (Open Ports Report) | This job is designed to report on all available ports on the targeted host. It will bring back the results of a `Netstat -b -a`. | None | This report is comprised of one element:
  • Table – Provides details on open ports
| + diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md index 9a07985b8d..625c258aea 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md @@ -21,3 +21,4 @@ The jobs and job groups in the Security Utilities job group are: - [SG_PowerShellCommands Job](/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md) – This job highlights instances where suspicious PowerShell commands have been found in a host’s PowerShell log + diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md index 53cdc89888..7ac124161b 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md @@ -37,3 +37,4 @@ Domain Admin privileges if targeting domain controllers. **Step 4 –** Schedule the Security Utilities job group to run as desired. **Step 5 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md index e684ac2fd6..1b28e883bb 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md @@ -136,3 +136,4 @@ Selection view, select this task so that notifications can be sent automatically execution of the SG_PowerShellCommands job. The Notify on suspicious commands analysis task is now configured to send notifications. + diff --git a/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md b/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md index 9fe42c062e..2aee6bfb4d 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md @@ -82,3 +82,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------------- | ------------------------------------------------------------------------------ | --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Systems Security Assessment | This report summarizes security related results from the Windows solution set. | GDPR, SOX, PCI, HIPAA | This report is comprised of four elements:
  • Pie Chart – Displays a findings by severity
  • Table – Provides scope of audit details
  • Table – Displays details on security assessment results
  • Table – Provides details on findings by category
| + diff --git a/docs/accessanalyzer/12.0/admin/_category_.json b/docs/accessanalyzer/12.0/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/accessanalyzer/12.0/admin/_category_.json +++ b/docs/accessanalyzer/12.0/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/_category_.json b/docs/accessanalyzer/12.0/admin/action/_category_.json index 37d0c165f7..d8a09b86e8 100644 --- a/docs/accessanalyzer/12.0/admin/action/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/_category_.json b/docs/accessanalyzer/12.0/admin/action/activedirectory/_category_.json index b7592c1c93..476b53c958 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/_category_.json b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/_category_.json index de6120e2ca..1ca143b2cd 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operations" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/computerdetails.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/computerdetails.md index 2996c81406..b8ea04280d 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/computerdetails.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/computerdetails.md @@ -60,3 +60,4 @@ imported. Then click **Next**. **Step 5 –** On the Completion page, click **Finish**. The selected attributes have been added to the attribute list on the Computer Details page. + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/creategroups.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/creategroups.md index 13ec1b3eee..2c786f1ac9 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/creategroups.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/creategroups.md @@ -34,3 +34,4 @@ Use the following options to configure the action: - Security - Distribution - SqlField – Enter a value from the drop-down list + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/createusers.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/createusers.md index 5a170dfdbb..9de24a4fff 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/createusers.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/createusers.md @@ -34,3 +34,4 @@ Optionally, select from the following checkboxes: - User cannot change password - Password never expires - Account is disabled + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenablecomputers.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenablecomputers.md index 97f9dfb7f6..dba3a00230 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenablecomputers.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenablecomputers.md @@ -15,3 +15,4 @@ Select the radio button for the desired option: - Enable – Enables users' operation options - Disable – Disables users' operation options + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenableusers.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenableusers.md index a0f4b53c81..e8ddf9de9a 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenableusers.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/disableenableusers.md @@ -14,3 +14,4 @@ Select the radio button for the desired option: - Disable – Select this radio button to disable users' operation options - Enable – Select this radio button to enable users' operation options + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md index a1ebd6aff8..e0fa58dbec 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md @@ -66,3 +66,4 @@ imported. Then click **Next**. **Step 5 –** On the Completion page, click **Finish**. On the Completion page, click **Finish**. The selected attributes have been added to the attribute list on the Group Details page. + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupmembership.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupmembership.md index 6751f120cd..05522a1cff 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupmembership.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupmembership.md @@ -37,3 +37,4 @@ Use the following options to configure the action: - ChangeType Column – The value to use from the source table to specify if the object is added or removed. The contents of the ChangeType column should be a 0 for Add or a 1 for Remove. + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/moveobjects.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/moveobjects.md index 91bd31f911..e8a0c1f893 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/moveobjects.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/moveobjects.md @@ -18,3 +18,4 @@ Use the following options to configure the action: - Create target OU location if it does not already exist – Select this checkbox to create the target OU + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md index dbb7a607b6..1a93b51239 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md @@ -53,3 +53,4 @@ wizard window associated with this operation. No configuration is required. Select this operation to unlock the account of the specified users in the source table. There is not a wizard window associated with this operation. No configuration is required. + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/setresetpassword.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/setresetpassword.md index d05f404fab..c1a487e7a6 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/setresetpassword.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/setresetpassword.md @@ -18,3 +18,4 @@ Use the following options to configure the action: - User must change password at next logon – Select this checkbox to require the user to change the password at the next logon + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/sidhistory.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/sidhistory.md index 32f34e201f..a5b404f7f1 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/sidhistory.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/sidhistory.md @@ -33,3 +33,4 @@ Configure the action with the following options: - Reference link – Accesses a Microsoft web page called Using DsAddSidHistory containing important information on SID history + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/usersdetails.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/usersdetails.md index 8b7b780cd9..474682602f 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/usersdetails.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/usersdetails.md @@ -15,3 +15,4 @@ the configuration options available at the bottom of the page. Select the checkboxes next to the user details attributes to enable them for editing when running the action. + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/options.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/options.md index 1c4930565c..8ded7ad728 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/options.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/options.md @@ -18,3 +18,4 @@ Use the following options to configure the action: - Use default domain (controller) – Use the default domain controller for the action - Specify domain (controller) to use – Click the ellipsis to open the Browse for Domain window and select a domain for the action + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md index 4dd22c7213..e2ae0bdf79 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md @@ -71,3 +71,4 @@ introductory and caution information about the Active Directory Action Module. The navigation pane contains links to the pages in the wizard. Note that the operations added on the Operations page will affect the list of pages in the navigation pane. Several operations have associated configuration pages. + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/summary.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/summary.md index bd7e5c7dc8..95f4b651be 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured settings for the action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md index 112f1fcfc0..36e3049a5c 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md @@ -37,3 +37,4 @@ While one field is usually sufficient to identify AD objects, if specifying mult fields, each field type can only be used once. ::: + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/_category_.json b/docs/accessanalyzer/12.0/admin/action/filesystem/_category_.json index 8e95e120bc..d971ceddaa 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/action.md b/docs/accessanalyzer/12.0/admin/action/filesystem/action.md index b3d2c82e22..e11787ecf5 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/action.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/action.md @@ -22,3 +22,4 @@ The following options are available: from a Access Analyzer Console, it remains installed after the action is completed for other Access Analyzer consoles to perform actions using the same applet service. This setting removes the action’s applet service from that host. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/appletsettings.md b/docs/accessanalyzer/12.0/admin/action/filesystem/appletsettings.md index 9b5a53128a..b70064d41b 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/appletsettings.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/appletsettings.md @@ -34,3 +34,4 @@ Specify how the operations will be executed: - Fall back to the local Access Analyzer server if an applet cannot start – Check to enable this option + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/destination.md b/docs/accessanalyzer/12.0/admin/action/filesystem/destination.md index 3410b7fe1a..3b4ecaa465 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/destination.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/destination.md @@ -39,3 +39,4 @@ of the Destination field. - Preview – Shows what the compound path specified will be resolved in to. The text here is used to initialize the file specification selection dialog. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md b/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md index d77506f094..21d8bd1be8 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md @@ -23,3 +23,4 @@ The environment variables from the local system load by default. The connection status displays next to the Host field. To browse for another host, click the ellipsis (**…**) to open the Browse for Computer window. Once a host name appears in the field, click the check mark button to attempt to connect to the selected host. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/operation.md b/docs/accessanalyzer/12.0/admin/action/filesystem/operation.md index d4a7935eee..d94d77ca77 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/operation.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/operation.md @@ -29,3 +29,4 @@ are available: - Add tags - Remove tags - Change Owner + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/options.md b/docs/accessanalyzer/12.0/admin/action/filesystem/options.md index 0a73471726..28254f490d 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/options.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/options.md @@ -61,3 +61,4 @@ end user. Use the fields provided to select target items and hosts from the drop-down lists and populate the Set working directory field, or edit the field manually. The Preview field updates based on the contents of the Set working directory field. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md b/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md index ca208a4974..65429ec5dc 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md @@ -128,3 +128,4 @@ Action page. ![File System Action Module Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/filesystem/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/_category_.json b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/_category_.json index 1e966e8161..f81dc8c732 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "parameters" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md index 9abded38d6..d6fe97d7ec 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md @@ -49,3 +49,4 @@ tags. A list of supported file types appears at the bottom of the page. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeattributes.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeattributes.md index 2b499eaa7e..be462fb63f 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeattributes.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeattributes.md @@ -25,3 +25,4 @@ Attribute change options are: - Set – Applies the attribute - Clear – Removes the attribute - Leave intact – Leaves the attribute unchanged + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeowner.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeowner.md index 203cc100ab..92722e27c0 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeowner.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changeowner.md @@ -16,3 +16,4 @@ Use the options to enter the trustees: the blue arrow - Alternatively click **Select** to select a user or group object - Replace owner on all child objects – Check to enable + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissioninheritance.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissioninheritance.md index c11c5c2b11..28494177e6 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissioninheritance.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissioninheritance.md @@ -12,3 +12,4 @@ permissions. ![File System Action Module Wizard Change Permissions Inheritance Parameters page](/images/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissionsinheritance.webp) Select the desired options for adding or removing inheritance. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissionsauditing.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissionsauditing.md index d3a2b312ce..c7dd8e212b 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissionsauditing.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changepermissionsauditing.md @@ -34,3 +34,4 @@ Select from the following options (Multiple options can be selected): - Overwrite existing file explicit permissions (target object only) - Replace permission entries on all child objects - Apply these permissions to objects within the target container only + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changesharepermissions.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changesharepermissions.md index 120be8f12f..12b629e6a1 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changesharepermissions.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/changesharepermissions.md @@ -12,3 +12,4 @@ users are to be changed. ![File System Action Module Wizard Change Share Permissions Parameters page](/images/accessanalyzer/12.0/admin/action/filesystem/parameters/changesharepermissions.webp) Select the desired options for changing the permissions control of the selected group or users. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/parameters.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/parameters.md index 0855814df5..6669e4fa3f 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/parameters.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/parameters.md @@ -24,3 +24,4 @@ wizard. Click on an operation to view its associated Parameters page. The Navigation pane will list this as the Parameters page, but the title for each version indicates the type of parameter to be configured. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removefilepermissions.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removefilepermissions.md index 565ed4419f..c05a5657fd 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removefilepermissions.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removefilepermissions.md @@ -24,3 +24,4 @@ Specify how to change inherited permissions Select from the following options: - Copy others – Make them explicit - Remove others – Remove all - Leave all intact – Delete explicit permissions only + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removesharepermissions.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removesharepermissions.md index 73a8d7be88..b1c93d4e3c 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removesharepermissions.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removesharepermissions.md @@ -19,3 +19,4 @@ Use the options to enter the Permissions: - Click **Add** to select a user or group object - Click **Remove** to remove a user or group object + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md index 43b54e81fe..a0289d1ecc 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md @@ -49,3 +49,4 @@ tags. A list of supported file types appears at the bottom of the page. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/prioractions.md b/docs/accessanalyzer/12.0/admin/action/filesystem/prioractions.md index f40b6051f4..aff7e2c67c 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/prioractions.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/prioractions.md @@ -12,3 +12,4 @@ the Action page . ![File System Action Module Wizard Prior Actions page](/images/accessanalyzer/12.0/admin/action/filesystem/prioractions.webp) Any previously executed actions appear in the table. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md b/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md index 43a9b4c0d2..e68af392d9 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md @@ -21,3 +21,4 @@ Use the following options: - Support rollback – Check to enable rollback of this action - Add comments to be saved with this rollback – Enter a brief description to identify this rollback + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/summary.md b/docs/accessanalyzer/12.0/admin/action/filesystem/summary.md index 81538d8fbe..e420758a39 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the File System Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/target.md b/docs/accessanalyzer/12.0/admin/action/filesystem/target.md index b42ed3e0f0..1e9165ccec 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/target.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/target.md @@ -36,3 +36,4 @@ the Target items field. - Preview – Shows what the compound path specified will be resolved in to. The text here is used to initialize the file specification selection dialog. + diff --git a/docs/accessanalyzer/12.0/admin/action/libraries.md b/docs/accessanalyzer/12.0/admin/action/libraries.md index e86f94958b..0d86e5201b 100644 --- a/docs/accessanalyzer/12.0/admin/action/libraries.md +++ b/docs/accessanalyzer/12.0/admin/action/libraries.md @@ -65,3 +65,4 @@ right-click and copy the task. The custom action task is now available for use in other jobs through the **Add from Library** option. + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/_category_.json b/docs/accessanalyzer/12.0/admin/action/mailbox/_category_.json index 482416835a..653c7fe904 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/affectedmailboxes.md b/docs/accessanalyzer/12.0/admin/action/mailbox/affectedmailboxes.md index 5287dfcf33..efde633764 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/affectedmailboxes.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/affectedmailboxes.md @@ -44,3 +44,4 @@ Select mailboxes to process using the following options: - Manually enter a user name and click **Add**. Repeat for additional users. - To restore anonymous permissions to folders, enter `anonymous` and click **Add** - To remove a user, select it and click **Remove** + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/criteriaselection.md b/docs/accessanalyzer/12.0/admin/action/mailbox/criteriaselection.md index c8f13f2064..edcc8df219 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/criteriaselection.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/criteriaselection.md @@ -20,3 +20,4 @@ Choose whether to use existing Mailbox Search criteria or determine new criteria - Select the checkbox to modify Content Conditions of existing search criteria - Define a new criteria – Proceed while establishing new criteria + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md b/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md index 3e8926f9a0..79e1225176 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md @@ -46,3 +46,4 @@ Set delegate rights using the following options: folders of the selected folders - Delegate can see my private items – Select the checkbox to allow a delegate to access your personal items of the selected folders + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/folderconditions.md b/docs/accessanalyzer/12.0/admin/action/mailbox/folderconditions.md index 9eaedc1921..a0993658cf 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/folderconditions.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/folderconditions.md @@ -88,3 +88,4 @@ Include/Exclude folders using the following options: - The Remove button becomes enabled once a folder is added to either section. To remove a folder from the scope, select it and click **Remove**. + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/folderidentification.md b/docs/accessanalyzer/12.0/admin/action/mailbox/folderidentification.md index 7d7c0d21ef..684c189c6f 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/folderidentification.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/folderidentification.md @@ -27,3 +27,4 @@ options: - No, the query results do not contain a mailbox folder identification column – Selecting this enables the Folder Conditions page, used to identify specific folders to target. See the [Mailbox: Folder Conditions](/docs/accessanalyzer/12.0/admin/action/mailbox/folderconditions.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/identification.md b/docs/accessanalyzer/12.0/admin/action/mailbox/identification.md index 8639d8ca7d..ebf14eb131 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/identification.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/identification.md @@ -42,3 +42,4 @@ Select which mailboxes to target using the following options: - Manually enter a user name and click **Add**. Repeat for additional users. - To restore anonymous permissions to folders, enter `anonymous` and click **Add** - To remove a user, select it and click **Remove** + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/messageactions.md b/docs/accessanalyzer/12.0/admin/action/mailbox/messageactions.md index 6096c6c905..0323a86532 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/messageactions.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/messageactions.md @@ -38,3 +38,4 @@ is selected in the Edit Conditions box. To append text to the attachment or body, select the checkbox to enable editing and enter the desired text to append in the textbox. + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md b/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md index b98e8fbd7c..0a40a31f8c 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md @@ -118,3 +118,4 @@ Use the Values window to add or remove values to or from the search. The Values - To remove a term from the search, select a term in the lower text box and click **Remove** - Click **Clear** to clear all terms from the lower box - Click **Import CSV** to open a file explorer and select a CSV file to import + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md b/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md index c87043bd76..42f8004b79 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md @@ -23,3 +23,4 @@ Select from the following operations: The Operation selected alters the subsequent steps displayed by the wizard. ::: + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md b/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md index 02755f24e6..0b44150b85 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md @@ -47,3 +47,4 @@ the pages in the wizard, which change based on the operation selected on the Ope ![New Mailbox Action Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/mailbox/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/permissions.md b/docs/accessanalyzer/12.0/admin/action/mailbox/permissions.md index dacf092f8c..694e1aa0b9 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/permissions.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/permissions.md @@ -137,3 +137,4 @@ Specify permissions using the following options: - To re-add Anonymous to the folder but not assign any access, select a permission level to assign + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/samplinghost.md b/docs/accessanalyzer/12.0/admin/action/mailbox/samplinghost.md index 38eada6b59..f0752d393f 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/samplinghost.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/samplinghost.md @@ -30,3 +30,4 @@ Select an Exchange server to target using the following options: part of an array, but do enter the name of a CAS Array. This should also be the Exchange CAS where both Remote PowerShell and Windows Authentication on the PowerShell Virtual Directory have been enabled. + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/summary.md b/docs/accessanalyzer/12.0/admin/action/mailbox/summary.md index 82558c04b8..923cc9847f 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/summary.md @@ -11,3 +11,4 @@ The Summary page summarizes the configuration of the action. ![New Mailbox Action Wizard Summary page](/images/accessanalyzer/12.0/admin/action/mailbox/summary.webp) Click **Finish** to save configuration changes and exit, or **Cancel** to exit with saving. + diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md b/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md index b2f260eac0..a9a264c95f 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md @@ -54,3 +54,4 @@ The following additional options are available for the Remove Delegates operatio selected. ::: + diff --git a/docs/accessanalyzer/12.0/admin/action/overview.md b/docs/accessanalyzer/12.0/admin/action/overview.md index bdc4022731..696b526e25 100644 --- a/docs/accessanalyzer/12.0/admin/action/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/overview.md @@ -156,3 +156,4 @@ but they must contain the data required by the operation. For example, in the Active Directory Action Module, the Create Groups operation requires a column containing the group name. + diff --git a/docs/accessanalyzer/12.0/admin/action/powershell/_category_.json b/docs/accessanalyzer/12.0/admin/action/powershell/_category_.json index d462fbe39f..48f912e696 100644 --- a/docs/accessanalyzer/12.0/admin/action/powershell/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/powershell/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/powershell/executionoptions.md b/docs/accessanalyzer/12.0/admin/action/powershell/executionoptions.md index d2db889a68..553cfa8ddc 100644 --- a/docs/accessanalyzer/12.0/admin/action/powershell/executionoptions.md +++ b/docs/accessanalyzer/12.0/admin/action/powershell/executionoptions.md @@ -28,3 +28,4 @@ The options on the Execution Options page are: - Use impersonation within server executable – Select this option to use impersonation when executing the PowerShell script + diff --git a/docs/accessanalyzer/12.0/admin/action/powershell/overview.md b/docs/accessanalyzer/12.0/admin/action/powershell/overview.md index 51156d20c0..49158f5c8f 100644 --- a/docs/accessanalyzer/12.0/admin/action/powershell/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/powershell/overview.md @@ -34,3 +34,4 @@ contains links to the pages in the wizard. ![PowerShell Action Module Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/powershell/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/powershell/script.md b/docs/accessanalyzer/12.0/admin/action/powershell/script.md index eefa4e7112..f94dd45a59 100644 --- a/docs/accessanalyzer/12.0/admin/action/powershell/script.md +++ b/docs/accessanalyzer/12.0/admin/action/powershell/script.md @@ -86,3 +86,4 @@ Preview how the input data will look in the Input Data tab. Information in the Input Data tab varies depending on which source table the PowerShell action module is configured to pull data from. + diff --git a/docs/accessanalyzer/12.0/admin/action/powershell/summary.md b/docs/accessanalyzer/12.0/admin/action/powershell/summary.md index 1f25f46bc1..e5905b0fa9 100644 --- a/docs/accessanalyzer/12.0/admin/action/powershell/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/powershell/summary.md @@ -12,3 +12,4 @@ View a summary of configured options on the Summary page. Click **Finish** to save changes and exit the PowerShell Action Module Wizard. Click **Cancel** to exit the wizard without saving. + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/_category_.json b/docs/accessanalyzer/12.0/admin/action/publicfolder/_category_.json index afe14b1857..4dcf9bbe9c 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md index 3580aaebb7..9c2c0c6b98 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md @@ -25,3 +25,4 @@ Choose from the following actions: executed actions is displayed and a selected action may be rolled back. Not all operations support rollback, and the Support Rollback option must be enabled prior to execution for the action to be eligible for rollback. + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md index 95714dd88a..c47e6bcf10 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md @@ -27,3 +27,4 @@ The options on this page are: - Entry ID – Select this option if the field contains an Entry ID - Folder path and name – Select this option if the field contains a fully qualified path and name + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/mapisettings.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/mapisettings.md index 73d3dbb87d..9b6e441ff1 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/mapisettings.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/mapisettings.md @@ -19,3 +19,4 @@ Use the following options to configure the action: This is also where the MAPI setting is selected. - Client Access Server – Enter the Domain Name in this field + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md index d42017ba4a..9fcaf794b1 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md @@ -184,3 +184,4 @@ Select deletion settings using the following options: - Do not delete folders with subfolders - Do not delete folders with content + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md index 10df7fac5f..65e510b688 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md @@ -21,3 +21,4 @@ Use the following options to configure the operations: default is set to one. - Number of servers to process in parallel – Adjust the number of servers to process at a time. The default is set to two. + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md index 3a3c04a227..6414c099af 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md @@ -49,3 +49,4 @@ Module before proceeding. ![Public Folder Action Module Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/publicfolder/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md index c68eb8618d..9d7fe67fff 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md @@ -21,3 +21,4 @@ The options on this page are: - Select a previously executed action (if available) to rollback - Click **Clear rollback record** to remove all actions from the list + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/rollback.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/rollback.md index e7bae823e6..3fec078a4f 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/rollback.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/rollback.md @@ -16,3 +16,4 @@ The options on this page are: - Support rollback – Select to enable rollback of this action - Add additional comments to be saved with this rollback – Optionally, enter a brief description to identify this rollback + diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/summary.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/summary.md index 3cc7cf182c..c6c32977f9 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/summary.md @@ -13,3 +13,4 @@ The Summary page summarizes the configuration of the action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Public Folder Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/action/registry/_category_.json b/docs/accessanalyzer/12.0/admin/action/registry/_category_.json index a701b859fb..9f99ee574b 100644 --- a/docs/accessanalyzer/12.0/admin/action/registry/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/registry/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/registry/operations.md b/docs/accessanalyzer/12.0/admin/action/registry/operations.md index 7e819f87c2..fd01795532 100644 --- a/docs/accessanalyzer/12.0/admin/action/registry/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/registry/operations.md @@ -143,3 +143,4 @@ Choose columns using the following options: **Columns shown** - To remove a column, select it in **Columns shown** and click **Remove** to place it in **Columns available** + diff --git a/docs/accessanalyzer/12.0/admin/action/registry/overview.md b/docs/accessanalyzer/12.0/admin/action/registry/overview.md index 19c2672e0f..0aafa72ae8 100644 --- a/docs/accessanalyzer/12.0/admin/action/registry/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/registry/overview.md @@ -49,3 +49,4 @@ Registry Action Module before proceeding. ![Registry Action Module Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/registry/welcome.webp) To proceed, click Next or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/registry/summary.md b/docs/accessanalyzer/12.0/admin/action/registry/summary.md index b18106e7cc..7a859ed13c 100644 --- a/docs/accessanalyzer/12.0/admin/action/registry/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/registry/summary.md @@ -13,3 +13,4 @@ The Summary page summarizes the configuration of the action. When done configuring the action, click **Finish**. If no changes were made, it is a best practice to click **Cancel** to close the Registry Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/action/registry/targethosts.md b/docs/accessanalyzer/12.0/admin/action/registry/targethosts.md index e9ed4cb068..3764a00a19 100644 --- a/docs/accessanalyzer/12.0/admin/action/registry/targethosts.md +++ b/docs/accessanalyzer/12.0/admin/action/registry/targethosts.md @@ -14,3 +14,4 @@ alters. Use the drop-down menu to select the field that identifies the systems to be targeted. The list displays columns from the specified source table. The action applies the specified operations to all systems in the field. + diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/_category_.json b/docs/accessanalyzer/12.0/admin/action/sendmail/_category_.json index 405927d86b..cbe08e695e 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/message.md b/docs/accessanalyzer/12.0/admin/action/sendmail/message.md index d056604729..c438eee896 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/message.md +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/message.md @@ -83,3 +83,4 @@ window displays after clicking the **Preview** button. - Blue arrow buttons – Click to view other recipients - Send – Sends a single message to the addresses in the Recipients field + diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md b/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md index ef77f5d01a..27c4632b02 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md @@ -44,3 +44,4 @@ contains links to the pages in the wizard. ![Send Mail Action Module Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/sendmail/overview.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/properties.md b/docs/accessanalyzer/12.0/admin/action/sendmail/properties.md index b8c26b0ad1..ed15f0e588 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/properties.md +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/properties.md @@ -26,3 +26,4 @@ Use the following fields to specify the recipient information: - Combine multiple messages into a single message when all recipients are the same – Select this checkbox to send only one message to each recipient as a result of this action (even recipients who appear more than once in the job results) + diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/summary.md b/docs/accessanalyzer/12.0/admin/action/sendmail/summary.md index 5db91af97a..09a39d9471 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/summary.md @@ -16,3 +16,4 @@ saved. To view the status of executed SendMail actions, see the [Viewing the Status of SendMail Actions](/docs/accessanalyzer/12.0/admin/action/sendmail/viewstatus.md) for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/viewstatus.md b/docs/accessanalyzer/12.0/admin/action/sendmail/viewstatus.md index 69f0431f9d..75eefe795e 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/viewstatus.md +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/viewstatus.md @@ -42,3 +42,4 @@ Preview** to display the columns selected within the Columns page. Click **Summa the Summary page and click **Finish** to exit the wizard. This analysis now reports the status of the SendMail action. + diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/_category_.json b/docs/accessanalyzer/12.0/admin/action/servicenow/_category_.json index c25154d12a..30ba803607 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md b/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md index 8de9ff381a..53f6842a66 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md @@ -27,3 +27,4 @@ ServiceNow accounts must have an administrator role to modify incidents on the configuration page. ::: + diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/description.md b/docs/accessanalyzer/12.0/admin/action/servicenow/description.md index 6ede97877d..51e267fe3d 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/description.md +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/description.md @@ -36,3 +36,4 @@ Create a report using the following options: ![Save ServiceNow Template window](/images/accessanalyzer/12.0/admin/action/servicenow/savetemplate.webp) Enter a name for the template, and click **OK**. + diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/incidentcreation.md b/docs/accessanalyzer/12.0/admin/action/servicenow/incidentcreation.md index 4693c95aae..f3a6709f94 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/incidentcreation.md +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/incidentcreation.md @@ -20,3 +20,4 @@ ServiceNow. Fields with a drop-down menu have a set of preconfigured options to select. Fields with ellipsis choose members from a preconfigured list. + diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md b/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md index 9ce3a4a849..f08614156b 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md @@ -101,3 +101,4 @@ caution information about the ServiceNow Action Module. ![ServiceNow Action Module wizard Welcome page](/images/accessanalyzer/12.0/admin/action/servicenow/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/summary.md b/docs/accessanalyzer/12.0/admin/action/servicenow/summary.md index 0ff331c99d..7fea6c2ecd 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the ServiceNow Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/_category_.json b/docs/accessanalyzer/12.0/admin/action/survey/_category_.json index 241b1400f7..bbe193807a 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/survey/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/survey/htmlstyle.md b/docs/accessanalyzer/12.0/admin/action/survey/htmlstyle.md index 783060685a..0ae5d6a48e 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/htmlstyle.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/htmlstyle.md @@ -16,3 +16,4 @@ The configurable options are: example of the style shows in the Sample box at the bottom of the wizard. - Hide and Lock Previous Responses – Select the checkbox to prevent users from changing their survey responses once they exit the survey + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/introduction.md b/docs/accessanalyzer/12.0/admin/action/survey/introduction.md index a42dbea445..3bb5cf0710 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/introduction.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/introduction.md @@ -29,3 +29,4 @@ Use the Text Entry box to compose an introductory message. Above the text box is containing various Microsoft Word-style editing tools. Use the editor to personalize the content and appearance of each message. Use the Insert field option to insert dynamic text from the specified data table. + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/mailmessage.md b/docs/accessanalyzer/12.0/admin/action/survey/mailmessage.md index 8f164fc03b..89b2fb42fa 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/mailmessage.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/mailmessage.md @@ -59,3 +59,4 @@ The window has the following options: - Blue arrow buttons – Click to view other recipients - Send – Sends a single message to the addresses in the **Recipients** field + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/mailproperties.md b/docs/accessanalyzer/12.0/admin/action/survey/mailproperties.md index 3f3121f879..a83ab08e82 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/mailproperties.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/mailproperties.md @@ -25,3 +25,4 @@ Use the following fields to specify the recipient information: - Combine multiple messages to a recipient into one message when all recipients are the same – Select this option to send only one message to each recipient as a result of this action (even recipients who appear more than once in the job results) + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/overview.md b/docs/accessanalyzer/12.0/admin/action/survey/overview.md index f05c07b702..484e985386 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/overview.md @@ -50,3 +50,4 @@ contains links to the pages in the wizard. ![Survey Action Module Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/survey/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/questions.md b/docs/accessanalyzer/12.0/admin/action/survey/questions.md index a71e051d66..8b4f4caa11 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/questions.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/questions.md @@ -68,3 +68,4 @@ Select a subject from the Available subjects list, then click the **Right Arrow* the Selected Subjects list. Remove a subject from the Selected Subjects list by selecting a subject and clicking the **Left Arrow**. Change the priority of the subjects in the Selected Subjects list by using the **Up and Down Arrows**. + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/summary.md b/docs/accessanalyzer/12.0/admin/action/survey/summary.md index 134c6ede87..378c3dd42f 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/summary.md @@ -17,3 +17,4 @@ Click **Save Template** to access the Save Survey Template window. Specify a name for the survey for future use. Click **OK** to return to the Summary page. When done, click **Finish** to finalize survey configurations. + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/template.md b/docs/accessanalyzer/12.0/admin/action/survey/template.md index f561c71320..90e3fd0fea 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/template.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/template.md @@ -10,3 +10,4 @@ Survey templates require customization to meet the customer's business needs. Co [Netwrix Support](https://www.netwrix.com/support.html) for additional information. ![Survey Action Module Wizard Survey Template page](/images/accessanalyzer/12.0/admin/action/survey/surveytemplate.webp) + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/testsurvey.md b/docs/accessanalyzer/12.0/admin/action/survey/testsurvey.md index cf71673b13..78ded966a8 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/testsurvey.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/testsurvey.md @@ -16,3 +16,4 @@ The configurable options are: - Survey full test – Once the survey configuration test passes inspection, a full survey can be tested against a single user (for example, your own email account) to verify a survey matches design criteria + diff --git a/docs/accessanalyzer/12.0/admin/action/survey/webserver.md b/docs/accessanalyzer/12.0/admin/action/survey/webserver.md index 40fce1ebf4..8e712051f2 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/webserver.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/webserver.md @@ -20,3 +20,4 @@ The configurable options are: the web server containing the scripts used to build and operate the survey web page - URL (Survey root path) – Specify the root path of the web page location + diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/_category_.json b/docs/accessanalyzer/12.0/admin/action/webrequest/_category_.json index 5e86384a46..ad8ec208aa 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/_category_.json +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md b/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md index 05a768d563..ce3962c5df 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md @@ -78,3 +78,4 @@ Use the following categories to establish the location of the web request: - Test – Tests the connection for the request using the first row of the source table - Text box – Shows log messages from the connection test + diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/header.md b/docs/accessanalyzer/12.0/admin/action/webrequest/header.md index 0f5bea2e15..4ddf3bb78d 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/header.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/header.md @@ -29,3 +29,4 @@ Use the following options to enter header values: - Select a field using the drop-down menu, place the cursor in the cell of the desired Key or Value, and click the blue down-arrow to add it to the selected cell - Manually enter a field in the cell + diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md b/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md index 5c1b95a8e4..d61fb747f4 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md @@ -34,3 +34,4 @@ pages in the wizard. ![Web Request Action Module Wizard Welcome page](/images/accessanalyzer/12.0/admin/action/webrequest/welcome.webp) To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md b/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md index 32268af111..56065fa1c4 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md @@ -68,3 +68,4 @@ Create custom attributes using the following options: - Split on – Split the data on the character specified in the text box. The default is comma `,`. + diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/settings.md b/docs/accessanalyzer/12.0/admin/action/webrequest/settings.md index 7a1709184d..52cca2a47c 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/settings.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/settings.md @@ -20,3 +20,4 @@ Establish the settings using the following options: - Execute multiple requests asynchronously – use a thread pool to manage requests - Request count – Select the number of asynchronous requests to run simultaneously + diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/summary.md b/docs/accessanalyzer/12.0/admin/action/webrequest/summary.md index 7a99244f4b..6665cbd9d7 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/summary.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured action. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Web Request Action Module Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/_category_.json b/docs/accessanalyzer/12.0/admin/analysis/_category_.json index 3fe44e36d2..f9d17fc284 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/_category_.json +++ b/docs/accessanalyzer/12.0/admin/analysis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/analysis/autoaction.md b/docs/accessanalyzer/12.0/admin/analysis/autoaction.md index d18a7d4ade..92c38d0e8b 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/autoaction.md +++ b/docs/accessanalyzer/12.0/admin/analysis/autoaction.md @@ -28,3 +28,4 @@ the changes made to the analysis module. The action now executes as part of the actions were selected, it is best practice to click **Cancel** to close the Select Action window to ensure no accidental selections are saved. Actions only display if they exist within the Actions node of the current Job. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/businessrules/_category_.json b/docs/accessanalyzer/12.0/admin/analysis/businessrules/_category_.json index d763c2a932..93a19a39a3 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/businessrules/_category_.json +++ b/docs/accessanalyzer/12.0/admin/analysis/businessrules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/analysis/businessrules/appliesto.md b/docs/accessanalyzer/12.0/admin/analysis/businessrules/appliesto.md index a8b0e9d897..9c473747d6 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/businessrules/appliesto.md +++ b/docs/accessanalyzer/12.0/admin/analysis/businessrules/appliesto.md @@ -34,3 +34,4 @@ The Applies To tab provides the following options: - Apply to All Hosts – Select this checkbox to use all hosts to query - Host List – Select any desired hosts to query. If **Apply to All Hosts** is selected, the list is unavailable. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/businessrules/logic.md b/docs/accessanalyzer/12.0/admin/analysis/businessrules/logic.md index 177d8bafa9..f5bbddd979 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/businessrules/logic.md +++ b/docs/accessanalyzer/12.0/admin/analysis/businessrules/logic.md @@ -125,3 +125,4 @@ The Configure Scorecard Options window provides the following options: - Property [1-5] – Select a property from the selected table using the drop-down menu to capture and store its values with the scorecard + diff --git a/docs/accessanalyzer/12.0/admin/analysis/businessrules/overview.md b/docs/accessanalyzer/12.0/admin/analysis/businessrules/overview.md index 309a0f2204..918cab0a75 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/businessrules/overview.md +++ b/docs/accessanalyzer/12.0/admin/analysis/businessrules/overview.md @@ -32,3 +32,4 @@ window has the following tabs: - [Logic Tab](/docs/accessanalyzer/12.0/admin/analysis/businessrules/logic.md) - [Variables Tab](/docs/accessanalyzer/12.0/admin/analysis/businessrules/variables.md) - [Applies To Tab](/docs/accessanalyzer/12.0/admin/analysis/businessrules/appliesto.md) + diff --git a/docs/accessanalyzer/12.0/admin/analysis/businessrules/variables.md b/docs/accessanalyzer/12.0/admin/analysis/businessrules/variables.md index d300940486..44e179642a 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/businessrules/variables.md +++ b/docs/accessanalyzer/12.0/admin/analysis/businessrules/variables.md @@ -20,3 +20,4 @@ This tab contains the following options: - Click **View all variables for this job** to open the `JobVariables.TSV` file containing any variables for the current job + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/_category_.json b/docs/accessanalyzer/12.0/admin/analysis/changedetection/_category_.json index 0bf9eb82b1..c4f0e8d132 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/_category_.json +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/additionalfields.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/additionalfields.md index fb649b3d70..791391ef87 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/additionalfields.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/additionalfields.md @@ -20,3 +20,4 @@ Choose any additional fields to be collected with change analysis using the foll - Hide system columns – Hide columns - Checked – Order the list by selected items - Column Name – Name of the field + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/fields.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/fields.md index 4523e326ee..caa3a0214f 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/fields.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/fields.md @@ -20,3 +20,4 @@ Choose which fields change detection analyzes using the following options: - Column Name – Name of the field - Combine multiple changes into a single change record – Select to combine multiple changes into a single change record + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md index 22c9d922f9..7dff53696c 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md @@ -19,3 +19,4 @@ The configurable option is: Scope page. ::: + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md index b9e5b52290..d7fceda362 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md @@ -20,3 +20,4 @@ Identify the scope of the data source from the following options: This selection affects the tables that are available for selection on the Input page. ::: + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/options.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/options.md index f55b2216e6..db61332100 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/options.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/options.md @@ -17,3 +17,4 @@ Configure the additional options using the following: Detection task are saved for - Only save most recent change (per unique key) – Select the checkbox to only save changes between the last two runs of the source set + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/overview.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/overview.md index 48e33398ad..541274ab63 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/overview.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/overview.md @@ -38,3 +38,4 @@ pages in the wizard. There are no configurable settings on the Welcome page. To proceed, click **Next** or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/resultsample.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/resultsample.md index d566bacf98..319ceb7e02 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/resultsample.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/resultsample.md @@ -13,3 +13,4 @@ previous pages. Click **Show Preview** to generate a preview of the results, which may take several minutes to populate. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/summary.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/summary.md index 91db12469d..4696f5cfaf 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/summary.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/summary.md @@ -12,3 +12,4 @@ The Summary page summarizes the configuration of the action. Click **Finish** to save configuration changes. If no changes were made, click **Cancel** to close the Change Detection Data Analysis Module wizard to ensure no accidental configurations are saved. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/uniquekey.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/uniquekey.md index 8142f9ada2..d976c00819 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/uniquekey.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/uniquekey.md @@ -13,3 +13,4 @@ on the Input page. See the [Change Detection: Input](/docs/accessanalyzer/12.0/a ![Change Detection Data Analysis Module wizard Unique Key page](/images/accessanalyzer/12.0/admin/analysis/changedetection/uniquekey.webp) Select one or more fields to form a unique key for the selected table and its columns. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/_category_.json b/docs/accessanalyzer/12.0/admin/analysis/notification/_category_.json index 8f9d144173..021b0e1053 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/_category_.json +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/changetype.md b/docs/accessanalyzer/12.0/admin/analysis/notification/changetype.md index 4baad190e1..da637c6c7a 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/changetype.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/changetype.md @@ -20,3 +20,4 @@ The following options are available: permissions assignment or someone being added to a group - Notify me when something is removed – Used to watch for something being removed, such as a user being removed from a group or an application uninstalled + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/commandline.md b/docs/accessanalyzer/12.0/admin/analysis/notification/commandline.md index 83980daada..4554c964c7 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/commandline.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/commandline.md @@ -21,3 +21,4 @@ The following options are available: - Fields – To pass one or more fields into the command line arguments, click the drop-down menu, select a field from the lists, and click **Add** + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/criteria.md b/docs/accessanalyzer/12.0/admin/analysis/notification/criteria.md index c98530d5e5..87dadeda57 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/criteria.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/criteria.md @@ -20,3 +20,4 @@ The following options are available: - Advanced Criteria – Use the Filter Builder to create custom triggers when a value meets the defined conditions. See the [Advanced Search](/docs/accessanalyzer/12.0/admin/navigate/datagrid.md#advanced-search) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/eventlog.md b/docs/accessanalyzer/12.0/admin/analysis/notification/eventlog.md index 9163c72b9c..89cd79a170 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/eventlog.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/eventlog.md @@ -28,3 +28,4 @@ The following options are available: - Fields – To pass fields into the description, click on the drop-down list, select a field from the list, then click **Add** + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/frequency.md b/docs/accessanalyzer/12.0/admin/analysis/notification/frequency.md index 4fc4c5ccc5..4be06cdba3 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/frequency.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/frequency.md @@ -14,3 +14,4 @@ The following options are available: - Generate notifications immediately - Delay notifications until conditions have been met – Set the frequency condition + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/hosts.md b/docs/accessanalyzer/12.0/admin/analysis/notification/hosts.md index f06a5c4661..ef2d0164db 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/hosts.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/hosts.md @@ -24,3 +24,4 @@ or third option is selected, the following options are enabled: - Enter hosts manually – Manually enter specific host names. Once the name is entered, click the add (**+**) button to add it to the selection box. Ensure the checkbox next to the host name is selected to include it in the list of hosts. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/overview.md b/docs/accessanalyzer/12.0/admin/analysis/notification/overview.md index 92b8cf2fd3..9a8498bd30 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/overview.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/overview.md @@ -45,3 +45,4 @@ properly. ![Notification Data Analysis Module wizard Welcome page](/images/accessanalyzer/12.0/admin/analysis/notification/welcome.webp) There are no configurable settings on the Welcome page. To proceed, click **Next**. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/selecttable.md b/docs/accessanalyzer/12.0/admin/analysis/notification/selecttable.md index 440bea56ea..897ec7cf70 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/selecttable.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/selecttable.md @@ -17,3 +17,4 @@ The Select table page has the following options: - Show All Tables – All tables within the SQL Server database - Show All SA Tables – All Access Analyzer tables within the SQL Server database - Show only tables for this job + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md b/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md index ce1660c5bb..47d8d1c613 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md @@ -55,3 +55,4 @@ The following options are available: icons providing access to text editing and formatting tools. To insert fields from Access Analyzer, choose a field from the drop-down menu and click the Down arrow. Block tag formatting is supported. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/summary.md b/docs/accessanalyzer/12.0/admin/analysis/notification/summary.md index 0d1daf77db..330072f695 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/summary.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/summary.md @@ -14,3 +14,4 @@ previous pages of the wizard. Click **Finish** to save configuration changes. If no changes were made, it is best practice to click **Cancel** to close the Notification Data Analysis Module wizard to ensure no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md b/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md index 2bd6cfc6f9..805df1885d 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md @@ -36,3 +36,4 @@ The following options are available: - Show All Tables - Show All SA Tables - Show only tables for this job + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md b/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md index 7c05ec132f..e287ec92f6 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md @@ -20,3 +20,4 @@ The following option is available: Access Analyzer **JobRunTimeKey** property. Otherwise, the checkbox is cleared by default. ::: + diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/type.md b/docs/accessanalyzer/12.0/admin/analysis/notification/type.md index 7e3a3a024b..90415fbc50 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/type.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/type.md @@ -25,3 +25,4 @@ The following options are available: - Description of the event See the [Notification: Event Log](/docs/accessanalyzer/12.0/admin/analysis/notification/eventlog.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/overview.md b/docs/accessanalyzer/12.0/admin/analysis/overview.md index 8bdb6b81be..7a42b28d0a 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/overview.md +++ b/docs/accessanalyzer/12.0/admin/analysis/overview.md @@ -97,3 +97,4 @@ The Analysis Properties page has the following options: job. The file is stored in the job’s directory. - Cancel – Return to the Analysis Selection page without saving changes - Save – Save changes and return to the Analysis Selection page + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md b/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md index 02772992a0..2b260f2822 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md @@ -115,3 +115,4 @@ pre-existing CSV file can also be uploaded to populate the table. Click **OK** to confirm changes to the table. If no changes were made or intended, click **Cancel** to close the Edit Table window to ensure no accidental changes are saved. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/_category_.json b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/_category_.json index 0c31640ea2..b38482f063 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/_category_.json +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md index 2fb10a44e0..7301766b4e 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md @@ -59,3 +59,4 @@ for additional information. After selecting the columns to include in the resulting table or view, click **Next** to further filter the sourced data. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/export.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/export.md index afa63fe6a6..8e9679bc3b 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/export.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/export.md @@ -30,3 +30,4 @@ the file type and destination of the exported data: field. Once the options are selected, click **Next**. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/filter.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/filter.md index 09023bbcf7..01c7e7714d 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/filter.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/filter.md @@ -20,3 +20,4 @@ following options to add and remove filters: information - Clear – Clears any specified filters + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md index 5e296077a0..b4e7a890fe 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md @@ -24,3 +24,4 @@ columns. When the two sources of data are selected, click **Next** to create a joint column within the resulting table or view. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/inputscope.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/inputscope.md index c7fdc0086e..c6a344c7bc 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/inputscope.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/inputscope.md @@ -19,3 +19,4 @@ Select the source data to be used from the following options: - All tables in the database – Targets all tables within the SQL Server database After selecting the initial scope for the data sources, click **Next**. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md index d8932af576..be88fc7951 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md @@ -54,3 +54,4 @@ value in the second column, rows from the respective tables are joined together. After selecting a column from each data source to join, click **Next** to select columns to transfer to the resulting table or view. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md index 3e65e4c10e..74271c0718 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md @@ -42,3 +42,4 @@ The Welcome page provides an overview of the analysis module. There are no configurable settings on the Welcome page. Click **Next** to begin configuring a custom table or view using two formatted data sources, or use the Steps navigation pane to open another page in the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/result.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/result.md index 24fd2c6cf3..565e3016be 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/result.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/result.md @@ -22,3 +22,4 @@ for the resulting table or view. The name must start with `SA` to be recognized as a Access Analyzer table or view. After selecting the resulting table or view’s visual representation and name, click **Next**. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md index 1ea52a92dd..c3b03377e7 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md @@ -53,3 +53,4 @@ If sorting multiple columns, **With ties** evaluates all sorted columns to deter between columns with the same inputs. ::: + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md index 49afeec34c..38c50aaa65 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md @@ -20,3 +20,4 @@ the wizard, but the resulting table or view applies all filters. If the preview is satisfactory, click **Next** to continue. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/summary.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/summary.md index 91fb91144e..fb3e72f608 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/summary.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/summary.md @@ -13,3 +13,4 @@ This page provides an overview of all the settings configured in the wizard. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the View and Table Creation Analysis Module wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md index ba464f53aa..7780610c6f 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md @@ -30,3 +30,4 @@ data was collected: - Time Window – Select a time window for each table in the analysis. The drop-down menu selections vary based on each table's history settings. + diff --git a/docs/accessanalyzer/12.0/admin/analysis/vbscripting.md b/docs/accessanalyzer/12.0/admin/analysis/vbscripting.md index ab5326ac60..b08a450356 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/vbscripting.md +++ b/docs/accessanalyzer/12.0/admin/analysis/vbscripting.md @@ -31,3 +31,4 @@ The VBScript Editor has the following options: When done using the editor, click **Save and Close** to return to the Analysis Properties page. Make sure to save the analysis. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/_category_.json index 5c102568a2..e5b1b6f7f5 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/_category_.json index 2546f0ce62..45ded41d8c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/category.md b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/category.md index 0884cdcf77..2384c2defa 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/category.md @@ -61,3 +61,4 @@ The categories are: - AD Replication - AD Replication Links – Active Directory replication links + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/directoryscope.md b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/directoryscope.md index e11eb5a4be..a6909f2e3c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/directoryscope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/directoryscope.md @@ -23,3 +23,4 @@ The Directory Scope page has the following options: - Remove – Removes an OU from the query scope - Scope – List of OUs to be scanned - Sub tree – Sub-OUs included in the scan if checked + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/options.md b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/options.md index c0fc49e665..0328a7f2c2 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/options.md @@ -28,3 +28,4 @@ The Options page provides format options for returned data. It is a wizard page - Delimiter – Symbol used to separate values in the cell - First value only – Only the first value is listed in the cell + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md index 3cd85c6e0e..2109a70fdb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md @@ -44,3 +44,4 @@ which contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/results.md b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/results.md index 6ed7755745..2f76bdafb7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/results.md @@ -14,3 +14,4 @@ wizard page for all categories. Properties can be selected individually or the **Check all**, **Uncheck all**, and **Reset to defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/summary.md index 1081baeb09..4b39e51f01 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/_category_.json index 6f971f0115..f936e88190 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/category.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/category.md index 19fa9b97c2..f90d16ef6e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/category.md @@ -17,3 +17,4 @@ The ADActivity Data Collector Category page contains three query categories: - Remove Tables – Removes all tables and views from SQL Server database. This option is designed for troubleshooting. When this option is selected, the next wizard page is the Summary page. See the [Clear ADActivity Tables](/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md) topic for more information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md index bb51cd0edb..7222c4732c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md @@ -29,3 +29,4 @@ When the job is run, all of the ADActivity standard reference tables are removed the database. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md index 1986f5964e..75787fcb4a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md @@ -37,3 +37,4 @@ archive via an API Server: - Refresh token – After generation, it must replace the old Access Token from the SAM API Server configuration in the Connection Profiles required to connect to the API Server + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md index decca5386b..e1b6487459 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md @@ -38,3 +38,4 @@ contains the following wizard pages, which change based up on the query category - [ADActivity: Scope](/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md) - [ADActivity: Results](/docs/accessanalyzer/12.0/admin/datacollector/adactivity/results.md) - [ADActivity: Summary](/docs/accessanalyzer/12.0/admin/datacollector/adactivity/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/results.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/results.md index 88e2f74072..8f0cbf2906 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/results.md @@ -13,3 +13,4 @@ the categories. Properties can be selected individually or the **Select All** and **Clear All** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md index b316f2ffa2..13541dc26c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md @@ -38,3 +38,4 @@ collected data in its SQL database. The table has the following columns: - Days to Store – Specify the number of days to store the collected data for the event type - Enable Collection – When selected, the corresponding event type is collected + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/share.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/share.md index 239917e88e..3dfadb7f05 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/share.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/share.md @@ -24,3 +24,4 @@ be located on a Domain Controller share: - Include Sub-Directories – Select to include sub-directories on the targeted share. Use this option if there are multiple archives in the same location. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/standardtables.md index 383c229130..e97ac3be99 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/standardtables.md @@ -50,3 +50,4 @@ the ADActivity Data Collector: | SA_ADActivity_LDAPEventsView | Contains LDAP view | | SA_ADActivity_ProcessEventsDesiredAccessView | Contains detailed process event view with desired access references | | SA_ADActivity_ProcessEventsView | Contains detailed process event view | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/summary.md index 5b0a36fb1b..5a51237ac8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Activity DC wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/_category_.json index 4de0db55dd..4f9a4c9417 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md index 0489456a4e..54f0a0d9d0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md @@ -28,3 +28,4 @@ Inventory Job Group. Therefore, accessing the Active Directory Inventory DC Wiza within that job group does not display the Category wizard page. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md index 57ce3005e5..26473746ef 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md @@ -37,3 +37,4 @@ occur. Remember, this job deletes data from the Access Analyzer database. Check the job has been configured correctly prior to job execution. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/customattributes.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/customattributes.md index bab5916b69..debd37c4d0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/customattributes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/customattributes.md @@ -90,3 +90,4 @@ imported. Then click **Next**. The selected attributes are added on the Custom Attributes page of the Active Directory Inventory DC Wizard. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/domains.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/domains.md index f4d4b63004..17ab14acf1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/domains.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/domains.md @@ -12,3 +12,4 @@ The Domains page removes host domain-related data from the SQL server for the se Select the checkbox next to a domain to remove host-related data from the SQL server for that domain. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/indexupdateoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/indexupdateoptions.md index 3f16807f46..cecfe28081 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/indexupdateoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/indexupdateoptions.md @@ -26,3 +26,4 @@ The options on the Index Update Options page are: selecting them from the table. Enable a schema for indexing by selecting the checkbox next to it. Right-click in the table to show options for **Check All**, **Clear All**, **Check All Selected Items**, and **Clear All Selected Items**. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md index e2b92a053d..6aca558232 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md @@ -53,3 +53,4 @@ The Options page has the following configuration options: you want to keep changes in the database** box. This allows for changes in Active Directory to be tracked. When change tracking is enabled, notification analysis tasks can be used to send alerts. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md index ff79a3ac50..2ee1affba1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md @@ -66,3 +66,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/results.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/results.md index b1a88d0d0e..9fe3cbb6eb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/results.md @@ -17,3 +17,4 @@ All selected properties are gathered. This information is not available within the standard reference tables and views. Instead, this information can be viewed in the SA_ADInventory_DEFAULT table, which is created when any of these properties are selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md index 802665ab5f..3be24ee72e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md @@ -64,3 +64,4 @@ The following table translates the Type of Exceptions that can found. | 6 | Stale Users | Users that have not logged onto the domain for an extended period of time | | 7 | Stale Membership | Groups with a high percentage of effective members that are stale users | | 8 | Large Token | Users with a large amount of authorization groups in their token | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/summary.md index e53677a5ea..880eade660 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Inventory DC Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/_category_.json index 2527d46795..3143d6dee0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/category.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/category.md index 65a648f9e8..976aa2e5a6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/category.md @@ -17,3 +17,4 @@ The categories on the ADPermissions Category page are: - Scan Active Directory Audits – Scan audits applied to objects - Remove Tables – Remove all tables and views from SQL server. See the [Remove ADPermissions Tables](/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/customfilter.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/customfilter.md index 0221948302..beb9fb7d63 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/customfilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/customfilter.md @@ -32,3 +32,4 @@ The configurable options are: - Sub tree – (or a deep scope) includes all child objects as well as the base object - Click **Add** to add the filter criteria to the list. Multiple filters can be used. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/options.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/options.md index 94a73ef065..464b03c537 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/options.md @@ -27,3 +27,4 @@ The configurable options are: - Track changes into change tracking tables – Enable to track changes - Number of days you want to keep changes in the database – Set the number of days to keep changes in the database + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md index 7a4da2b78c..c8a5d67f4b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md @@ -42,3 +42,4 @@ category selected: - [ADPermissions: Options](/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/options.md) - [ADPermissions: Results](/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/results.md) - [ADPermissions: Summary](/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md index ec4aee94b6..c1b8d71db0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md @@ -41,3 +41,4 @@ Never leave the query task selected after the job has been executed. Accidental loss can occur. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/results.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/results.md index 2eb12cdb0e..c2d4480556 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/results.md @@ -13,3 +13,4 @@ of the categories. Available properties vary based on the category selected. Properties can be selected individually or the **Select All** and **Clear All** buttons can be used. All selected properties are gathered. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/scope.md index 716945ea02..d62996023d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/scope.md @@ -44,3 +44,4 @@ The configurable options are: - Custom: - Custom Filter – Custom filter for collecting objects + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/standardtables.md index 8941eb7c6d..1711592c0f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/standardtables.md @@ -40,3 +40,4 @@ the ADPermissions Data Collector: | SA_ADPerms_PermissionsChangesView | The view of changes to permissions applied to the objects | | SA_ADPerms_PermissionsExtView | The extended view of permissions applied to the objects | | SA_ADPerms_PermissionsView | The view of object permissions | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/summary.md index f3da8cc348..5bd3f680d5 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Permissions Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/aws/_category_.json index ffcf8d7faf..ef5a975d10 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/category.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/category.md index 27ea015937..27f1d4ae2e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/category.md @@ -24,3 +24,4 @@ The options on the Category page are: - Drop AWS DC Tables – Removes AWS data collector data and tables from the Access Analyzer database. See the [Drop AWS Tables](/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/criteria.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/criteria.md index 22419c2819..a5ce8cb70a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/criteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/criteria.md @@ -27,3 +27,4 @@ User-defined criteria is created in the Criteria Editor, accessed through the ** **Sensitive Data** node. See the [Sensitive Data Discovery](/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md index 5bb915d5d8..32c43a6d39 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md @@ -34,3 +34,4 @@ The job is now configured and ready to run. An AWS connection profile is not required for the Drop AWS DC Tables task. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/filters3objects.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/filters3objects.md index e36d0e1dec..3a45951dab 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/filters3objects.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/filters3objects.md @@ -44,3 +44,4 @@ Configure a custom filter using the following format: - ARN should follow the format: `arn:aws:s3:::/` Click **Save** to add the custom filter to the Filter S3 Objects page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md index e9167d8870..b4e644eef0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md @@ -27,3 +27,4 @@ information. The page has the following options: - Max Session Duration (hours) – Specify the maximum time the account can be logged in for. This value should not exceed the SessionDuration configured for the role in AWS. The default value is 1 and the maximum value is 12. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md index bc0c50a8ad..f51a3b3f3e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md @@ -60,3 +60,4 @@ wizard contains the following pages, which change based up on the query category - [AWS: Criteria ](/docs/accessanalyzer/12.0/admin/datacollector/aws/criteria.md) - [AWS: Results](/docs/accessanalyzer/12.0/admin/datacollector/aws/results.md) - [AWS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/aws/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/results.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/results.md index b686048ca0..ccabcc3211 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/results.md @@ -13,3 +13,4 @@ of the categories. Properties can be checked individually or the **Select All** or **Clear All** buttons can be used. All checked properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md index 1e138e6849..c1fa3eca0f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md @@ -56,3 +56,4 @@ Configure the following options: - Number of SDD scan processes [number] – Increases the number of SDD scanner processes that spawn as part of a scan, increasing parallel scanning. The value should not exceed 2x the number of CPU threads available. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/summary.md index 4e2127d47e..b20c89b270 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Amazon Web Services Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/_category_.json index dc63456a4d..a15b7167d6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/category.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/category.md index a7e1edcd76..656cfc19d1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/category.md @@ -22,3 +22,4 @@ The two categories are: The Scan Entra ID category is the pre-configured setting for the .Entra ID Inventory Job Group. Therefore, accessing the Entra ID Inventory DC Wizard from the query within that job group does not display the Category wizard page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/configurejob.md index 045b4a9acf..1175f710c8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/configurejob.md @@ -47,3 +47,4 @@ The custom host list should include: See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) topic for instructions on creating a custom static host list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md index 212f8a36a8..f32d01e590 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md @@ -112,3 +112,4 @@ required attributes to import the custom attributes. Click Next to continue. **Step 5 –** On the Summary page, review your selections and click **Finish**. The selected attributes display on the Custom Attributes page of the Entra ID Inventory DC wizard. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/options.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/options.md index c66ab58146..bb1ae824bd 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/options.md @@ -17,3 +17,4 @@ Scan options for collecting Microsoft Entra ID information include: - Collect sign-in activity with scan - This option is required to collect the LastLogonTimestamp attribute of user objects - Collect directory audit events + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md index 3b3c7a79b6..94ea073589 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md @@ -63,3 +63,4 @@ contains the following wizard pages: Hide the Welcome page the next time this data collected is accessed by selecting the **Do not display this page the next time** checkbox. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/results.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/results.md index 2df29a43cf..b3cc21b622 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/results.md @@ -15,3 +15,4 @@ Properties can be checked individually or the **Select All** and **Clear All** b All checked properties are collected. This information is not available within the standard reference tables and views. Instead, this information can be viewed in the **SA_AzureADInventory_DEFAULT** table, which is created when any of these properties are selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/standardtables.md index bb3f3468c1..41ebf6e60c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/standardtables.md @@ -55,3 +55,4 @@ The following table translates the Type of Exceptions that can found. | 6 | Stale Users | Users that have not logged onto the domain for an extended period of time | | 7 | Stale Membership | Groups with a high percentage of effective members that are stale users | | 8 | Large Token | Users with a large amount of authorization groups in their token | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/summary.md index 80d3c80469..fe27ab57e6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Entra ID Inventory DC Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/troubleshooting.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/troubleshooting.md index 3b44d36f88..b032aab813 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/troubleshooting.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/troubleshooting.md @@ -36,3 +36,4 @@ Error: An existing connection was forcible closed by the remote host Update the `` parameter to update the max delta token age. The default is 6. See the [View Job XML File](/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/box/_category_.json index 46be689f94..b82ec6d72f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/activityoperationscope.md b/docs/accessanalyzer/12.0/admin/datacollector/box/activityoperationscope.md index 1cc19e03fd..c89f76adca 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/activityoperationscope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/activityoperationscope.md @@ -27,3 +27,4 @@ Event filters include: - Task - Users - Workflow + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md b/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md index c17987c5cd..d3c58cb687 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md @@ -30,3 +30,4 @@ Select one of the following options to configure the timeframe for Box data coll scans. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/additionalscoping.md b/docs/accessanalyzer/12.0/admin/datacollector/box/additionalscoping.md index 842fc10edf..4ed110839a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/additionalscoping.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/additionalscoping.md @@ -18,3 +18,4 @@ Configure the scan depth level: according to the [Box: Exclusions Page](/docs/accessanalyzer/12.0/admin/datacollector/box/exclusions.md) settings. If the scoping depth is set to **0** then only root will be scanned. Each increment will add another level of depth from root level. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/authenticate.md b/docs/accessanalyzer/12.0/admin/datacollector/box/authenticate.md index 7cc0096182..6dc7fa2e60 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/authenticate.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/authenticate.md @@ -19,3 +19,4 @@ allow Access Analyzer to report on the Box Enterprise. Enter an email address and password for an account with Enterprise Admin credentials in the targeted Box environment. Then click **Authorize** to grant access to Box and generate the code. The **Use Single Sign On (SSO)** option is an alternative log in method. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/category.md b/docs/accessanalyzer/12.0/admin/datacollector/box/category.md index 68982d3107..025308ef3e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/category.md @@ -21,3 +21,4 @@ The Box Data Collector contains the following query categories: - Scan Box Permissions – Performs an audit for Box permissions - Import Box Permissions – Performs an import of Box permissions + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/exclusions.md b/docs/accessanalyzer/12.0/admin/datacollector/box/exclusions.md index cc41a60e07..e771099084 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/exclusions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/exclusions.md @@ -24,3 +24,4 @@ The options on the Exclusions Page are: The **Remove** option will delete a selected folder from the list. The **Clear List** option will remove all folders from the list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md index 720392a04b..1fd3067a19 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md @@ -57,3 +57,4 @@ introductory and caution information about the Box Data Collector before proceed The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/results.md b/docs/accessanalyzer/12.0/admin/datacollector/box/results.md index ff56500b08..ddd5f14573 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/results.md @@ -13,3 +13,4 @@ categories. Properties can be selected individually or the **Select All** or **Clear All** buttons can be used. All selected properties will be gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md b/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md index 37c92ef7d1..43bf3cc597 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md @@ -23,3 +23,4 @@ information is collected for users outside out of the scope. User names and grou target environment is necessary to generate the Box Solution reports. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/box/standardtables.md index 0cd058264c..2865248904 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/standardtables.md @@ -38,3 +38,4 @@ Data Collector: | SA_Box_ExternalUsersView | Displays external user activity which has occurred over the past 30 days | | SA_Box_GroupMembersView | Displays all of the users, which groups they are members of, and the access type on the group | | SA_Box_ResourceEventsView | Displays all of the events, which users created it, the source of that event, and the name and type of event | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/box/summary.md index 71a3f19857..f23f654e4b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Box Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/_category_.json index 27bccb2153..2fd16e434b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md index 1e6e18ea2c..11ef799c21 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md @@ -16,3 +16,4 @@ Do not modify this page without guidance from Netwrix or the data may not be pro by Access Analyzer. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md index d50ef04d65..8bb4659153 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md @@ -54,3 +54,4 @@ The Other Settings section provides additional options: - Timeout – Timeout limit in seconds for the task to finish - The default value is 1200 seconds, or 20 minutes + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md index 02a2bae772..4e0fcbd2dc 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md @@ -44,3 +44,4 @@ pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profileparameters.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profileparameters.md index d1ddd5a2aa..a60ae80bf8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profileparameters.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profileparameters.md @@ -28,3 +28,4 @@ Profile parameters include: need a command, leave this field blank. - Output File Name – Enter the desired name for the output file. By default, the output file name matches the profile name. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profiletype.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profiletype.md index e529f60d3d..7080623519 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profiletype.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profiletype.md @@ -19,3 +19,4 @@ The options on the Profile Type page are: Editor pages. The profile type selected may alter the availability of the subsequent wizard steps. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/results.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/results.md index 0e03ec015a..b51286ecf8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/results.md @@ -14,3 +14,4 @@ selected. It is a wizard page for all profile types. Select one or more properties to be returned as columns in the results table. Click **Select All** to select all of the properties, or click **Clear All** to clear all the currently selected properties. The available properties vary based on the selections on previous wizard pages. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md index 1b7b4c5ec8..2e58ab434b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md @@ -18,3 +18,4 @@ Do not modify this page without guidance from Netwrix or the data may not be pro by Access Analyzer. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/summary.md index 4f4c8c6751..ef0681fa0b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/summary.md @@ -14,3 +14,4 @@ page for all profile types. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Command Line Utility Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/_category_.json index b882b3b3b3..dde87b6dd7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md index 49f4875e42..57148d5e61 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md @@ -39,3 +39,4 @@ wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/results.md b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/results.md index c787516b08..e82d6ca02f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/results.md @@ -30,3 +30,4 @@ buttons. The table below describes the available options. | FilePercentFragmentation | Percent of used disk space that shows fragmentation | | FreeSpacePercentFragmentation | Percentage of free space on the disk that shows fragmentation | | TotalPercentFragmentation | Percentage of total disk space that shows fragmentation | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/summary.md index f90909d017..fdd0407b43 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Disk Info Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/targetdisks.md b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/targetdisks.md index b3937a48a2..fb33af4974 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/targetdisks.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/targetdisks.md @@ -52,3 +52,4 @@ The configurable options on the Registry Browser are: - Name – Registry key value - Type – Key value type - Data – Key value path + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dns/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/dns/_category_.json index 4c7772277a..fc9624715c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dns/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/dns/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dns/category.md b/docs/accessanalyzer/12.0/admin/datacollector/dns/category.md index 5448ed9b87..6d0d37aec0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dns/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dns/category.md @@ -49,3 +49,4 @@ auditing focus: - WINS – Windows Internet Name Service (WINS) records - WINSR – Windows Internet Name Service (WINS) reverse lookup records - X25 – X.25 records + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md index d9eefe5289..0ec7ceec38 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md @@ -37,3 +37,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the Do not display this page the next time checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dns/results.md b/docs/accessanalyzer/12.0/admin/datacollector/dns/results.md index 87e3b77b9a..96ca8073ec 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dns/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dns/results.md @@ -14,3 +14,4 @@ categories. Available properties can be selected individually, or the **Select All**, **Clear All**, and **Reset to defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dns/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/dns/summary.md index 17b7207531..1eede83daf 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dns/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dns/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Domain Name System Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/_category_.json index e156a434d5..b8a8d6f2ca 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/category.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/category.md index 017b308d09..9ead8b3f98 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/category.md @@ -24,3 +24,4 @@ Data Collector contains the following query categories, sub-divided by auditing Access Analyzer database and creates SQL views The selection made on the Category Selection Page determines the wizard pages available. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md index 93cd66709f..8168dd5ebb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md @@ -21,3 +21,4 @@ Profile. Then assign it to the job group or job which will be scanning the targe environment. See the [Custom Dropbox Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/configurejob.md) topic for additional information. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/configurejob.md index c9968698eb..190d33ce2c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/configurejob.md @@ -31,3 +31,4 @@ See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overvie The host list should be set to: - Local host + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/dlpauditsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/dlpauditsettings.md index da7ab3e38c..ce93e4fe78 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/dlpauditsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/dlpauditsettings.md @@ -39,3 +39,4 @@ Configure the DLP audit settings: - Files modified since [date] – Only scans files modified after the specified date - Files modified since the last [number] days – Scans files modified within the specified number of days + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md index 147801ab0b..06e6ccbaa4 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md @@ -51,3 +51,4 @@ selected: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md index 7f54ec3143..e59fcac91d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md @@ -45,3 +45,4 @@ configuring the Dropbox credential. Remember, assign this Connection Profile to the job group or job where the host assignment for the Dropbox environment to be targeted has been assigned. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scoping.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scoping.md index ad7365680b..c5dc765cc3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scoping.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scoping.md @@ -26,3 +26,4 @@ Use the scoping options to select the depth of the scan: - File Permissions: - Collect File Level Permissions – Select the checkbox to collect permissions at the file level + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/selectdlpcriteria.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/selectdlpcriteria.md index 73c8d1e390..440faf8c08 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/selectdlpcriteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/selectdlpcriteria.md @@ -23,3 +23,4 @@ Use the **Edit** button to access the Criteria Editor where user-defined criteri customized. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/standardtables.md index 50a7d8d6e7..787a564e59 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/standardtables.md @@ -57,3 +57,4 @@ Data Collector: | ------------------------ | ------------------------------------------------------------------------------------------ | | SA_Dropbox_MatchesView | Surfaces all relevant data about the files, its location, and the type of criteria found | | SA_Dropbox_MatchHitsView | Surfaces all actual sensitive data discovered within files which matched selected criteria | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/entra/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/entra/_category_.json index 55c3e91a05..8be501d27d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/entra/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/entra/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/entra/options.md b/docs/accessanalyzer/12.0/admin/datacollector/entra/options.md index 294f9e6963..ae37d3f5ba 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/entra/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/entra/options.md @@ -20,3 +20,4 @@ The scan options are: - USGovL5 - DEGov - CNGov + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md index bd9a768ef6..a628c14ceb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md @@ -49,3 +49,4 @@ following wizard pages: - [Entra: Scan options](/docs/accessanalyzer/12.0/admin/datacollector/entra/options.md) - [Entra: Results](/docs/accessanalyzer/12.0/admin/datacollector/entra/results.md) - [Entra: Summary](/docs/accessanalyzer/12.0/admin/datacollector/entra/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/entra/results.md b/docs/accessanalyzer/12.0/admin/datacollector/entra/results.md index 6136cd82e3..d1255656c6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/entra/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/entra/results.md @@ -12,3 +12,4 @@ The Results page is where the properties from Microsoft Entra ID to be gathered Properties can be selected individually or the **Select All** and **Clear All** buttons can be used. All selected properties are collected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/entra/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/entra/summary.md index 6b1e47622c..11365ec22e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/entra/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/entra/summary.md @@ -13,3 +13,4 @@ The Summary page is where configuration settings are summarized. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Entra Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md b/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md index d6d0d1796a..ef717c1295 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md @@ -104,3 +104,4 @@ In the Available Properties section, select which properties will be collected b Once all options have been configured, click **OK** to save changes and exit the browser. Click **Cancel** to exit without saving. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/_category_.json index e051b0d761..41803aa86b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/category.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/category.md index 99148d9179..1795d16362 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/category.md @@ -29,3 +29,4 @@ Identify the EWS mailbox information type using the following options: - MailboxSearchMailboxes – Search for mailboxes containing messages - MailboxSearchFolders – Search for folders containing messages - MailboxSearchMessages – Search for messages + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/criteria.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/criteria.md index 7e2c3e87d7..517bccebc9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/criteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/criteria.md @@ -32,3 +32,4 @@ The table contains the following types of criteria: user-defined criteria. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/filter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/filter.md index 426ba14c79..acc3c8862b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/filter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/filter.md @@ -29,3 +29,4 @@ Use `*` and `?` for matching wildcard and single characters. for maximum size of a message. The default value is 20000 KB. - Limit attachments size to [numerical value] – Select to limit attachment size and define a threshold for maximum size of an attachment returned in the scan. The default value is 20000 KB. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md index b62c9147d5..9d72ad5d72 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md @@ -34,3 +34,4 @@ Select the checkboxes to apply any desired scan options: - NTLM - Kerberos - Digest + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md index 895eb4a482..09113745e3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md @@ -55,3 +55,4 @@ The Category selected may alter the subsequent steps displayed by the wizard. - [EWSMailbox: Search Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md) - [EWSMailbox: Results](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md) - [EWSMailbox: Summary](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md index 7323da3876..f89a34d7a0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md @@ -23,3 +23,4 @@ Select criteria using the following options: - Click **Select All** to select all properties - Click **Clear All** to clear all selected properties + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scope.md index 7724a84759..677f5ebc9c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scope.md @@ -16,3 +16,4 @@ Select an option to specify which mailboxes are searched: - All mailboxes – Search all mailboxes - Select mailboxes from list – Search only specific selected mailboxes. This option enables the [EWSMailbox: Scope Select](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scopeselect.md) page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scopeselect.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scopeselect.md index 2c2bfa0ec7..9ec6874d34 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scopeselect.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/scopeselect.md @@ -20,3 +20,4 @@ Use the following options to scope the scan to specific mailboxes: - Select All – Selects all mailboxes in the list - Deselect All – Deselects all selected mailboxes from the list - Remove – Select mailboxes from the Selected box and click to remove them from the list + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md index bcb47b8fa0..d9bf4dd9c7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md @@ -21,3 +21,4 @@ Select the applicable Sensitive data scan options: This option is only available if **Store discovered sensitive data** is selected. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/_category_.json index 5fef1dd26e..1123e57641 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "searchfilter" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md index a7bd77fafd..12799b89bf 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md @@ -15,3 +15,4 @@ Select the desired message size unit: - KB - MB - GB + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md index 0810de8304..ddc347c02e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md @@ -72,3 +72,4 @@ Determine the time period or range of the search using the following options: - Before [Date] - After [Date] - Between [Date] and [Date] + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md index 871f4c71eb..e3791cc6ca 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md @@ -61,3 +61,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md index 16d0068b81..43e810e483 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md @@ -126,3 +126,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/savefilter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/savefilter.md index 48541825e1..510a8397f3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/savefilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/savefilter.md @@ -14,3 +14,4 @@ Label the custom filter using the following options: - Enter a name for the filter in the Filter Name textbox - Enter any desired description for the filter in the Description textbox + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md index daffb0bf9b..026efec719 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md @@ -22,3 +22,4 @@ The Filter Wizard manages properties of the search filter. The Filter Wizard pag - [EWSMailbox FW: Message Conditions](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md) - [EWSMailbox FW: BodyOptions](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md) - [EWSMailbox FW: Save Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/savefilter.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/summary.md index 312154109e..1c9a1fc471 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the EWS Mailbox Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/_category_.json index 83b29bf2c2..b22b83010d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/category.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/category.md index d660acf02a..7f290a7a80 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/category.md @@ -28,3 +28,4 @@ Select which type of EWS public folder information to retrieve from the followin - PublicFolderSearchFolders – Search for folders containing messages - PublicFolderSearchMessages – Search for messages + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/critieria.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/critieria.md index 9d6df7d0d6..90aa50c58f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/critieria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/critieria.md @@ -32,3 +32,4 @@ The table contains the following types of criteria: user-defined criteria. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/filter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/filter.md index 6cb99fbc05..1f230e8181 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/filter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/filter.md @@ -46,3 +46,4 @@ open the Choose folders to include or Choose folders to exclude window. Folders or Exclude Folders list. After the configuration changes are saved, scans are filtered by the selected public folders. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md index 6528ee4dcf..490a6c48ea 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md @@ -29,3 +29,4 @@ Select any desired scan options: - NTLM - Kerberos - Digest + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md index e84363696b..ab1848f79c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md @@ -53,3 +53,4 @@ The Category selected may alter the subsequent steps displayed by the wizard. - [EWSPublicFolder: Search Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md) - [EWSPublicFolder: Results](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md) - [EWSPublicFolder: Summary](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md index 1175ee1ce1..0d752e25a0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md @@ -23,3 +23,4 @@ Select criteria using the following options: - Click **Select All** to select all properties - Click **Clear All** to clear all selected properties + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md index b582e8bcfd..855c207956 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md @@ -21,3 +21,4 @@ Select the applicable Sensitive data scan options: This option is only available if **Store discovered sensitive data** is selected. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/_category_.json index d70c6d5caa..2fca4c45a7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "searchfilter" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md index 053f6655d5..22e0e1ba4c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md @@ -15,3 +15,4 @@ Select the desired message size unit: - KB - MB - GB + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md index 894b76e3d2..bc0787ce1e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md @@ -72,3 +72,4 @@ Determine the time period or range of the search using the following options: - Before [Date] - After [Date] - Between [Date] and [Date] + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md index e449849ce0..5276f6a874 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md @@ -61,3 +61,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md index 3311ddb860..3b5684587c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md @@ -124,3 +124,4 @@ Determine terms for the search using the following options: - Click **Import CSV** to open a file explorer window to select an appropriate CSV file containing search terms + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md index 8b9cad756f..52dcf86a97 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md @@ -14,3 +14,4 @@ Label the custom filter using the following options: - Enter a name for the filter in the Filter Name textbox - Enter any desired description for the filter in the Description textbox + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md index de7ee32ff6..7631e0005c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md @@ -24,3 +24,4 @@ The Filter Wizard manages properties of the search filter. The Filter Wizard pag - [EWSPublicFolder FW: Message Conditions](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md) - [EWSPublicFolder FW: BodyOptions](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md) - [EWSPublicFolder FW: Save Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/summary.md index cb142c9d42..043fdb6325 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the EWS Public Folder Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/_category_.json index d175c268d0..9215dd4fb1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/category.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/category.md index 5d34190909..b4ae9dd5bb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/category.md @@ -108,3 +108,4 @@ focus: - OrphanedMailboxes - OrphanedPublicFolders - Exchange 2007/2010 ActiveSync Mobile Devices + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/mapisettings.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/mapisettings.md index 656c38cea8..777ed8da05 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/mapisettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/mapisettings.md @@ -35,3 +35,4 @@ Enter a server to Test Connection Setting: - Test connection setting – Click to test the connection to the Exchange server The box at the bottom of the page displays information regarding the test connection in progress. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/options.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/options.md index 7d5826b45b..9f85fbde10 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/options.md @@ -36,3 +36,4 @@ Configure the Options step using the following options: - KB - MB - GB + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md index fbedbdf3b1..cbff391e55 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md @@ -53,3 +53,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not show this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/results.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/results.md index 39dbffcdd4..9f099d7a67 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/results.md @@ -15,3 +15,4 @@ Properties can be selected individually or the **Check All**, **Uncheck All**, o buttons can be used. All Selected properties will be gathered. Click **Expand All** to expand all properties, or **Collapse All** to collapse all properties. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/scope.md index f5b3529185..0dc4a46dd3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/scope.md @@ -23,3 +23,4 @@ Select where to connect for the search and click **Connect** to add the domain o Click **Add** to add the OUs highlighted in the top box to the scope. Click **Remove** to remove the selected OU. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/summary.md index 4f1206c542..215728b911 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange 2K+ Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/_category_.json index de2ce1da59..fc7081f9f3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/category.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/category.md index 2b0f914ad2..0b4ba1284d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/category.md @@ -21,3 +21,4 @@ The Category page contains a list of objects the query searches for: - Per mailbox - Per folder + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md index 1ea28ce66c..844da17ce7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md @@ -51,3 +51,4 @@ Options available vary based upon the category selected. - Remove – Remove selected attachment type from the list - Large Attachment Threshold (KB) – Default is 500 + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md index 6a74d6033a..a2eb32c623 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md @@ -81,3 +81,4 @@ Enter a server to test the connection string: - Test – Click **Test** to test the connection to the Exchange server The box at the bottom of the page displays information regarding the test connection in progress. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/properties.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/properties.md index 8af6c3c019..b1699f096d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/properties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/properties.md @@ -20,3 +20,4 @@ classes filters window. The wildcard (`*`) returns all message class filters. Enter the name of the class filter and click **Add** to add it to the list. **Delete** will remove the selected class filter from the list. The **Load defaults** option will restore the class filter default settings. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/scope.md index 0c1e9ac973..102513fbb1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/scope.md @@ -38,3 +38,4 @@ identified for scoping. which this query will be scoped. - Field containing EmailAddressDNs – This list will be populated with columns from the selected table. Select the appropriate column from the list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/sddcriteria.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/sddcriteria.md index 88607ab0b8..dac790b7a6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/sddcriteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/sddcriteria.md @@ -29,3 +29,4 @@ The table contains the following types of criteria: - Limit stored matches per criteria to [number] – Identifies the number of potentially sensitive data matches that are copied to the database. The default is 5 matches. This option is only available if the **Store discovered sensitive data** option is selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/summary.md index 7fce091d37..4c71fa8593 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It wizard page for Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange Mailbox Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/_category_.json index 5544664ea6..fcde86512a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/category.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/category.md index 8ff3538ed8..f5b0c0aa77 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/category.md @@ -39,3 +39,4 @@ The ExchangeMetrics Data Collector contains the following query categories: update its settings - Check Applet State – Information about a deployed data collector applet - Remove Applet Settings – Removes a deployed data collector applet from an Exchange Server + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/collectmode.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/collectmode.md index 814a053cc3..bcd3616d21 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/collectmode.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/collectmode.md @@ -35,3 +35,4 @@ There are two types of collection modes: - Default location - Specific location – Specify the folder location + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messageactivityfilter.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messageactivityfilter.md index 366826697f..0167d14d45 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messageactivityfilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messageactivityfilter.md @@ -34,3 +34,4 @@ Configure the Message Activity Filter using the following options: The columns in the entry tables can be sorted and or filtered, using the same sorting and filtering methods of Access Analyzer data grids. The **Remove** option will delete a selected filter. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messagesizes.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messagesizes.md index 2b634d0a75..d5a9c8223f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messagesizes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messagesizes.md @@ -30,3 +30,4 @@ For example, a **Start** value of **1** and an **End** value of **2** returns me Once the frame is configured, click **Add**. The configured message size frame will appear in the list. Multiple frames can be configured. Select a frame and click **Replace** to modify an existing frame. Use **Remove** to delete an existing frame. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md index aa25e70e56..9744a39f72 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md @@ -64,3 +64,4 @@ Available options vary depending on Category selected. - Recreate AD DB if existing DB is older than [number] days - Create AD DB locally + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md index 50cdf07ec4..aae90e04d0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md @@ -59,3 +59,4 @@ which contains the following wizard pages: The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/results.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/results.md index 96c1759133..148dcf3093 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/results.md @@ -14,3 +14,4 @@ of the categories. Properties can be selected individually or the **Check All**, **Uncheck All**, or **Reset Defaults** buttons can be used. Click **Expand All** to expand all property categories. All selected properties will be gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/scope.md index 23eefa02f6..940e7c6f03 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/scope.md @@ -50,3 +50,4 @@ Define the scope of the query using the following options: - Add summary values as last row – Select this checkbox to add summary values as the last row. This option is enabled when **Day**, **Week**, or **Month** are selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/summary.md index b0d9dd37b2..0c57aa7bc2 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange Metrics Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/timeframes.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/timeframes.md index 72a36f6ef4..a0f8609694 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/timeframes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/timeframes.md @@ -35,3 +35,4 @@ selected returns messages delivered in 1 to 2 minutes. Once the frame is configured, click **Add**. The configured message time frame will appear in the list. Multiple time frames can be configured. Select a frame and click **Replace** to modify an existing frame. Use **Remove** to delete an existing frame. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/_category_.json index 355ce21a93..9a613fb5af 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md index 70bb491516..438cd30fda 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md @@ -340,3 +340,4 @@ the following ExchangePS Data Collector Wizard pages are available for configura - [ExchangePS: Options](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/options.md) - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md index 2dd3c15cd8..b306e6ae21 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md @@ -87,3 +87,4 @@ Microsoft Entra tenant used to connect to Exchange Online. See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) topic for instructions on creating a custom host list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md index 327c568e85..d557ddb842 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md @@ -20,3 +20,4 @@ Select from the following options: These log files are stored in the following location on the target host: **…\STEALTHbits\StealthAUDIT\ExchangePS** + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/filtermessage.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/filtermessage.md index 54f4f28d16..6e1895ab37 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/filtermessage.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/filtermessage.md @@ -83,3 +83,4 @@ Then, configure the required words in the filter list. Enter the word in the tex When the word list is complete, click **OK**. The specified words show as a filter on the Filter by Message page. Click the filter to open the Words window to modify the list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md index 70c75af4f2..e35904904d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md @@ -28,3 +28,4 @@ Specify the date range for the logons: - Between (Date) – Use the drop-down menus to open calendars to select the start and end dates + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md index 3c6dfdd82f..5e83fb5928 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md @@ -23,3 +23,4 @@ Date range must be 7 days or less. - Last – Select the number of days - Between (Date) – Use the drop-down menus to open the calendar selection view to choose the start and end dates + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/options.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/options.md index a2202ecf18..14f9f5f8a6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/options.md @@ -35,3 +35,4 @@ The following options can be configured: - Delimiter – Enter the desired delimiter to be used between values - First-value only + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md index 9aa2ff7b16..cefffd28d6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md @@ -87,3 +87,4 @@ contains the following wizard pages: - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) Available pages vary according to selections made throughout the wizard. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/results.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/results.md index c0560e386a..d419dcb2bb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/results.md @@ -13,3 +13,4 @@ of the categories. Properties can be selected individually or the **Select All** and **Clear All** buttons can be used. All selected properties will be gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scope.md index 6c798250f5..8716305027 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scope.md @@ -46,3 +46,4 @@ Available scoping options vary based on the category selected. Scoping options i [ExchangePS: Scope by Public Folders](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopepublicfolders.md) topic for additional information. - View entire forest when querying for objects – Select this checkbox to scan the entire forest when querying for objects + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopedatabases.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopedatabases.md index e69568302c..c32b3d3a61 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopedatabases.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopedatabases.md @@ -22,3 +22,4 @@ Available Databases list. Select the desired databases from Available Databases The selected databases are added in the Selected Databases list. To remove undesired databases from Selected Databases, select them and click **Remove**. The Select All and Clear All buttons can be used for quick selection. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopemailboxes.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopemailboxes.md index 812956a4a6..2edab5bc4b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopemailboxes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopemailboxes.md @@ -22,3 +22,4 @@ Available Mailboxes list. Select desired mailboxes from the Available Mailboxes **Add**. The selected mailboxes are added in the Selected Mailboxes list. To remove undesired mailboxes from Selected Mailboxes, select them and click **Remove**. The Select All and Clear All buttons can be used for quick selection. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopepublicfolders.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopepublicfolders.md index 09c47e1874..b6f7398acd 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopepublicfolders.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopepublicfolders.md @@ -43,3 +43,4 @@ Analyzer database. The **Search** feature filters this list. Select the table that houses the list of public folders for which this query will be scoped. The Field containing EntryIDs list is populated with columns from the selected table. Select the appropriate column from the list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md index 6ad06d6b75..891c08eb58 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the ExchangePS Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/_category_.json index aab21a1163..6a46176ba7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/category.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/category.md index 9248547412..701f2f8d95 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/category.md @@ -16,3 +16,4 @@ The ExchangePublicFolder Data Collector contains the following query categories: - Permissions – Returns permissions on the each folder within the scope - Ownership – Returns trustees which have the owner permission role - Replicas – Returns a listing for each folder within the scope, including the replicas + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/options.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/options.md index 71e99fe77a..af1b66f2d9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/options.md @@ -36,3 +36,4 @@ In the Attachment types section, configure attachment count types. - Add New – Add classifications and provide the file extensions for those classifications - Load Defaults – Resets the **Attachment types** configuration to its original settings - Remove – Deletes a selected classification from the filter list + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md index 749da4bfbc..064f9d87f4 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md @@ -70,3 +70,4 @@ See the [Exchange](/docs/accessanalyzer/12.0/admin/settings/exchange.md) topic f In the Sampling server section, enter the Exchange server in the textbox to be used to test the connection settings. Click **Test sampling server** to ensure there is access to the server. The box at the bottom of the page displays information regarding the test connection in progress. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/probableowner.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/probableowner.md index ab15b6665b..608d21b912 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/probableowner.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/probableowner.md @@ -59,3 +59,4 @@ In the Output Options section, select the desired output option: - Get multiple probable owners – Return multiple probable owners - Count – Use the arrow buttons to enter the desired number of probable owners to return + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/properties.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/properties.md index 57d32739e6..2f4ac88f6e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/properties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/properties.md @@ -20,3 +20,4 @@ Message classes filters window. The wildcard (`*`) returns all message class filters. Enter the name of a class filter and click **Add** to add it to the list. **Delete** will remove the selected class filter from the list. The **Load defaults** option will restore the class filter default settings. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/scope.md index bf4e076e4e..1246a7e146 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/scope.md @@ -74,3 +74,4 @@ Configure the selected tables to be queried: - Field name – Select the desired table and the available fields will populate the Field names box. Select the field containing the public folder names. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/summary.md index 1be937f8c5..81a15dd3b1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Exchange Public Folder Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/file/_category_.json index e901d27fbe..95ef00bba3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/category.md b/docs/accessanalyzer/12.0/admin/datacollector/file/category.md index 0e456c3042..de3e0d3892 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/category.md @@ -19,3 +19,4 @@ The categories are: associated with certain files and folders in the environment. This option is selected by default. - File or Folder Permissions – Scans files or folders for permission settings and effective permission results for both users and groups + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md index ea4d1d8dcc..39a22abb9a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md @@ -53,3 +53,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/results.md b/docs/accessanalyzer/12.0/admin/datacollector/file/results.md index 47d4b6a3f5..a6d39f038f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/results.md @@ -38,3 +38,4 @@ options on the Results page are grayed out. - Size Units – Identifies the unit in which the values will be displayed. The options are: **Bytes**, **Kb**, **Mb**, or **Gb**. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/file/summary.md index 4413ff4300..4865827a23 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the File Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md b/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md index 739d152b85..cacebcbbde 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md @@ -134,3 +134,4 @@ category is selected. Select an option to activate the filter and narrow the que - Enter the number in the first text box and then select the size (**Bytes**, **Kb**, **Mb**, or **Gb**) from the dropdown menu + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/_category_.json index 04a2f31607..81bfa8da65 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md index 67c999958f..44f9374239 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md @@ -100,3 +100,4 @@ For multiple-agent setup, the configured Host Mapping table must have the same v HostName and Host, as shown in the Single-Host Multiple-Agent example. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md index 5b3bc09020..683fb97204 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md @@ -132,3 +132,4 @@ In the Certificate Exchange Options section, configure the following options: See the [FSAA Applet Certificate Management Overview](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/azuretenantmapping.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/azuretenantmapping.md index b27176e2a2..b84f1e54ed 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/azuretenantmapping.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/azuretenantmapping.md @@ -27,3 +27,4 @@ Connection Profile. Use the **Add** and **Remove** buttons and manually enter or **Paste** into the textbox the required information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/bulkimport.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/bulkimport.md index c04e40aa56..3440e844df 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/bulkimport.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/bulkimport.md @@ -18,3 +18,4 @@ wizard page for the categories of: Select the **Import incomplete scan data** checkbox to enable imports of partial scan data. If the scan is stopped before successful completion, this option must be checked in order to bulk import the data from a partially scanned host. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/_category_.json index de830fa398..a408edd349 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "certificatemanagement" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md index 2cf802d7cf..1fc91a57e2 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md @@ -77,3 +77,4 @@ There are three Certificate Exchange Options provided by the FSAA Data collector Additionally, the port used for secure certificate exchange can be configured by selecting the Specify certificate exchange port checkbox on the Applet Settings page of the FSAA Data Collector Wizard. The default port is 8767. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md index c1025df094..9ff61dd5ae 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md @@ -194,3 +194,4 @@ can be found under Applet Settings in the FSAA Data Collector Wizard. See the For additional information on how to use the `FSAACertificateManager.exe` tool, run the `.\FSAACertificateManager.exe -help` command. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/_category_.json index 3f4f6a1144..fdf760c2da 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "defaultscopingoptions" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md index 82eaf8d30a..271eb9e0b7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md @@ -21,3 +21,4 @@ See the Scoping Options tab setting topics to target individual resources for th - [Scan Settings Tab](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md) - [File Details Tab](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md) - [File Properties (Folder Summary) Tab](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md index 59907c12d1..4b9a0b2651 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md @@ -53,3 +53,4 @@ Be careful when configuring these settings. If no filters are applied when file scanning has been enabled, it can result in returning large amounts of data to the database. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md index ccbab1d904..de9ef4a903 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md @@ -32,3 +32,4 @@ configured. The FSAA scan collects the tags from the files and stores the information at the folder level, which provides a count for the number of occurrences of each tag. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md index 54cf9a01a5..51e487cf66 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md @@ -69,3 +69,4 @@ enable LAT preservation** and **Action on changed LAT after scan** dropdown me before processing. A warning will be shown. The scan will proceed to the next file. - Abort the scan – FSAA will abort the scan. LAT will be updated for the processed file. No other files will be processed + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md index 8114ea0b6b..b95de66439 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md @@ -54,3 +54,4 @@ The wizard contains the following pages, which change based up on the query cate - [FSAA: SDD Criteria Settings](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sddcriteria.md) - [FSAA: Bulk Import Settings](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/bulkimport.md) - [FSAA: FSAA Update Service Setting](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/updateservicesettings.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md index a5c9f1660d..91aa60180d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md @@ -112,3 +112,4 @@ selection made. maintenance. Click **Finish** to close the wizard when you have completed the required maintenance. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md index bbb31ff98c..8826dc8fc6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md @@ -61,3 +61,4 @@ In the bottom section, the checkbox options affect the execution of the applet: allows other normal priority applications to take precedent over the scan when consuming processing power and system resources. Running at low priority allows the scan to run with little or no impact on the applet host. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md index 8a9d25a5a3..5483b1f815 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md @@ -157,3 +157,4 @@ certificate to this location with the name `cacert.pem`. There is another `cacert.perm` file within the Access Analyzer installation directory used by the Notification SSL encryption options. While these files have the same name, they serve different purposes and are stored in different locations. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md index e617329afd..034c870006 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md @@ -187,3 +187,4 @@ other folder paths are excluded. ![FSAA Scoping Options NFS export example](/images/accessanalyzer/12.0/admin/datacollector/fsaa/commonscopingoptionsnfsexports.webp) Note the different slash types for exports compared to folders. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md index 1661d19d49..3d2f1cfbbb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md @@ -117,3 +117,4 @@ Ensure that the data being retrieved by the query is expected. When a query configuration is enabled, the data collector runs against the target table to configure scoping for shares or folders in the environment. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sddcriteria.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sddcriteria.md index 165b34989f..bed6781806 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sddcriteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sddcriteria.md @@ -32,3 +32,4 @@ The table contains the following types of criteria: edit user-defined criteria. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md index 97dbafa8f1..f279f5e43a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md @@ -64,3 +64,4 @@ The Performance Options section allows the user to modulate the efficiency of SD should be 1 to 2 times the number of CPU threads available. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md index b45d6f6103..15e70371f3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md @@ -180,3 +180,4 @@ Data Collector: | ---------------------- | ------------------------------------------------------------------------------------------ | | SA_FSDLP_MatchesView | Surfaces all relevant data about the files, its location, and the type of criteria found | | SA_FSDLP_MatchHitsView | Surfaces all actual sensitive data discovered within files which matched selected criteria | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/updateservicesettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/updateservicesettings.md index 0a0574dc54..dd0c58175d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/updateservicesettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/updateservicesettings.md @@ -24,3 +24,4 @@ Configure the settings for the targeted File System Proxy Service: if there is an attempt to pause the scan and the applet does not respond See the [FSAA: Applet Settings](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md index d6a70ac09d..a85757f7f3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md @@ -279,3 +279,4 @@ Do not leave these analysis tasks checked in order to avoid accidental data loss All of these tables have been dropped from the SQL Server database and the data is no longer available. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/_category_.json index 129fafa5ad..4ebc5a8cce 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/category.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/category.md index 09b98f598c..5fe789d56d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/category.md @@ -26,3 +26,4 @@ The available categories are: Policy** being returned for all policies in the targeted domains - Local policies – Returns effective security policies in effect at the individual workstation + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md index e100cffcaa..10e229c245 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md @@ -36,3 +36,4 @@ The configurable options are: The available options vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md index 125793c892..5f86515d47 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md @@ -53,3 +53,4 @@ pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md index f063e5361a..43989ee60f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md @@ -28,3 +28,4 @@ The policy parts returned may have multiple values. At least one policy or policy part must be selected in order to proceed to the next wizard page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/summary.md index 61f1da8d45..0551f57690 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Group Policy Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md index 42b2f688f3..886a61dbd1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md @@ -36,3 +36,4 @@ In the Get .admx policy definitions from section of the page, select from the fo store/target host - This archive – Select this option to get .admx policy definitions from an archive and click the ellipsis to open the Select Archive File window. Then select an archive. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/inifile/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/inifile/_category_.json index fafae62e94..58644bd3a6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/inifile/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/inifile/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md index af012e4220..3be819f8c5 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md @@ -38,3 +38,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md b/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md index c6fa84776c..781ae62ade 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md @@ -31,3 +31,4 @@ Use the following options to determine which data to adult: also be used. If **Differences from standard** is selected, all properties are selected and cannot be altered. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/inifile/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/inifile/summary.md index b7146a1112..4994ec9d76 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/inifile/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/inifile/summary.md @@ -13,3 +13,4 @@ The Summary page is where the selected configuration settings are listed. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the INIFile Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/inifile/targetfiles.md b/docs/accessanalyzer/12.0/admin/datacollector/inifile/targetfiles.md index dfaaa7850b..e1acc8810e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/inifile/targetfiles.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/inifile/targetfiles.md @@ -25,3 +25,4 @@ Configure the Target Files options: - Current value – Displays the current value for the registry key - INI File Name – Name of the INI file + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ldap.md b/docs/accessanalyzer/12.0/admin/datacollector/ldap.md index 2f4f4d1743..5b4f56ca7b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ldap.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ldap.md @@ -153,3 +153,4 @@ The button bar provides several options for configuring the query. | ![Select Highlighted Attributes button](/images/accessanalyzer/12.0/admin/datacollector/addattributes.webp) | Select Highlighted Attributes | Adds the highlighted attributes to the list. | | ![Delete the Highlighted Selected Attributes button](/images/accessanalyzer/12.0/admin/datacollector/deleteattributes.webp) | Delete the Highlighted Selected Attributes | Deletes the highlighted attributes from the list. | | ![Find the Root Path in the Directory Objects button](/images/accessanalyzer/12.0/admin/datacollector/rootpath.webp) | Find the Root Path in the Directory Objects | Returns the root path to the selected root. | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/nis/_category_.json index adf2a3082f..f563254d49 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/category.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/category.md index 6aaad7933e..22711f2ffe 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/category.md @@ -22,3 +22,4 @@ The NIS Data Collector contains two query categories: The Scan NIS Users and Groups category is the pre-configured setting for the .NIS Inventory job group. To use the Custom NIS Scan category, create a query in a new job using the NIS Data Collector and configure the query as desired. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/configurejob.md index eb11058b3c..4b1ff83ae0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/configurejob.md @@ -54,3 +54,4 @@ create a custom static host list. See the [Recommended Configuration for the .NIS Inventory Solution](/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md) topic for information on where to assign the Connection Profile and host list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md index e8313bbcf2..7f8ea31151 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md @@ -43,3 +43,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/query.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/query.md index 0a8332d717..e74015f6a0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/query.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/query.md @@ -30,3 +30,4 @@ The Query Expressions configuration options are: column in the data table - Insert row when there is no per-value match – When selected, this option generates a blank row for evaluations that return no per-value match + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/results.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/results.md index c0b88759e4..9fe9543a74 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/results.md @@ -18,3 +18,4 @@ Available properties vary based on the category selected. This information is not available within the standard reference tables and views. Instead, this information can be viewed in the `SA_[Job Name]_DEFAULT` table, which is created when any of these properties are selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/settings.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/settings.md index 9cba17c616..e6c7783bf5 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/settings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/settings.md @@ -20,3 +20,4 @@ Configure the NIS domain and sample NIS server: from the Access Analyzer Console. Then, click **Test**. - Test – The data collector attempts to connect to the specified server and access information from the specified domain. It returns a message indicating success or failure. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/sidmappings.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/sidmappings.md index 09a5960437..6b4a154e34 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/sidmappings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/sidmappings.md @@ -16,3 +16,4 @@ specified. It is a wizard page for the category of: The default settings work for most environments. Use this page to **Add**, **Edit**, or **Remove** ID Mappings. Multiple entries are allowed. For each range of User ID or Group ID entered, the offset is added to the ID and the resulting SID is the format with `%d` replaced by the ID. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/standardtables.md index 50c7956833..22417b8b8e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/standardtables.md @@ -26,3 +26,4 @@ Collector: | Views | Details | | ----------------------- | ------------------------------------- | | SA_NIS_GroupMembersView | Contains group membership information | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/summary.md index 1a2be70801..3b931d7b4a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the NIS Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/nosql/_category_.json index e68b04af8c..718670fde4 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/category.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/category.md index 2c6a615906..27d25a16a9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/category.md @@ -33,3 +33,4 @@ The query categories are: - Remove NoSQL Storage Tables — All connection related and filter data will be removed for NoSQL databases + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md index bbb862cb73..363bbf00a7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md @@ -59,3 +59,4 @@ information. Additionally, the database clusters / instances must be added to the Filter page in the query configuration. See the [NoSQL: Filter](/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md index 6ac48d8e8a..a8a02f5990 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md @@ -40,3 +40,4 @@ scanning job to take a long time. If performance is adversely affected, revisit scanning criteria and remove criteria that is not required. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md index 84c26d9910..c32a0c6b37 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md @@ -108,3 +108,4 @@ The Build / Edit Pattern window has the following features: selection is validated using the **Validate Selections** button on the Filter page. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md index 1c92f81c3e..c4a954f369 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md @@ -61,3 +61,4 @@ The sensitive data scan settings are: Remember, the Sensitive Data Discovery Add-on is required to use the sensitive data collection option. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md index c85cd11d07..62d485396e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md @@ -56,3 +56,4 @@ the following pages, which change based upon the query category selected: - [NoSQL: Filter](/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md) - [NoSQL: Results](/docs/accessanalyzer/12.0/admin/datacollector/nosql/results.md) - [NoSQL: Summary](/docs/accessanalyzer/12.0/admin/datacollector/nosql/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/results.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/results.md index 9c4d776c0d..977e3c0af7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/results.md @@ -14,3 +14,4 @@ all of the categories. Properties can be selected individually, or the **Select All**, **Clear All**, and **Reset to Defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/summary.md index fec35f9e22..26fbb6c64f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/summary.md @@ -14,3 +14,4 @@ the categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the NoSQL Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/overview.md index 7299bd1d59..27d02ca6df 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/overview.md @@ -156,3 +156,4 @@ queries, contact [Netwrix Support](https://www.netwrix.com/support.html). Click **OK** to save changes and exist the Query Properties window. If no changes were made or intended, it is best practice to click **Cancel** to exit the Query Properties window to ensure unintended changes are not saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/_category_.json index 337bdd9e9e..9ee30a0114 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/category.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/category.md index bb900b1240..f82560eef0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/category.md @@ -16,3 +16,4 @@ The Password Security Data Collection contains the following type of scan: - WeakPasswordScan – Scans an Active Directory for weak passwords. Returns password information per the configurable scan options including clear-text passwords. For additional information on scan options, see the[PasswordSecurity: Options](/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md) topic. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md index 883f3cc830..335fb41ee4 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md @@ -157,3 +157,4 @@ haveibeenpwned-downloader.exe -n pwnedpasswords_ntlm -o For a complete list of available parameters, please check the [Pwnd Passwords Downloader GitHub page](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader). + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md index 1f6dc601cd..1876e30d2a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md @@ -26,3 +26,4 @@ The configurable scan options are: - Return cleartext passwords when possible – Returns stored clear-text passwords to the Access Analyzer database + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md index 04a2672334..2abf91b33e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md @@ -45,3 +45,4 @@ Wizard, which contains the following wizard pages: - [PasswordSecurity: Dictionaries](/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md) - [PasswordSecurity: Results](/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/results.md) - [PasswordSecurity: Summary](/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/results.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/results.md index 4aa9746f26..3b46c4b738 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/results.md @@ -12,3 +12,4 @@ The Results page is where Active Directory properties to be gathered are selecte Properties can be selected individually or by using the **Select All** or **Clear All** buttons. All selected properties are gathered. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/summary.md index 4920001c4f..98abaa687b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Active Directory Data Collector Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md b/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md index 41d3ccb41c..67f3ae6bef 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md @@ -60,3 +60,4 @@ license features. The following table provides a quick reference for each data c | WMICollector | The WMICollector Data Collector identifies data for certain types of WMI classes and namespaces. |
  • RPC
  • WMI
|
  • TCP 135-139
  • Randomly allocated high TCP ports
|
  • Member of the Local Administrators group
| + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/powershell/_category_.json index f5e94482cc..2190e55448 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md index 67d932ee21..66d64f4ff7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md @@ -83,3 +83,4 @@ The input options are: Selecting an input table in the **Please select name** dropdown populates the Text Box and the Columns tab with information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/options.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/options.md index fc07764cbe..33ce931334 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/options.md @@ -20,3 +20,4 @@ For cmdlets requiring explicit credentials, a single credential set from the job Profile can be referenced using `Get-Credential` or the `$JobCredential` variable, a `PSCredential` type object. All credentials from the job’s Connection Profile may be accessed via the `$JobCredentials` array. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md index d90b57b9be..725069cecb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md @@ -39,3 +39,4 @@ contains the following pages: The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/results.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/results.md index 473a23b5d9..725a3b9ad3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/results.md @@ -15,3 +15,4 @@ The Results page options are: - Properties to return – List of available properties which can be gathered for the PowerShell query - ROWKEY's components – List of available properties based on which ROWKEY will be built + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/sampleserver.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/sampleserver.md index cedd069bd9..c728f92037 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/sampleserver.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/sampleserver.md @@ -20,3 +20,4 @@ The server selected here replaces any `[SAHOSTNAME]` tokens in the PowerShell sc execution, the `[SAHOSTNAME]` tokens are replaced in turn by each host in the host list. If no `[SAHOSTHAME]` tokens exist in the PowerShell script, then the server name and the hosts in the host list have no effect. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/summary.md index 7686a3a503..e47fbb6b09 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/summary.md @@ -14,3 +14,4 @@ Data Collector Wizard. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the PowerShell Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/registry.md b/docs/accessanalyzer/12.0/admin/datacollector/registry.md index 416e1e2359..9294c73a94 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/registry.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/registry.md @@ -79,3 +79,4 @@ to do the following: | ![Add currently selected value](/images/accessanalyzer/12.0/admin/datacollector/addvalue.webp) | Add currently selected value | | ![Delete properties from selection](/images/accessanalyzer/12.0/admin/datacollector/delete.webp) | Delete properties from selection | | ![Go to selected key](/images/accessanalyzer/12.0/admin/datacollector/goto.webp) | Go to selected key | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/script/_category_.json index 7ec1a943cf..b9e1ae8086 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/add.md b/docs/accessanalyzer/12.0/admin/datacollector/script/add.md index 7307e07660..8d27a384ea 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/add.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/add.md @@ -24,3 +24,4 @@ Collector drop-down menu. script to run after data collection. See the [VBScript Editor](/docs/accessanalyzer/12.0/admin/datacollector/script/editor.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/editor.md b/docs/accessanalyzer/12.0/admin/datacollector/script/editor.md index da9ee8b3d8..1d8f879e5d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/editor.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/editor.md @@ -32,3 +32,4 @@ After adding or modifying a script, click **Save and close**. See the [Script Example 1: Conversion of Data](/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md) and [Script Example 2: Command Query](/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md) topics for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md b/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md index ce0a66a03e..0e71ae406c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md @@ -67,3 +67,4 @@ Query.ResultData("Secs")=SECS End Sub ``` + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md b/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md index aa4ec0cc63..c1bc10f8da 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md @@ -109,3 +109,4 @@ End Sub '--------------------------------------------------------------------- ``` + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/methodsproperties.md b/docs/accessanalyzer/12.0/admin/datacollector/script/methodsproperties.md index 72509af3da..878530bb9a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/methodsproperties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/methodsproperties.md @@ -30,3 +30,4 @@ The Query and Working Query objects support the following methods and properties | ResultRow : integer | Sets or retrieves the current row. For non-enumerated tasks, ResultRow will always be 0. | | ResultRows : integer | Sets or returns the count of rows. Use this to determine the number of rows returned after an enumerated task is executed. Set this property to create a multi-row return value. | | Message (index : integer, type : string) | Sets or returns a message in the indicated position. Use MessageCount to determine the number of messages. These messages appear in the job MessageLog. | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md index 3ab6edc2b1..75ff9aabea 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md @@ -38,3 +38,4 @@ options, the Windows Solution is only available with a special Access Analyzer l - Member of the Local Administrators group - Member of the Domain Administrators group (if targeting domain controllers) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md b/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md index 3afff6df1a..42c05017c1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md @@ -68,3 +68,4 @@ properties. To add properties manually, click the plus (**+**) button at the bottom of the property window. To remove properties, click the minus (-) button. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md b/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md index 730b1062d7..4b2f9ee09c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md @@ -24,3 +24,4 @@ of this object as allowing the ability to create a task on the fly. Use this obj queries, while leaving the original task undisturbed. This is valuable when performing compound queries isneeded. See the [Script Example 2: Command Query](/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/run.md b/docs/accessanalyzer/12.0/admin/datacollector/script/run.md index 473121d8a0..999937c4ff 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/run.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/run.md @@ -24,3 +24,4 @@ menu. page and add the script to run. See the [VBScript Editor](/docs/accessanalyzer/12.0/admin/datacollector/script/editor.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/services.md b/docs/accessanalyzer/12.0/admin/datacollector/services.md index 484851de5a..fdfe8811d6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/services.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/services.md @@ -47,3 +47,4 @@ In cases where the query does not find the selected services on the target host, retrieved. If the services are found on the host, the `DisplayName` value in the table is resolved. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/_category_.json index a51a6ee1d7..83c18b8c82 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md index e2f7f09b89..d04b7178ea 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md @@ -35,3 +35,4 @@ is selected. - Connection retries count – The number of times to retry a failed connection. The default is 15. - Retry delay (ms) – The time between retries of a failed connection. The default is 5000 milliseconds (5 seconds). + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/criteria.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/criteria.md index 39da93264d..f736a5090f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/criteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/criteria.md @@ -45,3 +45,4 @@ Records found table. The search criteria has now been configured and the results it returns tested. Configure the criteria further if the returned results are not as expected, or click **Next** to continue to the next wizard page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/eventlogoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/eventlogoptions.md index 9e9e54d4f5..c82fc46b78 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/eventlogoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/eventlogoptions.md @@ -15,3 +15,4 @@ The following additional options can be selected: - Lookup user name – Resolves SIDs found in the event descriptions to friendly display name values - Resolve GUIDs – Resolves GUIDs found in the event descriptions to friendly display name values + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logstate.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logstate.md index 36e1a5c091..a320bd477c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logstate.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logstate.md @@ -15,3 +15,4 @@ Select the **Persist log state** checkbox to search the log from where the searc state file is created for each host configured in the query. State files can be viewed within Access Analyzer and are named by the query GUID. State files display the record the search last left off on, the event log, and the date of the last entry. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logtype.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logtype.md index 8da04a8a2e..fed40c2612 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logtype.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/logtype.md @@ -41,3 +41,4 @@ The SMARTLog Data Collector needs the IIS logs to generate the following columns - BytesSent (sc-bytes) - BytesRecv (cs-bytes) - UserAgent (cs(User-Agent)) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md index 52235e1601..7cd8aaca1f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md @@ -61,3 +61,4 @@ following wizard pages: There are no configurable settings on the Welcome page. Click **Next** to proceed to the Log Type page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/results.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/results.md index cb0d24107d..22eaa1177b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/results.md @@ -15,3 +15,4 @@ query. Click **Check all** to select all properties, **Uncheck all** to deselect all properties, or **Reset Defaults** to return to the default settings. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/samplehost.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/samplehost.md index 9a9fa6cc22..e5afa6fea7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/samplehost.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/samplehost.md @@ -58,3 +58,4 @@ type and location in the original Select Computer window. - Click **Find Now** to run a search for items matching the selected criteria in the location of the object selected - Click **Stop** to stop a search in progress + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/summary.md index fabf9bd49e..177a203707 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/summary.md @@ -12,3 +12,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the SMART Log DC Wizard to ensure that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/_category_.json index ebfbba2674..89187ff7dc 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "targetlog" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/filedetectionlog.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/filedetectionlog.md index 625deb733c..c10a6a1d4e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/filedetectionlog.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/filedetectionlog.md @@ -19,3 +19,4 @@ of the following options: - Specific Remote Server – If selected, enter the server name in the Server textbox In the Log files to be processed section, set the filter criteria. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/targetlog.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/targetlog.md index 74d723f8d6..e422afaa16 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/targetlog.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/targetlog.md @@ -29,3 +29,4 @@ The configurable options are: - All - Today - For the last – Select the number of days or hours + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/windowseventlog.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/windowseventlog.md index 8f22e62c05..2b70d4270e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/windowseventlog.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/windowseventlog.md @@ -13,3 +13,4 @@ the log type of Windows Event Log. Only one log can be targeted per query task. The selected log is displayed at the bottom of the wizard page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/spaa/_category_.json index 6e22f1a842..2e4d89efc4 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md index d08aa3550b..e9e7114a4d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md @@ -31,3 +31,4 @@ Use the radio buttons to select the **Scan Filters**. Timespan scans. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md index 2dcdfbad4c..07b0f89f35 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md @@ -48,3 +48,4 @@ In any UNC paths, `%HOST%` will be replaced with the host name. See the Getting Started with SharePoint & SharePoint Online Activity Monitor topic in the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md index a61e6ecc99..8cbfc2193a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md @@ -36,3 +36,4 @@ This option only applies to Tag collection and Sensitive data collection. Files still be scanned for permissions regardless of whether this option is checked or not. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md index 7038dc3f79..91b682574a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md @@ -23,3 +23,4 @@ Agent Service Identity radio buttons are: This option requires the SharePoint Agent to be installed on the application server. See the [SharePoint Agent Installation](/docs/accessanalyzer/12.0/install/sharepointagent/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/bulkimportsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/bulkimportsettings.md index c51e8f0ac3..2913ccc85a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/bulkimportsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/bulkimportsettings.md @@ -18,3 +18,4 @@ Subsequent hosts in job lists will get host IDs incremented by 1. The Host Ident offset to avoid overlapping IDs in collected data. If the **Set Host ID** checkbox is left unchecked, then Access Analyzer assigns values starting from 1 to every host. This feature is intended only for SQL Server Replication. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md index 901fdf3bd2..a45f1f23b5 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md @@ -34,3 +34,4 @@ Remember, the sensitive data discovery options require the Sensitive Data Discov installed on the Access Analyzer Console. If the SharePoint Agent is used, then it must also be installed on the application server that hosts the Central Administration component. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md index 04a0d6839f..4ca059ab07 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md @@ -111,3 +111,4 @@ The custom host list should include: See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) topic for instructions on creating a custom static host list. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md index 1d10e1f465..9499385e5d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md @@ -50,3 +50,4 @@ Use the checkboxes to select to **Store Match Hits**: reported but the data columns are masked in the database. - Limit stored matches per criteria to [number] – Enabled when the Store discovered sensitive data checkbox is selected. Limits the number of stored matches per criteria to the specified number. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md index 7207b0a59b..dfa3ecae14 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md @@ -55,3 +55,4 @@ Do not leave these analysis tasks checked in order to avoid accidental data loss All of these tables have been dropped from the SQL Server database and the data is no longer available. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md index 8f1e0824c0..19d62ed728 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md @@ -63,3 +63,4 @@ Category selected: The Welcome page can be hidden by checking the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/results.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/results.md index 507a348002..1d23f0c527 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/results.md @@ -15,3 +15,4 @@ Properties can be checked individually, or the **Select All**and **Clear All** b All checked properties are gathered. Available properties vary based on the category selected. This information is not available within the standard reference tables. Instead, this information can be viewed in the table created by the query task, for example SA_1-SPAA_SystemScans_Access table. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md index 1510625f2c..0638216d9a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md @@ -100,3 +100,4 @@ in the above scan using the `HOSTNAME#DESIGNATOR` format. After Bulk Import, the Tier 1 Database tables and views will resemble a scan run against multiple hosts. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md index f871e54ec7..4124c97ecb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md @@ -40,3 +40,4 @@ The table contains the following types of criteria: user-defined criteria. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md index 4af1a7ebfc..cabcd813e8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md @@ -92,3 +92,4 @@ results in a noticeable increase in scan time. - Internet - Custom - Extranet + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md index 678e74c8f9..d215997f34 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md @@ -149,3 +149,4 @@ Data Collector: | ---------------------- | ------------------------------------------------------------------------------------------- | | SA_SPDLP_MatchesView | Surfaces all relevant data about the files, its location, and the type of criteria found. | | SA_SPDLP_MatchHitsView | Surfaces all actual sensitive data discovered within files which matched selected criteria. | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md index e8a4fa7568..b7f92c7333 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md @@ -14,3 +14,4 @@ categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the SharePoint Access Auditor Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/testaccess.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/testaccess.md index a48f5d29c3..9296671ff9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/testaccess.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/testaccess.md @@ -34,3 +34,4 @@ The options and sections on the Test Access page are: | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | | ![Successful test example](/images/accessanalyzer/12.0/admin/datacollector/spaa/testaccessbadtest.webp) | | **Successful Test (Correct Credentials)** | **Unsuccessful Test (Incorrect Credentials)** | + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/sql/_category_.json index 27e519aff9..bd4836781b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/category.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/category.md index f7676daf5c..541892ffff 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/category.md @@ -145,3 +145,4 @@ The query categories are: - Utilities - Remove Storage Data – Removes stored data for specific instances on a specific host + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/configurejob.md index 8c6ca83224..5d198bd19c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/configurejob.md @@ -66,3 +66,4 @@ a secondary host) or just the server name if connecting to the server. See the Additionally, the database instances must be added to the Filter page in the query configuration. See the [SQL: Filter](/docs/accessanalyzer/12.0/admin/datacollector/sql/filter.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md index 904c7514d6..ac3e9f9346 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md @@ -40,3 +40,4 @@ scanning job to take a long time. If performance is adversely affected, revisit scanning criteria and remove criteria that is not required. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/customqueryoracle.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/customqueryoracle.md index 2a15d5c932..4b2e2a5e35 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/customqueryoracle.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/customqueryoracle.md @@ -24,3 +24,4 @@ The configurable options are: - SQL Query textbox – Enter the custom SQL script - Validate Query – Click to test the query, results display in the box - Row limit – Enter a number to limit the rows the query is tested on + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/customquerysql.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/customquerysql.md index 600150e4fd..cef70a30d2 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/customquerysql.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/customquerysql.md @@ -26,3 +26,4 @@ The configurable options are: - SQL Query textbox – Enter the custom SQL script - Validate Query – Click to test the query, results display in the box - Row limit – Enter a number to limit the rows the query is tested on + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/filter.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/filter.md index 6917351844..c54a523bb3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/filter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/filter.md @@ -158,3 +158,4 @@ Use the following format to add a custom filter for a server: - Db2: [Db2LUW Server Name]/[Host or IP Address]/[DastabaseName]/[TableName] + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md index 18b0618d10..5d1c48870b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md @@ -97,3 +97,4 @@ The sensitive data scan settings are: :::tip Remember, Sensitive Data Discovery is required to use the sensitive data collection option. ::: + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md index 6370a0969f..e9484a9bbe 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md @@ -126,3 +126,4 @@ categories used are dependent on the solution. - [SQL: Results](/docs/accessanalyzer/12.0/admin/datacollector/sql/results.md) - [SQL: Rowkey](/docs/accessanalyzer/12.0/admin/datacollector/sql/rowkey.md) - [SQL: Summary](/docs/accessanalyzer/12.0/admin/datacollector/sql/summary.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/results.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/results.md index 5ff24b083c..36b7651903 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/results.md @@ -14,3 +14,4 @@ all of the categories. Properties can be selected individually, or the **Select All** and **Clear All** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/rowkey.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/rowkey.md index 7111bec544..da6edb3b28 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/rowkey.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/rowkey.md @@ -14,3 +14,4 @@ categories. Properties selected on the Results page are listed. Select the property or properties to act as the Rowkey. Properties can be selected individually, or the **Select All** and **Clear All** buttons can be used. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/settings.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/settings.md index 6ab1cb2033..d6e3d257b7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/settings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/settings.md @@ -17,3 +17,4 @@ Data from the selected categories will be removed from the Access Analyzer datab - Audits - Sensitive Data - Orphaned Rows + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/summary.md index 0808b9785a..666dd71d26 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/summary.md @@ -14,3 +14,4 @@ the categories. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the SQL Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/_category_.json index 3062f6c0cd..f299dadbb8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/category.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/category.md index 4f9fa1244d..97174355b9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/category.md @@ -20,3 +20,4 @@ The report categories are: - Open Files – Returns information on locked and in use files - Scheduled Tasks – Returns information on scheduled tasks - Sessions – Returns information on local and remote sessions + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/filetypes.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/filetypes.md index 98b511f721..ce42996581 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/filetypes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/filetypes.md @@ -15,3 +15,4 @@ and one for count. It is a wizard page for the category of File Shares. To enable counting file types, select the **Count file types** checkbox. To add new file types, click **Add New**. To load a list of default file types for counting, click **Load Defaults**. To remove a file type, select the file type and click **Remove**. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/jobscope.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/jobscope.md index e68b538c32..d09fdfd110 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/jobscope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/jobscope.md @@ -15,3 +15,4 @@ Select from the following options: - Don’t Use Scoping - Use Scoping + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md index 55ef317f4a..8bcfd29aec 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md @@ -55,3 +55,4 @@ The configurable option is: - Show primary IP address only – Select this checkbox to return data for the primary network interface only + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md index be58c65ca8..abab7546ae 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md @@ -47,3 +47,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md index 410b9ab38a..edecf06dfd 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md @@ -66,3 +66,4 @@ In the Output options section, select from the following options: Select the following checkbox if desired: - Return the top **[number]** ranked probable owners + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/results.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/results.md index 5b089854c5..c901bd5393 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/results.md @@ -14,3 +14,4 @@ category. It is a wizard page for all categories. Properties can be selected individually or the **Check all**, **Uncheck all**, and **Reset to defaults** buttons can be used. All selected properties are gathered. Available properties vary based on the category selected. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/shareslist.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/shareslist.md index 91f520309a..8e63786855 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/shareslist.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/shareslist.md @@ -23,3 +23,4 @@ Select the following checkbox to identify nested shares and exclude them from th To configure individual shares to include or exclude, enter a share name and click **Add as inclusion** or **Add as exclusion**. To remove the share from the list, select the share and click **Remove selected**. To clear the list of inclusions and exclusions, click **Clear list**. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/summary.md index 2407432b34..9f9313ed23 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. It is a wizard page Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the System Info Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/vipmembership.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/vipmembership.md index 77142f5185..1e83d3ccbb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/vipmembership.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/vipmembership.md @@ -19,3 +19,4 @@ click **Remove selected**. To clear the list, click **Clear list**. To select users or groups to add to the VIPList members table, click **Select users or groups** to open the Select User or Group browser window and add a user or group. To import a file, click **Import from file** to open the Import File Dialog browser window. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/_category_.json index f2b8852075..26eb7bffc5 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/advancedcriteria.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/advancedcriteria.md index 941235e841..514d6f299c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/advancedcriteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/advancedcriteria.md @@ -27,3 +27,4 @@ The configurable options are: on using the Filter builder. The filter section cannot be blank. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md index fd1b767340..21776465b7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md @@ -41,3 +41,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/results.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/results.md index 70afb245a6..27cb688ce1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/results.md @@ -22,3 +22,4 @@ based on the category selected. - GBytes - Only return results for files with at least one match + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/searchcriteria.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/searchcriteria.md index 1dc19e705c..3284e67d7c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/searchcriteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/searchcriteria.md @@ -21,3 +21,4 @@ The configurable functions are: - Text to match – Find files that contain the text string entered - Exact match – Select this option to find files that contain only the exact text string entered + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md index 048e01d26c..f24086ddbf 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md @@ -85,3 +85,4 @@ The Remote Folder Explorer functions are: - Delete path – Select a path in the Path box and click **Delete path** to delete the path from the search scope - Path – Displays the paths that have been added to the search scope + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/summary.md index e0898aded6..9e21c4b9c2 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Text Search Data Collector Wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/unix/_category_.json index 3939e8c6ee..2edec06da9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/editscript.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/editscript.md index e3303e377d..3dff8ef384 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/editscript.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/editscript.md @@ -13,3 +13,4 @@ The Edit Script page allows the script to be customized. Edit the shell script in the textbox if desired. Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/input.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/input.md index 57269886ab..54c10eb6fa 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/input.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/input.md @@ -29,3 +29,4 @@ The configurable options are: - Column Separator – Specify the column delimiter Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md index 3774b0c11e..10b0571fbb 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md @@ -38,3 +38,4 @@ and import information from UNIX / Linux systems. The Unix Data Collector has th - [Unix: Edit Script](/docs/accessanalyzer/12.0/admin/datacollector/unix/editscript.md) - [Unix: Parsing](/docs/accessanalyzer/12.0/admin/datacollector/unix/parsing.md) - [Unix: Results](/docs/accessanalyzer/12.0/admin/datacollector/unix/results.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/parsing.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/parsing.md index faeb1d04e8..124ac82c5d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/parsing.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/parsing.md @@ -35,3 +35,4 @@ The configurable options are: - **Remove** – Removes the selected column Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/results.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/results.md index 6ee5a873ca..ee3179c3da 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/results.md @@ -19,3 +19,4 @@ The configurable options are: Click **Finish** to save the configuration changes, or **Back** to return to the previous page. If no changes were made, it is a best practice to click **Cancel** to close the Unix Data Collector Wizard to make sure that no accidental settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/settings.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/settings.md index ef00230985..bf5a163ed9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/settings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/settings.md @@ -40,3 +40,4 @@ The configurable options are: - username@domain Click **Next** to continue the setup, or **Back** to return to the previous page. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/_category_.json index 96af27c4ae..cb62af048b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md index 3d0a280a88..5c41c0e11a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md @@ -48,3 +48,4 @@ contains the following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** box when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/_category_.json index 7f6b21e29e..5eb11537ac 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "results" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md index 89e15c3f3b..86150e4361 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md @@ -53,3 +53,4 @@ users that are selectable. Select a group or user by selecting the checkbox next to it, and click **OK** to confirm selection. Click **Cancel** to leave the window without a selection. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/results.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/results.md index 95e6eff791..b30d45dcf9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/results.md @@ -16,3 +16,4 @@ Choose from the following query categories: - [UsersGroups: Users Category](/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md) - [UsersGroups: Groups Category](/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md) - [UsersGroups: Security Category](/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md) + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md index 6959317e1a..703ce807b9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md @@ -37,3 +37,4 @@ policies are offline. - Retry Attempts [number] - Retry Interval [number] seconds + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md index 53f7b0029b..4fd01c9e23 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md @@ -71,3 +71,4 @@ users that are selectable. Select a group or user by selecting the checkbox next to it, and click **OK** to confirm selection. Click **Cancel** to leave the window without a selection. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/summary.md index a0b5b5fefe..9e748fe401 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/summary.md @@ -13,3 +13,4 @@ The Summary page displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the Users and Groups Browser wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/_category_.json b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/_category_.json index 3251ad203a..c35263698f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/_category_.json +++ b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/classes.md b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/classes.md index f484d39ee9..b06a809c6b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/classes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/classes.md @@ -13,3 +13,4 @@ On the Classes page, configure the WMICollector namespaces and classes to use as Select the **Namespace** and **Class** from the drop-down lists to use as a data source. The default namespace, **root\CIMV2**, is typically what should be used. Select the **Win32 classes only** checkbox to use only Win32 classes. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md index 8242a80b76..97e2eaecc4 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md @@ -41,3 +41,4 @@ following wizard pages: The Welcome page can be hidden by selecting the **Do not display this page the next time** checkbox when the wizard is open and configuration settings are saved. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/properties.md b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/properties.md index 8dcfe3daba..f39b46bfa0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/properties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/properties.md @@ -17,3 +17,4 @@ checkbox. Only one instance can be selected at a time. In the **Instance data** box, select the checkboxes next to the desired properties to return during query execution. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/samplehost.md b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/samplehost.md index c2089a3a8f..5143312406 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/samplehost.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/samplehost.md @@ -14,3 +14,4 @@ On the Sample Host page, if the desired classes and namespaces to audit reside o click **Next**. (The local host is represented by `.` in the **Sample host name** box). If a different sample host is needed to populate the namespace and class options, enter the name for the remote host and click **Next**. + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/summary.md index 961cb26dac..16645175f8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/summary.md @@ -12,3 +12,4 @@ The Summary page, or Results page, displays a summary of the configured query. Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the WMI Browser wizard ensuring that no accidental clicks are saved. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/_category_.json b/docs/accessanalyzer/12.0/admin/hostdiscovery/_category_.json index 1f50d7346d..66648881e7 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/_category_.json +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/activities.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/activities.md index 63e49678d0..190eefeb07 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/activities.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/activities.md @@ -39,3 +39,4 @@ The options are: These options are also available through a pop-up menu accessed by right-clicking on a query. **Create Query** and **Suspend Query Queue** are additionally available through a pop-up menu accessed by right-clicking on the **Host Discovery** node. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/log.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/log.md index 31de07f4c9..ad5ea6115f 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/log.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/log.md @@ -30,3 +30,4 @@ The data grid contains the following columns: the message - HostName – Name of the targeted host where the transaction occurred - Message – Log transaction message + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/overview.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/overview.md index 77c32302ed..c58b9d8a34 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/overview.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/overview.md @@ -22,3 +22,4 @@ The Discovery node has four main panes: - [Host Discovery Queries Activities Pane](/docs/accessanalyzer/12.0/admin/hostdiscovery/activities.md) - [Host Discovery Wizard](/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md) - [Discovery Log](/docs/accessanalyzer/12.0/admin/hostdiscovery/log.md) + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md index 447ad2a1ed..4c17e1a103 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md @@ -52,3 +52,4 @@ Follow the steps to view the hidden columns in the table: ![Host Discovery Queries table with column added](/images/accessanalyzer/12.0/admin/hostdiscovery/querieshiddencolumnadded.webp) The header is now present in the table. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/_category_.json b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/_category_.json index 2776428aa7..c0a735a573 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/_category_.json +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md index f7b69d225c..dc26de5e48 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md @@ -128,3 +128,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md index b8ace6e510..920c2d9918 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md @@ -107,3 +107,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md index dbfb2edc2c..7bf40c4d7b 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md @@ -132,3 +132,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md index cbe724e6c9..f8df0f0e28 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md @@ -124,3 +124,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md index 009b09e318..e49f0b126f 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md @@ -148,3 +148,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md index 8244a1e399..18739ef808 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md @@ -139,3 +139,4 @@ query at another time. Both options close the Host Discovery Wizard and return to the Host Discovery Queries view on the Host Discovery node. If **Yes** is selected, the **Query State** indicates the running query. + diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md index 33d9be835e..c9ef2ae9a0 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md @@ -42,3 +42,4 @@ The Advanced Options checkbox in the lower-left corner is a legacy item and shou selected. ::: + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/_category_.json b/docs/accessanalyzer/12.0/admin/hostmanagement/_category_.json index ee91f49ad4..8cbf7cb3b9 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/_category_.json +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/_category_.json b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/_category_.json index f7aeb207ef..a7b0a968fb 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/_category_.json +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md index fb78353439..47a5b201c1 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md @@ -57,3 +57,4 @@ refreshed for hosts in the list and set the credentials to use to conduct the ho The new list displays at the bottom of the host lists under the **Host Management** node in the Navigation pane. Every host added is included in the host master table at the Host Management node as well as in the newly created host list. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md index 238cad6377..c275ca8bb5 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md @@ -61,3 +61,4 @@ action. - Click **No** to remove only the host for the current host list The host is no longer in the host list. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md index 37040ef69e..a7e4b39c51 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md @@ -42,3 +42,4 @@ remove the host from the master host table. On the Confirm dialog box, select th When the operation is complete, the list is no longer visible under the Host Management node in the Navigation pane and it cannot be used to execute jobs against. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md index 2a76d8e7b5..99fb63be5e 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md @@ -28,3 +28,4 @@ the Specify Host List Properties page where you can modify the following: - Credentials used for host inventory See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) topic for information on modifying these settings. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editquery.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editquery.md index 6ae23ad8a0..d1fca40559 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editquery.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editquery.md @@ -15,3 +15,4 @@ Host Discovery Wizard opens to the Query page where the query settings for the s query-created host list are modified. See the [Host Discovery Wizard](/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md) topic for information on modifying these settings. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md index f47698ec18..992fd6692d 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md @@ -41,3 +41,4 @@ The following examples show the different export format options. **Example CSV File Export** ![Example CSV File Export](/images/accessanalyzer/12.0/admin/hostmanagement/actions/exportexamplecsv.webp) + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md index b8144f954d..d09505d405 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md @@ -63,3 +63,4 @@ column containing the host names. The selected column is highlighted in the prev The Import Hosts window closes, and the imported list of host names is added in the Host list box on the Manual Host Entry page of the Host List Wizard. Click **Next** to proceed with configuring the host list. See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) topic for additional information on the Host List Wizard. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md index ff0a098bfd..aaaa8b8354 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md @@ -81,3 +81,4 @@ Any new hosts that match dynamic host list criteria will be added to the appropr dynamic host lists. ::: + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/overview.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/overview.md index 3d4ddb2b0f..d75150ddba 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/overview.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/overview.md @@ -54,3 +54,4 @@ Activities available only at the individual host list nodes are: already been assigned to a job for execution) - [Delete List](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md) – Delete the selected host list - [View Query](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewquery.md) – Opens the Host Discovery Queries window + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/refresh.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/refresh.md index 6c6c09a0e8..daa74feb2a 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/refresh.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/refresh.md @@ -22,3 +22,4 @@ Select the hosts or host list to inventory and then click **Refresh Hosts** in t ![Refresh Hosts Confirm dialog](/images/accessanalyzer/12.0/admin/hostmanagement/actions/refreshhostsconfirm.webp) When only particular hosts are selected in a list, a dialog box asks for confirmation of the action. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md index fbc22e0bb7..29a74e4d09 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md @@ -25,3 +25,4 @@ Host list names can also be changed using the **Edit List** option, see the [Edit List](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md) topic for additional information. ::: + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/savetolist.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/savetolist.md index 8cdf9b68af..4697f24ded 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/savetolist.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/savetolist.md @@ -17,3 +17,4 @@ Use the Windows Ctrl + left-click function to select multiple hosts from the dat Activities pane, click **Save Selected To List**. The Host List Wizard opens with the selected hosts in the Host list box on the Manual Host Entry page. See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) topic for information on creating a host list. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md index 3c636b240d..1b505208b0 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md @@ -37,3 +37,4 @@ better to delete and recreate the list in order to modify a dynamic-based list. See the [Dynamic Host Lists](/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md#dynamic-host-lists) topic for more information on dynamic host lists. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/schedule.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/schedule.md index 44c2a1147d..14686514cc 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/schedule.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/schedule.md @@ -26,3 +26,4 @@ Use the Schedule Wizard to configure the scheduled task. See the The details of the scheduled Inventory query are available in the **Schedules** view, including the next run date and time. See the [Schedules](/docs/accessanalyzer/12.0/admin/schedule/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md index ddf5cb096e..28a4c5024f 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md @@ -22,3 +22,4 @@ resume the inventory. ![Resume Host Inventory](/images/accessanalyzer/12.0/admin/hostmanagement/actions/resumehostinventory.webp) Click **Resume Host Inventory** to resume the inventory queries. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewhost.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewhost.md index 5fb55e4a00..0ca52afecf 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewhost.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewhost.md @@ -26,3 +26,4 @@ unavailable while it is open. You can use the view to manually edit the host inv button is inactive while in edit mode. - Cancel – Abandons any changes. This button displays when **Edit** is clicked. - Close – Exits the Host Details View + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewquery.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewquery.md index ea65275841..26f25269d4 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewquery.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/viewquery.md @@ -12,3 +12,4 @@ Use the **View Query** option to open the Host Discovery Queries pane. Click **View Query** to go to the Host Discovery Queries pane. See the [Host Discovery Queries](/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md b/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md index 7720ec692d..dfaa965c73 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md @@ -98,3 +98,4 @@ the Navigation pane. These right-click menu options contain the Host Management Activities available for the selection. See the [Host Management Activities](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/overview.md) topic for additional information on these options. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md b/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md index 4ed240a659..54ff56be1c 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md @@ -75,3 +75,4 @@ There are two common ways to create static host lists: to open the Host List Wizard with a pre-filled in Manual Host Entry page. See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) section for information using the Host List Wizard. + diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/overview.md b/docs/accessanalyzer/12.0/admin/hostmanagement/overview.md index 263d84cc9f..dbf983ca47 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/overview.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/overview.md @@ -43,3 +43,4 @@ The nodes under the Host Management node are: See the [Host Inventory](/docs/accessanalyzer/12.0/admin/settings/hostinventory.md) topic for global settings that affect Host Management. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/_category_.json index 500b9b83e6..b30859b9e6 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/features.md b/docs/accessanalyzer/12.0/admin/jobs/features.md index 96d93aa710..5b36a09bbb 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/features.md +++ b/docs/accessanalyzer/12.0/admin/jobs/features.md @@ -102,3 +102,4 @@ the Action Type selected in the previous step). Click **Next** to proceed with t Published reports can be viewed under the **[Job]** > **Results** node or through the Web Console. See the [Reporting](/docs/accessanalyzer/12.0/admin/report/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/group/_category_.json index 4babd28acd..b0933ca9d8 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/overview.md b/docs/accessanalyzer/12.0/admin/jobs/group/overview.md index 1e2de34053..068e8ebd15 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/overview.md @@ -117,3 +117,4 @@ The following inherited settings are available: | Hosts Lists | The tooltip shows the names of the host lists assigned to this job group. If you have more than three host lists assigned to a job group, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job group. See the [Host Lists Assignment](/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md) topic for additional information. | | Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job group including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md) topic for additional information. | | Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job group. See the [Storage Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md)s topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available:
  • Edit This Profile – Clicking the link opens the Storage settings for the current profile
  • Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button
  • List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job
| + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/group/settings/_category_.json index 5c5c20da35..53bab07b7c 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "settings" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md index d67a6d9e8e..c0d3b9e5d9 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md @@ -32,3 +32,4 @@ below: Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md index a175e5b956..89cca058de 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md @@ -36,3 +36,4 @@ If the Default Setting is not preferred, select the custom type of retention set Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md index dcc26f9b1b..3870799ae4 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md @@ -29,3 +29,4 @@ search string. Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md index bac3782a45..836d45983f 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md @@ -32,3 +32,4 @@ inheritance of Report Roles. ## Publish + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md index 5efc549bcb..68f915f4a6 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md @@ -45,3 +45,4 @@ Profile must have the appropriate level of permissions in order for the data col successful. See the [Permissions by Data Collector (Matrix)](/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md) topic for information on the recommended permissions needed on the targeted hosts in order to collect data. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md index 2a7634cc98..ce51635f1b 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md @@ -20,3 +20,4 @@ Profile** radio button and choose the non-default Storage Profile from the drop- Selecting the **Set all the child objects to inherit these settings** option forces inheritance of this setting to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantiate.md b/docs/accessanalyzer/12.0/admin/jobs/instantiate.md index 68b0231ff9..6959154cc4 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantiate.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantiate.md @@ -70,3 +70,4 @@ Tree**. ![Job displayed in the Jobs Tree](/images/accessanalyzer/12.0/admin/jobs/instantiatejobstree.webp) The new job or job group now displays in the **Jobs** tree in alphanumeric order. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/_category_.json index ad0cef1633..8fd7a83ff3 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md index 4eb2f67c7b..ef48287954 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md @@ -264,3 +264,4 @@ Wizard closes. When the action task is enabled, it executes as part of the job. Optionally, the action task can be manually executed. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md index adda8b9628..bbacccd83f 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md @@ -99,3 +99,4 @@ Remember, the required rights and roles for Exchange Online still need to be con [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md) topic for additional information. ::: + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md index 338c51aab0..7779cc36cd 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md @@ -93,3 +93,4 @@ Create a Connection Profile and set the following information on the User Creden - Access Token – Copy and paste the Threat Manager App Token See the [Application](/docs/accessanalyzer/12.0/admin/settings/application/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md index 309f54c69c..d249e46345 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md @@ -62,3 +62,4 @@ The default analysis tasks are: - 17.Migrate FSAC RenameTargets – Migrates the SA_FSAC_RenameTargets table to leverage 64-bit IDs - 18.Migrate FSAC Exceptions – Migrates the SA_FSAC_Exceptions table to leverage 64-bit IDs - 19.Refresh Views – Updates viewable metadata + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md index 9845375b55..7d88f46597 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md @@ -59,3 +59,4 @@ to be assigned to the job group or job. Alternatively enter hosts manually. Then The Instant Job Wizard closes, and the Jobs tree refreshes automatically. See the individual sections in the [Solutions](/docs/accessanalyzer/12.0/solutions/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md index a4f062d022..6ab7730b36 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md @@ -63,3 +63,4 @@ the following pre-configured reports. | Analysis Execution | This report identifies abnormally long analysis times. | None | This report is comprised of two elements:
  • Bar graph – Displays Abnormally Long Analysis Times
  • Table – Displays details on analysis times
| | Collection Statistics | This report identifies abnormally long collection times. | None | This report is comprised of two elements:
  • Bar graph – Displays Abnormally Long Collection Times
  • Table – Displays details on collection times
| | Job Execution Statistics | This report identifies jobs which have abnormally long run times. | None | This report is comprised of two elements:
  • Pie chart – Displays Job Status
  • Table – Displays details on job status
| + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md index 868b3201ec..d937be9d1c 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md @@ -60,3 +60,4 @@ SharePoint scans in Access Analyzer. password for the connection profile would be: **...\STEALTHbits\StealthAUDIT\PrivateAssemblies\spaa_cert_myorg.pfx,YourPasswordHere,0** + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md index 025bf16c85..46d32ed8c4 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md @@ -40,3 +40,4 @@ preconfigured for this job. The default analysis tasks are: - Remove Host(s) — Remove Scanned Hosts from Tier 1 + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/job/_category_.json index 0ae46dba2f..4be81d06b3 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/job/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/job/configure/_category_.json index 7453c565df..0006153259 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md index 4586caaa82..9dcbc761d1 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md @@ -77,3 +77,4 @@ The options for the Actions node right-click menu are: - Run Job – Starts job execution for the selected job - Add Instant Job – Opens the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) - Create Job (Ctrl + Alt + A) – Creates a new job at the same location as the selected job + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/_category_.json index ed1acc3b2a..2c3b3ca566 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "analysis" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysis.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysis.md index 241b15d58e..7cac940835 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysis.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysis.md @@ -75,3 +75,4 @@ The options for the Analysis node right-click menu are: - Run Job – Starts job execution for the selected job - Add Instant Job – Opens the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) - Create Job (Ctrl + Alt + A) – Creates a new job at the same location as the selected job + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md index bee592a9bf..5c16dc6a9b 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md @@ -39,3 +39,4 @@ Repeat the steps as needed to customize analysis parameters. See the [SQLscripting Analysis Module](/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/hosts.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/hosts.md index 9ab7d66701..ae445f7188 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/hosts.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/hosts.md @@ -43,3 +43,4 @@ textbox and click **Add**. **Step 4 –** Click **Save** and then **OK** to confirm the changes. The manually added host is now targeted by the job. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/overview.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/overview.md index 81fa361445..b1b76c7d42 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/overview.md @@ -58,3 +58,4 @@ The options in the Configure section are: - Click the reports name to access a report under the job's [Results Node](/docs/accessanalyzer/12.0/admin/jobs/job/results.md) - Click **Configure** to edit the report parameters in the [Report Configuration Wizard](/docs/accessanalyzer/12.0/admin/report/wizard/overview.md) + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md index 2fb899876f..0fa21ba984 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md @@ -114,3 +114,4 @@ be the location where the Connection Profile is assigned. See the topic for additional information. - Connection Profile Selected – Connection tab of the Job’s Properties Window. See the [Connection Tab](/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/reports.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/reports.md index 9fe360ef38..1abb11cd2c 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/reports.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/reports.md @@ -49,3 +49,4 @@ Report configurations may also be copied to other reports to generate preferred alternate jobs. However, all generated reports can be viewed in the job’s **Results** node. See the [Reporting](/docs/accessanalyzer/12.0/admin/report/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/create.md b/docs/accessanalyzer/12.0/admin/jobs/job/create.md index 5560b52aa3..bf34e03284 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/create.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/create.md @@ -36,3 +36,4 @@ The new job is now ready to be configured. See the [Data Collectors](/docs/accessanalyzer/12.0/admin/datacollector/overview.md), [Analysis Modules](/docs/accessanalyzer/12.0/admin/analysis/overview.md), [Action Modules](/docs/accessanalyzer/12.0/admin/action/overview.md), and [Reporting](/docs/accessanalyzer/12.0/admin/report/overview.md) topics for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md b/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md index e9c666f844..8faaa6ab4f 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md @@ -59,3 +59,4 @@ group to enable all of the disabled jobs. **Step 2 –** Right-click on the job group or job and select **Enable Job(s)** from the menu. The job is now enabled. If a job group was selected, all the jobs in the group are now enabled. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/overview.md b/docs/accessanalyzer/12.0/admin/jobs/job/overview.md index 00e7272390..5e364e2962 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/overview.md @@ -166,3 +166,4 @@ changes and exit the window. Click **Cancel** to exit without saving. The parameter has now been configured. The parameters can also be configured in the Analysis Node under the job's Configure Node. See the [Analysis Node](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysis.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/_category_.json b/docs/accessanalyzer/12.0/admin/jobs/job/properties/_category_.json index 88de92c37e..97af98cfce 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/_category_.json +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md index 106e4c1305..c134860f58 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md @@ -23,3 +23,4 @@ field. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md index d327878d46..58661fec21 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md @@ -27,3 +27,4 @@ connection options. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md index df8da9c2cd..cf7a164ed7 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md @@ -60,3 +60,4 @@ shall be set for messaging in the application. ![Log Level Options](/images/accessanalyzer/12.0/admin/jobs/job/properties/generalloglevel.webp) For example, this is where you set the messaging for Info, Warning, or Error at a job level. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/history.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/history.md index 1517e071db..1ff95ffedd 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/history.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/history.md @@ -19,3 +19,4 @@ settings. See the [History](/docs/accessanalyzer/12.0/admin/settings/history.md) Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/notification.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/notification.md index e1e1956447..2a6ee00205 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/notification.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/notification.md @@ -18,3 +18,4 @@ analysis module tasks. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/overview.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/overview.md index b7b0dcb870..ec476624f2 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/overview.md @@ -32,3 +32,4 @@ the [View Job XML File](/docs/accessanalyzer/12.0/admin/jobs/job/properties/view Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md index 1938ef7c2e..d2714bae2c 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md @@ -30,3 +30,4 @@ Adjust the following settings by sliding the needle up and down the line: Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportroles.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportroles.md index d57ec36927..231e13d59d 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportroles.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportroles.md @@ -40,3 +40,4 @@ The table displays the following information: Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportsettings.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportsettings.md index a55cb9a39c..c45dc172d1 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportsettings.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportsettings.md @@ -21,3 +21,4 @@ information on the Publish and Email options. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/storage.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/storage.md index 97cbf195e0..b287ea167a 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/storage.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/storage.md @@ -20,3 +20,4 @@ additional information. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md index ae11f43a12..3f3dd67b32 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md @@ -26,3 +26,4 @@ value of: Job analysis configurations are kept in a separate XML file. ::: + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/results.md b/docs/accessanalyzer/12.0/admin/jobs/job/results.md index bfbe385e54..dd0a12bc19 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/results.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/results.md @@ -34,3 +34,4 @@ alphanumeric order. Finally, any reports generated by the job, both published and unpublished, will be listed beneath the materialized tables and views in alphanumeric order. + diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/status.md b/docs/accessanalyzer/12.0/admin/jobs/job/status.md index 09b32fbd35..6970e37d68 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/status.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/status.md @@ -39,3 +39,4 @@ The Status node tables are: type of job does not need a host list assigned - However, if this message is generated by a job running a data collection query, this warning would explain why the native data table is empty + diff --git a/docs/accessanalyzer/12.0/admin/jobs/overview.md b/docs/accessanalyzer/12.0/admin/jobs/overview.md index ecaa2840a6..be8ea43a84 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/overview.md @@ -114,3 +114,4 @@ Jobs that are included in Access Analyzer are locked and changes cannot be made jobs. ::: + diff --git a/docs/accessanalyzer/12.0/admin/maintenance/_category_.json b/docs/accessanalyzer/12.0/admin/maintenance/_category_.json index 635563d281..4172b4bedd 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/_category_.json +++ b/docs/accessanalyzer/12.0/admin/maintenance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/maintenance/antivirusexclusions.md b/docs/accessanalyzer/12.0/admin/maintenance/antivirusexclusions.md index 8977737e04..c380759019 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/antivirusexclusions.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/antivirusexclusions.md @@ -71,3 +71,4 @@ These files are located within the following directory: `…\STEALTHbits\Stealth - IsilonAudit.exe - MonitorService.exe - SBTService.exe + diff --git a/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md b/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md index 795d536ed0..f2a09a6592 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md @@ -103,3 +103,4 @@ Where SA_Node = @OHost; - See the [Role Based Access](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md) topic for more information The Access Analyzer Console Server is now restored. + diff --git a/docs/accessanalyzer/12.0/admin/maintenance/bestpractices.md b/docs/accessanalyzer/12.0/admin/maintenance/bestpractices.md index 8dab10b820..89ce8a7464 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/bestpractices.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/bestpractices.md @@ -88,3 +88,4 @@ Jobs > [Solution] > [Job Group and/or Job] > Status > Messages table **Are there any messages in the ConnectStatus Table?** Jobs > [Solution] > [Job Group and/or Job] > Status > ConnectStatus table + diff --git a/docs/accessanalyzer/12.0/admin/maintenance/overview.md b/docs/accessanalyzer/12.0/admin/maintenance/overview.md index e2899df035..6c0d578c23 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/overview.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/overview.md @@ -14,3 +14,4 @@ the Access Analyzer Console: - [Backup and Recovery](/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md) - [Troubleshooting](/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md) - [Best Practices](/docs/accessanalyzer/12.0/admin/maintenance/bestpractices.md) + diff --git a/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md b/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md index e5bc613fd8..aaece71e6d 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md @@ -81,3 +81,4 @@ Below are two types of FSAA trace logs created while in local, applet, or proxy When running StealthAUDITRPC as a service, the parent trace log reads as: - StealthAUDITRPC.log + diff --git a/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md b/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md index b06d705236..99221211da 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md @@ -99,3 +99,4 @@ Access Analyzer (formerly Enterprise Auditor) services may need updating: - Web Server Service – See the [Reports via the Web Console](/docs/accessanalyzer/12.0/install/application/reports/overview.md) topic for additional information + diff --git a/docs/accessanalyzer/12.0/admin/navigate/_category_.json b/docs/accessanalyzer/12.0/admin/navigate/_category_.json index 429c1e26de..6ae66d4507 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/_category_.json +++ b/docs/accessanalyzer/12.0/admin/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/navigate/activitiespane.md b/docs/accessanalyzer/12.0/admin/navigate/activitiespane.md index 6020b88cf6..8c5e1e2a39 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/activitiespane.md +++ b/docs/accessanalyzer/12.0/admin/navigate/activitiespane.md @@ -24,3 +24,4 @@ The following console sections have associated Activities Panes: The Guidance section of the Activities Pane will display context sensitive information depending on what the currently selected console section is. + diff --git a/docs/accessanalyzer/12.0/admin/navigate/datagrid.md b/docs/accessanalyzer/12.0/admin/navigate/datagrid.md index 6c0c426cd1..da24ddb84b 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/datagrid.md +++ b/docs/accessanalyzer/12.0/admin/navigate/datagrid.md @@ -269,3 +269,4 @@ The filter options and logical operators are: - Filter Criteria – The filter criteria (blue text) can be changed by clicking on it and typing in the textbox that appears. The Custom Filter builder wildcards can also be used in the Set Filter builder. + diff --git a/docs/accessanalyzer/12.0/admin/navigate/overview.md b/docs/accessanalyzer/12.0/admin/navigate/overview.md index 8b40ee74e5..5df15b1469 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/overview.md +++ b/docs/accessanalyzer/12.0/admin/navigate/overview.md @@ -26,3 +26,4 @@ The primary sections of the Access Analyzer Console are: Access Analyzer Data Grids also have specific navigation options that enable users to filter, group, and search through data. See the [Data Grid Functionality](/docs/accessanalyzer/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/navigate/pane.md b/docs/accessanalyzer/12.0/admin/navigate/pane.md index 2b430a6e13..0b30644407 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/pane.md +++ b/docs/accessanalyzer/12.0/admin/navigate/pane.md @@ -316,3 +316,4 @@ The [Job] > Configure > Reports > [Report Configuration] node right-click menu i - Run Job – Executes the selected job - Add Instant Job – Opens the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) - Create Job – Creates a new job at the same location as the selected job group or job (Ctrl+Alt+A) + diff --git a/docs/accessanalyzer/12.0/admin/navigate/resultspane.md b/docs/accessanalyzer/12.0/admin/navigate/resultspane.md index 5254b6a56a..f104c6e3a1 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/resultspane.md +++ b/docs/accessanalyzer/12.0/admin/navigate/resultspane.md @@ -13,3 +13,4 @@ The Results pane displays all views for the selected console section. The Results pane displays all views for the selected console section. This includes solution, job group, and job descriptions, configuration views, native and materialized data tables and views, and reports. + diff --git a/docs/accessanalyzer/12.0/admin/navigate/top.md b/docs/accessanalyzer/12.0/admin/navigate/top.md index f5cbfb7598..b93badb179 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/top.md +++ b/docs/accessanalyzer/12.0/admin/navigate/top.md @@ -160,3 +160,4 @@ The options in the Button Bar are: | ![delete](/images/accessanalyzer/12.0/admin/navigate/delete.webp) | Red X | Delete the selected query | Select a button for the desired action. + diff --git a/docs/accessanalyzer/12.0/admin/overview.md b/docs/accessanalyzer/12.0/admin/overview.md index 82141d8b6e..727885f109 100644 --- a/docs/accessanalyzer/12.0/admin/overview.md +++ b/docs/accessanalyzer/12.0/admin/overview.md @@ -69,3 +69,4 @@ Console, which is created during the installation of Access Analyzer. The Web Co provide access to the Access Information Center, and other Stealthbits products. See the [Reporting](/docs/accessanalyzer/12.0/admin/report/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/report/_category_.json b/docs/accessanalyzer/12.0/admin/report/_category_.json index 36e4d5f874..05101ea1f7 100644 --- a/docs/accessanalyzer/12.0/admin/report/_category_.json +++ b/docs/accessanalyzer/12.0/admin/report/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/report/chartwizard/_category_.json b/docs/accessanalyzer/12.0/admin/report/chartwizard/_category_.json index 9e8a76a9c2..3c929212f2 100644 --- a/docs/accessanalyzer/12.0/admin/report/chartwizard/_category_.json +++ b/docs/accessanalyzer/12.0/admin/report/chartwizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/report/chartwizard/chartformat.md b/docs/accessanalyzer/12.0/admin/report/chartwizard/chartformat.md index 867bb53d98..3f5d7add50 100644 --- a/docs/accessanalyzer/12.0/admin/report/chartwizard/chartformat.md +++ b/docs/accessanalyzer/12.0/admin/report/chartwizard/chartformat.md @@ -35,3 +35,4 @@ The Chart Format page has the following options: Once you have configured the options as required, click **Next** to proceed to the Data Source page. See the [Data Source](/docs/accessanalyzer/12.0/admin/report/chartwizard/datasource.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md b/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md index 7437907fa4..b25699c651 100644 --- a/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md +++ b/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md @@ -126,3 +126,4 @@ arrangement: statements and logical connectives - Best Fit (all columns) –  Adjusts the width of the columns to display all the data within the cells + diff --git a/docs/accessanalyzer/12.0/admin/report/chartwizard/datasource.md b/docs/accessanalyzer/12.0/admin/report/chartwizard/datasource.md index 499a0db977..d016dc75be 100644 --- a/docs/accessanalyzer/12.0/admin/report/chartwizard/datasource.md +++ b/docs/accessanalyzer/12.0/admin/report/chartwizard/datasource.md @@ -28,3 +28,4 @@ There are the following additional data source options: Once you have selected the data source, click **Next** to proceed to the Configure page. See the [Configure](/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/report/chartwizard/overview.md b/docs/accessanalyzer/12.0/admin/report/chartwizard/overview.md index ea96d3f829..dcbf7ece3b 100644 --- a/docs/accessanalyzer/12.0/admin/report/chartwizard/overview.md +++ b/docs/accessanalyzer/12.0/admin/report/chartwizard/overview.md @@ -19,3 +19,4 @@ The Chart Configuration wizard consists of three pages: Once you have finished configuring the chart, click **Finish** to close the wizard. You are returned to the Widgets page of the Report Configuration wizard, where the newly configured chart is shown. You must complete the Report Configuration wizard to save the chart on the report. + diff --git a/docs/accessanalyzer/12.0/admin/report/cleanup.md b/docs/accessanalyzer/12.0/admin/report/cleanup.md index 13fd033c2b..4511ea13e1 100644 --- a/docs/accessanalyzer/12.0/admin/report/cleanup.md +++ b/docs/accessanalyzer/12.0/admin/report/cleanup.md @@ -50,3 +50,4 @@ Access Analyzer Console. The remaining published reports that weren't deleted are shown in the wizard if you are deleting the parent group of the previously deleted job or group. + diff --git a/docs/accessanalyzer/12.0/admin/report/create.md b/docs/accessanalyzer/12.0/admin/report/create.md index f69215f639..467e251ab2 100644 --- a/docs/accessanalyzer/12.0/admin/report/create.md +++ b/docs/accessanalyzer/12.0/admin/report/create.md @@ -80,3 +80,4 @@ Configuration wizard to modify the reports settings. See the The report is now created. To access the new report, see the [Viewing Generated Reports](/docs/accessanalyzer/12.0/admin/report/view.md) topic. + diff --git a/docs/accessanalyzer/12.0/admin/report/edit.md b/docs/accessanalyzer/12.0/admin/report/edit.md index 7e8f1ca039..dfb17f1800 100644 --- a/docs/accessanalyzer/12.0/admin/report/edit.md +++ b/docs/accessanalyzer/12.0/admin/report/edit.md @@ -31,3 +31,4 @@ Follow the steps to modify an existing report. Your configuration updates have been saved. To view the updated report you need to first generate the report or run it's associated job. See the [Viewing Generated Reports](/docs/accessanalyzer/12.0/admin/report/view.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/_category_.json b/docs/accessanalyzer/12.0/admin/report/interactivegrids/_category_.json index 9a0448e961..363c942458 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/_category_.json +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md index b1220a42db..cf12a36e95 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md @@ -19,3 +19,4 @@ You may need to allow programmatic clipboard access for your browser the first t attempt to copy a cell. ::: + diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md index 9f21a5691c..44bc963784 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md @@ -22,3 +22,4 @@ The following example shows an interactive grid in which grouping has been enabl The drop-down list to the right of the Group by field can be accessed by clicking the down arrow. Click an item from the drop-down list to group the report by that category. + diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/overview.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/overview.md index bb460827f8..25b6591132 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/overview.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/overview.md @@ -32,3 +32,4 @@ can be downloaded that contains only data for the selected enumeration. ![Group by loading data](/images/accessanalyzer/12.0/admin/report/interactivegrids/groupbyloadingdata.webp) When grouping data, interactive grids display the percentage of data that has loaded on the page. + diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md index c6b8d69a5d..6175c8b8c7 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md @@ -23,3 +23,4 @@ Grouping options are disabled for the report. When paging is enabled, arrows are displayed that allow you to navigate to the next page, last page, previous page, or first page. If the data is filtered, it is indicated at the end of the line. Each page contains 10 records. + diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md index e236c2a57a..f7f8fc2824 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md @@ -69,3 +69,4 @@ Columns can be added or removed from the table. Right-click on a column to display a list of the available columns. Select the checkboxes of the columns you want to be displayed. Click the up or down arrows to scroll through the list of columns. + diff --git a/docs/accessanalyzer/12.0/admin/report/overview.md b/docs/accessanalyzer/12.0/admin/report/overview.md index 8e00f92d8f..c4e432f9f9 100644 --- a/docs/accessanalyzer/12.0/admin/report/overview.md +++ b/docs/accessanalyzer/12.0/admin/report/overview.md @@ -27,3 +27,4 @@ The global settings configured under the Settings node are inherited down throug the job unless inheritance is broken in a job group’s Settings node, a job’s Properties window, or in the Report Configuration Wizard. See the [Reporting](/docs/accessanalyzer/12.0/admin/settings/reporting.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/report/tags.md b/docs/accessanalyzer/12.0/admin/report/tags.md index eac344ce7d..6ce8b11679 100644 --- a/docs/accessanalyzer/12.0/admin/report/tags.md +++ b/docs/accessanalyzer/12.0/admin/report/tags.md @@ -102,3 +102,4 @@ The Privileged Access tag is included in the following reports: - Unix > 2.Privileged Access > Sudoers > UX_Sudoers > Sudo Rights by Host - Active Directory > 1.Groups > AD_SensitiveSecurityGroups > Sensitive Security Group Membership - Shadow Access (when added) + diff --git a/docs/accessanalyzer/12.0/admin/report/view.md b/docs/accessanalyzer/12.0/admin/report/view.md index 07b1c0165e..beffeaf7ee 100644 --- a/docs/accessanalyzer/12.0/admin/report/view.md +++ b/docs/accessanalyzer/12.0/admin/report/view.md @@ -59,3 +59,4 @@ the topic for additional information. ::: + diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/_category_.json b/docs/accessanalyzer/12.0/admin/report/wizard/_category_.json index dc77d4ce16..207c4f23ac 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/_category_.json +++ b/docs/accessanalyzer/12.0/admin/report/wizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md b/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md index 49e7b310e1..0464d966cb 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md @@ -67,3 +67,4 @@ report. **Step 3 –** Click **OK**. The selected tags are now shown in the Tags field as a comma separated list. + diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/email.md b/docs/accessanalyzer/12.0/admin/report/wizard/email.md index 574943f913..ba17836ae8 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/email.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/email.md @@ -60,3 +60,4 @@ configure: - A blank report can occur if there is an error in data collection or if the report is configured for data which might not always be present (for example, new computer objects created since last scan) + diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/layout.md b/docs/accessanalyzer/12.0/admin/report/wizard/layout.md index b3185c749c..bbf67a8410 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/layout.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/layout.md @@ -37,3 +37,4 @@ You can click **Cancel** to return to the layout page to select a different layo more elements. ::: + diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/overview.md b/docs/accessanalyzer/12.0/admin/report/wizard/overview.md index 6793558de6..1d9e89651c 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/overview.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/overview.md @@ -43,3 +43,4 @@ layout. Your configuration has been saved. For information on how to view your report, see the [Viewing Generated Reports](/docs/accessanalyzer/12.0/admin/report/view.md) topic. + diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md b/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md index c04792d778..58b75033b1 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md @@ -44,3 +44,4 @@ The permission for accounts that are not Inherited can also be removed using the To remove an account, select it and then click **Remove**. ::: + diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md b/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md index 6288960a8d..00b352f4b4 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md @@ -233,3 +233,4 @@ below. | ![Numbering](/images/accessanalyzer/12.0/admin/report/wizard/numbering.webp) | Start a numbered list | | ![Bullets](/images/accessanalyzer/12.0/admin/report/wizard/bullets.webp) | Start a bulleted list | | ![Table](/images/accessanalyzer/12.0/admin/report/wizard/table.webp) | Insert a table | + diff --git a/docs/accessanalyzer/12.0/admin/runninginstances/_category_.json b/docs/accessanalyzer/12.0/admin/runninginstances/_category_.json index 1186bdb802..3d5a988bda 100644 --- a/docs/accessanalyzer/12.0/admin/runninginstances/_category_.json +++ b/docs/accessanalyzer/12.0/admin/runninginstances/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/runninginstances/jobdetails.md b/docs/accessanalyzer/12.0/admin/runninginstances/jobdetails.md index 2dfe497db7..b9266e912f 100644 --- a/docs/accessanalyzer/12.0/admin/runninginstances/jobdetails.md +++ b/docs/accessanalyzer/12.0/admin/runninginstances/jobdetails.md @@ -88,3 +88,4 @@ The tab includes: The **Move Up**, **Move Down**, and **Remove** buttons are for changing the order or removing a job from the queue. + diff --git a/docs/accessanalyzer/12.0/admin/runninginstances/overview.md b/docs/accessanalyzer/12.0/admin/runninginstances/overview.md index 08ffe7f89e..403a389cc8 100644 --- a/docs/accessanalyzer/12.0/admin/runninginstances/overview.md +++ b/docs/accessanalyzer/12.0/admin/runninginstances/overview.md @@ -131,3 +131,4 @@ The job execution can be stopped if needed. Click **Stop** to abort all instances in the job queue. This link is only enabled while a job is running. + diff --git a/docs/accessanalyzer/12.0/admin/schedule/_category_.json b/docs/accessanalyzer/12.0/admin/schedule/_category_.json index c89e65d466..1a58a9d30b 100644 --- a/docs/accessanalyzer/12.0/admin/schedule/_category_.json +++ b/docs/accessanalyzer/12.0/admin/schedule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/schedule/overview.md b/docs/accessanalyzer/12.0/admin/schedule/overview.md index 2f018bdfee..19327dff73 100644 --- a/docs/accessanalyzer/12.0/admin/schedule/overview.md +++ b/docs/accessanalyzer/12.0/admin/schedule/overview.md @@ -49,3 +49,4 @@ The Schedule wizard has five pages with options for setting up the schedule task - Options See the [Schedule Wizard](/docs/accessanalyzer/12.0/admin/schedule/wizard.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md b/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md index 9c810df14a..33f3e54d3b 100644 --- a/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md +++ b/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md @@ -65,3 +65,4 @@ renamed successfully, click **Finish** to close the wizard. The scheduled tasks have now been renamed and will run as before . The modified task name shows in the Jobs tree, Host Management, or Host Discovery node, the Scheduled Actions grid, and in the corresponding task's argument in the Windows Task Scheduler. + diff --git a/docs/accessanalyzer/12.0/admin/schedule/wizard.md b/docs/accessanalyzer/12.0/admin/schedule/wizard.md index 6b34dccbf0..43040a732c 100644 --- a/docs/accessanalyzer/12.0/admin/schedule/wizard.md +++ b/docs/accessanalyzer/12.0/admin/schedule/wizard.md @@ -149,3 +149,4 @@ The configurable options are: exceeds a configured duration - Scheduled task is enabled – Selecting this checkbox will enable the scheduled task. Deselecting it will disable the scheduled task. + diff --git a/docs/accessanalyzer/12.0/admin/settings/_category_.json b/docs/accessanalyzer/12.0/admin/settings/_category_.json index 4708f1a3a0..95a16c52bc 100644 --- a/docs/accessanalyzer/12.0/admin/settings/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/access/_category_.json b/docs/accessanalyzer/12.0/admin/settings/access/_category_.json index 48a593a7d7..de393c5bfb 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/access/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/access/overview.md b/docs/accessanalyzer/12.0/admin/settings/access/overview.md index 5279b45559..bbe0d5c9e8 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/overview.md @@ -26,3 +26,4 @@ are enabled when modifications are made to the Roles global setting. Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/_category_.json b/docs/accessanalyzer/12.0/admin/settings/access/restapi/_category_.json index 0ee31e9d1a..e981525603 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md index 0ba777e48c..87df951836 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md @@ -65,3 +65,4 @@ app token. **Step 6 –** Click **Finish** to confirm the changes. The application is added to the table on the Access page. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md index 34b83c7c1a..3bd519db12 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md @@ -140,3 +140,4 @@ Sample JSON request: **ERRORS** - 400 One or more the parameters passed in are invalid. - 404 The object requested does not exist. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md index 4fd23ba3f2..e442dfad94 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md @@ -67,3 +67,4 @@ The Client Secret expires after 72 hours. The access token expires after 1 hour can request a refresh token. See the [Use the Client Credentials to Grant a Refesh Token](/docs/accessanalyzer/12.0/admin/settings/access/restapi/refreshtoken.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/overview.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/overview.md index ac2e82539f..26b681cd4c 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/overview.md @@ -25,3 +25,4 @@ Authorization: Bearer N4ahquT7rXuiEEeUiNfKD0TjUq7JB9DS See the MDN Web Docs [The general HTTP authentication framework](https://developer.mozilla.org/en-US/docs/Web/HTTP/Authentication) article for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md index eb33afabe5..a272a50760 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md @@ -43,3 +43,4 @@ Authorization="Bearer $access_token" $response = Invoke-WebRequest -Method GET -uri http://localhost:8082/api/v1/data/SA_ADInventory_ComputersView/rows -Headers $headers $content = $response.Content | ConvertFrom-Json ``` + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/refreshtoken.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/refreshtoken.md index a52d82f245..f28edc84ab 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/refreshtoken.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/refreshtoken.md @@ -53,3 +53,4 @@ article for additional information on successful and unsuccessful responses to r tokens. The refresh token expires after 7 days. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/_category_.json b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/_category_.json index 34d82b3287..c913e9b567 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md index bfb8323205..d954e87096 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md @@ -125,3 +125,4 @@ if the changes are not saved. The deleted users will no longer be able to log into the Access Analyzer application. If a user is actively logged into Access Analyzer at the same time of the deletion, the user will need to exit the application for the deletion to take effect. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md index 44168e3ca4..d616b5b789 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md @@ -163,3 +163,4 @@ Right-click on the **Security** > **Users** node and select **New User**. When all of the users have been assigned to the appropriate SQL Server database roles, complete the process by assigning users to roles within the Access Analyzer Console. See the [Assign User to Role Members](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/customroles.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/customroles.md index a7ba65d4c0..046e30969c 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/customroles.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/customroles.md @@ -180,3 +180,4 @@ Management Administrator roles. The script contains duplicate privileges of `Run ``` + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/eventlog.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/eventlog.md index 371ddae425..2ba16cf5b2 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/eventlog.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/eventlog.md @@ -28,3 +28,4 @@ their corresponding role: See the [Application Maintenance and Best Practices](/docs/accessanalyzer/12.0/admin/maintenance/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md index 66ee5ad4b3..c19c72582a 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md @@ -106,3 +106,4 @@ view any reports. However, if both the Access Analyzer server and the AD group are in the same domain, the AD group can be either a local group, global group, or universal group. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md index fe3207808c..a273dc58fb 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md @@ -51,3 +51,4 @@ enabled, an NEAUsers local group is created on the Access Analyzer server with t permissions to the Access Analyzer application directory. When a user is assigned a role, they are added to the NEAUsers group to give them the necessary access. See the [Assign User to Role Members](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md index 194dd2456b..cff14ceb06 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md @@ -247,3 +247,4 @@ There are two options that control inheritance for Report Viewers when selected: all Jobs and Reports to inherit group settings for all child objects by automatically selecting the **Include Report Viewers from this object’s parent** option. Any previous configurations are overwritten once **Yes** is selected in the confirmation window. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md index d7a1d2e575..3ff340744c 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md @@ -77,3 +77,4 @@ Service Account. Remember, these credentials must be for a user with local Administrator privileges or rights to the Windows Task Folder and the System 32 Task folder on the Access Analyzer Console server. ::: + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md index d440f0b810..191a6626c6 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md @@ -74,3 +74,4 @@ configuration levels. See the [Reporting Node](/docs/accessanalyzer/12.0/admin/j [Report Roles Tab](/docs/accessanalyzer/12.0/admin/jobs/job/properties/reportroles.md), and [Publish Security Page](/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md) topics for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md index 04b4e7c5b7..ca77dd3380 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md @@ -88,3 +88,4 @@ assigned: global, job group, job, or report configuration. :::tip Remember, a user with only the Report Viewer role is unable to access the Access Analyzer Console. ::: + diff --git a/docs/accessanalyzer/12.0/admin/settings/application/_category_.json b/docs/accessanalyzer/12.0/admin/settings/application/_category_.json index 3ce040b5b6..b5adc830b6 100644 --- a/docs/accessanalyzer/12.0/admin/settings/application/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/application/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/application/overview.md b/docs/accessanalyzer/12.0/admin/settings/application/overview.md index 5efc531c29..ebc8ec831c 100644 --- a/docs/accessanalyzer/12.0/admin/settings/application/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/application/overview.md @@ -177,3 +177,4 @@ The **Cancel** and **Save** buttons are in the lower-right corner of the Applica buttons become enabled when modifications are made to the Application global settings. Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/12.0/admin/settings/application/vault.md b/docs/accessanalyzer/12.0/admin/settings/application/vault.md index a39c433f0c..0e39558ffe 100644 --- a/docs/accessanalyzer/12.0/admin/settings/application/vault.md +++ b/docs/accessanalyzer/12.0/admin/settings/application/vault.md @@ -73,3 +73,4 @@ This location is protected by the service account used to run the Access Analyze To disable the vault, navigate to the **Settings** > **Application** node and change the Profile Security section setting to **Application**. It is a best practice to also stop the Access Analyzer Vault Service. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/_category_.json b/docs/accessanalyzer/12.0/admin/settings/connection/_category_.json index 51b9d66404..1eba6e3454 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/connection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/_category_.json b/docs/accessanalyzer/12.0/admin/settings/connection/create/_category_.json index ca45759080..a9b30a5f92 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/activedirectory.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/activedirectory.md index fda1943041..2090471fe8 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/activedirectory.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/activedirectory.md @@ -29,3 +29,4 @@ following information is required for the credential: - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md index 1290603d91..bc1c2effff 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md @@ -42,3 +42,4 @@ information. **Step 4 –** Click OK in the User Credentials modal, name the Connection Profile, and click Save. This connection profile can now be assigned to the AWS Solution. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md index 9946b42e84..d58a666ef2 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md @@ -171,3 +171,4 @@ Follow the steps to delete a Connection Profile. and then OK to confirm the changes. The deleted Connection Profile is no longer available for authentication to target hosts. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/dropbox.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/dropbox.md index a2be06eb9b..e791a38a85 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/dropbox.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/dropbox.md @@ -19,3 +19,4 @@ The required credentials for Dropbox are: - Access Token – Copy and paste the access token after it has been generated from the Scan Options page of the DropboxAccess Data Collector configuration wizard. See the Dropbox for User Credentials topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/entraid.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/entraid.md index 183c35c958..81bada1337 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/entraid.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/entraid.md @@ -32,3 +32,4 @@ The required credentials for this account type are: `CertPath,CertPassword,AzureEnvironment`). See the [SharePoint Online Credential for a Connection Profile using Modern Authentication](/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md#sharepoint-online-credential-for-a-connection-profile-using-modern-authentication)topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/exchangemodernauth.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/exchangemodernauth.md index 04843591d6..83de530b42 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/exchangemodernauth.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/exchangemodernauth.md @@ -30,3 +30,4 @@ The values for the required credentials for the Exchange Modern Authentication a ID application. See the [Upload Self-Signed Certificate](/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md#upload-self-signed-certificate) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md index e264f35875..4565fd5d30 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md @@ -32,3 +32,4 @@ The required credentials for the Local Windows Account are: - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/oracle.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/oracle.md index 2d8ba704b5..59a8b52e58 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/oracle.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/oracle.md @@ -42,3 +42,4 @@ The required credentials for Oracle are: - Active Directory – Use an Active Directory account for target host authentication Selecting default from the list is the same as leaving the field blank. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md index 23c576f38f..6d96030b6a 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md @@ -25,3 +25,4 @@ The required credentials for SQL Authentication are: for additional information.) - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/task.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/task.md index cf77933eea..1cbea9e037 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/task.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/task.md @@ -24,3 +24,4 @@ The required credentials for Task (Local) and Task (Domain) are: **Settings > Application** node - Password – Type the password - Confirm – Re-type the password + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/unix.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/unix.md index af9901751d..7c3dd5e110 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/unix.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/unix.md @@ -37,3 +37,4 @@ The required credentials for the Unix Account are: - PuTTY Private Key - If desired, select this option and provide the key value + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/webservices.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/webservices.md index 62083d668c..93d1606cbf 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/webservices.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/webservices.md @@ -19,3 +19,4 @@ The required credentials for Web Services (JWT) are: - Access Token – Copy and paste the StealthDEFEND App Token after it has been generated within StealthDEFEND. See the [FS_DEFEND_SDD Job](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md b/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md index 2394d3426e..fe6dd3155f 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md @@ -175,3 +175,4 @@ is stopped immediately if the query from Access Analyzer to CyberArk for the cre Therefore, a second credential within the Connection Profile would not be queried. ::: + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md b/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md index 06b5a0fa35..56ad85ba07 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md @@ -30,3 +30,4 @@ mechanism in the query configuration. See the Microsoft [Group Managed Service Accounts](https://learn.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) article for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/overview.md b/docs/accessanalyzer/12.0/admin/settings/connection/overview.md index 9b256eb395..4744359d44 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/overview.md @@ -76,3 +76,4 @@ buttons become enabled when modifications are made to the Connection global sett Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/12.0/admin/settings/exchange.md b/docs/accessanalyzer/12.0/admin/settings/exchange.md index 9f147534b5..6a3046270c 100644 --- a/docs/accessanalyzer/12.0/admin/settings/exchange.md +++ b/docs/accessanalyzer/12.0/admin/settings/exchange.md @@ -74,3 +74,4 @@ The Cancel and Save buttons are in the lower-right corner of the Exchange view. enabled when modifications are made to the Exchange global setting. Whenever changes are made at the global level, click Save and then OK to confirm the changes. Otherwise, click Cancel if no changes were intended. + diff --git a/docs/accessanalyzer/12.0/admin/settings/history.md b/docs/accessanalyzer/12.0/admin/settings/history.md index 51bc3dc6d2..1c8ea3f9dc 100644 --- a/docs/accessanalyzer/12.0/admin/settings/history.md +++ b/docs/accessanalyzer/12.0/admin/settings/history.md @@ -96,3 +96,4 @@ Period setting. Each log is named in the following format: - Open/Latest Log Name – `[Jobname]_Log.tsv` - Older/Zipped Log Name – `[Jobname]_Log_[Date]_[Time].zip` + diff --git a/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md b/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md index 4b2527683a..a73556f733 100644 --- a/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md +++ b/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md @@ -70,3 +70,4 @@ Otherwise, click **Cancel** if no changes were intended. ![Host Discovery Log under Host Discovery node](/images/accessanalyzer/12.0/admin/settings/hostdiscoverylog.webp) The Host Discovery Log is located under the **Host Discovery** node. + diff --git a/docs/accessanalyzer/12.0/admin/settings/hostinventory.md b/docs/accessanalyzer/12.0/admin/settings/hostinventory.md index 633c9fddb6..00a3423905 100644 --- a/docs/accessanalyzer/12.0/admin/settings/hostinventory.md +++ b/docs/accessanalyzer/12.0/admin/settings/hostinventory.md @@ -174,3 +174,4 @@ Solution. The single sub-group is: - ALL WINDOWS WORKSTATIONS + diff --git a/docs/accessanalyzer/12.0/admin/settings/notification.md b/docs/accessanalyzer/12.0/admin/settings/notification.md index 0a54bbec5c..701069c8c5 100644 --- a/docs/accessanalyzer/12.0/admin/settings/notification.md +++ b/docs/accessanalyzer/12.0/admin/settings/notification.md @@ -125,3 +125,4 @@ successfully. This email is sent to all recipients when the **Test Email settings** link is clicked. When the Notification settings are configured, click **Save** and then **Ok** to complete the configuration. + diff --git a/docs/accessanalyzer/12.0/admin/settings/overview.md b/docs/accessanalyzer/12.0/admin/settings/overview.md index 0fd64df73b..fab2e05b1a 100644 --- a/docs/accessanalyzer/12.0/admin/settings/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/overview.md @@ -84,3 +84,4 @@ select a global setting to configure: - Creating a Storage Profiles requires Microsoft® SQL® Server information See the [Getting Started](/docs/accessanalyzer/12.0/gettingstarted.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/reporting.md b/docs/accessanalyzer/12.0/admin/settings/reporting.md index 65df5f4142..8470dae7e4 100644 --- a/docs/accessanalyzer/12.0/admin/settings/reporting.md +++ b/docs/accessanalyzer/12.0/admin/settings/reporting.md @@ -134,3 +134,4 @@ Console as an allowed site. The Web Console's URL is added to the Allow list and JavaScript is enabled for the Web Console. + diff --git a/docs/accessanalyzer/12.0/admin/settings/schedule.md b/docs/accessanalyzer/12.0/admin/settings/schedule.md index 460ecd17df..e8a2893cb8 100644 --- a/docs/accessanalyzer/12.0/admin/settings/schedule.md +++ b/docs/accessanalyzer/12.0/admin/settings/schedule.md @@ -235,3 +235,4 @@ exit and restart the Access Analyzer application. If all Schedule Service Accounts are removed and only the local System account remains, Access Analyzer cannot create or run scheduled tasks unless the local system account has adequate permissions. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/_category_.json index 316b5a66d7..70955ae7a6 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/criteria.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/criteria.md index e520fb1793..5b24773c5a 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/criteria.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/criteria.md @@ -47,3 +47,4 @@ search criteria. The selected Search Criteria are now inherited by Sensitive Data scan jobs that are set to use global sensitive data criteria settings. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/_category_.json b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/_category_.json index 8cf69bfd0a..7026082c4a 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/add.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/add.md index eeb1f80544..c22ddcc439 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/add.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/add.md @@ -28,3 +28,4 @@ Exclusion Filter window closes. **Step 6 –** Click **Save** on the Sensitive Data view to save changes. The false positive exclusion filter is now applied to Sensitive Data reports. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/delete.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/delete.md index 68825cdc8e..e3ec24ea08 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/delete.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/delete.md @@ -15,3 +15,4 @@ Follow the steps to delete a False Positive Exclusion Filter. **Step 2 –** Click **Save** on the Sensitive Data view to save changes. The false positive exclusion filter has been successfully deleted. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/edit.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/edit.md index b6caf7a1da..e2d140693d 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/edit.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/edit.md @@ -22,3 +22,4 @@ closes. **Step 4 –** Click **Save** on the Sensitive Data view to save changes. The false positive exclusion filter has been successfully edited. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/export.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/export.md index 8bdaf0abfc..f62b570a0f 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/export.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/export.md @@ -19,3 +19,4 @@ Explorer opens. will be contained in. Click **Save**. The False Positive Exclusion Filters are now exported. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/import.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/import.md index 17f8b147f9..361b290ecf 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/import.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/import.md @@ -37,3 +37,4 @@ Filters window closes. The imported list of False Positive Exclusion Filters are now applied to Sensitive Data reports. If all of the files in the import were not meant to have the same Source and Criteria set, see the [Editing False Positive Exclusion Filters](/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/edit.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/overview.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/overview.md index 77c7faaf34..911b96d4d3 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/overview.md @@ -43,3 +43,4 @@ The **Cancel** and **Save** buttons are in the lower-right corner of the Sensiti buttons become enabled when modifications are made to the Sensitive Data global settings. Whenever changes are made at the global level, click **Save** and then **OK** to confirm the changes. Otherwise, click **Cancel** if no changes were intended. + diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md index d7d4af8e1e..a0a092e07a 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md @@ -26,3 +26,4 @@ The tabs in the Sensitive Data node are: [Criteria Tab](/docs/accessanalyzer/12.0/admin/settings/sensitivedata/criteria.md) topic for additional information. - False Positives – Configure False Positive exclusion filters. See the [False Positives Tab](/docs/accessanalyzer/12.0/admin/settings/sensitivedata/exclusions/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/servicenow.md b/docs/accessanalyzer/12.0/admin/settings/servicenow.md index e9322d9ff6..d74f6c753f 100644 --- a/docs/accessanalyzer/12.0/admin/settings/servicenow.md +++ b/docs/accessanalyzer/12.0/admin/settings/servicenow.md @@ -35,3 +35,4 @@ account. **Step 2 –** Click **Save**. The credentials have been updated for ServiceNow authentication. + diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/_category_.json b/docs/accessanalyzer/12.0/admin/settings/storage/_category_.json index f85be41ac2..ef3b37bcec 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/_category_.json +++ b/docs/accessanalyzer/12.0/admin/settings/storage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/add.md b/docs/accessanalyzer/12.0/admin/settings/storage/add.md index 874b25c73a..8137e4255d 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/add.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/add.md @@ -71,3 +71,4 @@ database** was selected, the Storage Profile is now linked to the database. Clic **OK** to complete the creation of the new Storage Profile. The new Storage Profile is available to be used by Access Analyzer. + diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/default.md b/docs/accessanalyzer/12.0/admin/settings/storage/default.md index 0a82c29851..430e42be3b 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/default.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/default.md @@ -54,3 +54,4 @@ relaunch it. The blue arrow is replaced by the green checkmark, indicating the new default Storage Profile is recognized. + diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/delete.md b/docs/accessanalyzer/12.0/admin/settings/storage/delete.md index 62517f0759..ca980e064c 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/delete.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/delete.md @@ -26,3 +26,4 @@ Storage Profile from this Access Analyzer Console. to confirm the changes. The Storage Profile has now been deleted. + diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/overview.md b/docs/accessanalyzer/12.0/admin/settings/storage/overview.md index fa6b500da7..7b1d36e659 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/overview.md @@ -85,3 +85,4 @@ at the global level, click **Save** and then **OK** to confirm the changes. Othe The vault provides enhanced security through enhanced encryption to various credentials stored by the Access Analyzer application. See the [Vault](/docs/accessanalyzer/12.0/admin/settings/application/vault.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/updateauth.md b/docs/accessanalyzer/12.0/admin/settings/storage/updateauth.md index 11f161406c..5ad9aafb42 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/updateauth.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/updateauth.md @@ -22,3 +22,4 @@ Console. **Step 5 –** Click **Apply**. A new password has been added to a Storage profile. + diff --git a/docs/accessanalyzer/12.0/cdsa/_category_.json b/docs/accessanalyzer/12.0/cdsa/_category_.json index e408b94fa2..aa693074e4 100644 --- a/docs/accessanalyzer/12.0/cdsa/_category_.json +++ b/docs/accessanalyzer/12.0/cdsa/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/cdsa/job.md b/docs/accessanalyzer/12.0/cdsa/job.md index 07ad440294..b5087173d3 100644 --- a/docs/accessanalyzer/12.0/cdsa/job.md +++ b/docs/accessanalyzer/12.0/cdsa/job.md @@ -132,3 +132,4 @@ numbering with the files designed to be saved as PDFs. | 29 | AD Security Assessment | | X | | 30 | Windows: Security Assessment | | X | | 31 | Shadow Access Rights to ePHI Data | | X | + diff --git a/docs/accessanalyzer/12.0/cdsa/overview.md b/docs/accessanalyzer/12.0/cdsa/overview.md index 1fb89ff57c..fc412d0b68 100644 --- a/docs/accessanalyzer/12.0/cdsa/overview.md +++ b/docs/accessanalyzer/12.0/cdsa/overview.md @@ -58,3 +58,4 @@ The following additional solutions also provide data to the CDSA job: Additionally, the Sensitive Data Discovery Add-On also contributes to the CDSA presentations. See the [Sensitive Data Discovery](/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/cdsa/presentation.md b/docs/accessanalyzer/12.0/cdsa/presentation.md index 795a74482e..af7a9a1af1 100644 --- a/docs/accessanalyzer/12.0/cdsa/presentation.md +++ b/docs/accessanalyzer/12.0/cdsa/presentation.md @@ -767,3 +767,4 @@ Data is also supplied by the following jobs when they have been executed: - 0.Collection > SQL > 1-SQL_PermissionsScan - 0.Collection > SQL > 2-SQL_SensitiveDataScan - SQL > 5.Sensitive Data > SQL_SensitiveData + diff --git a/docs/accessanalyzer/12.0/gettingstarted.md b/docs/accessanalyzer/12.0/gettingstarted.md index f37693f394..1528fee173 100644 --- a/docs/accessanalyzer/12.0/gettingstarted.md +++ b/docs/accessanalyzer/12.0/gettingstarted.md @@ -110,3 +110,4 @@ environments to audit for specific data sets, typically the most common types of desired. See the [Jobs Tree](/docs/accessanalyzer/12.0/admin/jobs/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/index.md b/docs/accessanalyzer/12.0/index.md index 8f757e84f2..dd9ce6175b 100644 --- a/docs/accessanalyzer/12.0/index.md +++ b/docs/accessanalyzer/12.0/index.md @@ -233,3 +233,4 @@ account discovery, security configuration and vulnerability assessment, complian asset inventory. See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/install/_category_.json b/docs/accessanalyzer/12.0/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/accessanalyzer/12.0/install/_category_.json +++ b/docs/accessanalyzer/12.0/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/application/_category_.json b/docs/accessanalyzer/12.0/install/application/_category_.json index e4c6eb4b54..ee50efbe6d 100644 --- a/docs/accessanalyzer/12.0/install/application/_category_.json +++ b/docs/accessanalyzer/12.0/install/application/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/application/database/_category_.json b/docs/accessanalyzer/12.0/install/application/database/_category_.json index ad13bdab88..aa4dff4aea 100644 --- a/docs/accessanalyzer/12.0/install/application/database/_category_.json +++ b/docs/accessanalyzer/12.0/install/application/database/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "database" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/application/database/database.md b/docs/accessanalyzer/12.0/install/application/database/database.md index 633147cb50..83bf22cbc6 100644 --- a/docs/accessanalyzer/12.0/install/application/database/database.md +++ b/docs/accessanalyzer/12.0/install/application/database/database.md @@ -238,3 +238,4 @@ the initial configuration process after installation. For second level security of the SQL Server database, use the script provided in the [Database Permissions](#database-permissions) section. + diff --git a/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md b/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md index 0044b4b8b5..0991fec27c 100644 --- a/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md +++ b/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md @@ -149,3 +149,4 @@ The following articles may be of assistance: - Microsoft [Set or change the server collation](https://learn.microsoft.com/en-us/sql/relational-databases/collations/set-or-change-the-server-collation) article + diff --git a/docs/accessanalyzer/12.0/install/application/firstlaunch.md b/docs/accessanalyzer/12.0/install/application/firstlaunch.md index dce40faf05..e2245b96d5 100644 --- a/docs/accessanalyzer/12.0/install/application/firstlaunch.md +++ b/docs/accessanalyzer/12.0/install/application/firstlaunch.md @@ -129,3 +129,4 @@ The Access Analyzer Console is now ready for custom configuration and use. There additional steps to complete in order to begin collecting data, such as configuring a Connection Profile and a Schedule Service account as well as discovering hosts and setting up host lists. See the [Getting Started](/docs/accessanalyzer/12.0/gettingstarted.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/install/application/overview.md b/docs/accessanalyzer/12.0/install/application/overview.md index b4478b1262..bd214a8670 100644 --- a/docs/accessanalyzer/12.0/install/application/overview.md +++ b/docs/accessanalyzer/12.0/install/application/overview.md @@ -86,3 +86,4 @@ To grant access to additional Solution sets or enable Sensitive Data Discovery i Analyzer installation, a new license key is required. To update the Access Analyzer license key without installing a new version of the Access Analyzer Console, see the [Update License Key](/docs/accessanalyzer/12.0/install/application/updatelicense.md) topic for instructions. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/_category_.json b/docs/accessanalyzer/12.0/install/application/reports/_category_.json index c8ae1a02ad..cdf1f17e8a 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/_category_.json +++ b/docs/accessanalyzer/12.0/install/application/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/application/reports/adfs.md b/docs/accessanalyzer/12.0/install/application/reports/adfs.md index 944062cdb9..fb38e2b787 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/adfs.md +++ b/docs/accessanalyzer/12.0/install/application/reports/adfs.md @@ -138,3 +138,4 @@ Reports URL for ADFS: **Step 3 –** Click **Apply**. Exit the window. The Published Reports URL is now configured for ADFS. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/disclaimer.md b/docs/accessanalyzer/12.0/install/application/reports/disclaimer.md index 2edb8758e9..e277e50e73 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/disclaimer.md +++ b/docs/accessanalyzer/12.0/install/application/reports/disclaimer.md @@ -50,3 +50,4 @@ access the login page. the login page. The disclaimer message displays on the Web Console login page. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/domains.md b/docs/accessanalyzer/12.0/install/application/reports/domains.md index c6fb702078..8b036727ff 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/domains.md +++ b/docs/accessanalyzer/12.0/install/application/reports/domains.md @@ -49,3 +49,4 @@ the AIC. See the Multiple Domains topic in the for additional information. ::: + diff --git a/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md b/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md index f7780723e2..3e26199df7 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md +++ b/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md @@ -122,3 +122,4 @@ For example: Enterprise Auditor) Web Server service. The Web Console has been enabled for Microsoft Entra ID single sign-on. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md b/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md index 917acd99be..3f005e7c9e 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md +++ b/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md @@ -106,3 +106,4 @@ reflect the configuration options selected in the two sections above. See the Active Directory Users and Computer settings have been configured to allow the encryption methods for Kerberos. These settings should match the configuration options for Local Security Policies and Local Group Policies. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/okta.md b/docs/accessanalyzer/12.0/install/application/reports/okta.md index 6d1492972b..83803c8e9f 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/okta.md +++ b/docs/accessanalyzer/12.0/install/application/reports/okta.md @@ -182,3 +182,4 @@ opens. Configure the following options: **Every Sign On**. Click **Save**. Multi-Factor Authentication is now configured for Access Analyzer. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/overview.md b/docs/accessanalyzer/12.0/install/application/reports/overview.md index 8783eaa9e2..715039e14e 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/overview.md +++ b/docs/accessanalyzer/12.0/install/application/reports/overview.md @@ -97,3 +97,4 @@ The URL that is used may need to be added to the browser’s list of trusted sit The home page shows the solutions with published reports available. See the [Web Console](/docs/accessanalyzer/12.0/admin/report/view.md#web-console) topic for information on using the Web Console. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/secure.md b/docs/accessanalyzer/12.0/install/application/reports/secure.md index 27fb00c1c9..89764e9d52 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/secure.md +++ b/docs/accessanalyzer/12.0/install/application/reports/secure.md @@ -267,3 +267,4 @@ Authorities** > **Certificates**. The self-signed certificate should now be list The client-side access to the Web Console will no longer generate a certificate error. Repeat these steps for each client-side host. + diff --git a/docs/accessanalyzer/12.0/install/application/reports/sso.md b/docs/accessanalyzer/12.0/install/application/reports/sso.md index 52320c6c3d..6f0452fa54 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/sso.md +++ b/docs/accessanalyzer/12.0/install/application/reports/sso.md @@ -74,3 +74,4 @@ A list of allowed authentication servers can also be configured using the AuthServerAllowList policy. ::: + diff --git a/docs/accessanalyzer/12.0/install/application/reports/timeout.md b/docs/accessanalyzer/12.0/install/application/reports/timeout.md index 9932fb5305..9f75cc56d9 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/timeout.md +++ b/docs/accessanalyzer/12.0/install/application/reports/timeout.md @@ -29,3 +29,4 @@ Follow the steps to modify the timeout parameter for the Web Console. The Web Console session will timeout after this many minutes of inactivity. This value will take precedence over session timeout values set within the product consoles, for example the AIC, when accessed through the Web Console. + diff --git a/docs/accessanalyzer/12.0/install/application/updatelicense.md b/docs/accessanalyzer/12.0/install/application/updatelicense.md index 19bfbd5779..34cc693027 100644 --- a/docs/accessanalyzer/12.0/install/application/updatelicense.md +++ b/docs/accessanalyzer/12.0/install/application/updatelicense.md @@ -62,3 +62,4 @@ and the host limit. These are the features that will be installed. Click **Next* The new license file has been imported. If the license granted access to any additional solutions, they will now be accessible from within the Access Analyzer Console. If the new license added Sensitive Data Discovery, the necessary components for Sensitive Data Discovery have been installed. + diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/_category_.json b/docs/accessanalyzer/12.0/install/application/upgrade/_category_.json index 0305582a18..d610432055 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/_category_.json +++ b/docs/accessanalyzer/12.0/install/application/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/overview.md b/docs/accessanalyzer/12.0/install/application/upgrade/overview.md index baf5d872d4..157f26bc9c 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/overview.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/overview.md @@ -89,3 +89,4 @@ The following changes in licensing requires the organization needing a new key: See the [Update License Key](/docs/accessanalyzer/12.0/install/application/updatelicense.md) section for instructions on updating the license key. + diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md b/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md index 3f06ab8f3c..93557218c3 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md @@ -128,3 +128,4 @@ then click **OK**. By default, Sensitive Data Criteria configured at the global Settings level is inherited down to the applicable solutions. + diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md b/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md index 7ea88c9e50..56c41185d6 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md @@ -179,3 +179,4 @@ file located within the Jobs directory: `…\STEALTHbits\StealthAUDIT\Jobs`. The ZIP file name reflects the date and time of the upgrade. For example, the file name for an upgrade performed on June 4, 2023 at approximately 6 PM would be: `20230604180542.zip`. + diff --git a/docs/accessanalyzer/12.0/install/application/wizard.md b/docs/accessanalyzer/12.0/install/application/wizard.md index 9c831184e3..4bdb8df306 100644 --- a/docs/accessanalyzer/12.0/install/application/wizard.md +++ b/docs/accessanalyzer/12.0/install/application/wizard.md @@ -72,3 +72,4 @@ installation. The Access Analyzer Console has been installed, and two desktop icons have been created: Access Analyzer and Published Reports. Launch the Access Analyzer application to complete the initial configuration. + diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/_category_.json b/docs/accessanalyzer/12.0/install/filesystemproxy/_category_.json index 6828b08a10..d3f153ce02 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/_category_.json +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md b/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md index 3333a8f02c..0200b7624e 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md @@ -33,3 +33,4 @@ When choosing to use proxy mode as a service for any of the File System Solution scheduled to run together. ::: + diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md b/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md index f11962eaca..630853b3e1 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md @@ -134,3 +134,4 @@ If running Sensitive Data Discovery (SDD) scans, it will be necessary to increas of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. By default, SDD scans are configured to run two concurrent threads. For example, if the job is configured to scan 8 hosts at a time with two concurrent SDD threads, then an extra 32 GB of RAM are required (8x2x2=32). + diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md b/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md index 55b9bd0a51..1c530cca5e 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md @@ -83,3 +83,4 @@ msiexec /i FileSystemProxy.msi /qb /l*v install.log SVC_ACCOUNT_TYPE=DOMAIN SVC_ ``` msiexec /i FileSystemProxy.msi/qb /l*v install.log SVC_ACCOUNT_TYPE=DOMAIN SVC_USERNAME=DOMAIN\USERNAME SVC_PASSWORD="secret" PRODUCTDIR="E:\STEALTHbits\StealthAUDIT\FSAA" ``` + diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md b/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md index 5290b9ce4c..069b29b5c6 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md @@ -37,3 +37,4 @@ Run the following command in the directory where the installer lives (to prompt ``` msiexec /x FileSystemProxy.msi /l*v install.log ``` + diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md b/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md index cc332f88c8..9766ac4a64 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md @@ -26,3 +26,4 @@ Directory (unless the uninstall was completed as part of the When the uninstall process is complete, this program is removed from the list. + diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md b/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md index 367817fb06..a797b394cb 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md @@ -69,3 +69,4 @@ Features**). Uninstall the previous version of Access Analyzer File System Scann [File System Proxy Service Installation](/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md) topic for instructions. The File System Solution can now use the proxy architecture for the latest version of the solution. + diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md b/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md index 519a6bbe78..fa49e1e3b8 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md @@ -153,3 +153,4 @@ employ this proxy service. The custom port identified is now used for communication between the File System Proxy Service and Access Analyzer. + diff --git a/docs/accessanalyzer/12.0/install/mapicdo/_category_.json b/docs/accessanalyzer/12.0/install/mapicdo/_category_.json index 0dc2f07224..50e43320f8 100644 --- a/docs/accessanalyzer/12.0/install/mapicdo/_category_.json +++ b/docs/accessanalyzer/12.0/install/mapicdo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/mapicdo/appendix.md b/docs/accessanalyzer/12.0/install/mapicdo/appendix.md index 5fc9baad9b..ab196c90ed 100644 --- a/docs/accessanalyzer/12.0/install/mapicdo/appendix.md +++ b/docs/accessanalyzer/12.0/install/mapicdo/appendix.md @@ -48,3 +48,4 @@ agreement and click Next. Reopen the Access Analyzer application, and the Settings > Exchange node is enabled for configuration. + diff --git a/docs/accessanalyzer/12.0/install/mapicdo/installation.md b/docs/accessanalyzer/12.0/install/mapicdo/installation.md index 834e54de5b..246be2d5d8 100644 --- a/docs/accessanalyzer/12.0/install/mapicdo/installation.md +++ b/docs/accessanalyzer/12.0/install/mapicdo/installation.md @@ -41,3 +41,4 @@ Follow the steps to install the Access Analyzer MAPI CDO. The application will install and the wizard will close automatically when it is finished. See the [Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/12.0/install/mapicdo/appendix.md) for information on installing the Microsoft Exchange MAPI CDO. + diff --git a/docs/accessanalyzer/12.0/install/overview.md b/docs/accessanalyzer/12.0/install/overview.md index 39ab7a684b..fd7bfdf3a6 100644 --- a/docs/accessanalyzer/12.0/install/overview.md +++ b/docs/accessanalyzer/12.0/install/overview.md @@ -35,3 +35,4 @@ Sensitive Data Discovery Auditing, on SharePoint servers. See the [SharePoint Agent Installation](/docs/accessanalyzer/12.0/install/sharepointagent/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/install/sharepointagent/_category_.json b/docs/accessanalyzer/12.0/install/sharepointagent/_category_.json index e62cac0f15..65abebbb89 100644 --- a/docs/accessanalyzer/12.0/install/sharepointagent/_category_.json +++ b/docs/accessanalyzer/12.0/install/sharepointagent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/install/sharepointagent/overview.md b/docs/accessanalyzer/12.0/install/sharepointagent/overview.md index 0273ce5ac3..0434765aa9 100644 --- a/docs/accessanalyzer/12.0/install/sharepointagent/overview.md +++ b/docs/accessanalyzer/12.0/install/sharepointagent/overview.md @@ -33,3 +33,4 @@ installed on the following SharePoint versions as targeted environments: If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). + diff --git a/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md b/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md index 2a8a5b7842..9dd18bd4fd 100644 --- a/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md +++ b/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md @@ -25,3 +25,4 @@ installed as part of the main installation if your license includes it. Now that the SharePoint Agent has been upgraded, it can be used by the SharePoint Solution. See the [SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/install/sharepointagent/wizard.md b/docs/accessanalyzer/12.0/install/sharepointagent/wizard.md index 02d17224c5..47b50e7ab3 100644 --- a/docs/accessanalyzer/12.0/install/sharepointagent/wizard.md +++ b/docs/accessanalyzer/12.0/install/sharepointagent/wizard.md @@ -53,3 +53,4 @@ Now that the SharePoint Agent has been installed on the appropriate application used by the SharePoint Solution. See the [SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md) topic for instructions on enabling agent service scans on the Agent Settings page. + diff --git a/docs/accessanalyzer/12.0/requirements/_category_.json b/docs/accessanalyzer/12.0/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/accessanalyzer/12.0/requirements/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/_category_.json b/docs/accessanalyzer/12.0/requirements/activedirectory/_category_.json index effcf62275..7e14e4cfcb 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectory" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md b/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md index ca25dd38b3..1c6bffb9f7 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md @@ -49,3 +49,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/_category_.json b/docs/accessanalyzer/12.0/requirements/activedirectory/target/_category_.json index 7e91ab5251..f4a4b7a4ba 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md index e0a66c91c3..302484f466 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md @@ -242,3 +242,4 @@ The following variables are referenced for Active Directory Least Privileged Mod `CN=Schema,CN=Configuration,DC=company,DC=com` `%DOMAINDN%`" is the distinguished name of the accessed domain object; `DC=company,DC=com` + diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/_category_.json index 65b7f93fa3..4ba0c2b05a 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md index f3d78dfbcb..147a6af9f3 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md @@ -273,3 +273,4 @@ importing of AD activity data into the Access Information Center. The **AD_ActivityCollection** Job is now configured to import both AD events and authentication events into the Netwrix Access Information Center. + diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md index d77004d36c..d826e72875 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md @@ -170,3 +170,4 @@ the collected data in the SQL Server database. The query is now configured to target the network share where the Activity Monitor domain activity logs are archived. + diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md index 6f3d36b0dc..700302e08e 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md @@ -50,3 +50,4 @@ All real-time event data from the selected policies is now sent to Activity Moni policies can be added to this data stream through the Netwrix Threat Manager Configuration window or by selecting the **Send to Netwrix Threat Manager** option on the Actions tab of the respective policy. + diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md index e5cad5f2ed..a7f13770c6 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md @@ -89,3 +89,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/_category_.json b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/_category_.json index 61b368ca7b..d3ff33d5a7 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectorypermissionsanalyzer" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md index 4532f398c6..709e4b076c 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md @@ -43,3 +43,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 1 TB | 450 GB | | SQL Transaction Log Disk | 240 GB | 120 GB | | SQL TEMP DB Disk | 350 GB | 240 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md index 5844b2b7c4..fd3d9cd907 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md @@ -56,3 +56,4 @@ The following firewall ports are needed: - TCP 389 - TCP 135 – 139 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/12.0/requirements/aws/_category_.json b/docs/accessanalyzer/12.0/requirements/aws/_category_.json index 3e35624f4d..a84d1531d2 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "aws" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/aws/aws.md b/docs/accessanalyzer/12.0/requirements/aws/aws.md index 74da6a3ba7..f9eef804c1 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/aws.md +++ b/docs/accessanalyzer/12.0/requirements/aws/aws.md @@ -60,3 +60,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/aws/configurescans.md b/docs/accessanalyzer/12.0/requirements/aws/configurescans.md index 3d2f0f9900..721b9be876 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/configurescans.md +++ b/docs/accessanalyzer/12.0/requirements/aws/configurescans.md @@ -222,3 +222,4 @@ Access key ID and Secret access key which need to be input into Access Analyzer. You can now create the Connection Profile for the AWS Solution. See the [Amazon Web Services for User Credentials](/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/aws/target.md b/docs/accessanalyzer/12.0/requirements/aws/target.md index 2d5a6919bb..c0f360f8d4 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/target.md +++ b/docs/accessanalyzer/12.0/requirements/aws/target.md @@ -54,3 +54,4 @@ The following firewall ports are needed: **For AWS Data Collector** - 443 + diff --git a/docs/accessanalyzer/12.0/requirements/box/_category_.json b/docs/accessanalyzer/12.0/requirements/box/_category_.json index 6c8d285cee..2ade3789e1 100644 --- a/docs/accessanalyzer/12.0/requirements/box/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/box/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "box" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/box/box.md b/docs/accessanalyzer/12.0/requirements/box/box.md index d96200d4e7..b9fa4f493e 100644 --- a/docs/accessanalyzer/12.0/requirements/box/box.md +++ b/docs/accessanalyzer/12.0/requirements/box/box.md @@ -42,3 +42,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/box/target.md b/docs/accessanalyzer/12.0/requirements/box/target.md index 185c06e631..6a4fca2299 100644 --- a/docs/accessanalyzer/12.0/requirements/box/target.md +++ b/docs/accessanalyzer/12.0/requirements/box/target.md @@ -74,3 +74,4 @@ The following firewall ports are needed: - TCP 80 - TCP 443 + diff --git a/docs/accessanalyzer/12.0/requirements/databases/_category_.json b/docs/accessanalyzer/12.0/requirements/databases/_category_.json index 0d5df63d65..097ba4e278 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "databases" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/databases/databases.md b/docs/accessanalyzer/12.0/requirements/databases/databases.md index 38f54b3b04..6b668d0dbc 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/databases.md +++ b/docs/accessanalyzer/12.0/requirements/databases/databases.md @@ -88,3 +88,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 500 GB | 320 GB | 240 GB | 100 GB | | SQL Transaction Log Disk | 120 GB | 100 GB | 80 GB | 40 GB | | SQL TEMP DB Disk | 320 GB | 240 GB | 160 GB | 80 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/databases/db2.md b/docs/accessanalyzer/12.0/requirements/databases/db2.md index f0fdafeee4..5edc466ef8 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/db2.md +++ b/docs/accessanalyzer/12.0/requirements/databases/db2.md @@ -69,3 +69,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 5000) + diff --git a/docs/accessanalyzer/12.0/requirements/databases/mongodb.md b/docs/accessanalyzer/12.0/requirements/databases/mongodb.md index b17ec05975..5a41c10346 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/mongodb.md +++ b/docs/accessanalyzer/12.0/requirements/databases/mongodb.md @@ -50,3 +50,4 @@ The following firewall ports are needed: - MongoDB Cluster - Default port is 27017 (A custom port can be configured) + diff --git a/docs/accessanalyzer/12.0/requirements/databases/mysql.md b/docs/accessanalyzer/12.0/requirements/databases/mysql.md index dead4951f6..eb9cc6a23f 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/mysql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/mysql.md @@ -73,3 +73,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 3306) + diff --git a/docs/accessanalyzer/12.0/requirements/databases/oracle/_category_.json b/docs/accessanalyzer/12.0/requirements/databases/oracle/_category_.json index 9ce44c9a29..80ad5b01fa 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/oracle/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/databases/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "oracle" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md b/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md index b93a6f09c6..af1b186280 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md +++ b/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md @@ -410,3 +410,4 @@ For version 11g: ``` GRANT SELECT ON DBA_USERS_WITH_DEFPWD TO %USERNAME%; ``` + diff --git a/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md b/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md index 075ed31f9b..aeeb6af014 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md +++ b/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md @@ -67,3 +67,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 1521) + diff --git a/docs/accessanalyzer/12.0/requirements/databases/postgresql.md b/docs/accessanalyzer/12.0/requirements/databases/postgresql.md index c57771625a..bb076c3540 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/postgresql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/postgresql.md @@ -61,3 +61,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 5432) + diff --git a/docs/accessanalyzer/12.0/requirements/databases/redshift.md b/docs/accessanalyzer/12.0/requirements/databases/redshift.md index ec3a445d05..703ac4d60f 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/redshift.md +++ b/docs/accessanalyzer/12.0/requirements/databases/redshift.md @@ -67,3 +67,4 @@ The following firewall ports are needed: - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/12.0/requirements/databases/sql/_category_.json b/docs/accessanalyzer/12.0/requirements/databases/sql/_category_.json index cde20c123c..6c2938f205 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/sql/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sql" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md index ef0a63460d..c577ef8d6d 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md @@ -60,3 +60,4 @@ script: **GRANT CONTROL ON DATABASE** The user is granted Control permission based on the least privilege access model. + diff --git a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md index 42389ae080..0c973d1c3b 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md @@ -220,3 +220,4 @@ SQL application from the drop down. See [Register an Azure SQL Application](#register-an-azure-sql-application) for steps required to register an Azure SQL application in the Azure portal. A preview window will appear on the right-hand side of the window. + diff --git a/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md b/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md index e0eecb4b5b..85e773551d 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md @@ -111,3 +111,4 @@ The following firewall ports are needed: **For SQL Data Collector** - Specified by Instances table (default is 1433) + diff --git a/docs/accessanalyzer/12.0/requirements/dropbox/_category_.json b/docs/accessanalyzer/12.0/requirements/dropbox/_category_.json index 8cdef97073..47e3f6efc0 100644 --- a/docs/accessanalyzer/12.0/requirements/dropbox/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/dropbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dropbox" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md b/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md index 5f528fb984..01d91dae11 100644 --- a/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md +++ b/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md @@ -67,3 +67,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/dropbox/target.md b/docs/accessanalyzer/12.0/requirements/dropbox/target.md index c1a3bc8f66..2388206413 100644 --- a/docs/accessanalyzer/12.0/requirements/dropbox/target.md +++ b/docs/accessanalyzer/12.0/requirements/dropbox/target.md @@ -35,3 +35,4 @@ The following firewall ports are needed: - TCP 80 - TCP443 + diff --git a/docs/accessanalyzer/12.0/requirements/entraid/_category_.json b/docs/accessanalyzer/12.0/requirements/entraid/_category_.json index d2cc7a00ef..9e303dc9b2 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entraid" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid.md b/docs/accessanalyzer/12.0/requirements/entraid/entraid.md index a921d8a2cf..a89bafc542 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid.md +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid.md @@ -47,3 +47,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid/_category_.json b/docs/accessanalyzer/12.0/requirements/entraid/entraid/_category_.json index 466131fa8f..9d92a6dc9d 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md b/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md index 1d06b6dcf1..b3aafc948c 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md @@ -250,3 +250,4 @@ Collector. See the [Microsoft Entra ID Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/configurejob.md) and [AzureADInventory: Custom Attributes](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md) topics for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md b/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md index 21766ce6df..dee963cd1f 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md @@ -199,3 +199,4 @@ application from the list and click **Select**. The registered application has now been configured with all the necessary permissions for Entra roles scans. + diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid/overview.md b/docs/accessanalyzer/12.0/requirements/entraid/entraid/overview.md index 186f93242a..091da3e0a6 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid/overview.md +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid/overview.md @@ -33,3 +33,4 @@ topic for additional information. The following firewall ports are needed by the AzureADInventory and Entra Data Collectors: - TCP 80 and 443 + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/_category_.json b/docs/accessanalyzer/12.0/requirements/exchange/_category_.json index 2b0f968f8c..de60b49836 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "exchange" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchange.md b/docs/accessanalyzer/12.0/requirements/exchange/exchange.md index 6eb9b84750..9bc2cf5d48 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchange.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchange.md @@ -99,3 +99,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 1.25 TB | 650 GB | 415 GB | 325 GB | | SQL Transaction Log Disk | 650 GB | 650 GB | 325 GB | 325 GB | | SQL TEMP DB Disk | 325 GB | 325 GB | 325 GB | 325 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/_category_.json b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/_category_.json index 260c98d183..f49e10105c 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "exchangeonline" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md index 01fedd1e17..484b204de7 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md @@ -313,3 +313,4 @@ list. This is needed for the Access Analyzer Connection Profile. See the [Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/12.0/admin/settings/connection/create/exchangemodernauth.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md index bb35b58f1e..41873336c8 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md @@ -110,3 +110,4 @@ The following firewall ports are needed: - TCP 135 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/_category_.json b/docs/accessanalyzer/12.0/requirements/exchange/support/_category_.json index da3184d091..3582eb8ac8 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "support" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md b/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md index a0a46ca194..3c6aa23066 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md @@ -68,3 +68,4 @@ rights and policies may need to be enabled on the targeted host: - Access this computer from a network - Allow Log on Locally - Log on as a batch job + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/mapi.md b/docs/accessanalyzer/12.0/requirements/exchange/support/mapi.md index 2c0064aca9..e21a0500cb 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/mapi.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/mapi.md @@ -33,3 +33,4 @@ permission requirements: - Organization Management - Discovery Management + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md b/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md index 4deac51328..23c2e72c02 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md @@ -239,3 +239,4 @@ for Exchange. See the following Microsoft articles: - Exchange 2010 – [Enable or Disable Mailbox Audit Logging for a Mailbox](https://technet.microsoft.com/en-us/library/ff461937(v=exchg.141).aspx) article + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md b/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md index 6e6a747aa1..5989f57141 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md @@ -68,3 +68,4 @@ rights and policies may need to be enabled on the targeted host: - Access this computer from a network - Allow Log on Locally - Log on as a batch job + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/support.md b/docs/accessanalyzer/12.0/requirements/exchange/support/support.md index 9963921cef..610bfeb757 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/support.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/support.md @@ -96,3 +96,4 @@ All MAPI-based data collectors require the **Settings** > **Exchange** node conf the Access Analyzer Console. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md b/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md index e7d63767fd..3ad0f8c561 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md @@ -17,3 +17,4 @@ Connection Profile assigned to the 7. Sensitive Data Job Group requires the foll (based on default settings): - Customized Administrator > Exchange Administrator Role + diff --git a/docs/accessanalyzer/12.0/requirements/exchange/target.md b/docs/accessanalyzer/12.0/requirements/exchange/target.md index db0bc2bb8c..dd9a80fd5e 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/target.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/target.md @@ -185,3 +185,4 @@ The following firewall ports are needed: - TCP 135 - TCP 445 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/_category_.json index 36db5e14da..dfff0700bd 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filesystem" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md index 0cc53e9160..816b156f58 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md @@ -131,3 +131,4 @@ solution: - For File-level Auditing – SQL Server standard edition or higher required - For File Activity Auditing – SQL Server Enterprise Edition is required + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/_category_.json index 8cb44f4caf..e19ce138f2 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filesystems" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azurefiles.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azurefiles.md index e5204363ae..1969cdf367 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azurefiles.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azurefiles.md @@ -96,3 +96,4 @@ the File System Access Auditor Data Collector Wizard. See the or [Configure the (SEEK) File System Scan Query](/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md#configure-the-seek-file-system-scan-query) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md index 6e18e88120..a3772dcd07 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md @@ -249,3 +249,4 @@ For SEEK System Scans: See the FileSystemAccess Data Collector section in the [File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/overview.md) topic for additional information on these scoping options. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/_category_.json index 3a416ac291..917e76eb92 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/access.md index 2b7f11c235..6a30626e05 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/access.md @@ -26,3 +26,4 @@ computer. **Step 6 –** Select the Power Users group and add the account being provisioned. The account has been provisioned for Access Auditing and Sensitive Data Discovery Auditing. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json index 861b2e0760..8d68e6b59e 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md index 50bb133989..9920e63840 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md @@ -61,3 +61,4 @@ Instructions for each item of the checklist are detailed within the following se window within the Activity Monitor Console Checklist Item 5: Configure Dell CEE to Forward Events to the Activity Agent + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md index 3f79cf2f19..6e9bf7739c 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md @@ -205,3 +205,4 @@ Once the `cepp.config` file has been configured, it is time to configure and ena the Activity Monitor. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md index 2664d4594e..2e7c3b32cf 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md @@ -158,3 +158,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md index 74c72d46ea..d5b7a58fa0 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md @@ -126,3 +126,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/_category_.json index d99f7c0d15..6ceb546729 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json index 1ebc6b5e43..b688b7f901 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md index bf57ca9e42..b102daa764 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md @@ -144,3 +144,4 @@ Another way to check the privileges is to use the **OneFS Web UI** in the **OneF Checklist Item 4: Configure Dell CEE to Forward Events to the Activity Agent. See the [Validate Setup](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md index 4d26538774..072db10cf5 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md @@ -80,3 +80,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md index cc3b8a747d..f29dc790fa 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md @@ -87,3 +87,4 @@ need to set the Host Aliases parameter in the Activity Monitor Console: Next, it is time to configure the monitoring agent on the Windows server to monitor the Isilon/PowerScale device. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md index 6c80e466bd..1274385ff3 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md @@ -189,3 +189,4 @@ Debug Logs disabled by default. __NOTE:__ All protocol strings are case sensitive. ``` + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md index 8192a7b757..d1a4f929b1 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md @@ -220,3 +220,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/_category_.json index 275583d4fe..14bb4612ca 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/access.md index 8434e7f0bb..16c4a0638a 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/access.md @@ -26,3 +26,4 @@ computer. **Step 6 –** Select the Power Users group and add the account being provisioned. The account has been provisioned for Access Auditing and Sensitive Data Discovery Auditing. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/_category_.json index bb01a92e0e..08db07e75b 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md index 5d57a74b20..7cb833b50a 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md @@ -77,3 +77,4 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. - See the [Validate Setup](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md) topic for instructions. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md index 86e17ed859..032a940c05 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md @@ -79,3 +79,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md index 99180a7932..6afd17219d 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md @@ -31,3 +31,4 @@ Required Unity events needed for NFS Activity: Once Unity setup is complete, it is time to configure and enable monitoring with the Activity Monitor. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md index 8b6e6fbaeb..0af0c600fe 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md @@ -158,3 +158,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md index 7ee308b3e3..cc31ebde27 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md @@ -124,3 +124,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md index 628802ece1..b3f7fb7405 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md @@ -154,3 +154,4 @@ Discovery Auditing only: - Red Hat® Linux® 5.2+ - HP-UX® 11+ - SUSE® 10+ + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/_category_.json index 92c8748c90..89f325c906 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/_category_.json index d5c34bc991..d65368264a 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md index f3d6c50347..20586b8bbe 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md @@ -62,3 +62,4 @@ Checklist Item 2: **Checklist Item 3: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md index deade0c148..e1226f91b0 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md @@ -28,3 +28,4 @@ to select the users and groups to be audited and add the desired user or group. Once access has been configured on both the Hitachi device and the Activity Agent server, it is time to configure and enable monitoring with the Activity Monitor Console. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md index 7c28b1fff3..d3adf4bc5f 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md @@ -37,3 +37,4 @@ Once access has been configured on the Hitachi device, it is necessary to config HNAS audit logs on the Windows server. See the [Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md index 11406b2b9f..9c2b253bb7 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md @@ -99,3 +99,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/_category_.json index 6e6b6d2885..fe883beee8 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md index e64b33da3b..97da242590 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md @@ -79,3 +79,4 @@ copy resides. See the [External Auditing and Nasuni Best Practices](https://nasuni.my.salesforce.com/sfc/p/#external-auditing-and-nasuni-best-practices) documentation for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md index b4a1c231fb..b6df29825c 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md @@ -78,3 +78,4 @@ Nasuni API key names are case sensitive. When providing them, ensure they are en the exact same case as generated. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md index 02e743064e..1786079d38 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md @@ -102,3 +102,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/_category_.json index 164338a2e4..0d89e25ec2 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/_category_.json index 4aca5c9f3a..67a1136437 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "access" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md index 94bcf8786b..2ab372abb0 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md @@ -62,3 +62,4 @@ to the [NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/accessan instructions. This credential is used within the Connection Profile assigned to the File System scans. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md index 90c2f0de68..91f0b85907 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md @@ -78,3 +78,4 @@ useradmin domainuser ‑add example\user1 ‑g nwxgroup,"Backup Operators","Powe ``` This credential is used within the Connection Profile assigned to the File System scans. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json index 8ebb660711..894bfefbe7 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md index 2e5a162f87..9f3d5c2231 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md @@ -106,3 +106,4 @@ topics. - Deploy the Activity Monitor Activity Agent to a Windows proxy server - Configure the Activity Agent to monitor the NetApp device + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md index eda4fcc7d7..020f289451 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md @@ -178,3 +178,4 @@ The Activity Monitor can automatically configure FPolicy on the targeted NetApp device. The FPolicy created monitors all file system activity. This is done when the NetApp device is assigned to the agent for monitoring. This option is enabled on the NetApp FPolicy Configuration page of the Add New Host window. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md index 77843dad69..736e4d0a2b 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md @@ -30,3 +30,4 @@ FPOLICY_POLICY_NAME=EnterpriseAuditor When the Activity Agent is configured to monitor a NetApp device, it looks for the FPolicy named in the parameter. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md index 2cdbc8a4ce..311e02a2c6 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md @@ -33,3 +33,4 @@ Check HTTP Status: ``` options httpd.admin.ssl.enable ``` + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md index 690a741a7c..1f089fb5e5 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md @@ -103,3 +103,4 @@ Example: ``` useradmin domainuser ‑add example\user1 ‑g nwxgroup,"Backup Operators","Power Users" ``` + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md index 406c269a72..4e49be1bce 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md @@ -154,3 +154,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/_category_.json index eba9ead491..ded2c6b089 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/_category_.json index ab932d0393..9ca27d4a91 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "access" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md index 4389bf9613..9fa0756361 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md @@ -277,3 +277,4 @@ get the NFS export to be returned by the `showmount` command: ``` vserver nfs modify ‑vserver [SVM_NAME] ‑showmount enabled ``` + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md index 7902707762..3493b9139a 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md @@ -404,3 +404,4 @@ Relevant NetApp Documentation: To learn more about enabling a policy, please vis website and read the [vserver fpolicy enable](https://library.netapp.com/ecmdocs/ECMP1196817/html/vserver/fpolicy/enable.html) article. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/_category_.json index 966a6cba8e..7ec5318dd3 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md index 694c852784..9c456fe06b 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md @@ -227,3 +227,4 @@ Monitor Agent. - Deploy the Activity Monitor Agent to a Windows server. - Configure the Agent to monitor the SVM. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md index 1a2d7de662..ae0d44c63a 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md @@ -189,3 +189,4 @@ Example: set -privilege advanced network interface service-policy add-service -service data-fpolicy-client -policy default-data-files -vserver testserver ``` + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md index 4b9516741d..e4a7040e87 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md @@ -940,3 +940,4 @@ useful in two scenarios: - You want to configure FPolicy manually using your custom names, but also want to leverage the "Enable and Connect FPolicy" feature of the Activity Monitor, so that the product ensures that FPolicy stays enabled and connected at all times. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md index a06458469c..fe1737fcf5 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md @@ -387,3 +387,4 @@ Verify that the output is displayed as follows: For more information about creating security logins, read the [security login create](https://docs.netapp.com/us-en/ontap-cli-9141/security-login-create.html) article. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md index 16dd962e83..0b5127e8bc 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md @@ -166,3 +166,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/_category_.json index 90989f1862..7720d26b48 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/access.md index 6483fe3c3e..45bd388ea3 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/access.md @@ -26,3 +26,4 @@ Roles**. only** role. This account must be used for running the Access Analyzer scans on Nutanix appliances. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md index 4e77226158..bcb4b1a0ef 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md @@ -41,3 +41,4 @@ Nutanix Files does not report events for activity originating from a server wher Activity Monitor Agent is installed. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md index 096d93ef24..03a0cb5d6e 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md @@ -78,3 +78,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/_category_.json index 5ab4c053a9..39c11f1e29 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md index 28cc36243e..90c293ddac 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md @@ -55,3 +55,4 @@ __Step 4 –__ Execute the following command to change the format, if needed: The change willshould be reflected in the __format__ field. ``` + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md index 76f37aade5..278bd8f4d1 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md @@ -75,3 +75,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/_category_.json index 9638b1ea4a..b71dd6f0d8 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md index 5f32c288c6..1e9a3f5460 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md @@ -141,3 +141,4 @@ requirements must be included with the credential. For activity monitoring, the Netwrix Activity Monitor must have a deployed Activity Agent on all DFS servers identified by the 0-FSDFS System Scans Job and populated into the dynamic host list. See the [Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md index d6db6c4e72..69982adc28 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md @@ -49,3 +49,4 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md index 75d43d167f..23d90c2897 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md @@ -89,3 +89,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/_category_.json index 1a2e6c9e4d..7bb0069220 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "scanoptions" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/_category_.json index 6f3fb494b4..c5a0f7c851 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md index ab11ca5a24..3bab8d53f9 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md @@ -51,3 +51,4 @@ explained above. Also the firewall rules must be configured to allow for communi applicable servers. See the [Applet Mode Port Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md) topic for firewall rule information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md index ff440b76b5..982044e119 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md @@ -27,3 +27,4 @@ Data Collector Wizard. Configure target hosts to respond to ping requests. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/_category_.json index c6c1ef6038..eb2ba5788f 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodepermissions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodepermissions.md index e5cdb53c2b..5edfc51c28 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodepermissions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodepermissions.md @@ -50,3 +50,4 @@ explained above. Also the firewall rules must be configured to allow for communi applicable servers. See the [Local Mode Port Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodeports.md) topic for firewall rule information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodeports.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodeports.md index 339a712512..f9673feb70 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodeports.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/local-mode-scans/localmodeports.md @@ -25,3 +25,4 @@ dependent upon how the NetApp communication security option is configured: | ---------------------------------------- | -------- | ----- | ----------------------------------- | | Access Analyzer Console to NetApp Device | TCP | 80 | HTTP NetApp communication security | | Access Analyzer Console to NetApp Device | TCP | 443 | HTTPS NetApp communication security | + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/_category_.json index e7fc586c76..f0dd4e488d 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/_category_.json index 5897ae4f63..214764bc54 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md index 5b009c0069..44f31f11c9 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md @@ -88,3 +88,4 @@ applicable servers. See the [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md) topic for firewall rule information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md index d273ae4d88..1d2ae3ff7a 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md @@ -57,3 +57,4 @@ The following firewall setting is also required when targeting a Windows file se Configure target hosts to respond to ping requests. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md index 773449ce98..7333728111 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md @@ -122,3 +122,4 @@ use: - [Proxy Mode as a Service Permissions](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md) - [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md) + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/_category_.json b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/_category_.json index f612baf136..1c2b9503aa 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md index 58f97fdf5a..73b8720c31 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md @@ -77,3 +77,4 @@ must be configured via the File System Access Auditing Data Collector Wizard pri scan. See the [FSAA Applet Certificate Management Overview](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md index 7664a4b031..1dcdc30e86 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md @@ -58,3 +58,4 @@ The following firewall setting is also required when targeting a Windows file se Configure target hosts to respond to ping requests. ::: + diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md index 53dbfc47a1..95c5b86767 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md @@ -120,3 +120,4 @@ See the following topics for additional information: - [Proxy Mode Server Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md) - [Proxy Mode as a Service Permissions](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md) - [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md) + diff --git a/docs/accessanalyzer/12.0/requirements/overview.md b/docs/accessanalyzer/12.0/requirements/overview.md index ec1f7714c0..56bc629406 100644 --- a/docs/accessanalyzer/12.0/requirements/overview.md +++ b/docs/accessanalyzer/12.0/requirements/overview.md @@ -204,3 +204,4 @@ section contains special considerations when leveraging virtualization. - In the server requirements, when separate disks are required for the servers, that should translate to separate data stores on the VM host machine. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/_category_.json b/docs/accessanalyzer/12.0/requirements/sharepoint/_category_.json index 466368dfa8..cfd411de51 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepoint" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/_category_.json b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/_category_.json index 88d06866e0..b68b24128a 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "scanoptions" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/_category_.json b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/_category_.json index 2bdc50e621..f39f68f015 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md index d0a8d7f8a7..214abe8085 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md @@ -262,3 +262,4 @@ with the following permissions in order to collect all of the data: - `[dbo].proc_SecGetPrincipalByLogin` - `[dbo].proc_SecGetPrincipalDisplayInformation20` - `[dbo].proc_SecGetRoleBindingsForAllPrincipals` + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentports.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentports.md index 52eebd64c8..1dda8091e1 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentports.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentports.md @@ -18,3 +18,4 @@ Analyzer and the target host: | 9876\* | TCP | Access Analyzer Console server | ↔ | Access Analyzer SharePoint Agent server | Access Analyzer Agent Communication Channel | \*Configurable value in the SharePoint Access Auditor Data Collector Wizard. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/_category_.json b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/_category_.json index bd8787a179..b0febc91e0 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlesspermissions.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlesspermissions.md index 085dbd133c..db972ba22c 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlesspermissions.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlesspermissions.md @@ -65,3 +65,4 @@ server: - The skipping inaccessible personal sites option will only scan sites where the service account has administrative access. It requires the service account to be provisioned prior to the scan to scan OneDrives / personal sites. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlessports.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlessports.md index 69f3e80cfd..3b1e5a650d 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlessports.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlessports.md @@ -23,3 +23,4 @@ on-premise environment: | 445 | TCP | Access Analyzer Console server | ↔ | SharePoint Application Server | Remote Registry Connection | | 389/636 | TCP | Access Analyzer Console server | ↔ | LDAP server | Authentication | | 80 | TCP | Access Analyzer Console server | ↔ | SharePoint Application Server | StealthAUDIT Communication Channel | + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md index 7c5bdf3522..b58697d5d0 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md @@ -66,3 +66,4 @@ The SharePoint agent-less scan architecture uses modern authentication in the ta - Sites.Read.All – Read items in all site collections - TermStore.Read.All – Read managed metadata - User.Read.All – Read user profiles + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlineports.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlineports.md index cc75da64cf..3a5e8dc42e 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlineports.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlineports.md @@ -13,3 +13,4 @@ environment: | ---- | -------- | ------------------------------ | --------- | ----------------------------- | ------------------- | | 80 | TCP | Access Analyzer Console server | ↔ | SharePoint Online Environment | HTTP Communication | | 443 | TCP | Access Analyzer Console server | ↔ | SharePoint Online Environment | HTTPS Communication | + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md index c06e8758c5..501eebe284 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md @@ -58,3 +58,4 @@ See the following topics for additional information: - [SharePoint Agent-Less Permissions](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlesspermissions.md) - [SharePoint Agent-Less Ports](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/agentlessports.md) + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md index 16afd1c4be..d3ca4d362d 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md @@ -92,3 +92,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 500 GB | 320 GB | 240 GB | 100 GB | | SQL Transaction Log Disk | 120 GB | 100 GB | 80 GB | 40 GB | | SQL TEMP DB Disk | 320 GB | 240 GB | 160 GB | 80 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/_category_.json b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/_category_.json index 37346c6d9f..5ac688f1f8 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepoint" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md index cee7bf548b..7ef7ce7627 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md @@ -105,3 +105,4 @@ The following are supported Microsoft® SharePoint® operating systems: See the [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/_category_.json b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/_category_.json index 4800bd1bb6..3ca35c1114 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/access.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/access.md index 3d132bbb9d..62ef0ba3f1 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/access.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/access.md @@ -84,3 +84,4 @@ Studio. databases begin with WSS*Content*, but they can be customized) The service account is provisioned with SharePoint database permissions. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/activity.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/activity.md index e35c5d82bd..b802f24185 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/activity.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/activity.md @@ -48,3 +48,4 @@ SharePoint will create the audit logs to be monitored by the Netwrix Activity Mo by Access Analyzer. See the Microsoft [Configure audit settings for a site collection (SharePoint 2013/2016/2019)](https://support.office.com/en-us/article/Configure-audit-settings-for-a-site-collection-a9920c97-38c0-44f2-8bcb-4cf1e2ae22d2) article for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md index bc1bc229b4..b64e4efd57 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md @@ -77,3 +77,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/_category_.json b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/_category_.json index 173e4cf74c..b52eee2a2e 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md index 45b5188f6e..3dba052cac 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md @@ -323,3 +323,4 @@ list. This is needed for the Access Analyzer Connection Profile. See the [Azure Active Directory for User Credentials](/docs/accessanalyzer/12.0/admin/settings/connection/create/entraid.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md index 520ea3d565..798dd9dc51 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md @@ -263,3 +263,4 @@ It may take up to 60 minutes for the change to take effect. The Activity Monitor Online auditing enabled as needed to receive events. See the Microsoft [Turn auditing on or off](https://learn.microsoft.com/en-us/microsoft-365/compliance/audit-log-enable-disable?view=o365-worldwide) article for additional information on enabling or disabling auditing. + diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md index 2e5aa98f4a..4338d824c3 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md @@ -86,3 +86,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/accessanalyzer/12.0/requirements/unix/_category_.json b/docs/accessanalyzer/12.0/requirements/unix/_category_.json index d3acb412e7..c5e11a1326 100644 --- a/docs/accessanalyzer/12.0/requirements/unix/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/unix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "unix" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/unix/target.md b/docs/accessanalyzer/12.0/requirements/unix/target.md index 40db4d2a1c..2788c90940 100644 --- a/docs/accessanalyzer/12.0/requirements/unix/target.md +++ b/docs/accessanalyzer/12.0/requirements/unix/target.md @@ -212,3 +212,4 @@ This grants: - read access to `/etc/sfw/smb.conf` - read access to `/etc/samba/smb.conf` + diff --git a/docs/accessanalyzer/12.0/requirements/unix/unix.md b/docs/accessanalyzer/12.0/requirements/unix/unix.md index bb763a82bd..ca1a37eec0 100644 --- a/docs/accessanalyzer/12.0/requirements/unix/unix.md +++ b/docs/accessanalyzer/12.0/requirements/unix/unix.md @@ -40,3 +40,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/12.0/requirements/windows/_category_.json b/docs/accessanalyzer/12.0/requirements/windows/_category_.json index 3ffa9e8a84..4bf6f08b17 100644 --- a/docs/accessanalyzer/12.0/requirements/windows/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "windows" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/requirements/windows/target.md b/docs/accessanalyzer/12.0/requirements/windows/target.md index 6ee4607961..198186ead0 100644 --- a/docs/accessanalyzer/12.0/requirements/windows/target.md +++ b/docs/accessanalyzer/12.0/requirements/windows/target.md @@ -93,3 +93,4 @@ The following firewall ports are needed: - TCP 135-139 - Randomly allocated high TCP ports + diff --git a/docs/accessanalyzer/12.0/requirements/windows/windows.md b/docs/accessanalyzer/12.0/requirements/windows/windows.md index 0747f58777..f0232d5396 100644 --- a/docs/accessanalyzer/12.0/requirements/windows/windows.md +++ b/docs/accessanalyzer/12.0/requirements/windows/windows.md @@ -41,3 +41,4 @@ These are dependent upon the size of the target environment. | SQL Database Disk | 300 GB | 70-120 GB | | SQL Transaction Log Disk | 80 GB | 50 GB | | SQL TEMP DB Disk | 160 GB | 100 GB | + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/_category_.json b/docs/accessanalyzer/12.0/sensitivedatadiscovery/_category_.json index 8fb1b5727f..f24de0852b 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/_category_.json +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/_category_.json b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/_category_.json index 2140556e01..ad35f5de2d 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/_category_.json +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md index ada5834ca4..e47a6edb18 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md @@ -123,3 +123,4 @@ The options in the Criteria Tester are: - Criteria – Displays the specific criteria for which the sample text is considered a match - Matched Data – Displays the sample text that was matched for the configured criteria + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/keyword.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/keyword.md index c285ad4d0e..a60ab2d459 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/keyword.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/keyword.md @@ -35,3 +35,4 @@ The options on the Keywords window are: - The minimum value is 1 - The maximum value is 10 + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md index 844188b33d..6310201ed0 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md @@ -40,3 +40,4 @@ The options in the Navigation Pane are: - System Criteria cannot be modified or removed. To use existing System Criteria configurations in a User Criteria, right-click on a System Criteria and select **Duplicate** from the right-click menu. A configurable copy of the System Criteria appears under User Criteria. + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md index 4b170eac9f..3ff2d205a9 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md @@ -50,3 +50,4 @@ The options on the Regular Expression window are: - The minimum value is 1 - The maximum value is 10 + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md index 66e9ef6a23..faee884e8c 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md @@ -62,3 +62,4 @@ other summaries. as part of match hits - Cancel – Exit the Sensitive Data Criteria Editor without saving changes - Save – Save changes made to the currently selected criteria + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/exemptedfileextensions.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/exemptedfileextensions.md index a471eb24d1..49cf9c3ee8 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/exemptedfileextensions.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/exemptedfileextensions.md @@ -24,3 +24,4 @@ The following file extensions are always exempted from Sensitive Data Discovery - \*.scr - \*.cdf-ms - \*.svn-base + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/metadatatags.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/metadatatags.md index 0800f579fc..b8920afa9e 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/metadatatags.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/metadatatags.md @@ -29,3 +29,4 @@ following is a list of default metadata tag values: | PII | Personally Identifiable Information: Data that can identify a specific individual, for example, Social Security Number, mailing address, phone number, etc. | | SOX | The Sarbanes–Oxley Act: A United States federal law that set new or expanded requirements for all U.S. public company boards, management, and public accounting firms. | | VAT | Value-Added Tax: A tax on the amount by which the value of an article has been increased at each stage of its production or distribution. | + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md index 2f65c823ad..257037477d 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md @@ -55,3 +55,4 @@ preconfigured to work with Access Analyzer and should never be customized throug conflict with other JDKs or Java Runtimes in the same environment. ::: + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md index 87fdfb97ae..3d66313f0c 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md @@ -194,3 +194,4 @@ This line must be added to a specific location within the XML script. See below: Once this line has been added to the job's XML script and the XML file is saved, files with no extensions are included in scans for the job. + diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md index 0ffbd84d11..a8969f686f 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md @@ -141,3 +141,4 @@ The following is a list of default Sensitive Data System Criteria: | US SSN | U.S., National ID, PII | National ID | ✓ | | US Tax Forms | U.S., Financial Data | Financial Data | | + diff --git a/docs/accessanalyzer/12.0/solutions/_category_.json b/docs/accessanalyzer/12.0/solutions/_category_.json index 09d6010d0d..c28992b9da 100644 --- a/docs/accessanalyzer/12.0/solutions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/_category_.json index 9259538b2e..770a9d0b4b 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/_category_.json index b035c57ea2..ed5c07bca7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md index aeb28170aa..d6cf26c328 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md @@ -244,3 +244,4 @@ the Netwrix Access Information Center. See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md index 76522d757c..a2aa0259ef 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md @@ -87,3 +87,4 @@ desired: window. The analysis task now includes custom parameters for the updated values. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md index fc5ec314f1..a567c51d67 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md @@ -43,3 +43,4 @@ pre-configured reports: | Report | Description | Default Tags | Report Elements | | -------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Lockouts | This report tracks all lockouts for user accounts. For any lockout occurring in the past 30 days, failed authentications and host information are provided to aid troubleshooting. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Table – Displays account lockouts details
  • Table –  Displays failed authentications in the past 30 days
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/_category_.json index a84931d529..b2210af2dd 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md index 1467c5c4b6..7f92fe0f60 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md @@ -34,3 +34,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | ---------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Computer Account Changes | Track changes to computer objects. | CPAA GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays Changes by Type
  • Table – Displays Changes by Computer
  • Table – Displays Computer Change Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md index db642fbc08..56c74ab9d9 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md @@ -45,3 +45,4 @@ following pre-configured reports: | ------------------------ | ----------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Changes | Tracks changes to group attributes. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays changes by type
  • Table – Displays changes by group
  • Table – Displays changes by group change details
| | Group Membership Changes | Tracks changes to group membership. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Stacked Chart – Displays the most active groups in the past 30 days
  • Table – Displays group membership summary
  • Table – Displays group membership change details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md index 195a6efff2..0820be6993 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md @@ -34,3 +34,4 @@ following pre-configured reports: | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------ | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Account Changes | Track changes to user objects. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays changes by type
  • Table – Displays changes by user account
  • Table – Displays changes by user change details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md index d786267148..ca82b3dff7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md @@ -24,3 +24,4 @@ Schedule these jobs to run with the 0.Collection job group. made on a group objects and changes made to group membership - [AD_UserModifications Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md) – Reports on activity relating to changes made on user objects + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/_category_.json index ab884a029a..7103a18145 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md index 76761597ea..17b37fbcea 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md @@ -38,3 +38,4 @@ following pre-configured reports: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Access Changes | Highlights group membership additions that have created large changes in access within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Bar Chart – Displays largest changes last week
  • Table – Displays groups by modified access
  • Table – Displays all group membership changes
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md index 45c8b8d3be..4033860c42 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md @@ -36,3 +36,4 @@ following pre-configured reports: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Group Host Usage | Understand what groups are utilizing what hosts in the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Table – Displays security groups by target hosts
  • Table – Displays hosts by associated groups
  • Table – Displays authentication details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md index 6e8d47938c..f92abd3154 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md @@ -61,3 +61,4 @@ the cell for the temporary table called #admingroups, and click **Edit Table** t window. The analysis task now includes custom parameters for the updated values. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md index f8b4cb70e1..27c8bd422d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md @@ -26,3 +26,4 @@ Schedule these jobs to run with the 0.Collection job group. environment - [AD_GroupMemberActivity Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md) – Reports on the activity that group members are taking within the Active Directory environment + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/_category_.json index 193fee14b3..4994b66f54 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md index 24d770c2bd..09a4038507 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md @@ -36,3 +36,4 @@ the follow pre-configured reports: | Report | Description | Default Tags | Report Elements | | ------------------------ | -------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Authentication Protocols | Track the prevalence of NTLM versus Kerberos within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Pie – Displays authentication protocols
  • Table –  Displays authentication protocols summary
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md index 8efb6c4e4a..dba4bcfee0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md @@ -36,3 +36,4 @@ the follow pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | -------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------- | | Domain Controller Traffic | Identifies the amount of active directory events that occur on each domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element:
  • Table –  Displays a Domain Controller summary
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md index cc6cc87b1a..c5bcd5b234 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md @@ -33,3 +33,4 @@ follow pre-configured reports: | Report | Description | Default Tags | Report Elements | | ------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Hardcoded DCs | This report identifies hosts which may have hardcoded domain controller information in server or application settings. Each host identified in this report has only contacted one domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie –  Displays top domain controllers
  • Table – Displays hardcoded domain controller summary
  • Table – Displays host details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md index 5a2a39386a..7cbc3ca6cf 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md @@ -35,3 +35,4 @@ follow pre-configured reports: | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Controllers | This report identifies the distribution of change events and authentication events between domain controllers in the monitored environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Bar Chart – Displays top DCs by authentication traffic
  • Bar Chart – Displays top DCs by change traffic
  • Table – Displays domain controller traffic details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md index 12bd0a2662..d018be4593 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | | Machine Owners | Identify owners of machines based on authentication patterns. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart– Displays top users by machines owned
  • Table – Displays machine owners
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md index 18b3fd9707..c0d964c0a8 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md @@ -33,3 +33,4 @@ Schedule these jobs to run with the 0.Collection job group. particular machine. This helps to highlight domain controllers which are over utilized relative to others within the domain, or unused domain controllers which may be decommissioned. - [AD_MachineOwners Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md) – Helps to identify the owner of a particular host + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md index b5b0a3dcbc..30f672fe0d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md @@ -43,3 +43,4 @@ The 6.Activity Job Group is comprised of the following jobs: in the environment. - [Privileged Accounts Job Group](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md)– Highlights the activity performed by this accounts, to identify potential abuses or unused accounts that can be deprovisioned + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/_category_.json index 2379c952d4..e608358224 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md index e96c4b2d55..7d732c5535 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md @@ -70,3 +70,4 @@ the cell for the temporary table called #AdminGroups, and click **Edit Table** t window. The analysis task now includes custom parameters for the updated values. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md index 100a6cdd36..50caaadd12 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md @@ -32,3 +32,4 @@ follow pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | | Service Accounts | Because many service accounts may not ever perform a logon, tracking authentication can be a better way to identify stale service accounts. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart– Displays stale service accounts
  • Table – Displays account details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md index b13e8cdf27..0bc3f6d118 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md @@ -22,3 +22,4 @@ Schedule these jobs to run with the 0.Collection job group. within the environment being compromised - [AD_ServiceAccountAuth Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md) – Shows the last time a service account, identified by the presence of a servicePrincipalName, was active within the environment + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md index 0d7ead0f56..8895058513 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md @@ -76,3 +76,4 @@ group data with other jobs. See the [Active Directory Solution](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md b/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md index a8254b286b..cf81c770d5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md @@ -101,3 +101,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | AD Security Assessment | This report identifies security risks within a targeted Active Directory environment based on results of previously run jobs. | GDPR SOX PCI HIPAA | This report is comprised of four elements:
  • Table – Provides Scope of Audit on domains
  • Pie Chart – Displays Findings by Severity
  • Table – Provides Findings by Category
  • Table – Provides Details on Risk
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/_category_.json index 03579637bd..139ab873b6 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md index a76c4886ef..515bdec6bd 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md @@ -55,3 +55,4 @@ The default analysis tasks are: - Certificate OIDs – Certificate templates split out with OIDs - Template Flags – Enumerates flags on certificate templates. Creates the SA_AD_CertificateConfiguration_Flags view accessible under the job’s Results node. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md index 3aea5b8016..42fd6b5ec4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md @@ -34,3 +34,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Certificate Authority Configuration | This report helps in identifying Certificate Authority configuration risks associated with permissions applied on the Active Directory object level as well as other unintended configurations set on the Certificate Authority level. Additionally, the rights on a Certificate Authority should be limited to those intended to administer or manage the Certificate Authority, so the ManageCA rights and ManageCertificate rights should be reviewed for potential misconfiguration. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays a summary of Certificate Authority permissions
  • Table – Provides details on Certificate Authorities
  • Table – Provides details on access rights
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md index 0f4063c5ad..6e97f0c374 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md @@ -56,3 +56,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Expiring Certificate Requests | Certificate hygiene is another aspect of a Certificate Authority that should be monitored. This report shows you all certificate information on certificate requests, expired, and expiring certificates. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays expiring certificates by Certificate Authority
  • Table –Provides a summary of expired and expiring certificates
  • Table –Provides details on expiring certificates
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/overview.md index 06424dead1..d62ee6b0af 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/overview.md @@ -21,3 +21,4 @@ The following jobs comprise the job group: Certificate Authority - [AD_CertificateRequests Job](/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md) – Provides details about certificate requests, and highlights any that are expiring soon + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/_category_.json index c4ad0231bb..ca561fd4df 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md index 1c78484f63..ebe543a923 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md @@ -55,3 +55,4 @@ following pre-configured reports. | Computer Cleanup Summary | This report tracks Active Directory computer exceptions over time. | None | This report is comprised of two elements:
  • Line Chart – Displays a daily computer exceptions trend
  • Table – Provides details on daily computer exceptions
| | Group Cleanup Summary | This report tracks Active Directory group exceptions over time. | None | This report is comprised of two elements:
  • Line Chart – Displays a daily group exceptions trend
  • Table – Provides details on daily group exceptions
| | User Cleanup Summary | This report tracks Active Directory user exceptions over time. | None | This report is comprised of two elements:
  • Line Chart – Displays a daily user exceptions trend
  • Table – Provides details on daily user exceptions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/_category_.json index f0b4272218..ac9a56d9df 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md index 14f625f17d..e0aacd4bf2 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md @@ -96,3 +96,4 @@ The action tasks must be executed together and in order. After the `@days_before_deleting` analysis parameter has been configured and the target OU has been set in the Move Computers Action Task, select the checkboxes next to all of the action tasks and click **Execute Action** to execute the action tasks. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md index fda4c83df8..f53361c1f6 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md @@ -34,3 +34,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Computer Deprovisioning | This report tracks actions taken each day of the Stale Computer Deprovisioning campaign. | None | This report is comprised of three elements:
  • Line Chart – Displays cleanup progress
  • Table – Provides details on computer deprovisioning
  • Table – Provides action details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md index 856c8fefc9..6201017579 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md @@ -34,3 +34,4 @@ The jobs in the 3.Computers Job Group are: satisfied. **Step 3 –** Review the reports generated by the 3.Computers Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/configuretargetou.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/configuretargetou.md index ed002bb746..02e236915c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/configuretargetou.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/configuretargetou.md @@ -27,3 +27,4 @@ OU field, enter or browse to the desired target OU. To create the target OU loca **Step 5 –** Navigate to the Summary page and click **Finish**. The target OU is now set for the action task. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/_category_.json index 00cc865e6a..020033ece9 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/_category_.json index 6d92925bc0..dfa26f3988 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md index ca35e7bef4..b8aeb9ff72 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md @@ -101,3 +101,4 @@ The action tasks must be executed together and in order. After the `@days_before_deleting` analysis parameter has been configured and the target OU has been set in the Move Groups Action Task, select the checkboxes next to all of the action tasks and click **Execute Action** to execute the action tasks. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md index 2566235230..3e6af02e33 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md @@ -33,3 +33,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Deprovisioning | This report tracks actions taken each day of the Stale Group Deprovisioning campaign. | None | This report is comprised of three elements:
  • Line Chart – Displays cleanup progress
  • Table – Provides details on cleanup progress
  • Table – Provides action details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/overview.md index 3082cd5416..fdf6ea54df 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/overview.md @@ -17,3 +17,4 @@ The jobs in the 1. Deprovision Groups Job Group are: deprovision stale groups - [AD_DeprovisionGroups_Status Job](/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md) – This job tracks and reports on the progress of all actions taken by the included Deprovisioning workflow + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md index 1cf8e664dc..9c46603e32 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md @@ -46,3 +46,4 @@ The jobs in the 1.Groups Job Group are: satisfied. **Step 3 –** Review the reports generated by the 1.Groups Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/_category_.json index 3d16c6fbd9..38cc2d1251 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md index bb53e84bc1..440edc12e2 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md @@ -51,3 +51,4 @@ Job produces the following pre-configured reports. | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Direct Permission Details | This report shows all direct permissions found by DAG for FileSystem, DAG for SharePoint, or imported into the Access Information Center from other sources. | None | This report is comprised of one element:
  • Table – Provides group direct permission details
| | Group Permission Summary | This report identifies what types of resources each security group is being used to apply permissions. | None | This report is comprised of four elements:
  • Table – Provides details on permission scans
  • Table – Provides details on group access
  • Table – Provides details on toxic conditions
  • Table – Provides a group overview
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md index 6ad91c8268..da1ca45ba4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md @@ -48,3 +48,4 @@ Group Stamping AD_GroupStamping** > **Configure** node and select **Actions**. Select the checkbox next to The Stamp Groups Action Task and click **Execute Action** to execute the action task. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/overview.md index 2ed91aa7d8..187dbde385 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/overview.md @@ -17,3 +17,4 @@ The jobs in the 2. Group Stamping Job Group are: groups are being used to assign permissions - [AD_GroupStamping Job](/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md) – Updates the Note attribute for all security groups to show where the group is provisioned inside of the environment + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md index 79f0eedd13..3eadd79f4b 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md @@ -37,3 +37,4 @@ The job groups in the Cleanup Job Group are: - [AD_CleanupProgress Job](/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md) – Tracks Active Directory computer, group, and user exceptions over time. This information can be used to provide a high-level picture of an organization's Active Directory cleanup effort. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md index 4ae21882f5..4260653986 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md @@ -42,3 +42,4 @@ Not supported **Multi-console Support** Not supported + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/_category_.json index 626d3af1a9..a7737869b3 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md index 95d81b2307..e106ff5ac1 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md @@ -102,3 +102,4 @@ The action tasks must be executed together and in order. After the `@days_before_deleting` analysis parameter has been configured and the target OU has been set in the Move Users Action Task, select the checkboxes next to all of the action tasks and click **Execute Action** to execute the action tasks. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md index f1d3e79ca0..10e1ad3944 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md @@ -32,3 +32,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Deprovisioning | This report tracks actions taken each day of the Stale User Deprovisioning campaign. | None | This report is comprised of three elements:
  • Line Chart – Displays cleanup progress
  • Table – Provides details on user deprovisioning
  • Table – Provides action details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md index 4fa7116698..6adf04c8a3 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md @@ -32,3 +32,4 @@ The jobs in the 2.Users Job Group are: satisfied. **Step 3 –** Review the reports generated by the 2.Users Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/_category_.json index 3ae4a48cfe..b8773ca7d8 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md index e767b277dc..ed5ac0639f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md @@ -38,3 +38,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Computers Trusted for Delegation | This report highlights which computers are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays computers trusted for delegation by domain
  • Table – Provides details on computers trusted for delegation
  • Table – Provides details on computers trusted for delegation by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md index 439730b1e5..043e38d95f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md @@ -71,3 +71,4 @@ Analysis parameters that can be customized have the following default values: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/overview.md index 2d439a8958..f52b40d257 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/overview.md @@ -22,3 +22,4 @@ The following jobs comprise the 3.Computers Job Group: blog article for more information about this configuration and the related security risks. - [AD_StaleComputers Job](/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md) – Provides details on stale computers that may be candidates for cleanup + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md index 521cf0da01..ba3e59db2d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md @@ -54,3 +54,4 @@ Some analysis tasks have customizable parameters: completed. **Step 3 –** Review the reports generated by the 3.Computers Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/_category_.json index f32bc0b814..0cef79720f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md index 8447752c7e..ff5abe1129 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md @@ -36,3 +36,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | ----------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Domain Controllers Overview | This report identifies domain controllers' roles and attributes within each domain. | None | This report is comprised of two elements:
  • Bar Chart – Displays domain controllers by domain
  • Table – Provides details on domain controllers by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md index 9821d07153..17cbec7364 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md @@ -68,3 +68,4 @@ the following pre-configured reports: | Domains | This report lists the forest sites and presents the total number of domain controllers, GC Servers, and users per site. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays domains
  • Table – Provides details on domains
| | Sites | This report lists the sites and counts the domain controllers, global catalogue servers, and users of each. | None | This report is comprised of two elements:
  • Bar Chart – Displays sites by user count
  • Table – Provides details on sites by user count
| | Trusts | This report lists the domains and presents the trust information, including type, direction, and transitivity. | None | This report is comprised of one elements:
  • Table – Provides details on domains and trusts
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md index a23153dfef..11c7177312 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md @@ -38,3 +38,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | DSRM Admin Security | This report highlights domain controller registry settings for the DSRMAdminLogonBehavior key. If this key is set to 1 or 2, the DSRM Admin account can be used to log in to the domain controller even if it has not been started in DSRM. This is a potential vulnerability. See the Microsoft [Restartable AD DS Step-by-Step Guide](https://technet.microsoft.com/en-us/library/cc732714(v=ws.10).aspx) for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays DSRM admin logon  by domain controller
  • Table – Provides details on domain controllers
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md index 540c5b92ef..0072a1d80f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md @@ -67,3 +67,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Kerberoasting Risk | An account is vulnerable to kerberoasting if it has an SPN assigned and one of the following is true:
  • RC4 or DES (or AES-128 if enabled)
  • Weak password exception
  • Trusted for delegation
  • Is an administrator
| None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays vulnerable accounts
  • Table – Provides a summary of accounts vulnerable to kerberoasting
  • Table – Provides details on the accounts vulnerabilities to kerberoasting
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md index 2a68d9685d..ac05876928 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md @@ -75,3 +75,4 @@ for a secure connection. Click **OK** to close the Options page. **Step 6 –** Step 13 – Then click **OK** to close the LDAP template form wizard. The job now connects securely with TLS/SSL. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md index 0c045d1858..7f44811de5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md @@ -28,3 +28,4 @@ The queries for this job are: - Check LSA registry keys – Targets all domain controllers check LSA registry keys - See the [Registry Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/registry.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md index d5a41bcb9b..ea762ade27 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md @@ -26,3 +26,4 @@ The queries for this job are: TimeSync information from the registry - See the [Registry Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/registry.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/overview.md index b4ec884cdb..5777806726 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/overview.md @@ -22,3 +22,4 @@ The 0.Collection Job Group is comprised of: [Microsoft Document](https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732714(v=ws.10)?redirectedfrom=MSDN). - [AD_TimeSync Job](/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md) – Collects TimeSync information from the registry for each domain controller within the domain + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/overview.md index 65406ef5b3..1189dcc4f1 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/overview.md @@ -29,3 +29,4 @@ The following components comprises the 5.Domains job group: - [AD_KerberoastingRisk Job](/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md) – Identifies accounts vulnerable to kerberoasting. Kerberoasting is a threat where attackers target service accounts in Active Directory to steal their passwords. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md index 11954b4d04..0fa81662d7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md @@ -69,3 +69,4 @@ The following query can be modified to use a secure connection with TLS/SSL: **Step 4 –** Schedule the 5.Domains job group to run as desired. **Step 5 –** Review the reports generated by the 5.Domains job group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/_category_.json index dcfb5f6e3c..f7f9af6cee 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md index 3bd3434757..94d7469513 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md @@ -41,3 +41,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------- | | Potential Plaintext Passwords | This report highlights domain contollers where this vulnerability exists, and provides the path of the XML file in question. | None | This report is comprised of one elements:
  • Table – Provides details on potential plaintext passwords
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md index 2fb4cf6a82..2a6877e875 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md @@ -56,3 +56,4 @@ the following pre-configured reports: | ------------ | -------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | GPO Details | This report lists all Group Policies and their settings. | None | This report is comprised of four elements:
  • Bar Chart – Displays GPO count by domain
  • Table – Provides details on policies by domain
  • Table – Provides details on GPO count by domain
  • Table – Provides details on settings
| | GPO Overview | This report lists all Group Policies and their settings. | None | This report is comprised of three elements:
  • Bar Chart – Displays GPO configuration by domain
  • Table – Provides details on GPOs
  • Table – Provides details on GPO configuration by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md index d7b0b829d4..f282ec04d0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md @@ -52,3 +52,4 @@ produces the following pre-configured reports: | ---------------- | ----------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Conflicting GPOs | This report lists group policy objects that apply conflicting settings. | None | This report is comprised of four elements:
  • Bar Chart – Displays GPOs by conflicts
  • Table – Provides details on GPOs by conflicts
  • Table – Provides details on GPOs Details
  • Table – Provides details on OUs with conflicting GPOs
| | Redundant GPOs | This report lists group policy objects that apply redundant settings. | None | This report is comprised of four elements:
  • Bar Chart – Displays GPOs by redundant children
  • Table – Provides details on GPOs by redundant children
  • Table – Provides details on overlapping GPOs
  • Table – Provides details on OUs with most redundancies
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md index 37662dd0f4..a8fcd4f4ad 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md @@ -53,3 +53,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------- | | Fine-Grained Password Policies | This report highlights fine-grained password policies on all targeted domain controllers. | None | This report is comprised of one element:
  • Table – Provides details on fine-grained password policy details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/overview.md index 7cfce90290..840c3c61c7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/overview.md @@ -32,3 +32,4 @@ The following components comprise the 4.Group Policy Job Group: - [AD_PasswordPolicies Job](/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md) – Identifies fine-grained domain password policies that are stored within the Password Settings Container. Fine-Grained password policies allow AD administrators to apply different password policies within a single domain. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md index c93ba4b510..151f78c575 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md @@ -55,3 +55,4 @@ collection. **Step 3 –** Schedule the 4.Group Policy Job Group to run as desired. **Step 4 –** Review the reports generated by the 4.Group Policy Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/_category_.json index 9e434a9930..a8ea8aabde 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md index 52b65b51a4..efae9665ad 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Circular Nesting | This report identifies instances of circular nesting within the environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays circular nesting by domain
  • Table – Provides details on circular nesting
  • Table – Provides details on circular nesting by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md index 126b38572f..728aa0f681 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md @@ -39,3 +39,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | --------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Controller Logon Rights | This report displays effective membership for groups with logon rights to domain controllers. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays largest groups
  • Table – Provides details on membership
  • Table – Provides summary of membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md index 1a35b7c932..87b8f4cd7f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of three elements:
  • Bar Chart – Displays domains by number of groups with duplicates
  • Table – Provides details on duplicate groups
  • Table – Provides details on domains by number of groups with duplicates
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md index 400a619083..207c4588ad 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md @@ -39,3 +39,4 @@ the following pre-configured reports: | ------------------ | --------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by empty group counts
  • Table – Provides details on empty groups
  • Table – Provides details on empty groups by domain
| | Single User Groups | This report identifies groups which only contain a single user. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by single user groups
  • Table – Provides details on groups
  • Table – Provides details on single user groups by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md index 28bb2ef58b..a5e10b7a46 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ----------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Probable Owners | This report identifies the most probable manager or department, based on effective member attributes. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top domains by blank manager field
  • Table – Provides details on probable ownership
  • Table – Provides summary of managers
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md index c6b1d69945..638efbc9a2 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md @@ -34,3 +34,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------ | | Largest Groups | This report identifies the largest groups within the audited environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays largest groups
  • Table – Provides details on groups
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md index 3ef9f6c6c9..9193216d3b 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Mail Enabled Security Groups | This report displays summary data for mail enabled security groups. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays mail enabled security groups per domain
  • Table – Provides summary of mail enabled security groups
  • Table – Provides summary of mail enabled security groups by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md index 5788cab962..7d99ef3fb8 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md @@ -36,3 +36,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Nested Groups | This report identifies the groups with the largest amount of nested groups, and how many levels of nesting there are. | None | This report is comprised of three elements:
  • Bar Chart – Displays top groups by nesting
  • Table – Provides details on nested groups
  • Table – Provides details on top groups by nesting
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md index 5585ab1354..b4a3955967 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md @@ -39,3 +39,4 @@ Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------- | ------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Security Group Membership | This report displays effective membership for sensitive security groups. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays largest groups
  • Table – Provides details on membership
  • Table – Provides summary of group membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md index b33ce94b41..df182830ad 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md @@ -38,3 +38,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Effective Membership (A.K.A. Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 60 days, is expired, or currently disabled. | None | This report is comprised of three elements:
  • Bar Chart – Displays group membership
  • Table – Provides details on membership
  • Table – Provides details on group membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/overview.md index 6626322d5f..2be31d90f5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/overview.md @@ -64,3 +64,4 @@ The following jobs comprise the 1.Groups Job Group: **3-AD_Exceptions** Job. It can be customized. See the [3-AD_Exceptions Job](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md index 63a9a82ec0..a650b83318 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md @@ -63,3 +63,4 @@ Some analysis tasks have customizable parameters: completed. **Step 3 –** Review the reports generated by the 1.Groups Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md index a4b308fcfc..a013caad76 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md @@ -96,3 +96,4 @@ The following job groups comprise the Active Directory solution: Since each job group within the Active Directory solution is designed to run independently, refer to the Recommended Configurations topic for each job group, for information on frequency and job group settings. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectory/users/_category_.json index ca83815f71..cc4b367c67 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md index ae16f94261..0813a0a3a0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by users with no membership
  • Table – Provides details on all users with no group membership
  • Table – Provides details on top domains by users with no membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md index ab0a3d1397..e96bfb256c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate User Accounts | This report identifies user accounts which may belong to a single employee, based on a variety of common attributes. | None | This report is comprised of three elements:
  • Bar Chart – Displays a domain summary
  • Table – Provides details on matches
  • Table – Provides details on duplicate user accounts by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md index 2a4f96137d..a26fef9ce4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md @@ -34,3 +34,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | --------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Orphaned Users | A user is considered orphans when their manager is disabled or stale. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by orphaned users
  • Table – Provides details on orphaned users
  • Provides details on top domains by orphaned users
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md index 18c2e95eaa..84778cfb14 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Password Status | This report identifies the password status of all users and highlights potential issues. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays password issues by domain
  • Table – Provides details on users
  • Provides details on password issues by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md index 58ec8e9a54..f5a1bc1a4f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md @@ -44,3 +44,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Service Accounts | This report provides details on service accounts in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays service accounts by domain
  • Table – Provides details on service accounts
  • Table – Provides details on service accounts by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md index 369b3728fe..19ef55df73 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md @@ -37,3 +37,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SID History | This report lists historical SIDs in the audited environment. Additionally, it highlights exceptions involving the SIDHistory attribute on AD user objects. Considered in particular are when a user has a historical SID from their current domain, or when a non-admin user has a historical SID with administrative rights. | None | This report is comprised of three elements:
  • Bar Chart – Displays historical SIDs by domain
  • Table – Provides details on SID history
  • Table – Provides details on historical SIDs by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md index 3249482e8d..fc0a1dbd08 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md @@ -45,3 +45,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 60 days ago, is currently disabled, or expired. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays users by domain
  • Table – Provides details on users
  • Table – Provides details on users by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md index c48531545f..865bf95a9c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md @@ -36,3 +36,4 @@ Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Attribute Completion | This report identifies which attributes are present within User fields in Active Directory, and which ones are blank for a majority of objects. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays completeness by attribute
  • Table – Provides details on users with blank attributes
  • Table –Provides details on completeness by attribute
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md index 156d05fd78..29c1bc1793 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md @@ -36,3 +36,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Users Trusted for Delegation | This report highlights which users are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements:
  • Bar Chart – Displays users trusted for delegation by domain
  • Table – Provides details on users trusted for delegation
  • Table – Provides details on users trusted for delegation by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md index 44517ed218..c01e9cdd87 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md @@ -36,3 +36,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Token | A user's token size is directly related to the number of SIDs associated with their user account, taking into account historical SIDs and effective membership. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top users by estimated token size
  • Table – Provides details on user tokens
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md index f620bcd2d2..0162490c3d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md @@ -119,3 +119,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | ------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weak Passwords Checks | This job identifies accounts in the organization with weak passwords that can be easily decrypted or brute forced. | None | This report is comprised of three elements:
  • Bar Chart – Displays password weaknesses
  • Table – Provides details on password weaknesses
  • Table – Provides details on exceptions and user counts
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/overview.md index 6ba5f375ff..ae59ca956d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/overview.md @@ -46,3 +46,4 @@ The following components comprise the 2.Users Job Group: - [AD_WeakPasswords Job](/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md) – Analyzes user account password hashes to determine how easily each could be compromised or the likelihood their passwords are known through comparison with compromised password dictionaries and other exceptions + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md index 7a8c702563..870c7dc650 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md @@ -109,3 +109,4 @@ successfully run. completed. **Step 5 –** Review the reports generated by the **2.Users** Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md index d79856e843..53d2d28257 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md @@ -199,3 +199,4 @@ Properties window opens. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. The job will now use SSL encryption to query Active Directory. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md index ca1096b64b..24a475316d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md @@ -184,3 +184,4 @@ Selection view, select the task checkbox. Configured and enabled notifications now send alerts automatically during the execution of the 2-AD_Changes Job. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md index b6578e3397..4ba4f8c323 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md @@ -149,3 +149,4 @@ See the topic for instructions to modify the parameters. See the [AD Exception Types Translated](/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md#ad-exception-types-translated) topic for an explanation of Exception Types. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/_category_.json index 8e2ceb0e62..c7912238a5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md index b7d92961b8..74ba354957 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md @@ -71,3 +71,4 @@ The .Active Directory Inventory Solution has the following jobs: within all scanned domains that occurred since the last scan - [3-AD_Exceptions Job](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md) – Analyzes the collected data to identify security and provisioning concerns, such as circular nesting and stale membership + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md index bfa25c9ab4..bc593a94dd 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md @@ -93,3 +93,4 @@ when targeting multiple domains. **Step 3 –** chedule the .Active Directory Inventory Job Group to run as desired. **Step 4 –** Review the reports generated by the .Active Directory Inventory Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/_category_.json index 9022897683..172147f012 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md index 73f0ac69d4..d7b7ef6d1f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md @@ -39,3 +39,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance by Domain | This report highlights instances of broken inheritance on Active Directory objects. This information is summarized by domain. | None | This report is comprised of three elements:
  • Bar Chart – Displays broken inheritance by domain
  • Table – Provides summary of broken inheritance by OU
  • Table – Provides details on broken inheritance
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md index decee2f36c..d0254d0d5f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md @@ -40,3 +40,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Open Access by Domain | This report highlights instances of open access on AD objects, and summarizes open access by domain. | None | This report is comprised of three elements:
  • Bar Chart – Displays open access by domain
  • Table – Provides details on open access
  • Table – Provides details on open access by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md index ab86a4fd3f..8402881bc5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md @@ -45,3 +45,4 @@ the following pre-configured reports. | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | OU Ownership | This report highlights instances where Active Directory OU objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays a summary of user ownership by domain
  • Table – Provides details of non-standard ownership
| | OU Permissions | This report highlights instances where permissions are applied to Active Directory organizational units. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays OU permissions by domain
  • Pie Chart – Displays OU permissions by type
  • Table – Provides details on OU permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md index a068b08e9b..31f5ea97a0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md @@ -180,3 +180,4 @@ related elements. - If the `testgroupuser10` user object becomes compromised, an attacker can scrape the password hash on a user object’s local session on `TESTS` that also is a member of `Domain Admins` and become a Domain Admin itself + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md index 6097f52ef3..289de00eb3 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md @@ -42,3 +42,4 @@ preconfigured for this job. under the job’s Results node - AIC Certificate Permissions Import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md index 7c6285b2fe..db85ccd91c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md @@ -42,3 +42,4 @@ preconfigured for this job. job’s Results node - AIC computer permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md index 037f16d9ce..8c12ce5970 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md @@ -44,3 +44,4 @@ The default analysis tasks are: the job’s Results node - AIC container permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md index 80ab8ae1a7..a9645677bd 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md @@ -44,3 +44,4 @@ The default analysis tasks are: job’s Results node - AIC domain permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md index 47f70088d8..fd4ae9f955 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md @@ -44,3 +44,4 @@ The default analysis tasks are: Results node - AIC group permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md index 42d68b1a2f..f784908b2e 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md @@ -44,3 +44,4 @@ The default analysis tasks are: Results node - AIC OU permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md index 8f0c732381..4da1e51405 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md @@ -44,3 +44,4 @@ The default analysis tasks are: Results node - AIC Site Permissions Import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md index 2b1998627f..268efb7755 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md @@ -44,3 +44,4 @@ The default analysis tasks are: Results node - AIC user permissions import – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/overview.md index 1111e2ce72..213200cac0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/overview.md @@ -30,3 +30,4 @@ The jobs in the 0.Collection job group are: objects within the targeted domains - [AD_UserRights Job](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md) – Collects all Active Directory permissions applied to user objects within the targeted domains + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/_category_.json index 954e3db21b..74c5ea0d76 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md index 657cdebb1c..9a3f1c445f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md @@ -41,3 +41,4 @@ produces the following pre-configured reports. | -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Computer Ownership | This report highlights instances where Active Directory computer objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays a summary of computer ownership by domain
  • Table – Provides details on non-standard computer owners
| | Computer Permissions | This report highlights instances where permissions are applied to Active Directory computer objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays computer permissions by domain
  • Pie Chart – Displays computer permissions by type
  • Table – Provides details on computer permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md index 02564a67b8..ad8102d96f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md @@ -37,3 +37,4 @@ produces the following pre-configured reports. | ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | LAPS Attributes | Identify Active Directory objects that have access to LAPS attributes on Computers within your organization. | None | This report is comprised of three elements:
  • Pie Chart – Displays top attribute permissions by trustee
  • Table – Provides details on attribute permissions by trustee
  • Table – Provides details on attributes
| | LAPS Permissions | Identify Active Directory objects that have access to computers objects within your organization that may lead to indirect access to LAPS attributes. | None | This report is comprised of three elements:
  • Bar Chart – Displays LAPS permissions by domain
  • Pie Chart – Displays LAPS permissions by type
  • Table – Provides details on LAPS permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/overview.md index bde8af4f8c..e3855b178c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/overview.md @@ -18,3 +18,4 @@ The jobs in the 4.Computers Job Group are: - [AD_LAPSPermissions Job](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md) – Identifies Active Directory objects that have access to LAPS attributes and access to computer objects that may lead to unintended access to LAPS attributes + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/_category_.json index 52d69faaf0..c272e3f0b5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md index 05ece97a15..0876e1a2c8 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md @@ -52,3 +52,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | AdminSDHolder Permissions | This report highlights suspicious (non-default) permissions applied to the AdminSDHolder container across all audited domains, and enumerates all AdminSDHolder permissions. For more information on vulnerabilities involving AdminSDHolder access, see the Microsoft [AdminSDHolder, Protected Groups and SDPROP](https://technet.microsoft.com/en-us/library/2009.09.sdadminholder.aspx) article. | None | This report is comprised of three elements:
  • Bar Chart – Displays suspicious AdminSDHolder permissions by domain
  • Table – Provides details on AdminSDHolder permissions
  • Table – Provides details on top users by suspicious AdminSDHolder permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md index 2c2b5572d1..930f0ebcf2 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Container Permissions | This report highlights instances where permissions are applied to Active Directory container objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays container permissions by domain
  • Pie Chart – Provides details on enterprise container permissions by type
  • Table – Provides details on container permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/overview.md index 7e2c595958..575ed08150 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/overview.md @@ -21,3 +21,4 @@ The jobs in the 7.Containers Job Group are: article for additional information. - [AD_ContainerPermissions Job](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md) – Reports on all Active Directory permissions applied to container objects within the targeted domains + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/_category_.json index 7fb45fb548..21adfe43ba 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md index dd9633f776..973f13f0ce 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md @@ -39,3 +39,4 @@ job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enrollment Permissions | This report highlights vulnerable Access control Lists (ACLs) with permissions or owners assigned to open groups and non-standard ACLs with owners that are not domain or enterprise admins. | None | This report is comprised of three elements:
  • Bar Chart – Displays risky permissions by principal
  • Pie Chart – Displays risky permissions by count
  • Table – Provides details on risky permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md index effa7f145d..ab7cafb724 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md @@ -34,3 +34,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------------------- | ----------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Certificate Template Configuration | This report highlights certificate templates and their configurations in the audited Certificate Authority. | None | This report is comprised of three elements:
  • Bar Chart – Displays templates by Certificate Authority
  • Pie Chart – Displays templates by permission count
  • Table – Provides details on certificate templates
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md index ff442e3623..718446ad9b 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md @@ -43,3 +43,4 @@ job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Certificate Vulnerabilities | This report highlights Certificate Authority and template configurations and permissions that create vulnerabilities in the audited environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays vulnerabilities by count
  • Table – Provides details on vulnerabilities
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md index 715b858e04..0a2ee46167 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Permissions | This report highlights instances where permissions are applied to Active Directory domain objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays permissions by domain
  • Pie Chart – Provides details on enterprise domain permissions by type
  • Table – Provides details on domain permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md index f9fedb2e4e..7e9667f176 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------------ | ---------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain Replication Permissions | This report highlights domain replication permissions applied to domain objects in active directory. | None | This report is comprised of three elements:
  • Bar Chart – Displays replication permission summary by domain
  • Table – Provides details on replication permissions
  • Table – Provides details on top users by replication permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/overview.md index 0e970aa50b..3dc09f99b1 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/overview.md @@ -25,3 +25,4 @@ The jobs in the 8.Domains job group are: applied to domain objects within the targeted domains - [AD_DomainReplication Job](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md) – Highlights all Active Directory permissions applied to domain objects within the targeted domains + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/_category_.json index 78109be6c2..d7f25f810e 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md index a7bfb21290..ac768448c9 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md @@ -36,3 +36,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Membership | This report highlights instances where trustees can change the membership of Active Directory group objects, either by writing the member attribute or via the "Add/Remove self as member" permission. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
  • Bar Chart – Displays affected groups by domain
  • Table – Provides details on membership change permissions
  • Table – Provides details on top users with group membership change permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md index f36f60be71..93c05c44e4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md @@ -39,3 +39,4 @@ produces the following pre-configured reports. | ----------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Ownership | This report highlights instances where Active Directory group objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays a summary of group ownership by domain
  • Table – Provides details on non-standard ownership
| | Group Permissions | This report highlights instances where permissions are applied to Active Directory group objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays group permissions by domain
  • Pie Chart – Displays group permissions by type
  • Table – Provides details on group permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/overview.md index b37b46bc3e..0364864fb4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/overview.md @@ -17,3 +17,4 @@ The jobs in the 2.Groups Job Group are: Directory users that are capable of modifying group membership within the targeted domains - [AD_GroupPermissions Job](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md) – Reports on all Active Directory permissions applied to group objects within the targeted domains + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md index c739d5975d..9093cda704 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md @@ -87,3 +87,4 @@ The job groups and jobs in the Active Directory Permissions Analyzer Solution ar non-privileged user to administrator with only a few steps. This job generates the shortest path between every non-privileged user to a domain administrative group, total domain compromise, or access to sensitive data. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md index d6de0beda2..1e4ecfb4a6 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md @@ -58,3 +58,4 @@ This job group can be scheduled to run as desired. - Run sub-job groups individually if desired, but run the 0.Collection Job Group first **Step 3 –** Review the reports generated by the Active Directory Permissions Analyzer Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/_category_.json index 7121ba8461..3097038511 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md index 97264d6ef6..4799487b91 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DCShadow Permissions | This report highlights permissions applied to Site objects and Computer objects in Active Directory required to execute the DCShadow attack. By default this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by computer count
  • Table – Provides details on top users by computer count
  • Table – Provides details on DCShadow permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md index 2be820a4bb..56a8048296 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Site Permissions | This report highlights instances where permissions are applied to Active Directory Site objects. | None | This report is comprised of three elements:
  • Bar Chart – Displays permissions by site
  • Pie chart – Provides details on enterprise site permissions by type
  • Table – Provides details on site permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/overview.md index 425fd927d4..2d07f74bcd 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/overview.md @@ -17,3 +17,4 @@ The jobs in the 9.Sites Job Group are: that are capable of potentially performing a DCShadow attack within the targeted domains - [AD_SitePermissions Job](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md) – Reports on all Active Directory permissions applied to site objects within the targeted domains + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/_category_.json b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/_category_.json index 3287f0f295..4850cb36be 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md index 14bed4f8f0..1b04b41ace 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md @@ -38,3 +38,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Reset Password | This report highlights instances where "Reset Password" permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
  • Bar Chart – Displays affected accounts by domain
  • Table – Provides details on reset password permissions
  • Table – Provides details on top users with reset password permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md index 9182111f66..5567846177 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md @@ -41,3 +41,4 @@ produces the following pre-configured reports. | ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Ownership | This report highlights instances where Active Directory user objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays a summary of user ownership by domain
  • Table – Provides details on non-standard user ownership
| | User Permissions | This report highlights instances where permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
  • Bar Chart – Displays user permissions by domain
  • Pie Chart – Provides details on user permission types
  • Table – Provides details on user permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/overview.md index 0675a88a2b..521dcda57c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/overview.md @@ -17,3 +17,4 @@ The following jobs comprise the 1.Users Job Group: Directory users that are capable of resetting another user’s password within the targeted domains - [AD_UserPermissions Job](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md) – Reports on all Active Directory permissions applied to user objects within the targeted domains + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/_category_.json b/docs/accessanalyzer/12.0/solutions/anyid/_category_.json index 8d7b923258..6a73524f89 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/anyid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md index 49f42927df..95f4cbeeea 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md @@ -159,3 +159,4 @@ preconfigured report: | Report | Description | Default Tags | Report Elements | | ----------- | --------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | CSV Imports | This report highlights subjects imported from the provided CSV file, and summarizes attribute completion. | None | This report is comprised of four elements:
  • Table – Contains information on imported subjects
  • Bar Chart – Provides information on subject types
  • Table – Contains information on the attributes summary
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md index abbe3349ca..263c99c8eb 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md @@ -150,3 +150,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Epic Clarity Patients | This report highlights Epic Clarity Patients and summarizes attribute completion by patient identity and by attribute. | None | This report is comprised of four elements:
  • Table – Contains information on Epic Clarity patients
  • Bar Chart – Provides information on subject types
  • Table – Contains information on the attributes summary
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md index 78f7313c73..e3cfafe3af 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md @@ -149,3 +149,4 @@ preconfigured report: | Report | Description | Default Tags | Report Elements | | -------------- | ---------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Paycom Imports | This report highlights subjects imported from the provided Paycom CSV file, and summarizes attribute completion. | None | This report is comprised of four elements:
  • Table – Contains information on imported subjects
  • Bar Chart – Provides information on subject types
  • Table – Contains information on the attribute summary
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md index f5fbdc9258..8665fc4273 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md @@ -155,3 +155,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ----------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Salesforce Contacts | This report highlights Salesforce Contacts and summarizes attribute completion by contact and by attribute. | None | This report is comprised of four elements:
  • Table – Contains information on Salesforce contacts
  • Bar Chart – Provides information on contact types
  • Table – Contains information on the attributes completion
  • Table – Contains information on subject details
| + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/overview.md b/docs/accessanalyzer/12.0/solutions/anyid/overview.md index ad75fe889e..67513d8fbc 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/overview.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/overview.md @@ -74,3 +74,4 @@ The jobs in the AnyID Connectors Solution are: See the individual job topics for information on recommended configurations. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/aws/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/_category_.json index 6510b50d6d..13a5af106f 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md index 0a5eaf9d3a..5937bf383b 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md @@ -47,3 +47,4 @@ Collector Wizard opens. no changes were made. Then click **OK** to close the Query Properties window. If changes were saved, the 1.AWS_OrgScans Job has now been customized. + diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md index 18ede10066..8e558724e8 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md @@ -74,3 +74,4 @@ The following analysis task is selected by default: - AIC AWS S3 Bucket Permissions Import – Imports AWS S3 Bucket permissions into the Access Information Center + diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md index 2729e78d91..ef8e21759e 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md @@ -64,3 +64,4 @@ preconfigured for this job. The following analysis task is selected by default: - AWS Views – Creates the AWS Views table + diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md index 43a3fda53c..bcfd621c86 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md @@ -108,3 +108,4 @@ The following analysis tasks are selected by default: - Match Hits View – Shows the AWS SDD match hits - AIC AWS S3 Bucket SDD Import – Imports AWS S3 Bucket objects with sensitive data into the Access Information Center + diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/overview.md b/docs/accessanalyzer/12.0/solutions/aws/collection/overview.md index 490317e431..22a0904c13 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/overview.md @@ -21,3 +21,4 @@ The 0.Collection Job Group is comprised of: other IAM related identities - [4.AWS_S3SDDScan Job](/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md) – Collects details about S3 objects containing sensitive data + diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/groups/_category_.json index 8d3d3acab8..2c1be9fb2e 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md index 610c63c0fb..c55094a172 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md @@ -37,3 +37,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------- | ------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Members | This report identifies group members and summarizes policies applied to those groups. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays a summary of group members
  • Stacked Bar Chart – Displays a summary of group policies
  • Table – Provides details on groups
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md index 664280a88c..70c7248cd7 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md @@ -36,3 +36,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------------------- | ----------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Groups With No Policies | This report identifies groups that do not have a policy assigned. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top accounts by no policy group counts
  • Table – Shows no policy groups by accounts
  • Table – Provides details on no policy groups
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md index 21f1fbfba4..f67249a3b9 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md @@ -71,3 +71,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------ | --------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Groups | This report determines the staleness of group membership. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays group membership
  • Table – Shows group membership
  • Table – Provides details on group membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/overview.md b/docs/accessanalyzer/12.0/solutions/aws/groups/overview.md index d2a0ad9586..bd909c7345 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/overview.md @@ -19,3 +19,4 @@ The 3.Groups job group is comprised of: assigned to them - [AWS_StaleGroups Job](/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md) – Highlights groups that have members that are considered stale + diff --git a/docs/accessanalyzer/12.0/solutions/aws/organizations/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/organizations/_category_.json index cab3017408..6c6528ab16 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/organizations/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/organizations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md index 5543d303d7..de33e803d4 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md +++ b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md @@ -39,3 +39,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | -------- | ------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Accounts | This report provides details on the IAM Accounts in the AWS Organization. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top accounts by org
  • Table – Shows accounts by Org
  • Table – Provides details on accounts
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md index a51e606fb4..b82b307f3b 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md +++ b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md @@ -37,3 +37,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | -------------------- | -------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Member Account Users | This report highlights user accounts that are not contained in the AWS Master Account. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top member account users by org
  • Table – Shows member account users by Org
  • Table – Provides details on member account users
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/organizations/overview.md b/docs/accessanalyzer/12.0/solutions/aws/organizations/overview.md index 2dd6b8dddf..e5f9c221ad 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/organizations/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/organizations/overview.md @@ -19,3 +19,4 @@ The 1.Organizations job jroup is comprised of: table #IdentitySourceAccount in the analysis task parameters for this job. - [AWS_MemberAccountUsers Job](/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md) – Highlights users that are not located in the primary AWS Identity Source, which is generally the Master AWS Account for the Organization + diff --git a/docs/accessanalyzer/12.0/solutions/aws/overview.md b/docs/accessanalyzer/12.0/solutions/aws/overview.md index 8f752dc53b..3127ffaa4a 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/overview.md @@ -87,3 +87,4 @@ The AWS Solution is comprised of the following job groups: AWS S3 buckets and objects contained in those buckets - [8.S3 Sensitive Data Job Group](/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/overview.md) – The 8.S3 Sensitive Data Job Group provides details on AWS S3 buckets and objects containing sensitive data + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/policies/_category_.json index 20dc826c80..c06cf22e10 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md index c1ed041844..d48af4e45f 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md @@ -38,3 +38,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------------------- | ----------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Custom Managed Policies | This report analyzes AWS Custom Managed Policies and their usage. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays custom managed policies by account
  • Table – Shows custom managed policies by account
  • Table – Provides details on custom managed policies by account
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md index 7de42e513c..373068a0be 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md @@ -37,3 +37,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Element | | --------------- | ----------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Inline Policies | This report identifies AWS Inline Policies that are assigned directly on an AWS Identity. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays inline policies by account
  • Table – Shows inline policies by account
  • Table – Provides details on inline policies
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md index db57a58073..fab976ddd9 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md @@ -36,3 +36,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | -------------------- | ---------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | AWS Managed Policies | This report analyzes AWS Managed Policies and their usage. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays AWS managed policies by account
  • Table – Shows AWS managed policies by account
  • Table – Provides details on AWS managed policies
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md index c012690919..2eca230eb2 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md @@ -42,3 +42,4 @@ produces the following preconfigured report: | -------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Inline Policies | This report highlights users, groups, and roles with a sensitive inline policy assigned. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays sensitive policy assignments by org
  • Table – Shows sensitive policy assignments by org
  • Table – Provides details on sensitive policy assignments
| | Sensitive Managed Policies | This report highlights users, groups, and roles with a sensitive managed policy assigned. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays sensitive managed policy assignments by org
  • Table – Shows sensitive managed policy assignments by org
  • Table – Provides details on sensitive managed policy assignments
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md index d2277734f1..b431523969 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md @@ -70,3 +70,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------------------- | --------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unused Managed Policies | This report identifies policies that are not assigned to any group or user. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays unused managed policies by account
  • Table – Shows unused managed policies by account
  • Table – Provides details on unused managed policies
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md index d8f14e716b..b9a57a1970 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md @@ -40,3 +40,4 @@ the following preconfigured report: | ---------------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Policy Assignments | This report highlights policies that have been both assigned directly and inherited from a group to a user identity. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top accounts by assigned managed policies
  • Table – Provides details on managed policy assignments
| | Managed Policy Assignments | This report details managed policy assignments in the AWS Organization. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays duplicate policy assignment summary by account
  • Table – Shows duplicate policy assignment summary by account
  • Table – Provides details on duplicate policy assignment summary
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/overview.md b/docs/accessanalyzer/12.0/solutions/aws/policies/overview.md index cafb7b530a..21252b3ea0 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/overview.md @@ -27,3 +27,4 @@ The 5.Policies job group is comprised of: - [AWS_UserPolicies Job](/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md) – Provides details outlining user policy assignment. This includes where the policy is assigned, directly or at a group level, and if the policy assignment has been duplicated. + diff --git a/docs/accessanalyzer/12.0/solutions/aws/recommended.md b/docs/accessanalyzer/12.0/solutions/aws/recommended.md index 4691959fb1..e42f45015a 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/aws/recommended.md @@ -131,3 +131,4 @@ depth. **Step 5 –** Schedule the AWS job group to run as desired. **Step 6 –** Review the reports generated by the AWS job group. + diff --git a/docs/accessanalyzer/12.0/solutions/aws/roles/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/roles/_category_.json index 90cab08083..92b1afefc0 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/roles/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/roles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md index 7de716ee3d..47061cde18 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md +++ b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md @@ -36,3 +36,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | ------ | ----------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Roles | This report provides details on roles in the AWS IAM environment. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top roles by account
  • Table – Shows roles by account
  • Table – Provides details on roles
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md index a483cd2f26..e56990f513 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md +++ b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md @@ -71,3 +71,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ---------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Roles | This report identifies stale roles in the AWS environment. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top stale roles by account
  • Table – Shows stales roles by account
  • Table – Provides details on stale roles
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/roles/overview.md b/docs/accessanalyzer/12.0/solutions/aws/roles/overview.md index 932202b662..5301582f6f 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/roles/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/roles/overview.md @@ -16,3 +16,4 @@ The 4.Roles job group is comprised of: - [AWS_StaleRoles Job](/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md) – Provides details on roles that are considered stale. Highlighting roles that have not been used in more than 60 days and those that have never been used. + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3content/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/s3content/_category_.json index d05b0cc13e..d9f064c153 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3content/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/s3content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md index c1f4db1a3e..879e3542bd 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md @@ -34,3 +34,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | ---------- | --------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | S3 Buckets | This report summarizes AWS S3 Bucket content. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top five buckets by size
  • Table – Shows buckets by size
  • Table – Provides details on buckets
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md index 245f17d910..b7e992fd98 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md @@ -37,3 +37,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Bucket Tags | This report highlights AWS S3 Bucket Tags. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays buckets tagged by account
  • Table – Shows bucket tagging summary
  • Table – Provides details on bucket tagging
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3content/overview.md b/docs/accessanalyzer/12.0/solutions/aws/s3content/overview.md index eb05d44b4f..e72fc14361 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3content/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3content/overview.md @@ -17,3 +17,4 @@ The 7.S3 Content job group is comprised of: - [AWS_S3BucketTags Job](/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md) – Identifies tags associated with AWS S3 Buckets. Tagging can be helpful to identify the storage class or purpose of a bucket and can be used in AWS IAM Policy assignments. + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/_category_.json index 9a7d5977e3..529b7a060b 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md index 45288e202d..181b01ae68 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md @@ -37,3 +37,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------------ | ------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance | This report identifies permissions applied directly on files in AWS S3 Buckets. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by broken inheritance
  • Table – Shows buckets by broken inheritance
  • Table – Provides details on broken inheritance
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md index 51a7fbe19c..e6741a1130 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md @@ -37,3 +37,4 @@ produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | --------------------- | ------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Effective Permissions | This report identifies and summarizes effective permissions on AWS S3 Buckets. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by effective permissions
  • Table – Shows buckets by effective permissions
  • Table – Provides details on effective permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md index e4703ed5a8..61c690949d 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md @@ -35,3 +35,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ------------ | ------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Open Buckets | This report identifies AWS S3 Open Buckets. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays largest open buckets
  • Table – Shows largest open buckets
  • Table – Provides details on open buckets
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/overview.md b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/overview.md index 1a0253b424..d8fcaf0f40 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/overview.md @@ -20,3 +20,4 @@ The 6.S3 Permissions job group is comprised of: permissions on AWS S3 buckets and bucket objects - [AWS_OpenBuckets Job](/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md) – Identifies buckets that have permissions assigned to everyone at the top level of the AWS S3 bucket + diff --git a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/_category_.json index 71160054ea..45362d6dbd 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md index 9d3b828e38..584f40b1c3 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md @@ -40,3 +40,4 @@ the following preconfigured reports: | ----------------------- | ----------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of the following elements:
  • Chart – Displays exceptions by match count
  • Table – Provides details on exceptions
| | Sensitive Data Overview | This report identifies objects in AWS S3 buckets that contain sensitive data. | Sensitive Data | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by sensitive data hit
  • Table – Shows sensitive data by account
  • Table – Provides details on sensitive data
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md index de4f813c6d..2d11dd0a52 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md +++ b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md @@ -38,3 +38,4 @@ job produces the following preconfigured report: | Report | Description | Default Tags | Report Element | | -------------------------- | ---------------------------------------------------------------------------- | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report identifies permissions on AWS objects containing sensitive data. | Sensitive Data | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top buckets by permissions on sensitive data
  • Table – Shows buckets by permissions on sensitive data
  • Table – Provides details on sensitive data permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/overview.md index 7496862a7c..0f57cde4ca 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/overview.md @@ -17,3 +17,4 @@ The 8.S3 Sensitive Data job group is comprised of: in them which contain sensitive data - [AWS_SensitiveData_Permissions Job](/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md) – Provides details on the permissions assigned to AWS S3 buckets and the objects in them which contain sensitive data + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/_category_.json b/docs/accessanalyzer/12.0/solutions/aws/users/_category_.json index 8f885c723b..8317bfcd0c 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/aws/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md index b1fe3e687e..4a51f5f328 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md @@ -39,3 +39,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Access Keys | This report identifies user accounts which have not rotated their AWS IAM Access Keys for an extended amount of time or have never used it. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays access key age by account
  • Table – Shows high risk access keys
  • Table – Provides details on access keys
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md index fb673f096b..a09fe55ce8 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md @@ -37,3 +37,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Element | | ---------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | MFA Status | This report identifies the MFA status of each AWS user | None | This report is comprised of the following elements:
  • Pie Chart – Displays MFA status
  • Table – Shows status by account
  • Table – Provides details on MFA
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md index 5e3cc53de7..324aef8d25 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md @@ -40,3 +40,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | --------------------- | ----------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Root Account Security | This report highlights security risks on AWS Root Accounts. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays top account security by org
  • Table – Shows account security by Org
  • Table – Provides details on risk assessment
  • Table – Provides details on account security
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md index 061f8a17aa..e6178c0917 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md @@ -69,3 +69,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Element | | ----------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Users | This report identifies user accounts which have not logged into AWS for an extended amount of time or have never logged in. A user account is considered stale if the last logon is over 60 days ago or the password has never been used. | None | This report is comprised of the following elements:
  • Stacked Bar Chart – Displays stale users by account
  • Table – Provides details on stale users
| + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/overview.md b/docs/accessanalyzer/12.0/solutions/aws/users/overview.md index fdea822976..a8a9a38bec 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/overview.md @@ -20,3 +20,4 @@ The 2.Users job group is comprised of: conform to recommended security practices - [AWS_StaleUsers Job](/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md) – Provides details on the last time each user logged in or their access key was used, highlighting those over 60 days or that have never logged in + diff --git a/docs/accessanalyzer/12.0/solutions/box/_category_.json b/docs/accessanalyzer/12.0/solutions/box/_category_.json index d7acd31704..e19620c2a2 100644 --- a/docs/accessanalyzer/12.0/solutions/box/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/box/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/_category_.json b/docs/accessanalyzer/12.0/solutions/box/activity/_category_.json index a8881d3e0e..87b08bcd2a 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/box/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/_category_.json b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/_category_.json index 4d103c38b1..cd618f60cc 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md index 3ca24b514a..038b7c810e 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------- | | File and Folder Deletions (Deletion Events) | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of deletions
  • Table – Provides details on deletions
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md index 130d18d9de..036821f9b2 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | | Download Activity (Download Events) | This report identifies download events for the past 30 days. The detailed report shows all resources that were successfully downloaded as well as which users performed those events. | None | This report is comprised of three elements:
  • Line Chart – Displays last 30 days of downloads
  • Table – Provides details on downloads
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md index a504f231c2..5ecc3aedb1 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md @@ -37,3 +37,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active External User | This report identifies highest resource activity by external users. The bar chart and summary table outline the top 5 most active external users. | None | This report is comprised of three elements:
  • Bar Chart – Displays top events by top external users
  • Table – Provides summary of events by top external user
  • Table – Provides details on external users
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md index c83dd9d657..29b94bed1e 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | External User Collaborations | This report identifies high-risk collaborations, highlighting most active collaborations by invites of external users. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of external user collaborations
  • Table – Provides details on external user collaborations
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md index 78eb34d876..463c257eb4 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of permission changes
  • Table – Provides details on permission changes
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md index 6ad9614d8d..351c1d260d 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md @@ -33,3 +33,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sharing Activity Summary | This report identifies resource sharing within the target Box environments. The line graph will highlight time periods of the highest rate of sharing within the past 30 days. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days of sharing activity
  • Table – Provides details on sharing activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/overview.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/overview.md index 225d40e890..dfced8e7af 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/overview.md @@ -28,3 +28,4 @@ The Forensics Job Group is comprised of: that have occurred over the past 30 days - [Box_Sharing Job](/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md) – Provides details on sharing activity that has occurred over the past 30 days + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/overview.md b/docs/accessanalyzer/12.0/solutions/box/activity/overview.md index eba6e719e1..27424457db 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/overview.md @@ -23,3 +23,4 @@ The 1.Activity Job Group is comprised of: - [Usage Statistics Job Group](/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/overview.md) – Identifies long-term trends of activity and usage statistics across your Box environment, highlighting conditions such as most active or stale folders + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/_category_.json b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/_category_.json index 9c98bad50f..51c33fdc92 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md index bd75e92241..a4cd256a90 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md @@ -37,3 +37,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Failed Logins | This report highlights the failed login activity occurring in the target Box environment over the last 30 days. | None | This report is comprised of two elements:
  • Line Chart – Displays last 30 days summary of failed logins
  • Table – Provides details on last 30 days of failed login details
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md index 153df09f1e..41dac0af05 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | --------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | First Time Folder Access | This report highlights details for first time folder access per user. | None | This report is comprised of three elements:
  • Bar Chart – Displays last 30 days of first time folder access
  • Table – Provides summary of last 30 days of first time folder access
  • Table – Provides details on first time folder access
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md index 479253fa70..adc68772a2 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md @@ -34,3 +34,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Unusual Download Activity | This report provides insight into download activity that deviates from the normal range of expected downloads.  This is determined by using historical data for each file. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 most recent unusual download activity
  • Table – Provides details on unusual download activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md index 61309f287d..98e1dc9564 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md @@ -34,3 +34,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual User Activity | This report provides insight into user activity that deviates from the normal range of expected activity.  This is determined by using historical data for each user. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 most recent unusual user activity
  • Table – Provides details on unusual user activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md index cb69070467..0f265661a4 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md @@ -36,3 +36,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | -------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weekend Activity | This report highlights the activity occurring on weekends in the target Box environment over the last 30 days. | None | This report is comprised of three elements:
  • Bar Chart – Displays last 30 days of weekend activity for top 5 users
  • Table – Provides summary top 30 days of weekend activity
  • Table – Provides details on weekend Activity Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/overview.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/overview.md index 8926abda93..cbcf63426f 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/overview.md @@ -25,3 +25,4 @@ The Suspicious Activity Job Group is comprised of: on a specific day by analyzing the activity for a given user and looking for outliers - [Box_WeekendActivity Job](/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md) – Identifies Box activity events which have occurred on weekends over the last 30 days + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/_category_.json b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/_category_.json index 1e86f0dae5..43c85b9ad3 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md index 9854b4a062..85b4510e2e 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md @@ -33,3 +33,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Folders | This report highlights the most active folder in the target Box environment over the last 30 days | None | This report is comprised of two elements:
  • Bar Chart – Displays last 30 days of most active folders
  • Table – Provides summary of most active folders
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md index f0f75c479b..6d6ebae36e 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | ------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Folders | This report highlights stale resources in the target Box environment over the last 30 days | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 stale folders
  • Table – Provides summary of folders with no activity
  • Table – Provides details on stale folders
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md index 14f0f5d183..754dd046ca 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md @@ -32,3 +32,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Users | This report highlights the most active users in the target Box environment over the last 30 days. It also lists stale users that have had no activity in the last 30 days. | None | This report is comprised of three elements:
  • Bar Chart – Displays last 30 days of the most active users
  • Table – Provides summary of last 30 days of the most active users
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/overview.md b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/overview.md index 430a876401..9d10958faa 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/overview.md @@ -22,3 +22,4 @@ The Usage Statistics Job Group is comprised of: - [Box_Users_MostActive Job](/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md) – Identifies long-term trends of activity and usage statistics across your Box environment, highlighting conditions such as most active or stale folders + diff --git a/docs/accessanalyzer/12.0/solutions/box/box_access.md b/docs/accessanalyzer/12.0/solutions/box/box_access.md index d551bdf8ac..502c8b699f 100644 --- a/docs/accessanalyzer/12.0/solutions/box/box_access.md +++ b/docs/accessanalyzer/12.0/solutions/box/box_access.md @@ -39,3 +39,4 @@ following pre-configured reports. | ---------------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Access (Box Access Overview) | This report highlights groups with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements:
  • Bar Chart – Displays top groups by access granted
  • Table – Provides details on top groups by access
  • Table – Provides details on group access
| | User Access | This report highlights users with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements:
  • T-Chart – Displays top users by direct access
  • Table – Provides summary of user access
  • Table – Provides details on user access
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md b/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md index 75d0ac1ce8..5f047b9eea 100644 --- a/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md +++ b/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md @@ -33,3 +33,4 @@ pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------------------------- | ---------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Membership (Box Group Membership) | This report summarizes Box group membership and lists all group membership across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top groups by member count
  • Table – Provides summary of group membership
  • Table – Provides details on group membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md index 5225f3a691..56d0e9c786 100644 --- a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md +++ b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md @@ -80,3 +80,4 @@ first scan and only in one of the scan jobs. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. The 1-Box_Access Scans Job will execute according to the connection settings configuration. + diff --git a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md index 26bc5e3fb1..d940440bad 100644 --- a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md +++ b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md @@ -93,3 +93,4 @@ first scan and only in one of the scan jobs. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. The 1-Box_Activity Scans Job will execute according to the connection settings configuration. + diff --git a/docs/accessanalyzer/12.0/solutions/box/collection/2-box_import.md b/docs/accessanalyzer/12.0/solutions/box/collection/2-box_import.md index dcc939b73b..22cf9b0c6b 100644 --- a/docs/accessanalyzer/12.0/solutions/box/collection/2-box_import.md +++ b/docs/accessanalyzer/12.0/solutions/box/collection/2-box_import.md @@ -22,3 +22,4 @@ The 2-Box_Import Job has the following query: - Import - Takes the data that has been collected from Box and imports it to the Access Analyzer database to be analyzed in order to provide detailed reports on Box access rights, policies, configurations, activities, and content. + diff --git a/docs/accessanalyzer/12.0/solutions/box/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/box/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/box/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/box/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/box/collection/overview.md b/docs/accessanalyzer/12.0/solutions/box/collection/overview.md index 5aea99df88..ffcb0f106f 100644 --- a/docs/accessanalyzer/12.0/solutions/box/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/collection/overview.md @@ -20,3 +20,4 @@ The 0.Collection Job Group is comprised of: - [2-Box_Import Job](/docs/accessanalyzer/12.0/solutions/box/collection/2-box_import.md) – Takes the data that has been collected from Box and imports it to the Access Analyzer database to be analyzed in order to provide detailed reports on Box access rights, policies, configurations, activities, and content + diff --git a/docs/accessanalyzer/12.0/solutions/box/content/_category_.json b/docs/accessanalyzer/12.0/solutions/box/content/_category_.json index 4236ff7da3..106b44d170 100644 --- a/docs/accessanalyzer/12.0/solutions/box/content/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/box/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md b/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md index 793a7917de..6ee26331d6 100644 --- a/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md +++ b/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md @@ -63,3 +63,4 @@ The default values for parameters that can be customized are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. + diff --git a/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md b/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md index f2444ed92a..c8f5654b10 100644 --- a/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md +++ b/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md @@ -61,3 +61,4 @@ The default values for parameters that can be customized are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. + diff --git a/docs/accessanalyzer/12.0/solutions/box/content/overview.md b/docs/accessanalyzer/12.0/solutions/box/content/overview.md index fd3e657851..663f462749 100644 --- a/docs/accessanalyzer/12.0/solutions/box/content/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/content/overview.md @@ -21,3 +21,4 @@ The 2.Content Job Group is comprised of: ownership of folders in the Box environment. The staleness threshold can be customized within the **Folder Metrics Details** analysis. Largest and smallest folder size thresholds can be configured in a similar way in their respective analysis tasks. + diff --git a/docs/accessanalyzer/12.0/solutions/box/overview.md b/docs/accessanalyzer/12.0/solutions/box/overview.md index d9c2032cec..669068a322 100644 --- a/docs/accessanalyzer/12.0/solutions/box/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/overview.md @@ -52,3 +52,4 @@ The Box Solution has the following job groups and jobs: inactive access rights that can be revoked - [Box_GroupMembership Job](/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md) – Expands group membership in an organization's Box environment + diff --git a/docs/accessanalyzer/12.0/solutions/box/recommended.md b/docs/accessanalyzer/12.0/solutions/box/recommended.md index 57021c0fe9..6107065c96 100644 --- a/docs/accessanalyzer/12.0/solutions/box/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/box/recommended.md @@ -91,3 +91,4 @@ The 0.Collection > 2-Box_Import Job must be run after the 1-Box_Access Scans Job **Step 6 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/_category_.json index e6e41c9475..ea7ed88d4e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/db2/_category_.json index 08fe68c00a..87092a2222 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_configuration.md index 367f1b7e8a..f861480dee 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_configuration.md @@ -29,3 +29,4 @@ It is also recommended that the connection only be established for the 1-Db2 Sen Once the connection is established, it applies to all jobs in the 0.Collection job group. It does not apply to any other job groups. For additional information on establishing a database connection, see [1-Db2_SensitiveDataScan](/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md). + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md index d8649d52b5..ed155432e0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md @@ -53,3 +53,4 @@ The default analysis tasks are: single host - AIC Permissions Import — Imports Db2 permissions to the AIC - AIC Roles Import — Imports roles to the AIC for Db2 + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md index da106e0f67..aa51df91e4 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md @@ -138,3 +138,4 @@ The default analysis tasks are: - Db2 Matches — Brings the Db2 SDD Matches View to the Access Analyzer console - Db2 Match Hits — Brings the Db2 Match Hits View to the Access Analyzer console - AIC Sensitive Data Import — Db2 Match Imports discovered Db2 sensitive data to the AIC + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/overview.md index 5b266753d5..4c53f399d9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/overview.md @@ -21,3 +21,4 @@ The jobs in the 0.Collection Job Group are: all the targeted Db2 database servers - [3-Db2_Configuration Job](/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_configuration.md)— Collects Db2 database configuration settings for use in the following analysis jobs and respective reports + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md index 307d516291..e0aa10dbee 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md @@ -38,3 +38,4 @@ the following preconfigured report. | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | Provides details on database tables and sizing | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by size (MB)
  • Bar Chart – Displays top hosts by size (GB)
  • Table – Displays details on database sizing
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md b/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md index 7217dda46f..937cc556e1 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md @@ -70,3 +70,4 @@ The following comprises the Db2 solution: - [Sensitive Data Job Group](/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/overview.md) — Provides insight into where sensitive data exists and who has access to it across all the targeted Db2 databases + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/_category_.json index 05eeddbe45..3009025ade 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md index b3f5d03e91..6202c203c6 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md @@ -35,3 +35,4 @@ produces the following preconfigured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ----------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Direct Permissions | This report shows details on the direct permissions in the audited Db2 environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Database Summary
  • Table – Displays Database Summary
  • Table – Displays permissions details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md index cb9bb3abbf..c54913d988 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md @@ -36,3 +36,4 @@ produces the following preconfigured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Effective Permissions | This report shows details on effective permissions in the audited Db2 environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Database Summary
  • Table – Displays Database Summary
  • Table – Displays permissions details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/overview.md b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/overview.md index f36841cc43..b14736c597 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/overview.md @@ -17,3 +17,4 @@ The jobs in the Permission job group are: permissions to all the database objects in the targeted Db2 database servers - [Db2_EffectivePermissions Job](/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md) – Provides insight into effective user and role permissions to all the database objects in the targeted Db2 database servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md index 9a55c8b076..4797e4c5f9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md @@ -80,3 +80,4 @@ Run the solution at the top level. 3. Define the connection information 4. Schedule the .Instance Discovery job group and 0.Collection job group to run as desired 5. Review the reports generated by the 0.Collection job group + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/_category_.json index e1aa6f9af7..5960c4bd9d 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md index 5468dffa69..156b1bd513 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md @@ -37,3 +37,4 @@ the following preconfigured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | Sensitive Data | This report is comprised of two elements:
  • Bar Chart – Displays Exceptions by March Count
  • Table – Displays data details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart – Displays Top Databases by Sensitive Data Hits
  • Table – Displays Top Databases by Sensitive Data Hits
  • Table – Displays data details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md index add81a9fe4..d2f916ec72 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md @@ -37,3 +37,4 @@ has the following preconfigured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Databases by Permission Count
  • Table – Displays Database Sensitive Data Permissions Summary
  • Table – Displays data details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/overview.md index 0360d003e2..e80bff7b56 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/overview.md @@ -18,3 +18,4 @@ The jobs in the Sensitive Data job group are: - [Db2_SensitiveDataPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md) – Provides all types of permissions on database objects containing sensitive data across all the targeted Db2 database servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/mongodb/_category_.json index 1f7b0b945c..8869c3a25f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md index 8bec09b0a5..33eba7de71 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md @@ -23,3 +23,4 @@ Do not modify the query. The query is preconfigured for this job. The query is: - Database Sizing — Returns size details for the selected MongoDB databases + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md index e9b8d5a666..fe1d9e9894 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md @@ -130,3 +130,4 @@ The default analysis tasks are: - Matches View — Brings the MongoDB matches view to the Access Analyzer console - Match Hits View — Brings the MongoDB match hits view to the Access Analyzer console - MongoDB SDD AIC Import — Imports MongoDB SDD into the AIC + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/overview.md index c8c3ce09da..e519929e78 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/overview.md @@ -18,3 +18,4 @@ The jobs in the 0.Collection Job Group are: database configuration settings for use in the following analysis jobs and respective reports. - [MongoDB_SensitiveDataScan Job](/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md) — Discovers sensitive data in MongoDB databases based on pre-defined or user-defined search criteria + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md index 8f2bab2745..21007c7ec0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md @@ -30,3 +30,4 @@ produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report highlights the size of databases in MongoDB. | None. | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by size (MB)
  • Bar Chart
  • Displays database size by host (GB)
  • Table
  • Displays details on database sizing
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md index 5edfd6721a..6dd6596453 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md @@ -44,3 +44,4 @@ produces the following preconfigured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
  • Bar Chart
  • Displays exceptions by Match Count
  • Table
  • Displays exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides details on top databases by Sensitive Data Hits
  • Table
  • Provides details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md index adba9623df..b1e8c91745 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md @@ -86,3 +86,4 @@ The following job groups comprise the MongoDB Solution: into MongoDB server configuration settings - [Sensitive Data > MongoDB_SensitiveData Job](/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md) — Provides insight into where sensitive data exists and who has access to it across all the targeted MongoDB databases + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md index 5133bdb0ce..750c1e39c0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md @@ -79,3 +79,4 @@ Run the solution at the top level. 5. Review the reports generated by the 0.Collection Job Group’s jobs + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/mysql/_category_.json index ce92ad21bc..eb19371ef4 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md index e2fb9c50c2..e4cfd76b10 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md @@ -23,3 +23,4 @@ Do not modify the query. The query is preconfigured for this job. The query is: - Database Sizing - Returns size details for the selected MySQL databases + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md index 347c36f38e..9d4e8fe178 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md @@ -110,3 +110,4 @@ The default analysis tasks are: - MySQL SDD Matches View — Bring the MySQL SDD Matches View to the SA console - MySQL SDD Match Hits View — Bring the MySQL SDD Match Hits View to the SA console - MySQL SDD AIC Import — Imports to MySQL SDD to the AIC + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md index b49f4032f4..0f92659b1e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md @@ -40,3 +40,4 @@ preconfigured for this job. The default analysis task is: - AIC Import - MySQL Permissions – Imports MySQL permissions to the AIC. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md index 52a23c193f..7462940a25 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md @@ -30,3 +30,4 @@ The jobs in the 0.Collection Job Group are: on the StealthAUDIT Console server. 3. Schedule the solution to run daily or as desired. 4. Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md index f42fe03855..93091a7cf4 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md @@ -38,3 +38,4 @@ the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | --------------- | ----------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report provides details on database tables and sizing. | | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by size (MB)
  • Bar Chart
  • Displays database size by host (GB)
  • Table
  • Displays details on database sizing
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md index b5f110c45c..264ea49dbb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md @@ -90,3 +90,4 @@ The job groups in the MySQL Solution are: into MySQL server configuration settings - [MySQL_SensitiveData Job](/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md) – Designed to provide insight into where sensitive data exists and who has access to it across all the targeted MySQL databases. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md index aec5405ad2..623bbb3425 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md @@ -68,3 +68,4 @@ or job group, right-click on the item and select Disable Job. Do not delete any jobs. Instead, jobs should be disabled. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/_category_.json index 20ea8ddc88..bb694eb6d2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md index 9f59902c25..2d704d83f9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md @@ -35,3 +35,4 @@ the following pre-configured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | | This report is comprised of two elements:
  • Bar Chart
  • Displays exceptions by match count
  • Table
  • Displays exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides details on top databases by sensitive data
  • Table
  • Provides details on sensitive data
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md index 0c266a7e4a..fe2369a1f1 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md @@ -36,3 +36,4 @@ MySQL_SensitiveDataPermissions Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/overview.md index 23be9ba170..ba027ee7bc 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/overview.md @@ -19,3 +19,4 @@ The job in the Sensitive Data Job Group is: - [MySQL_SensitiveDataPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md) - Designed to provide information on all types of permissions on database objects containing sensitive data across all the targeted MySQL servers based on the selected scan criteria. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/oracle/_category_.json index 4feb954aa5..b0f91f9be2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/_category_.json index 57794d6e30..9121661cff 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md index 1163363d53..d08b4ed673 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md @@ -37,3 +37,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ---------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Activity Summary | This report lists all Oracle events, and summarizes them by database and instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays users with most events by instance
  • Table – Provides details on users with most events by instance
  • Table – Provides details on event details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md index 226457cc86..d18cdafc87 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md @@ -35,3 +35,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ----------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Logon Summary | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by failed logons
  • Table – Provides details on logon summary
  • Table – Provides details on logon details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md index ee20bc5f4c..bcc926a9a4 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------------------- | ----------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Permission Change Activity Summary | This report lists all permission change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by permission change activity
  • Table –  Provides details on instances by permission change activity
  • Table – Provides details on permission change details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md index 31139d1687..5d4508ffbb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md @@ -36,3 +36,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------- | ------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Schema Change Activity | This report lists all schema change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by schema change activity
  • Table –  Provides details on instances by schema change activity
  • Table – Provides details on schema change details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md index b330434183..4e735ca1b3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md @@ -35,3 +35,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | --------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance
  • Table – Provides details on user activity by instance
  • Table – Provides details on sensitive data activity details by database
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md index db5a4e0c4e..d52c329c3a 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Suspicious Activity | This report highlights the number of suspicious events found per instance as well as provides the details about those events | None | This report is comprised of three elements:
  • Bar Chart – Displays suspicious activity by instance
  • Table –  Provides details on suspicious activity by instance
  • Table – Provides details on suspicious activity details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md index 6f65dc4c86..855816d398 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual Hourly Activity | This report highlights the number of unusual events found per instance, hourly as well as provides details on those events | None | This report is comprised of three elements:
  • Bar Chart – Displays unusual user activity
  • Table – Provides details on number of outliers per instance
  • Table – Provides details on unusual user activity details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/overview.md index dfc10f172f..816f40f9f3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/overview.md @@ -34,3 +34,4 @@ The jobs in the 2.Activity Job Group are: - [Oracle_UnusualActivity Job](/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md) – This job is designed to analyze user activity based on the audited actions and identify any outliers based on a modified z-score. Modified z-scores of 3.5 or higher are considered to be possible outliers. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md index 184a41f7b5..d904bc011a 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md @@ -46,3 +46,4 @@ The default analysis task is: - Insert Instances in SA_SQL_Instances table – Creates the SA_SQL_Instances table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md index ca5e015983..6432f0ba79 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md @@ -72,3 +72,4 @@ The default analysis tasks are: - Oracle Permissions Import – Imports Oracle permissions into the AIC - Oracle Local Groups Import – Creates the SA_AIC_LocalGroupsImport table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md index 93405988c7..5f75bb0e30 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md @@ -85,3 +85,4 @@ The default analysis tasks are: - Oracle Effective SDD Perms – Creates a view of effective permissions on Oracle SDD data - Oracle SDD Import – Creates the SA_AIC_SddMatchesImport table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md index 2d38213b56..707e984676 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md @@ -83,3 +83,4 @@ The default analysis tasks are: - Oracle Activity Import – Creates the SA_AIC_ActivityEventsImport table accessible under the job’s Results node - Delete Activity Older than 30 Days – Drops Activity from the AIC tables older than 30 days + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md index 5edc63e7ac..00240b36c0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md @@ -53,3 +53,4 @@ added in the following ways: Cancel if no changes were made. Then click OK to close the Query Properties window. The 4-Oracle_DefaultPasswordUsers Job is now ready to run with the customized settings. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md index 1a8cac971d..499f5691c3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md @@ -54,3 +54,4 @@ added in the following ways: Cancel if no changes were made. Then click OK to close the Query Properties window. The 5-Oracle_Configuration Job is now ready to run with the customized settings. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/overview.md index 9250714337..d44581b085 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/overview.md @@ -27,3 +27,4 @@ The job groups in the 0.Collection Job Group are: provide a list of users in the database that are configured to use default passwords - [5-Oracle_Configuration Job](/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md) – This job is designed to return additional configuration settings from Oracle servers. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/_category_.json index d3e3f5b40b..c61eac6190 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md index 469c473e41..d3b89c3613 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md @@ -33,3 +33,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | -------------- | -------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Links | This report highlights Database Links where the listed Oracle Server is able to execute remote commands. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top five database links by instance
  • Bar Chart – Provides information on database links by instance (GB)
  • Table – Provides details on database links
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md index 2f73f29d50..56981740f6 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md @@ -33,3 +33,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Database Sizing | This report highlights the size of tablespace files in Oracle. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top tablespaces by size
  • Bar Chart – Provides information on size by host (GB)
  • Table – Provides details on database sizes
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md index b165d80f29..e4407d4728 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md @@ -39,3 +39,4 @@ In addition to the tables and views created by the analysis task, the | Report | Description | Default Tags | Report Elements | | ----------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Data Dictionary Accessibility | The report highlights the number of instances with either accessible or inaccessible data dictionaries | None | This report is comprised of two elements:
  • Pie Chart – Displays data dictionary accessibility
  • Table – Provides information on dictionary accessibility details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md index b72d93fbaf..c4f1225c71 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md @@ -37,3 +37,4 @@ Job** produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ---------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Instance Name Issues | This report highlights default instance names or those containing version numbers. | None | This report is comprised of two elements:
  • Pie Chart – Displays percentage of instance names with issues
  • Table – Provides details of instance issues
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md index 9553e90132..bf6ea37415 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md @@ -37,3 +37,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------------- | ------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Remote OS Authentication | This report shows the number of instances that have remote_os_auth parameter set to “TRUE” | None | This report is comprised of two elements:
  • Pie Chart – Displays remote OS authentication
  • Table – Provides information on remote OS authentication details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/overview.md index 1b2fd42408..4f0586da99 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/overview.md @@ -27,3 +27,4 @@ The jobs in the 4.Configuration Job Group are: or SID should not contain Oracle version numbers. - [Oracle_RemoteOSAuthentication Job](/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md) – This job is designed to find out if remote OS authentication is enabled for the targeted Oracle database servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md index 92797dcccc..43884edd7b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md @@ -30,3 +30,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Security Assessment | This report summarizes security related results from the Oracle solution set. | Security Assessment | This report is comprised of four elements:
  • Table – Provides information on the scope of the audit
  • Pie Chart – Displays remote OS authentication
  • Table – Displays findings by category
  • Table – Provides details of the security assessment
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md index adcd506425..5f9a21d447 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md @@ -104,3 +104,4 @@ The job groups/jobs in the Oracle Solution are: - [Oracle_SecurityAssessment Job](/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md) – This job is designed to summarize and categorize the security findings into HIGH, MEDIUM, LOW, and NO FINDING categories based on their severity + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/_category_.json index 77bb31d167..f68cc0de89 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md index 5018b8750a..cece38dfe2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md @@ -35,3 +35,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | --------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User Access | This report looks at permissions granted to domain users across the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance count
  • Table – Provides details on access sprawl
  • Table – Provides information on permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md index 0c3f0db586..d7b00f5d10 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Object Permissions | This report highlights Object permissions and summarizes them by instance and domain user | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by object permissions
  • Table –  Provides details on instances by object permission count
  • Table – Provides details on object permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md index ed682eed47..eb7400ec46 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Public Permissions | This report highlights public permissions and summarizes them by instance | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by public permission
  • Table – Provides details on instances by public permission count
  • Table – Provides details on public permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md index 21cfd975de..fe22ed91ff 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Server Permissions | This report highlights server permissions and summarizes them by instance | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by server permissions
  • Table – Provides details on instances by server permission count
  • Table – Provides details on server permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md index c911f09063..bb780df7be 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md @@ -35,3 +35,4 @@ Job produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | ---------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SYS Schema Permissions | This report highlights SYS schema permissions across the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays sys schema permission by instance
  • Table – Provides details on sys schema permissions by instance
  • Table – Provides details on sys schema permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/overview.md index 41f18ee7f2..8ca7662be5 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/overview.md @@ -26,3 +26,4 @@ The jobs in the 3.Permissions Job Group are: - [Oracle_SysSchemaPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md) – This job provides insight into all the users who have access to the objects in the SYS schema and the type permissions to those objects across all the audited Oracle database servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md index 977a1c8ec2..ed6e9e2232 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md @@ -138,3 +138,4 @@ Do not delete any jobs. Instead, jobs should be disabled. section for additional information. 2. Schedule the solution to run daily or as desired. 3. Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/_category_.json index ccf412d750..79defc7553 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md index 43983547c6..4b932d88c9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md @@ -38,3 +38,4 @@ produces the following pre-configured reports. | ----------------------- | --------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements:
  • Pie Chart – Displays exceptions by match count
  • Table – Provides information on exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by sensitive data hits
  • Table – Provides details on instances with sensitive data
  • Table – Provides information on sensitive data details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md index 308a9bb6d7..0fec65efd3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md @@ -35,3 +35,4 @@ In addition to the tables and views created by the analysis task, the | Report | Description | Default Tags | Report Elements | | -------------------------- | ---------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by permission count
  • Table – Provides details on instance permission summary
  • Table – Provides information on sensitive data permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/overview.md index 766d1279ea..ab3910d860 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/overview.md @@ -19,3 +19,4 @@ The jobs in the 5.Sensitive Data Job Group are: - [Oracle_SensitiveDataPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md) – This job is designed to provide all types of permissions on database objects containing sensitive data across all the targeted Oracle database servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/_category_.json index b57aa868cc..ebf2b7045e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md index 33169449ec..edffffe008 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md @@ -57,3 +57,4 @@ produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | -------------- | ---------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weak Passwords | This report highlights users with weak passwords in the audited Oracle environment | None | This report is comprised of three elements:
  • Bar Chart – Displays password issues by instance
  • Table – Provides details on password issues by instance
  • Table – Provides information on password issue details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md index f927578638..d824fb8a3b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | --------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Role Membership | This report shows details on the roles and role membership in the audited Oracle environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top roles by role membership
  • Table – Provides details on roles by role membership
  • Table – Provides information on role membership details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md index 4a7d0dd74e..1521e52d62 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md @@ -37,3 +37,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Admin Summary | This report highlights all principals which are members of specified administrator roles | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by admin count
  • Table – Provides information on admin details
  • Table – Provides details on top instances by admin count
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md index 5820ee8274..5cdb58640a 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Oracle Users | This report shows details on users in the audited Oracle environment | None | This report is comprised of three elements:
  • Bar Chart – Displays users by instance
  • Table – Provides details on oracle user instance summary
  • Table – Provides information on oracle user details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/overview.md index 7123f5799d..299a7f8114 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/overview.md @@ -25,3 +25,4 @@ The jobs in the 1.Users and Roles Job Group are: - [Oracle_Users Job](/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md) – This job group is designed to provide insight into all the attributes associated with all the users in the Oracle database across all targeted Oracle database servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/overview.md b/docs/accessanalyzer/12.0/solutions/databases/overview.md index 4c5ebf1fc2..b40279c879 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/overview.md @@ -53,3 +53,4 @@ In the above table: - \*Partially Supported, "Permission Audit" means the permissions as solely collected at the table level. - \*\*Partially Supported, "Permission Audit" means only the database size information is collected. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/postgresql/_category_.json index 1629e55b80..7f6ed9caaa 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md index 7a9654ebb4..9e5ed2cb1c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md @@ -30,3 +30,4 @@ The jobs in the 0.Collection Job Group are: on the Access Analyzer Console server. 3. Schedule the solution to run daily or as desired. 4. Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md index 6f5b04797f..be0612060b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md @@ -25,3 +25,4 @@ The query is: - PostgreSQL Database Sizing - Collects details about PostgreSQL databases. See the [SQL Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md index 2d20e518a9..cd101bd695 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md @@ -113,3 +113,4 @@ The default analysis tasks are: - PostgreSQL SDD Matches View — Bring the PostgreSQL SDD Matches View to the SA console - PostgreSQL SDD Match Hits View — Bring the PostgreSQL SDD Match Hits View to the SA console - PostgreSQL SDD AIC Import — Imports PostgreSQL SDD into the AIC + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md index edbb748270..79411953cc 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md @@ -41,3 +41,4 @@ The default analysis task is: - AIC Import - PostgreSQL Permissions – Imports PostgreSQL permissions to the AIC. - AIC Import - Databases – Imports PostgreSQL database and schema nodes to the AIC. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md index 3840fbafc7..af6296e4c5 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md @@ -87,3 +87,4 @@ The job groups in the PostgreSQL Solution are: configuration settings - [Sensitive Data Job Group](/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/overview.md) - Designed to provide insight into where sensitive data exists and who has access to it across all the targeted PostgreSQL databases + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md index 783ffdc1c0..c5406258ff 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md @@ -39,3 +39,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report highlights the size of databases in PostgreSQL | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by size (MB)
  • Bar Chart – Displays sizes by host (GB)
  • Table – Provides database details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md index da349a7e38..50180f0038 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md @@ -69,3 +69,4 @@ or job group, right-click on the item and select **Disable Job**. Do not delete any jobs. Instead, jobs should be disabled. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/_category_.json index 20ea8ddc88..bb694eb6d2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/overview.md index cddb7d1040..55715c6c19 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/overview.md @@ -19,3 +19,4 @@ The job in the Sensitive Data Job Group is: - [PgSQL_SensitiveDataPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md) - Designed to provide information on all types of permissions on database objects containing sensitive data across all the targeted PostgreSQL servers based on the selected scan criteria. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md index c5c668aa0c..5fbbf7e809 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md @@ -35,3 +35,4 @@ the following pre-configured report. | ----------------------- | --------------------------------------------------------------------------- | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements:
  • Bar Chart – Displays exceptions by match count
  • Table – Provides exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data crtieria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides information on databases with sensitive data
  • Table
  • Provides details on sensitive data
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md index a091d58cbc..ae88f47ca8 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md @@ -37,3 +37,4 @@ PgSQL_SensitiveDataPermissions Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/redshift/_category_.json index 473d975238..f1f3590a83 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/overview.md index 79e4e2e17c..59f84ad9f4 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/overview.md @@ -20,3 +20,4 @@ The jobs in the 0.Collection Job Group are: PostgreSQL databases based on pre-defined or user-defined search criteria - [Redshift_TablePrivileges Job](/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md) - Designed to collect Redshift table privileges from all the targeted servers. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md index 76ae3a75fa..1ebc716360 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md @@ -22,3 +22,4 @@ Do not modify the query. The query is preconfigured for this job. The query is: - Redshift Database Sizing — Provides details about Redshift databases and overall database size + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md index 565f1ea3dd..6381e7f93f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md @@ -147,3 +147,4 @@ The default analysis tasks are: - Redshift SDD Matches View — Brings the Redshift SDD Matches View to the Access Analyzer console - Redshift SDD Matches Hits View — Brings the SA_SQL Match Hits View to the Access Analyzer console - Redshift ADD AIC Import —Imports Redshift SDD into the AIC + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md index a8cadb210a..6f19e6340d 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md @@ -41,3 +41,4 @@ The default analysis task is: - AIC Import - Redshift Permissions – Imports Redshift table privileges to the AIC. - AIC Import - Databases – Imports Redshift database and schema nodes to the AIC. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md index 3ef9402c24..d8c95139c9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md @@ -82,3 +82,4 @@ The following job groups comprise the Redshift Job Group: - [Redshift_SensitiveData Job](/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md) - [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md) + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md index d7fcfa492b..240f7416ae 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md @@ -54,3 +54,4 @@ in any order, together or individually, after running the 0.Collection Job Group Run the solution at the top level. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md index 37e6098645..e4ea1a6466 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md @@ -41,3 +41,4 @@ produces the following preconfigured reports. | Report | Description | Default Tags | Report Elements | | --------------- | --------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report highlights the size of databases in Redshift. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by size (MB)
  • Bar Chart – Displays sizes by host (GB)
  • Table – Provides database details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive-data/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive-data/_category_.json index 5c36db83ca..360cc8cbe9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive-data/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive-data/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/overview.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/overview.md index 54092a3875..56a1cb6ed6 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/overview.md @@ -12,3 +12,4 @@ The job(s) in the Sensitive Data Job Group are: - [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md) - Designed to provide information on all types of permissions on database objects containing sensitive data across all the targeted PostgreSQL servers based on the selected scan criteria. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md index 08eb3c26f5..5b1b1a6ecd 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md @@ -31,3 +31,4 @@ produces the following preconfigured reports. | ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
  • Bar Chart
  • Displays exceptions by Match Count
  • Table
  • Displays Exception Details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart
  • Displays top databases by Sensitive Data Hits
  • Table
  • Provides details on top databases with Sensitive Data
  • Table
  • Provides Sensitive Data Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md index 176f13b7e9..664acbb397 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md @@ -31,3 +31,4 @@ Redshift_SensitiveDataPermissions Job produces the following pre-configured repo | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/_category_.json index aedf686618..9f19c20677 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/_category_.json index 0375754871..e9ef5ea414 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/overview.md index 76118e03d1..4a85d6a583 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/overview.md @@ -29,3 +29,4 @@ The jobs in the 2.Activity Job Group are: - [SQL_UnusualActivity Job](/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md) – This job group is designed to highlight any anomalies related to outlying user activity by database across all the targeted SQL and Azure SQL server instances. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md index 33e0271e31..a5323fa434 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md @@ -37,3 +37,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------- | ------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Activity Summary | This report lists all SQL events, and summarizes them by database and instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays users with most events by instance
  • Table – Provides details on users with most events by database
  • Table – Provides details on event details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md index cabdca740b..9134b32820 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md @@ -34,3 +34,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Server Logon Details | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays logon summary
  • Table – Provides details on logon summary
  • Table – Provides details on logon details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md index 97787e34ca..8be1d1d2cc 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md @@ -36,3 +36,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | -------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Permission Change Activity | This report lists all permission change related SQL events, and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by permission change activity
  • Table – Provides details on instances by permission change activity
  • Table – Provides details on event details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md index 9c757a37a5..95a24d8eaf 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | --------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance
  • Table – Provides details on user activity by instance
  • Table – Provides details on sensitive data activity details by database
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md index ea2add9018..04b20fc456 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------------ | ---------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual Hourly Activity Report | This report lists abnormal user activity | None | This report is comprised of three elements:
  • Bar Chart – Displays abnormal user activity
  • Table – Provides details on number of outliers per instance
  • Table – Provides details on unusual hourly user activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md index b0a9df6956..e656ebe92f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md @@ -35,3 +35,4 @@ preconfigured for this job. The default analysis tasks is: - SQL Instances — Brings SA_SQL_Instances table to view + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md index 3591698eab..1f02cb294d 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md @@ -88,3 +88,4 @@ The default analysis tasks are: - AIC Import – Database Role Permissions — Imports role Permission at the database level - AIC Import – Local SQL Server — Imports Azure SQL local groups to the AIC - AIC Import – Instance Role — Imports permissions assigned to roles at the instance level + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md index d55beea09e..487df4f9a7 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md @@ -35,3 +35,4 @@ The default analysis tasks are: - Azure SQL SSD Matches View — Brings the Azure SQL SSD Matches View to the SA console - Azure SQL SSD Match Hits View — Brings the Azure SQL SSD Match Hits View to the SA Console - AIC Impot SSD — Imports Azure SQL SSD to the AIC + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md index 168227f661..e3a1373116 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md @@ -33,3 +33,4 @@ preconfigured for this job. The default analysis task is: - AIC Import – Activity — Imports Azure SQL Activity to the AIC + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md index ddf8b6b76d..fc7955758f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md @@ -40,3 +40,4 @@ The default analysis tasks are: - Update Database Sizing — Updates the database sizing table with the data from the standalone database sizing table + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json index 8748de9750..8cc9292082 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md index 6d8563c37d..ae39951367 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md @@ -41,3 +41,4 @@ The jobs in 0.Collection Jobs Group are: Azure SQL solution ::: + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md index a22f604e2f..110c310c61 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md @@ -34,3 +34,4 @@ preconfigured for this job. The default analysis tasks is: - SQL Instances — Brings SA_SQL_Instances table to view + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md index a8a2d69cfc..a1c52e9391 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md @@ -82,3 +82,4 @@ The default analysis tasks are: - AIC Import – Local SQL Groups — Imports SQL local groups to the AIC - AIC Import – Instance Role Permissions — Imports permissions assigned to roles at the instance level + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md index 5d99b45c9f..9ffc375e4c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md @@ -112,3 +112,4 @@ The default analysis task is: - SQL Server SDD Matches View — Brings the SQL Server SDD Matches View to the SA console - SQL Server SDD Match Hits View — Brings the SQL Server SDD Match Hits View to the SA console - AIC Import — Creates the SA_AIC_SddMatchesImport + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md index 48bc6b61d2..827a068bd0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md @@ -92,3 +92,4 @@ The default analysis tasks are: - AIC Import – Activity– Creates the SA_AIC_ActivityEventsImport table accessible under the job’s Results node. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md index faa36ef0bd..10934a6c28 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md @@ -24,3 +24,4 @@ Do not modify the query. The query is preconfigured for this job. - AppnLogSQL – Uses SmartLog Data Collector to gather logon events - See the [SMARTLog Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md) topic for additional information + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md index 11d821fd13..70f33aebf2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md @@ -110,3 +110,4 @@ following ways: no changes were made. Then click OK to close the Query Properties window. The 5-SQL_ServerSettings Job is now ready to run with the customized settings. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/_category_.json index f4957fa41a..8dcbeb0875 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview.md index 27074c420d..3bb114b276 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview.md @@ -28,3 +28,4 @@ The jobs in the 0.Collection Job Group are: - [5-SQL_ServerSettings Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md) – This job is designed to collect SQL server instance and database configuration settings so that they can be evaluated against recommended best practices + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/_category_.json index f63025d3df..53504bba63 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/overview.md index 4a59eacd54..d9dc8e1532 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/overview.md @@ -30,3 +30,4 @@ The jobs in the 4.Configuration Job Group are: servers on which the identified SQL and Azure SQL server can execute commands. Some of the common remote OLE DB providers include IBM DB2, Oracle, Access and Excel. Typically, linked servers are used to handle distributed queries in SQL and Azure SQL server. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md index 62d27f5dc7..1a1295be12 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md @@ -37,3 +37,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SQL  Authentication | This report identifies authentication settings on the targeted servers, and highlights those with SQL Authentication enabled. Additionally, the number of SQL logins on a given instance, and whether or not the 'sa' login exists, are indicated. Best practices recommend that SQL instances be integrated login only, and that the 'sa' principal be renamed or removed. | None | This report is comprised of two elements:
  • Pie Chart – Displays instances with integrated security only
  • Table – Displays integrated security details by instance
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md index b016d44de9..6145926ddc 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | --------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SQL Server Best Practices | Evaluates settings on SQL and Azure SQL Instances and Databases for SQL Best Practices. | None | This report is comprised of three elements:
  • Pie Chart – Displays best practice adherence
  • Table– Displays configuration settings
  • Table – Displays instance summary
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md index 68762c3a7f..cf828e9c0f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md @@ -34,3 +34,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------- | | xp_cmdshell Settings | Because malicious users sometimes attempt to elevate their privileges by using xp_cmdshell, xp_cmdshell is disabled by default. Use sp_configure or Policy Based Management to disable it on any instances which have it enabled. | None | This report is comprised of two elements:
  • Pie Chart – Displays instance summary
  • Table– Displays configuration details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md index 33e77d121c..69c7bbbb50 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md @@ -32,3 +32,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Database Sizing | This report provides details on database files and sizing. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the top five databases by size (MB)
  • Bar Chart – Provides information on database sizes by host (GB)
  • Table – Provides details on database sizing
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md index 434cc29664..98e072141e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md @@ -35,3 +35,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | -------------- | ----------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Linked Servers | This report highlights Linked Servers where the listed SQL Server is able to execute remote commands. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top five linked servers by instance
  • Table – Provides details on linked servers by instance
  • Table – Provides details on linked servers
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md index 3d22869f12..dd05147e0f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md @@ -77,3 +77,4 @@ The SQL Job Group includes: - [SQL_SecurityAssessment Job](/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md) – This job is designed to summarize and categorize the security findings into HIGH, MEDIUM, LOW, and NO FINDING categories based on their severity. + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/_category_.json index b47f163fd7..e56d9b1cee 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/overview.md index e01fa62183..f643ba78e2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/overview.md @@ -27,3 +27,4 @@ The jobs in the 3.Permissions Job Group are: - [SQL_ServerPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md) – This job provides the list of SQL and Azure SQL server logins that have the PUBLIC roles assigned. In addition, it also provides the list of permissions assigned to the PUBLIC role as well + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md index f764aba89f..2a451ecf4b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md @@ -37,3 +37,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Control Server Permissions | This report highlights control server permissions, and summarizes them by instance and by domain user. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by control server permissions
  • Table – Provides details on instances by control server permission count
  • Table – Provides details on control server permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md index 45f49c09f7..1c059799c4 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md @@ -39,3 +39,4 @@ produces the following pre-configured reports. | Database Permissions | This report highlights SQL permissions granted at the database level. | None | This report is comprised of three elements:
  • Bar Chart – Displays database permission summary
  • Table – Provides details on database permission summary
  • Table – Provides details on database permission details
| | Schema Permissions | This report lists all SQL permissions granted at the schema level. | None | This report is comprised of three elements:
  • Bar Chart – Displays top schema by permission count
  • Table – Provides details on permission summary
  • Table – Provides details on schema permission details
| | Server Permissions | This report highlights SQL permissions being granted at the server level. | None | This report is comprised of three elements:
  • Bar Chart – Displays server permission summary
  • Table – Provides details on server permission summary
  • Table – Provides details on server permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md index 21f177e387..4f4c82c8b0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------- | --------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User SQL Access | This report looks at SQL server permissions granted to domain users across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by instance count
  • Table – Provides details on access sprawl
  • Table – Provides details on permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md index 7867519f23..97c1908523 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md @@ -39,3 +39,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Public Permissions | This report determines highlights objects with public permissions applied. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by public permission count
  • Table – Provides details on databases by public permission count
  • Table – Provides details on public permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md index 63941d4521..1c11c048aa 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------ | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Server Permissions | This report highlights server permissions and summarizes them by instance. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by server permissions
  • Table – Provides details on instances by server permission count
  • Table – Provides details on server permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md index fdb99656c1..573ce6be15 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md @@ -185,3 +185,4 @@ can be run in any order, together or individually, after running the 0.Collectio Run the solution at the top level. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/_category_.json index 312e8d7cc8..0ba4c73348 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/overview.md index be9ab7ab59..29716ef6e9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/overview.md @@ -19,3 +19,4 @@ The jobs in the 5.Sensitive Data Job Group are: - [SQL_SensitiveDataPermissions Job](/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md) – This job is designed to provide all types of permissions on database objects containing sensitive data across all the targeted SQL or Azure SQL servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md index 32a8038815..39eca05c2b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md @@ -38,3 +38,4 @@ produces the following pre-configured reports. | ----------------------- | ---------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
  • Pie Chart – Displays exceptions by match count
  • Table – Provides details on exception details
| | Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by sensitive data hits
  • Table – Provides details on databases with sensitive data
  • Table – Provides details on sensitive data details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md index a30e2c1bbb..b953279777 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md @@ -35,3 +35,4 @@ Job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top databases by permission count
  • Table – Provides details on database permission summary
  • Table – Provides details on sensitive data permission details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md b/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md index 3b5a56a83b..b3c2d7b6ea 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md @@ -43,3 +43,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------- | ------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SQL Security Assessment | This report summarizes security related results from the SQL solution set. | Security Assessment | This report is comprised of four elements:
  • Table – Provides details on the scope of the audit of the SQL Solution set
  • Pie Chart – Displays job findings by severity
  • Table – Displays findings by category and provides details on the SQL_SecurityAssessment job results
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/_category_.json index 54b09b5d93..f4dc49ef2b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/overview.md index 9fb1db4b9b..fc24bdfaec 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/overview.md @@ -30,3 +30,4 @@ The jobs in the 1.Users and Roles Job Group are: - [SQL_SysAdmins Job](/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md) – This job group is designed to provide insight into all the users who have SQL or Azure SQL server administration roles across all the targeted SQL or Azure SQL servers + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md index ee5f11be55..60138676df 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Database Principles | This report determines all database principals on a per-instance basis. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by domain principal count
  • Table – Provides details on principal count by instance
  • Table – Provides details on principal details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md index f0d2526e92..402a874010 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md @@ -66,3 +66,4 @@ produces the following pre-configured reports. | ---------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Reused Passwords | This report highlights instances where a password hash is being reused. | None | This report is comprised of one element:
  • Table – Provides details on reused password details
| | Weak Passwords | This report highlights SQL logins that have a weak password. | None | This report is comprised of three elements:
  • Bar Chart – Displays weak passwords by instance
  • Table – Provides details on weak passwords by instance data
  • Table – Provides details on logins with weak passwords
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md index edd02763c2..515c6119c2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md @@ -41,3 +41,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | ------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Role Membership | This report shows details on the roles and role membership in the audited SQL environment. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top instances by server and database role membership
  • Table – Provides details on instances by server and database role membership
  • Table – Provides details on role membership details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md index 16ae55744f..732ba38cb7 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md @@ -35,3 +35,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Server Principals | This report determines all server principals on a per-instance basis. Users are considered stale if they have not authenticated to the domain in 60 days. This threshold can be configured in the 3-AD_Exceptions job in the .Active Directory Inventory job group. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances
  • Table – Provides details on principal count by instance
  • Table – Provides details on principal details
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md index 10392eba35..4174d286ac 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------- | ----------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | SQL Logins | This report lists user login information. | None | This report is comprised of three elements:
  • Bar Chart– Displays number of logins by instance
  • Table – Provides details on login exceptions by instance
  • Table – Provides details on SQL logins
| + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md index 4ea55eed3c..aa8866e84f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md @@ -37,3 +37,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Admin Summary | This report highlights all principals with the 'sysadmin' role. | None | This report is comprised of three elements:
  • Bar Chart – Displays top instances by admin count
  • Table – Provides top instances by admin count
  • Table – Provides details on admin details
  • Table – Provides details on domain user admin details
| + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/_category_.json b/docs/accessanalyzer/12.0/solutions/dropbox/_category_.json index 6b23c1330d..5f726a840b 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/dropbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md index a26740d7fe..5a1e1e387b 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md @@ -65,3 +65,4 @@ collect permissions at the file level. When finished with this page, click **Nex **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-Dropbox_Permissions Scan job has now been customized. + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_sdd_scan.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_sdd_scan.md index d0c8da422a..d3bbf25614 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_sdd_scan.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_sdd_scan.md @@ -72,3 +72,4 @@ topic for additional information. **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-Dropbox_SDD Scan job has now been customized. + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md index 1c6e00f127..dc9a8e8fc4 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md @@ -30,3 +30,4 @@ The query for the 2-Dropbox_Permissions Bulk Import job is: There are no customization options available for this job. The Summary page of the Dropbox Access Auditor Data Collector wizard can be viewed at the **Jobs** > **Dropbox** > **0.Collection** > **2-Dropbox_Permissions Bulk Import** > **Configure** > **Queries** node. + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md index 2536018f38..3a39500740 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md @@ -24,3 +24,4 @@ The query for the 2-Dropbox_SDD Bulk Import job is: There are no customization options available for this job. The Summary page of the Dropbox Access Auditor Data Collector wizard can be viewed at the **Jobs** > **Dropbox** > **0.Collection** > **2-Dropbox_SDD Bulk Import** > **Configure** > **Queries** node. + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/dropbox/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md index 7be92240b8..68740b3136 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md @@ -54,3 +54,4 @@ access token to be used in the Connection Profile. This only needs to be done on [Configure the Dropbox Access Query](1-dropbox_permissions_scan.md#configure-the-dropbox-access-query) topic for additional information. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md index d6a885116e..dddeabfb7a 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md @@ -40,3 +40,4 @@ the Dropbox_Access job produces the following pre-configured reports. | ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Effective Access | This report shows effective access for all files in Dropbox. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Stacked Bar Chart – Displays access by team
  • Table – Provides summary of database access
  • Table – Provides details on database access
| | Inactive Access | This report identifies instances of inactive access in Dropbox. Inactive access to a shared folder occurs when a user has left the shared folder, but can still rejoin it. | None | This report is comprised of two elements:
  • Bar Chart – Displays inactive access by team
  • Table – Provides details on inactive access
| + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md index fb94ade45e..cc4593ed2a 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md @@ -77,3 +77,4 @@ The parameter can be customized and is listed in a section at the bottom of the See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md index a0127d6b2a..377a1b3501 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md @@ -38,3 +38,4 @@ Dropbox_GroupMembership job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Membership | This report lists membership and owners for all groups within Dropbox. | None | This report is comprised of three elements:
  • Bar Chart – Displays largest groups
  • Table – Provides summary of group membership
  • Table – Provides details on membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md index d6fe1a48c5..cf0127f6bf 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md @@ -48,3 +48,4 @@ the Dropbox_SensitiveData job produces the following pre-configured reports. | Enterprise Summary | This report identifies the type and amount of sensitive content found on Dropbox. | None | This report is comprised of two elements:
  • Pie Chart – Displays criteria summary by match count
  • Table – Provides criteria summary by match count
| | Folder Details | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | None | This report is comprised of three elements:
  • Bar Chart – Displays top sensitive folders by file count
  • Table – Provides top sensitive folders by file count
  • Table – Provides top sensitive folder details by match count
| | Sensitive Data Permissions | This report identifies the sensitive data locations and associated permissions. | None | This report is comprised of three elements:
  • Bar Chart – Displays sensitive data permission summary by file count
  • Table – Provides sensitive data permission summary by file count
  • Table – Provides sensitive data permissions by match count
| + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md index 9671440993..e07b940ecc 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md @@ -41,3 +41,4 @@ the Dropbox_Sharing job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------ | ---------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Shared Files and Folders | This report lists all shares by team, and provides sharing policy and owner information. | None | This report is comprised of three elements:
  • Bar Chart – Displays shared folders by team
  • Table – Provides details on shared folders by team
  • Table – Provides details on shares
| + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/overview.md b/docs/accessanalyzer/12.0/solutions/dropbox/overview.md index 9286ca99a7..ded09d4f8b 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/overview.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/overview.md @@ -80,3 +80,4 @@ The following jobs comprise the Dropbox Solution: and owner in the targeted environment - [5.Sensitive Data > Dropbox_SensitiveData Job](/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md) – Reports on sensitive data in the targeted Dropbox site + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md b/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md index d7320121cc..100d619f7f 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md @@ -118,3 +118,4 @@ access token to be used in the Connection Profile. This only needs to be done on [Configure the Dropbox Access Query](collection/1-dropbox_permissions_scan.md#configure-the-dropbox-access-query) topic for additional information. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/_category_.json b/docs/accessanalyzer/12.0/solutions/entraid/_category_.json index bde7b9a71c..9613ec4194 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/_category_.json b/docs/accessanalyzer/12.0/solutions/entraid/groups/_category_.json index 00cc865e6a..020033ece9 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md index 092369a474..5dd364412b 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ----------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Circular Nesting | This report identifies instances of circular nesting within your environment. | None | This report is comprised of three elements:
  • Bar Chart– Displays circular nesting by domain
  • Table – Provides details on circular nesting
  • Table – Provides details on circular nesting by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md index 1c138602ef..5109e93d2d 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md @@ -33,3 +33,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of one elements:
  • Bar Chart – Displays domains by number of groups with duplicates
  • Table – Provides duplicate groups details
  • Table – Provides details on domains by number of groups with duplicates
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md index 268871e27f..36db7a1fa3 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md @@ -39,3 +39,4 @@ following pre-configured reports. | ------------------ | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements:
  • Bar Chart – Displays domains by number of empty groups
  • Table – Provides details on empty groups
  • Table – Provides details on number of empty groups by domain
| | Single User Groups | This report identifies groups which only contain a single user. | | This report is comprised of three elements:
  • Bar Chart – Displays top domains by single user group count
  • Table – Provides details on top domains by single user group count
  • Table – Provides details on single user group details
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md index 9d6da1dc9b..184d92f435 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Group Syncing | This report indicates the sync status of groups within the audited environment. | None | This report is comprised of two elements:
  • Pie Chart – Displays an enterprise group synching summary
  • Table – Provides group sync details
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md index be816e8322..9e8b606e7d 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md @@ -34,3 +34,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------- | | Largest Groups | This report identifies the largest groups within the audited environment | None | This report is comprised of two elements:
  • Bar Chart – Displays largest groups
  • Table – Provides group details
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md index f2bc2567eb..c64a7ba701 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md @@ -37,3 +37,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Nested Groups | This report identifies the groups with the largest nested group count, as well as their deepest level of nesting. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by group nesting
  • Table – Provides nested group details
  • Tables – Provides details on top domains by group nesting
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md index 5aff291057..8830263389 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md @@ -36,3 +36,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Probable Owners | This report identifies the most probable manager based on effective member attributes. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top domains by blank manager field
  • Table – Provides probable owner details
  • Tables – Provides details on top domains by blank manager field
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md index 5d5c862d55..3c7a5d312f 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md @@ -39,3 +39,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Effective Membership (Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 30 days or is currently disabled. | None | This report is comprised of three elements:
  • Chart – Displays group membership
  • Table – Provides group membership details
  • Tables – Provides stale groups organization summary
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/overview.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/overview.md index 266cb0938d..960398a2ae 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/overview.md @@ -38,3 +38,4 @@ The jobs in the 1.Groups Job Group are: potentially stale users. Users are considered stale if they have never logged onto the domain, have not logged onto the domain in the past 30 days, or are disabled. These group memberships should be reviewed and possibly removed. + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/overview.md b/docs/accessanalyzer/12.0/solutions/entraid/overview.md index 53367cebff..9cde2c5bfa 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/overview.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/overview.md @@ -40,3 +40,4 @@ The job groups in the Entra ID Solution are: areas of administrative concern - [2.Users Job Group](/docs/accessanalyzer/12.0/solutions/entraid/users/overview.md) – Identifies areas of administrative concern related to Microsoft Entra ID users + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/recommended.md b/docs/accessanalyzer/12.0/solutions/entraid/recommended.md index 3c022bc153..c061ce9e6a 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/recommended.md @@ -60,3 +60,4 @@ desired, run the .Active Directory Inventory Job Group. solutions collecting data. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/_category_.json b/docs/accessanalyzer/12.0/solutions/entraid/users/_category_.json index 626d3af1a9..a7737869b3 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md index bd5cdd4e76..8c68fc8f80 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md @@ -36,3 +36,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements:
  • Bar Chart – Displays top domains by users with no group membership
  • Table – Provides details on all users with no group membership
  • Tables – Provides details on top domains by users with no group membership
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md index b62779946a..2b826962b0 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------------- | ---------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Disabled User Accounts | This report identifies disabled user accounts and summarizes them by domain. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays disabled users by domain
  • Table – Provides user details
  • Tables – Provides details on disabled users by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md index 72b425fe40..aa55179ef2 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 30 days ago or is currently disabled. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays users by domain
  • Table – Provides details on users
  • Tables – Provides details on users by domain
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md index 3d287aea16..4b7180a575 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md @@ -36,3 +36,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Attribute Completion | This report identifies which attributes are present within User fields in Microsoft Entra ID, and which ones are blank for a majority of User objects. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays completeness by attribute
  • Table – Provides details on users with blank attributes
  • Tables – Provides details om completeness by attribute
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md index 40764372a1..8399400b42 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md @@ -35,3 +35,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Syncing | This report indicates the sync status of user accounts within the audited environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays enterprise user synchronization summary
  • Table – Provides user sync details
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/overview.md b/docs/accessanalyzer/12.0/solutions/entraid/users/overview.md index 96608e6cf6..85c60d341b 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/overview.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/overview.md @@ -28,3 +28,4 @@ The jobs in the 2.Users Job Group are: information. - [AAD_UserDirSync Job](/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md) – Summarizes on-premises Active Directory syncing in the audited Microsoft Entra ID environment + diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md index 3e81a76e00..638bdffd45 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md @@ -124,3 +124,4 @@ topic, the 1-AAD_Scan job produces the following preconfigured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Entra ID Summary | This report provides a summary of all audited domains and objects. | None | This report has two elements:
  • Table – Provides details on general statistics on the Users and groups found with each tenant scanned
  • Table – Provides details on statistical information for each of these Entra ID objects
| + diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md index f89f17123f..72c376099f 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md @@ -120,3 +120,4 @@ Do not change any parameters where the Value states **Created during execution** **Step 5 –** Click **Save and Close** to finalize the customization and close the SQL Script Editor. Repeat these steps to customize other analysis tasks for this job. + diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/_category_.json b/docs/accessanalyzer/12.0/solutions/entraidinventory/_category_.json index 21b0b9e2cd..45f4b7ef89 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md index 008f0da4b4..cb167e3655 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md @@ -57,3 +57,4 @@ This solution is required for SharePoint Online reports in the Netwrix Access In Center. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md index 06ceaa3430..85f17c8deb 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md @@ -71,3 +71,4 @@ The following is the recommended workflow: **Step 2 –** Schedule the .Entra ID Inventory job group to run as desired. **Step 3 –** Review the reports generated by the .Entra ID Inventory Job Group. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/_category_.json index 7b3f7407e8..92f67f099f 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/_category_.json index 4c92c705da..3e3b7db09e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md index 1b9e4dd22d..a4917dfef5 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md @@ -76,3 +76,4 @@ the following pre-configured reports: | Server Traffic (Top Servers by Average Daily Traffic) | This report ranks CAS servers by volume of ActiveSync traffic. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by average daily traffic
  • Table – Provides details on top users by average daily traffic
| | Top Users (Top Users by Average Daily Traffic) | This report shows the top users of ActiveSync. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by average daily traffic
  • Table – Provides details on top users by average daily traffic
| | User Devices (User Phones) | This report identifies all devices which have been associated with a User, and the time frames when they were used. | None | This report is comprised of one element:
  • Table – Provides details on user devices
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md index e959d2671f..cf97ce7db9 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md @@ -90,3 +90,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------- | | User ActiveSync Policies (ActiveSync Settings) | Exchange introduced many ActiveSync policies and settings which can be applied to users. This report identifies which users have these settings enabled. | None | This report is comprised of two elements:
  • Pie Chart – Displays ActiveSync Policies
  • Table – Provides details ActiveSync Policies
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md index 4bb6eda1a6..f54f5bc978 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md @@ -67,3 +67,4 @@ Log State** checkbox on the Log State page must be disabled. **Step 5 –** Navigate to the Summary page. Click **Finish**. The EX_IISLogs Job applies the modifications to future job executions. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md index 289d37db36..50e44d0320 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md @@ -63,3 +63,4 @@ the following pre-configured reports: | -------------------------------------- | -------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Top Servers by Average Load | This report shows servers with the highest average load. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by average daily user count
  • Table – Provides details on top servers by average daily user count
| | Top Users (Outlook Web Access Traffic) | This report identifies top users of OWA. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users
  • Table – Provides details on top users
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md index af0bcbff75..75912bb01d 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md @@ -65,3 +65,4 @@ the following pre-configured reports: | ---------------------------------------------------------------------- | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Top Servers by Average Load ( Top Servers by Average Daily User Count) | This report shows servers with the highest average load. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top servers by average daily user count
  • Table – Provides details on top servers by average daily user count
| | Top Users (Outlook Anywhere Traffic) | This report identifies top users of Outlook Anywhere. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users
  • Table – Provides details on top users
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md index 4f773c431b..5ae40b3689 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md @@ -36,3 +36,4 @@ The jobs in the 2.CAS Metrics Job Group are: information. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md index fe03b7c152..af89a7642e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md @@ -110,3 +110,4 @@ Run Job group at 2:00 AM. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/databases/_category_.json index 1471c9f2b6..a0e6aea56b 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md index 364e39f368..0a8b4cdb92 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md @@ -35,3 +35,4 @@ The following query is included in the EX_DBInfo Job: - See the [Scope the ExchangePS Data Collector](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md index 0fb7196ea1..c24fa8d47e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md @@ -27,3 +27,4 @@ Do not modify the query. The query is preconfigured for this job. The following query is included in the EX_PFInfo Job: - Exchange Public Store Information – Collects Exchange Public Store information + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/overview.md index 692a6f50fd..1c01397e49 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/overview.md @@ -17,3 +17,4 @@ The jobs in the 0.Collection Job Group are: Size Information - [2.PF > EX_PFInfo Job](/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md) – Utilizes MAPI to gather Public Folder Database Information focusing on database sizing, growth, and trends + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md index 35038c13ac..7c6301d9f3 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md @@ -64,3 +64,4 @@ following pre-configured reports: | Database Growth Statistics | This report displays the top 10 Databases that grew over the last 30 days in pure MB. This report is filtered on the Rank Column for Top 10 and may be modified to fit any desired Top outcome. | None | This report is comprised of four elements:
  • Stacked Bar Chart – Displays store size growth
  • Stacked Bar Chart – Displays WhiteSpace growth
  • Table – Provides details on store size growth
  • Table – Provides details on WhiteSpace growth
| | Historical Database Information | This report shows the history of the store size, white space, mailbox count, and hard drive space on all targeted servers. | None | This report is comprised of one element:
  • Table – Displays details on historical store information
| | Mailbox Counts by Database | This report graphically displays the number of Mailboxes by Database.  It provides an overall picture of the Exchange Mailbox Environment. Having a clear break down of the number of mailboxes per database allows for better planning of architecture in the future. | None | This report is comprised of two elements:
  • Bar Chart – Displays mailbox counts by database
  • Table – Provides details on mailbox counts by database
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md index 6f1fccff1e..d097940345 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md @@ -40,3 +40,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------ | | Capacity Planning
  • Databases
| This report displays the growth rate trend of your private stores and the growth rate trend of your public stores.  The trend is projected for two months. These reports help identify bad trends in growth on Exchange servers for hard drive space usage is key in avoiding running out of space. | None | This report is comprised of two elements:
  • Line Chart – Displays private store trend
  • Line Chart – Displays public store trend
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/overview.md index 0a35c89fee..740964c84e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/overview.md @@ -26,3 +26,4 @@ Console server. Once these have been installed, the **Settings** > **Exchange** configured for proper connection to the Exchange server. See the [Exchange](/docs/accessanalyzer/12.0/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md index 706566b6ca..88da66b995 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md @@ -93,3 +93,4 @@ The following analysis task should not be deselected, but the parameters can be **Step 2 –** Schedule the 3. Databases Job Group to run daily. **Step 3 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/_category_.json index e8f80080a7..ead36e8b30 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md index c20d1bfb83..96ab20956c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md @@ -34,3 +34,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------- | | Distribution List Cleanup (Distribution List Overview) | This report identifies common issues which may affect distribution list group membership. | None | This report is comprised of one element:
  • Table – Provides a distribution list overview
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md index 11d3d97525..ff6789b1c4 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md @@ -31,3 +31,4 @@ The following analysis tasks are selected by default: - 1a. Expand Distribution Groups – Expands the distribution group’s direct members - **2. Create Group Membership View** – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/_category_.json index bc085259a0..7bd80f0224 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md index d2b0071b75..cc8a72ddf5 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md @@ -27,3 +27,4 @@ The following analysis tasks are selected by default: the job’s Results node - **2. Domain Summary** – Creates the SA_EX_CircularNesting_DomainSummary table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md index fe9661aec6..c5775fd191 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md @@ -32,3 +32,4 @@ The following analysis tasks are selected by default: the job’s Results node - **4. Summarize Single User Groups** – Creates the SA_EX_EmptyGroups_SingleUserSummary table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md index da59184b01..001b0e3342 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md @@ -25,3 +25,4 @@ The following analysis task is selected by default: - **1. Group Details** – Creates the SA_EX_LargestGroups_Details table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md index 37f75161e0..8d97e69e31 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md @@ -27,3 +27,4 @@ The following analysis tasks are selected by default: node - **2. Summarize by Domain** – Creates the SA_EX_NestedGroups_DomainSummary table, accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md index 7fdda5586e..60f3dac750 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md @@ -30,3 +30,4 @@ The following analysis tasks are selected by default: Results node - **3. Stale Groups** – Creates an interim processing table in the database, for use by downstream analysis and report generations + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/overview.md index 5708d97315..793674203e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/overview.md @@ -24,3 +24,4 @@ The jobs in the Membership Analysis job group are: groups - [EX_StaleGroups Job](/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md) – Identifies potentially stale distribution groups based on the last domain logon of the members. These groups should be reviewed and cleaned up. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md index 8fb00a3bbd..6e4fe72b85 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md @@ -26,3 +26,4 @@ These jobs are compatible with the Office 365 environment. - [EX_DLCleanup Job](/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md) – Identifies potentially stale distribution groups based on the last domain logon of the members, membership counts, and last time mail was sent to the distribution lists. These DLs should be reviewed and cleaned up. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md index 899adaf8bf..dfc327cb6b 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md @@ -39,3 +39,4 @@ Run this job group at 5:00 AM. Inventory job group has successfully run. **Step 2 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md b/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md index ccdb4051c3..e15200b02a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md @@ -78,3 +78,4 @@ the following pre-configured reports: | Top Users by Message Traffic | This report shows the top users of Exchange based on the past 30 days of message count. | None | This report is comprised of two elements:
  • Bar Chart– Displays top users by 30 day message traffic
  • Table – Provides details on top users by 30 day message traffic
| | Top Users by Message Volume | This report shows the top users of Exchange based on the past 30 days of message volume. All statistics are in megabytes | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by message volume
  • Table – Provides details on top users by message volume
| | Top Users by Permissions (Exchange User Access) | This report identifies users with a broad range of access across the exchange environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users by permission count
  • Table – Provides details on top users by permission count
  • Table – Provides details on permission listing by user
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/_category_.json index d721d135b2..f74fedbb02 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/_category_.json index 4bd3f05c8a..cf92b6c6d3 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md index 6ac184610b..0118f16dcd 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md @@ -23,3 +23,4 @@ Do not modify the query. The query is preconfigured for this job. The following query is included with the .AppletStatusCheck Job: - Terminate Process – Terminates the metrics applet process + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md index ab0ff8c5e0..7cfd6e84dc 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md @@ -165,3 +165,4 @@ been cleared in Step 2). The selected purge of data and tables has taken place, and the analysis tasks have been reset to the default state. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md index 7d5089e351..c57ce3ff07 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md @@ -97,3 +97,4 @@ troubleshooting and cleanup only. Data will be deleted from the database. - See the [Troubleshooting Data Collection](ex_metricscollection.md#troubleshooting-data-collection) topic for additional information + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md index f3820c46a6..a9b56168bd 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md @@ -31,3 +31,4 @@ The jobs in the 0.Collection Job Group are: not configured in the query, then most likely data collection does not return. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md index d51bd9c869..20993fa113 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md @@ -40,3 +40,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | --------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Delivery Times | This report highlights delivery times overall and by server to identify potential issues with SLAs. | None | This report is comprised of three elements:
  • Line Chart – Displays percent of mail delivered by time frame (last 30 days)
  • Table – Provides details on mail delivered by time frame
  • Table – Provides details on percentage of mail delivered in under 1 minute
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md index bf3c170293..8ecb633c75 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md @@ -35,3 +35,4 @@ following pre-configured reports: | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Distribution Lists by Message Count (Most Active DLs by Message Count) | This report identifies the most active distribution lists by count of messages sent. | None | This report is comprised of two elements:
  • Bar Chart – Displays top distribution lists by message count (last 30 days)
  • Table – Provides details on top distribution lists by message count (last 30 days)
| | Distribution Lists by Message Volume (Most Active DLs by Message Volume) | This report identifies the most active distribution lists by volume of messages sent. | None | This report is comprised of two elements:
  • Bar Chart – Displays top distribution lists by message volume (last 30 days)
  • Table – Provides details on distribution lists by message volume (last 30 days)
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md index ad3286f10d..c1c8a19697 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md @@ -36,3 +36,4 @@ following pre-configured reports: | ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Top External Domains by Message Count (Top External Domains) | This report identifies which external domains have the largest traffic flow between organizations. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays access by team
  • Table – Provides a database access summary
  • Table – Provides database access details
| | Top External Domains by Message Volume (Top External Domains) | This report identifies which external domains have the largest traffic flow between orgs. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top domain by message count (30 days)
  • Table – Provides details on top domain by message count (30 days)
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md index 292cbbac66..23555aa2e8 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md @@ -42,3 +42,4 @@ the following pre-configured reports: | --------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Hourly Traffic (Average Hourly Traffic) | This report identifies which hours during the day have the most traffic by count of messages. | None | This report is comprised of two elements:
  • Column Chart – Displays average hourly traffic by enterprise
  • Table – Provides details on average hourly traffic by server
| | Hourly Volume (Average Hourly Volume) | This report identifies which hours during the day have the most traffic by volume of messages. | None | This report is comprised of two elements:
  • Column Chart – Displays average hourly volume (MB)
  • Table – Provides details on server averages
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md index f6210bdbb6..139250c172 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md @@ -32,3 +32,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | ------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Message Size | This report identifies servers which handle the largest mail. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by average message size (KB)
  • Table – Provides details on average message size by server (KB)
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md index a0a7b46083..36e8c30278 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md @@ -47,3 +47,4 @@ the following pre-configured reports: | NDRs (Exchange NDRs) | This report shows NDR counts broken down by server. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by NDRs (last 30 days)
  • Table – Provides details on top servers by NDRs (last 30 days)
| | Server Traffic (Top Servers by Traffic) | This report summarizes server traffic across the organization for the Last 30 Days. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top servers by total traffic
  • Table – Provides details top servers by total traffic
| | Transport (Transport Messages) | This report summarizes transport messages across the exchange organization. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by transport messages (last 30 days)
  • Table – Provides details on top servers by transport messages (last 30 days)
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md index 102fee40b0..eaca0469e8 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md @@ -37,3 +37,4 @@ the following pre-configured reports: | Top Receivers by Message Volume | This report identifies users who have received the most mail by total volume. | None | This report is comprised of two elements:
  • Bar Chart – Displays top receivers by message volume (last 30 days)
  • Table – Provides details on top receivers by message volume (last 30 days)
| | Top Senders by Message Count | This report identifies users who have sent the most mail. | None | This report is comprised of two elements:
  • Bar Chart – Displays top senders by message count (last 30 days)
  • Table – Provides details on top senders by message count (last 30 days)
| | Top Senders by Message Volume | This report identifies users who have sent the most mail by total volume. | None | This report is comprised of two elements:
  • Bar Chart – Displays top senders by message volume (last 30 days)
  • Table – Provides details on top senders by message volume (last 30 days)
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/overview.md index 2afe653761..bb8ef0d192 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/overview.md @@ -30,3 +30,4 @@ The following job groups and jobs comprise the 1. HUB Metrics Job Group: statistics, such as, sent, received, journaling, transport and NDR counts and sizes - [EX_UserMetrics Job](/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md) – Provides information around each user’s mail-flow in the organization + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md index 0152ff06ff..678e72b563 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md @@ -105,3 +105,4 @@ Run at 1:00 AM. **Step 3 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/_category_.json index 6af36a41fb..f290324e8e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md index 157cef2013..d9a6ffe280 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md @@ -47,3 +47,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------- | | Mailbox Features | This report identifies features introduced in Exchange for each mailbox. | None | This report is comprised of one element:
  • Table – Provides details on mailbox features
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/_category_.json index fd920e9e45..f081346b9c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md index 13f6daf515..39838e706d 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md @@ -40,3 +40,4 @@ The following query is included with the EX_MailboxActivity job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md index 1470aa3a06..15e83113a7 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md @@ -64,3 +64,4 @@ the following pre-configured reports: | Non Owner Mailbox Logons – Last Week (Top Users Logging into Other Mailboxes) | Lists the number of distinct non-owner mailboxes accessed by each user and counts of non-owner logons in the last seven days. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users for non-owner activity – last week
  • Table – Provides details on all mailbox logons
| | Top Hourly Activity (By IP) (Top Hourly Activity) | This report shows periods where there was large amounts of traffic coming from a single machine. | None | This report is comprised of two elements:
  • Bar Chart – Displays top machines by user account activity
  • Table – Provides details on top machines by user account activity
| | Top Hourly Activity (By User) (Top Hourly Activity) | This report shows periods when users are most active. | None | This report is comprised of two elements:
  • Bar Chart – Displays top machines by non-owner logons
  • Table – Provides details on top users by non-owner logons
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md index f29eecb31d..e4580884e7 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md @@ -25,3 +25,4 @@ The jobs in the Logons Job Group are: Access Auditing from Exchange to provide reporting around mailbox logon activity - [EX_MailboxLogons Job](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md) – Provides details around Mailbox logon activity occurring within the Exchange environment + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md index 484cba06b9..26c9027a3d 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md @@ -28,3 +28,4 @@ These jobs are compatible with the Office 365 environment. Active Directory Permissions, Delegation, and Folder Permissions - [Sizing Job Group](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md) – Provides data collection, analyses, and reports which focus on mailbox sizing, growth, and trends + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/_category_.json index 05eeddbe45..3009025ade 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/_category_.json index 8bbd2cf144..427e815494 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md index 76071b5f60..389c6a9181 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md @@ -31,3 +31,4 @@ The following query is included with the EX_Delegates job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md index 3f93ed7dbf..594b8e9dc5 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md @@ -31,3 +31,4 @@ The following query is included in the EX_MBRights Job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_perms.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_perms.md index 85b8a1f47c..4d23f809cd 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_perms.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_perms.md @@ -22,3 +22,4 @@ The following query is included in the EX_Perms job. - By default set to search all mailboxes. It can be scoped. - See the [EWSMailbox Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md) topic for additional information + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md index 45fe9090fe..351353a062 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md @@ -49,3 +49,4 @@ The following analysis task is selected by default: - Index Collection – Creates an index on the collection for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/overview.md index e4ee9a38ca..ae72863c9a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/overview.md @@ -22,3 +22,4 @@ The jobs in the 0. Collection job group are: Exchange mailboxes - [EX_SendAs Job](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md) – Collects data from Active Directory to identify the Active Directory rights applied to a mailbox + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md index b45a90eb87..a63375278d 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | | Exchange Administration Groups | This report shows effective membership for the default Exchange Administration groups. | None | This report is comprised of two elements:
  • Bar Chart – Displays largest admin groups
  • Table – Provides membership details
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md index 09c26dc90d..7c796a5c0a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md @@ -75,3 +75,4 @@ the following pre-configured reports: | Incorrect Default And Anon Permissions | This report identifies where Default or Anonymous have any role assignment other than **None** or **Free/Busy time**. | None | This report is comprised of three elements:
  • Bar Chart – Displays top users with incorrect default/anon permissions
  • Table – Provides details on top users with incorrect default/anon permissions
  • Table – Provides role details
| | Missing Anonymous Permissions | This report identifies folders where Anonymous permissions are not assigned. | None | This report is comprised of one element:
  • Table – Provides details on missing anonymous permissions
| | Send As (Send-As Rights) | This report identifies which users have the highest number of users with Send-As rights to their mailbox. | None | This report is comprised of three elements:
  • Stacked Bar Chart – Displays top users by send as rights granted
  • Table – Provides details on top users by send as right granted
  • Table – Provides additional details
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md index d74fae1059..420a1c1abc 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md @@ -27,3 +27,4 @@ The job groups and jobs in the Permissions job group are: - [EX_MailboxAccess Job](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md) – Provides visibility into access granted to each mailbox in the environment taking into consideration Mailbox Rights, Active Directory Permissions, Delegation, and Folder Permissions + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md index ef26b86bb1..1cc305e04b 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md @@ -137,3 +137,4 @@ Netwrix Access Information Center: - Schedule the **Permissions** job group to run weekly **Step 3 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/_category_.json index 92f4f6b5b1..7c0ea737e7 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md index e6f9401410..fc63186c1a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md @@ -65,3 +65,4 @@ the following pre-configured reports: | -------------------------------------------------------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Largest Recoverable Items Folder (Dumpster) (Dumpster Sizes by User) | This report identifies users with the largest Recoverable Items folder (dumpster). | None | This report is comprised of two elements:
  • Bar Chart – Displays users with largest Recoverable Items folders
  • Table – Provides details on user Recoverable Items folders
| | Largest Mailboxes (Top Users by Mailbox Size) | This report identifies users with the largest mailboxes. | None | This report is comprised of two elements:
  • Bar Chart – Displays users with the largest mailboxes
  • Table – Provides details on users with largest mailboxes
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md index 1ade9b3589..36f4adef57 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md @@ -35,3 +35,4 @@ The following query is included in the EX_MBSize Job: topic for credential requirements. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md index ba1f1c93be..a601dfa8b9 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md @@ -37,3 +37,4 @@ produces the following pre-configured reports: | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Orphaned Mailboxes | Orphaned Mailboxes do not have an Active Directory account associated with them, and generally can be safely deleted. | None | This report is comprised of three elements:
  • Bar Chart – Displays orphan mailbox storage
  • Table – Provides details on all orphaned mailboxes
  • Table – Provides details on orphan mailbox storage
| | Stale Users (Mailboxes associated with Stale AD Accounts) | This report shows mailboxes which are tied to stale user accounts. | None | This report is comprised of three elements:
  • Bar Chart – Displays stale user mailboxes
  • Table – Provides details stale user mailboxes
  • Table – Provides additional details on stale user mailboxes
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md index 93ed8d1a0c..8c986f0cd2 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md @@ -36,3 +36,4 @@ the following pre-configured reports: | ------------------------------------ | --------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Store Sizes and Growth (Store Sizes) | This report identifies 30 day growth for every mail store within the environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays fastest-growing mail stores
  • Table – Provides details on mail stores – percent change
| | Top Users by Store | This report identifies the top users for every mail store. | None | This report is comprised of one element:
  • Table – Provides details on top users by store
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md index baa3f0552c..19dd09f34c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md @@ -26,3 +26,4 @@ The jobs in the Sizing job group are: and Stale Mailboxes - [EX_StoreSizes Job](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md) – Provides analysis and reporting around Database Sizing based on Mailbox Sizes + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/online/_category_.json index 0071b7631f..d7c074645e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/_category_.json index a1d5b76439..2d0e753c44 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md index 98aff0077f..0d524d6d0c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md @@ -130,3 +130,4 @@ troubleshooting and cleanup only. Data will be deleted from the database. - See the [Troubleshooting Data Collection](/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md#troubleshooting-data-collection) topic for additional information + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md index da59f4a13f..bb6add58d5 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Top DLs by Received Count | The top distribution lists by total messages received. | None | This report is comprised of two elements:
  • Bar Chart – Displays top five distribution lists by received count
  • Table – Provides details on the top five distribution lists by received count
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md index 338496649d..6855d72643 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md @@ -55,3 +55,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------- | ---------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | | Top Domains By Count | Displays top domains by recipient count. | None | This report is comprised of two elements:
  • Bar Chart – Displays top domains
  • Table – Provides details on top domains
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md index 1011be02a6..ec9894339c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md @@ -69,3 +69,4 @@ produces the following pre-configured reports. | Top Users Message Count By Recipient (Top Users Traffic By Recipient) | Displays message counts for users by recipient. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 users traffic by recipient
  • Table – Provides details on the last 30 days user traffic by recipient
| | Top Users Message Size By Message ID (Top Users Traffic Size By Message ID) | Displays message sizes for users by Message ID. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 users traffic size by message ID
  • Table –Details on the last 30 days user traffic size by recipient
| | Top Users Message Size By Recipient (Top Users Traffic Size By Recipient) | Displays message sizes for users by recipient. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 users traffic size by recipient
  • Table – Provides details on the last 30 days user traffic size by recipient
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md index caeab5b77c..cbe7c0e58b 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md @@ -49,3 +49,4 @@ produces the following pre-configured report. | ------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Trend By MessageID (Organization Overview) | This report shows an overview of sent and received message statuses for the organization. | None | This report is comprised of two elements:
  • Line Chart – Displays the last 7 days trend by message ID
  • Table – Provides details on the last 30 days total traffic by message ID
| | Trend By Recipient | This report shows the trend of sent/received and total traffic by recipient. | None | This report is comprised of two elements:
  • Line Chart – Displays the last 7 days trend by recipient
  • Table – Provides details on the last 30 days traffic by recipient
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/overview.md index d9911845c6..71285e941e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/overview.md @@ -24,3 +24,4 @@ The jobs in the Mailflow job group are: provide information around each user's mail-flow in the organization - [EX_Mailflow_OrgOverview Job](/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md) – Comprised of analysis and reports which provide information around the overall traffic in the organization + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/online/overview.md index 14d3d425bd..372a7b86f4 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/overview.md @@ -15,3 +15,4 @@ The job group in the 8. Exchange Online job group is: - [Mailflow Job Group](/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/overview.md) – Comprised of Jobs that process and analyze the Message Tracking Logs in the Office 365 environment. This job group parses message tracking and stores the data for analysis and reporting in the Access Analyzer database. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md index b4a733cbc2..0b85deb227 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md @@ -89,3 +89,4 @@ The following analysis tasks should not be deselected, but their parameters can **Step 2 –** Set a Connection Profile on the jobs which run data collection. **Step 3 –** Schedule the 8. Exchange Online job group to run as desired. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/overview.md index 974e189a9c..29e5536a43 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/overview.md @@ -109,3 +109,4 @@ The MAPI-based data collectors require both Access Analyzer MAPI CDO and Microso to be installed on the Access Analyzer Console server. Once these have been installed, configure the **Settings** > **Exchange** node for proper connection to the Exchange server. See the [Exchange](/docs/accessanalyzer/12.0/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/_category_.json index 17d5176686..a1416adc76 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/_category_.json index bb03cbdef4..d2f60eb692 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/overview.md index 894b31d554..865f3f64e4 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/overview.md @@ -16,3 +16,4 @@ The jobs in the Content job group are: on public folder content aging within each public folder - [PF_Content Job](/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md) – Comprised of analysis and reports which focus on public folder sizing and content aging + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md index b94d7fdf5b..b5fc901e96 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md @@ -40,3 +40,4 @@ following pre-configured reports: | ------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Aging by File Count (Public Folder Aging by File Count) | This report highlights content aging within the targeted Public Folder environment, with a focus on the number of files. | None | This report is comprised of three elements:
  • Bar Chart – Displays public folder environment aging
  • Table – Provides details on public folder environment aging by file count
  • Table – Provides details on aging by sub tree
| | Aging by File Size (Public Folder Aging by File Size) | This report highlights content aging within the targeted Public Folder environment, with a focus on the size of files. | None | This report is comprised of three elements:
  • Column Chart – Displays public folder environment aging by file size
  • Table – Provides details on public folder environment by file size
  • Table – Provides details on aging by sub tree
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md index e727363058..ac98e03880 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md @@ -44,3 +44,4 @@ preconfigured for this job. The following analysis task is selected by default: - Strip Replicas from Reports – Removes duplicates from reports + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/_category_.json index 1d41de1af8..9b1b353519 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/overview.md index 3be13abedc..cb06ccb262 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/overview.md @@ -17,3 +17,4 @@ The jobs in the Growth and Size job group are: on collecting sizing information for each public folder - [PF_FolderSize Job](/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md) – Provides details related to public folder sizing and growth + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md index 1cf8518637..b79698b776 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md @@ -44,3 +44,4 @@ preconfigured for this job. The following analysis task is selected by default: - Strip Replicas from Reports – Removes duplicates from reports + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md index 54a65f642d..49b8147369 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md @@ -57,3 +57,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Public Folder Size and Growth | This report shows the largest public folders and percent change over 30 days. | None | This report is comprised of two elements:
  • Bar Chart – Displays largest public folders
  • Table – Provides details on largest public folders
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/overview.md index 06b3a47259..c0a8d6ce5a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/overview.md @@ -34,3 +34,4 @@ collector. Therefore, it requires both Access Analyzer MAPI CDO and Microsoft Ex be installed on the Access Analyzer Console server. Once these have been installed, the **Settings** > **Exchange** node must be configured for proper connection to the Exchange server. See the [Exchange](/docs/accessanalyzer/12.0/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/_category_.json index 296279afe5..eab5557eb8 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/overview.md index 322b791049..8d3516cae0 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/overview.md @@ -20,3 +20,4 @@ The obs in the Ownership job group are: folder's Most Probable Owner - [PF_Owners Job](/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md) – Comprised of analysis and reports that focus on public folder ownership, and most importantly the identification of each public folder's Most Probable Owner + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md index 238c266f27..1d75d40010 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md @@ -132,3 +132,4 @@ preconfigured for this job. The following analysis task is selected by default: - Post Process Collection – Applies an index and removes replica duplicates + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md index 7c9a4cf63e..31d2608ce5 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md @@ -38,3 +38,4 @@ following pre-configured reports: | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Identification Success (Probable Owner Identification Rate) | This report identifies folder trees with a high success rate of probable owners identified. This may help scope initial cleanup campaigns. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays probable owner identification success
  • Table – Provides details probable owner identification success
| | Probable Owners | This report identifies probable owners for all scanned folders. | None | This report is comprised of one element:
  • Table – Provides details on probable owners
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/_category_.json index 47fd5822fe..426dd3280c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/overview.md index 0566ea457b..a07603e1ed 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/overview.md @@ -16,3 +16,4 @@ The jobs in the Permissions job group are: focuses on public folder permissions - [PF_Entitlements Job](/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md) – Comprised of analyses and reports that provide visibility into permissions applied to each public folder within the Exchange environment + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md index a1226739f8..4a0a2f52e3 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md @@ -44,3 +44,4 @@ the following pre-configured reports: | Default and Anonymous Entitlement | Indicates entitlements that are explicitly assigned to the default or anonymous accounts across all public folders. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays folder trees by default and anonymous entitlements
  • Table – Provides details on folder trees by default and anonymous entitlements
| | No Explicit Permissions (Leaf Folders with No Explicit Perms) | Provides all leaf Public Folders that only have Default, Anonymous, or unresolved SIDs as the explicit permissions, and have no child folders. These can potentially be deleted since they may not be accessed by active users. | None | This report is comprised of three elements:
  • Bar Chart – Displays percent of enterprises with issues
  • Table – Provides details on percent of enterprises with issues
  • Table – Provides details on folders with no explicit permissions
| | Unresolved SIDs (Unresolved SID Entitlements) | This report identifies any places where unresolved SIDs have been given entitlements. | None | This report is comprised of two elements:
  • Bar Chart – Displays top level trees by unresolved entitlements
  • Table – Provides details on top level trees by unresolved entitlements
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md index 262e9072b2..ea7ace2f40 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md @@ -46,3 +46,4 @@ The following analysis tasks are selected by default: - Compress and Index Collection – Compresses and indexes the collection - Strip Replicas from Reports – Updates table to remove replicas + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md index 5da366c95a..cd9b579f00 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md @@ -37,3 +37,4 @@ following pre-configured reports: | -------------------------- | --------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Public Folder Mail Traffic | This report shows which mail-enabled public folders have mail traffic. | None | This report is comprised of two elements:
  • Bar Chart – Displays oldest public folders
  • Table – Provides details on oldest public folders
| | Public Folder Summary | This report shows where data is concentrated within the public folder environment, sorted by the largest top-level folders. | None | This report is comprised of three elements:
  • Bar Chart – Displays public folder environment
  • Table – Provides details largest public folder trees
  • Table – Provides details on the public folder environment
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md index c52da88b7f..9f358e2d95 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md @@ -122,3 +122,4 @@ The following analysis tasks should not be deselected, but their parameters can **Step 3 –** Schedule the 5. Public Folders job group to run weekly, biweekly, or as desired. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/recommended.md index c597fa772b..20f1b76d65 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/recommended.md @@ -60,3 +60,4 @@ information. **Step 5 –** Navigate to the Summary page. Click **Finish**. The job now successfully targets Exchange 2013 and 2016 environments. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/_category_.json index 09aa40221d..6687d16de9 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md index e3c3243922..081e8a378f 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md @@ -135,3 +135,4 @@ preconfigured for this job. The following analysis task is selected by default: - AIC Import - Exchange SSD – Imports Exchange sensitive data to the Access Information Center + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md index ca9f69936a..5b7cf29ef0 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md @@ -101,3 +101,4 @@ By default, all categories are selected under sensitive data. click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window The job applies the modification to future job executions. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/overview.md index b5333fba67..5aa8c82885 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/overview.md @@ -16,3 +16,4 @@ The jobs in the 0.Collection job group are: - [EX_Mailbox_SDD Job](/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md) – Collects potentially sensitive data in mailboxes - [EX_PublicFolder_SDD Job](/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md) – Collects potentially sensitive data in public folders + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md index 8cf62002f4..4939dcc487 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md @@ -60,3 +60,4 @@ the following pre-configured reports. | Enterprise Summary (Sensitive Content) | This report identifies the type and amount of sensitive content found in scanned mailboxes. | None | This report is comprised of two elements:
  • Bar Chart – Displays exceptions by item count
  • Table – Provides a criteria summary
| | Mailbox Details (Mailboxes with Sensitive Content) | This report identifies the mailboxes containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top mailboxes by sensitive item count
  • Table – Provides mailbox details
  • Table – Provides details on top mailboxes by sensitive item count
| | Public Folder Details (Public Folders with Sensitive Content) | This report identifies the public folders containing sensitive data. | None | This report is comprised of three elements:
  • Bar Chart – Displays top folders by sensitive data item count
  • Table – Provides public folder details
  • Table – Provides details on top folders by sensitive item count
| + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md index fd8a10c31e..ef12ada4e4 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md @@ -29,3 +29,4 @@ Data Collectors to locate sensitive data found in mailboxes and public folders i environment. It also contains analysis and reporting jobs to order and analyze the data returned by the queries. See the [Exchange](/docs/accessanalyzer/12.0/admin/settings/exchange.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md index 6a1d9958d5..7d347972b9 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md @@ -63,3 +63,4 @@ No other queries should be modified. **Step 2 –** Set a Connection Profile on the jobs which run data collection. **Step 3 –** Schedule the 7. Sensitive Data job group to run as desired. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/_category_.json index 5b732e7b6d..b498939e7f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/activity/_category_.json index 00243e6903..73f2948bfe 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/_category_.json index 4d103c38b1..cd618f60cc 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md index 5c0e0e39a5..15962a8b2d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md @@ -111,3 +111,4 @@ Do not deselect any of the SQLscripting analysis tasks. Once the Notification analysis task is configured and enabled alerts are sent when the trigger has been identified by this job. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md index 45813af258..5c8531c037 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md @@ -59,3 +59,4 @@ produces the following pre-configured reports: | ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk Changes | This report highlights successful permission changes performed on a high risk trustee. The line chart shows data for the past 30 days only. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Line Chart– Displays last 30 days of high risk changes
  • Table – Provides details on high risk changes
| | Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements:
  • Line Chart– Displays last 30 days of permission changes
  • Table – Provides details on permission changes
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/overview.md index 93f4f400cf..d083b55d26 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/overview.md @@ -24,3 +24,4 @@ The Forensics job group is comprised of: - Includes a Notification analysis task option - Requires **Access Auditing** component data collection + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md index d39f0ac766..d0c1f2b3f2 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md @@ -56,3 +56,4 @@ produces the following pre-configured reports: | Overprovisioning Risk by Share | This report identifies shares with the largest amount of unutilized entitlements and assigns a risk rating to each one. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Pie Chart – Displays shares by overprovisioning risk
  • Table – Provides details on shares by overprovisioning risk
| | Overprovisioning Summary | This report shows the percentage of all entitlements which are being used. An entitlement refers to one user's access to one folder. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Pie Chart – entitlements by level of usage
  • Table – Provides details on entitlements
| | Remediation | If all members of a group are not using their full access, then modification to group permissions on the share will be suggested here. | None | This report is comprised of one element:
  • Table – Provides details on recommended changes to permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/overview.md index 00dcc4eb07..32927e8ec3 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/overview.md @@ -24,3 +24,4 @@ The 5.Activity job group is comprised of: potentially suspicious activity event information from targeted file servers - [Usage Statistics Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/overview.md) – Designed to report on usage statistics from targeted file servers + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/_category_.json index f9397d5df4..73def01bbb 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md index c3754e9a5a..ab5c66c24f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md @@ -46,3 +46,4 @@ the following pre-configured reports: | Administrator Activity Overview | This report identifies the types of actions administrators are performing across your network. | None | This report is comprised of two elements:
  • Pie Chart – Displays last 30 days of administrator activity
  • Table – Provides details on types of actions
| | Most Active Administrators | This report ranks administrators by number of shares they have activity in. | None | This report is comprised of two elements:
  • Bar Chart – Displays last 30 days of administrator activity
  • Table – Provides details on administrator activity
| | Suspicious Admin Activity | This report highlights all administrator reads in shares where they do not have access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element:
  • Table – Provides details on last 30 days of administrator activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md index 9dccb9f90b..3aab633289 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md @@ -38,3 +38,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk Activity | High Risk Activity is any action performed by a user who has access to a particular resource only through a High Risk Trustee (for example, Everyone, Authenticated Users, or Domain Users). Unless action is taken, these users will lose access once the open access is remediated. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Pie Chart – Displays last 30 days of activity
  • Table – Provides details on activity by user
  • Table – Provides details on activity by share
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md index 3381209398..8eb56ccfbb 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ---------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Local User Activity | This report identifies local accounts with file system activity. | None | This report is comprised of two elements:
  • Bar Chart – Displays top local user account activity (last 30 days)
  • Table – Provides details on local user activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/overview.md index bc886cb20b..d8683eed87 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/overview.md @@ -25,3 +25,4 @@ The Security Job Group is comprised of: - [FS_LocalUserActivity Job](/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md) – Designed to report on local user activity event information from targeted file servers + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/_category_.json index 2185a47e7a..46c065c1b3 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md index 9a8d2023a8..3daf98c0a2 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md @@ -33,3 +33,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Denied Activity | This report highlights high periods of denied user activity during the past 30 days. | None | This report is comprised of two elements:
  • Bar Chart – Displays top denied periods for the last 30 days
  • Table – Provides details on denied activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md index 8976e492cb..e417e5c302 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md @@ -49,3 +49,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual User Activity | This report identifies user accounts and time ranges where there was the largest and widest amount of activity across the file system. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal user activity
  • Table – Provides details on hourly user activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md index 740e08aa60..d22567173c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unusual Share Activity | This report will show any outliers in hourly share activity, broken down by day of week and hour. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal share activity
  • Table – Provides details on share activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md index 4db2a8a819..3e410c45b1 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | First Time Binary Modifications | This report highlights recent instances where users have modified binaries for the first time. | None | This report is comprised of two elements:
  • Bar Chart – Displays first time binary modifications by host
  • Table – Provides details on modified binaries
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md index 3549087fb2..39fcca716d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md @@ -31,3 +31,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------- | | Unusual Peer Group Activity | This report highlights unusual periods of activity based on peer group analysis. When a user accesses an abnormal amount of data from outside of their own department, the failure of separation of duties can indicate a security threat. | None | This report is comprised of one element:
  • Table – Provides details on abnormal peer group activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md index 39f800dbfc..c398e94b2f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md @@ -41,3 +41,4 @@ the following pre-configured reports: | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Ransomware Activity | This report summarizes Add or Rename activity involving known ransomware artifacts. | None | This report is comprised of three elements:
  • Bar Chart – Displays top ransomware patterns
  • Table – Provides details on ransomware activity
  • Table – Provides summary of ransomware by pattern
| | Unusual Write Activity (Ransomware) | This report highlights periods of abnormally high update activity involving shared resources. This can be indicative of ransomware attacks. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal update activity
  • Table – Provides details on abnormal update activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md index 8ddbbf1334..6efa326410 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ------------------------------------------------------------------------------------ | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User Sensitive Data Activity | This report highlights periods of abnormally high activity involving sensitive data. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Displays abnormal sensitive data activity
  • Table – Provides details on sensitive data activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md index d5819ebad5..12b4dc3a23 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md @@ -31,3 +31,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------ | -------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | User Stale File Activity | This report highlights periods of abnormally high activity involving stale shared resources. | None | This report is comprised of two elements:
  • Bar Chart – Displays abnormal stale file activity
  • Table – Provides details on abnormal stale file activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md index 27e3b48479..6983c8288b 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md @@ -36,3 +36,4 @@ produces the following pre-configured reports: | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | First Time Share Activity by User | This report shows the last date that a user accessed a share, ordered by the oldest activity. This lack of access may indicate unused permissions. | None | This report is comprised of two elements:
  • Bar Chart – Displays shares with new users accessing data
  • past 7 days
  • Table – Provides details on first time share access
| | Longest Inactivity | This report shows which users have returned to a share after the longest periods of inactivity. | None | This report is comprised of one element:
  • Table – Provides details on user share activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md index 5d295c5ba7..99a7907bf4 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md @@ -37,3 +37,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------------------- | ------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Weekend Activity (Most Active Users on Weekend) | This report shows users who are active on the weekend inside file shares. | None | This report is comprised of two elements:
  • Bar Chart – Displays weekend share activity
  • top 5 users
  • Table – Provides details on weekend share activity by user
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/overview.md index d68228c1cd..32a0b9d869 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/overview.md @@ -63,3 +63,4 @@ The Suspicious Activity job group is comprised of: over the weekend from targeted file servers - Requires **Access Auditing** component data collection + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/_category_.json index 62d3aac625..a2793a63f3 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md index 3d69cc9333..609fde6a4f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | ------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Groups | This report identifies the last possible time a group was used for providing file system access. | None | This report is comprised of two elements:
  • Bar Chart – Displays top unused groups
  • Table – Provides details on unused groups
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md index 4a195f256e..d29c5117ee 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Most Active Servers – Last 30 Days | This report identifies the top servers for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed in that server for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements:
  • Bar Chart – Displays most active servers
  • Table – Provides details on most active servers
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md index 2d26861f81..42202f8e1a 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements:
  • Bar Chart – Displays top users by operation count
  • Table – Provides details on the most active users
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md index b03dc71b1f..2e12d1c287 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md @@ -38,3 +38,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | ------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale Shares | This report identifies the last date there was activity on a share. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 stale shares
  • Table – Provides details on stale shares
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/overview.md index aeb9050613..fe3b927b0d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/overview.md @@ -25,3 +25,4 @@ The Usage Statistics job group is comprised of: servers - Requires **Access Auditing** component data collection + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/_category_.json index 1948b6e620..6c860b3c8b 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md index f9e248e258..c84b7eb21e 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md @@ -49,3 +49,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | -------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Share Audit | This report displays permission information for the selected shares. | None | This report is comprised of four elements:
  • Table – Provides details on selected shares
  • Table – Provides details on permissions
  • Table – Provides details on effective access
  • Table – Provides details on broken inheritance
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md index 00ce7c1bf7..eadffa3684 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md @@ -39,3 +39,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------- | ------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Trustee Permissions Audit | This report provides an overview of the access sprawl across the environment for the select trustee(s). | None | This report is comprised of two elements:
  • Bar Chart – Displays summary of trustees
  • Table – Provides details on trustee permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md index 1ba94793f9..44a8135ea6 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md @@ -30,3 +30,4 @@ For both of these jobs, the host list is set to Local host at the job level. The Profile needs to have rights on the Access Analyzer Console server to access the CSV file saved in the job’s directory. The Connection Profile can be set at either the Ad Hoc Audits > Settings > Connection node (applies to both jobs) or in the job’s Properties window on the Connection tab. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/_category_.json index afa4004ea1..f1b57e8b4c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/_category_.json index fdbea50cd8..a20f66a26c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md index abe42051f5..4c9565105d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md @@ -79,3 +79,4 @@ The following actions are deselected by default: deletion** analysis task. - See the [Parameter Configuration](#parameter-configuration) topic for additional information + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md index 706a39d97a..abf0eb4bfc 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md @@ -34,3 +34,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Deletions | This report summarizes file deletions which have occurred during the Cleanup process | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of file deletions
  • Table – provides details on file deletions
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md index fdb13e57b4..51d81471b0 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md @@ -32,3 +32,4 @@ The following is the recommended workflow for using the job group: completed. **Step 3 –** Review the reports generated by the 4. Delete job group. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md index 5e29df3fee..c90f134b3d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md @@ -150,3 +150,4 @@ Collector Wizard and click Finish to save the changes and close the wizard. Metadata Tag Information will now be included in the SA_FS_CleanupView table the next time the FS_CleanupAssessment job is run. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md index cf8ee551c5..ba2ae4d2a5 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md @@ -33,3 +33,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | --------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Cleanup Progress | This report gives a high-level overview of an organization's cleanup effort | None | This report is comprised of two elements:
  • Bar Chart – Displays the host summary of cleanup progress
  • Table – provides details on cleanup progress
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/_category_.json index b930794fc2..cabf7212c1 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md index 71e9cf1cc1..277b0ced1f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md @@ -78,3 +78,4 @@ Wizard. The action task has been customized. It can now be selected and run as part of the FS_NotifyOwners job. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md index 3a2c8f99b7..294ac7fc30 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md @@ -34,3 +34,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Owner Notifications (Share Owner Notifications) | This report summarizes share owner notifications which have occurred during the Cleanup effort | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of notify share owners
  • Table – provides details on notify share owners
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md index 3317b2707f..5798c51ad5 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md @@ -39,3 +39,4 @@ The following is the recommended workflow for using the job group: completed. **Step 3 –** Review the reports generated by the 2. Notify job group. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md index 6ef4d927c7..f3cdd86fca 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md @@ -69,3 +69,4 @@ This job group does not collect data. No target host is required. **Schedule Frequency** This job group can be scheduled to run as desired. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/_category_.json index 32b52a4e31..61aca2f4e8 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md index e45883e953..c686348f26 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md @@ -33,3 +33,4 @@ The following action tasks are deselected by default: Prior to running the FS_QuarantineData job, it is necessary to select the **Give domain user full control** or **Break inherited permissions** task to perform an action. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md index 4f641a3107..5b05d6e793 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md @@ -33,3 +33,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------- | -------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Quarantining | This report summarizes file quarantining which has occurred during the Cleanup process | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of file quarantining
  • Table – provides details on file quarantining
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md index d2f704fdbe..c342db7607 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md @@ -48,3 +48,4 @@ The following action tasks are deselected by default: - Restore Permissions – Restores permission inheritance to quarantined files where activity has occurred + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md index 8af2597e1f..0e514f43a4 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md @@ -34,3 +34,4 @@ job produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------- | ----------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Restored Inheritance | This report summarizes restored inheritance which has occurred during the Cleanup process | None | This report is comprised of two elements:
  • Line Chart – Displays the historical summary of restored inheritance
  • Table – provides details on restored inheritance
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md index 09657d83a6..ec08658121 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md @@ -35,3 +35,4 @@ The following is the recommended workflow for using the job group: completed. **Step 3 –** Review the reports generated by the 3. Quarantine job group. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md index 19203ed329..11c56f8f6c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md @@ -56,3 +56,4 @@ The following analysis tasks are selected by default: reference the 0.Collection job group data - **17. Create Azure Tables** – Creates tables for Azure Files - **18. Data Migration** – Migrates data from an older schema version + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md index 711d744de9..2fb3e18a37 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md @@ -43,3 +43,4 @@ The queries for the 0-FS_Nasuni job are: - SysInfo – Collects Nasuni system information - Volumes – Collects Nasuni volume information - Shares – Collects Nasuni CIFS/SMB share information + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md index 63a62bb1fa..5fe38fe055 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md @@ -42,3 +42,4 @@ The following analysis tasks are selected by default: contains the dynamic host list - Create Views – Creates the FSDFS_NamespacesTraversalView visible through the Results node that contains expansion of all the scanned namespaces + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md index b6c1917c3c..90fc57c738 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md @@ -201,3 +201,4 @@ preconfigured for this job. The following analysis task is selected by default: - **1. Resolve links** – Resolves DFS links in standard tables + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md index 63346f036c..fbcc314ebc 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md @@ -81,3 +81,4 @@ additional information. were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-FSAC System Scans job is now customized. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md index 2ff34a7440..294f14ed7f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md @@ -226,3 +226,4 @@ database. were made. Then click **OK** to close the Query Properties window. If changes were made, the **1-SEEK System Scans** Job has now been customized. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md index db03016aaf..4a22b4fe54 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md @@ -43,3 +43,4 @@ The following analysis tasks are selected by default: The following analysis task is deselected by default: - Nasuni – Resolves links for Nasuni Hosts + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsac_bulk_import.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsac_bulk_import.md index 6102576187..81caaa6e5b 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsac_bulk_import.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsac_bulk_import.md @@ -21,3 +21,4 @@ activity Bulk import category. - Typically this query is not modified. See the [FileSystemAccess Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md) topic for information on when this query should be modified. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-seek_bulk_import.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-seek_bulk_import.md index acf10d45ea..1a0985584c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-seek_bulk_import.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-seek_bulk_import.md @@ -21,3 +21,4 @@ data Bulk import category. - Typically this query is not modified. See the [FileSystemAccess Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md) topic for information on when this query should be modified. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md index a89afa028f..c1ba0528ad 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md @@ -57,3 +57,4 @@ The following analysis tasks are selected by default: - Can be deselected if stale user information is not desired - Reindex Exception IDs – Displays views within the **Results** node of the Access Analyzer Console + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md index ca565fdf69..73de2ad045 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md @@ -120,3 +120,4 @@ analysis. The 3-FSAC Exceptions job contains the following customizable paramete See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information on modifying analysis parameters. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md index 917690bd99..343c700d7a 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md @@ -89,3 +89,4 @@ The job has the following query: - Azure Tenant Scan – Scans the targeted Azure tenant and produces a host list containing the storage accounts to target for Azure Files scans + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md index 1551be934a..c943a6325c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md @@ -738,3 +738,4 @@ Please see the [Recommended Configuration for the File System Solution](/docs/ac topic before continuing with these workflows. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/content/_category_.json index c581c228ec..69ba7c8639 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md index f5a2296411..434e3c40e8 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md @@ -40,3 +40,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Types | This report identifies what types of files are located within your distributed file system and how much space they are taking up in gigabytes. | None | This report is comprised of two elements:
  • Pie Chart – Displays file types extensions ranked
  • Table – Provides details on file types by share
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md index 16cac3ed34..72f4d3f80f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md @@ -44,3 +44,4 @@ following pre-configured reports: | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Hosts with Stale Content (Servers with Stale Content) | Identifies servers with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of three elements:
  • Pie Chart – Displays enterprise aging summary
  • Stacked Bar Chart– Displays aging summary by host
  • Table – Provides details on servers with stale content
| | Shares with Stale Content | Identifies shares with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of two elements:
  • Bar Chart – Displays share summary
  • Table – Provides details on shares
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/overview.md index 0efb49895a..8fda02e233 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/overview.md @@ -21,3 +21,4 @@ The 4.Content job group is comprised of: information from targeted file servers - [Tags Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/overview.md) – Designed to report on content classification information from targeted file servers + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/_category_.json index f85a213734..188c10d148 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md index 9b58b5f1ab..44c14d5e70 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md @@ -39,3 +39,4 @@ produces the following pre-configured reports: | ------------- | ----------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Folders | Identifies empty folders with no subdirectories. | None | This report is comprised of three elements:
  • Bar Chart – Displays the top five servers by empty folders
  • Table – Provides details on empty folders
  • Table – Provides details on the top servers by empty folders
| | Empty Shares | This report identifies empty shares with no subdirectories. | None | This report is comprised of three elements:
  • Bar Chart – Displays the top 5 servers by empty shares
  • Table – Provides details on the empty shares
  • Table – Provides summary of the share
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md index 9af5fa6c4c..19a6839fa1 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md @@ -36,3 +36,4 @@ produces the following pre-configured reports: | --------------- | ----------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Largest Folders | This report identifies the largest folders found. | None | This report is comprised of two elements:
  • Bar Chart – Displays the top 5 largest folders
  • Table – Provides details on largest folders
| | Largest Shares | This report identifies the largest shares within the environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays the top 5 largest shares
  • Table – Provides details on the largest resources
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md index 2cc3b9e696..09fb93a96c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | ------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------- | | Smallest Shares | Identifies the smallest shares within the environment. | None | This report is comprised of one element:
  • Table – Provides details on the smallest shares
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/overview.md index eaa3f293bf..9b79f40f38 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/overview.md @@ -18,3 +18,4 @@ The Sizing job group is comprised of: from targeted file servers - [FS_SmallestResources Job](/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md) – Designed to report on the smallest resources from targeted file servers + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/_category_.json index 1dfdcd130b..d24b934072 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md index 0d55c7e93d..1297670019 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md @@ -33,3 +33,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------- | ----------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | AIP Labels | This report provides details on labels applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements:
  • Pie Chart – Displays enterprise AIP summary
  • Table– Provides details on label details by folder
  • Table – Provides details on labels by file count
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md index 1d0e190d1d..df0023dd16 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md @@ -33,3 +33,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------- | --------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File Tags | This report provides details on tags applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements:
  • Pie Chart – Displays enterprise tag summary
  • Table– Provides details on tag details by folder
  • Table – Provides details on tags by file count
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/overview.md index fe393b076a..6e69b559be 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/overview.md @@ -17,3 +17,4 @@ The Tags job group is comprised of: from targeted file servers - [FS_FileTags Job](/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md) – Designed to report on resources classified with metadata file tags from targeted file servers + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/_category_.json index d8c583c940..258b3d17b0 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md index 34ca01c872..5db0468777 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md @@ -40,3 +40,4 @@ permissions, the FS_DomainUserACLs job produces the following pre-configured rep | Report | Description | Default Tags | Report Elements | | ---------------- | -------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User ACLs | This report identifies all places where a domain user account has direct rights. | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 servers affected by folders
  • Table – Provides details on domain users
  • Table – Provides details on resources
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md index 213b0f8b35..d12514c448 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md @@ -37,3 +37,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk ACLs | This report shows permissions of Authenticated Users, Anonymous Login, Everyone, or Domain Users. Applying these trustees to permissions may inadvertently open security holes. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Stacked Bar Chart – Displays high risk permission assignments
  • Table – Provides details on resources by open manage rights
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md index 9fb9d0fe4b..3e399fad98 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md @@ -38,3 +38,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Local Users And Groups | This report identifies at the server level, how many local users and groups have direct ACLs, followed by details at the share level. | None | This report is comprised of two elements:
  • Bar Chart – Displays top five servers with local users and groups by affected folders
  • Table – Provides details on local users and groups
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md index c127695be8..be5b574645 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Missing Full Control Rights | This report identifies folders within the environment which currently do not have any trustee with Full Control rights, adding to administrative burden. | None | This report is comprised of three elements:
  • Bar Chart – Displays shares with missing full control rights
  • Table – Provides details on folder
  • Table – Provides details on shares with missing full control rights
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md index c0700f5e1f..d806fbaa2e 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md @@ -45,3 +45,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | | Nested Shares | This report identifies where folders are exposed through multiple shares. This may cause issues with unwanted access. | None | This report is comprised of two elements:
  • Bar Chart – Displays hosts by folder count
  • Table – Provides details on shares
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md index 335b7b4794..9552c76f01 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md @@ -40,3 +40,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------- | ------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SID History Overview | This report identifies any applied ACE which utilizes a trustee's SID history. | None | This report is comprised of three elements:
  • Bar Chart – Displays the top 5 hosts by affected folders
  • Table – Provides details on permissions
  • Table – Provides details on trustees
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md index 0377993df6..3071cebad9 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md @@ -33,3 +33,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------- | -------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unresolved SIDs | This report identifies where permissions are assigned for users which no longer exist. | None | This report is comprised of two elements:
  • Bar Chart – Displays top servers by affected folders
  • Table – Provides details on top unresolved SIDs
  • Table – Provides details on top servers by affected folders
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/overview.md index 311da511f9..456d801e69 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/overview.md @@ -27,3 +27,4 @@ The 2.Direct Permissions job group is comprised of: been granted direct permissions on resources from targeted file servers - [FS_UnresolvedSIDs Job](/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md) – Reports on unresolved SIDs that have been granted direct permissions on resources from targeted file servers + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md b/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md index eef311d39d..e8424f6ee0 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md @@ -41,3 +41,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------- | -------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------- | | File System Overview | This report provides an overview of all targeted file servers. | None | This report is comprised of one element:
  • Table – Provides summary of the targeted file system
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md index 2f5fe990b6..375d247aa4 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md @@ -91,3 +91,4 @@ produces the following pre-configured reports: | -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance by Share (Broken Inheritance Details) | Broken inheritance between resources can lead to incorrect access for users, either overprovisioning them, or locking them out of critical data. This report identifies the shares and folders with the most permission changes from the parent resource. | None | This report is comprised of three elements:
  • Bar Chart – Displays top five shares by permission changes
  • Table – Provides details on folders
  • Table – Provides details on shares
| | Unique Trustees | This report identifies permission changes between folders. These trustees have been either removed, added, or had their rights adjusted. | None | This report is comprised of one element:
  • Table – Provides details on unique trustees
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md index 41555515cc..727795c3d7 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md @@ -55,3 +55,4 @@ the following pre-configured reports: | Sensitive Data Access | This report shows who is accessing sensitive data. Emphasis is placed on activity within the last 30 days. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Displays sensitive data access by top users
  • last 30 days
  • Table – Provides details on sensitive data access
| | Sensitive Security Groups | This report identifies groups which are used to provide access to sensitive data. Changes to membership should be closely monitored. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Top groups by access to sensitive files
  • Table – Provides details on group access to sensitive files
| | Share Details (Shares with Sensitive Content) | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
  • Bar chart – Displays top shares by sensitive file count
  • Table – Provides details on files
  • Table – Provides details on top shares by sensitive file count
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md index d2ae30332b..4fef9ba647 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md @@ -59,3 +59,4 @@ the following pre-configured reports: | Hosts with Open Access | This report identifies hosts with the highest number of open folders. | None | This report is comprised of two elements:
  • Bar Chart – Displays top hosts by open folder count
  • Table – Provides details on hosts with open folder access
| | Open Shares | This report identifies shares with open resources. The Open Access column shows the highest levels of access given to all users in any one resource inside the share. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
  • Bar Chart – Displays largest open shares by folder count
  • Table – Provides details on open shares
| | Remediation Status | This report identifies the historical success of the organization's share management effort. | None | This report is comprised of two elements:
  • Column Chart – Displays the remediation status
  • Table – Provides details on remediation status
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md index eb5387dcba..773f61b98b 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md @@ -55,3 +55,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------ | | Probable Share Owners (A.K.A. Probable Owners) | This report identifies the number of shares owned by individuals, as determined by a weighted average of ownership of content, management, and level of activity. The top 2 owners per ownership criteria per share are displayed. | None | This report is comprised of one element:
  • Table – Provides details on probable owners
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md index 7b543fe7c8..17a450c953 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md @@ -58,3 +58,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ---------------------------------------------------------------------------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Security Assessment | This report identifies common issues and vulnerabilities across your file systems. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of four elements:
  • Table – Provides details of the scan Scope
  • Pie Chart – Provides details of findings by risk
  • Table – Provides details of findings by category
  • Table – Provides a summary of risk assessment details
| + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/overview.md index a0385e70b2..82298f2a87 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/overview.md @@ -145,3 +145,4 @@ When targeting Nasuni Edge Appliances, it is necessary to add a job from the Ins and share data from the Nasuni environment. This job should be added to the 0.Collection Job Group and should be renamed (0-FS_Nasuni) to run immediately after the 0-Create Schema Job. See the [0-FS_Nasuni Job](/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md) topic for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md b/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md index a12d880ab9..17017ababa 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md @@ -304,3 +304,4 @@ Remember, it is recommended to scope the 0.Collection Job Group to only include components desired by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/_category_.json b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/_category_.json index de25e74476..724ec38fbf 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md index 27c5c931a0..a303eb8386 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md @@ -90,3 +90,4 @@ Owners interface. The next step is to confirm ownership through the Entitlement the Self-Service Access Requests workflow. See the Resource Review and Access Requests topics in the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter) for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md index 8b4d5a76b2..ff30c38f01 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md @@ -347,3 +347,4 @@ share. The organization of the users and their permissions now follows a least privileged access (resource based groups) model. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md index 760ee6d33d..39d4594112 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md @@ -254,3 +254,4 @@ share. The permissions for traverse groups are applied based on the previously created resource based groups. Users retain access to nested folders. + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md index 1fa5e8565a..501a3ac3b7 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md @@ -95,3 +95,4 @@ scheduled for discrete one-time runs so that results may be reviewed after each Throughout this document reference to executing a job refers to either manual execution or scheduled execution, according to the needs of the organization. + diff --git a/docs/accessanalyzer/12.0/solutions/nisinventory/_category_.json b/docs/accessanalyzer/12.0/solutions/nisinventory/_category_.json index cf8231ece8..c503eb9c04 100644 --- a/docs/accessanalyzer/12.0/solutions/nisinventory/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/nisinventory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md b/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md index 95dede68c0..222332d733 100644 --- a/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md +++ b/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md @@ -119,3 +119,4 @@ analysis tasks. The next time the job is run, the standard reference tables are recreated in the database. + diff --git a/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md b/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md index 714000e995..02e55d9685 100644 --- a/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md @@ -46,3 +46,4 @@ The following job comprises the .NIS Inventory job group: - [NIS Scan Job](/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md) – Provides essential user and group membership details to built-in solution sets + diff --git a/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md b/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md index f2de10583b..212a6b8d1e 100644 --- a/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md @@ -68,3 +68,4 @@ Multi-console is not supported. **Step 2 –** Configure the Inventory Scan query. **Step 3 –** Schedule the .NIS Inventory job group to run as desired + diff --git a/docs/accessanalyzer/12.0/solutions/overview.md b/docs/accessanalyzer/12.0/solutions/overview.md index de5c48350e..e0b1527269 100644 --- a/docs/accessanalyzer/12.0/solutions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/overview.md @@ -32,3 +32,4 @@ These solutions are broken down by the top-level job group that comprises the so | Unix | The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention is given to users and group details, privileged access rights, and NFS and Samba sharing configurations.
**Requires Unix Licensed Feature** | | Windows | The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows desktop and server infrastructure from a central location. Key capabilities include privileged account discovery, security configuration and vulnerability assessment, compliance reporting, and asset inventory. | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/_category_.json index d652d54899..368ddbbb86 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/_category_.json index b4640e7ef7..fb8baa14a6 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/_category_.json index 4d103c38b1..cd618f60cc 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/overview.md index ff91b8989c..642e9196a9 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/overview.md @@ -19,3 +19,4 @@ The jobs in the Forensics Job Group are: been performed on all monitored SharePoint sites over the past 30 days - [SP_SensitiveDataActivity Job](/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md) – Highlights user activity involving sensitive data and provides details on who is interacting with your environments sensitive content + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md index 306a94931e..f89029873d 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md @@ -32,3 +32,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Deletion Details | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements:
  • Bar Chart – Displays total number of deletions in the past 30 days
  • Table – Provides details on deletions in the past 30 days
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md index 73c99f3fba..91bfcb04be 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md @@ -35,3 +35,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Permission Changes | This report identifies SharePoint permission changes based on activity events and determines whether or not that permission change is considered a high security risk. | None | This report is comprised of two elements:
  • Bar Chart – Displays permission change activity in the past seven days
  • Table – Provides permission change details
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md index 510f7cbfbc..359d4cf206 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sensitive Data Activity | This Report shows user activity on sensitive data. | None | This report is comprised of two elements:
  • Bar Chart – Displays sensitive data activity
  • Table – Provides details on sensitive data activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/overview.md index 9ce3205f35..80d059f83e 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/overview.md @@ -18,3 +18,4 @@ The job groups in the 7.Activity Job Group are: permission changes, and activity around sensitive data - [Usage Statistics Job Group](/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/overview.md)– Identifies long term trends of activity across your SharePoint environment highlighting most active sites and users as well as stale users + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/_category_.json index 8ab4a02ccb..286733b9f8 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/overview.md index e06ac0d519..58e8b65e44 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/overview.md @@ -20,3 +20,4 @@ The jobs in the Usage Statistics Job Group are: - [SP_MostActiveUsers Job](/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md) – Identifies the most active users from the last 30 days on all monitored SharePoint servers with a view of Reads, Updates, Deletes, and Permission changes performed by a user + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md index 509d093d49..decf61a235 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Inactive Sites | This report identifies Sites that have not had activity for at least 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed on the inactive site for this time frame. | None | This report is comprised of two elements:
  • Bar Chart – Displays information on inactive sites
  • Table – Provides details on inactive sites
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md index b803fd70f8..2a9d71de98 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md @@ -32,3 +32,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Sites – Last 30 Days | This report identifies the top five most active sites for the past 30 days. [Reads], [Updates], [Deletes], [Permission Changes] fields reflect the number of unique operations of each type that was performed on the site for this time frame. Unique Resources Accessed, number of active user performing operations on the site, as well as whether or not the active site contains sensitive information. | None | This report is comprised of two elements:
  • Bar Chart – Displays information on most active sites by event count
  • Table – Provides details on most active sites by event count
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md index 1d92404bd7..086fdafede 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md @@ -33,3 +33,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Resources are the number of distinct resources that have had activity during that time. | None | This report is comprised of two elements:
  • Bar Chart – Displays information on top users by operation count
  • Table – Provides details on top users by operation count
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md index 504817891c..2fb9ef59ce 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md @@ -104,3 +104,4 @@ Do not configure the options on the Results page. **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-SPSEEK_SystemScans Job has now been customized. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md index e69ac10724..6d74c20bd4 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md @@ -79,3 +79,4 @@ Do not configure the options on the Results page. **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. If changes were made, the 1-SPAA_SystemScans Job has now been customized. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md index af789c8452..d372b9a6b1 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md @@ -25,3 +25,4 @@ Do not modify the query. The query is preconfigured for this job. The query for the 3-SPAC_SystemScans Job is: - System Scan – Scans for SharePoint activity + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md index e10b4e1bb8..3cfa5f40e8 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md @@ -84,3 +84,4 @@ The default analysis tasks are: The following analysis task is not selected by default, but can be enabled: - Display Match Hits – Displays the SA_SPDLP_MatchesHitsView within Access Analyzer. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md index f4e8715dfc..9a1a56d93d 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md @@ -81,3 +81,4 @@ The default analysis tasks are: - **3. Import new functions (for SA SPAA)** – Creates functions used in the SharePoint Solution - **4. Create exception schema** – Creates the SA_SPAA_Exceptions table - **5. Create views** – Creates views visible through the Results node + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md index f8c4ab3d31..d3713e1572 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md @@ -75,3 +75,4 @@ The default analysis tasks are: - **1. Create Event Name Table** – Creates the SA_SPAC_EventNames table associated with SPAC - **2. Create Views** – Creates the views associated with SPAC + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md index 9782560d31..2418620095 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md @@ -72,3 +72,4 @@ The default values for customizable parameters are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) for additional information. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/_category_.json index a5b63d3f36..275011196c 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md index b0a2e7f504..1d25149dcc 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md @@ -326,3 +326,4 @@ efficiently. It is not recommended to delete any jobs. See the information. ::: + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/content/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/content/_category_.json index c581c228ec..69ba7c8639 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/content/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/content/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/content/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/content/overview.md index daa03e7265..c8a61d9ce9 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/content/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/content/overview.md @@ -25,3 +25,4 @@ The 4.Content Job Group is comprised of: and unchanged files to help maintain a clean and healthy SharePoint environment. Report includes files, their last modified time, total file size, versions and version size, along with file owner and file editor information. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md index b6b16f7b8b..dc04feb1e5 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md @@ -35,3 +35,4 @@ SP_LargestFiles Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------- | ------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Largest Files | This report identifies where the largest files, including versions, are stored. | None | This report is comprised of three elements:
  • Bar Chart – Displays largest files
  • Table – Provides a summary of the largest sites
  • Table – Provides details on largest files
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md index 1ea8574f7c..64ccb89749 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md @@ -64,3 +64,4 @@ The default values for customizable parameters are: | Analysis Task | Customizable Parameter Name | Default Value | Instruction | | ------------------ | --------------------------- | ------------- | ------------------------------------------------------------------------ | | Stale File Details | @stale | 365 | Determines days since last modification that files are considered stale. | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/_category_.json index 309237b81e..0e8e761d09 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/overview.md index bcb6ed9433..20b4ba96c4 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/overview.md @@ -36,3 +36,4 @@ The 1.Direct Permissions Job Group is comprised of: - [SP_UnresolvedSIDs Job](/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md) – Identifies Unresolved SIDs that have permissions to any SharePoint resources. Unresolved SIDs can be safely cleaned up without affecting user access. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md index eb0af9d7fc..a0166c2d19 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md @@ -37,3 +37,4 @@ the SP_DomainUsers Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Domain User Permissions | This report identifies locations where there are domain users directly applied on permissions. Best practices dictate that groups should be used to provide access to resources. | None | This report is comprised of three elements:
  • Bar chart – Displays the top 5 resources by directly applied users
  • Table – Provides details on directly applied users by resource
  • Table – Provides details on direct permission counts by user
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md index cc7f9c7eda..101bf2a68a 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md @@ -38,3 +38,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Domain Group Permissions | This report identifies empty security groups with directly assigned permissions to resources. These groups add no access, and should be deleted from SharePoint farms, where found. Inadvertent changes to group membership may open up unwanted access. | None | This report is comprised of three elements:
  • Bar chart – Displays the top 5 groups by affected resources
  • Table – Provides details on permissions
  • Table – Provides details on top groups by affected resources
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md index 0f5bc1d680..299ed023fe 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md @@ -41,3 +41,4 @@ pre-configured report: | Report | Description | Default Tags | Report Elements | | --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | High Risk Permissions | This report shows permissions of Authenticated Users, Anonymous Logon, or Domain users. Applying these trustees to permissions may inadvertently open security holes. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements:
  • Stacked Bar Chart – Displays Open Resources
  • Table – Provides details on resource counts by permissions and high risk trustees
  • Table – Provides details top resources with open manage rights
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md index 52b2c9b2d6..ee43b7e645 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md @@ -42,3 +42,4 @@ report: | Report | Description | Default Tags | Report Elements | | ---------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Direct Site Collection Permissions | Most content will inherit the permissions configured at the root of the site collection. Having an understanding of how those permissions are assigned is useful for gaining perspective on the overall SharePoint permission configuration. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 site collections by direct permissions
  • Table – Provides details on site collections by direct permissions breakdown
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md index 9df86978c2..8a324b4502 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md @@ -38,3 +38,4 @@ users, the SP_StaleUsers Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------------- | --------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Stale User Permissions | A stale user is defined as either currently disabled within Active Directory, or has not logged onto the domain for over 90 days. | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 users by affected resources
  • Table – Provides details on top resource by stale user permissions
  • Table – Provides details on top stale users by affected resources
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md index a6b75e2650..1ef2367da7 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md @@ -39,3 +39,4 @@ unresolved SIDs, the SP_UnresolvedSIDs Job produces the following pre-configured | Report | Description | Default Tags | Report Elements | | -------------------------- | ----------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Unresolved SID Permissions | Unresolved SIDs can be safely cleaned up without affecting user access. | None | This report is comprised of three elements:
  • Bar Chart – Displays top 5 unresolved SIDs by affected resources
  • Table – Provides details on resources with unresolved SIDs applied
  • Table – Provides details on unresolved SIDs by affected resources
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/_category_.json index 734fbd99bb..83520b106b 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/overview.md index 106bebefeb..4f7692d2c2 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/overview.md @@ -24,3 +24,4 @@ For the SP_TrusteeAccess Job, the host list is set to Local host at the Scoping assigned Connection Profile needs to have rights on the Access Analyzer Console server to access the CSV file saved in the job’s directory. The Connection Profile should be set at the **Effective Access Audits** > **Scoping** > **Settings** > **Connection** node. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md index b19b74019d..1e68a4a59f 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md @@ -56,3 +56,4 @@ directory opens. The SP_TrusteeAccess Job is now ready to import this list of trustees to scope the Effective Access Audits Job Group. After job execution, the list of specified trustees will populate the Scope table accessible under the job’s Results node. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md index 8d878d7a92..4283adb7d5 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md @@ -38,3 +38,4 @@ specified trustees, the SP_TrusteeAudit Job produces the following pre-configure | Report | Description | Default Tags | Report Elements | | ---------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Site Collection Access | This report shows what site collections a domain user has effective and direct access to. Audited users are scoped in the SP_TrusteeAccess job. | None | This report is comprised of three elements:
  • Table – Provides user summary details
  • Table – Provides details on site collections with effective access
  • Table – Provides details on direct permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/_category_.json b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/_category_.json index 90757b7652..85ba237b0a 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/overview.md index 43ee5e2317..1756b79712 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/overview.md @@ -30,3 +30,4 @@ The jobs in the 8.M365 Job Group are: operation - [SP_TeamsSensitiveData Job](/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md) – Analyzes sensitive data activity within Teams sites + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md index 410040242f..b8db3c0b5f 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md @@ -37,3 +37,4 @@ following preconfigured report: | ---------------------- | --------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | External User Activity | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top users by operation count
  • Table – Provides summary on external users
  • Table – Provides details on external user activity
| | External User Summary | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top users by operation count
  • Table – Provides summary on external users
  • Table – Provides details on external user activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md index 7990d08acb..cdbf743955 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md @@ -45,3 +45,4 @@ preconfigured reports: | One Drive Activity | This report displays activity information from OneDrives. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top OneDrives by Operation Count
  • Table – Provides details on OneDriveSummary
  • Table – Provides details on OneDrive Activity Details
| | One Drive Sensitive Data | This report displays sensitive information from OneDrives. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on top OneDrives by sensitive files
  • Table – Provides details on sensitive data summary
  • Table – Provides details on OneDrive file details
| | One Drive Sensitive Data | This report displays summary level information across all OneDrives. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on OneDrive summary
  • Table – Provides details on top OneDrives by GB
  • Table – Provides details on top OneDrives by GB summary
  • Table – Provides information on OneDrive details
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md index 81db39bfee..df27ea522a 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md @@ -45,3 +45,4 @@ following preconfigured reports: | Anonymous Sharing | This report highlights instances where resources are anonymously shared via a shareable link in SharePoint Online. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the top site collections and anonymously shared files
  • Table – Provides details anonymous sharing summary by site collection
  • Table – Provides details on anonymously sharing details
| | Shared Link Activity | This report highlights instances of activity via shared links in SharePoint Online. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the shared link creation for the last 7 days OneDrive summary
  • Table – Provides details on shared link creation summary for the last 7 days
  • Table – Provides details on shared link activity
| | Shared Links | This report highlights instances of shared links in SharePoint Online. | None | This report is comprised of three elements:
  • Bar Chart Table– Provides information on the shared link summary
  • Bar Chart– Provides details on top site collections by shared files
  • Table – Provides details on site collection summary
  • Table – Provides details on shared links
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md index f0911dfbde..ebf1773c3b 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md @@ -59,3 +59,4 @@ The default values for customizable parameters are: See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on customizing the analysis parameters. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md index 8715ed4e7a..def90b98ad 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md @@ -41,3 +41,4 @@ preconfigured reports: | Teams Activity | This report identifies and analyzes activity in SharePoint Teams. | None | This report is comprised of three elements:
  • Bar Chart – Provides Operation count of the Top Teams
  • Table – Provides a summary of Teams activity
  • Table – Provides details about Teams activity
| | Teams Sensitive Data | This report identifies and analyzes sensitive data in SharePoint Teams. | None | This report is comprised of three elements:
  • Bar Chart – Provides the top Teams containing sensitive files
  • Table – Provides a sensitive data summary
  • Table – Provides additional details about sensitive files in Teams
| | Teams Summary | This report summarizes collected data for SharePoint Teams. | None | This report is comprised of four elements:
  • Table – Provides a summary of permissions in Teams
  • Bar Chart – Provides information about Top Teams by size (GB)
  • Pie Chart – Provides a comparison of stale vs active Teams sites
  • Table – Provides additional details about Teams sites permissions
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md index e5b9fc39ba..91b9837a46 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md @@ -34,3 +34,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | ---------------------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Teams External User Activity | This report displays most active external users within Teams, as well as Teams that have the most external users. | None | This report is comprised of three elements:
  • Bar Chart – Provides information on the most active external team members
  • Table – Provides details on Teams with the most external users
  • Table – Provides details on external user activity details
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md index cec32e66a1..7bfb0aa077 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md @@ -32,3 +32,4 @@ following preconfigured report: | Report | Description | Default Tags | Report Elements | | --------------------------- | ------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Teams Sensitive Data Report | This report analyzes sensitive data activity in Teams sites. | None | This report is comprised of two elements:
  • Bar Chart – Provides information on the top Teams users by sensitive file interaction count
  • Table – Provides details on user activity
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md index 77bdaba692..ca168d66e3 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md @@ -149,3 +149,4 @@ the following job groups and jobs: - [SP_Overview Job](/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md) – Provides an overview of the SharePoint environment, providing a high level view into what makes up your SharePoint environment and the types of security risks and toxic permissions found during scans + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md b/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md index 9efbfdc602..fded773b52 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md @@ -178,3 +178,4 @@ but it is dependent upon the 0.Collection Job Group and the user-modified CSV fi The jobs contained in the group use custom SQL scripts to render views on collected data. SQL views are used to populate report element tables and graphs. Changing or modifying the group, job, or table names results in no data displayed within the reports or the Access Information Center. + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md index f648b4fd6a..84bffdcfea 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md @@ -46,3 +46,4 @@ inheritance, the SP_BrokenInheritance Job produces the following pre-configured | Report | Description | Default Tags | Report Elements | | ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Broken Inheritance | This job is responsible for performing data analysis and generating SharePoint direct permission reports at the site level. This includes looking at site broken inheritance and the trustees who are assigned to those sites where inheritance is broken. | None | This report is comprised of two elements:
  • Bar Chart – Displays top 5 site collections by resources with permission changes
  • Table – Provides a site collection summary
  • Table – Provides broken inheritance details
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md index e7c268a5bc..a67f817b64 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md @@ -50,3 +50,4 @@ the SP_OpenAccess Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Open Access | This report identifies site collections with open resources. | Open Access | This report is comprised of two elements:
  • Stacked Bar – Displays top site collections with open access
  • Table – Provides site collection details
  • Table – Provides access details
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md index a1a94fecc3..367d2eec0a 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md @@ -44,3 +44,4 @@ the SP_Overview Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | ------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------- | | SharePoint Overview | This report provides an overview of the targeted SharePoint environment. | None | This report is comprised of one element:
  • Table – Provides details on the targeted SharePoint environment
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md index 89f2ac39f4..d2294f99c9 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md @@ -39,3 +39,4 @@ SP_ProbableOwner Job produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------- | --------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------ | | SharePoint Probable Ownership | This report identifies probable owners based on management structure, file ownership, and activity. | None | This report is comprised of one element:
  • Table – Provides details on probable owners
| + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md index 5f74bf9497..918de92e87 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md @@ -41,3 +41,4 @@ SP_SensitiveData Job produces the following pre-configured reports: | ------------------------------------------ | ------------------------------------------------------------------------------------------------------ | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Enterprise Summary (A.K.A. Sensitive Data) | This report summarizes the types and amount of sensitive data discovered on targeted SharePoint farms. | Sensitive Data | This report is comprised of two elements:
  • Pie Chart – Displays sensitive data discovered on SharePoint farms
  • Table – Provides details on sensitive data
| | Site Collection Details | This report highlights sites with the largest amount of sensitive data found. | Sensitive Data | This report is comprised of three elements:
  • Bar Chart – Displays top sites by sensitive files
  • Table – Provides details on the site collection summary
  • Table – Provides details the files fetched
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/_category_.json b/docs/accessanalyzer/12.0/solutions/unix/_category_.json index 1c7fe3b4a8..a079bd6c4b 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/unix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/unix/overview.md b/docs/accessanalyzer/12.0/solutions/unix/overview.md index 75f7245472..6655720610 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/overview.md @@ -52,3 +52,4 @@ The job groups in the Unix Solution are: Each job group within the Unix Solution is designed to run independently. See the [Recommended Configurations for the Unix Job Group](/docs/accessanalyzer/12.0/solutions/unix/recommended.md) topic for information on frequency and job group settings. + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/_category_.json b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/_category_.json index c78c67510d..35a15f1043 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/overview.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/overview.md index 7bf881a023..2660948471 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/overview.md @@ -19,3 +19,4 @@ The jobs in the 2.Privileged Access job group are: - [UX_CriticalFiles Job](/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md) – This job provides visibility into owners of critical files within audited Unix and Linux environments such as passwd, shadow, sudoers, hosts.deny, and more + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/_category_.json b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/_category_.json index 2a1f1ab951..458f7c6891 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/_category_.json index 8d2acfc9a7..92078202b4 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/overview.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/overview.md index 2dc0e0477b..e183d1307b 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/overview.md @@ -17,3 +17,4 @@ The jobs in the 0.Collection job group are: directory on target Unix and Linux environments to be used by the UX_ParseSudoers job - [UX_ParseSudeors Job](/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md) – This job parses all rights granted via sudoers in the audited environment + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md index db09215227..cd88611292 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md @@ -21,3 +21,4 @@ The query is preconfigured for this job. Never modify the query. ![Queries for the UX_MakeDirectory Job](/images/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/makedirectoryquery.webp) - MakeDirectory – Makes a directory for the sudoers.pl file on the target host + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md index 425208c9a6..e82a81f944 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md @@ -22,3 +22,4 @@ The query is preconfigured for this job. Never modify the query. The query for the UX_ParseSudoers job is: - ParseSudoers – Parses the sudoers file on the target host + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/overview.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/overview.md index 9c41d56ccf..4267ea22a9 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/overview.md @@ -17,3 +17,4 @@ The jobs in the Sudoers job group are: granted via sudoers within audited Unix and Linux environments - [UX_Sudoers Job](/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md) – This job details all rights granted via sudoers in the audited environment + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md index 99676434f6..4290353799 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md @@ -37,3 +37,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------------- | --------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Sudo Rights by Host | This report details all rights granted via sudoers across the audited environment | None | This report is comprised of three elements:
  • Bar Chart – Displays Hosts With Most Provisioning
  • Table – Provides details on Provisioning by Host
  • Table – Provides information on Sudoers Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md index 90290258bc..3c4a9fa2f0 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md @@ -52,3 +52,4 @@ the following preconfigured report: | Report | Description | Default Tags | Report Elements | | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Critical File Ownership | This report lists the ownership of critical files across the audited environment. The top non-root users and groups with critical file ownership are highlighted. | None | This report is comprised of three elements:
  • Table – Provides details on Top 5 Critical File Owners (Users)
  • Table – Provides details on Top 5 Critical File Owners (Groups)
  • Table – Provides information on Critical File Ownership Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/recommended.md b/docs/accessanalyzer/12.0/solutions/unix/recommended.md index 0a95dabb67..b70e3a0886 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/unix/recommended.md @@ -65,3 +65,4 @@ on users and groups from NIS environments. **Step 4 –** Schedule the Unix solution or individual job groups to run as desired. **Step 5 –** Review the reports generated by the Unix Solution. + diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/_category_.json b/docs/accessanalyzer/12.0/solutions/unix/sharing/_category_.json index 32cfa0bd57..78cbfcc081 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/_category_.json index 8d2acfc9a7..92078202b4 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/overview.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/overview.md index daf3709a15..6fd4d00316 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/overview.md @@ -19,3 +19,4 @@ The jobs in the 0.Collection job group are: - [UX_NFSConfiguration Job](/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md) – Collects Samba configuration information which will be further analyzed to identify and categorize risk within audited Unix and Linux environments + diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md index b4e61b14d8..11da679d96 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md @@ -42,3 +42,4 @@ The default analysis task is: - Create NFS Options table – Creates the SA_UX_Sharing_NFSOptions table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md index deb07b5411..f1fd02f455 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md @@ -42,3 +42,4 @@ The default analysis task is: - Creates Samba Parameters table from scan results – Creates the SA_UX_Sharing_SambaParameters table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/overview.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/overview.md index c9e6f41e4a..b17966d33d 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/overview.md @@ -20,3 +20,4 @@ The jobs in the 3.Sharing job group are: system. - [UX_Samba Job](/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md) – This job identifies potentially insecure Samba share configurations which are categorized by their risk level + diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md index dd8848e23e..a58350a1e5 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | -------------------------------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | NFS Shares with Potentially Insecure Options | This report identifies NFS shares with options which may lead to open access | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Hosts by Potentially Insecure Shares
  • Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart
  • Table – Provides details on List of Potentially Insecure Share Options
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md index 7c8bf01f4b..5f5ddca47d 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------------------------------------------------- | --------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Samba Shares with Potentially Insecure Configurations | This report identifies Samba shares with parameters which may lead to open access | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Hosts by Potentially Insecure Shares
  • Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart
  • Table – Provides details on List of Potentially Insecure Share Configurations
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/_category_.json b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/_category_.json index 0ef910f3bb..383fd32c17 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/overview.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/overview.md index 253b603662..8dac06b792 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/overview.md @@ -31,3 +31,4 @@ The jobs in the 1.Users and Groups job group are: the audited Unix and Linux environments - [UX_PasswordSettings Job](/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md) – This job provides visibility into user passwords and system password configurations within audited Unix and Linux environments + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md index 8754258ef4..0fff99083c 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md @@ -36,3 +36,4 @@ produces the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Duplicate Groups | This report identifies duplicate groups within the audited domains | None | This report is comprised of two elements:
  • Bar Chart – Displays Largest Groups with Duplicates
  • Table – Provides details on Duplicate Group Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md index 60b746539c..9a46fa32ba 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Empty Groups | This report identifies empty groups within the audited domains | None | This report is comprised of three elements:
  • Bar Chart – Displays Empty Groups by Type
  • Table – Provides details on Empty Groups by Type bar chart
  • Table – Provides information on Empty Group Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md index 6efd61b2dd..c7ccabdd04 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md @@ -50,3 +50,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | -------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Large Groups | This report identifies large groups within the audited domains | None | This report is comprised of two elements:
  • Bar Chart – Displays Top 5 Large Groups
  • Table – Provides information on Large Group Details
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md index 941f9fbadb..3680440286 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md @@ -35,3 +35,4 @@ the following pre-configured report: | Report | Description | Default Tags | Report Elements | | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Local Groups | This report summarizes local groups in the audited environment. Hosts with large numbers of local groups are highlighted, as are local groups with large memberships. | None | This report is comprised of two elements:
  • Bar Chart – Displays Top Hosts by Local Group Count
  • Table – Provides details on All Local Groups
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md index 24ab8e585e..6ec8787bba 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md @@ -35,3 +35,4 @@ following pre-configured report: | Report | Description | Default Tags | Report Elements | | ----------- | ----------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Local Users | This report summarizes local users in the audited environment. Hosts with large numbers of local users are highlighted. | None | This report is comprised of three elements:
  • Bar Chart – Displays Top 5 Hosts by Local User Count
  • Table – Provides details on Top 5 Local User Count bar chart
  • Table – Provides details on All Local Users
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md index e33e7c4378..d4e95ff899 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md @@ -36,3 +36,4 @@ produces the following pre-configured reports: | ------------------------- | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------- | | Local User Passwords | This report outlines password information for each local user on each host | None | This report is comprised of one element:
  • Table – Provides details on User Password Settings
| | Password Security Setting | This report lists password security settings for each audited host | None | This report is comprised of one element:
  • Table – Provides details on Password Settings
| + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md index 5ab286972f..33c8eb962d 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md @@ -59,3 +59,4 @@ The default analysis tasks are: accessible under the job’s Results node - Creates UX_GroupMembers – Creates the UX_GroupMembers table accessible under the job’s Results node + diff --git a/docs/accessanalyzer/12.0/solutions/windows/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/_category_.json index e28f1785c1..5db209968f 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/applications/_category_.json index ff137ff7b8..bfd91a8e1a 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/overview.md b/docs/accessanalyzer/12.0/solutions/windows/applications/overview.md index a779600792..7035f5306e 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/overview.md @@ -20,3 +20,4 @@ The jobs in the Applications job group are: **Run Once** on all targeted hosts - [SG_ScheduledTasks Job](/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md) – This job lists scheduled task details on all targeted hosts + diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md index e684177bf2..3bfb682d08 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md @@ -27,3 +27,4 @@ This job group can be scheduled to run as desired. **Step 3 –** Run the Applications job group or individual jobs in the group as desired. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md index e4c87739e2..697ad56e95 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md @@ -53,3 +53,4 @@ produces the following pre-configured reports. | -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | All Installed Applications | This report details all installed applications, and highlights the most common installed applications across the audited environment. | None | This report is comprised of two elements:
  • Bar Chart – Displays top installed applications
  • Table – Provides details on installed applications
| | MS Office Applications | This report provides host-level details on which Microsoft Office applications are installed. | None | This report is comprised of two elements:
  • Bar Chart – Displays top MS Office applications
  • Table – Provides details on MS Office applications
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md index 47f32fdafb..474e5aa60b 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md @@ -55,3 +55,4 @@ following pre-configured reports. | Report | Description | Default Tags | Report Elements | | ----------- | ------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Run at Boot | This report enumerates applications which are set to run at boot across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Top Hosts by Applications Run at Boot
  • Table – Provides details on Top Hosts by Applications Run at Boot bar chart
  • Table – Provides details on Run / Run Once Applications
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md index cf9e4cedd6..bb99c733b1 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md @@ -54,3 +54,4 @@ produces the following pre-configured reports. | Report | Description | Default Tags | Report Elements | | --------------- | ---------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Scheduled Tasks | This report highlights scheduled tasks across the audited environment. | None | This report is comprised of three elements:
  • Bar Chart – Displays Hosts with Most Scheduled Tasks
  • Table – Provides details on Hosts with Most Scheduled Tasks bar chart
  • Table – Provides details on Scheduled Tasks
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/authentication/_category_.json index 9f7ee399d6..e8c386d92b 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/overview.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/overview.md index 33c680ab2f..18b2c97f0a 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/overview.md @@ -27,3 +27,4 @@ The jobs in the Authentication job group are: the [Microsoft Security Advisory](https://support.microsoft.com/en-us/help/2871997/microsoft-security-advisory-update-to-improve-credentials-protection-a) article for more information. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md index e9754e1f49..f782efb534 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md @@ -27,3 +27,4 @@ This job group can be scheduled to run as desired. **Step 3 –** Run the Authentication job group or individual jobs in the group as desired. **Step 4 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md index 7ec96d6971..24054a7c23 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md @@ -65,3 +65,4 @@ following pre-configured reports. | Additional LSA Protection | This report summarizes RunAsPPL registry settings on targeted hosts. This key governs whether or not additional LSA protection is enabled. See the Microsoft [Configuring Additional LSA Protection](https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn408187(v=ws.11)) article for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays additional LSA protection by host
  • Table – Provides additional LSA Protection Details
| | PAC Validation | This report indicates whether or not PAC Validation is enabled on all targeted hosts. This is governed by the ValidateKdcPacSignature key. Default behavior in the event of this key's absence depends on the Windows version installed. See the Microsoft [Understanding Microsoft Kerberos PAC Validation](https://learn.microsoft.com/en-gb/archive/blogs/openspecification/understanding-microsoft-kerberos-pac-validation) article for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays PAC validation status
  • Table – Provides PAC validation details
| | Restrict Anonymous Access | This report summarizes RestrictAnonymous registry settings on targeted hosts. This key governs whether or not access over anonymous connections is enabled. See the Microsoft [Restrict Anonymous check](https://learn.microsoft.com/en-us/previous-versions/tn-archive/bb418944(v=technet.10)) article for additional information. | None | This report is comprised of two elements:
  • Pie Chart – Displays anonymous access by host
  • Table – Provides anonymous access details
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md index b3ed9e0791..cb6f096b13 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md @@ -60,3 +60,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | -------------------------- | ------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Security Support Providers | This report lists non-standard security support providers in the audited environment. | None | This report is comprised of two elements:
  • Pie Chart – Displays malicious security support providers by host
  • Table – Provides malicious security support providers details
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md index 0d3622fc86..58f6f5ab32 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md @@ -58,3 +58,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | | WDigest Settings | This report summarizes WDigest registry settings on targeted hosts. See the [Microsoft Security Advisory](https://support.microsoft.com/en-us/help/2871997/microsoft-security-advisory-update-to-improve-credentials-protection-a) article for additional details. | None | This report is comprised of two elements:
  • Pie Chart – Displays WDigest settings by host
  • Table – Provides WDigest setting details
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/openaccess/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/openaccess/_category_.json index fee8a67c9a..e3efc11d40 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/openaccess/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/openaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/openaccess/overview.md b/docs/accessanalyzer/12.0/solutions/windows/openaccess/overview.md index 9249691ddd..d42b95e357 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/openaccess/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/openaccess/overview.md @@ -14,3 +14,4 @@ The job in the Open Access job group is: - [SG_OpenFolders Job](/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md) – This job enumerates folders with open access across the audited environment + diff --git a/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md index 43a1433e24..963d07cd58 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md @@ -34,3 +34,4 @@ This job in this job group should be scheduled to run daily. **Step 4 –** Schedule the Open Access job group to run daily. **Step 5 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md b/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md index 61a28e899a..c3939055f6 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md +++ b/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md @@ -78,3 +78,4 @@ following pre-configured reports. | ------------------- | ------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Open Access By Host | This report enumerates hosts with openly accessible folders. | None | This report is comprised of two elements:
  • Line Chart – Displays hosts with open folders
  • Table – Provides an open folder count by host
| | Open Folders | This report enumerates folders with open access across the audited environment. | None | This report is comprised of two elements:
  • Line Chart – Displays open folders over time
  • Table – Provides details on all open folders
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/overview.md b/docs/accessanalyzer/12.0/solutions/windows/overview.md index 8688269f74..76fe96d988 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/overview.md @@ -66,3 +66,4 @@ The jobs and job groups in the Windows Solution are: leave the environment vulnerable to attack. The result is a report which provides a listing of findings by severity and category with corresponding details that can be used to prioritize and remediate security issues. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/_category_.json index 0ae519e8ca..78022137a6 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/_category_.json index c774e5fb30..2084581349 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/overview.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/overview.md index cbd491ff6f..8bb1e2431b 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/overview.md @@ -22,3 +22,4 @@ The jobs in the Local Administrators group are: - [SG_Sessions Job](/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md) – This job lists sessions and logged on users from all targeted hosts. These active sessions and logged on users may have their hashes stored in memory on the target machine, which could be leveraged in a Pass the Hash attack. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md index bf995d8560..189e670e57 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md @@ -68,3 +68,4 @@ domain user that has been added to the **Network access: Restrict clients allowe calls to SAM** Local Security Policy. ![User added to the Local Securtiy Policy](/images/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/leastprivilegemodel.webp) + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md index bbdec1f7c5..6c7a4e5fa6 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md @@ -52,3 +52,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | | Microsoft LAPS Overview | This report gives an overview of LAPS policies in the audited environment. LAPS allows for centralized local administrator password management within Active Directory. | None | This report is comprised of two elements:
  • Pie Chart – Displays LAPS status by host
  • Table – Provides LAPS policy details
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md index d6dc15df3f..341c472151 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md @@ -51,3 +51,4 @@ pre-configured report. | Report | Description | Default Tags | Report Elements | | -------- | --------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Sessions | This report identifies domain administrators that may have credentials in memory on member servers. | CCPA, GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of four elements:
  • Table – Details the scope of the SG_Sessions job
  • Pie Chart – Displays LAPS status by host
  • Table – Provides LAPS policy details
  • Table – Provides details on all sessions
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/_category_.json index 06bacaec3a..ca138b9981 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json index db0775bb19..f92eb629cd 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/overview.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/overview.md index 4e6e8431a4..b0ac04cfc0 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/overview.md @@ -21,3 +21,4 @@ The jobs in the Collection job group are: from all targeted servers - [SG_LocalUsers Job](/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md) – This job collects local user accounts from all targeted servers + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md index a1f3e3e44a..647d319f56 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md @@ -28,3 +28,4 @@ The query is preconfigured for this job. Never modify the query. The query for the SG_GroupPolicy job is: - GroupPolicy – Collects group policy information + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md index fc51e9f1d9..92abf2f1ea 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md @@ -40,3 +40,4 @@ The default analysis task is: - Update LocalMembers – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md index 5f33fba205..cf67fa9dca 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md @@ -40,3 +40,4 @@ The default analysis tasks is: - Update LocalUsers – Creates an interim processing table in the database for use by downstream analysis and report generation + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/overview.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/overview.md index 4721bcc951..6de7c28f27 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/overview.md @@ -19,3 +19,4 @@ The jobs and job groups in the Logon Rights job group are: across the audited environment, filtering out default privileges present on Windows servers - [SG_LocalPolicies Job](/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md) – This job identifies privileged accounts across the audited environments, based on the number of local security policies assigned + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md index b47293fb0c..f25f7b15e9 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md @@ -51,3 +51,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------- | | Account Privilege Details | This report highlights account privileges on hosts in the targeted environment. Default privileges present on all Windows hosts have been filtered. | None | This report is comprised of one element:
  • Table – Provides account privilege details
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md index 01036274ea..9418dff0cb 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md @@ -42,3 +42,4 @@ following pre-configured reports. | Local Account Network Access | This report highlights whether or not the **Local accounts** and **Local account and member of Administrators group** principals can be used to access a given host across the network. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays a local accounts access enterprise summary
  • Table – Provides local account network access details
| | Local Security Policies | This report identifies effective local security policy assignments. In particular, **Allow log on locally**, **Log on as a batch job**, **Allow log on through Remote Desktop Services**, and **Log on as a service** are considered. Special attention is paid to policies with a large number of trustee assignments. It displays Largest Policies by Number of Domain User Accounts in a graph format, and Trustee Details in a table format. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements:
  • Stacked Bar Chart – Displays largest policies by number of domain user accounts
  • Table – Provides details largest policies by number of domain user accounts
  • Table – Provides trustee details
| | Privileged Accounts | This report highlights user accounts with a large number of rights. | None | This report is comprised of two elements:
  • Stacked Bar Chart – Displays top trustees by logon rights
  • Table – Provides details on all trustees
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/overview.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/overview.md index 3cfa581413..71955f1741 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/overview.md @@ -24,3 +24,4 @@ The job groups in the Privileged Accounts job group are: - [Service Accounts > SG_ServiceAccounts Job](/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md) – This job indicates which domain accounts are being used to run services on member servers, highlighting password age and settings + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md index ff4d781aa5..7aa0dcd9bb 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md @@ -46,3 +46,4 @@ Privleged Accounts job group to run as desired. The Local Administrators job group identifies the effective membership for all local administrator groups to gain an understanding of what accounts within the environment are privileged and should be monitored closely. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md index 03b0f86063..b5ea6322bc 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md @@ -57,3 +57,4 @@ following pre-configured report. | Report | Description | Default Tags | Report Elements | | ---------------- | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Service Accounts | This report identifies domain accounts being used for services. | None | This report is comprised of three elements:
  • Bar Chart – Displays domains by service accounts found
  • Table – Provides domains by service accounts found
  • Table – Provides service details
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/recommended.md index 70696e9fb0..7e50091acb 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/recommended.md @@ -37,3 +37,4 @@ or tables names will result in no data displayed within the reports. See the Recommended Configurations topic for each job group for additional information on frequency and job group settings. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/_category_.json index 99c0e4d174..1f9fcb4862 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/_category_.json b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/_category_.json index e334ea2139..7c971bee12 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/_category_.json +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md index 7782f02abd..f748f90267 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md @@ -24,3 +24,4 @@ The jobs in the OpenPortScan job group are: gather information about the available port on the targeted hosts - [RetrieveNetstat Job](/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md) – This job reveals all open ports along with the associated executable on  targeted systems + diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md index 4e135604fa..12584a0c0a 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md @@ -41,3 +41,4 @@ preconfigured for this job. The default analysis task is: - **1. Impose 30 Second Wait Timer** – Slows processing down to allow remote command to complete + diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md index 0e12a759c8..c656335993 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md @@ -49,3 +49,4 @@ the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------- | | Network Ports (Open Ports Report) | This job is designed to report on all available ports on the targeted host. It will bring back the results of a `Netstat -b -a`. | None | This report is comprised of one element:
  • Table – Provides details on open ports
| + diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/overview.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/overview.md index 8df9342680..c94c5038ac 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/overview.md @@ -20,3 +20,4 @@ The jobs and job groups in the Security Utilities job group are: results for reporting. - [SG_PowerShellCommands Job](/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md) – This job highlights instances where suspicious PowerShell commands have been found in a host’s PowerShell log + diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md index 53cdc89888..7ac124161b 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md @@ -37,3 +37,4 @@ Domain Admin privileges if targeting domain controllers. **Step 4 –** Schedule the Security Utilities job group to run as desired. **Step 5 –** Review the reports generated by the jobs. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md index 596b6a1202..27ab78d9c0 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md @@ -136,3 +136,4 @@ Selection view, select this task so that notifications can be sent automatically execution of the SG_PowerShellCommands job. The Notify on suspicious commands analysis task is now configured to send notifications. + diff --git a/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md b/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md index f3054a90b5..0fb0f19aa4 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md @@ -82,3 +82,4 @@ produces the following pre-configured report. | Report | Description | Default Tags | Report Elements | | --------------------------- | ------------------------------------------------------------------------------ | --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Systems Security Assessment | This report summarizes security related results from the Windows solution set. | GDPR, SOX, PCI, HIPAA | This report is comprised of four elements:
  • Pie Chart – Displays a findings by severity
  • Table – Provides scope of audit details
  • Table – Displays details on security assessment results
  • Table – Provides details on findings by category
| + diff --git a/docs/accessinformationcenter/11.6/accessrequests/_category_.json b/docs/accessinformationcenter/11.6/accessrequests/_category_.json index 305ef6586e..476f90044c 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/_category_.json +++ b/docs/accessinformationcenter/11.6/accessrequests/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json b/docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json index 3da602c063..4ba5545d59 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md b/docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md index 25424fd7a3..380711d92a 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md @@ -40,3 +40,4 @@ Information Center starts the action. The Access Information Center sends an email to the requester with the note entered on the Add Notes wizard page. The access request is removed from the Pending Requests tab. It will appear on the Request History tab. + diff --git a/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md b/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md index d6b50a72fc..1a5b81686a 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md @@ -34,3 +34,4 @@ for additional information. Click **OK** to close the window. + diff --git a/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md b/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md index bf9dc88024..fb7d235b53 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md @@ -159,3 +159,4 @@ The buttons at the bottom enable you to perform the following actions: | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | View Changes | Opens the Changes window to view all access changes for the selected trustee. See the [Changes Window](/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md) topic for additional information. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | + diff --git a/docs/accessinformationcenter/11.6/accessrequests/overview.md b/docs/accessinformationcenter/11.6/accessrequests/overview.md index 8c4280a654..7b60098390 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/overview.md +++ b/docs/accessinformationcenter/11.6/accessrequests/overview.md @@ -123,3 +123,4 @@ groups. Netwrix recommends notifying them with the following information: [Your Access Portal Overview](/docs/accessinformationcenter/11.6/youraccessportal/overview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources + diff --git a/docs/accessinformationcenter/11.6/admin/_category_.json b/docs/accessinformationcenter/11.6/admin/_category_.json index d9b34367a9..bf6d46b50d 100644 --- a/docs/accessinformationcenter/11.6/admin/_category_.json +++ b/docs/accessinformationcenter/11.6/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json b/docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json index bdef5c4ea8..112f7e0eb3 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md index 7f18bd015c..986c8b9970 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md @@ -38,3 +38,4 @@ desired alias server host name is `AccessInformation.NWXTech.com`: **Step 3 –** Save and close the `AccessInformationCenter.Service.exe.config` file. Notification hyperlinks now use the supplied alias server host name. + diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md index 5570039f76..a14a8daaac 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md @@ -68,3 +68,4 @@ Active Directory service account, attempting to change Active Directory membersh Access Information Center will result in an error message. See the [Service Account Delegation](/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md index da453d9ec0..885bb914d9 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md @@ -103,3 +103,4 @@ changes will look like. The Substitution Tokens will display without supplied va application. The modifications to the HTML email templates are in use by the notification emails. + diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md index c003966f13..3f80bc776b 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md @@ -147,3 +147,4 @@ For example: service. The Access Information Center has been enabled for Microsoft Entra ID single sign-on. + diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md index 22348f9c6e..8e8e05919f 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md @@ -74,3 +74,4 @@ Click **Save**. The Access Information Center now connects using the gMSA account. Repeat the steps for each required connection using the gMSA. + diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md index c7cc2c118a..15869cf1e4 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md @@ -16,3 +16,4 @@ configurations and customizations can be done by Administrators: - [Timeout Parameter](/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md) - [Group Managed Service Account (gMSA) Configuration](/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md) - [Microsoft Entra ID Single Sign-On](/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md) + diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md index 3ff2cd4eac..41bf06b39c 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md @@ -33,3 +33,4 @@ would look like this if set to 120 days: Owner recommendations now use the assigned number of activity days as a sample during an Resource Review. + diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md index 235fb27778..33dd508d48 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md @@ -41,3 +41,4 @@ minutes. For example: A user session times out after the number of minutes specified for inactivity, for example after 20 minutes. + diff --git a/docs/accessinformationcenter/11.6/admin/configuration/_category_.json b/docs/accessinformationcenter/11.6/admin/configuration/_category_.json index a950f27419..33e8378ee4 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/_category_.json +++ b/docs/accessinformationcenter/11.6/admin/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md b/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md index b8e0722e58..b71f69bf64 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md @@ -89,3 +89,4 @@ the **Use the following Active Directory account** option. re-authentication is required to continue using the Access Information Center. The Active Directory service account password has been updated. + diff --git a/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md b/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md index 5a8d3686c5..3940780ea2 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md @@ -186,3 +186,4 @@ the `AuthBuiltinAdminPassword` parameter. If you forget the Admin password, you the default first launch login credentials to set a new password. ::: + diff --git a/docs/accessinformationcenter/11.6/admin/configuration/database.md b/docs/accessinformationcenter/11.6/admin/configuration/database.md index 9f29318030..f19a1ed87d 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/database.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/database.md @@ -63,3 +63,4 @@ Authentication option. re-authentication is required to continue using the Access Information Center. The Database service account password has been updated. + diff --git a/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md b/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md index 2522a40c19..4263983038 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md @@ -30,3 +30,4 @@ provide debug logs. The downloaded logs have the debug logging information and can be sent to [Netwrix Support](https://www.netwrix.com/support.html). When your issue is resolved, do not forget to turn off Debug logs. + diff --git a/docs/accessinformationcenter/11.6/admin/configuration/license.md b/docs/accessinformationcenter/11.6/admin/configuration/license.md index 06054c04b7..ab038720cb 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/license.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/license.md @@ -62,3 +62,4 @@ completing the steps. **Step 3 –** When the upload is complete, click **OK**. The updated licensed features are now enabled, displayed with green checkmarks. + diff --git a/docs/accessinformationcenter/11.6/admin/configuration/notifications.md b/docs/accessinformationcenter/11.6/admin/configuration/notifications.md index d2df8f16ae..35664a04c7 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/notifications.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/notifications.md @@ -140,3 +140,4 @@ After the settings are saved, a re-authentication is required to continue using Information Center. Assigned resource owners now receive weekly reminders of pending events. The **Notifications were last sent on** field will populate with the date timestamp for when the last set of reminders were sent. + diff --git a/docs/accessinformationcenter/11.6/admin/configuration/overview.md b/docs/accessinformationcenter/11.6/admin/configuration/overview.md index fb2bc37db8..316f848fc9 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/overview.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/overview.md @@ -27,3 +27,4 @@ It has the following pages: - [Notifications Page](/docs/accessinformationcenter/11.6/admin/configuration/notifications.md) – Configure the SMTP server, email security settings, notification options, and owner reminder settings + diff --git a/docs/accessinformationcenter/11.6/admin/firstlaunch.md b/docs/accessinformationcenter/11.6/admin/firstlaunch.md index c9027e627e..03fd038e77 100644 --- a/docs/accessinformationcenter/11.6/admin/firstlaunch.md +++ b/docs/accessinformationcenter/11.6/admin/firstlaunch.md @@ -52,3 +52,4 @@ topic for information on how users will log in and where they are directed after See the [Navigation](/docs/accessinformationcenter/11.6/admin/navigate/navigate.md) topic for information on each of the interfaces and portals accessible from the Home page. + diff --git a/docs/accessinformationcenter/11.6/admin/gettingstarted.md b/docs/accessinformationcenter/11.6/admin/gettingstarted.md index dac8f020a8..6632351b73 100644 --- a/docs/accessinformationcenter/11.6/admin/gettingstarted.md +++ b/docs/accessinformationcenter/11.6/admin/gettingstarted.md @@ -124,3 +124,4 @@ consists of: See the [Access Requests Overview](/docs/accessinformationcenter/11.6/accessrequests/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/admin/login/_category_.json b/docs/accessinformationcenter/11.6/admin/login/_category_.json index ce9c542460..5e9d780cee 100644 --- a/docs/accessinformationcenter/11.6/admin/login/_category_.json +++ b/docs/accessinformationcenter/11.6/admin/login/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "login" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/admin/login/login.md b/docs/accessinformationcenter/11.6/admin/login/login.md index 08bdba8b04..df1aa7c6b0 100644 --- a/docs/accessinformationcenter/11.6/admin/login/login.md +++ b/docs/accessinformationcenter/11.6/admin/login/login.md @@ -99,3 +99,4 @@ The Access Information Center opens in a new tab in your browser. The interface depends upon the assigned role or lack of assigned role. See the [User Landing Page](/docs/accessinformationcenter/11.6/admin/login/userlanding.md) topic for information on where different types of users are directed after login. + diff --git a/docs/accessinformationcenter/11.6/admin/login/userlanding.md b/docs/accessinformationcenter/11.6/admin/login/userlanding.md index 527a56d1d5..7f3d51f7c6 100644 --- a/docs/accessinformationcenter/11.6/admin/login/userlanding.md +++ b/docs/accessinformationcenter/11.6/admin/login/userlanding.md @@ -87,3 +87,4 @@ organization. ![Home page for user with no User Role or Resource Ownership](/images/accessinformationcenter/11.6/admin/homeyouraccess.webp) Users can view current access, request access, and view request history. + diff --git a/docs/accessinformationcenter/11.6/admin/navigate/_category_.json b/docs/accessinformationcenter/11.6/admin/navigate/_category_.json index 7042d69af4..982e284082 100644 --- a/docs/accessinformationcenter/11.6/admin/navigate/_category_.json +++ b/docs/accessinformationcenter/11.6/admin/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md b/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md index 704c1e5a24..c2a8da8f7c 100644 --- a/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md +++ b/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md @@ -78,3 +78,4 @@ The export mimics the table with any sort, filter, or column modifications. The can then be distributed as desired. The Excel file presents an easy to read format, including information about the selected table and resource at the top. The CSV file displays column headers in the first row. + diff --git a/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md b/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md index c9cc161d0f..ebd7304e69 100644 --- a/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md +++ b/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md @@ -18,3 +18,4 @@ note. **Step 3 –** Click OK when finished. The Edit Notes window closes. The user name and a date timestamp will appear at the beginning of each note added. + diff --git a/docs/accessinformationcenter/11.6/admin/navigate/navigate.md b/docs/accessinformationcenter/11.6/admin/navigate/navigate.md index 6625700796..d40f2c01e5 100644 --- a/docs/accessinformationcenter/11.6/admin/navigate/navigate.md +++ b/docs/accessinformationcenter/11.6/admin/navigate/navigate.md @@ -140,3 +140,4 @@ has access to it, and the require license: | Access Requests Interface | View pending and historical access requests and send reminders to owners. | **Access Requests** button on the Home page | Administrator role Security Team role | Access Requests | | Owner Portal | View a list of scanned resources that the logged-in domain user is the assigned owner, access resource reports, access pending and historical access requests, and access resource review information. When enabled for a resource, the owner can make ad hoc access changes. The Owner portal also grants access to the Your Access portal. | **Manage Your Resources** link on the Home page

Direct from login for owners without a role | Assigned Resource Owners | Entitlement Reviews
Access Requests | | Your Access Portal | Users can request access to resources managed through the Access Information Center, view their own entitlements to resources, and view access request history. | **Manage Your Access** link on the Home page

**Access** and **History** links in the My Access section of the Owner Portal

Direct from login for domain users without a role and are not assigned owners | Domain User | Access Requests | + diff --git a/docs/accessinformationcenter/11.6/admin/overview.md b/docs/accessinformationcenter/11.6/admin/overview.md index a14fd00a84..a006b4d027 100644 --- a/docs/accessinformationcenter/11.6/admin/overview.md +++ b/docs/accessinformationcenter/11.6/admin/overview.md @@ -18,3 +18,4 @@ application settings reside. This topic covers: [URL & Login](/docs/accessinformationcenter/11.6/admin/login/login.md) topic) - [Troubleshooting](/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md) + diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json b/docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json index d17aafd894..b9fb6df28d 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md index 6e3e8fc333..5cbe6a10c5 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md @@ -48,3 +48,4 @@ security policy requires the password to be reset, it can be updated on the Cons the Configuration interface. See the [Modify the Builtin Administrator Account](/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for modification instructions. + diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md index 7a9e029b47..567be49896 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md @@ -35,3 +35,4 @@ Control Wizard closes. This delegation grants the Active Directory service account Special Permissions to the OU, allowing the Read Members and Write Members rights. + diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md index 5659b87100..0fa46076d7 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md @@ -37,3 +37,4 @@ within the log file also increase. Change to the desired log level: Once troubleshooting has finished, it is recommended to return the log level to the least verbose level, Error = 0, to prevent the log file from growing too large. + diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md index bdd284c79b..308cde8346 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md @@ -37,3 +37,4 @@ Additionally, if the Builtin Administrator account remains enabled, it may be ne password. See the [Update Credential Passwords](/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/index.md b/docs/accessinformationcenter/11.6/index.md index 8b45a7211d..69ecbd50d7 100644 --- a/docs/accessinformationcenter/11.6/index.md +++ b/docs/accessinformationcenter/11.6/index.md @@ -41,3 +41,4 @@ sidebar_position: 10 - [Your Access Portal Overview](/docs/accessinformationcenter/11.6/youraccessportal/overview.md) topic and subtopics are written for domain users who want to request access or view their own request history. + diff --git a/docs/accessinformationcenter/11.6/installation/_category_.json b/docs/accessinformationcenter/11.6/installation/_category_.json index 73820255dd..44732de70b 100644 --- a/docs/accessinformationcenter/11.6/installation/_category_.json +++ b/docs/accessinformationcenter/11.6/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/installation/install.md b/docs/accessinformationcenter/11.6/installation/install.md index 6bf8fd6cdd..2c47ecfd14 100644 --- a/docs/accessinformationcenter/11.6/installation/install.md +++ b/docs/accessinformationcenter/11.6/installation/install.md @@ -82,3 +82,4 @@ The installation wizard placed an Netwrix Access Information Center icon on the to the [First Launch](/docs/accessinformationcenter/11.6/admin/firstlaunch.md) topic for next steps. + diff --git a/docs/accessinformationcenter/11.6/installation/overview.md b/docs/accessinformationcenter/11.6/installation/overview.md index 0bbc5fa5f8..1948529621 100644 --- a/docs/accessinformationcenter/11.6/installation/overview.md +++ b/docs/accessinformationcenter/11.6/installation/overview.md @@ -119,3 +119,4 @@ Supported browsers for the Netwrix Access Information Center include: ## Screen Resolution Requirement Supported screen resolution of 1368 x 768 or greater. + diff --git a/docs/accessinformationcenter/11.6/installation/secure.md b/docs/accessinformationcenter/11.6/installation/secure.md index 8107ae79f6..cd1a05e431 100644 --- a/docs/accessinformationcenter/11.6/installation/secure.md +++ b/docs/accessinformationcenter/11.6/installation/secure.md @@ -204,3 +204,4 @@ A list of allowed authentication servers can also be configured using the AuthServerAllowList policy. ::: + diff --git a/docs/accessinformationcenter/11.6/installation/upgrade.md b/docs/accessinformationcenter/11.6/installation/upgrade.md index 39e2cc377e..59f5905cf3 100644 --- a/docs/accessinformationcenter/11.6/installation/upgrade.md +++ b/docs/accessinformationcenter/11.6/installation/upgrade.md @@ -28,3 +28,4 @@ upgrading from 11.5, the following applies: defaults to the new AIC location (`C:\Program Files\STEALTHbits\Access Information Center\`) - If the current installation resides in a custom location, the install wizard Destination Folder page keeps the same custom location + diff --git a/docs/accessinformationcenter/11.6/owneroverview/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/_category_.json index fe56fafdeb..ac6b476bdb 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/_category_.json +++ b/docs/accessinformationcenter/11.6/owneroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "owneroverview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md b/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md index c1d39bca2d..5d31de024b 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md +++ b/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md @@ -38,3 +38,4 @@ process. ![emailresponsedeclined2](/images/accessinformationcenter/11.6/resourceowners/email/emailresponsedeclined2.webp) You can now close the browser window. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md b/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md index 81204d94b1..3ed7400c1e 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md @@ -24,3 +24,4 @@ groups. Your Access Information Center Administrator will let you know what URL to use for logging in as well as what credentials to use. The URL will require you to be connected to your organization's network. Upon login, you will be directed to the Owner portal. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json index 4f1e47320c..dc9b955fa8 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md index e07475a667..9fce244d76 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md @@ -41,3 +41,4 @@ Requests feature. **Manage Your Access** link on the Home page. ::: + diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json index 6f489bca16..a1a46c3ffb 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "assignedresources" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md index d957af0b2b..20d076a6b5 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md @@ -64,3 +64,4 @@ There are two options for ownership confirmation: owner. Click **OK** to save any changes or Cancel to close the window without saving changes. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md index aa70234de3..0bac35dd44 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md @@ -164,3 +164,4 @@ the Actions panel. The access changes that completed successfully can be viewed in the History tab of the Access Requests page via the **Access Requests** link on the Actions panel. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md index fc4ebc8e17..c56473ab9f 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md @@ -44,3 +44,4 @@ The Ownership Status section contains a confirmation chart. It displays a graphical representation of the percentage of resources assigned to you that have been confirmed. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json index c9732b28fc..2b90558c5e 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/overview.md b/docs/accessinformationcenter/11.6/owneroverview/owners/overview.md index 590ea636a3..0ae2bb524d 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/overview.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/overview.md @@ -37,3 +37,4 @@ You may receive a reminder email, sent via the Access Information Center from yo Administrator. See the [Access Request Reminder Email](/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json index 7803dfa8ea..23a3366bea 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pendingrequests" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md index 41c0f5c4fc..1b8e17edc2 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md @@ -36,3 +36,4 @@ The access request has been declined and the requester sent an email notificatio The request is visible on the Access Request History Page. See the [Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md index caceacf577..bf7f57c909 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md @@ -58,3 +58,4 @@ The buttons at the bottom enable you to perform the following actions: Once a request has been processed , it is moved from the Pending Request page to the [Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md). + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md index 5f645ac023..3e54b91803 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md @@ -51,3 +51,4 @@ The access has been granted and the requester sent an email notification informi is visible on the Access Request History Page. See the [Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md b/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md index 7d003044d2..da2e68f573 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md @@ -15,3 +15,4 @@ Click **Sign in** to open the Access Information Center login page. Within the O navigate to the Access Requests page to process the request. See the [Pending Access Requests](/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/request.md b/docs/accessinformationcenter/11.6/owneroverview/owners/request.md index a8a4e46fdb..183e2d461a 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/request.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/request.md @@ -81,3 +81,4 @@ topic for an example of this email. You can view the history of requests processed for your resources in the Owner portal. See the [Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md b/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md index 065532aece..76bdc96209 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md @@ -76,3 +76,4 @@ The buttons at the bottom enable you to perform the following actions: | Button | Description | | ---------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json index 26c10d0f45..376e10012e 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pendingreviews" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md index 969b0da1d5..c56de239ff 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md @@ -64,3 +64,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md index 6c33dbdebd..7140f7827c 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md @@ -23,3 +23,4 @@ The table displays the following information for each match found on the selecte Address or Phone) Click **Close** to return to the review. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md index 234e0943df..421def53b1 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md @@ -13,3 +13,4 @@ in addition to the group icon displayed in front of the name. Click the hyperlink to open the Group Membership window. The group’s direct membership is listed for review. Click **Close** to return to the review. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md index 7605d479db..048d5ebfd5 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md @@ -60,3 +60,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md index a76c4bd488..3b61baedd7 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md @@ -111,3 +111,4 @@ review being conducted. See the following sections for step by step instructions - [Perform a Membership Review](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md) - [Perform a Permissions Review](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md) - [Perform a Sensitive Data Review](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md) + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md index 71bb430eee..faecb55a06 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md @@ -67,3 +67,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md index 4a38648a96..048a89c45d 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md @@ -54,3 +54,4 @@ The information displayed in the table includes: or Waiting. Hover over a status icon to display its tooltip. Click **OK** to close the window. + diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md index 78435883c1..6bbe59c55d 100644 --- a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md @@ -60,3 +60,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/_category_.json index eeefb6c8cf..fa554ff981 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json index 8d8482d791..14337c7ee3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json index 17ad2d889a..31e1d83e07 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md index bfb974ae0d..f8b6322e9f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Name of the trustee - DistinguishedName – Distinguished name for the trustee account + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md index 9721994551..345a90d78c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md @@ -32,3 +32,4 @@ of the following columns: - ObjectSid – Security ID of the object - Disabled – True or False if trustee account is disabled - Deleted – True or False if trustee account is deleted + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md index deecf4eefc..83fa307238 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md @@ -12,3 +12,4 @@ The following reports are available at the **Domain** level: - [Exceptions Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md) - [Membership Changes Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md) - [Principal Attribute Changes Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md index 46e10a25f6..6347ba51c2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md @@ -29,3 +29,4 @@ of the following columns: - Attribute – Attribute changed for the trustee - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json index 9f1015ae11..4c1606b349 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md index bac3f3fad6..700c6d8078 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md @@ -64,3 +64,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md index b6ab179a3d..a581430904 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md @@ -12,3 +12,4 @@ The following reports are displayed at the Domain Object level: - Activity – Displayed but not populated at the Domain Object level - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md) - Sensitive Content – Displayed but not populated at the Domain Object level + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md index 65168a963b..a792a1d361 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md index a6673da186..8336f810c8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md @@ -19,3 +19,4 @@ This report is comprised of the following columns: - Groups – Count of groups in the domain - Computers – Count of computers in the domain - Last Scanned – Date and timestamp of the last Enterprise Auditor scan + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md index bb565f331b..0c21c30117 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - DistinguishedName – Distinguished name for the trustee account + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json index 3a194313cd..c0347b3311 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md index f47730c364..b8dfef584a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md @@ -23,3 +23,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Name of the trustee - DistinguishedName – Distinguished name for the trustee account + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md index 3aac5c4b4f..32b6960bae 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md @@ -87,3 +87,4 @@ selected trustee: - Manager Logon – Trustee account for group manager - Manager Department – Department of group manager - Manager Mail – Email address for group manager + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md index 33c7ddae5f..cdd33abf67 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md @@ -26,3 +26,4 @@ under the Exceptions node for a domain when that exception type has been identif The Exceptions report for each exception type level displays filtered exception information. See the [Exceptions by Type Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md index bad239c8b7..82382999cf 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md @@ -27,3 +27,4 @@ The following reports are available at the **Active Directory** node: - [Domain Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md) - [Exceptions Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md index ebb549c2e5..7a7936eb6c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md @@ -52,3 +52,4 @@ The following report is available at the exception type level: | Report | Description | | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Exceptions by Type Report](/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md) | Provides details on the selected exception type. An exception is defined as a problem or risk to Active Directory security. Each of these reports includes a Member Of table. Certain exception types also include a Members table. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json index af6984d6ec..96e2c96888 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json index 8cd7a7c23b..b6c5573d7f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md index de43909335..36822cbc17 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Bucket level: - Activity Report – Displayed but not populated at the Bucket level - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md index 4a10a5cdb6..b6d30f93d4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md index 55c2398774..09518e96f3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json index 03e24a5fc3..6330a7089b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md index e460f66c2b..9e8961b3b2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Organization level: - Activity Report – Displayed but not populated at the Organization level - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md index 99fc7c447f..763d4cd438 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md index f30b32beda..2c8ac896f9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md index 7e3df4dac1..a21167069a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md @@ -21,3 +21,4 @@ Amazon (AWS) reports fall into the following categories: The following report is available at the **Amazon** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md index 231a529a3b..4cc5c5ec6a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md @@ -33,3 +33,4 @@ The following reports are available at the Bucket level: | ---------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md) | Provides a list of files and a hit count per file where criteria matches were found on the selected resource. This report includes a table with criteria Matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md index 2972f26e1a..0a012045c6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json index 2db0c1a799..3b62d9eee6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md index 6f91301f72..5db1f164cc 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md @@ -25,3 +25,4 @@ list is removed. The Modeled Access Changes report reloads to a blank state. The Effective Access report reloads to only show current effective access. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md index 166f4a6590..c9d7c57626 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md @@ -51,3 +51,4 @@ Click **Commit**. The Action Running window opens while the changes listed in th to the targeted domain. When the **Action completed successfully** message displays, click **Close**. The changes that were just committed are reflected immediately in the Resource Audit interface reports. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md index 15d8bf2592..34bb2f25dd 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md @@ -97,3 +97,4 @@ organizational resources in the Modeled Access Changes report at the **File Syst the [Modeled Access Changes Report](/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md index 373a2adf30..1a61bf40db 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md @@ -117,3 +117,4 @@ This table is comprised of the following columns: - Target Path – New location if changed by the operation. Blank if the operation does not result in a new path. - Process Name – Name of the process which performed the operation + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md index f8159a9924..6fafb2cdfa 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md @@ -23,3 +23,4 @@ environment in the at the **File System** node. See the [Model Changes in the AIC](/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md) topic for detailed instructions on this process. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json index fa7f0c15dc..084d51e8ad 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md index eb1ebff609..3e51818be3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md @@ -48,3 +48,4 @@ the following columns: - Inheritance – Whether or not the Ace is inherited - Ace Flags – Inheritance flag description - Access Rights – Type of right assigned + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md index 71295a50d9..9e37a8116f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md @@ -35,3 +35,4 @@ over the selected date range. It indicates what volume of operations occurred pe operation type is provided with a different color, as indicated by the legend. See the [Activity Report Results Pane Features](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the Trend graph. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md index 74ba216352..0cefc09750 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Attribute – Active Directory attribute changed for the computer - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md index 065dcd3568..4dba6419ac 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md @@ -93,3 +93,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md index 5b0daef230..c366607cca 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md @@ -53,3 +53,4 @@ of the ways the audited computer has been granted membership to the selected gro - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md index a2e0ee3ba2..76acb69387 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md @@ -49,3 +49,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md index 5593a5eb0f..9be8c04d17 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md @@ -42,3 +42,4 @@ display local time stamps. Activity information is represented in two ways: selected resource within the selected date range. See the [Activity Details Report](/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md index 1b7865e16b..7140cf68f6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md @@ -41,3 +41,4 @@ The following rights are a normalized representation of the permissions granted The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md index c7fb19530e..dbe0317729 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md @@ -17,3 +17,4 @@ The following reports are available for selection within the Computer Audit inte | [Member Of Report](/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md) | Provides a list of all groups of which the audited computer is a member. This report includes a Membership Paths table. | | [Object Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md) | Provides details on Active Directory permissions to the object. | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md) | Provides a list of all resources where the audited computer has been assigned permissions. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json index d33648061b..347856cf75 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md index 5751458d0f..f29581dc05 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md @@ -21,3 +21,4 @@ Dropbox reports fall into the following categories: The following report is available at the **Dropbox** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md index 0aa3c46150..8f8178a790 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the Resource and subfolder level: | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md) | Provides a list of files and a hit count per file where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md index 540edb368d..f1d40c79da 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json index 56a41dc1de..eeaa0733e4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md index edc247ee15..d9bf1e3447 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Team level: - Activity Report – Displayed but not populated at the Team level - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md index 653b6493f4..66bee870ff 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md index d02bbaaa28..0a4f1de2f0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json index abfd8bc371..96fe8c1557 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md index f813877073..3db8d707e5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Team Member, Resource, and Subfolder - Activity Report – Displayed but not populated at the Team Member, Resource, and Subfolder level - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md index c96ebae4f3..b4d7ca3483 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md index 1477b6fe87..5941156620 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json index d72cb560b5..d7b80305d7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json index 8d9fefbf5a..5e6a3a7f41 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md index d5f1ae9400..60ae30fcb7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md @@ -11,3 +11,4 @@ The following reports are available at the mailbox and folder level: - Activity Report – Displayed but not populated at the mailbox and folder level - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md index 4878e986d9..308e2d1ae6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md index 15c65a6b68..7d6d9bf4f8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md index f7cf2cdd3b..7dd11043f0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md @@ -22,3 +22,4 @@ own node in the Access Information Center. Exchange reports fall into the follow The following report is available at the **Exchange** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md index 1f29911917..9fd1400d16 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md @@ -33,3 +33,4 @@ The following reports are available at the mailbox and folder level: | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md) | Provides a list of files and a hit count per file where criteria matches were found on the selected resource. This report includes a table with criteria Matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md index 11199460d1..d06487635a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json index 43c6fa4bef..7ee1340268 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md index 6e40bfb59e..8c2eceb449 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md @@ -11,3 +11,4 @@ The following reports are available at the server level: - Activity Report – Displayed but not populated at the server level - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md index 020d4d355b..690300eb38 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md index 42ed15c096..74e37d347c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of files with criteria matches - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json index 2d97eb9a34..0397deb4be 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md index 0863af74b8..ebc0f3b9f0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md @@ -23,3 +23,4 @@ This report is comprised of the following columns: - Statistics – Roll-up information of the number of operations that have been performed by a trustee on a file or folder - Recent Events – Date of the most recently scanned operations event + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json index a62c7e67c2..e6f0058c19 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md index 2ff1c53323..f83ad0b7e8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md @@ -13,3 +13,4 @@ The following report is available at the **Admin Shares** node: See the [Share & Subfolder Levels Reports](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md) topic for information on reports found under this node. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md index be1e9ae90c..7a0bf3958d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md index dbc33054a7..76bf21cbad 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception existss + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json index 06b4840ff8..b164e4961f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md index 4b6db721f8..967bd7949e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md index 4b1f64701a..86653f3931 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md @@ -53,3 +53,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md index b472fe581d..2708425fca 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md @@ -22,3 +22,4 @@ identified: The Exceptions report for each exception type level displays filtered exception information. See the [Exceptions Report by Type](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md) topic for the report details. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json index fbfa29cd6b..60d02e4d80 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md index 000a742f93..07a426b1e9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md @@ -20,3 +20,4 @@ This report is comprised of the following columns: If the selected trustee is a group, the Group Membership pane will display the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md index 58c377b023..1b28a0fbe5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md @@ -11,3 +11,4 @@ node, but the following reports are available at the local policy level: - [Effective Policy Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md) - [Policy Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md index fa9c844d61..79b4e4e97c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md @@ -20,3 +20,4 @@ This report is comprised of the following columns: If the selected trustee is a group, the Group Membership pane will display the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json index 2ac7a495d9..b1f536813a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md index 2ef3e427c0..3726e81d0a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md @@ -60,3 +60,4 @@ the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md index 2bd6b8d867..500214ab27 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md @@ -57,3 +57,4 @@ occurred per day. Each operation type is shown with a different color, as indica See the [Activity Report Results Pane Features](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graphs. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md index 4d98d1c6f1..9001a695ab 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md @@ -18,3 +18,4 @@ The following reports are available at the share and subfolder levels below the - [Activity Statistics Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md) - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md index 9d6bb64358..d33370d968 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md @@ -27,3 +27,4 @@ the trustee: - Delete – Right to delete files and subfolders - Manage – Equivalent to full control over files and subfolders - Allow – Granular rights allowed through the Share and NTFS permissions + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md index 7eac6c0910..c0a7a5b5db 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md @@ -19,3 +19,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md index e52fd9c9ca..f863fc4e67 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md @@ -33,3 +33,4 @@ were found. Up to five matches per file can be displayed. ::: + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md index e09de681b7..9520d74cea 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md @@ -78,3 +78,4 @@ The following reports are available at the **File System** node: - [Exceptions Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md) - [Server Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md index 5632d90376..693a8d1004 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md @@ -112,3 +112,4 @@ The following report is available at the exceptions type level: | Report | Description | | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------ | | [Exceptions Report by Type](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md) | Provides details on the selected exception type. This report includes a Permission Source table. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md index 429d59bbf5..8d5eb841f7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json index 2b3f08053c..bdd14a808e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md index 06ee859d10..1000827ddd 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md @@ -52,3 +52,4 @@ the following columns: - Inheritance – Whether or not the Ace is inherited - Ace Flags – Inheritance flag description - Access Rights – Type of right assigned + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md index 5d8d8420e8..c4293ee08c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md @@ -54,3 +54,4 @@ occurred per day. Each operation type is shown with a different color, as indica See the [Activity Report Results Pane Features](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graphs. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md index 2c213c7655..b55fb8ed25 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md index 6e5de4ed5c..6a5ab9d49a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md @@ -15,3 +15,4 @@ The following reports are available at the server level: - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md) - [Share Activity Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md index 230ebf183c..a68a257f5e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md index 7c1deb7f02..7052f67dd8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md @@ -30,3 +30,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md index c3a6f1b44d..ba62f07d36 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md index 0002f04183..a906297cb0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md @@ -20,3 +20,4 @@ This report is comprised of the following columns: - Writes – Count of edit/modify operations on files and subfolders - Manages – Count of permission change operations on files and subfolders - Deletes – Count of delete operations on files and subfolders + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md index 2074365238..747689362e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md @@ -22,3 +22,4 @@ This report is comprised of the following columns: Also, the Group Membership pane displays Local Administrator and Local Group membership on the selected server. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json index 78dcfb0792..9b94a9c065 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md index 6f8b2f083a..d434a4870b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md @@ -13,3 +13,4 @@ The following report is available at the **Shared Folder** node: See the [Share & Subfolder Levels Reports](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md) topic for information on reports found under this node. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md index f0dd126403..ac8854014e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md @@ -19,3 +19,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json index c6e750b197..15f74f3377 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md index 35dc0f481b..fb486347fb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md @@ -58,3 +58,4 @@ the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md index aff453d569..574ad27da8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md @@ -56,3 +56,4 @@ occurred per day. Each operation type is shown with a different color, as indica See the [Activity Report Results Pane Features](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graphs. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md index d1653c0c9f..ae7d68287e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md @@ -84,3 +84,4 @@ In the example above, the selected trustee has three sources of access to the se source is directly applied, one is through share permissions, one is through a policy. In order for this trustee’s access to the selected resource to be changed, each of these source paths must be taken into consideration. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md index c48bc117b8..8e8da93690 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md @@ -57,3 +57,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md index e2ea99f733..7521d5c49c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md @@ -14,3 +14,4 @@ The following reports are available at the share and subfolder levels: - [Exceptions Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md) - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md index 1231c8cee9..f5ae2c56bb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md @@ -100,3 +100,4 @@ The Effective Access report shows that Jazmina has access to the resource throug group, and the access is directly applied. See the [Effective Access Report](/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md index d4a2b8f55e..f7055f6d13 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json index efdb3cd13f..1f141ab342 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md index c4bcc65dca..51caba6ba1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md @@ -38,3 +38,4 @@ This report is comprised of the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md index 620ed61e29..09f7f0170f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md @@ -31,3 +31,4 @@ identify the following information in the targeted environment: - Permissions applied to a particular resource - What trustees are doing with their access - What potentially sensitive data exists across the targeted environment + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md index 6447491342..989bb7aad6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md @@ -46,3 +46,4 @@ The following columns display the combined direct and inherited rights: If the selected trustee is a group, the Group Membership pane displays the Active Directory and local group membership, including nested groups. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md index 6655108365..116b7d2464 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md @@ -34,3 +34,4 @@ populated is determined by what data is imported for the environment. | [Activity Report](/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md) | Displays activity on the resource during the selected date range. | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria Matches that is visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md index b143097da5..0426a5daba 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md @@ -39,3 +39,4 @@ were found: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json index dfc6986f64..82a23c82cf 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md index 68ef5ce82e..5861fa8056 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Attribute – Active Directory attribute changedA for the group - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess-entra.md index c300cb6890..9ca0e84a65 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess-entra.md @@ -86,3 +86,4 @@ The following rights are a normalized representation of the permissions granted - Write – Right to add or modify resources - Delete – Right to delete resources - Manage – Equivalent to full control over resources + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md index c262d18da1..956518ffe2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md @@ -94,3 +94,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md b/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md index 0d15bd8414..5356b456b3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md @@ -29,3 +29,4 @@ This report is comprised of the following columns: If the selected trustee is a group, the Group Membership pane displays the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/memberof-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof-entra.md index 0209e9bd1a..e4de0b704e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/memberof-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof-entra.md @@ -47,3 +47,4 @@ contains all of the ways the audited group has been granted membership to the se - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md index ffe293b02f..7ceecc0d54 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md @@ -53,3 +53,4 @@ of the ways the audited group has been granted membership to the selected group. - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/members-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/group/members-entra.md index 8300893e17..27fc1efdce 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/members-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/members-entra.md @@ -48,3 +48,4 @@ contains all of the ways the audited group has been granted membership to the se - Nested Level – Count of groups nested between the audited group and the selected trustee’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/members.md b/docs/accessinformationcenter/11.6/resourceaudit/group/members.md index 9a84f551e3..c992dca7e7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/members.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/members.md @@ -65,3 +65,4 @@ of the ways the audited group has been granted membership to the selected group. - Nested Level – Count of groups nested between the audited group and the selected trustee’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md b/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md index 887e385b70..c6f99b7be1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md @@ -55,3 +55,4 @@ of the ways the audited group has been granted membership to the selected group. - Nested Level – Count of groups nested between the audited group and the selected trustee’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md b/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md index db9d5ccb5a..5d6cbcab44 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md @@ -49,3 +49,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md index d3eeed322b..e07544e29d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md @@ -41,3 +41,4 @@ group types. See the for additional information. ::: + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/permissions-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions-entra.md index 36e195d875..1bb5645eb6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/permissions-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions-entra.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md index a5c2c9b361..5c0be78008 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md index a284a790ac..a18a33a137 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md @@ -31,3 +31,4 @@ The following reports are available for selection within the Group Audit interfa | [Member Of Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/memberof-entra.md) | Provides a list of all Entra ID groups of which the audited group is a member. This report includes a Membership Paths table. | | [Members Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/members-entra.md) | Provides a list of all trustees, users, and groups with membership in the audited Entra ID group. This report includes a Membership Paths table. | | [Permissions Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/permissions-entra.md) | Provides a list of all resources where the audited Entra ID group has been assigned permissions. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json index 0c801a0732..a79a114ea9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json index c357956e62..8a6c33ecbd 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md index ceaa60b116..0bce0f8c19 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and collection levels: - Activity Report – Displayed but not populated at the database and collection level - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md index 19be827813..64ae2a4df2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md index 429ea3f8b0..ba1a9a271e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md @@ -32,3 +32,4 @@ value were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md index 44ca324a58..19a43deb5e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md index 4399e250f0..49fd0840a9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md index 7b5c312a94..22e2fd50ef 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each collection - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md index 3d7a31a1b6..6d20113f9f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md @@ -22,3 +22,4 @@ own node in the Access Information Center. MongoDB reports fall into the followi The following report is available at the **MongoDB** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md index dc2c6efd88..4362b06b3a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and collection level: | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md) | Provides a list of paths and a hit count per collection where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md index 49c14f5f4b..f81b1918f6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each collection - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json index 7fa73e8d7e..6eb834660c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json index 8a7b57dacc..9cfe0ef5a3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md index 5796d96b23..932b2c707d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and table levels: - Activity Report – Displayed but not populated at the database and table levels - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md index 590c4bce0e..8a7bd4376e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md index adcef0c577..91653d8b68 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md index 95b1e49c11..8784bedb12 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md index 43d874c53b..87b87a172f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md index 2f1617a5f0..e1774d34e8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md index fa661548b5..2fcf4de71c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md @@ -22,3 +22,4 @@ node in the Access Information Center. MySQL reports fall into the following cat The following report is available at the **MySQL** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md index 4b75a2a78f..117a189aea 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and table levels: | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md index 03fb672134..628b4cd864 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json index c15bb6a559..595be3bb9f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md index 0e018908ef..e032f6905f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md @@ -17,3 +17,4 @@ The computer being audited is identified at the top of the interface as part of breadcrumb. See the [Computer Reports](/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md index f3a43e3ee6..acf5511301 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md @@ -18,3 +18,4 @@ The group being audited is identified at the top of the interface as part of the breadcrumb. See the [Group Reports](/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md index fd3813fb9a..725e6c881c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md @@ -77,3 +77,4 @@ The following table contains icons for trustee types: | ![Service Account icon](/images/accessinformationcenter/11.6/resourceaudit/navigate/serviceaccount.webp) | Service Account | | ![Computer icon](/images/accessinformationcenter/11.6/resourceaudit/navigate/computer.webp) | Computer | | ![Azure Contact icon](/images/accessinformationcenter/11.6/resourceaudit/navigate/azurecontact.webp) | Azure Contact | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md index 18d01dc74a..2c19a7af64 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md @@ -129,3 +129,4 @@ Information Center Console navigation path, or breadcrumb. In this example, the path is **Home > Resource Audit**. If a link from a resource report is used to view a particular user audit, it would read **Home > Resource Audit > User Audit**. Clicking any part of the path takes you to that interface. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md index f6d0f49793..112c69e770 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md @@ -71,3 +71,4 @@ groups. See the for additional information. ::: + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md index 5d6fe9d44d..1a29f99bf3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md @@ -41,3 +41,4 @@ window opens. **Step 3 –** When the scoping options have been set as desired, click **OK**. The Effective Access report begins the loading process based on the new scoping parameters. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md index c836bd2e20..df4e263bf6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md @@ -29,3 +29,4 @@ Center user. The last searched object is always at the top of the list. A timestamp indicates when the search was conducted. The historical searches included within this box were conducted by the logged in Access Information Center user. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md index 7d23efe10e..40e5a89a51 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md @@ -24,3 +24,4 @@ The criterion being audited is identified at the top of the interface as part of breadcrumb. See the [Sensitive Content Reports](/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md index 940b91c879..a98e674d74 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md @@ -18,3 +18,4 @@ The user being audited is identified at the top of the interface as part of the breadcrumb. See the [User Reports](/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json index 342f675a22..07e67dcf55 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json index 119b20d62a..811ef17fb5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md index b389827723..27c97e3fd0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and library levels: - Activity Report – Displayed but not populated at the database and library level - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md index 406451659a..8c5a9e94a0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md index cbe1805414..7cc4c8ddec 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md index 83e8a3dbe5..9376056508 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md index 5d46c7ad67..2047d9d22d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md index 9433bf2b89..58f871782c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md index d445d8016e..8d639aa737 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md @@ -22,3 +22,4 @@ own node in the Access Information Center. Oracle reports fall into the followin The following report is available at the **Oracle** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md index 96a7e96c97..fe5d2eddad 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and library level: | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md index be16c63386..a3e478575d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/overview.md index dfd9f0db1d..7f4e71bc5f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/overview.md @@ -115,3 +115,4 @@ environments. See the [Change Modeling](/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json index 9e16373d1f..dd9dea3e22 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json index 8a7b57dacc..9cfe0ef5a3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md index 9ab7717a8f..ae3c03a70d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and table levels: - Activity Report – Displayed but not populated at the database and table levels - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md index 7f30ef83c0..35afbdca4e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md index 60a1e09e24..c8fbf1456a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md index cc73b18a3c..5b203839a7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md index e472d75d1e..ba1d011881 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md index 1d85d9b08b..47e22e5a70 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md index 9c0b92a38b..6cfdf1a704 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md @@ -23,3 +23,4 @@ categories: The following report is available at the **PostgreSQL** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md index e420e81101..8fe606c1a2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and table levels: | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Enterprise Auditor database or it will be blank. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md index 9c95f4ea99..6c9f85bb05 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json index 1997f2a91d..a8a6b960fa 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md index 5dfc88db49..41a38ca73d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md @@ -114,3 +114,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md index 91e933d448..ac4a00a405 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md @@ -36,3 +36,4 @@ blank for Access Information Center users with the Reader role. The Sensitive Content report identifies where potentially sensitive data has been found across the scanned targeted environments. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md index b4c759b7cf..b0ae1e96b3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md @@ -12,3 +12,4 @@ The following report is available for selection within the Content Audit interfa | ----------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Files Report](/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md) | Provides a list of all files for the targeted environments which have matches to the searched Sensitive Data Discovery criteria. This report includes additional tables:
  • Matches – Displays information on the criteria hits found on the selected file
  • Activity – Displays information on activity performed on the selected file during the selected date range
  • Permissions – Displays information on the trustees with effective access to the parent object or folder that contains the selected sensitive data file
| + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json index 955090087d..214abaa1a0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md index ceb43413b4..0c0aec472e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md @@ -26,3 +26,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json index 4969efd6a7..558e09374d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md index 7a98052f51..0d431a7eff 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md @@ -25,3 +25,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md index 1716c2989d..a40b3cbc12 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md @@ -55,3 +55,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md index 91210ec42e..04fc312860 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md @@ -27,3 +27,4 @@ identified: The Exceptions report for each exception type level displays filtered exception information. See the [Exceptions by Type Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md) topic for the report details. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json index 6fa92db310..5b20b18495 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md index 94bb6989c6..b30259b66e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md @@ -49,3 +49,4 @@ over the selected date range. It indicates how many users are performing activit See the [Activity Report Results Pane Features](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graph. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md index 047753ef4c..fa55757d78 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - File Name – Name of the shared file - Access – Level of access granted to the external users - URL – URL path to the file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md index c5686bbb5f..adc357146d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md @@ -25,3 +25,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md index 707af37504..38b6814f9c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - Email – Email account of the external user - Access – Level of access granted to the external users - URL – URL path to the resource + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md index 7692b18790..5698df408c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md @@ -18,3 +18,4 @@ information for both on-premise farms and online instances, unless otherwise spe - [Scan Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md) - [Sensitive Content Details Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md index faf7aa99ca..ab00e716d1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md @@ -31,3 +31,4 @@ This report is comprised of the following columns: - Url – URL path to the site collection - Resources – Count of resources within the site collection - Exceptions – Count of exceptions within the site collection + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md index 34e9e237e9..68f515b05a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md @@ -31,3 +31,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md index 0288ff1c7a..07b3ff6287 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md @@ -29,3 +29,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json index 6e630987d2..6605bdaca0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md index 57894955c6..58957ab667 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - File Name – Name of the file that is being shared anonymously - Access – Type of access to the personal site granted to the guest/anonymous users - URL – Path to the shared resource + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md index bebb1c636b..ab584c38e6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Url – Path to the OneDrive for Business personal site - Resources – Count of resources that reside under each personal site - Exceptions – Count of exceptions found in the personal site + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md index 1840aad51b..38b3aa8aad 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md @@ -11,3 +11,4 @@ for SharePoint Online instances: - [Anonymous Access Links Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md) - [OneDrive Scan Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md index 7d2f52df21..92183eb531 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md @@ -58,3 +58,4 @@ SharePoint on-premise farms and SharePoint Online instances: - [Exceptions Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md) - [Server Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md index 7388771640..37f63a83c9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md @@ -78,3 +78,4 @@ The following report is available at the exceptions type level: | Report | Description | | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Exceptions by Type Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md) | Provides details on the selected exception type. An exception is defined as a problem or risk to data governance security. This report includes a Permission Source table. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md index 816dce3b6c..9c35b82336 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md @@ -30,3 +30,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md index e599196c81..f8d8390ab9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md @@ -21,3 +21,4 @@ This report is comprised of the following columns: - Sites – Count of sites on the farm/instance - Exceptions – Count of exceptions on the farm/instance - Last Scanned – Date and timestamp of the last Enterprise Auditor scan + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json index 5f24e29b8b..590c01f64d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md index 1fda039d97..e157653dd8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md @@ -53,3 +53,4 @@ range. It indicates how many users are performing activity per day. See the [Activity Report Results Pane Features](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graph. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md index bfa132d758..e108e74a6e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md @@ -93,3 +93,4 @@ This table provides the insight necessary to make modifications to a trustee's a a trustee has three sources of access to the selected resource. One source is directly applied, and two sources are through permissions granted to another trustee. In order for this trustee’s access to the selected resource to be changed, each of these source paths must be taken into consideration. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md index 9afe4d2882..c3a7e25e0b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md @@ -58,3 +58,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md index c378654ad1..03ee6f8b20 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md @@ -16,3 +16,4 @@ and provide information for both SharePoint on-premise farms and SharePoint Onli - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md) - [Site Collection Roles Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md) – Available only at the site collection level + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md index 07f0ae3bd6..147ec9b7f4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md @@ -61,3 +61,4 @@ Resources pane. See the [Resources Pane](/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md#resources-pane) topic for additional information. This table is comprised of the same columns as the primary report, with the exception that it does not have the **Roles** column. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md index 37c008ce82..74d8344ee3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md @@ -35,3 +35,4 @@ were found: Up to five matches per file can be displayed. ::: + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md index 5d92877c23..66eb59dbea 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md @@ -33,3 +33,4 @@ Roles) granted to the trustee: - Write – Right to add or modify SharePoint resources - Delete – Right to delete SharePoint resources - Manage – Equivalent to full control over SharePoint resources + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json index 98f0d460d1..de8cb33cd8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md index 576aae43d1..908abae351 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md @@ -10,3 +10,4 @@ The following reports are available at the **Teams** node and provide informatio Online instances: - [Teams Scan Summary](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md index 873243fbc8..f763e30220 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md @@ -16,3 +16,4 @@ This report is comprised of the following columns: - Url – URL path to the resource - Resources – Count of resources within the site collection - Exceptions – Count of exceptions within the site collection + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json index 2705e47fb5..a0da6a65dc 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md index ced61140eb..f2a9d4aabc 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md @@ -48,3 +48,4 @@ To view the granular rights granted through SharePoint permission levels (ShareP For additional detail on what permissions each SharePoint Role grants, see the **Permission Mask** column in the [Site Collection Roles Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md). + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md index d13cedecdc..7d585a1787 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md @@ -11,3 +11,4 @@ provide information for SharePoint on-premise farms: - [Effective Policy Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md) - [Policy Report](/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md index 48dcd4f516..865ff2d530 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md @@ -39,3 +39,4 @@ the trustee: If the selected trustee in the top section of the report is a group, the Group Membership pane displays the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json index ef8a54a8d5..f3ea36b77d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json index 4dd8ad9827..15565fdef7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md index e7b5e34bd8..f2b8189009 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md @@ -38,3 +38,4 @@ This report is comprised of the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md index 15671df16d..5cebc3bf41 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md @@ -11,3 +11,4 @@ The following reports are displayed at the **Databases** node: - [Activity Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md) - Permissions – Displayed but not populated at the **Databases** node - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md index 401e44455f..cfb48ffe43 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json index eb3574d6dc..24aee0b266 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md index ab6ed26177..718efa26e0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md @@ -39,3 +39,4 @@ This report is comprised of the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md index 76d7a07601..edf03de939 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and table levels: - [Activity Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md) - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md index 02ac190d5f..5d0e51f697 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md index a86d76c74f..48e010ebfe 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md index a2d4ef0a45..4cb502bfc9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md @@ -32,3 +32,4 @@ This report is comprised of the following columns: - Path – Database object that was acted upon - Target Path – Query that triggered the activity event to be stored - Process Name – Not populated in SQL Server reports + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md index e70a9fe999..9b90d85b1e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md @@ -15,3 +15,4 @@ The following reports are available at the instance level: Remember, instance permissions are populated at the **Instance Permissions** node. See the [Instance Permissions Node Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md index 7747840d1b..f07cc86f03 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md index 1591ab2b2f..64e83d53b5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json index cd3dc7b5af..57ea2b4f65 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md index 6adf4b5374..6ecf5672d1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md @@ -11,3 +11,4 @@ The following report is available at the **Instance Permissions** node: - Activity – Displayed but not populated at the **Instance Permissions** node - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md) - Sensitive Content – Displayed but not populated at the **Instance Permissions** node + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md index baa246301b..e42ebb372b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md index 4341eab07c..706788b475 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md @@ -23,3 +23,4 @@ node in the Access Information Center. SQL Server reports fall into the followin The following report is available at the **SQL Server** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md index 6110ff58ed..a18c5cf6a2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md @@ -60,3 +60,4 @@ The following report is available at the Roles node level: | Report | Description | | ---------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md) | Shows the permissions for the instance’s SQL roles. | + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json index 202d1a64fd..a9879c3132 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md index a510c6270b..000930025d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md @@ -11,3 +11,4 @@ The following report is available at the **Roles** node: - Activity – Displayed but not populated at the **Roles** node - [Permissions Report](/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md) - Sensitive Content – Displayed but not populated at the **Roles** node + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md index fe2701d011..c8af7fe6a0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md @@ -43,3 +43,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md index bab1f8296f..e5b65d0d56 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json index b733bd79dc..4387169a36 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails-entra.md index 38d2ba7842..1c296d889e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails-entra.md @@ -25,3 +25,4 @@ This report is comprised of the following columns: - Access – Whether the trustee was granted access to execute the operation: **Allowed** or **Denied** - Path – Original location where the operation occurred + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md index e03dc444fd..c4af6e7b54 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md @@ -50,3 +50,4 @@ This table is comprised of the following columns: - Inheritance – Whether or not the Ace is inherited - Ace Flags – Inheritance flag description - Access Rights – Type of right assigned + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md index 4df33c8c7d..d4c96d1c40 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md @@ -35,3 +35,4 @@ selected date range. It indicates what volume of operations occurred per day. Ea provided with a different color, as indicated by the legend. See the [Activity Report Results Pane Features](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the Trend graph. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md index 5f13f0e9d8..066923bc04 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Attribute – Active Directory attribute changed for the user - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess-entra.md index aa51d81ebf..b00dad85eb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess-entra.md @@ -93,3 +93,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md index ea12f3e70c..e181b8f23a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md @@ -92,3 +92,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/memberof-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof-entra.md index 5d74ed0ac1..3fda8111b1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/memberof-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof-entra.md @@ -47,3 +47,4 @@ of the ways the audited user has been granted membership to the selected group. - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md index 74c6ba3103..11d747be6d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md @@ -53,3 +53,4 @@ of the ways the audited user has been granted membership to the selected group. - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md b/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md index a0ef720a4e..d080c52f1e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md @@ -47,3 +47,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md index 3cb9b27060..407b42f338 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md @@ -34,3 +34,4 @@ display local time stamps. Activity information is represented in two ways: of Reads, Writes, Deletes, and Manages. - Activity Details – Details reports show the specific operation events that occurred for the selected resource within the selected date range + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/permissions-entra.md b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions-entra.md index e43f263858..c7ce5a1f02 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/permissions-entra.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions-entra.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md index fec1d9d17a..23862ee3e7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md index 535b1cb174..490cfab83a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md @@ -30,3 +30,4 @@ The following reports are available for selection within the User Audit interfac | [Effective Access Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess-entra.md) | Provides insight into every resource the audited Entra ID user has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | | [Member Of Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/memberof-entra.md) | Provides a list of all groups of which the audited Entra ID user is a member. This report includes a Membership Paths table. | | [Permissions Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/permissions-entra.md) | Provides a list of all resources where the audited Entra ID user has been assigned permissions. | + diff --git a/docs/accessinformationcenter/11.6/resourceowners/_category_.json b/docs/accessinformationcenter/11.6/resourceowners/_category_.json index f677454baa..cc0e3b079c 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceowners/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md b/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md index 39931a8486..5875ccaee0 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md +++ b/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md @@ -66,3 +66,4 @@ Once these groups have been created, provisioned, and scanned, the Access Inform provides a list of access groups that can be used to manage the resource. If the intended access-level group does not appear, check the Effective Access report for the resource to identify the reason. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json b/docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json index 996fa17591..0e5156a20a 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "confirmation" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md index 64ddd4b9dc..707760062f 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md +++ b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md @@ -49,3 +49,4 @@ The selected owners receive an email from the Access Information Center asking i of the assigned resource. See the [Owner Confirmation Request Email](/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md index 33b2f6424c..bd83daef76 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md +++ b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md @@ -38,3 +38,4 @@ until the assigned Primary owner replies. See the [Confirm Ownership Wizard](/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json b/docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json index 2f3a7839bf..e72593e277 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/add.md b/docs/accessinformationcenter/11.6/resourceowners/interface/add.md index e03935af4c..eba5d9a59b 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/add.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/add.md @@ -118,3 +118,4 @@ Center begins to process the ownership configuration. **Close**. The Add new resource wizard closes. This resource is now being managed through the Access Information Center. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md b/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md index 72e4f4ff6c..a702f23bc0 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md @@ -58,3 +58,4 @@ Enter a name in the search field to find and select users from Active Directory, a drop-down menu as you type. If multiple domains are known to the application, ensure the correct domain is selected from the drop-down menu. Click **OK** and the Add Owner window closes. The selected user appears in the Owner list. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md b/docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md index 7bb045d212..98b9cf6b3f 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md @@ -21,3 +21,4 @@ Removal window opens. **Step 2 –** Click Yes to complete the removal process or **No** to cancel it. The resource no longer appears in the Resource Owners interface. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/import.md b/docs/accessinformationcenter/11.6/resourceowners/interface/import.md index 5c828504da..d21db5d787 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/import.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/import.md @@ -99,3 +99,4 @@ from the table. These resources are now being manages by the Access Information Center. See the [Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md) topic for information on making alterations to the imported resources. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md b/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md index 368c952775..1785243fb9 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md @@ -89,3 +89,4 @@ access. A resource description can be supplied by either the Ownership Administrator or the assigned owner, and is visible during Resource Review creation. It is visible to the owner in the Owner portal, and it is to an Access Requester in the Your Access portal. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md b/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md index 05c685880a..0a904e0ba6 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md @@ -18,3 +18,4 @@ displayed, then it will be necessary to create a group and grant it this level o selected resource. Do not forget to run the Enterprise Auditor collection jobs to introduce the new group to the Access Information Center. Select the desired group and click **OK**. The Select Group window closes and the group appears in the table for the wizard. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/update.md b/docs/accessinformationcenter/11.6/resourceowners/interface/update.md index 238a6a31c2..d985b12778 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface/update.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/update.md @@ -106,3 +106,4 @@ Center begins to process the ownership configuration. **Close**. The Update resource wizard closes. This updates to ownership configuration have been processed. + diff --git a/docs/accessinformationcenter/11.6/resourceowners/overview.md b/docs/accessinformationcenter/11.6/resourceowners/overview.md index 4bc7531c0c..fe67d0e1d9 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/overview.md +++ b/docs/accessinformationcenter/11.6/resourceowners/overview.md @@ -151,3 +151,4 @@ information: - An explanation of the Your Access portal and why your organization is enabling self-service access requests - Expectation on response times + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/_category_.json index 4213061088..6231296145 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/_category_.json +++ b/docs/accessinformationcenter/11.6/resourcereviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json index da98ab8cb0..2e2cc42ebb 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "approvalprocess" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md index 984efbb787..940fd006db 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md @@ -143,3 +143,4 @@ resolution. breadcrumb). Select the review in the list and click **Mark Completed**. The review remains marked as Completed until the next instance is started. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md index 45b8abf093..622b8322fb 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md @@ -19,3 +19,4 @@ will be required to complete the review again. Click Yes to clear owner-recommended changes. Click No to cancel it. The Remove changes window closes. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md index b70955621b..408c77cbc6 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md @@ -24,3 +24,4 @@ The email includes information about the review and the number of changes that h by the resource owner. Sign in to see the response and process the review. See the [Approval Process](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json index d8721324f9..979a59df85 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourcereviews/create/create.md b/docs/accessinformationcenter/11.6/resourcereviews/create/create.md index e643207117..977ada5e6b 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/create/create.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/create.md @@ -182,3 +182,4 @@ notifications only to the primary owner. However, this can be customized on the Notifications page to send notifications to all assigned owners. See the [Notifications Page](/docs/accessinformationcenter/11.6/admin/configuration/notifications.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md b/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md index 2d6d5a97fd..22511a60d4 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md @@ -30,3 +30,4 @@ Review the list of resources. Items can be listed for multiple reasons: resources that only have sensitive data at a child folder level. Click **OK** to close the window and complete the import of any valid resources. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md b/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md index 32e875a1f5..3c12f59520 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md @@ -41,3 +41,4 @@ criteria. Also, a file marked as a false positive in a previous review instance may appear in future review instances if Netwrix Enterprise Auditor finds that it has been modified and matches the selected criteria. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/edit.md b/docs/accessinformationcenter/11.6/resourcereviews/edit.md index fe1e584a6e..7f418476b0 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/edit.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/edit.md @@ -136,3 +136,4 @@ Information Center begins to update the review. The updates to the review are saved. If new resources were added, notifications have been sent to the resource owners. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json index f8f733aed3..301701833a 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md index fe0c21cea6..50eef37673 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md @@ -45,3 +45,4 @@ This will delete all historical data associated to the selected review instance. Click **Yes** to complete the deletion. Click **No** to cancel it. The Delete Review window closes. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md index 60c5799773..60cd5a4982 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md @@ -145,3 +145,4 @@ The buttons at the top and bottom enable you to conduct the following actions: | Process Changes | Opens a drop-down menu to Accept, Decline, or Defer all owner-recommended changes for the selected resource. This option allows the Review Administrator to process responses in batches, so all owner-recommended changes for the selected resource will be processed with the same action.
**CAUTION:** If the Access Information Center has been configured to commit changes to Active Directory and the automation prerequisites have been met for this type of review, selecting Accept will commit the requested changes. | | Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md) topic for additional information. | | Resource Audit | Opens the Resource Audit interface for the selected resource. See the [Resource Audit Overview](/docs/accessinformationcenter/11.6/resourceaudit/overview.md) topic for additional information. | + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md index f813c05566..0245650325 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md @@ -19,3 +19,4 @@ of the Resource Reviews interface. Follow the steps to rename a review. **Step 3 –** Click **OK** when finished. The Rename Review window closes. The renamed review will display in the table on the Manage Reviews page. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md index 39d4857013..ef232269fa 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md @@ -20,3 +20,4 @@ The table displays: Use the **Remove** button to remove a resource from this review. Click **OK** to close the window and complete the review creation. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md index 191e629539..d23785e7cc 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md @@ -22,3 +22,4 @@ Remember, automatic weekly reminders can be configured on the [Notifications Page](/docs/accessinformationcenter/11.6/admin/configuration/notifications.md) of the Configuration interface. ::: + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md index a9ddd64f3b..91d2baf570 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md @@ -20,3 +20,4 @@ their Pending Reviews list. Click **Yes** to stop the review. Click **No** to cancel the action. The Stop Review window closes. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md index 0896d56219..dd337faa69 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md @@ -70,3 +70,4 @@ Select an item in the table, and use the action buttons at the bottom to identif | Decline | Declines, or rejects, the owner-recommended change. | | Defer | Defers the owner-recommended change to a later time. | | View Notes | Opens the Notes window for the selected item. | + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/overview.md b/docs/accessinformationcenter/11.6/resourcereviews/overview.md index ac0351bf53..cca7236dc5 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/overview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/overview.md @@ -130,3 +130,4 @@ When desired, the Review Administrator runs another instance of the review and t again. See the [Review Instances](/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md b/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md index 9352b2cd3b..cbdea56a01 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md @@ -111,3 +111,4 @@ to the false positives list in the Netwrix Enterprise Auditor **Settings** > **S for that specific criteria. If the file is modified after being flagged, it may reappear in sensitive data reports and reviews if matches to the criteria were found on subsequent data collection scans. + diff --git a/docs/accessinformationcenter/11.6/youraccessportal/_category_.json b/docs/accessinformationcenter/11.6/youraccessportal/_category_.json index 1b16af012a..d25683b3a2 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/_category_.json +++ b/docs/accessinformationcenter/11.6/youraccessportal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/youraccessportal/overview.md b/docs/accessinformationcenter/11.6/youraccessportal/overview.md index 980bb74bd3..784045ba1f 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/overview.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/overview.md @@ -56,3 +56,4 @@ The buttons above and below the table enable you to perform the following action | Request Access | Opens the Request Access wizard, which allows you to submit access requests. See the [Request Access Wizard](/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md) topic for additional information. | | View History | Opens the Request History page, which displays information on all of your pending and processed requests. See the [Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) topic for additional information. | | Remove Access | Opens the Remove Access window, which allows you to remove access for yourself for the selected resource. See the [Remove Access Window](/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md) topic for additional information. | + diff --git a/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md b/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md index aef1777229..0162fbbf03 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md @@ -28,3 +28,4 @@ successfully, click **OK** to close the Remove Access window. Your access to the resource was removed. The removal action appears on the Request History page. Its status is set to Canceled, with you as the Reviewer. + diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json index 69f11a17e9..69989574b9 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json +++ b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "requestaccess" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md index ffe37886c7..04dd72efcf 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md @@ -114,3 +114,4 @@ or denies it. You can check on the status of your request on the When the request has been processed by the owner, you will be notified via email. See the [Access Request Updated Email](/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md) topic for additional information. + diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md index 93913dc18a..d8ca201512 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md @@ -32,3 +32,4 @@ The Decision row indicates the request was denied. The owner may have provided a decision, which will be visible at the bottom. On the [Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) of the Your Access portal, you will see a Denied icon in the Decision column. + diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json index d1ee11841a..092b882b75 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "requesthistory" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md index 5193697139..7681bdbd40 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md @@ -30,3 +30,4 @@ successfully, click **OK** to close the Cancel Request window. The request remains on the Request History page, but is no longer pending. Its status is set to Canceled, with you as the Reviewer. + diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/expiration.md b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/expiration.md index ae6589f34c..d71e70659c 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/expiration.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/expiration.md @@ -15,3 +15,4 @@ On the [Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) of the Your Access portal, you can see that the icon in the Expired column has changed and it's tooltip indicates that the access has expired. + diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md index d5eea2a441..da98dc552d 100644 --- a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md @@ -63,3 +63,4 @@ The buttons below the table enable you to perform the following actions: | ---------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Cancel | Opens the Cancel Request window. This button is only enabled for a selected pending requests. See the [Cancel Request Window](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md) topic for additional information. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | + diff --git a/docs/accessinformationcenter/12.0/accessrequests/_category_.json b/docs/accessinformationcenter/12.0/accessrequests/_category_.json index 305ef6586e..476f90044c 100644 --- a/docs/accessinformationcenter/12.0/accessrequests/_category_.json +++ b/docs/accessinformationcenter/12.0/accessrequests/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/accessrequests/interface/_category_.json b/docs/accessinformationcenter/12.0/accessrequests/interface/_category_.json index 3da602c063..4ba5545d59 100644 --- a/docs/accessinformationcenter/12.0/accessrequests/interface/_category_.json +++ b/docs/accessinformationcenter/12.0/accessrequests/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/accessrequests/interface/cancel.md b/docs/accessinformationcenter/12.0/accessrequests/interface/cancel.md index d1263ca768..d935a7fb46 100644 --- a/docs/accessinformationcenter/12.0/accessrequests/interface/cancel.md +++ b/docs/accessinformationcenter/12.0/accessrequests/interface/cancel.md @@ -39,3 +39,4 @@ Information Center starts the action. The Access Information Center sends an email to the requester with the note entered on the Add Notes wizard page. The access request is removed from the Pending Requests tab. It will appear on the Request History tab. + diff --git a/docs/accessinformationcenter/12.0/accessrequests/interface/changes.md b/docs/accessinformationcenter/12.0/accessrequests/interface/changes.md index 180ad27799..3473b93957 100644 --- a/docs/accessinformationcenter/12.0/accessrequests/interface/changes.md +++ b/docs/accessinformationcenter/12.0/accessrequests/interface/changes.md @@ -29,3 +29,4 @@ See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/d Click **OK** to close the window. + diff --git a/docs/accessinformationcenter/12.0/accessrequests/interface/interface.md b/docs/accessinformationcenter/12.0/accessrequests/interface/interface.md index 5c827c2cf3..aecfea7dcc 100644 --- a/docs/accessinformationcenter/12.0/accessrequests/interface/interface.md +++ b/docs/accessinformationcenter/12.0/accessrequests/interface/interface.md @@ -157,3 +157,4 @@ The buttons at the bottom enable you to perform the following actions: | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | View Changes | Opens the Changes window to view all access changes for the selected trustee. See the [Changes Window](/docs/accessinformationcenter/12.0/accessrequests/interface/changes.md) topic for additional information. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | + diff --git a/docs/accessinformationcenter/12.0/accessrequests/overview.md b/docs/accessinformationcenter/12.0/accessrequests/overview.md index a061bfcedb..ad39f11217 100644 --- a/docs/accessinformationcenter/12.0/accessrequests/overview.md +++ b/docs/accessinformationcenter/12.0/accessrequests/overview.md @@ -112,3 +112,4 @@ groups. Netwrix recommends notifying them with the following information: - How to access the instructions on how to submit access requests. You can link to the [Your Access Portal Overview](/docs/accessinformationcenter/12.0/youraccessportal/overview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources + diff --git a/docs/accessinformationcenter/12.0/admin/_category_.json b/docs/accessinformationcenter/12.0/admin/_category_.json index d9b34367a9..bf6d46b50d 100644 --- a/docs/accessinformationcenter/12.0/admin/_category_.json +++ b/docs/accessinformationcenter/12.0/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/_category_.json b/docs/accessinformationcenter/12.0/admin/additionalconfig/_category_.json index bdef5c4ea8..112f7e0eb3 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/_category_.json +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/aliasserver.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/aliasserver.md index 666425a63a..905bff7f7c 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/aliasserver.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/aliasserver.md @@ -38,3 +38,4 @@ desired alias server host name is `AccessInformation.NWXTech.com`: **Step 3 –** Save and close the `AccessInformationCenter.Service.exe.config` file. Notification hyperlinks now use the supplied alias server host name. + diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/commitchanges.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/commitchanges.md index 35054443fd..a3abea2656 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/commitchanges.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/commitchanges.md @@ -64,3 +64,4 @@ reside within an OU with the Allow Read Members and Allow Write Members rights d Active Directory service account, attempting to change Active Directory membership from within the Access Information Center will result in an error message. See the [Service Account Delegation](/docs/accessinformationcenter/12.0/admin/troubleshooting/delegation.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/emailtemplates.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/emailtemplates.md index aec80db2d0..9e0246ceca 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/emailtemplates.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/emailtemplates.md @@ -103,3 +103,4 @@ changes will look like. The Substitution Tokens will display without supplied va application. The modifications to the HTML email templates are in use by the notification emails. + diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/entraidsso.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/entraidsso.md index 48b6b37872..af2376a3e5 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/entraidsso.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/entraidsso.md @@ -147,3 +147,4 @@ For example: service. The Access Information Center has been enabled for Microsoft Entra ID single sign-on. + diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/gmsa.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/gmsa.md index 4bc12cac43..053cc5083d 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/gmsa.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/gmsa.md @@ -74,3 +74,4 @@ Click **Save**. The Access Information Center now connects using the gMSA account. Repeat the steps for each required connection using the gMSA. + diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/overview.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/overview.md index 9d7183040c..2db30555a6 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/overview.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/overview.md @@ -16,3 +16,4 @@ configurations and customizations can be done by Administrators: - [Timeout Parameter](/docs/accessinformationcenter/12.0/admin/additionalconfig/timeoutparameter.md) - [Group Managed Service Account (gMSA) Configuration](/docs/accessinformationcenter/12.0/admin/additionalconfig/gmsa.md) - [Microsoft Entra ID Single Sign-On](/docs/accessinformationcenter/12.0/admin/additionalconfig/entraidsso.md) + diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/recommendations.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/recommendations.md index 1c61a8703c..72acbd8deb 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/recommendations.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/recommendations.md @@ -34,3 +34,4 @@ would look like this if set to 120 days: Owner recommendations now use the assigned number of activity days as a sample during an Resource Review. + diff --git a/docs/accessinformationcenter/12.0/admin/additionalconfig/timeoutparameter.md b/docs/accessinformationcenter/12.0/admin/additionalconfig/timeoutparameter.md index 10ce51b0e7..b648aaa486 100644 --- a/docs/accessinformationcenter/12.0/admin/additionalconfig/timeoutparameter.md +++ b/docs/accessinformationcenter/12.0/admin/additionalconfig/timeoutparameter.md @@ -41,3 +41,4 @@ minutes. For example: A user session times out after the number of minutes specified for inactivity, for example after 20 minutes. + diff --git a/docs/accessinformationcenter/12.0/admin/configuration/_category_.json b/docs/accessinformationcenter/12.0/admin/configuration/_category_.json index a950f27419..33e8378ee4 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/_category_.json +++ b/docs/accessinformationcenter/12.0/admin/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/admin/configuration/activedirectory.md b/docs/accessinformationcenter/12.0/admin/configuration/activedirectory.md index f211583a91..7bc44abd7d 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/activedirectory.md +++ b/docs/accessinformationcenter/12.0/admin/configuration/activedirectory.md @@ -88,3 +88,4 @@ the **Use the following Active Directory account** option. re-authentication is required to continue using the Access Information Center. The Active Directory service account password has been updated. + diff --git a/docs/accessinformationcenter/12.0/admin/configuration/consoleaccess.md b/docs/accessinformationcenter/12.0/admin/configuration/consoleaccess.md index 9befa314f6..8448cd34a5 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/consoleaccess.md +++ b/docs/accessinformationcenter/12.0/admin/configuration/consoleaccess.md @@ -181,3 +181,4 @@ the `AuthBuiltinAdminPassword` parameter. If you forget the Admin password, you the default first launch login credentials to set a new password. ::: + diff --git a/docs/accessinformationcenter/12.0/admin/configuration/database.md b/docs/accessinformationcenter/12.0/admin/configuration/database.md index 0deae1cf89..e5bfeea164 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/database.md +++ b/docs/accessinformationcenter/12.0/admin/configuration/database.md @@ -63,3 +63,4 @@ Authentication option. re-authentication is required to continue using the Access Information Center. The Database service account password has been updated. + diff --git a/docs/accessinformationcenter/12.0/admin/configuration/diagnostics.md b/docs/accessinformationcenter/12.0/admin/configuration/diagnostics.md index d5c59d42e8..5fbd4c3cd8 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/diagnostics.md +++ b/docs/accessinformationcenter/12.0/admin/configuration/diagnostics.md @@ -30,3 +30,4 @@ provide debug logs. The downloaded logs have the debug logging information and can be sent to [Netwrix Support](https://www.netwrix.com/support.html). When your issue is resolved, do not forget to turn off Debug logs. + diff --git a/docs/accessinformationcenter/12.0/admin/configuration/license.md b/docs/accessinformationcenter/12.0/admin/configuration/license.md index 3e133327f9..04747d6c97 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/license.md +++ b/docs/accessinformationcenter/12.0/admin/configuration/license.md @@ -62,3 +62,4 @@ completing the steps. **Step 3 –** When the upload is complete, click **OK**. The updated licensed features are now enabled, displayed with green checkmarks. + diff --git a/docs/accessinformationcenter/12.0/admin/configuration/notifications.md b/docs/accessinformationcenter/12.0/admin/configuration/notifications.md index 2046b14c02..54bf04aad8 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/notifications.md +++ b/docs/accessinformationcenter/12.0/admin/configuration/notifications.md @@ -140,3 +140,4 @@ After the settings are saved, a re-authentication is required to continue using Information Center. Assigned resource owners now receive weekly reminders of pending events. The **Notifications were last sent on** field will populate with the date timestamp for when the last set of reminders were sent. + diff --git a/docs/accessinformationcenter/12.0/admin/configuration/overview.md b/docs/accessinformationcenter/12.0/admin/configuration/overview.md index 84b3f11447..da8ce427e5 100644 --- a/docs/accessinformationcenter/12.0/admin/configuration/overview.md +++ b/docs/accessinformationcenter/12.0/admin/configuration/overview.md @@ -22,3 +22,4 @@ It has the following pages: - [License Page](/docs/accessinformationcenter/12.0/admin/configuration/license.md) – View license details and upload a new license - [Notifications Page](/docs/accessinformationcenter/12.0/admin/configuration/notifications.md) – Configure the SMTP server, email security settings, notification options, and owner reminder settings + diff --git a/docs/accessinformationcenter/12.0/admin/firstlaunch.md b/docs/accessinformationcenter/12.0/admin/firstlaunch.md index 83b36e9ca5..1da2302580 100644 --- a/docs/accessinformationcenter/12.0/admin/firstlaunch.md +++ b/docs/accessinformationcenter/12.0/admin/firstlaunch.md @@ -50,3 +50,4 @@ after login. See the [Navigation](/docs/accessinformationcenter/12.0/admin/navigate/navigate.md) topic for information on each of the interfaces and portals accessible from the Home page. + diff --git a/docs/accessinformationcenter/12.0/admin/gettingstarted.md b/docs/accessinformationcenter/12.0/admin/gettingstarted.md index 626bb8f946..fe533541d8 100644 --- a/docs/accessinformationcenter/12.0/admin/gettingstarted.md +++ b/docs/accessinformationcenter/12.0/admin/gettingstarted.md @@ -106,3 +106,4 @@ consists of: - Owner Response — Set expectations for response time from owners See the [Access Requests Overview](/docs/accessinformationcenter/12.0/accessrequests/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/admin/login/_category_.json b/docs/accessinformationcenter/12.0/admin/login/_category_.json index ce9c542460..5e9d780cee 100644 --- a/docs/accessinformationcenter/12.0/admin/login/_category_.json +++ b/docs/accessinformationcenter/12.0/admin/login/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "login" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/admin/login/login.md b/docs/accessinformationcenter/12.0/admin/login/login.md index 633e41980a..38170b0a88 100644 --- a/docs/accessinformationcenter/12.0/admin/login/login.md +++ b/docs/accessinformationcenter/12.0/admin/login/login.md @@ -97,3 +97,4 @@ Analyzer (formerly Enterprise Auditor) logo. The Access Information Center opens in a new tab in your browser. The interface a user arrives at depends upon the assigned role or lack of assigned role. See the [User Landing Page](/docs/accessinformationcenter/12.0/admin/login/userlanding.md) topic for information on where different types of users are directed after login. + diff --git a/docs/accessinformationcenter/12.0/admin/login/userlanding.md b/docs/accessinformationcenter/12.0/admin/login/userlanding.md index 255c289bbf..71efdcabda 100644 --- a/docs/accessinformationcenter/12.0/admin/login/userlanding.md +++ b/docs/accessinformationcenter/12.0/admin/login/userlanding.md @@ -86,3 +86,4 @@ organization. ![Home page for user with no User Role or Resource Ownership](/images/accessinformationcenter/12.0/admin/homeyouraccess.webp) Users can view current access, request access, and view request history. + diff --git a/docs/accessinformationcenter/12.0/admin/navigate/_category_.json b/docs/accessinformationcenter/12.0/admin/navigate/_category_.json index 7042d69af4..982e284082 100644 --- a/docs/accessinformationcenter/12.0/admin/navigate/_category_.json +++ b/docs/accessinformationcenter/12.0/admin/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md b/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md index 1496ded86b..48760e852a 100644 --- a/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md +++ b/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md @@ -78,3 +78,4 @@ The export mimics the table with any sort, filter, or column modifications. The can then be distributed as desired. The Excel file presents an easy to read format, including information about the selected table and resource at the top. The CSV file displays column headers in the first row. + diff --git a/docs/accessinformationcenter/12.0/admin/navigate/editnotes.md b/docs/accessinformationcenter/12.0/admin/navigate/editnotes.md index e58e9797e9..942d1bd327 100644 --- a/docs/accessinformationcenter/12.0/admin/navigate/editnotes.md +++ b/docs/accessinformationcenter/12.0/admin/navigate/editnotes.md @@ -18,3 +18,4 @@ note. **Step 3 –** Click OK when finished. The Edit Notes window closes. The user name and a date timestamp will appear at the beginning of each note added. + diff --git a/docs/accessinformationcenter/12.0/admin/navigate/navigate.md b/docs/accessinformationcenter/12.0/admin/navigate/navigate.md index 38be29f711..2b21faf7e3 100644 --- a/docs/accessinformationcenter/12.0/admin/navigate/navigate.md +++ b/docs/accessinformationcenter/12.0/admin/navigate/navigate.md @@ -130,3 +130,4 @@ has access to it, and the require license: | Access Requests Interface | View pending and historical access requests and send reminders to owners. | **Access Requests** button on the Home page | Administrator role Security Team role | Access Requests | | Owner Portal | View a list of scanned resources that the logged-in domain user is the assigned owner, access resource reports, access pending and historical access requests, and access resource review information. When enabled for a resource, the owner can make ad hoc access changes. The Owner portal also grants access to the Your Access portal. | **Manage Your Resources** link on the Home page

Direct from login for owners without a role | Assigned Resource Owners | Entitlement Reviews
Access Requests | | Your Access Portal | Users can request access to resources managed through the Access Information Center, view their own entitlements to resources, and view access request history. | **Manage Your Access** link on the Home page

**Access** and **History** links in the My Access section of the Owner Portal

Direct from login for domain users without a role and are not assigned owners | Domain User | Access Requests | + diff --git a/docs/accessinformationcenter/12.0/admin/overview.md b/docs/accessinformationcenter/12.0/admin/overview.md index cb10c76fc9..6ce4d0b1f9 100644 --- a/docs/accessinformationcenter/12.0/admin/overview.md +++ b/docs/accessinformationcenter/12.0/admin/overview.md @@ -16,3 +16,4 @@ application settings reside. This topic covers: - [Additional Configuration Options](/docs/accessinformationcenter/12.0/admin/additionalconfig/overview.md) - Instructions on how different users access the application (see the [URL & Login](/docs/accessinformationcenter/12.0/admin/login/login.md) topic) - [Troubleshooting](/docs/accessinformationcenter/12.0/admin/troubleshooting/overview.md) + diff --git a/docs/accessinformationcenter/12.0/admin/troubleshooting/_category_.json b/docs/accessinformationcenter/12.0/admin/troubleshooting/_category_.json index d17aafd894..b9fb6df28d 100644 --- a/docs/accessinformationcenter/12.0/admin/troubleshooting/_category_.json +++ b/docs/accessinformationcenter/12.0/admin/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/admin/troubleshooting/credentialpasswords.md b/docs/accessinformationcenter/12.0/admin/troubleshooting/credentialpasswords.md index 7d895f3f22..d6b39a3f1b 100644 --- a/docs/accessinformationcenter/12.0/admin/troubleshooting/credentialpasswords.md +++ b/docs/accessinformationcenter/12.0/admin/troubleshooting/credentialpasswords.md @@ -48,3 +48,4 @@ security policy requires the password to be reset, it can be updated on the Cons the Configuration interface. See the [Modify the Builtin Administrator Account](/docs/accessinformationcenter/12.0/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for modification instructions. + diff --git a/docs/accessinformationcenter/12.0/admin/troubleshooting/delegation.md b/docs/accessinformationcenter/12.0/admin/troubleshooting/delegation.md index b2363825a3..d96f4c4884 100644 --- a/docs/accessinformationcenter/12.0/admin/troubleshooting/delegation.md +++ b/docs/accessinformationcenter/12.0/admin/troubleshooting/delegation.md @@ -35,3 +35,4 @@ Control Wizard closes. This delegation grants the Active Directory service account Special Permissions to the OU, allowing the Read Members and Write Members rights. + diff --git a/docs/accessinformationcenter/12.0/admin/troubleshooting/loglevel.md b/docs/accessinformationcenter/12.0/admin/troubleshooting/loglevel.md index 77796f99ce..3c6ea11024 100644 --- a/docs/accessinformationcenter/12.0/admin/troubleshooting/loglevel.md +++ b/docs/accessinformationcenter/12.0/admin/troubleshooting/loglevel.md @@ -37,3 +37,4 @@ within the log file also increase. Change to the desired log level: Once troubleshooting has finished, it is recommended to return the log level to the least verbose level, Error = 0, to prevent the log file from growing too large. + diff --git a/docs/accessinformationcenter/12.0/admin/troubleshooting/overview.md b/docs/accessinformationcenter/12.0/admin/troubleshooting/overview.md index 7aa60b61fc..2220399ea1 100644 --- a/docs/accessinformationcenter/12.0/admin/troubleshooting/overview.md +++ b/docs/accessinformationcenter/12.0/admin/troubleshooting/overview.md @@ -33,3 +33,4 @@ password for one of these accounts is no longer valid, it will impact applicatio Additionally, if the Builtin Administrator account remains enabled, it may be necessary to reset the password. See the [Update Credential Passwords](/docs/accessinformationcenter/12.0/admin/troubleshooting/credentialpasswords.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/index.md b/docs/accessinformationcenter/12.0/index.md index cb8bd304f0..bf8aab3571 100644 --- a/docs/accessinformationcenter/12.0/index.md +++ b/docs/accessinformationcenter/12.0/index.md @@ -38,3 +38,4 @@ sidebar_position: 1 - [Your Access Portal Overview](/docs/accessinformationcenter/12.0/youraccessportal/overview.md) topic and subtopics are written for domain users who want to request access or view their own request history. + diff --git a/docs/accessinformationcenter/12.0/installation/_category_.json b/docs/accessinformationcenter/12.0/installation/_category_.json index 73820255dd..44732de70b 100644 --- a/docs/accessinformationcenter/12.0/installation/_category_.json +++ b/docs/accessinformationcenter/12.0/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/installation/install.md b/docs/accessinformationcenter/12.0/installation/install.md index bd2d6be659..cff24aa4fc 100644 --- a/docs/accessinformationcenter/12.0/installation/install.md +++ b/docs/accessinformationcenter/12.0/installation/install.md @@ -146,3 +146,4 @@ If SSL was enabled, the provided certificate was bound to the port and the Acce Information Center desktop icon contains the appropriate URL to the secured site. ::: + diff --git a/docs/accessinformationcenter/12.0/installation/overview.md b/docs/accessinformationcenter/12.0/installation/overview.md index 57ccc3355b..69076b8288 100644 --- a/docs/accessinformationcenter/12.0/installation/overview.md +++ b/docs/accessinformationcenter/12.0/installation/overview.md @@ -123,3 +123,4 @@ Supported browsers for the Netwrix Access Information Center include: ## Screen Resolution Requirement Supported screen resolution of 1368 x 768 or greater. + diff --git a/docs/accessinformationcenter/12.0/installation/secure.md b/docs/accessinformationcenter/12.0/installation/secure.md index 942805c663..a6d2985136 100644 --- a/docs/accessinformationcenter/12.0/installation/secure.md +++ b/docs/accessinformationcenter/12.0/installation/secure.md @@ -212,3 +212,4 @@ A list of allowed authentication servers can also be configured using the AuthServerAllowList policy. ::: + diff --git a/docs/accessinformationcenter/12.0/installation/upgrade.md b/docs/accessinformationcenter/12.0/installation/upgrade.md index 2cf0d34272..a176ec2488 100644 --- a/docs/accessinformationcenter/12.0/installation/upgrade.md +++ b/docs/accessinformationcenter/12.0/installation/upgrade.md @@ -28,3 +28,4 @@ upgrading from 11.5, the following applies: defaults to the new AIC location (`C:\Program Files\STEALTHbits\Access Information Center\`) - If the current installation resides in a custom location, the install wizard Destination Folder page keeps the same custom location + diff --git a/docs/accessinformationcenter/12.0/owneroverview/_category_.json b/docs/accessinformationcenter/12.0/owneroverview/_category_.json index fe56fafdeb..ac6b476bdb 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/_category_.json +++ b/docs/accessinformationcenter/12.0/owneroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "owneroverview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/owneroverview/confirmationrequest.md b/docs/accessinformationcenter/12.0/owneroverview/confirmationrequest.md index e30f7927d5..b42c785394 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/confirmationrequest.md +++ b/docs/accessinformationcenter/12.0/owneroverview/confirmationrequest.md @@ -38,3 +38,4 @@ process. ![emailresponsedeclined2](/images/accessinformationcenter/12.0/resourceowners/email/emailresponsedeclined2.webp) You can now close the browser window. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owneroverview.md b/docs/accessinformationcenter/12.0/owneroverview/owneroverview.md index 81204d94b1..3ed7400c1e 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owneroverview.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owneroverview.md @@ -24,3 +24,4 @@ groups. Your Access Information Center Administrator will let you know what URL to use for logging in as well as what credentials to use. The URL will require you to be connected to your organization's network. Upon login, you will be directed to the Owner portal. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/_category_.json b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/_category_.json index 4f1e47320c..dc9b955fa8 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/_category_.json +++ b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/actionspanel.md b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/actionspanel.md index b768238c76..334ec9cfe2 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/actionspanel.md +++ b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/actionspanel.md @@ -41,3 +41,4 @@ Requests feature. **Manage Your Access** link on the Home page. ::: + diff --git a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/_category_.json b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/_category_.json index 6f489bca16..a1a46c3ffb 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/_category_.json +++ b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "assignedresources" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/assignedresources.md b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/assignedresources.md index d368f1890f..f799b326dd 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/assignedresources.md +++ b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/assignedresources.md @@ -63,3 +63,4 @@ There are two options for ownership confirmation: owner. Click **OK** to save any changes or Cancel to close the window without saving changes. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/changeaccess.md b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/changeaccess.md index 8afa6cc240..c130fad046 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/changeaccess.md +++ b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/assignedresources/changeaccess.md @@ -164,3 +164,4 @@ the Actions panel. The access changes that completed successfully can be viewed in the History tab of the Access Requests page via the **Access Requests** link on the Actions panel. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/overview.md b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/overview.md index 06093636c0..830700d977 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/ownerportal/overview.md +++ b/docs/accessinformationcenter/12.0/owneroverview/ownerportal/overview.md @@ -44,3 +44,4 @@ The Ownership Status section contains a confirmation chart. It displays a graphical representation of the percentage of resources assigned to you that have been confirmed. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/_category_.json b/docs/accessinformationcenter/12.0/owneroverview/owners/_category_.json index c9732b28fc..2b90558c5e 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/_category_.json +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/overview.md b/docs/accessinformationcenter/12.0/owneroverview/owners/overview.md index d34dff8ae5..af9f17c623 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/overview.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/overview.md @@ -33,3 +33,4 @@ has two tabs: You may receive a reminder email, sent via the Access Information Center from your Request Administrator. See the [Access Request Reminder Email](/docs/accessinformationcenter/12.0/owneroverview/owners/reminder.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/_category_.json b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/_category_.json index 7803dfa8ea..23a3366bea 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/_category_.json +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pendingrequests" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/declineaccess.md b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/declineaccess.md index 14693d8550..f28316b454 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/declineaccess.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/declineaccess.md @@ -35,3 +35,4 @@ window. The access request has been declined and the requester sent an email notification informing them. The request is visible on the Access Request History Page. See the [Access Request History](/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/pendingrequests.md b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/pendingrequests.md index 2da4af1bd1..df2292cd7e 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/pendingrequests.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/pendingrequests.md @@ -57,3 +57,4 @@ The buttons at the bottom enable you to perform the following actions: Once a request has been processed , it is moved from the Pending Request page to the [Access Request History](/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md). + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/selectaccess.md b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/selectaccess.md index 99f635a2e8..e30a292b6c 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/selectaccess.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/selectaccess.md @@ -50,3 +50,4 @@ window. The access has been granted and the requester sent an email notification informing them. The request is visible on the Access Request History Page. See the [Access Request History](/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/reminder.md b/docs/accessinformationcenter/12.0/owneroverview/owners/reminder.md index 88ec7b47e1..2ed44b45c8 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/reminder.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/reminder.md @@ -14,3 +14,4 @@ access requests. Click **Sign in** to open the Access Information Center login page. Within the Owner portal, navigate to the Access Requests page to process the request. See the [Pending Access Requests](/docs/accessinformationcenter/12.0/owneroverview/owners/pendingrequests/pendingrequests.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/request.md b/docs/accessinformationcenter/12.0/owneroverview/owners/request.md index 0b7c3c9ba4..6674653575 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/request.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/request.md @@ -77,3 +77,4 @@ email. You can view the history of requests processed for your resources in the Owner portal. See the [Access Request History](/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md b/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md index 85d8606901..b2a8afcc11 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md +++ b/docs/accessinformationcenter/12.0/owneroverview/owners/requesthistory.md @@ -75,3 +75,4 @@ The buttons at the bottom enable you to perform the following actions: | Button | Description | | ---------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/_category_.json b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/_category_.json index 26c10d0f45..376e10012e 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/_category_.json +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pendingreviews" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/access.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/access.md index 4d3ce9fece..49d2f5413b 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/access.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/access.md @@ -63,3 +63,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/criteriamatches.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/criteriamatches.md index 36c7a6eac8..fee3bbe7dd 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/criteriamatches.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/criteriamatches.md @@ -23,3 +23,4 @@ The table displays the following information for each match found on the selecte Address or Phone) Click **Close** to return to the review. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/groupmembership.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/groupmembership.md index 224da57615..ab67c4b0a0 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/groupmembership.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/groupmembership.md @@ -13,3 +13,4 @@ in addition to the group icon displayed in front of the name. Click the hyperlink to open the Group Membership window. The group’s direct membership is listed for review. Click **Close** to return to the review. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/membership.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/membership.md index b85e9e120a..18f3940df0 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/membership.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/membership.md @@ -59,3 +59,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/pendingreviews.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/pendingreviews.md index dfe0a15b30..63f2b5b05f 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/pendingreviews.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/pendingreviews.md @@ -108,3 +108,4 @@ review being conducted. See the following sections for step by step instructions - [Perform a Membership Review](/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/membership.md) - [Perform a Permissions Review](/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/permissions.md) - [Perform a Sensitive Data Review](/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/sensitivedata.md) + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/permissions.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/permissions.md index 510c07e23f..cb6db9c52e 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/permissions.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/permissions.md @@ -66,3 +66,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/reviewhistory.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/reviewhistory.md index 66c5f557b8..c767210712 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/reviewhistory.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/reviewhistory.md @@ -53,3 +53,4 @@ The information displayed in the table includes: or Waiting. Hover over a status icon to display its tooltip. Click **OK** to close the window. + diff --git a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/sensitivedata.md b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/sensitivedata.md index 38488e6c52..ce7c586d35 100644 --- a/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/sensitivedata.md +++ b/docs/accessinformationcenter/12.0/owneroverview/pendingreviews/sensitivedata.md @@ -59,3 +59,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/_category_.json index eeefb6c8cf..fa554ff981 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/_category_.json index 8d8482d791..14337c7ee3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/_category_.json index 17ad2d889a..31e1d83e07 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/exceptions.md index 5631a750b6..649887e32f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Name of the trustee - DistinguishedName – Distinguished name for the trustee account + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/membershipchanges.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/membershipchanges.md index 22fad8bfe7..9e910fb785 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/membershipchanges.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/membershipchanges.md @@ -32,3 +32,4 @@ of the following columns: - ObjectSid – Security ID of the object - Disabled – True or False if trustee account is disabled - Deleted – True or False if trustee account is deleted + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/overview.md index baef82ba9e..96fa6e9a80 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/overview.md @@ -12,3 +12,4 @@ The following reports are available at the **Domain** level: - [Exceptions Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/exceptions.md) - [Membership Changes Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/membershipchanges.md) - [Principal Attribute Changes Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/principalattributechanges.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/principalattributechanges.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/principalattributechanges.md index b0027cc81e..51f3d9144b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/principalattributechanges.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domain/principalattributechanges.md @@ -29,3 +29,4 @@ of the following columns: - Attribute – Attribute changed for the trustee - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/_category_.json index 9f1015ae11..4c1606b349 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/access.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/access.md index 3d19986dbf..9e019032dc 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/access.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/access.md @@ -64,3 +64,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/overview.md index 1b2a40e899..5a2901cf97 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/overview.md @@ -12,3 +12,4 @@ The following reports are displayed at the Domain Object level: - Activity – Displayed but not populated at the Domain Object level - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/permissions.md) - Sensitive Content – Displayed but not populated at the Domain Object level + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/permissions.md index 6fe49f22cf..afaa05cf99 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainobject/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainsummary.md index fa1509f1d0..282e0ed1ac 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainsummary.md @@ -19,3 +19,4 @@ This report is comprised of the following columns: - Groups – Count of groups in the domain - Computers – Count of computers in the domain - Last Scanned – Date and timestamp of the last Access Analyzer scan + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions.md index 5782374ee6..126e6663b7 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - DistinguishedName – Distinguished name for the trustee account + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/_category_.json index 3a194313cd..c0347b3311 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptions.md index e9902e62ea..3fbc3cd2f1 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptions.md @@ -23,3 +23,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Name of the trustee - DistinguishedName – Distinguished name for the trustee account + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptionsbytype.md index c031630d91..57e0655a92 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptionsbytype.md @@ -87,3 +87,4 @@ selected trustee: - Manager Logon – Trustee account for group manager - Manager Department – Department of group manager - Manager Mail – Email address for group manager + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/overview.md index 4b2839befc..65f4e0d6d8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/overview.md @@ -25,3 +25,4 @@ under the Exceptions node for a domain when that exception type has been identif The Exceptions report for each exception type level displays filtered exception information. See the [Exceptions by Type Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptionsbytype.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/overview.md index 061ec465fc..1e12a830c2 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/overview.md @@ -27,3 +27,4 @@ The following reports are available at the **Active Directory** node: - [Domain Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/domainsummary.md) - [Exceptions Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/quickreference.md index e32ec8556c..925bf60f5c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/quickreference.md @@ -52,3 +52,4 @@ The following report is available at the exception type level: | Report | Description | | ----------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Exceptions by Type Report](/docs/accessinformationcenter/12.0/resourceaudit/activedirectory/exceptions/exceptionsbytype.md) | Provides details on the selected exception type. An exception is defined as a problem or risk to Active Directory security. Each of these reports includes a Member Of table. Certain exception types also include a Members table. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/aws/_category_.json index af6984d6ec..96e2c96888 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/_category_.json index 8cd7a7c23b..b6c5573d7f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/overview.md index 1395be5468..a0759d81c3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Bucket level: - Activity Report – Displayed but not populated at the Bucket level - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/permissions.md index 234fc85ae7..fa8f602aa6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/sensitivecontent.md index 9c8d0d5389..004cdecf0c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/_category_.json index 03e24a5fc3..6330a7089b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/overview.md index dd178a0ded..0eb994f4d9 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Organization level: - Activity Report – Displayed but not populated at the Organization level - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentdetails.md index 457b1c5b2e..5f5d87c836 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentsummary.md index 2322bf10e5..0b1c9aaaf0 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/organization/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/overview.md index 3b395b7c9d..54d4ba4d40 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/overview.md @@ -21,3 +21,4 @@ Amazon (AWS) reports fall into the following categories: The following report is available at the **Amazon** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/aws/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/quickreference.md index b2864f3a6a..20d6de412c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/quickreference.md @@ -33,3 +33,4 @@ The following reports are available at the Bucket level: | ------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/aws/bucket/sensitivecontent.md) | Provides a list of files and a hit count per file where criteria matches were found on the selected resource. This report includes a table with criteria Matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/aws/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/aws/sensitivecontentsummary.md index 27c4adb3e4..2190eb3dd7 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/aws/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/aws/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/_category_.json index 2db0c1a799..3b62d9eee6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/clear.md b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/clear.md index 885fbe2e2f..19d7095ece 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/clear.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/clear.md @@ -25,3 +25,4 @@ list is removed. The Modeled Access Changes report reloads to a blank state. The Effective Access report reloads to only show current effective access. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/commit.md b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/commit.md index f891db9ce1..3c0fff56c3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/commit.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/commit.md @@ -49,3 +49,4 @@ Click **Commit**. The Action Running window opens while the changes listed in th to the targeted domain. When the **Action completed successfully** message displays, click **Close**. The changes that were just committed are reflected immediately in the Resource Audit interface reports. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/model.md b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/model.md index 2edf3ac4f0..ad9f68526d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/model.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/model.md @@ -95,3 +95,4 @@ trustee from multiple groups or adding the trustee to another group before acces desired. View the global impact these changes will have on the trustee’s access to all organizational resources in the Modeled Access Changes report at the **File System** node level. See the [Modeled Access Changes Report](/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/modeledaccesschanges.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/modeledaccesschanges.md b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/modeledaccesschanges.md index 2f44197a8a..16180da392 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/modeledaccesschanges.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/modeledaccesschanges.md @@ -117,3 +117,4 @@ This table is comprised of the following columns: - Target Path – New location if changed by the operation. Blank if the operation does not result in a new path. - Process Name – Name of the process which performed the operation + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/overview.md index d20338acc4..7bc8bbb598 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/overview.md @@ -20,3 +20,4 @@ subfolder levels. Then use the Group Membership pane Changes feature to model th selected resource. Finally, review the changes across the entire File System environment in the [Modeled Access Changes Report](/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/modeledaccesschanges.md) at the **File System** node. See the [Model Changes in the AIC](/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/model.md) topic for detailed instructions on this process. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/computer/_category_.json index fa7f0c15dc..084d51e8ad 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/activitydetails.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/activitydetails.md index 44d6d1c56d..8516493642 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/activitydetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/activitydetails.md @@ -48,3 +48,4 @@ the following columns: - Inheritance – Whether or not the Ace is inherited - Ace Flags – Inheritance flag description - Access Rights – Type of right assigned + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/activitystatistics.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/activitystatistics.md index 7629929aa8..29fe8d6345 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/activitystatistics.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/activitystatistics.md @@ -34,3 +34,4 @@ over the selected date range. It indicates what volume of operations occurred pe operation type is provided with a different color, as indicated by the legend. See the [Activity Report Results Pane Features](/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the Trend graph. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/attributechanges.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/attributechanges.md index 334f971245..c198c09954 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/attributechanges.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/attributechanges.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Attribute – Active Directory attribute changed for the computer - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/effectiveaccess.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/effectiveaccess.md index 0fae202793..58840fcc86 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/effectiveaccess.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/effectiveaccess.md @@ -90,3 +90,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/memberof.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/memberof.md index bbe24ce149..702d55f71b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/memberof.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/memberof.md @@ -53,3 +53,4 @@ of the ways the audited computer has been granted membership to the selected gro - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/objectpermissions.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/objectpermissions.md index d98dbbc0e5..2553d5088f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/objectpermissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/objectpermissions.md @@ -49,3 +49,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/overview.md index 4fc7953e3b..59b4a49845 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/overview.md @@ -38,3 +38,4 @@ display local time stamps. Activity information is represented in two ways: - Activity Details – Details reports show the specific operation events that occurred for the selected resource within the selected date range. See the [Activity Details Report](/docs/accessinformationcenter/12.0/resourceaudit/computer/activitydetails.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/permissions.md index 89c08a7b90..c287f7ba3c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/permissions.md @@ -39,3 +39,4 @@ The following rights are a normalized representation of the permissions granted The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/computer/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/computer/quickreference.md index 811185af5c..c754a82c88 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/computer/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/computer/quickreference.md @@ -17,3 +17,4 @@ The following reports are available for selection within the Computer Audit inte | [Member Of Report](/docs/accessinformationcenter/12.0/resourceaudit/computer/memberof.md) | Provides a list of all groups of which the audited computer is a member. This report includes a Membership Paths table. | | [Object Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/computer/objectpermissions.md) | Provides details on Active Directory permissions to the object. | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/computer/permissions.md) | Provides a list of all resources where the audited computer has been assigned permissions. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/_category_.json index d33648061b..347856cf75 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/overview.md index 380f2d2cc1..77d8baf133 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/overview.md @@ -21,3 +21,4 @@ Dropbox reports fall into the following categories: The following report is available at the **Dropbox** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/dropbox/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/quickreference.md index 15741253fe..d2ca3c4624 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the Resource and subfolder level: | ------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/sensitivecontent.md) | Provides a list of files and a hit count per file where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/sensitivecontentsummary.md index 3720c7e42c..69dfe5eb79 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/_category_.json index 56a41dc1de..eeaa0733e4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/overview.md index ed1653a1f8..694972cf3e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Team level: - Activity Report – Displayed but not populated at the Team level - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentdetails.md index 32a5f62f46..9cfce70370 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentsummary.md index 9a3c7778e3..7b9ac510ee 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/team/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/_category_.json index abfd8bc371..96fe8c1557 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/overview.md index a7c540534f..d923c48167 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/overview.md @@ -11,3 +11,4 @@ The following reports are available at the Team Member, Resource, and Subfolder - Activity Report – Displayed but not populated at the Team Member, Resource, and Subfolder level - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/permissions.md index f3f5086495..83e3485c18 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/sensitivecontent.md index 13021224d8..858da241de 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/dropbox/teammemberresource/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/exchange/_category_.json index d72cb560b5..d7b80305d7 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/_category_.json index 8d9fefbf5a..5e6a3a7f41 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/overview.md index 64f8d64367..a509d2334c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/overview.md @@ -11,3 +11,4 @@ The following reports are available at the mailbox and folder level: - Activity Report – Displayed but not populated at the mailbox and folder level - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/permissions.md index e134b60a61..9d88404ea7 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/sensitivecontent.md index a258e517b4..5cc3cd7d16 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/overview.md index eab37b2329..5c460e14ad 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/overview.md @@ -22,3 +22,4 @@ own node in the Access Information Center. Exchange reports fall into the follow The following report is available at the **Exchange** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/exchange/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/quickreference.md index bd71798122..9a36a42cc8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/quickreference.md @@ -33,3 +33,4 @@ The following reports are available at the mailbox and folder level: | ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/exchange/mailboxfolder/sensitivecontent.md) | Provides a list of files and a hit count per file where criteria matches were found on the selected resource. This report includes a table with criteria Matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/sensitivecontentsummary.md index e8a3523ead..f7ff4ac036 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/_category_.json index 43c6fa4bef..7ee1340268 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/overview.md index 7a6310391b..bad6c6f1c8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/overview.md @@ -11,3 +11,4 @@ The following reports are available at the server level: - Activity Report – Displayed but not populated at the server level - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentdetails.md index 9343042720..a53a420f84 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentsummary.md index c53d3db2b7..1a14260b25 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/exchange/server/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of files with criteria matches - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/_category_.json index 2d97eb9a34..0397deb4be 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/activitysummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/activitysummary.md index 058a813b68..853482d5b1 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/activitysummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/activitysummary.md @@ -23,3 +23,4 @@ This report is comprised of the following columns: - Statistics – Roll-up information of the number of operations that have been performed by a trustee on a file or folder - Recent Events – Date of the most recently scanned operations event + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/_category_.json index a62c7e67c2..e6f0058c19 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/overview.md index 2e49d08a9e..2dcd565892 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/overview.md @@ -12,3 +12,4 @@ The following report is available at the **Admin Shares** node: See the [Share & Subfolder Levels Reports](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/overview.md) topic for information on reports found under this node. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/scansummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/scansummary.md index acb8ae531b..c31550da28 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/scansummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/adminshares/scansummary.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions.md index b2d9cd04fb..8bfa627e6c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception existss + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/_category_.json index 06b4840ff8..b164e4961f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptions.md index 837332809d..f7bf93b93b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptionsbytype.md index d6a532d6c3..c99e1b13ff 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptionsbytype.md @@ -53,3 +53,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/overview.md index 68db299d49..ccb3116e29 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/overview.md @@ -21,3 +21,4 @@ identified: The Exceptions report for each exception type level displays filtered exception information. See the [Exceptions Report by Type](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptionsbytype.md) topic for the report details. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/_category_.json index fbfa29cd6b..60d02e4d80 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/effectivepolicy.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/effectivepolicy.md index 2efc33d92e..6a5a19a688 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/effectivepolicy.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/effectivepolicy.md @@ -20,3 +20,4 @@ This report is comprised of the following columns: If the selected trustee is a group, the Group Membership pane will display the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/overview.md index c96b7c64fe..1b1c2763ca 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/overview.md @@ -11,3 +11,4 @@ node, but the following reports are available at the local policy level: - [Effective Policy Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/effectivepolicy.md) - [Policy Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/policy.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/policy.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/policy.md index 594990921b..0531cc69b9 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/policy.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/localpolicies/policy.md @@ -20,3 +20,4 @@ This report is comprised of the following columns: If the selected trustee is a group, the Group Membership pane will display the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/_category_.json index 2ac7a495d9..b1f536813a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitydetails.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitydetails.md index 0ea227b2f1..21725e2eb2 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitydetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitydetails.md @@ -59,3 +59,4 @@ the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitystatistics.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitystatistics.md index c813f67518..41a58512d6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitystatistics.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitystatistics.md @@ -55,3 +55,4 @@ occurred per day. Each operation type is shown with a different color, as indica See the [Activity Report Results Pane Features](/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graphs. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/overview.md index c8f89b1749..9a27314eb6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/overview.md @@ -18,3 +18,4 @@ The following reports are available at the share and subfolder levels below the - [Activity Statistics Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/activitystatistics.md) - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/permissions.md index 8e32b91032..b6b1cfad04 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/permissions.md @@ -27,3 +27,4 @@ the trustee: - Delete – Right to delete files and subfolders - Manage – Equivalent to full control over files and subfolders - Allow – Granular rights allowed through the Share and NTFS permissions + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/scansummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/scansummary.md index 9ea858191f..3e12e8d142 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/scansummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/scansummary.md @@ -19,3 +19,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/sensitivecontent.md index 079122c592..abb377aea6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/nfsexports/sensitivecontent.md @@ -33,3 +33,4 @@ were found. Up to five matches per file can be displayed. ::: + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/overview.md index 6870923bdf..16d9afbe25 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/overview.md @@ -78,3 +78,4 @@ The following reports are available at the **File System** node: - [Exceptions Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sensitivecontentsummary.md) - [Server Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/serversummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/quickreference.md index 66f1a9652c..b3e3b7069b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/quickreference.md @@ -112,3 +112,4 @@ The following report is available at the exceptions type level: | Report | Description | | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------ | | [Exceptions Report by Type](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/exceptions/exceptionsbytype.md) | Provides details on the selected exception type. This report includes a Permission Source table. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sensitivecontentsummary.md index 481d201e6e..7a178c8102 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/_category_.json index 2b3f08053c..bdd14a808e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitydetails.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitydetails.md index d03cf374a1..4f9361b2d7 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitydetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitydetails.md @@ -52,3 +52,4 @@ the following columns: - Inheritance – Whether or not the Ace is inherited - Ace Flags – Inheritance flag description - Access Rights – Type of right assigned + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitystatistics.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitystatistics.md index 1a85145f3e..8c4100f58b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitystatistics.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/activitystatistics.md @@ -53,3 +53,4 @@ occurred per day. Each operation type is shown with a different color, as indica See the [Activity Report Results Pane Features](/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graphs. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/exceptions.md index d51d3c8cb7..0efd1eeaf4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/exceptions.md @@ -24,3 +24,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/overview.md index 13fc9fbcef..7a3f41c87a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/overview.md @@ -15,3 +15,4 @@ The following reports are available at the server level: - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentsummary.md) - [Share Activity Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/shareactivitysummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/scansummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/scansummary.md index 9b7c7d9021..ffd3033319 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/scansummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/scansummary.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentdetails.md index 5e0819e251..9f866919aa 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentdetails.md @@ -30,3 +30,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentsummary.md index dfd58a5573..29f454a2fc 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/shareactivitysummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/shareactivitysummary.md index 0bc4539529..c126ae152e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/shareactivitysummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/server/shareactivitysummary.md @@ -20,3 +20,4 @@ This report is comprised of the following columns: - Writes – Count of edit/modify operations on files and subfolders - Manages – Count of permission change operations on files and subfolders - Deletes – Count of delete operations on files and subfolders + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/serversummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/serversummary.md index 54af91c01a..1c17e7ac8a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/serversummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/serversummary.md @@ -22,3 +22,4 @@ This report is comprised of the following columns: Also, the Group Membership pane displays Local Administrator and Local Group membership on the selected server. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/_category_.json index 78dcfb0792..9b94a9c065 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/overview.md index 1db0649ea9..35e3086010 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/overview.md @@ -12,3 +12,4 @@ The following report is available at the **Shared Folder** node: See the [Share & Subfolder Levels Reports](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/overview.md) topic for information on reports found under this node. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/scansummary.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/scansummary.md index 833b733ac4..6423ac450f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/scansummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharedfolders/scansummary.md @@ -19,3 +19,4 @@ This report is comprised of the following columns: - Path – Location of the share - Subfolders – Count of subfolders within the share - Exceptions – Count of exceptions within the share + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/_category_.json index c6e750b197..15f74f3377 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitydetails.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitydetails.md index 896e332add..ef6d0a10d0 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitydetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitydetails.md @@ -57,3 +57,4 @@ the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitystatistics.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitystatistics.md index 0da4d388e0..2605f7696d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitystatistics.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/activitystatistics.md @@ -54,3 +54,4 @@ occurred per day. Each operation type is shown with a different color, as indica See the [Activity Report Results Pane Features](/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graphs. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md index 6cf7ebca31..e376db9298 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md @@ -84,3 +84,4 @@ In the example above, the selected trustee has three sources of access to the se source is directly applied, one is through share permissions, one is through a policy. In order for this trustee’s access to the selected resource to be changed, each of these source paths must be taken into consideration. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/exceptions.md index 9a5231b5b2..457a33856a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/exceptions.md @@ -56,3 +56,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/overview.md index b70461dfb2..b6bdb77048 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/overview.md @@ -14,3 +14,4 @@ The following reports are available at the share and subfolder levels: - [Exceptions Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/exceptions.md) - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/permissions.md index 932579ca1f..8c41a419b8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/permissions.md @@ -97,3 +97,4 @@ delete events on the selected resource. See the The Effective Access report shows that Jazmina has access to the resource through the Group_Manage group, and the access is directly applied. See the [Effective Access Report](/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md index fc90714796..150461870f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/_category_.json index efdb3cd13f..1f141ab342 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/activity.md b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/activity.md index 664c874e33..e22f051e59 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/activity.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/activity.md @@ -36,3 +36,4 @@ This report is comprised of the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/overview.md index 99ecfcfff2..e28dcaab9e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/overview.md @@ -31,3 +31,4 @@ identify the following information in the targeted environment: - Permissions applied to a particular resource - What trustees are doing with their access - What potentially sensitive data exists across the targeted environment + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/permissions.md index f4f4351662..74cba71f47 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/permissions.md @@ -46,3 +46,4 @@ The following columns display the combined direct and inherited rights: If the selected trustee is a group, the Group Membership pane displays the Active Directory and local group membership, including nested groups. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/quickreference.md index aad9d375f0..a550488282 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/quickreference.md @@ -34,3 +34,4 @@ populated is determined by what data is imported for the environment. | [Activity Report](/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/activity.md) | Displays activity on the resource during the selected date range. | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria Matches that is visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/sensitivecontent.md index 7a282d4e58..e48bbde968 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/flexibleimports/sensitivecontent.md @@ -37,3 +37,4 @@ were found: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/group/_category_.json index dfc6986f64..82a23c82cf 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/attributechanges.md b/docs/accessinformationcenter/12.0/resourceaudit/group/attributechanges.md index 4c7bdc25e9..7330b949c9 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/attributechanges.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/attributechanges.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Attribute – Active Directory attribute changedA for the group - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess-entra.md index 112576ea0d..64afcbf1d4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess-entra.md @@ -83,3 +83,4 @@ The following rights are a normalized representation of the permissions granted - Write – Right to add or modify resources - Delete – Right to delete resources - Manage – Equivalent to full control over resources + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess.md b/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess.md index 4906110207..1a9fabea74 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess.md @@ -91,3 +91,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/memberchanges.md b/docs/accessinformationcenter/12.0/resourceaudit/group/memberchanges.md index d9199cdc17..19c09cd8ae 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/memberchanges.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/memberchanges.md @@ -29,3 +29,4 @@ This report is comprised of the following columns: If the selected trustee is a group, the Group Membership pane displays the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md index ee36f62dad..d1d35fe373 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md @@ -47,3 +47,4 @@ contains all of the ways the audited group has been granted membership to the se - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/memberof.md b/docs/accessinformationcenter/12.0/resourceaudit/group/memberof.md index fd11729cbb..525fc1a8ad 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/memberof.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/memberof.md @@ -53,3 +53,4 @@ of the ways the audited group has been granted membership to the selected group. - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md index c15f3849f9..d3be2abf6d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md @@ -48,3 +48,4 @@ contains all of the ways the audited group has been granted membership to the se - Nested Level – Count of groups nested between the audited group and the selected trustee’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/members.md b/docs/accessinformationcenter/12.0/resourceaudit/group/members.md index 0b7e68803b..ee29dc1f24 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/members.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/members.md @@ -64,3 +64,4 @@ of the ways the audited group has been granted membership to the selected group. - Nested Level – Count of groups nested between the audited group and the selected trustee’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/membersbuiltin.md b/docs/accessinformationcenter/12.0/resourceaudit/group/membersbuiltin.md index 43c237c583..ce083a759c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/membersbuiltin.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/membersbuiltin.md @@ -55,3 +55,4 @@ of the ways the audited group has been granted membership to the selected group. - Nested Level – Count of groups nested between the audited group and the selected trustee’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/objectpermissions.md b/docs/accessinformationcenter/12.0/resourceaudit/group/objectpermissions.md index d3af2eaaf5..252d81095e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/objectpermissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/objectpermissions.md @@ -49,3 +49,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/group/overview.md index 2776baf8ba..cbb2727ac3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/overview.md @@ -39,3 +39,4 @@ group types. See the [Members Report for a Built-in Group](/docs/accessinformati information. ::: + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md index e0dc0680e3..300219310c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md @@ -42,3 +42,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/group/permissions.md index 5588f00d56..bc31efad08 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/permissions.md @@ -42,3 +42,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md index a673bd410d..d33430f61e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md @@ -31,3 +31,4 @@ The following reports are available for selection within the Group Audit interfa | [Member Of Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md) | Provides a list of all Entra ID groups of which the audited group is a member. This report includes a Membership Paths table. | | [Members Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md) | Provides a list of all trustees, users, and groups with membership in the audited Entra ID group. This report includes a Membership Paths table. | | [Permissions Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md) | Provides a list of all resources where the audited Entra ID group has been assigned permissions. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/_category_.json index 0c801a0732..a79a114ea9 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/_category_.json index c357956e62..8a6c33ecbd 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/overview.md index 29db473011..cdbb91e313 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and collection levels: - Activity Report – Displayed but not populated at the database and collection level - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/permissions.md index 921510e1e7..65172d8173 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/sensitivecontent.md index c1378636f2..ddf23e03c6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/sensitivecontent.md @@ -32,3 +32,4 @@ value were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/overview.md index 0cf04c61c6..eb6bfc5f41 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentdetails.md index 53eae8bc68..62aadcc57c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentsummary.md index 009b78759e..518a5f05b5 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each collection - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/overview.md index cbc0813118..7637603cae 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/overview.md @@ -22,3 +22,4 @@ own node in the Access Information Center. MongoDB reports fall into the followi The following report is available at the **MongoDB** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/mongodb/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/quickreference.md index 18d312ede6..b8b7b678e8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and collection level: | ------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/mongodb/databasecollection/sensitivecontent.md) | Provides a list of paths and a hit count per collection where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/sensitivecontentsummary.md index dd7178e21f..ea6954f6d4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mongodb/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mongodb/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each collection - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/mysql/_category_.json index 7fa73e8d7e..6eb834660c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/_category_.json index 8a7b57dacc..9cfe0ef5a3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/overview.md index ba887761b6..4f556e2327 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and table levels: - Activity Report – Displayed but not populated at the database and table levels - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/permissions.md index eb957c23df..f2a47204fe 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/sensitivecontent.md index 5a7961519d..b2d87b50ff 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/overview.md index 01ee275750..cbd041992b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentdetails.md index aab447fb82..833a9b002e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentsummary.md index 1904b017ef..39ca2aa9fb 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/overview.md index d2f7066eee..3549ea8d57 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/overview.md @@ -21,3 +21,4 @@ node in the Access Information Center. MySQL reports fall into the following cat The following report is available at the **MySQL** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/mysql/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/quickreference.md index f043d72ba9..ae3c3eed40 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and table levels: | -------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/mysql/databasetables/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/mysql/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/mysql/sensitivecontentsummary.md index edab2c8983..f3359a3c88 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/mysql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/mysql/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/navigate/_category_.json index c15bb6a559..595be3bb9f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/computer.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/computer.md index 389599b215..b9a10f7d8f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/computer.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/computer.md @@ -14,3 +14,4 @@ interfaces: Reports, Results, and Group Membership. The computer being audited is identified at the top of the interface as part of the interface breadcrumb. See the [Computer Reports](/docs/accessinformationcenter/12.0/resourceaudit/computer/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/group.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/group.md index 9c34d9d204..0d3b7b5e67 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/group.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/group.md @@ -14,3 +14,4 @@ panes in all audit interfaces: Reports, Results, and Group Membership. The group being audited is identified at the top of the interface as part of the interface breadcrumb. See the [Group Reports](/docs/accessinformationcenter/12.0/resourceaudit/group/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/icons.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/icons.md index c305255a2d..d79b1505cc 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/icons.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/icons.md @@ -77,3 +77,4 @@ The following table contains icons for trustee types: | ![Service Account icon](/images/accessinformationcenter/12.0/resourceaudit/navigate/serviceaccount.webp) | Service Account | | ![Computer icon](/images/accessinformationcenter/12.0/resourceaudit/navigate/computer.webp) | Computer | | ![Azure Contact icon](/images/accessinformationcenter/12.0/resourceaudit/navigate/azurecontact.webp) | Azure Contact | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md index 29bf3ab058..c4514ea5f2 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md @@ -126,3 +126,4 @@ Information Center Console navigation path, or breadcrumb. In this example, the path is **Home > Resource Audit**. If a link from a resource report is used to view a particular user audit, it would read **Home > Resource Audit > User Audit**. Clicking any part of the path takes you to that interface. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/resource.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/resource.md index a6cc529e8f..cc89015129 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/resource.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/resource.md @@ -69,3 +69,4 @@ The Domain Group icon is used to indicate both Active Directory groups and Entra groups. See the [AIC Icons ](/docs/accessinformationcenter/12.0/resourceaudit/navigate/icons.md)topic for additional information. ::: + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/scopeeffectiveaccess.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/scopeeffectiveaccess.md index da8e256ff9..020e842c8f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/scopeeffectiveaccess.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/scopeeffectiveaccess.md @@ -41,3 +41,4 @@ window opens. **Step 3 –** When the scoping options have been set as desired, click **OK**. The Effective Access report begins the loading process based on the new scoping parameters. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/search.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/search.md index c6cca5254d..165bfb7f04 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/search.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/search.md @@ -29,3 +29,4 @@ Center user. The last searched object is always at the top of the list. A timestamp indicates when the search was conducted. The historical searches included within this box were conducted by the logged in Access Information Center user. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/sensitivecontent.md index c658dc2445..110f03f9f4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/sensitivecontent.md @@ -21,3 +21,4 @@ additional information on the data collection options. The criterion being audited is identified at the top of the interface as part of the interface breadcrumb. See the [Sensitive Content Reports](/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/navigate/user.md b/docs/accessinformationcenter/12.0/resourceaudit/navigate/user.md index 79198f6b76..8387fde043 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/navigate/user.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/navigate/user.md @@ -14,3 +14,4 @@ all audit interfaces: Reports, Results, and Group Membership. The user being audited is identified at the top of the interface as part of the interface breadcrumb. See the [User Reports](/docs/accessinformationcenter/12.0/resourceaudit/user/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/oracle/_category_.json index 342f675a22..07e67dcf55 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/_category_.json index 119b20d62a..811ef17fb5 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/overview.md index 59acdc25b6..e2a906a3fa 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and library levels: - Activity Report – Displayed but not populated at the database and library level - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/permissions.md index ca7307c8c7..507dce37be 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/sensitivecontent.md index 09a6509cd2..84932c98d3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/overview.md index 690521b33a..8b476cf9bd 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentdetails.md index 318b6f3ab4..545aa3fd8d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentsummary.md index d82c5661a8..9e349bee01 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/overview.md index 0475419558..1bbd914afd 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/overview.md @@ -21,3 +21,4 @@ own node in the Access Information Center. Oracle reports fall into the followin The following report is available at the **Oracle** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/oracle/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/quickreference.md index 35eabfec78..e2b0eff935 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and library level: | --------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/oracle/databaselibrary/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/oracle/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/oracle/sensitivecontentsummary.md index da6c01a012..7512b0a948 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/oracle/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/oracle/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/overview.md index da7d04645e..1c254660d9 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/overview.md @@ -103,3 +103,4 @@ will have on that trustee’s access across the targeted file system and Active environments. See the [Change Modeling](/docs/accessinformationcenter/12.0/resourceaudit/changemodeling/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/_category_.json index 9e16373d1f..dd9dea3e22 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/_category_.json index 8a7b57dacc..9cfe0ef5a3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/overview.md index 0f73c9a103..828f717f5e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and table levels: - Activity Report – Displayed but not populated at the database and table levels - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/permissions.md index 7782ce46c3..9a09b0c6fa 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/permissions.md @@ -45,3 +45,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/sensitivecontent.md index 06ceae1492..897aa92009 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/overview.md index 2424af544f..42dcb553b8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/overview.md @@ -11,3 +11,4 @@ The following reports are available at the instance level: - Activity Report – Displayed but not populated at the instance level - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentdetails.md index 62bf50d52c..8770f1c794 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentsummary.md index 1b796172d1..1bf02a5972 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/overview.md index 633ccecf39..10edd21d2a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/overview.md @@ -23,3 +23,4 @@ categories: The following report is available at the **PostgreSQL** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/postgresql/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/quickreference.md index a7a048eaf6..c7948fa915 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/quickreference.md @@ -42,3 +42,4 @@ The following reports are available at the database and table levels: | ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/permissions.md) | Shows the permissions for the trustee on the selected resource. | | [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/postgresql/databasetable/sensitivecontent.md) | Provides a list of paths and a hit count per table where criteria matches were found on the selected resource. This report includes a table with criteria matches visible to Access Information Center users with either Security Team Member or Administrator roles. The Matches table requires the storage of discovered sensitive data within the Access Analyzer database or it will be blank. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/sensitivecontentsummary.md index 980a2300fc..ac41cc69ca 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/postgresql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/postgresql/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/_category_.json index 1997f2a91d..a8a6b960fa 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/files.md b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/files.md index 5f94b696af..a3573361b9 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/files.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/files.md @@ -114,3 +114,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/overview.md index a3074e6ef2..5d191b64cb 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/overview.md @@ -35,3 +35,4 @@ blank for Access Information Center users with the Reader role. The Sensitive Content report identifies where potentially sensitive data has been found across the scanned targeted environments. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/quickreference.md index b7b5384db6..41d08c7f76 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/quickreference.md @@ -12,3 +12,4 @@ The following report is available for selection within the Content Audit interfa | ------------------------------------------------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Files Report](/docs/accessinformationcenter/12.0/resourceaudit/sensitivecontent/files.md) | Provides a list of all files for the targeted environments which have matches to the searched Sensitive Data Discovery criteria. This report includes additional tables:
  • Matches – Displays information on the criteria hits found on the selected file
  • Activity – Displays information on activity performed on the selected file during the selected date range
  • Permissions – Displays information on the trustees with effective access to the parent object or folder that contains the selected sensitive data file
| + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/_category_.json index 955090087d..214abaa1a0 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions.md index 5818a65e34..dd99ae25ae 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions.md @@ -26,3 +26,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/_category_.json index 4969efd6a7..558e09374d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptions.md index 0945870f7b..89fac0e6d7 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptions.md @@ -25,3 +25,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptionsbytype.md index 265c2b8410..77dee55b4c 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptionsbytype.md @@ -55,3 +55,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/overview.md index 0cefbd03cf..bec9e61035 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/overview.md @@ -26,3 +26,4 @@ identified: The Exceptions report for each exception type level displays filtered exception information. See the [Exceptions by Type Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptionsbytype.md) topic for the report details. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/_category_.json index 6fa92db310..5b20b18495 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/activitydetails.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/activitydetails.md index 35a6cc9607..5b7f08df4b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/activitydetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/activitydetails.md @@ -48,3 +48,4 @@ over the selected date range. It indicates how many users are performing activit See the [Activity Report Results Pane Features](/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graph. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md index fc5d38b2fd..f3876f675e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - File Name – Name of the shared file - Access – Level of access granted to the external users - URL – URL path to the file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/exceptions.md index d6970c63a1..015121424a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/exceptions.md @@ -25,3 +25,4 @@ There is one table at the bottom displaying Details for the selected exception: - Trustee Name – Owner of the trustee account - Path – Location of the resource where the exception exists + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/externalsharing.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/externalsharing.md index aa94436493..52bbd0af41 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/externalsharing.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/externalsharing.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - Email – Email account of the external user - Access – Level of access granted to the external users - URL – URL path to the resource + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/overview.md index e040eed937..9d4c3ea232 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/overview.md @@ -16,3 +16,4 @@ information for both on-premise farms and online instances, unless otherwise spe - [Scan Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/scansummary.md) - [Sensitive Content Details Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/scansummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/scansummary.md index 507b8bbbf5..afb7e26725 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/scansummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/scansummary.md @@ -31,3 +31,4 @@ This report is comprised of the following columns: - Url – URL path to the site collection - Resources – Count of resources within the site collection - Exceptions – Count of exceptions within the site collection + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md index 9187d9c9e2..b92ce6727a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md @@ -31,3 +31,4 @@ were found: report - Suffix – Text just after the sensitive data match in the file - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md index 7d2c26573e..447b86b0aa 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md @@ -29,3 +29,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/_category_.json index 6e630987d2..6605bdaca0 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md index 86fc59b474..b3db0af7a4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md @@ -18,3 +18,4 @@ This report is comprised of the following columns: - File Name – Name of the file that is being shared anonymously - Access – Type of access to the personal site granted to the guest/anonymous users - URL – Path to the shared resource + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/onedrivescansummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/onedrivescansummary.md index efb8fc3547..10f3cfbc96 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/onedrivescansummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/onedrivescansummary.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Url – Path to the OneDrive for Business personal site - Resources – Count of resources that reside under each personal site - Exceptions – Count of exceptions found in the personal site + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/overview.md index abfb9102f5..ec7eeb7aba 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/overview.md @@ -11,3 +11,4 @@ for SharePoint Online instances: - [Anonymous Access Links Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md) - [OneDrive Scan Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/onedrive/onedrivescansummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/overview.md index 5757c7265b..0e211803a3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/overview.md @@ -58,3 +58,4 @@ SharePoint on-premise farms and SharePoint Online instances: - [Exceptions Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions.md) - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sensitivecontentsummary.md) - [Server Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/serversummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/quickreference.md index c90771b41e..b3ed4ca799 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/quickreference.md @@ -78,3 +78,4 @@ The following report is available at the exceptions type level: | Report | Description | | ----------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [Exceptions by Type Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/exceptions/exceptionsbytype.md) | Provides details on the selected exception type. An exception is defined as a problem or risk to data governance security. This report includes a Permission Source table. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sensitivecontentsummary.md index cfe391dd29..f62a0ac132 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sensitivecontentsummary.md @@ -30,3 +30,4 @@ matches were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/serversummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/serversummary.md index df171d4a60..554d585fee 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/serversummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/serversummary.md @@ -21,3 +21,4 @@ This report is comprised of the following columns: - Sites – Count of sites on the farm/instance - Exceptions – Count of exceptions on the farm/instance - Last Scanned – Date and timestamp of the last Access Analyzer scan + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/_category_.json index 5f24e29b8b..590c01f64d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/activitydetails.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/activitydetails.md index 1df7102d01..1a7a13a276 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/activitydetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/activitydetails.md @@ -52,3 +52,4 @@ range. It indicates how many users are performing activity per day. See the [Activity Report Results Pane Features](/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the trend graph. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/effectiveaccess.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/effectiveaccess.md index c90884bbcd..426eee4bbe 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/effectiveaccess.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/effectiveaccess.md @@ -93,3 +93,4 @@ This table provides the insight necessary to make modifications to a trustee's a a trustee has three sources of access to the selected resource. One source is directly applied, and two sources are through permissions granted to another trustee. In order for this trustee’s access to the selected resource to be changed, each of these source paths must be taken into consideration. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/exceptions.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/exceptions.md index cdb49b4a0b..41ba44adfa 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/exceptions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/exceptions.md @@ -57,3 +57,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/overview.md index 0a05a3165c..e9405237a3 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/overview.md @@ -16,3 +16,4 @@ and provide information for both SharePoint on-premise farms and SharePoint Onli - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sensitivecontent.md) - [Site Collection Roles Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md) – Available only at the site collection level + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/permissions.md index f13c2c3b8c..6d4cbe1220 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/permissions.md @@ -60,3 +60,4 @@ This table is blank unless an **Explicit Permissions** icon is attached to the r Resources pane. See the [Resources Pane](/docs/accessinformationcenter/12.0/resourceaudit/navigate/resource.md#resources-pane) topic for additional information. This table is comprised of the same columns as the primary report, with the exception that it does not have the **Roles** column. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sensitivecontent.md index 28098c8043..1157620f35 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sensitivecontent.md @@ -35,3 +35,4 @@ were found: Up to five matches per file can be displayed. ::: + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md index 0442855eb6..fb0e357d42 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md @@ -33,3 +33,4 @@ Roles) granted to the trustee: - Write – Right to add or modify SharePoint resources - Delete – Right to delete SharePoint resources - Manage – Equivalent to full control over SharePoint resources + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/_category_.json index 98f0d460d1..de8cb33cd8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/overview.md index d5fc2f767c..643af4c8d8 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/overview.md @@ -10,3 +10,4 @@ The following reports are available at the **Teams** node and provide informatio Online instances: - [Teams Scan Summary](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/teamsscansummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/teamsscansummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/teamsscansummary.md index 306f0303f9..373245d827 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/teamsscansummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/teams/teamsscansummary.md @@ -16,3 +16,4 @@ This report is comprised of the following columns: - Url – URL path to the resource - Resources – Count of resources within the site collection - Exceptions – Count of exceptions within the site collection + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/_category_.json index 2705e47fb5..a0da6a65dc 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/effectivepolicy.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/effectivepolicy.md index a87222d500..8fda04dfb0 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/effectivepolicy.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/effectivepolicy.md @@ -46,3 +46,4 @@ To view the granular rights granted through SharePoint permission levels (ShareP **Roles** column in the [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/permissions.md). For additional detail on what permissions each SharePoint Role grants, see the **Permission Mask** column in the [Site Collection Roles Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md). + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/overview.md index db2d7b710b..79192bbfea 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/overview.md @@ -11,3 +11,4 @@ provide information for SharePoint on-premise farms: - [Effective Policy Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/effectivepolicy.md) - [Policy Report](/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/policy.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/policy.md b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/policy.md index 31ea2537f0..dc5c9e9b6d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/policy.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sharepoint/webapplication/policy.md @@ -39,3 +39,4 @@ the trustee: If the selected trustee in the top section of the report is a group, the Group Membership pane displays the group membership, including nested groups. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sql/_category_.json index ef8a54a8d5..f3ea36b77d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/_category_.json index 4dd8ad9827..15565fdef7 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/activity.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/activity.md index 91b55e35b9..0a07153e04 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/activity.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/activity.md @@ -37,3 +37,4 @@ This report is comprised of the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/overview.md index b35c06671b..bf4365bd14 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/overview.md @@ -11,3 +11,4 @@ The following reports are displayed at the **Databases** node: - [Activity Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/activity.md) - Permissions – Displayed but not populated at the **Databases** node - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/sensitivecontent.md index d6269b37fb..6472d565e6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databases/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/_category_.json index eb3574d6dc..24aee0b266 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/activity.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/activity.md index 12716ccf1c..9c9abf97d2 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/activity.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/activity.md @@ -37,3 +37,4 @@ This report is comprised of the following columns: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/overview.md index 1f75fa2292..daa07a844e 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/overview.md @@ -11,3 +11,4 @@ The following reports are available at the database and table levels: - [Activity Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/activity.md) - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/permissions.md) - [Sensitive Content Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/sensitivecontent.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/permissions.md index 28ae623353..9c899add5f 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/sensitivecontent.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/sensitivecontent.md index 7e45646057..a7cf693b06 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/sensitivecontent.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/databasetable/sensitivecontent.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/_category_.json index 29dd5e5d47..8c3cb55b15 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/activity.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/activity.md index c79e2c294f..efd565d308 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/activity.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/activity.md @@ -32,3 +32,4 @@ This report is comprised of the following columns: - Path – Database object that was acted upon - Target Path – Query that triggered the activity event to be stored - Process Name – Not populated in SQL Server reports + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/overview.md index 2dc589bfeb..5408a703ed 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/overview.md @@ -15,3 +15,4 @@ The following reports are available at the instance level: Remember, instance permissions are populated at the **Instance Permissions** node. See the [Instance Permissions Node Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/overview.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentdetails.md index 6c1c9688c4..f7b8900538 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentdetails.md @@ -32,3 +32,4 @@ were found: report - Suffix – Not populated - Sub File – Column name of where the sensitive data resides + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentsummary.md index cd8495d31e..2e5c7d419b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instance/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each table - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/_category_.json index cd3dc7b5af..57ea2b4f65 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/overview.md index d77ddda911..62f0688462 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/overview.md @@ -11,3 +11,4 @@ The following report is available at the **Instance Permissions** node: - Activity – Displayed but not populated at the **Instance Permissions** node - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/permissions.md) - Sensitive Content – Displayed but not populated at the **Instance Permissions** node + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/permissions.md index 2d60f190ea..6eb6c88a09 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/instancepermissions/permissions.md @@ -44,3 +44,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/overview.md index 8efe500073..b23a5a8a1a 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/overview.md @@ -23,3 +23,4 @@ node in the Access Information Center. SQL Server reports fall into the followin The following report is available at the **SQL Server** node: - [Sensitive Content Summary Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/sensitivecontentsummary.md) + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/quickreference.md index fa3503031b..cce7b665ff 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/quickreference.md @@ -60,3 +60,4 @@ The following report is available at the Roles node level: | Report | Description | | ------------------------------------------ | --------------------------------------------------- | | [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/permissions.md) | Shows the permissions for the instance’s SQL roles. | + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/_category_.json index 202d1a64fd..a9879c3132 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/overview.md index 8259e5f882..bab6a382f1 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/overview.md @@ -11,3 +11,4 @@ The following report is available at the **Roles** node: - Activity – Displayed but not populated at the **Roles** node - [Permissions Report](/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/permissions.md) - Sensitive Content – Displayed but not populated at the **Roles** node + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/permissions.md index a65b1dfa43..cf51a777fa 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/roles/permissions.md @@ -43,3 +43,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/sql/sensitivecontentsummary.md b/docs/accessinformationcenter/12.0/resourceaudit/sql/sensitivecontentsummary.md index 28252dbc3a..dd7dcad620 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/sql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/sql/sensitivecontentsummary.md @@ -28,3 +28,4 @@ matches were found: - Sub File – Column name of where the sensitive data resides - Count – Number of criteria matches found within each file - Attributes – Comma separated list of Attributes found for the identity + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/_category_.json b/docs/accessinformationcenter/12.0/resourceaudit/user/_category_.json index b733bd79dc..4387169a36 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails-entra.md index 2a3a8e3417..ceffa1eef6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails-entra.md @@ -25,3 +25,4 @@ This report is comprised of the following columns: - Access – Whether the trustee was granted access to execute the operation: **Allowed** or **Denied** - Path – Original location where the operation occurred + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails.md b/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails.md index 1086554def..2c1daec580 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails.md @@ -50,3 +50,4 @@ This table is comprised of the following columns: - Inheritance – Whether or not the Ace is inherited - Ace Flags – Inheritance flag description - Access Rights – Type of right assigned + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/activitystatistics.md b/docs/accessinformationcenter/12.0/resourceaudit/user/activitystatistics.md index 4a9fec5fed..d230898420 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/activitystatistics.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/activitystatistics.md @@ -34,3 +34,4 @@ selected date range. It indicates what volume of operations occurred per day. Ea provided with a different color, as indicated by the legend. See the [Activity Report Results Pane Features](/docs/accessinformationcenter/12.0/resourceaudit/navigate/overview.md#activity-report-results-pane-features) topic for instructions on filtering the Trend graph. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/attributechanges.md b/docs/accessinformationcenter/12.0/resourceaudit/user/attributechanges.md index 215951484b..ebd9b73b0b 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/attributechanges.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/attributechanges.md @@ -17,3 +17,4 @@ This report is comprised of the following columns: - Attribute – Active Directory attribute changed for the user - Old – Original attribute value - New – New attribute value + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md index f68ff4f42e..dfd87ae5e6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md @@ -90,3 +90,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess.md b/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess.md index 3914b936cd..0c9ace18a4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess.md @@ -89,3 +89,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md index 3e45e06a6f..6665dcd714 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md @@ -47,3 +47,4 @@ of the ways the audited user has been granted membership to the selected group. - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/memberof.md b/docs/accessinformationcenter/12.0/resourceaudit/user/memberof.md index 735bf0c804..be397e3fda 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/memberof.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/memberof.md @@ -53,3 +53,4 @@ of the ways the audited user has been granted membership to the selected group. - Nested Level – Count of groups nested between the selected group and the audited object’s direct membership + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/objectpermissions.md b/docs/accessinformationcenter/12.0/resourceaudit/user/objectpermissions.md index babdaa68de..2e6b59be38 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/objectpermissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/objectpermissions.md @@ -47,3 +47,4 @@ The following columns display the combined direct and inherited rights: inherited allow rights - Deny Mask – Bitmask corresponding to Windows ACE permission bits for combined direct inherited deny rights + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/overview.md b/docs/accessinformationcenter/12.0/resourceaudit/user/overview.md index c89a3b6a2e..733a0a6ed2 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/overview.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/overview.md @@ -33,3 +33,4 @@ display local time stamps. Activity information is represented in two ways: of Reads, Writes, Deletes, and Manages. - Activity Details – Details reports show the specific operation events that occurred for the selected resource within the selected date range + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md b/docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md index 4babec724c..9ae44f65c6 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md @@ -42,3 +42,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/permissions.md b/docs/accessinformationcenter/12.0/resourceaudit/user/permissions.md index d07c70a158..fe0db9daa4 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/permissions.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/permissions.md @@ -42,3 +42,4 @@ The following columns display the combined direct and inherited rights: The table data grid functions the same way as other table grids. See the [Data Grid Features](/docs/accessinformationcenter/12.0/admin/navigate/datagrid.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md index 545d8bcc60..754666e232 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md @@ -30,3 +30,4 @@ The following reports are available for selection within the User Audit interfac | [Effective Access Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md) | Provides insight into every resource the audited Entra ID user has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | | [Member Of Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md) | Provides a list of all groups of which the audited Entra ID user is a member. This report includes a Membership Paths table. | | [Permissions Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md) | Provides a list of all resources where the audited Entra ID user has been assigned permissions. | + diff --git a/docs/accessinformationcenter/12.0/resourceowners/_category_.json b/docs/accessinformationcenter/12.0/resourceowners/_category_.json index f677454baa..cc0e3b079c 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceowners/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceowners/accessgroups.md b/docs/accessinformationcenter/12.0/resourceowners/accessgroups.md index f7806a42fd..d6b6c65c5d 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/accessgroups.md +++ b/docs/accessinformationcenter/12.0/resourceowners/accessgroups.md @@ -64,3 +64,4 @@ Once these groups have been created, provisioned, and scanned, the Access Inform provides a list of access groups that can be used to manage the resource. If the intended access-level group does not appear, check the Effective Access report for the resource to identify the reason. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/confirmation/_category_.json b/docs/accessinformationcenter/12.0/resourceowners/confirmation/_category_.json index 996fa17591..0e5156a20a 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/confirmation/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceowners/confirmation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "confirmation" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md b/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md index cf0b9dac87..9e46b56688 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md +++ b/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md @@ -48,3 +48,4 @@ The selected owners receive an email from the Access Information Center asking i of the assigned resource. See the [Owner Confirmation Request Email](/docs/accessinformationcenter/12.0/owneroverview/confirmationrequest.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirmation.md b/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirmation.md index 14eadd1d7b..a2b08bc838 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirmation.md +++ b/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirmation.md @@ -35,3 +35,4 @@ the confirmation. If multiple owners were sent the request, the column remains a until the assigned Primary owner replies. See the [Confirm Ownership Wizard](/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/_category_.json b/docs/accessinformationcenter/12.0/resourceowners/interface/_category_.json index 2f3a7839bf..e72593e277 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/_category_.json +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/add.md b/docs/accessinformationcenter/12.0/resourceowners/interface/add.md index e04c511101..101c182d67 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/add.md +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/add.md @@ -115,3 +115,4 @@ Center begins to process the ownership configuration. **Close**. The Add new resource wizard closes. This resource is now being managed through the Access Information Center. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/addowner.md b/docs/accessinformationcenter/12.0/resourceowners/interface/addowner.md index 51c8937fc8..7bc1c152f9 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/addowner.md +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/addowner.md @@ -54,3 +54,4 @@ Enter a name in the search field to find and select users from Active Directory, a drop-down menu as you type. If multiple domains are known to the application, ensure the correct domain is selected from the drop-down menu. Click **OK** and the Add Owner window closes. The selected user appears in the Owner list. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/confirmremoval.md b/docs/accessinformationcenter/12.0/resourceowners/interface/confirmremoval.md index 43f3c71cf0..d966f11302 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/confirmremoval.md +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/confirmremoval.md @@ -21,3 +21,4 @@ Removal window opens. **Step 2 –** Click Yes to complete the removal process or **No** to cancel it. The resource no longer appears in the Resource Owners interface. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/import.md b/docs/accessinformationcenter/12.0/resourceowners/interface/import.md index cb7f03c021..e69c401689 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/import.md +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/import.md @@ -97,3 +97,4 @@ from the table. These resources are now being manages by the Access Information Center. See the [Update Resource Wizard](/docs/accessinformationcenter/12.0/resourceowners/interface/update.md) topic for information on making alterations to the imported resources. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/interface.md b/docs/accessinformationcenter/12.0/resourceowners/interface/interface.md index ce05f00b77..8c89966de1 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/interface.md +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/interface.md @@ -82,3 +82,4 @@ access. A resource description can be supplied by either the Ownership Administrator or the assigned owner, and is visible during Resource Review creation. It is visible to the owner in the Owner portal, and it is to an Access Requester in the Your Access portal. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/selectgroup.md b/docs/accessinformationcenter/12.0/resourceowners/interface/selectgroup.md index 905c2a6374..a500ad7e72 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/selectgroup.md +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/selectgroup.md @@ -16,3 +16,4 @@ displayed, then it will be necessary to create a group and grant it this level o selected resource. Do not forget to run the Access Analyzer collection jobs to introduce the new group to the Access Information Center. Select the desired group and click **OK**. The Select Group window closes and the group appears in the table for the wizard. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/interface/update.md b/docs/accessinformationcenter/12.0/resourceowners/interface/update.md index 968764bbf5..0aac8e1936 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/interface/update.md +++ b/docs/accessinformationcenter/12.0/resourceowners/interface/update.md @@ -102,3 +102,4 @@ Center begins to process the ownership configuration. **Close**. The Update resource wizard closes. This updates to ownership configuration have been processed. + diff --git a/docs/accessinformationcenter/12.0/resourceowners/overview.md b/docs/accessinformationcenter/12.0/resourceowners/overview.md index 3ae7011243..744c0e8d71 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/overview.md +++ b/docs/accessinformationcenter/12.0/resourceowners/overview.md @@ -141,3 +141,4 @@ information: - An explanation of the Your Access portal and why your organization is enabling self-service access requests - Expectation on response times + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/_category_.json b/docs/accessinformationcenter/12.0/resourcereviews/_category_.json index 4213061088..6231296145 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/_category_.json +++ b/docs/accessinformationcenter/12.0/resourcereviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/_category_.json b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/_category_.json index da98ab8cb0..2e2cc42ebb 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/_category_.json +++ b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "approvalprocess" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/approvalprocess.md b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/approvalprocess.md index 7da50a3f0a..99fd96bc7c 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/approvalprocess.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/approvalprocess.md @@ -141,3 +141,4 @@ resolution. breadcrumb). Select the review in the list and click **Mark Completed**. The review remains marked as Completed until the next instance is started. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/removechanges.md b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/removechanges.md index 2f2f1829a2..b627d4d11e 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/removechanges.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/removechanges.md @@ -19,3 +19,4 @@ will be required to complete the review again. Click Yes to clear owner-recommended changes. Click No to cancel it. The Remove changes window closes. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/resourcereviewed.md b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/resourcereviewed.md index d534ee35ab..ff3450e647 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/resourcereviewed.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/resourcereviewed.md @@ -21,3 +21,4 @@ additional information. The email includes information about the review and the number of changes that have been submitted by the resource owner. Sign in to see the response and process the review. See the [Approval Process](/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/approvalprocess.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/create/_category_.json b/docs/accessinformationcenter/12.0/resourcereviews/create/_category_.json index d8721324f9..979a59df85 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/create/_category_.json +++ b/docs/accessinformationcenter/12.0/resourcereviews/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourcereviews/create/create.md b/docs/accessinformationcenter/12.0/resourcereviews/create/create.md index b6cfb0261d..400441ed11 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/create/create.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/create/create.md @@ -176,3 +176,4 @@ owner assigned to the resource(s) in this review. By default, the application is notifications only to the primary owner. However, this can be customized on the Configuration > Notifications page to send notifications to all assigned owners. See the [Notifications Page](/docs/accessinformationcenter/12.0/admin/configuration/notifications.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/create/missingitems.md b/docs/accessinformationcenter/12.0/resourcereviews/create/missingitems.md index fb4bd9725c..bca26999af 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/create/missingitems.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/create/missingitems.md @@ -30,3 +30,4 @@ Review the list of resources. Items can be listed for multiple reasons: resources that only have sensitive data at a child folder level. Click **OK** to close the window and complete the import of any valid resources. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/create/reviewinstances.md b/docs/accessinformationcenter/12.0/resourcereviews/create/reviewinstances.md index 293a4e0661..f1679f8b23 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/create/reviewinstances.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/create/reviewinstances.md @@ -39,3 +39,4 @@ criteria. Also, a file marked as a false positive in a previous review instance may appear in future review instances if Netwrix Access Analyzer (formerly Enterprise Auditor) finds that it has been modified and matches the selected criteria. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/edit.md b/docs/accessinformationcenter/12.0/resourcereviews/edit.md index 1ce171e84f..f90a114c49 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/edit.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/edit.md @@ -133,3 +133,4 @@ Information Center begins to update the review. The updates to the review are saved. If new resources were added, notifications have been sent to the resource owners. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/_category_.json b/docs/accessinformationcenter/12.0/resourcereviews/interface/_category_.json index f8f733aed3..301701833a 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/_category_.json +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/deletereview.md b/docs/accessinformationcenter/12.0/resourcereviews/interface/deletereview.md index 44a3d08807..6ce1163d0e 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/deletereview.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/deletereview.md @@ -43,3 +43,4 @@ This will delete all historical data associated to the selected review instance. Click **Yes** to complete the deletion. Click **No** to cancel it. The Delete Review window closes. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/interface.md b/docs/accessinformationcenter/12.0/resourcereviews/interface/interface.md index 5afbda1208..53af571a15 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/interface.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/interface.md @@ -142,3 +142,4 @@ The buttons at the top and bottom enable you to conduct the following actions: | Process Changes | Opens a drop-down menu to Accept, Decline, or Defer all owner-recommended changes for the selected resource. This option allows the Review Administrator to process responses in batches, so all owner-recommended changes for the selected resource will be processed with the same action.
**CAUTION:** If the Access Information Center has been configured to commit changes to Active Directory and the automation prerequisites have been met for this type of review, selecting Accept will commit the requested changes. | | Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/accessinformationcenter/12.0/resourcereviews/approvalprocess/removechanges.md) topic for additional information. | | Resource Audit | Opens the Resource Audit interface for the selected resource. See the [Resource Audit Overview](/docs/accessinformationcenter/12.0/resourceaudit/overview.md) topic for additional information. | + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/renamereview.md b/docs/accessinformationcenter/12.0/resourcereviews/interface/renamereview.md index fb1b76294f..2a6a7d51ec 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/renamereview.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/renamereview.md @@ -18,3 +18,4 @@ of the Resource Reviews interface. Follow the steps to rename a review. **Step 3 –** Click **OK** when finished. The Rename Review window closes. The renamed review will display in the table on the Manage Reviews page. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/selectedresources.md b/docs/accessinformationcenter/12.0/resourcereviews/interface/selectedresources.md index af1ad8d27f..d2ab8c0c1f 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/selectedresources.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/selectedresources.md @@ -20,3 +20,4 @@ The table displays: Use the **Remove** button to remove a resource from this review. Click **OK** to close the window and complete the review creation. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/sendreminders.md b/docs/accessinformationcenter/12.0/resourcereviews/interface/sendreminders.md index dbb5901d2d..7465455e4c 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/sendreminders.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/sendreminders.md @@ -20,3 +20,4 @@ sent a reminder email. Click **OK** to close the Send Reminders window. Remember, automatic weekly reminders can be configured on the [Notifications Page](/docs/accessinformationcenter/12.0/admin/configuration/notifications.md) of the Configuration interface. ::: + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/stopreview.md b/docs/accessinformationcenter/12.0/resourcereviews/interface/stopreview.md index db50fc0dd1..bf57f5bbe8 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/stopreview.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/stopreview.md @@ -19,3 +19,4 @@ their Pending Reviews list. Click **Yes** to stop the review. Click **No** to cancel the action. The Stop Review window closes. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/interface/viewresponses.md b/docs/accessinformationcenter/12.0/resourcereviews/interface/viewresponses.md index 91bd8ae49d..602f26a643 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/interface/viewresponses.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/interface/viewresponses.md @@ -67,3 +67,4 @@ Select an item in the table, and use the action buttons at the bottom to identif | Decline | Declines, or rejects, the owner-recommended change. | | Defer | Defers the owner-recommended change to a later time. | | View Notes | Opens the Notes window for the selected item. | + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/overview.md b/docs/accessinformationcenter/12.0/resourcereviews/overview.md index 74b6ac2b42..0398fbbf1a 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/overview.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/overview.md @@ -121,3 +121,4 @@ information. When desired, the Review Administrator runs another instance of the review and the workflow starts again. See the [Review Instances](/docs/accessinformationcenter/12.0/resourcereviews/create/reviewinstances.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/resourcereviews/prerequisites.md b/docs/accessinformationcenter/12.0/resourcereviews/prerequisites.md index 872ba7d022..7ffcd20af5 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/prerequisites.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/prerequisites.md @@ -111,3 +111,4 @@ other criteria. The file is added to the false positives list in the Netwrix Acc (formerly Enterprise Auditor) **Settings** > **Sensitive Data** node for that specific criteria. If the file is modified after being flagged, it may reappear in sensitive data reports and reviews if matches to the criteria were found on subsequent data collection scans. + diff --git a/docs/accessinformationcenter/12.0/youraccessportal/_category_.json b/docs/accessinformationcenter/12.0/youraccessportal/_category_.json index 1b16af012a..d25683b3a2 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/_category_.json +++ b/docs/accessinformationcenter/12.0/youraccessportal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/youraccessportal/overview.md b/docs/accessinformationcenter/12.0/youraccessportal/overview.md index b971fefdeb..00f2796228 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/overview.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/overview.md @@ -56,3 +56,4 @@ The buttons above and below the table enable you to perform the following action | Request Access | Opens the Request Access wizard, which allows you to submit access requests. See the [Request Access Wizard](/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md) topic for additional information. | | View History | Opens the Request History page, which displays information on all of your pending and processed requests. See the [Request History Page](/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/requesthistory.md) topic for additional information. | | Remove Access | Opens the Remove Access window, which allows you to remove access for yourself for the selected resource. See the [Remove Access Window](/docs/accessinformationcenter/12.0/youraccessportal/removeaccess.md) topic for additional information. | + diff --git a/docs/accessinformationcenter/12.0/youraccessportal/removeaccess.md b/docs/accessinformationcenter/12.0/youraccessportal/removeaccess.md index 38e59f57be..4c04cae804 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/removeaccess.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/removeaccess.md @@ -28,3 +28,4 @@ successfully, click **OK** to close the Remove Access window. Your access to the resource was removed. The removal action appears on the Request History page. Its status is set to Canceled, with you as the Reviewer. + diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/_category_.json b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/_category_.json index 69f11a17e9..69989574b9 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/_category_.json +++ b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "requestaccess" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md index 350d89a60d..5ffd9bab72 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md @@ -113,3 +113,4 @@ or denies it. You can check on the status of your request on the When the request has been processed by the owner, you will be notified via email. See the [Access Request Updated Email](/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/updated.md) topic for additional information. + diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/updated.md b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/updated.md index 0d64436ce4..dad2b8ed58 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/updated.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/updated.md @@ -32,3 +32,4 @@ The Decision row indicates the request was denied. The owner may have provided a decision, which will be visible at the bottom. On the [Request History Page](/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/requesthistory.md) of the Your Access portal, you will see a Denied icon in the Decision column. + diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/_category_.json b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/_category_.json index d1ee11841a..092b882b75 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/_category_.json +++ b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "requesthistory" } -} \ No newline at end of file +} diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/cancelrequest.md b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/cancelrequest.md index b6e1d4bc78..e06703b9e1 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/cancelrequest.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/cancelrequest.md @@ -30,3 +30,4 @@ successfully, click **OK** to close the Cancel Request window. The request remains on the Request History page, but is no longer pending. Its status is set to Canceled, with you as the Reviewer. + diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/expiration.md b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/expiration.md index c19613f2e8..b01befbdff 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/expiration.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/expiration.md @@ -14,3 +14,4 @@ from the resource, and will receive an email notification informing them of the On the [Request History Page](/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/requesthistory.md) of the Your Access portal, you can see that the icon in the Expired column has changed and it's tooltip indicates that the access has expired. + diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/requesthistory.md b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/requesthistory.md index cf93ab6479..dd9bc8d9e2 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/requesthistory.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/requesthistory.md @@ -63,3 +63,4 @@ The buttons below the table enable you to perform the following actions: | ---------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Cancel | Opens the Cancel Request window. This button is only enabled for a selected pending requests. See the [Cancel Request Window](/docs/accessinformationcenter/12.0/youraccessportal/requesthistory/cancelrequest.md) topic for additional information. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | + diff --git a/docs/activitymonitor/7.1/admin/_category_.json b/docs/activitymonitor/7.1/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/activitymonitor/7.1/admin/_category_.json +++ b/docs/activitymonitor/7.1/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/agents/_category_.json b/docs/activitymonitor/7.1/admin/agents/_category_.json index a219cfb8d3..40fc85f5e5 100644 --- a/docs/activitymonitor/7.1/admin/agents/_category_.json +++ b/docs/activitymonitor/7.1/admin/agents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/agents/activedirectory.md b/docs/activitymonitor/7.1/admin/agents/activedirectory.md index e4da27e127..9a92ba7024 100644 --- a/docs/activitymonitor/7.1/admin/agents/activedirectory.md +++ b/docs/activitymonitor/7.1/admin/agents/activedirectory.md @@ -108,3 +108,4 @@ version populates in the AD Module column. The next step is to configure the dom monitored. See the [Monitored Domains Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md) section for additional information. + diff --git a/docs/activitymonitor/7.1/admin/agents/linux.md b/docs/activitymonitor/7.1/admin/agents/linux.md index 3d5eafbb4e..b64440509d 100644 --- a/docs/activitymonitor/7.1/admin/agents/linux.md +++ b/docs/activitymonitor/7.1/admin/agents/linux.md @@ -129,3 +129,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/agents/multiple.md b/docs/activitymonitor/7.1/admin/agents/multiple.md index 79c8b03162..1c21c65dc7 100644 --- a/docs/activitymonitor/7.1/admin/agents/multiple.md +++ b/docs/activitymonitor/7.1/admin/agents/multiple.md @@ -144,3 +144,4 @@ When the activity agent installation completes, the status changes to **Installe agent version populates. The next step is to add hosts to be monitored. See the [Monitored Hosts Tab](/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/agents/overview.md b/docs/activitymonitor/7.1/admin/agents/overview.md index 1ab5ca5679..04b2eac2fc 100644 --- a/docs/activitymonitor/7.1/admin/agents/overview.md +++ b/docs/activitymonitor/7.1/admin/agents/overview.md @@ -79,3 +79,4 @@ v4.0+ Console. For additional information on how to deploy agents manually, see the [Agent Information](/docs/activitymonitor/7.1/install/agents/agents.md) topic. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/_category_.json b/docs/activitymonitor/7.1/admin/agents/properties/_category_.json index 7f658621ec..24dff9c3eb 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/_category_.json +++ b/docs/activitymonitor/7.1/admin/agents/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md b/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md index 82755fa8e7..77320e661e 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md @@ -105,3 +105,4 @@ Active Directory Activity events data to Activity Monitor. Click Save See the [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) for additional information on policy configurations. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md b/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md index 55778590fb..3f1adb9be2 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md @@ -85,3 +85,4 @@ The Additional Properties tab for the Linux Agent has the following configuratio Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/adusers.md b/docs/activitymonitor/7.1/admin/agents/properties/adusers.md index 989172618f..0c69397715 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/adusers.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/adusers.md @@ -33,3 +33,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md b/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md index 937e1b7985..5207d47b7e 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md @@ -64,3 +64,4 @@ The options below the API Application Access window are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/archiving.md b/docs/activitymonitor/7.1/admin/agents/properties/archiving.md index c43e2d9452..f4decd722e 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/archiving.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/archiving.md @@ -51,3 +51,4 @@ Linux agents move activity logs to a set local path. Remote storage can be mount this path for archiving. ::: + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/connection.md b/docs/activitymonitor/7.1/admin/agents/properties/connection.md index c5b6b69a93..146151b816 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/connection.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/connection.md @@ -117,3 +117,4 @@ The **Trace level** option configures the level for the agent log it includes th - Warning - Error - Fatal + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md b/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md index 58aac2f218..198397a8f1 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md @@ -206,3 +206,4 @@ If you want to send activity to several 3rd party applications, separate them wi All protocol strings are case sensitive. ::: + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md b/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md index 194700776f..9a2a7d90ed 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md @@ -20,3 +20,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/dns.md b/docs/activitymonitor/7.1/admin/agents/properties/dns.md index 099f8f33c7..3c4a5475ff 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/dns.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/dns.md @@ -46,3 +46,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md b/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md index f6549bbc4b..2283908f08 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md @@ -128,3 +128,4 @@ variables are available to customize the Syslog and Email message template: | %LAST_EVENT_TIME_STAMP_UTC% | Date/Time of the last received event (UTC) | | %INACTIVITY_PERIOD_MINUTES% | Period of inactivity in minutes | | %INACTIVITY_PERIOD_HOURS% | Period of inactivity in hours | + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/linux.md b/docs/activitymonitor/7.1/admin/agents/properties/linux.md index a9158d4fd5..f8fc7999bd 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/linux.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/linux.md @@ -15,3 +15,4 @@ Enter a new service user name to run daemon and click **Test** to verify the con Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md b/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md index 5c4d687475..564a695c64 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md @@ -33,3 +33,4 @@ The available options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/network.md b/docs/activitymonitor/7.1/admin/agents/properties/network.md index d7c63d3143..5cdd26e3bd 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/network.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/network.md @@ -18,3 +18,4 @@ adapter or IP address that is found. Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md b/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md index 71f0ed4406..c5152a81d0 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md @@ -30,3 +30,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md b/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md index 0fecfedb23..f589a1ea81 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md @@ -26,3 +26,4 @@ The available Agent server settings for Nutanix are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/overview.md b/docs/activitymonitor/7.1/admin/agents/properties/overview.md index 0d13d3e3e5..1118a7139a 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/overview.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/overview.md @@ -37,3 +37,4 @@ tabs: Select the desired agent and click **Edit** to open the agent’s Properties window. ![Properties Window](/images/activitymonitor/7.1/admin/agents/properties/mainimage.webp) + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/panzura.md b/docs/activitymonitor/7.1/admin/agents/properties/panzura.md index 954127895e..785eea3d82 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/panzura.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/panzura.md @@ -28,3 +28,4 @@ The available options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md b/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md index 96f0a08a44..a9e801bb68 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md @@ -21,3 +21,4 @@ The available options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/agents/single.md b/docs/activitymonitor/7.1/admin/agents/single.md index 0bcecb1a14..bf7bf166b7 100644 --- a/docs/activitymonitor/7.1/admin/agents/single.md +++ b/docs/activitymonitor/7.1/admin/agents/single.md @@ -71,3 +71,4 @@ When the activity agent installation is complete, the status changes to **Instal activity agent version populates. The next step is to add hosts to be monitored. See the [Monitored Hosts Tab](/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json index d6345b7c09..e22a5bd2fe 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json index 0f6c7ce58f..8e3d49fef5 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md index 4fa5667e1f..83e3767495 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md @@ -188,3 +188,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath **Type** to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another text box. Check the box under **Subtree** to include or exclude child contexts. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md index d5177fb500..a1e8eb9ce3 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md @@ -198,3 +198,4 @@ Double-click the text box beneath **Distinguished Name** to enter the desired gr or exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the **Enter** or **Tab** key to add another text box. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md index 42ded58f9b..eecba8e534 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md @@ -146,3 +146,4 @@ domain. Repeat the process until all accounts to be excluded from Authentication event data have been entered in the list. Then click **OK**. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json index 9da02d87e2..4f0b1bcf98 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ldapmonitor" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md index 61f99bb9bc..2cf0b68bcf 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md @@ -122,3 +122,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another text box. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md index b3bc9a3c6e..4313d5ab30 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md @@ -31,3 +31,4 @@ LDAP Monitoring is not enabled, it must be enabled in the Monitored Domains tab. **Step 6 –** Paste the string copied from Threat Manager and press **Enter**. LDAP monitoring has been configured for Threat Manager. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md index 522ad3c109..e7661178bc 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md @@ -99,3 +99,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another text box. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md index 72cf78402f..82b9271cf7 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md @@ -21,3 +21,4 @@ events: - [Replication Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md) - [LSASS Guardian Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md) - [LDAP Monitor Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md) + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md index e52caa0cd2..e843718503 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md @@ -87,3 +87,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another textbox. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json index fca4ddfb78..25eece684d 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "output" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/output/activedirectoryjson.md b/docs/activitymonitor/7.1/admin/monitoreddomains/output/activedirectoryjson.md index c5a046c00b..bd6872a3f7 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/output/activedirectoryjson.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/output/activedirectoryjson.md @@ -59,3 +59,4 @@ into a JSON log file: | UserDN | If resolved, contains DN of the object triggered operation | | UserName | If resolved, contains account name of the object triggered operation | | UserSid | If resolved, contains SID of the object triggered operation | + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md b/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md index 61d881cf72..0db6d80588 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md @@ -90,3 +90,4 @@ The new output displays in the table. Click the **Edit** button to open the Outp to modify these settings. See the [Output Types](/docs/activitymonitor/7.1/admin/outputs/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md b/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md index 22e3218b95..ee621c6186 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md @@ -82,3 +82,4 @@ view more information on various status conditions. Click the **Down Arrow** to expand the Error Propagation section. The information listed is dependent on which domain is currently selected in the Monitored Domains table. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json index b5822ef440..8c16accd60 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json index dfb29708e2..4b6a7c5b54 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md index ff7962e1fc..6632ec64f7 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md @@ -236,3 +236,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md index f0450ae172..bb964812f9 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md @@ -280,3 +280,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md index cee1cb7b87..072adb559e 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md @@ -203,3 +203,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md index f80e3693c2..a128b698c6 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md @@ -236,3 +236,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md index d6ca476054..10796cd18c 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md @@ -167,3 +167,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md index 56dcb19756..e0a91f3cef 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md @@ -148,3 +148,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md index 0d9699bc84..c04cd25bda 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md @@ -173,3 +173,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md index b457b3a1ef..dc73abfba8 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md @@ -212,3 +212,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md index 8c34666552..5697fa241d 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md @@ -353,3 +353,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md index cdc8017367..e213627594 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md @@ -210,3 +210,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md index 5f4b418881..3cf9bdbfe9 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md @@ -30,3 +30,4 @@ following topics for additional information: - [SharePoint Online](/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md) - [SQL Server](/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md) - [Windows](/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md) + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md index b7b6c74d6a..30f3d9f0f8 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md @@ -209,3 +209,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md index 53753224c4..8280ef7dad 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md @@ -173,3 +173,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md index a0fcebe011..60c02ddcd1 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md @@ -166,3 +166,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md index 06c4813a54..f47a670bce 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md @@ -186,3 +186,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md index 48e38db732..eb2ca40d3e 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md @@ -176,3 +176,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md index 4a98296f24..95d0e74109 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md @@ -207,3 +207,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json index 70c4d56051..64041344e6 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "output" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/filetsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/filetsv.md index 4820977da8..11172b658c 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/filetsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/filetsv.md @@ -44,3 +44,4 @@ File Operation. | Audit was changed (SACL) | Sac | Old SACL in SDDL format | New SACL in SDDL format | | File attributes were changed | Att | Old attributes as a hexadecimal number (0xNNN) | New attributes as a hexadecimal number (0xNNN) | | File is read from a shadow copy | VSS | Shadow copy creation time in YYYYMMDDThhmmss format (20180905T123456) | | + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/linuxtsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/linuxtsv.md index ec8b706a86..0cfe159ae5 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/linuxtsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/linuxtsv.md @@ -31,3 +31,4 @@ log file, along with descriptions. | Group ID | Linux hosts only Unique identifier for the File System Group (GID). | | Group Name | Linux hosts only Name of the File System Group (GID). | | Process ID | Linux hosts only Name of the File System Group (GID). | + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md index b42a1307cf..fb99acdb11 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md @@ -54,3 +54,4 @@ The new output displays in the table. Click the **Edit** button to open the Outp to modify these settings. See the [Output Types](/docs/activitymonitor/7.1/admin/outputs/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md index ff42adfbda..49446bf31e 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md @@ -52,3 +52,4 @@ Activity Monitor into a JSON log file: | RoleId | The ID of the new/changed/deleted permission level | 1073741924 | | RoleName | The name of the new/changed/deleted permission level | My Role | | Permissions | The combination of permissions | [“ViewListItems”,“AddListItems”,“EditListItems”] | + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointonlinejson.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointonlinejson.md index d611487c8d..9744fea4c2 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointonlinejson.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointonlinejson.md @@ -95,3 +95,4 @@ Activity Monitor by Sharing. | ExceptionInfo | Reasons why a policy no longer applies and any information about false positive or override | | | PolicyDetails | Policy(s) that triggered the event | [https://docs.microsoft.com/en-us/office/office-365-management-api/office-365-management-activity-api-schema#policydetails-complex-type](https://docs.microsoft.com/en-us/office/office-365-management-api/office-365-management-activity-api-schema#httpsdocsmicrosoftcomen-usofficeoffice-365-management-apioffice-365-management-activity-api-schemapolicydetails-complex-type) | | SensitiveInfoDetectionIsIncluded | Indicates whether the event contains the value of the sensitive data type | | + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md index 61258cad8f..e7e5174774 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md @@ -36,3 +36,4 @@ SharePoint Activity Monitor into a TSV log file: | SourceName | Name of the source | | EventData | Raw event data | | Param | Parameters for the event | + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sqlservertsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sqlservertsv.md index 159d4d46a1..88ea029da3 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output/sqlservertsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sqlservertsv.md @@ -37,3 +37,4 @@ JSON log file, along with descriptions. | Logout | `{"TimeLogged":"2021-06-11T13:14:28.386Z","ActivityType":"SqlServer","AgentHost":"W7-VS17","UserName":"testuser1","Success":true,"TypeMask":256,"TypeMaskDesc":"Logout","ClientAppName":"Microsoft SQL Server Management Studio - Query","ClientHostName":"W10","ClientIp":"127.0.0.1","DatabaseName":"StealthRECOVER_22-04"}` | | SqlEvent | `{"TimeLogged":"2021-06-11T13:22:48.682Z","ActivityType":"SqlServer","AgentHost":"W7-VS17","UserName":"sa","Success":true,"TypeMask":5,"TypeMaskDesc":"Select \| Update","ClientAppName":"Microsoft SQL Server Management Studio - Query","ClientHostName":"W10","ClientIp":"127.0.0.1","DatabaseName":"AdventureWorksLT2019","SqlText":"select top 100 * from [SalesLT].[SalesOrderDetail] d left join [SalesLT].[Product] p on p.ProductID=d.ProductID; Update [SalesLT].[Product] set ProductNumber='zzz' where ProductNumber='xxx'; ","SqlObjects":[{"t":"U","db":"AdventureWorksLT2019","s":"saleslt","o":"SalesOrderDetail","op":"Select"},{"t":"U","db":"AdventureWorksLT2019","s":"saleslt","o":"Product","op":"Select \| Update"}]}` | | Permission | `{"TimeLogged":"2021-06-11T13:27:48.009Z","ActivityType":"SqlServer","AgentHost":"W7-VS17","UserName":"sa","Success":true,"TypeMask":512,"TypeMaskDesc":"Grant","ClientAppName":"Microsoft SQL Server Management Studio - Query","ClientHostName":"W10","ClientIp":"127.0.0.1","DatabaseName":"AdventureWorksLT2019","SqlText":" GRANT ALL ON [SalesLT].[Product] TO [sqluser3]; ","SqlObjects":[{"t":"U","db":"AdventureWorksLT2019","s":"saleslt","o":"Product","op":"Grant"}]}` | + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md b/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md index da3f7455b9..86af7fef2f 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md @@ -155,3 +155,4 @@ The **No connections from Qumulo clusters** error may be displayed in the status indicates that the Qumulo nodes have not yet connected to the agent. This can happen either because an incorrect address or port is specified in the Audit page of the Qumulo Web Interface, or because the port (4496 by default) is blocked by a firewall. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json index f7ab5883da..bd98c624c8 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md index 5a9e526c03..c5d4989f61 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md @@ -27,3 +27,4 @@ To have one activity log file per access zone, create multiple output configurat Isilon device. Add one access zone to each configuration of the monitored host. When adding an Isilon host for each access zone, the Dell device name will be the same for each configuration, but the **CIFS/NFS server name** must have a unique value. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md index 3b2c04ae73..34db4899cf 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md @@ -26,3 +26,4 @@ The options that can be configured on the Connection Tab are: - Region Click **OK** to apply changes and exit, or **Cancel** to exit without saving any changes. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md index 8a48686ee9..3066187bd9 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md @@ -14,3 +14,4 @@ desired, specify a different device to be monitored for activity. ![Dell Tab](/images/activitymonitor/7.1/admin/monitoredhosts/properties/emctabemcvnxcelerra.webp) If changes are made to these configuration options, click **OK** to save the changes. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md index 148d48f66e..23457e75fc 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md @@ -95,3 +95,4 @@ Each individual NetApp filer being monitored impacts local system resources and These vary based on configuration settings chosen along with user activity. Average FPolicy and associated Logging service resource consumption may be around 2% CPU usage and 10 MB of RAM. Average disk space required per daily activity log file retained locally may be around 300 MB per filer. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md index 67294b401a..0fbc0b340d 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md @@ -15,3 +15,4 @@ is specific to Hitachi hosts. The Hitachi NAS tab allows users to modify settings that were populated with the information entered when the Hitachi host was added. Additionally, the Path pooling interval can be configured. The Path pooling interval is set to 15 seconds by default. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md index e5f5778cdc..d9d4c1873c 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md @@ -75,3 +75,4 @@ The configurable options are: **Message Template** window. - Message body – Body of the message used for the email alert. Click the ellipses (...) to open the **Message Template** window. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md index 234d0058e6..3272f5d77e 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md @@ -14,3 +14,4 @@ for SQL activity monitoring. Copy and paste the SQL Script into a SQL query and execute to enable the Activity Monitor to obtain IP addresses of client connections. Click **Check Status** to check if the trigger is properly configured on the SQL server. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md index cf0f56ee75..7eeac18fe8 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md @@ -25,3 +25,4 @@ The configurable options are: - User name — User for the SQL Server - User password — Password for the SQL Server - Connect — Click **Connect** to test the settings + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md index cdcc274098..c5412ff015 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md @@ -36,3 +36,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md index e3edef2de9..5a59ba9919 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md @@ -30,3 +30,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md index 57faca8f71..59b075c09a 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md @@ -40,3 +40,4 @@ Nutanix Files does not report events for activity originating from a server wher Activity Monitor Agent is installed. ::: + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md index 9bf0f9373b..82d5e3da4a 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md @@ -48,3 +48,4 @@ on the type of host selected: — NetApp devices, Dell devices, and Nasuni Edge Appliances only - [Windows Tab](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md) — Windows hosts only + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md index 206195c1c4..729ef888ba 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md @@ -36,3 +36,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md index 597f810417..3d5a47a35f 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md @@ -34,3 +34,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md index f11b7c4385..292338ef47 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md @@ -30,3 +30,4 @@ The configurable options are: - User password - Enter the password for the user name - Connect – Click Connect to validate the connection with SharePoint + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md index 5f94194281..08849a42c4 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md @@ -10,3 +10,4 @@ The Tweak Options tab on a SQL Server host's properties window is used to conf operations for SQL activity monitoring. ![Tweak Options Tab](/images/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptionstab.webp) + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md index 8ba064241c..cc8a42b666 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md @@ -28,3 +28,4 @@ The options are: - with a custom filter – Use the %UID% macro for a Unix ID value - Provide UID for test/Test – Test button performs a search in the specified container with the scope and the filter, replacing %UID% with 0 for the test + diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md index 308e39677b..50fc78c312 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md @@ -12,3 +12,4 @@ The Windows tab on a host's Properties window is specific to Windows hosts. Select whether to report the host name as either a **NETBIOS name** or a **Fully qualified domain name**. The Host Name can be previewed to see how it appears depending on the option selected. + diff --git a/docs/activitymonitor/7.1/admin/outputs/_category_.json b/docs/activitymonitor/7.1/admin/outputs/_category_.json index 79eee1ab1e..0c41f6c09f 100644 --- a/docs/activitymonitor/7.1/admin/outputs/_category_.json +++ b/docs/activitymonitor/7.1/admin/outputs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json index a4c6e98173..e50da7acec 100644 --- a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accountexclusions" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md index 881fe31073..c464af3bbf 100644 --- a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md @@ -190,3 +190,4 @@ accounts: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md index a828383b21..a2ec97845b 100644 --- a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md @@ -21,3 +21,4 @@ There are two options for specifying an account: Click **OK**. The Specify account window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md index fca395a392..e9f5a8faea 100644 --- a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md @@ -13,3 +13,4 @@ The Specify Sql User name window is opened from a field where a SQL Server accou Enter the SQL Server user name into the text box. Multiple user names can be added using a semicolon (;), a comma (,), or a space. Then click OK. The Specify Sql User name window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md index d90cde8996..926126fa82 100644 --- a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md @@ -13,3 +13,4 @@ The Specify Unix Account or group window is opened from a field where a Unix acc Type the UID for the desired account in the textbox. Multiple UIDs can be added using a semicolon (;), a comma (,), or a space. Then click OK. The Specify Unix Account window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md index 5732b8d25b..1bcb9eb5d2 100644 --- a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md @@ -27,3 +27,4 @@ resolved. The Specify account or group window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md b/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md index 2588eda07f..ce27416a73 100644 --- a/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md +++ b/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md @@ -36,3 +36,4 @@ If a Threat Prevention Agent has been deployed to the same Windows proxy server agent is deployed to monitor NAS devices, then the **Comment** column in the monitored hosts table identifies the host as being “Managed by Threat Prevention”, and that ‘monitored host’ configuration is not editable through the Activity Monitor Console. Simply add the host again for other outputs. + diff --git a/docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json index 7f90b35438..b1661e4a9a 100644 --- a/docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json +++ b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gidexclusions" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md index 3be8b0be0b..a08f133a69 100644 --- a/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md +++ b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md @@ -12,3 +12,4 @@ The Add or Edit GID window is opened from a field where a Linux group is needed. Type the GID for the desired group in the textbox. Then click OK. The Add or Edit GID window closes, and the group is added to the field where the window was opened. + diff --git a/docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md index a89f9536e7..e3c18500c1 100644 --- a/docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md +++ b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md @@ -35,3 +35,4 @@ default, no groups are being excluded. Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/logfiles.md b/docs/activitymonitor/7.1/admin/outputs/logfiles.md index d928f6c8fe..71ef001810 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfiles.md +++ b/docs/activitymonitor/7.1/admin/outputs/logfiles.md @@ -256,3 +256,4 @@ The tab contains the following settings: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/objects.md b/docs/activitymonitor/7.1/admin/outputs/objects.md index 251697c7f1..ac42adaad7 100644 --- a/docs/activitymonitor/7.1/admin/outputs/objects.md +++ b/docs/activitymonitor/7.1/admin/outputs/objects.md @@ -19,3 +19,4 @@ all objects are checked and will be monitored. Check and uncheck objects as desi Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/operations/_category_.json b/docs/activitymonitor/7.1/admin/outputs/operations/_category_.json index 77005a0b76..cf1e9bcf66 100644 --- a/docs/activitymonitor/7.1/admin/outputs/operations/_category_.json +++ b/docs/activitymonitor/7.1/admin/outputs/operations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operations" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/outputs/operations/operations.md b/docs/activitymonitor/7.1/admin/outputs/operations/operations.md index deda011e36..c62dfa10c2 100644 --- a/docs/activitymonitor/7.1/admin/outputs/operations/operations.md +++ b/docs/activitymonitor/7.1/admin/outputs/operations/operations.md @@ -343,3 +343,4 @@ Properties window closes. See[Suppress Windows Explorer Activity](/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md) topic for more information. + diff --git a/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md b/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md index d3f4f6e0f3..e1a7405552 100644 --- a/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md +++ b/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md @@ -70,3 +70,4 @@ The product provides the following filtering options to reduce File Explorer pre Both filtering options prioritize the accuracy of audit data over noise reduction. In other words, they will report a noise event rather than suppress a genuine user action. + diff --git a/docs/activitymonitor/7.1/admin/outputs/overview.md b/docs/activitymonitor/7.1/admin/outputs/overview.md index 083e95ec73..8bab8130b4 100644 --- a/docs/activitymonitor/7.1/admin/outputs/overview.md +++ b/docs/activitymonitor/7.1/admin/outputs/overview.md @@ -227,3 +227,4 @@ Output Properties window has the following tabs: - [Process Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md) - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only + diff --git a/docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json index abd798d0ab..84e7d77845 100644 --- a/docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json +++ b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pathfiltering" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md index 08855bad07..e9de60aff3 100644 --- a/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md +++ b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md @@ -35,3 +35,4 @@ Wildcard filtering can be configured using the following wildcard characters: | \* | matches zero or more characters (except for "\" or "/") | | ? | matches any single character (except for "\" or "/") | | \*\* | matches zero or more characters (useful for directory trees) | + diff --git a/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md index ac44e8e6a9..1ca11bb753 100644 --- a/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md +++ b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md @@ -184,3 +184,4 @@ added), then all current and new discovered drives will be monitored. Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json b/docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json index e0e40e3721..ce5696cee0 100644 --- a/docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json +++ b/docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "processexclusions" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md b/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md index ab6f3761fa..8d99779401 100644 --- a/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md +++ b/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md @@ -18,3 +18,4 @@ output Properties window. Then click OK. The Add or Edit Path window closes, and the path is added to the filtering list for the monitored host. + diff --git a/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md b/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md index 510afafe77..c695552565 100644 --- a/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md +++ b/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md @@ -40,3 +40,4 @@ The table lists process that will be excluded, displaying columns for Process Na Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/protocols.md b/docs/activitymonitor/7.1/admin/outputs/protocols.md index c3b213f8d4..2bcc8e8359 100644 --- a/docs/activitymonitor/7.1/admin/outputs/protocols.md +++ b/docs/activitymonitor/7.1/admin/outputs/protocols.md @@ -21,3 +21,4 @@ The tab contains the following settings: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json b/docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json index f02dff6af7..ad40cf6ceb 100644 --- a/docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json +++ b/docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "syslog" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md b/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md index fe0fd496fa..99c96907da 100644 --- a/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md +++ b/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md @@ -207,3 +207,4 @@ the Syslog message template: | SharePoint | %WEB_APPLICATION_NAME% | Title of the SharePoint Web Application | | SharePoint SharePoint Online | %WEB_TITLE% | Title of the Site Collection | | SharePoint Online | %WORKLOAD% | Office 356 service where the activity occurred | + diff --git a/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md b/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md index 294f1469f8..1851e23def 100644 --- a/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md +++ b/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md @@ -206,3 +206,4 @@ vary by Syslog protocol: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/outputs/threatmanager.md b/docs/activitymonitor/7.1/admin/outputs/threatmanager.md index da84307bb8..5b585ad8ba 100644 --- a/docs/activitymonitor/7.1/admin/outputs/threatmanager.md +++ b/docs/activitymonitor/7.1/admin/outputs/threatmanager.md @@ -37,3 +37,4 @@ The tab contains the following settings: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/7.1/admin/overview.md b/docs/activitymonitor/7.1/admin/overview.md index 1c76d82295..bbea34f0b2 100644 --- a/docs/activitymonitor/7.1/admin/overview.md +++ b/docs/activitymonitor/7.1/admin/overview.md @@ -41,3 +41,4 @@ In the Status bar at the bottom of the console is the following information: [Trace Logs](/docs/activitymonitor/7.1/troubleshooting/tracelogs.md) topic for additional information. - Collect Logs – Collects Trace Logs produced by Trace level + diff --git a/docs/activitymonitor/7.1/admin/search/_category_.json b/docs/activitymonitor/7.1/admin/search/_category_.json index 2d95527c49..df952cf704 100644 --- a/docs/activitymonitor/7.1/admin/search/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json b/docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json index 0f8206778d..c3a082c1c6 100644 --- a/docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectory" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory.md b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory.md index 3cea5e7d32..9479e925fb 100644 --- a/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory.md +++ b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory.md @@ -140,3 +140,4 @@ This section has the following filters: - Accounts – Filter the data by the type of account: Any, Existing, Nonexistent - Ticket Type – Filter the data by the type of ticket type: Any, AS, TGS - Search For – Filter the data by the selected item: Previous passwords usage only, Forged PAC only + diff --git a/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory_1.md b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory_1.md index 3cd3018bbc..1419623082 100644 --- a/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory_1.md +++ b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory_1.md @@ -60,3 +60,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/7.1/admin/search/entraid/_category_.json b/docs/activitymonitor/7.1/admin/search/entraid/_category_.json index a074277bbf..edda29b1a5 100644 --- a/docs/activitymonitor/7.1/admin/search/entraid/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entraid" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/entraid/entraid.md b/docs/activitymonitor/7.1/admin/search/entraid/entraid.md index 08133eb756..37f24cd7a2 100644 --- a/docs/activitymonitor/7.1/admin/search/entraid/entraid.md +++ b/docs/activitymonitor/7.1/admin/search/entraid/entraid.md @@ -137,3 +137,4 @@ This section has the following filters: - City - State - Country + diff --git a/docs/activitymonitor/7.1/admin/search/entraid/entraid_1.md b/docs/activitymonitor/7.1/admin/search/entraid/entraid_1.md index 1bbdd1d753..4ed99cb0f4 100644 --- a/docs/activitymonitor/7.1/admin/search/entraid/entraid_1.md +++ b/docs/activitymonitor/7.1/admin/search/entraid/entraid_1.md @@ -54,3 +54,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json b/docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json index b1c8e07fad..70f4916615 100644 --- a/docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "exchangeonline" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline.md b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline.md index c0e42e6845..0698f93615 100644 --- a/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline.md +++ b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline.md @@ -106,3 +106,4 @@ The DLP category scopes the query by the DLP policy. This section has the following filters: - Policy Name + diff --git a/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline_1.md b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline_1.md index 52ae9a98f5..6323868626 100644 --- a/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline_1.md +++ b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline_1.md @@ -35,3 +35,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/7.1/admin/search/file/_category_.json b/docs/activitymonitor/7.1/admin/search/file/_category_.json index 2d6c8a01bf..6760322814 100644 --- a/docs/activitymonitor/7.1/admin/search/file/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/file/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "file" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/file/file.md b/docs/activitymonitor/7.1/admin/search/file/file.md index 4c825cbee1..d749581df4 100644 --- a/docs/activitymonitor/7.1/admin/search/file/file.md +++ b/docs/activitymonitor/7.1/admin/search/file/file.md @@ -74,3 +74,4 @@ The sections have the following filters: Types checkbox at the top acts as select/deselect all option. - Search limit – Set the maximum number of rows returned in the search results. The default is 10,000 rows. + diff --git a/docs/activitymonitor/7.1/admin/search/file/file_1.md b/docs/activitymonitor/7.1/admin/search/file/file_1.md index 50d8a8732c..ad804a5681 100644 --- a/docs/activitymonitor/7.1/admin/search/file/file_1.md +++ b/docs/activitymonitor/7.1/admin/search/file/file_1.md @@ -80,3 +80,4 @@ new line added to a DACL: - Type – Type of permission applied (Allow/Deny) - Access Rights – Rights associated with the type of permission change - Inheritance – Indicates how the permission change is inherited + diff --git a/docs/activitymonitor/7.1/admin/search/linux/_category_.json b/docs/activitymonitor/7.1/admin/search/linux/_category_.json index 427a7451c6..e8f21a4714 100644 --- a/docs/activitymonitor/7.1/admin/search/linux/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/linux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "linux" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/linux/linux.md b/docs/activitymonitor/7.1/admin/search/linux/linux.md index 2fc9d2f507..dab30ac56e 100644 --- a/docs/activitymonitor/7.1/admin/search/linux/linux.md +++ b/docs/activitymonitor/7.1/admin/search/linux/linux.md @@ -67,3 +67,4 @@ The sections have the following filters: Type checkbox at the top acts as select/deselect all option. - Object Type – Filter the data by the type of file object: File, Folder, Link, Share. The Object Types checkbox at the top acts as select/deselect all option. + diff --git a/docs/activitymonitor/7.1/admin/search/linux/linux_1.md b/docs/activitymonitor/7.1/admin/search/linux/linux_1.md index 0cd5e738f3..e5029214b5 100644 --- a/docs/activitymonitor/7.1/admin/search/linux/linux_1.md +++ b/docs/activitymonitor/7.1/admin/search/linux/linux_1.md @@ -45,3 +45,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/7.1/admin/search/overview.md b/docs/activitymonitor/7.1/admin/search/overview.md index 41f2717336..fa005bf941 100644 --- a/docs/activitymonitor/7.1/admin/search/overview.md +++ b/docs/activitymonitor/7.1/admin/search/overview.md @@ -97,3 +97,4 @@ The search results data grid can be exported to a CSV/JSON file. Once the search results are configured as desired, click the Export button located at the top left corner of the window. Set the name and location of the CSV/JSON file. + diff --git a/docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json b/docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json index 0baabb2daa..60a5064588 100644 --- a/docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepoint" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint.md b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint.md index 0e8291a3e1..9efbf1b687 100644 --- a/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint.md +++ b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint.md @@ -163,3 +163,4 @@ This section has the following filters: UpdatePersonalWebParts, ManageWeb, FullMask, UseClientIntegration, UseRemoteAPIs, ManageAlerts, CreateAlerts, EditMyUserInfo, EnumeratePermissions, ApproveItems, OpenItems, ViewVersions, DeleteVersions, CreateGroups + diff --git a/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint_1.md b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint_1.md index 57d33f7ca9..6c823f45d6 100644 --- a/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint_1.md +++ b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint_1.md @@ -36,3 +36,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json b/docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json index 4488e90a1c..f4a6ac0e68 100644 --- a/docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepointonline" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline.md b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline.md index 01726e61ba..0ed68797a1 100644 --- a/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline.md +++ b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline.md @@ -149,3 +149,4 @@ This section has the following filters: - Event Data - Custom Event + diff --git a/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline_1.md b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline_1.md index 1eb12548c3..b3aea83c96 100644 --- a/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline_1.md +++ b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline_1.md @@ -51,3 +51,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json b/docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json index 5588cda134..b853f8384f 100644 --- a/docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json +++ b/docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sqlserver" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver.md b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver.md index 3e08609c36..974d9bd602 100644 --- a/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver.md +++ b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver.md @@ -89,3 +89,4 @@ This section has the following filters: - Application - Object - SQL Text + diff --git a/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver_1.md b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver_1.md index 87469a70b5..c1aed0b55b 100644 --- a/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver_1.md +++ b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver_1.md @@ -36,3 +36,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/7.1/gettingstarted.md b/docs/activitymonitor/7.1/gettingstarted.md index 0a22ebec60..76557f7083 100644 --- a/docs/activitymonitor/7.1/gettingstarted.md +++ b/docs/activitymonitor/7.1/gettingstarted.md @@ -62,3 +62,4 @@ You can query the activity logs created by the activity agents from within the c search feature, set filters for the query to view monitored events. See the [Search Feature](/docs/activitymonitor/7.1/admin/search/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/index.md b/docs/activitymonitor/7.1/index.md index 770d11694e..10b5bb1b40 100644 --- a/docs/activitymonitor/7.1/index.md +++ b/docs/activitymonitor/7.1/index.md @@ -18,3 +18,4 @@ topic for additional information. **New Product Name!** With the v7.0 release, Stealthbits Activity Monitor has been renamed Netwrix Activity Monitor. + diff --git a/docs/activitymonitor/7.1/install/_category_.json b/docs/activitymonitor/7.1/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/activitymonitor/7.1/install/_category_.json +++ b/docs/activitymonitor/7.1/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/install/agents/_category_.json b/docs/activitymonitor/7.1/install/agents/_category_.json index 89391c7ce3..56150adcff 100644 --- a/docs/activitymonitor/7.1/install/agents/_category_.json +++ b/docs/activitymonitor/7.1/install/agents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "agents" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/install/agents/agents.md b/docs/activitymonitor/7.1/install/agents/agents.md index 87f141de99..d5cd27700f 100644 --- a/docs/activitymonitor/7.1/install/agents/agents.md +++ b/docs/activitymonitor/7.1/install/agents/agents.md @@ -62,3 +62,4 @@ install an agent: - [Manually Install the Activity Agent](/docs/activitymonitor/7.1/install/agents/manual.md) - [ Manually Install the Linux Agent](/docs/activitymonitor/7.1/install/agents/manuallinux.md) - [Manually Install the AD Module](/docs/activitymonitor/7.1/install/agents/manualad.md) + diff --git a/docs/activitymonitor/7.1/install/agents/manual.md b/docs/activitymonitor/7.1/install/agents/manual.md index f2ee0e826a..997ea0a918 100644 --- a/docs/activitymonitor/7.1/install/agents/manual.md +++ b/docs/activitymonitor/7.1/install/agents/manual.md @@ -166,3 +166,4 @@ errors, the Activity Monitor stops the installation and lists the errors in the When the Activity Monitor agent installation is complete, the status changes to **Installed** and the activity agent version populates. The next step is to add hosts to be monitored. + diff --git a/docs/activitymonitor/7.1/install/agents/manualad.md b/docs/activitymonitor/7.1/install/agents/manualad.md index 23b69fd846..4734d94fad 100644 --- a/docs/activitymonitor/7.1/install/agents/manualad.md +++ b/docs/activitymonitor/7.1/install/agents/manualad.md @@ -164,3 +164,4 @@ agents, but does not allow users in specified group to install, upgrade, or unin The console will automatically detect the agent as it is already installed. The Agent is now added to the Activity Monitor Console. + diff --git a/docs/activitymonitor/7.1/install/agents/manuallinux.md b/docs/activitymonitor/7.1/install/agents/manuallinux.md index 45e48153cc..378d239389 100644 --- a/docs/activitymonitor/7.1/install/agents/manuallinux.md +++ b/docs/activitymonitor/7.1/install/agents/manuallinux.md @@ -121,3 +121,4 @@ Agent Properties. **Step 9 –** Specify Linux account credentials (to be able to install, upgrade, and uninstall agent). Click **Test** to verify. Then press **OK** to save changes. + diff --git a/docs/activitymonitor/7.1/install/application.md b/docs/activitymonitor/7.1/install/application.md index 429825fe47..da9d5c5143 100644 --- a/docs/activitymonitor/7.1/install/application.md +++ b/docs/activitymonitor/7.1/install/application.md @@ -48,3 +48,4 @@ The Activity Monitor Console installs with a 10-day, 1-host license key. After c installation, see the [Import License Key](/docs/activitymonitor/7.1/install/importlicensekey.md) topic for instructions on importing an organization’s license key. + diff --git a/docs/activitymonitor/7.1/install/importlicensekey.md b/docs/activitymonitor/7.1/install/importlicensekey.md index 853037dc84..559347b483 100644 --- a/docs/activitymonitor/7.1/install/importlicensekey.md +++ b/docs/activitymonitor/7.1/install/importlicensekey.md @@ -46,3 +46,4 @@ Any environment that is omitted from the license has its corresponding features Once a key has expired, the Console displays an Open License File… option for importing a new key. Once a new key is loaded, the Console returns to the Agents tab. + diff --git a/docs/activitymonitor/7.1/install/overview.md b/docs/activitymonitor/7.1/install/overview.md index 15635a0d9c..e8d46908f7 100644 --- a/docs/activitymonitor/7.1/install/overview.md +++ b/docs/activitymonitor/7.1/install/overview.md @@ -29,3 +29,4 @@ Current customers can log in to the Netwrix Customer Portal to download software license keys for purchased products. See the [Customer Portal Access](https://helpcenter.netwrix.com/bundle/NetwrixCustomerPortalAccess/page/Customer_Portal_Access.html) topic for information on how to register for a Customer Portal account. + diff --git a/docs/activitymonitor/7.1/install/upgrade/_category_.json b/docs/activitymonitor/7.1/install/upgrade/_category_.json index f79fb801b7..b9ceccbe82 100644 --- a/docs/activitymonitor/7.1/install/upgrade/_category_.json +++ b/docs/activitymonitor/7.1/install/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "upgrade" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/install/upgrade/removeagent.md b/docs/activitymonitor/7.1/install/upgrade/removeagent.md index f7ce081c93..7c81b80191 100644 --- a/docs/activitymonitor/7.1/install/upgrade/removeagent.md +++ b/docs/activitymonitor/7.1/install/upgrade/removeagent.md @@ -16,3 +16,4 @@ To only remove the server from the Agents list, click Remove. To also uninstall from the server, click Uninstall and remove. During the uninstall process, the status will be Uninstalling. If there are any errors, the list of errors appears in the **Agent messages** box. When the activity agent uninstall is complete, it is removed from the Agents list. + diff --git a/docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md b/docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md index 76776f3207..23edd98c2d 100644 --- a/docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md +++ b/docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md @@ -36,3 +36,4 @@ to this version or **No** to cancel the operation. The AD agent installer is update. Use the Install button on the Agents tab to upgrade the deployed AD agents to the new version. + diff --git a/docs/activitymonitor/7.1/install/upgrade/upgrade.md b/docs/activitymonitor/7.1/install/upgrade/upgrade.md index 409d1420c2..9a3b8c60d5 100644 --- a/docs/activitymonitor/7.1/install/upgrade/upgrade.md +++ b/docs/activitymonitor/7.1/install/upgrade/upgrade.md @@ -59,3 +59,4 @@ the Windows server for monitoring file systems, the Monitored Hosts tab identifi “Managed by Threat Prevention”, and that ‘monitored host’ is not editable. However, multiple outputs can be configured for hosts. Add the Windows host to the Monitored Hosts tab to monitor file system for outputs to Enterprise Auditor, Threat Manager, and/or SIEM products. + diff --git a/docs/activitymonitor/7.1/requirements/_category_.json b/docs/activitymonitor/7.1/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/activitymonitor/7.1/requirements/_category_.json +++ b/docs/activitymonitor/7.1/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/_category_.json index f16db16af6..8906013bf0 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activityagent" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md b/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md index db61da19ef..3991386f93 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md @@ -258,3 +258,4 @@ It cannot be deployed to a proxy server. See the [Windows File Server Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/windowsfs-activity.md) topic for target environment requirements. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md b/docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md index 44d53caf6e..a1d09e2a25 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md @@ -202,3 +202,4 @@ settings are required for communication between the agent server and the Enterpr | ---------------------------------- | -------- | ---------- | ------------------------------ | | Enterprise Auditor to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Enterprise Auditor to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/entraid-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/entraid-activity.md index e3b39c45ff..704b12a609 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/entraid-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/entraid-activity.md @@ -223,3 +223,4 @@ Copy to clipboard button to copy the Client Secret. **Step 7 –** Save this value in a text file. This is needed for adding an Microsoft Entra ID in the Activity Monitor. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/exchange-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/exchange-activity.md index b2002fa03b..df5c703425 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/exchange-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/exchange-activity.md @@ -286,3 +286,4 @@ Set-AdminAuditLogConfig -UnifiedAuditLogIngestionEnabled $true ``` Auditing is now enabled. You can rerun the previous command to verify this. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json index 56d8e89ce6..7a78b86e28 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/_category_.json index f9a9cc05ed..6837625280 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/activity.md index e599b77c7c..7208943f46 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/activity.md @@ -63,3 +63,4 @@ Instructions for each item of the checklist are detailed within the following se window within the Activity Monitor Console Checklist Item 5: Configure Dell CEE to Forward Events to the Activity Agent + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/installcee.md index 114c9ef995..084fc9bf4c 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/installcee.md @@ -206,3 +206,4 @@ Once the `cepp.config` file has been configured, it is time to configure and ena the Activity Monitor. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/validate.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/validate.md index faca0111af..39c0a3d98e 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/validate.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/celerra-vnx-aac/validate.md @@ -158,3 +158,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/_category_.json index c328bb831d..e1b0decf00 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "hitachi-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configureaccesstologs.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configureaccesstologs.md index deade0c148..e1226f91b0 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configureaccesstologs.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configureaccesstologs.md @@ -28,3 +28,4 @@ to select the users and groups to be audited and add the desired user or group. Once access has been configured on both the Hitachi device and the Activity Agent server, it is time to configure and enable monitoring with the Activity Monitor Console. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configurelogs.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configurelogs.md index 0b78b94509..1f7e84ca8a 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configurelogs.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configurelogs.md @@ -37,3 +37,4 @@ Once access has been configured on the Hitachi device, it is necessary to config HNAS audit logs on the Windows server. See the [Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/configureaccesstologs.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/hitachi-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/hitachi-activity.md index 8b959c3f28..1a19c81d12 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/hitachi-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/hitachi-aac/hitachi-activity.md @@ -63,3 +63,4 @@ Checklist Item 2: **Checklist Item 3: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/_category_.json index 0e292bab7c..dc7de98482 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "isilon-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/installcee.md index 39b6d40df3..2fe9d40ea3 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/installcee.md @@ -80,3 +80,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/isilon-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/isilon-activity.md index fdf5480b35..b91dda6712 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/isilon-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/isilon-activity.md @@ -114,3 +114,4 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster Checklist Item 4: Configure Dell CEE to Forward Events to the Activity Agent. See the [Validate Setup](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/validate.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/manualconfiguration.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/manualconfiguration.md index 4a7eb156ef..a61ee4af58 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/manualconfiguration.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/manualconfiguration.md @@ -87,3 +87,4 @@ need to set the Host Aliases parameter in the Activity Monitor Console: Next, it is time to configure the monitoring agent on the Windows server to monitor the Isilon/PowerScale device. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/validate.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/validate.md index 77ba3c165a..bbb0506239 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/validate.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/isilon-powerscale-aac/validate.md @@ -211,3 +211,4 @@ Debug Logs disabled by default. All protocol strings are case sensitive. ::: + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nasuni-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nasuni-activity.md index 7d370873f1..1c3dc289c8 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nasuni-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nasuni-activity.md @@ -78,3 +78,4 @@ Nasuni API key names are case sensitive. When providing them, ensure they are en the exact same case as generated. ::: + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nutanix-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nutanix-activity.md index 98b210fe39..debd0744aa 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nutanix-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/nutanix-activity.md @@ -25,3 +25,4 @@ Nutanix Files does not report events for activity originating from a server wher Activity Monitor Agent is installed. ::: + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/_category_.json index 1496020c88..daa9011921 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ontap-cluster-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefirewall.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefirewall.md index 50b58da056..f5e9d0c13f 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefirewall.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefirewall.md @@ -189,3 +189,4 @@ Example: set -privilege advanced network interface service-policy add-service -service data-fpolicy-client -policy default-data-files -vserver testserver ``` + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefpolicy.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefpolicy.md index 58f5dfaf7c..29b900060b 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefpolicy.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/configurefpolicy.md @@ -705,3 +705,4 @@ useful in two scenarios: - You want to configure FPolicy manually using your custom names, but also want to leverage the "Enable and Connect FPolicy" feature of the Activity Monitor, so that the product ensures that FPolicy stays enabled and connected at all times. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/ontap-cluster-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/ontap-cluster-activity.md index aa023fe948..04a34db432 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/ontap-cluster-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/ontap-cluster-activity.md @@ -207,3 +207,4 @@ Checklist Item 4: - Deploy the Activity Monitor Agent to a Windows server. - Configure the Agent to monitor the SVM. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/provisionactivity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/provisionactivity.md index 4a46fafadb..99423224a2 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/provisionactivity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap-cluster-aac/provisionactivity.md @@ -390,3 +390,4 @@ Verify that the output is displayed as follows: For more information about creating security logins, read the [security login create](https://docs.netapp.com/us-en/ontap-cli-9141/security-login-create.html) article. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/_category_.json index 2ccca62bc8..f237a2f85c 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ontap7-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/configurefpolicy.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/configurefpolicy.md index 99ba41585d..d1b60aec1c 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/configurefpolicy.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/configurefpolicy.md @@ -178,3 +178,4 @@ The Activity Monitor can automatically configure FPolicy on the targeted NetApp device. The FPolicy created monitors all file system activity. This is done when the NetApp device is assigned to the agent for monitoring. This option is enabled on the NetApp FPolicy Configuration page of the Add New Host window. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/customizefpolicy.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/customizefpolicy.md index 77843dad69..736e4d0a2b 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/customizefpolicy.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/customizefpolicy.md @@ -30,3 +30,4 @@ FPOLICY_POLICY_NAME=EnterpriseAuditor When the Activity Agent is configured to monitor a NetApp device, it looks for the FPolicy named in the parameter. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/enablehttp.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/enablehttp.md index 2cdbc8a4ce..311e02a2c6 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/enablehttp.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/enablehttp.md @@ -33,3 +33,4 @@ Check HTTP Status: ``` options httpd.admin.ssl.enable ``` + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/ontap7-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/ontap7-activity.md index 90361e176b..b282b5f348 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/ontap7-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/ontap7-activity.md @@ -110,3 +110,4 @@ Checklist Item 4: - Deploy the Activity Monitor Activity Agent to a Windows proxy server - Configure the Activity Agent to monitor the NetApp device + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/provisionactivity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/provisionactivity.md index 690a741a7c..1f089fb5e5 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/provisionactivity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/ontap7-aac/provisionactivity.md @@ -103,3 +103,4 @@ Example: ``` useradmin domainuser ‑add example\user1 ‑g nwxgroup,"Backup Operators","Power Users" ``` + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/panzura-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/panzura-activity.md index 1bcf555857..1d5ec62bd1 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/panzura-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/panzura-activity.md @@ -122,3 +122,4 @@ automatically. Use the following table to configure the firewall. | Activity Monitor Console to Activity Monitor Agents | TCP | 4498 | Agent communication | | Activity Monitor Agent to Panzura nodes | TCP/HTTPS | 443 | CloudFS API | | Panzura nodes to Activity Monitor Agent | TCP/AMQP | 4497 | Audit events | + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/_category_.json index e8053ec6a3..ad65c1e337 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "powerstore-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/auditing.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/auditing.md index cd16fb2206..e5242bfad9 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/auditing.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/auditing.md @@ -123,3 +123,4 @@ the following: **Step 2 –** Enable and select protocols needed. Dell PowerStore is enabled for auditing. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/installcee.md index f0da41459e..0fd88b9486 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/installcee.md @@ -76,3 +76,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/powerstore-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/powerstore-activity.md index 76a160373a..e454b2b85f 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/powerstore-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/powerstore-aac/powerstore-activity.md @@ -78,3 +78,4 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/qumulo-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/qumulo-activity.md index 30c80f01f7..4687f7c014 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/qumulo-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/qumulo-activity.md @@ -54,3 +54,4 @@ The format will be shown in the **format** field. The old format is **csv**; the **qq audit_set_syslog_config --json** The change willshould be reflected in the **format** field. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/_category_.json index 41f04f5b3e..2420def577 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/_category_.json +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "unity-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/installcee.md index 6d82f42b10..8b6fb0d519 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/installcee.md @@ -79,3 +79,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/setupunisphere.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/setupunisphere.md index a8be8dce3d..2647e9e217 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/setupunisphere.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/setupunisphere.md @@ -31,3 +31,4 @@ Required Unity events needed for NFS Activity: Once Unity setup is complete, it is time to configure and enable monitoring with the Activity Monitor. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/unity-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/unity-activity.md index dd21de6b40..5e75b1db2a 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/unity-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/unity-activity.md @@ -79,3 +79,4 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. - See the [Validate Setup](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/validate.md) topic for instructions. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/validate.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/validate.md index a35b512db2..faf626a708 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/validate.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/unity-aac/validate.md @@ -158,3 +158,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-online-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-online-activity.md index 5483042801..3639736869 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-online-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-online-activity.md @@ -263,3 +263,4 @@ It may take up to 60 minutes for the change to take effect. The Activity Monitor Online auditing enabled as needed to receive events. See the Microsoft [Turn auditing on or off](https://learn.microsoft.com/en-us/microsoft-365/compliance/audit-log-enable-disable?view=o365-worldwide) article for additional information on enabling or disabling auditing. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-onprem-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-onprem-activity.md index 55d1e0b3ee..01ec3c8296 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-onprem-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/sharepoint-onprem-activity.md @@ -48,3 +48,4 @@ SharePoint will create the audit logs to be monitored by the Netwrix Activity Mo by Enterprise Auditor. See the Microsoft [Configure audit settings for a site collection (SharePoint 2013/2016/2019)](https://support.office.com/en-us/article/Configure-audit-settings-for-a-site-collection-a9920c97-38c0-44f2-8bcb-4cf1e2ae22d2) article for additional information. + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/sqlserver-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/sqlserver-activity.md index f735298b95..1b0ebaacc4 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/sqlserver-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/sqlserver-activity.md @@ -75,3 +75,4 @@ in order to allow the Activity Monitor to report client IP Addresses. ``` CREATE TRIGGER SBAudit_LOGON_Trigger ON ALL SERVER FOR LOGON AS BEGIN declare @str varchar(max)=cast(EVENTDATA() as varchar(max));raiserror(@str,1,1);END ``` + diff --git a/docs/activitymonitor/7.1/requirements/activityagent/windowsfs-activity.md b/docs/activitymonitor/7.1/requirements/activityagent/windowsfs-activity.md index d02b223d36..ef6b5ed0e5 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent/windowsfs-activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/windowsfs-activity.md @@ -48,3 +48,4 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Enterprise Auditor, the credential used by Enterprise Auditor to read the activity log files must have also have this permission. + diff --git a/docs/activitymonitor/7.1/requirements/adagent/_category_.json b/docs/activitymonitor/7.1/requirements/adagent/_category_.json index c84f42629d..16b452a066 100644 --- a/docs/activitymonitor/7.1/requirements/adagent/_category_.json +++ b/docs/activitymonitor/7.1/requirements/adagent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "adagent" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json b/docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json index 05cf87c439..50cef94b80 100644 --- a/docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json +++ b/docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/requirements/adagent/activity/activity.md b/docs/activitymonitor/7.1/requirements/adagent/activity/activity.md index a9b357b406..c75a0393c0 100644 --- a/docs/activitymonitor/7.1/requirements/adagent/activity/activity.md +++ b/docs/activitymonitor/7.1/requirements/adagent/activity/activity.md @@ -273,3 +273,4 @@ importing of AD activity data into the Access Information Center. The **AD_ActivityCollection** Job is now configured to import both AD events and authentication events into the Netwrix Access Information Center. + diff --git a/docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md b/docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md index 077a809fb8..c06539e5c4 100644 --- a/docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md +++ b/docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md @@ -170,3 +170,4 @@ keeps the collected data in the SQL Server database. The query is now configured to target the network share where the Activity Monitor domain activity logs are archived. + diff --git a/docs/activitymonitor/7.1/requirements/adagent/adagent.md b/docs/activitymonitor/7.1/requirements/adagent/adagent.md index fbb4521fed..304907dc8b 100644 --- a/docs/activitymonitor/7.1/requirements/adagent/adagent.md +++ b/docs/activitymonitor/7.1/requirements/adagent/adagent.md @@ -125,3 +125,4 @@ These products and other similar products can be configured via a whitelist to a agent to operate. ::: + diff --git a/docs/activitymonitor/7.1/requirements/adagent/threatprevention.md b/docs/activitymonitor/7.1/requirements/adagent/threatprevention.md index 9bf711d9c7..143a359442 100644 --- a/docs/activitymonitor/7.1/requirements/adagent/threatprevention.md +++ b/docs/activitymonitor/7.1/requirements/adagent/threatprevention.md @@ -50,3 +50,4 @@ All real-time event data from the selected policies are now being sent to Activi Additional policies can be added to this data stream through the Netwrix Threat Manager Configuration window or by selecting the **Send to Netwrix Threat Manager** option on the Actions tab of the policy. + diff --git a/docs/activitymonitor/7.1/requirements/linuxagent.md b/docs/activitymonitor/7.1/requirements/linuxagent.md index c4aea1d954..eff8fb4617 100644 --- a/docs/activitymonitor/7.1/requirements/linuxagent.md +++ b/docs/activitymonitor/7.1/requirements/linuxagent.md @@ -61,3 +61,4 @@ Activity Monitor supports the immutable mode. It compares the current auditd con desired one. If they differ and the immutable mode is enabled, the product displays a warning that a server restart is required in the status section of the **Monitored Hosts** tab. After the reboot, the changes take effect and the immutable mode is enabled. + diff --git a/docs/activitymonitor/7.1/requirements/overview.md b/docs/activitymonitor/7.1/requirements/overview.md index 53dc27bf18..69d5afb396 100644 --- a/docs/activitymonitor/7.1/requirements/overview.md +++ b/docs/activitymonitor/7.1/requirements/overview.md @@ -79,3 +79,4 @@ The following are additional requirements for the Console machine: The following permission is required to install and use the application: - Membership in the local Administrators group for the Activity Monitor Console server + diff --git a/docs/activitymonitor/7.1/restapi/_category_.json b/docs/activitymonitor/7.1/restapi/_category_.json index 37dc66e9c5..a74a8be873 100644 --- a/docs/activitymonitor/7.1/restapi/_category_.json +++ b/docs/activitymonitor/7.1/restapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/restapi/overview.md b/docs/activitymonitor/7.1/restapi/overview.md index d3efe00ba1..18f9b96b27 100644 --- a/docs/activitymonitor/7.1/restapi/overview.md +++ b/docs/activitymonitor/7.1/restapi/overview.md @@ -72,3 +72,4 @@ See the following topics for additional information about REST API: - [Security and Access Control](/docs/activitymonitor/7.1/restapi/security.md) - [Resources](/docs/activitymonitor/7.1/restapi/resources.md) + diff --git a/docs/activitymonitor/7.1/restapi/resources.md b/docs/activitymonitor/7.1/restapi/resources.md index f0753b7e2a..cfe407d80f 100644 --- a/docs/activitymonitor/7.1/restapi/resources.md +++ b/docs/activitymonitor/7.1/restapi/resources.md @@ -1920,3 +1920,4 @@ Deletes the specified policy. Permission: `Policy change` **Response: 204** + diff --git a/docs/activitymonitor/7.1/restapi/security.md b/docs/activitymonitor/7.1/restapi/security.md index 8712b4536d..04c93ca6b8 100644 --- a/docs/activitymonitor/7.1/restapi/security.md +++ b/docs/activitymonitor/7.1/restapi/security.md @@ -79,3 +79,4 @@ Here is how the permissions affect the returned resources: | -------------------- | ------------------------------ | -------------------------------------- | --------------------------------------- | ---------------------------------------- | ------ | ----------------------- | | Read | All agents, all info | All hosts, all info | All domains, all info | All | All | None | | Access activity data | Only this agent. Limited info. | This agent's hosts only. Limited info. | This agent's domain only. Limited info. | Outputs of this agent's hosts and domain | None | All files of this agent | + diff --git a/docs/activitymonitor/7.1/siem/_category_.json b/docs/activitymonitor/7.1/siem/_category_.json index 97ac249831..77c94a4612 100644 --- a/docs/activitymonitor/7.1/siem/_category_.json +++ b/docs/activitymonitor/7.1/siem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/siem/overview.md b/docs/activitymonitor/7.1/siem/overview.md index b5b12394c4..9356ad49cc 100644 --- a/docs/activitymonitor/7.1/siem/overview.md +++ b/docs/activitymonitor/7.1/siem/overview.md @@ -22,3 +22,4 @@ Preconfigured Stealthbits File Activity Monitor Apps are: - QRadar - See the [Netwrix File Activity Monitor App for QRadar](/docs/activitymonitor/7.1/siem/qradar/overview.md) topic for additional information + diff --git a/docs/activitymonitor/7.1/siem/qradar/_category_.json b/docs/activitymonitor/7.1/siem/qradar/_category_.json index 82c7f803f7..8b7583d53c 100644 --- a/docs/activitymonitor/7.1/siem/qradar/_category_.json +++ b/docs/activitymonitor/7.1/siem/qradar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/siem/qradar/app/_category_.json b/docs/activitymonitor/7.1/siem/qradar/app/_category_.json index 58035c056d..91bc77964b 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/_category_.json +++ b/docs/activitymonitor/7.1/siem/qradar/app/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "app" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/siem/qradar/app/about.md b/docs/activitymonitor/7.1/siem/qradar/app/about.md index a02534e61b..85394e67cb 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/about.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/about.md @@ -11,3 +11,4 @@ The About dashboard provides information about the application. ![About Dashboard for Stealthbits Activity Monitor App for QRadar](/images/activitymonitor/7.1/siem/qradar/dashboard/aboutdashboard.webp) Information on how to obtain a license for the applicable Stealthbits software is included. + diff --git a/docs/activitymonitor/7.1/siem/qradar/app/app.md b/docs/activitymonitor/7.1/siem/qradar/app/app.md index aecaf57135..9f7c1767df 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/app.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/app.md @@ -42,3 +42,4 @@ following features: - CSV – Export to a Comma Separated Value file - Excel – Export to an Excel Workbook file - Print – Send currently displayed table to printer + diff --git a/docs/activitymonitor/7.1/siem/qradar/app/deletions.md b/docs/activitymonitor/7.1/siem/qradar/app/deletions.md index fb648aab0e..fb24398a07 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/deletions.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/deletions.md @@ -24,3 +24,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/7.1/siem/qradar/app/home.md b/docs/activitymonitor/7.1/siem/qradar/app/home.md index b607411035..6270240d91 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/home.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/home.md @@ -36,3 +36,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/7.1/siem/qradar/app/hostinvestigation.md b/docs/activitymonitor/7.1/siem/qradar/app/hostinvestigation.md index f485a88c31..2b8ac2a57c 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/hostinvestigation.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/hostinvestigation.md @@ -40,3 +40,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/7.1/siem/qradar/app/permissionchanges.md b/docs/activitymonitor/7.1/siem/qradar/app/permissionchanges.md index 42ab61a56a..3c7e6cfa9f 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/permissionchanges.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/permissionchanges.md @@ -27,3 +27,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md b/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md index 8d6a8f6f0c..8a3c165f13 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md @@ -37,3 +37,4 @@ is packaged with this application. In order to adjust this rule to better suit a needs, please refer to the IBM QRadar [Rule management](https://www.ibm.com/support/knowledgecenter/SS42VS_7.2.6/com.ibm.qradar.doc/c_qradar_rul_mgt.html) article on how to modify rules. + diff --git a/docs/activitymonitor/7.1/siem/qradar/app/userinvestigation.md b/docs/activitymonitor/7.1/siem/qradar/app/userinvestigation.md index 9ed7a69e6b..382152df27 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app/userinvestigation.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/userinvestigation.md @@ -36,3 +36,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/7.1/siem/qradar/offenses.md b/docs/activitymonitor/7.1/siem/qradar/offenses.md index 5744871cdd..619ed53d40 100644 --- a/docs/activitymonitor/7.1/siem/qradar/offenses.md +++ b/docs/activitymonitor/7.1/siem/qradar/offenses.md @@ -19,3 +19,4 @@ be generated by the Stealthbits File Activity Monitor App. | ---------------------------------------- | ---------------------------------------------------------------------------- | | INTERCEPT: File System Attacks (By User) | Significant number of file changes made by an account in a short time period | | Stealthbits: Ransomware Detected | Threshold-based Ransomware Rule | + diff --git a/docs/activitymonitor/7.1/siem/qradar/overview.md b/docs/activitymonitor/7.1/siem/qradar/overview.md index fa8300bdcb..ea35533777 100644 --- a/docs/activitymonitor/7.1/siem/qradar/overview.md +++ b/docs/activitymonitor/7.1/siem/qradar/overview.md @@ -84,3 +84,4 @@ sent correctly between the hosts, and diagnose any possible network issues. The  Stealthbits File Activity Monitor App for QRadar can now display activity data from either the  Stealthbits Activity Monitor or StealthINTERCEPT. + diff --git a/docs/activitymonitor/7.1/siem/qradar/settings.md b/docs/activitymonitor/7.1/siem/qradar/settings.md index 3536432770..922861bcc1 100644 --- a/docs/activitymonitor/7.1/siem/qradar/settings.md +++ b/docs/activitymonitor/7.1/siem/qradar/settings.md @@ -13,3 +13,4 @@ the QRadar SEC token to be saved to the **Settings** interface. The **More information** link will open the IBM Knowledge Center with information on generating the QRadar SEC token. Once the token is generated, copy and paste it here and click Save. + diff --git a/docs/activitymonitor/7.1/siem/splunk/_category_.json b/docs/activitymonitor/7.1/siem/splunk/_category_.json index e9b549fb3f..e5abd1b87a 100644 --- a/docs/activitymonitor/7.1/siem/splunk/_category_.json +++ b/docs/activitymonitor/7.1/siem/splunk/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/siem/splunk/app/_category_.json b/docs/activitymonitor/7.1/siem/splunk/app/_category_.json index dd71e85b85..b4a826cb72 100644 --- a/docs/activitymonitor/7.1/siem/splunk/app/_category_.json +++ b/docs/activitymonitor/7.1/siem/splunk/app/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "app" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/siem/splunk/app/app.md b/docs/activitymonitor/7.1/siem/splunk/app/app.md index 39cc2ce73f..59373d1d86 100644 --- a/docs/activitymonitor/7.1/siem/splunk/app/app.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/app.md @@ -16,3 +16,4 @@ The date time search feature uses the default Splunk search features. The timeframe interval is identified in the upper-left corner of each dashboard. The drop-down menu provides additional options. To search within a different interval, choose a new option from the menu. Then click **Submit** to refresh the card data. + diff --git a/docs/activitymonitor/7.1/siem/splunk/app/deletions.md b/docs/activitymonitor/7.1/siem/splunk/app/deletions.md index 96ede3d065..ceec0b15f0 100644 --- a/docs/activitymonitor/7.1/siem/splunk/app/deletions.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/deletions.md @@ -18,3 +18,4 @@ The Deletions dashboard contains the following cards: - Latest Events – Tabular format of all deletion events recorded in the specified timeframe The specified timeframe is set by default to the Last 24 hours, or past day. + diff --git a/docs/activitymonitor/7.1/siem/splunk/app/overview.md b/docs/activitymonitor/7.1/siem/splunk/app/overview.md index 3e15fde9db..1320f3f16a 100644 --- a/docs/activitymonitor/7.1/siem/splunk/app/overview.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/overview.md @@ -23,3 +23,4 @@ The File System Activity Overview dashboard contains the following cards: specified timeframe The specified timeframe is set by default to the Last 24 hours, or past day. + diff --git a/docs/activitymonitor/7.1/siem/splunk/app/permissionchanges.md b/docs/activitymonitor/7.1/siem/splunk/app/permissionchanges.md index 45db2eed30..c6ea83bf76 100644 --- a/docs/activitymonitor/7.1/siem/splunk/app/permissionchanges.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/permissionchanges.md @@ -18,3 +18,4 @@ The Permission Changes dashboard contains the following cards: - Latest Events – Tabular format of all permission change events recorded in the specified timeframe The specified timeframe is set by default to the Last 24 hours, or past day. + diff --git a/docs/activitymonitor/7.1/siem/splunk/app/ransomware.md b/docs/activitymonitor/7.1/siem/splunk/app/ransomware.md index c85a8c00b2..8a1c906804 100644 --- a/docs/activitymonitor/7.1/siem/splunk/app/ransomware.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/ransomware.md @@ -19,3 +19,4 @@ The Ransomware dashboard contains the following cards: - Outliers by Count of File/Folder Updates Details – Breakdown of outliers by users involved in each outlier and percent of events by user - Outlier Events – Tabular format of all file system change events related to outliers + diff --git a/docs/activitymonitor/7.1/siem/splunk/overview.md b/docs/activitymonitor/7.1/siem/splunk/overview.md index 9e21a5f4bd..584c32fc89 100644 --- a/docs/activitymonitor/7.1/siem/splunk/overview.md +++ b/docs/activitymonitor/7.1/siem/splunk/overview.md @@ -88,3 +88,4 @@ any possible network issues. The Stealthbits File Activity Monitor App for Splunk can now display activity data from either the Stealthbits Activity Monitor or StealthINTERCEPT. + diff --git a/docs/activitymonitor/7.1/troubleshooting/_category_.json b/docs/activitymonitor/7.1/troubleshooting/_category_.json index 53642bd87a..51e5a124fe 100644 --- a/docs/activitymonitor/7.1/troubleshooting/_category_.json +++ b/docs/activitymonitor/7.1/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md b/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md index edd6366144..01ce2c67ec 100644 --- a/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md +++ b/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md @@ -97,3 +97,4 @@ The following binary files can be added to antivirus exclusions: - `%SystemRoot%\System32\drivers\SBTFSF.sys` — The File System filter driver - `\SBTService.exe` — Windows File System monitoring service. - `\ConfigurationAgent.Grpc.Host.exe` — Netwrix Activity Monitor Agent service + diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json b/docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json index 129e47789f..dcf172f334 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md index b9c37622d9..4311c262aa 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md @@ -58,3 +58,4 @@ The location of the files depend on the configuration and whether the archiving topic for additional information. All key components necessary for data recovery have now been backed up for the agents. + diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md index ae6bfdf79f..92f23158ec 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md @@ -35,3 +35,4 @@ is moved. The configuration, Active Directory event data file, and activity log files are now restored on the Activity Monitor Agents. + diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md index f0e06eeb35..3422bfd9ed 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md @@ -23,3 +23,4 @@ They can only be decrypted on the same Windows workstation. To be able to restor on a different workstation, back up the passwords separately. All key components necessary for data recovery have now been backed up for the console. + diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md index 3bdb18b487..7a2b2ac395 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md @@ -17,3 +17,4 @@ Follow the steps to restore the list of agents managed on the Activity Monitor C **Step 4 –** Update the passwords if the console is restored on a different workstation. The Activity Monitor Console can now connect to deployed agents. + diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md index 56c7248f95..b655792fb4 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md @@ -26,3 +26,4 @@ The sections in this document are: - [Agent Restoration](/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md) - [Console Backup](/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md) - [Console Restoration](/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md) + diff --git a/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md b/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md index ffe0152b09..0f1a4e1fcc 100644 --- a/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md +++ b/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md @@ -91,3 +91,4 @@ detected by the monitored host. The credentials can be updated in the monitored See the [Inactivity Alerts Tab](/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md) topic for additional information. + diff --git a/docs/activitymonitor/7.1/troubleshooting/overview.md b/docs/activitymonitor/7.1/troubleshooting/overview.md index b11f3b40fa..c6ea823dac 100644 --- a/docs/activitymonitor/7.1/troubleshooting/overview.md +++ b/docs/activitymonitor/7.1/troubleshooting/overview.md @@ -14,3 +14,4 @@ Activity Monitor. See the following topics for additional information: - [Antivirus Exclusions](/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md) - [Performance Monitoring](/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md) - [Backup & Restoration](/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md) + diff --git a/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md b/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md index 27f9aba860..5ed9d31347 100644 --- a/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md +++ b/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md @@ -344,3 +344,4 @@ sc stop SBTLoggingSvc **sc start SBFileMonAgentSvc** Once the services have been restarted, the Activity Monitor performance counters are unregistered. + diff --git a/docs/activitymonitor/7.1/troubleshooting/tracelogs.md b/docs/activitymonitor/7.1/troubleshooting/tracelogs.md index 4a38a21a0c..a5e354c0ef 100644 --- a/docs/activitymonitor/7.1/troubleshooting/tracelogs.md +++ b/docs/activitymonitor/7.1/troubleshooting/tracelogs.md @@ -44,3 +44,4 @@ begin the log collection. Specific agents or console can be selected. After log collection is successful the logs are compressed into a zip file and file explorer opens with the zip file selected. + diff --git a/docs/activitymonitor/8.0/admin/_category_.json b/docs/activitymonitor/8.0/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/activitymonitor/8.0/admin/_category_.json +++ b/docs/activitymonitor/8.0/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/agents/_category_.json b/docs/activitymonitor/8.0/admin/agents/_category_.json index a219cfb8d3..40fc85f5e5 100644 --- a/docs/activitymonitor/8.0/admin/agents/_category_.json +++ b/docs/activitymonitor/8.0/admin/agents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/agents/activedirectory.md b/docs/activitymonitor/8.0/admin/agents/activedirectory.md index 9c242ae41d..ba9b2c5016 100644 --- a/docs/activitymonitor/8.0/admin/agents/activedirectory.md +++ b/docs/activitymonitor/8.0/admin/agents/activedirectory.md @@ -106,3 +106,4 @@ When the AD agent installation is complete, the status changes to **Installed** version populates in the AD Module column. The next step is to configure the domains to be monitored. See the [Monitored Domains Tab](/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md) section for additional information. + diff --git a/docs/activitymonitor/8.0/admin/agents/linux.md b/docs/activitymonitor/8.0/admin/agents/linux.md index 7d71cbd98e..49b210a0ce 100644 --- a/docs/activitymonitor/8.0/admin/agents/linux.md +++ b/docs/activitymonitor/8.0/admin/agents/linux.md @@ -125,3 +125,4 @@ configurable host properties are: See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/agents/multiple.md b/docs/activitymonitor/8.0/admin/agents/multiple.md index c05fb4f21f..4c373f500b 100644 --- a/docs/activitymonitor/8.0/admin/agents/multiple.md +++ b/docs/activitymonitor/8.0/admin/agents/multiple.md @@ -142,3 +142,4 @@ box. When the activity agent installation completes, the status changes to **Installed** and the activity agent version populates. The next step is to add hosts to be monitored. See the [Monitored Hosts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/agents/overview.md b/docs/activitymonitor/8.0/admin/agents/overview.md index b3109abca8..1782b20bf6 100644 --- a/docs/activitymonitor/8.0/admin/agents/overview.md +++ b/docs/activitymonitor/8.0/admin/agents/overview.md @@ -76,3 +76,4 @@ v4.0+ Console. For additional information on how to deploy agents manually, see the [Agent Information](/docs/activitymonitor/8.0/install/agents/agents.md) topic. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/_category_.json b/docs/activitymonitor/8.0/admin/agents/properties/_category_.json index 7f658621ec..24dff9c3eb 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/_category_.json +++ b/docs/activitymonitor/8.0/admin/agents/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md b/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md index d19031de6b..0749e75d06 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md @@ -100,3 +100,4 @@ Active Directory Activity events data to Activity Monitor. Click Save See the [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) for additional information on policy configurations. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md b/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md index 3f6f07914d..2a542fdb99 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md @@ -85,3 +85,4 @@ The Additional Properties tab for the Linux Agent has the following configuratio Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/adusers.md b/docs/activitymonitor/8.0/admin/agents/properties/adusers.md index 7940bcfb08..08e0fce2eb 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/adusers.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/adusers.md @@ -33,3 +33,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/apiserver.md b/docs/activitymonitor/8.0/admin/agents/properties/apiserver.md index 0c662b959d..e79f1fb2fa 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/apiserver.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/apiserver.md @@ -64,3 +64,4 @@ The options below the API Application Access window are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/archiving.md b/docs/activitymonitor/8.0/admin/agents/properties/archiving.md index b1240af807..c3e9ade3c0 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/archiving.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/archiving.md @@ -51,3 +51,4 @@ Linux agents move activity logs to a set local path. Remote storage can be mount this path for archiving. ::: + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/connection.md b/docs/activitymonitor/8.0/admin/agents/properties/connection.md index 8c3241752b..d0fc34905f 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/connection.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/connection.md @@ -117,3 +117,4 @@ The **Trace level** option configures the level for the agent log it includes th - Warning - Error - Fatal + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md b/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md index c501b96f64..ccee4617f7 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md @@ -242,3 +242,4 @@ If you want to send activity to several 3rd party applications, separate them wi All protocol strings are case sensitive. ::: + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/diskquota.md b/docs/activitymonitor/8.0/admin/agents/properties/diskquota.md index 3694b7ae5b..bc561ef450 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/diskquota.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/diskquota.md @@ -20,3 +20,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/dns.md b/docs/activitymonitor/8.0/admin/agents/properties/dns.md index 5b9f6d0c6e..f2d6517346 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/dns.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/dns.md @@ -46,3 +46,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md b/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md index e0184247d6..d4e61d1ed7 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md @@ -128,3 +128,4 @@ variables are available to customize the Syslog and Email message template: | %LAST_EVENT_TIME_STAMP_UTC% | Date/Time of the last received event (UTC) | | %INACTIVITY_PERIOD_MINUTES% | Period of inactivity in minutes | | %INACTIVITY_PERIOD_HOURS% | Period of inactivity in hours | + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/linux.md b/docs/activitymonitor/8.0/admin/agents/properties/linux.md index d24a138fc3..38212a836f 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/linux.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/linux.md @@ -15,3 +15,4 @@ Enter a new service user name to run daemon and click **Test** to verify the con Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/netappfpolicyoptions.md b/docs/activitymonitor/8.0/admin/agents/properties/netappfpolicyoptions.md index cc523856ae..6386c3973c 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/netappfpolicyoptions.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/netappfpolicyoptions.md @@ -33,3 +33,4 @@ The available options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/network.md b/docs/activitymonitor/8.0/admin/agents/properties/network.md index 32f2826363..1ea4751d0e 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/network.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/network.md @@ -18,3 +18,4 @@ adapter or IP address that is found. Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/networkproxy.md b/docs/activitymonitor/8.0/admin/agents/properties/networkproxy.md index bf88d7fe54..f80fe1588c 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/networkproxy.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/networkproxy.md @@ -30,3 +30,4 @@ The configurable options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md b/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md index fb11790949..432438f144 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md @@ -26,3 +26,4 @@ The available Agent server settings for Nutanix are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/overview.md b/docs/activitymonitor/8.0/admin/agents/properties/overview.md index 647e500df6..56a760b171 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/overview.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/overview.md @@ -30,3 +30,4 @@ tabs: Select the desired agent and click **Edit** to open the agent’s Properties window. ![Properties Window](/images/activitymonitor/8.0/admin/agents/properties/mainimage.webp) + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/panzura.md b/docs/activitymonitor/8.0/admin/agents/properties/panzura.md index 2e3a97d4c5..0f186b763d 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/panzura.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/panzura.md @@ -28,3 +28,4 @@ The available options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/properties/qumulo.md b/docs/activitymonitor/8.0/admin/agents/properties/qumulo.md index 1b4a95363c..db264ef895 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/qumulo.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/qumulo.md @@ -21,3 +21,4 @@ The available options are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/agents/single.md b/docs/activitymonitor/8.0/admin/agents/single.md index 0b10301aa5..812efc7738 100644 --- a/docs/activitymonitor/8.0/admin/agents/single.md +++ b/docs/activitymonitor/8.0/admin/agents/single.md @@ -70,3 +70,4 @@ errors, the Activity Monitor stops the installation and lists the errors in the When the activity agent installation is complete, the status changes to **Installed** and the activity agent version populates. The next step is to add hosts to be monitored. See the [Monitored Hosts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/_category_.json b/docs/activitymonitor/8.0/admin/monitoreddomains/_category_.json index d6345b7c09..e22a5bd2fe 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/_category_.json b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/_category_.json index 0f6c7ce58f..8e3d49fef5 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md index 89c32e2148..b31811f190 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md @@ -188,3 +188,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath **Type** to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another text box. Check the box under **Subtree** to include or exclude child contexts. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md index 9f8b3959d2..e8edbba3a4 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md @@ -198,3 +198,4 @@ Double-click the text box beneath **Distinguished Name** to enter the desired gr or exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the **Enter** or **Tab** key to add another text box. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md index f277f06992..473c94a135 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md @@ -146,3 +146,4 @@ domain. Repeat the process until all accounts to be excluded from Authentication event data have been entered in the list. Then click **OK**. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json index 9da02d87e2..4f0b1bcf98 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ldapmonitor" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md index 45783a4de6..230f885980 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md @@ -122,3 +122,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another text box. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md index 2570b614dc..17b921f132 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md @@ -31,3 +31,4 @@ LDAP Monitoring is not enabled, it must be enabled in the Monitored Domains tab. **Step 6 –** Paste the string copied from Threat Manager and press **Enter**. LDAP monitoring has been configured for Threat Manager. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md index 1637915576..6f2ca675f8 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md @@ -99,3 +99,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another text box. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/overview.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/overview.md index 7e64653903..73983d7d27 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/overview.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/overview.md @@ -21,3 +21,4 @@ events: - [Replication Tab](/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/replication.md) - [LSASS Guardian Tab](/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md) - [LDAP Monitor Tab](/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md) + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/replication.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/replication.md index 05cfb7dc9b..8d3e052686 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/replication.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/replication.md @@ -87,3 +87,4 @@ Double-click the text box beneath Distinguished Name to enter the desired group exclude. Double-click the text box beneath Type to enter the desired AD object to include or exclude. Press the Enter or Tab key to add another textbox. Check the box under Subtree to include or exclude child contexts. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/output/_category_.json b/docs/activitymonitor/8.0/admin/monitoreddomains/output/_category_.json index fca4ddfb78..25eece684d 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/output/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/output/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "output" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/output/activedirectoryjson.md b/docs/activitymonitor/8.0/admin/monitoreddomains/output/activedirectoryjson.md index c5a046c00b..bd6872a3f7 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/output/activedirectoryjson.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/output/activedirectoryjson.md @@ -59,3 +59,4 @@ into a JSON log file: | UserDN | If resolved, contains DN of the object triggered operation | | UserName | If resolved, contains account name of the object triggered operation | | UserSid | If resolved, contains SID of the object triggered operation | + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md b/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md index fa9e914587..c159e67ac6 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md @@ -87,3 +87,4 @@ Output window opens. The new output displays in the table. Click the **Edit** button to open the Output properties window to modify these settings. See the [Output Types](/docs/activitymonitor/8.0/admin/outputs/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md b/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md index 2cc7cc987d..5d42785b38 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md @@ -80,3 +80,4 @@ view more information on various status conditions. Click the **Down Arrow** to expand the Error Propagation section. The information listed is dependent on which domain is currently selected in the Monitored Domains table. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/_category_.json b/docs/activitymonitor/8.0/admin/monitoredhosts/_category_.json index b5822ef440..8c16accd60 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/_category_.json b/docs/activitymonitor/8.0/admin/monitoredhosts/add/_category_.json index dfb29708e2..4b6a7c5b54 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md index a6e0e7e44d..24050b4573 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md @@ -228,3 +228,4 @@ configurable host properties are: - [Unix IDs Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/unixids.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md index e5e40c2274..21c8eb1daf 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md @@ -272,3 +272,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md index 5245aff5aa..eb3bb2a8dd 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md @@ -195,3 +195,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md index 917e14689b..a7a8a0d7a0 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md @@ -228,3 +228,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md index 8857a020c7..ff7005c9b7 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md @@ -162,3 +162,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md index ea6bde9f51..f3dd360786 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md @@ -142,3 +142,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md index 8871fc4d36..9ffab94d08 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md @@ -166,3 +166,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md index b426f8175a..e5934b16a7 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md @@ -205,3 +205,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md index 32ddf13041..0a4f039387 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md @@ -344,3 +344,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md index 920cc727f4..48d94e8b50 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md @@ -202,3 +202,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/overview.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/overview.md index a1103e630d..72e2c40a99 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/overview.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/overview.md @@ -31,3 +31,4 @@ following topics for additional information: - [SharePoint Online](/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md) - [SQL Server](/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md) - [Windows](/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md) + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md index fd80205ed6..e5e6e5a4f9 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md @@ -201,3 +201,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md index cf852f7cfe..699fa6e8a9 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md @@ -165,3 +165,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md index b171db54fb..8d79868fa9 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md @@ -160,3 +160,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md index d2acf03958..2c996201a9 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md @@ -179,3 +179,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md index c975374f6d..f7f768e33b 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md @@ -170,3 +170,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md index e98fc38e2b..7d37808c8e 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md @@ -200,3 +200,4 @@ configurable host properties are: - [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) See the [Host Properties Window](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/_category_.json b/docs/activitymonitor/8.0/admin/monitoredhosts/output/_category_.json index 70c4d56051..64041344e6 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "output" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/filetsv.md b/docs/activitymonitor/8.0/admin/monitoredhosts/output/filetsv.md index 5845383b96..ca0c06ed6e 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/filetsv.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/filetsv.md @@ -44,3 +44,4 @@ File Operation. | Audit was changed (SACL) | Sac | Old SACL in SDDL format | New SACL in SDDL format | | File attributes were changed | Att | Old attributes as a hexadecimal number (0xNNN) | New attributes as a hexadecimal number (0xNNN) | | File is read from a shadow copy | VSS | Shadow copy creation time in YYYYMMDDThhmmss format (20180905T123456) | | + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/linuxtsv.md b/docs/activitymonitor/8.0/admin/monitoredhosts/output/linuxtsv.md index ec8b706a86..0cfe159ae5 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/linuxtsv.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/linuxtsv.md @@ -31,3 +31,4 @@ log file, along with descriptions. | Group ID | Linux hosts only Unique identifier for the File System Group (GID). | | Group Name | Linux hosts only Name of the File System Group (GID). | | Process ID | Linux hosts only Name of the File System Group (GID). | + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/output.md b/docs/activitymonitor/8.0/admin/monitoredhosts/output/output.md index 3e43def433..fa48406f49 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/output.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/output.md @@ -52,3 +52,4 @@ Follow the steps to add a Syslog output. The new output displays in the table. Click the **Edit** button to open the Output properties window to modify these settings. See the [Output Types](/docs/activitymonitor/8.0/admin/outputs/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointjson.md b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointjson.md index 212b8af530..520c945e77 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointjson.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointjson.md @@ -52,3 +52,4 @@ Activity Monitor into a JSON log file: | RoleId | The ID of the new/changed/deleted permission level | 1073741924 | | RoleName | The name of the new/changed/deleted permission level | My Role | | Permissions | The combination of permissions | [“ViewListItems”,“AddListItems”,“EditListItems”] | + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointonlinejson.md b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointonlinejson.md index 43f1165679..93c9105d35 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointonlinejson.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointonlinejson.md @@ -95,3 +95,4 @@ Activity Monitor by Sharing. | ExceptionInfo | Reasons why a policy no longer applies and any information about false positive or override | | | PolicyDetails | Policy(s) that triggered the event | [https://docs.microsoft.com/en-us/office/office-365-management-api/office-365-management-activity-api-schema#policydetails-complex-type](https://docs.microsoft.com/en-us/office/office-365-management-api/office-365-management-activity-api-schema#httpsdocsmicrosoftcomen-usofficeoffice-365-management-apioffice-365-management-activity-api-schemapolicydetails-complex-type) | | SensitiveInfoDetectionIsIncluded | Indicates whether the event contains the value of the sensitive data type | | + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointtsv.md b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointtsv.md index 96acd7c24b..ccd4738dff 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointtsv.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sharepointtsv.md @@ -36,3 +36,4 @@ Activity Monitor into a TSV log file: | SourceName | Name of the source | | EventData | Raw event data | | Param | Parameters for the event | + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sqlservertsv.md b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sqlservertsv.md index 659de048dd..4e6a788007 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/output/sqlservertsv.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/output/sqlservertsv.md @@ -164,3 +164,4 @@ JSON log file, along with descriptions. ] } ``` + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md b/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md index 1c56084974..7ffe7ec3d2 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md @@ -152,3 +152,4 @@ The **No connections from Qumulo clusters** error may be displayed in the status indicates that the Qumulo nodes have not yet connected to the agent. This can happen either because an incorrect address or port is specified in the Audit page of the Qumulo Web Interface, or because the port (4496 by default) is blocked by a firewall. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/_category_.json b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/_category_.json index f7ab5883da..bd98c624c8 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/_category_.json +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/auditing.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/auditing.md index 76b4e686f3..452aed1820 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/auditing.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/auditing.md @@ -27,3 +27,4 @@ To have one activity log file per access zone, create multiple output configurat Isilon device. Add one access zone to each configuration of the monitored host. When adding an Isilon host for each access zone, the Dell device name will be the same for each configuration, but the **CIFS/NFS server name** must have a unique value. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/connection.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/connection.md index a3678eec51..35487e9b56 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/connection.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/connection.md @@ -26,3 +26,4 @@ The options that can be configured on the Connection Tab are: - Region Click **OK** to apply changes and exit, or **Cancel** to exit without saving any changes. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/dell.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/dell.md index beffb0b3c4..adea807bf4 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/dell.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/dell.md @@ -14,3 +14,4 @@ desired, specify a different device to be monitored for activity. ![Dell Tab](/images/activitymonitor/8.0/admin/monitoredhosts/properties/emctabemcvnxcelerra.webp) If changes are made to these configuration options, click **OK** to save the changes. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md index 20aed7009d..1495325640 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md @@ -95,3 +95,4 @@ Each individual NetApp filer being monitored impacts local system resources and These vary based on configuration settings chosen along with user activity. Average FPolicy and associated Logging service resource consumption may be around 2% CPU usage and 10 MB of RAM. Average disk space required per daily activity log file retained locally may be around 300 MB per filer. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/hitachinas.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/hitachinas.md index 88c5c0a550..b4ec309d36 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/hitachinas.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/hitachinas.md @@ -15,3 +15,4 @@ is specific to Hitachi hosts. The Hitachi NAS tab allows users to modify settings that were populated with the information entered when the Hitachi host was added. Additionally, the Path pooling interval can be configured. The Path pooling interval is set to 15 seconds by default. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md index 85b53bcb64..708a569314 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md @@ -75,3 +75,4 @@ The configurable options are: **Message Template** window. - Message body – Body of the message used for the email alert. Click the ellipses (...) to open the **Message Template** window. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/logontrigger.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/logontrigger.md index 3bf692cbd9..bda38ef56a 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/logontrigger.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/logontrigger.md @@ -14,3 +14,4 @@ for SQL activity monitoring. Copy and paste the SQL Script into a SQL query and execute to enable the Activity Monitor to obtain IP addresses of client connections. Click **Check Status** to check if the trigger is properly configured on the SQL server. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/mssqlserver.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/mssqlserver.md index 50407f779b..1752a1de84 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/mssqlserver.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/mssqlserver.md @@ -25,3 +25,4 @@ The configurable options are: - User name — User for the SQL Server - User password — Password for the SQL Server - Connect — Click **Connect** to test the settings + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nasuni.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nasuni.md index 1feb092fa9..baab4c7314 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nasuni.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nasuni.md @@ -36,3 +36,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/netapp.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/netapp.md index 19001fc867..1c4148e949 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/netapp.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/netapp.md @@ -30,3 +30,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md index 33f42bd3a5..ec367bc90e 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md @@ -40,3 +40,4 @@ Nutanix Files does not report events for activity originating from a server wher Activity Monitor Agent is installed. ::: + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md index 1dcb11d9dc..7701c1fa54 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/overview.md @@ -32,3 +32,4 @@ on the type of host selected: - [Tweak Options Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/tweakoptions.md) — SQL Server hosts only - [Unix IDs Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/unixids.md) — NetApp devices, Dell devices, and Nasuni Edge Appliances only - [Windows Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/windows.md) — Windows hosts only + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/panzura.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/panzura.md index 5f05092abc..984204dda3 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/panzura.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/panzura.md @@ -36,3 +36,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/qumulo.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/qumulo.md index 86778e15e5..3404901e99 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/qumulo.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/qumulo.md @@ -34,3 +34,4 @@ verification during a TLS session - Enable hostname verification – Select this checkbox to ensure that the host name the product connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md index 5aa8855ebd..be5e882760 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md @@ -30,3 +30,4 @@ The configurable options are: - User password - Enter the password for the user name - Connect – Click Connect to validate the connection with SharePoint + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/tweakoptions.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/tweakoptions.md index 3160d1aed8..d8c8509a87 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/tweakoptions.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/tweakoptions.md @@ -10,3 +10,4 @@ The Tweak Options tab on a SQL Server host's properties window is used to conf operations for SQL activity monitoring. ![Tweak Options Tab](/images/activitymonitor/8.0/admin/monitoredhosts/properties/tweakoptionstab.webp) + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/unixids.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/unixids.md index 813cd3478d..79357bbb31 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/unixids.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/unixids.md @@ -28,3 +28,4 @@ The options are: - with a custom filter – Use the %UID% macro for a Unix ID value - Provide UID for test/Test – Test button performs a search in the specified container with the scope and the filter, replacing %UID% with 0 for the test + diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/windows.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/windows.md index 2d76ab1d9e..73d412c776 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/windows.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/windows.md @@ -12,3 +12,4 @@ The Windows tab on a host's Properties window is specific to Windows hosts. Select whether to report the host name as either a **NETBIOS name** or a **Fully qualified domain name**. The Host Name can be previewed to see how it appears depending on the option selected. + diff --git a/docs/activitymonitor/8.0/admin/outputs/_category_.json b/docs/activitymonitor/8.0/admin/outputs/_category_.json index 79eee1ab1e..0c41f6c09f 100644 --- a/docs/activitymonitor/8.0/admin/outputs/_category_.json +++ b/docs/activitymonitor/8.0/admin/outputs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/_category_.json b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/_category_.json index a4c6e98173..e50da7acec 100644 --- a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/_category_.json +++ b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accountexclusions" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md index 3f8aaa3778..bc49974c3c 100644 --- a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md +++ b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md @@ -180,3 +180,4 @@ accounts: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysharepointaccount.md b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysharepointaccount.md index f36f45e0ea..88686e951f 100644 --- a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysharepointaccount.md +++ b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysharepointaccount.md @@ -21,3 +21,4 @@ There are two options for specifying an account: Click **OK**. The Specify account window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysqluser.md b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysqluser.md index c061239e31..2f259c288e 100644 --- a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysqluser.md +++ b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysqluser.md @@ -13,3 +13,4 @@ The Specify Sql User name window is opened from a field where a SQL Server accou Enter the SQL Server user name into the text box. Multiple user names can be added using a semicolon (;), a comma (,), or a space. Then click OK. The Specify Sql User name window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifyunixaccount.md b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifyunixaccount.md index bcf05e416d..7bdddc88bd 100644 --- a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifyunixaccount.md +++ b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifyunixaccount.md @@ -13,3 +13,4 @@ The Specify Unix Account or group window is opened from a field where a Unix acc Type the UID for the desired account in the textbox. Multiple UIDs can be added using a semicolon (;), a comma (,), or a space. Then click OK. The Specify Unix Account window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifywindowsaccount.md b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifywindowsaccount.md index 7c3756d97c..5b24671293 100644 --- a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifywindowsaccount.md +++ b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifywindowsaccount.md @@ -27,3 +27,4 @@ resolved. The Specify account or group window closes, and the account is added to the field where the window was opened. + diff --git a/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md b/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md index 3ca0f354b6..b7f6748374 100644 --- a/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md +++ b/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md @@ -36,3 +36,4 @@ If a Threat Prevention Agent has been deployed to the same Windows proxy server agent is deployed to monitor NAS devices, then the **Comment** column in the monitored hosts table identifies the host as being “Managed by Threat Prevention”, and that ‘monitored host’ configuration is not editable through the Activity Monitor Console. Simply add the host again for other outputs. + diff --git a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/_category_.json b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/_category_.json index 7f90b35438..b1661e4a9a 100644 --- a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/_category_.json +++ b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gidexclusions" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/addeditgid.md b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/addeditgid.md index 395368cf5d..20807b9092 100644 --- a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/addeditgid.md +++ b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/addeditgid.md @@ -12,3 +12,4 @@ The Add or Edit GID window is opened from a field where a Linux group is needed. Type the GID for the desired group in the textbox. Then click OK. The Add or Edit GID window closes, and the group is added to the field where the window was opened. + diff --git a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md index 2fc2bf0a67..5d65706c51 100644 --- a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md +++ b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md @@ -33,3 +33,4 @@ default, no groups are being excluded. Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/logfiles.md b/docs/activitymonitor/8.0/admin/outputs/logfiles.md index 09f96e6aa2..894b4ab3a2 100644 --- a/docs/activitymonitor/8.0/admin/outputs/logfiles.md +++ b/docs/activitymonitor/8.0/admin/outputs/logfiles.md @@ -261,3 +261,4 @@ The tab contains the following settings: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/objects.md b/docs/activitymonitor/8.0/admin/outputs/objects.md index 76a80a76e1..930bd61f2e 100644 --- a/docs/activitymonitor/8.0/admin/outputs/objects.md +++ b/docs/activitymonitor/8.0/admin/outputs/objects.md @@ -19,3 +19,4 @@ all objects are checked and will be monitored. Check and uncheck objects as desi Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/operations/_category_.json b/docs/activitymonitor/8.0/admin/outputs/operations/_category_.json index 77005a0b76..cf1e9bcf66 100644 --- a/docs/activitymonitor/8.0/admin/outputs/operations/_category_.json +++ b/docs/activitymonitor/8.0/admin/outputs/operations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operations" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/outputs/operations/operations.md b/docs/activitymonitor/8.0/admin/outputs/operations/operations.md index 6843361ffc..6ada324de3 100644 --- a/docs/activitymonitor/8.0/admin/outputs/operations/operations.md +++ b/docs/activitymonitor/8.0/admin/outputs/operations/operations.md @@ -342,3 +342,4 @@ Click **OK** to commit the modifications. Click **Cancel** to discard the modifi Properties window closes. See[Suppress Windows Explorer Activity](/docs/activitymonitor/8.0/admin/outputs/operations/suppress.md) topic for more information. + diff --git a/docs/activitymonitor/8.0/admin/outputs/operations/suppress.md b/docs/activitymonitor/8.0/admin/outputs/operations/suppress.md index d3f4f6e0f3..e1a7405552 100644 --- a/docs/activitymonitor/8.0/admin/outputs/operations/suppress.md +++ b/docs/activitymonitor/8.0/admin/outputs/operations/suppress.md @@ -70,3 +70,4 @@ The product provides the following filtering options to reduce File Explorer pre Both filtering options prioritize the accuracy of audit data over noise reduction. In other words, they will report a noise event rather than suppress a genuine user action. + diff --git a/docs/activitymonitor/8.0/admin/outputs/overview.md b/docs/activitymonitor/8.0/admin/outputs/overview.md index 62a020093c..c22f9603a4 100644 --- a/docs/activitymonitor/8.0/admin/outputs/overview.md +++ b/docs/activitymonitor/8.0/admin/outputs/overview.md @@ -193,3 +193,4 @@ Output Properties window has the following tabs: - [Protocols Tab](/docs/activitymonitor/8.0/admin/outputs/protocols.md) - [Process Exclusions Tab](/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md) - [Syslog Tab](/docs/activitymonitor/8.0/admin/outputs/syslog/syslog.md), Syslog output only + diff --git a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/_category_.json b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/_category_.json index abd798d0ab..84e7d77845 100644 --- a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/_category_.json +++ b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pathfiltering" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/addeditpath.md b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/addeditpath.md index 6df538b286..ad535f232b 100644 --- a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/addeditpath.md +++ b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/addeditpath.md @@ -34,3 +34,4 @@ Wildcard filtering can be configured using the following wildcard characters: | \* | matches zero or more characters (except for "\" or "/") | | ? | matches any single character (except for "\" or "/") | | \*\* | matches zero or more characters (useful for directory trees) | + diff --git a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md index 0ce1b838da..edb4b1060a 100644 --- a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md +++ b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md @@ -178,3 +178,4 @@ added), then all current and new discovered drives will be monitored. Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/processexclusions/_category_.json b/docs/activitymonitor/8.0/admin/outputs/processexclusions/_category_.json index e0e40e3721..ce5696cee0 100644 --- a/docs/activitymonitor/8.0/admin/outputs/processexclusions/_category_.json +++ b/docs/activitymonitor/8.0/admin/outputs/processexclusions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "processexclusions" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/outputs/processexclusions/addeditprocess.md b/docs/activitymonitor/8.0/admin/outputs/processexclusions/addeditprocess.md index ea93c93a38..ca4dc5ac42 100644 --- a/docs/activitymonitor/8.0/admin/outputs/processexclusions/addeditprocess.md +++ b/docs/activitymonitor/8.0/admin/outputs/processexclusions/addeditprocess.md @@ -18,3 +18,4 @@ output Properties window. Then click OK. The Add or Edit Path window closes, and the path is added to the filtering list for the monitored host. + diff --git a/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md b/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md index 67e82f93b8..2b29e272df 100644 --- a/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md +++ b/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md @@ -38,3 +38,4 @@ The table lists process that will be excluded, displaying columns for Process Na Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/protocols.md b/docs/activitymonitor/8.0/admin/outputs/protocols.md index ed111a21d0..6b4a87a55e 100644 --- a/docs/activitymonitor/8.0/admin/outputs/protocols.md +++ b/docs/activitymonitor/8.0/admin/outputs/protocols.md @@ -21,3 +21,4 @@ The tab contains the following settings: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/syslog/_category_.json b/docs/activitymonitor/8.0/admin/outputs/syslog/_category_.json index f02dff6af7..ad40cf6ceb 100644 --- a/docs/activitymonitor/8.0/admin/outputs/syslog/_category_.json +++ b/docs/activitymonitor/8.0/admin/outputs/syslog/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "syslog" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md b/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md index 5dc1df2fcd..e44db271df 100644 --- a/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md +++ b/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md @@ -207,3 +207,4 @@ the Syslog message template: | SharePoint | %WEB_APPLICATION_NAME% | Title of the SharePoint Web Application | | SharePoint SharePoint Online | %WEB_TITLE% | Title of the Site Collection | | SharePoint Online | %WORKLOAD% | Office 356 service where the activity occurred | + diff --git a/docs/activitymonitor/8.0/admin/outputs/syslog/syslog.md b/docs/activitymonitor/8.0/admin/outputs/syslog/syslog.md index 300fc10f96..aae10da4c4 100644 --- a/docs/activitymonitor/8.0/admin/outputs/syslog/syslog.md +++ b/docs/activitymonitor/8.0/admin/outputs/syslog/syslog.md @@ -201,3 +201,4 @@ vary by Syslog protocol: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/outputs/threatmanager.md b/docs/activitymonitor/8.0/admin/outputs/threatmanager.md index ac93b0a935..e2f8247e33 100644 --- a/docs/activitymonitor/8.0/admin/outputs/threatmanager.md +++ b/docs/activitymonitor/8.0/admin/outputs/threatmanager.md @@ -37,3 +37,4 @@ The tab contains the following settings: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. + diff --git a/docs/activitymonitor/8.0/admin/overview.md b/docs/activitymonitor/8.0/admin/overview.md index e3239e4b38..ff65d88582 100644 --- a/docs/activitymonitor/8.0/admin/overview.md +++ b/docs/activitymonitor/8.0/admin/overview.md @@ -34,3 +34,4 @@ In the Status bar at the bottom of the console is the following information: - Trace Level – Creates Trace Logs to provide troubleshooting information. See the [Trace Logs](/docs/activitymonitor/8.0/troubleshooting/tracelogs.md) topic for additional information. - Collect Logs – Collects Trace Logs produced by Trace level + diff --git a/docs/activitymonitor/8.0/admin/search/_category_.json b/docs/activitymonitor/8.0/admin/search/_category_.json index 2d95527c49..df952cf704 100644 --- a/docs/activitymonitor/8.0/admin/search/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/activedirectory/_category_.json b/docs/activitymonitor/8.0/admin/search/activedirectory/_category_.json index 0f8206778d..c3a082c1c6 100644 --- a/docs/activitymonitor/8.0/admin/search/activedirectory/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectory" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md b/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md index 2fa405560d..45b394e8ef 100644 --- a/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md +++ b/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md @@ -137,3 +137,4 @@ This section has the following filters: - Accounts – Filter the data by the type of account: Any, Existing, Nonexistent - Ticket Type – Filter the data by the type of ticket type: Any, AS, TGS - Search For – Filter the data by the selected item: Previous passwords usage only, Forged PAC only + diff --git a/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory_1.md b/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory_1.md index 67a080a1cc..d789498271 100644 --- a/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory_1.md +++ b/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory_1.md @@ -56,3 +56,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/8.0/admin/search/entraid/_category_.json b/docs/activitymonitor/8.0/admin/search/entraid/_category_.json index a074277bbf..edda29b1a5 100644 --- a/docs/activitymonitor/8.0/admin/search/entraid/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entraid" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/entraid/entraid.md b/docs/activitymonitor/8.0/admin/search/entraid/entraid.md index 83e47f715b..640fd4c486 100644 --- a/docs/activitymonitor/8.0/admin/search/entraid/entraid.md +++ b/docs/activitymonitor/8.0/admin/search/entraid/entraid.md @@ -134,3 +134,4 @@ This section has the following filters: - City - State - Country + diff --git a/docs/activitymonitor/8.0/admin/search/entraid/entraid_1.md b/docs/activitymonitor/8.0/admin/search/entraid/entraid_1.md index 5e05d6d711..1997ca4d78 100644 --- a/docs/activitymonitor/8.0/admin/search/entraid/entraid_1.md +++ b/docs/activitymonitor/8.0/admin/search/entraid/entraid_1.md @@ -50,3 +50,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/8.0/admin/search/exchangeonline/_category_.json b/docs/activitymonitor/8.0/admin/search/exchangeonline/_category_.json index b1c8e07fad..70f4916615 100644 --- a/docs/activitymonitor/8.0/admin/search/exchangeonline/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "exchangeonline" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md b/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md index 0ca22186d4..10f3f2c6f2 100644 --- a/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md +++ b/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md @@ -103,3 +103,4 @@ The DLP category scopes the query by the DLP policy. This section has the following filters: - Policy Name + diff --git a/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline_1.md b/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline_1.md index 12e4c858ca..1a404be8f3 100644 --- a/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline_1.md +++ b/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline_1.md @@ -31,3 +31,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/8.0/admin/search/file/_category_.json b/docs/activitymonitor/8.0/admin/search/file/_category_.json index 2d6c8a01bf..6760322814 100644 --- a/docs/activitymonitor/8.0/admin/search/file/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/file/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "file" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/file/file.md b/docs/activitymonitor/8.0/admin/search/file/file.md index 8b6fe559a9..14ee02ff8a 100644 --- a/docs/activitymonitor/8.0/admin/search/file/file.md +++ b/docs/activitymonitor/8.0/admin/search/file/file.md @@ -71,3 +71,4 @@ The sections have the following filters: Types checkbox at the top acts as select/deselect all option. - Search limit – Set the maximum number of rows returned in the search results. The default is 10,000 rows. + diff --git a/docs/activitymonitor/8.0/admin/search/file/file_1.md b/docs/activitymonitor/8.0/admin/search/file/file_1.md index 408533b57d..38f18a3b55 100644 --- a/docs/activitymonitor/8.0/admin/search/file/file_1.md +++ b/docs/activitymonitor/8.0/admin/search/file/file_1.md @@ -76,3 +76,4 @@ new line added to a DACL: - Type – Type of permission applied (Allow/Deny) - Access Rights – Rights associated with the type of permission change - Inheritance – Indicates how the permission change is inherited + diff --git a/docs/activitymonitor/8.0/admin/search/linux/_category_.json b/docs/activitymonitor/8.0/admin/search/linux/_category_.json index 427a7451c6..e8f21a4714 100644 --- a/docs/activitymonitor/8.0/admin/search/linux/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/linux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "linux" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/linux/linux.md b/docs/activitymonitor/8.0/admin/search/linux/linux.md index 173d5cef51..494c949ed1 100644 --- a/docs/activitymonitor/8.0/admin/search/linux/linux.md +++ b/docs/activitymonitor/8.0/admin/search/linux/linux.md @@ -64,3 +64,4 @@ The sections have the following filters: Type checkbox at the top acts as select/deselect all option. - Object Type – Filter the data by the type of file object: File, Folder, Link, Share. The Object Types checkbox at the top acts as select/deselect all option. + diff --git a/docs/activitymonitor/8.0/admin/search/linux/linux_1.md b/docs/activitymonitor/8.0/admin/search/linux/linux_1.md index 7e86921220..202e867958 100644 --- a/docs/activitymonitor/8.0/admin/search/linux/linux_1.md +++ b/docs/activitymonitor/8.0/admin/search/linux/linux_1.md @@ -41,3 +41,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/8.0/admin/search/overview.md b/docs/activitymonitor/8.0/admin/search/overview.md index 022becda74..f0989bdcc1 100644 --- a/docs/activitymonitor/8.0/admin/search/overview.md +++ b/docs/activitymonitor/8.0/admin/search/overview.md @@ -97,3 +97,4 @@ The search results data grid can be exported to a CSV/JSON file. Once the search results are configured as desired, click the Export button located at the top left corner of the window. Set the name and location of the CSV/JSON file. + diff --git a/docs/activitymonitor/8.0/admin/search/sharepoint/_category_.json b/docs/activitymonitor/8.0/admin/search/sharepoint/_category_.json index 0baabb2daa..60a5064588 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepoint/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepoint" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md b/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md index 0f9bc3af02..a220be1259 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md +++ b/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md @@ -160,3 +160,4 @@ This section has the following filters: UpdatePersonalWebParts, ManageWeb, FullMask, UseClientIntegration, UseRemoteAPIs, ManageAlerts, CreateAlerts, EditMyUserInfo, EnumeratePermissions, ApproveItems, OpenItems, ViewVersions, DeleteVersions, CreateGroups + diff --git a/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint_1.md b/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint_1.md index 0db68e043a..9d2a22db77 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint_1.md +++ b/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint_1.md @@ -32,3 +32,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/8.0/admin/search/sharepointonline/_category_.json b/docs/activitymonitor/8.0/admin/search/sharepointonline/_category_.json index 4488e90a1c..f4a6ac0e68 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepointonline/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepointonline" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md b/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md index 0672584b63..de7929fc79 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md +++ b/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md @@ -146,3 +146,4 @@ This section has the following filters: - Event Data - Custom Event + diff --git a/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline_1.md b/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline_1.md index adf668f438..9143e5a89a 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline_1.md +++ b/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline_1.md @@ -47,3 +47,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/8.0/admin/search/sqlserver/_category_.json b/docs/activitymonitor/8.0/admin/search/sqlserver/_category_.json index 5588cda134..b853f8384f 100644 --- a/docs/activitymonitor/8.0/admin/search/sqlserver/_category_.json +++ b/docs/activitymonitor/8.0/admin/search/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sqlserver" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md b/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md index 9a5b0e054d..5212a9d497 100644 --- a/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md +++ b/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md @@ -86,3 +86,4 @@ This section has the following filters: - Application - Object - SQL Text + diff --git a/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver_1.md b/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver_1.md index 321826c13f..10a1828ac1 100644 --- a/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver_1.md +++ b/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver_1.md @@ -32,3 +32,4 @@ The results data grid columns display the following information for each event: At the bottom of the search interface, additional information is displayed for selected events in the data grid. The Attribute Name, Operation, Old Value, and New Value for the logged event (as applicable to the event) are displayed. + diff --git a/docs/activitymonitor/8.0/gettingstarted.md b/docs/activitymonitor/8.0/gettingstarted.md index e403de8252..3416c00746 100644 --- a/docs/activitymonitor/8.0/gettingstarted.md +++ b/docs/activitymonitor/8.0/gettingstarted.md @@ -55,3 +55,4 @@ additional information: You can query the activity logs created by the activity agents from within the console. Using the search feature, set filters for the query to view monitored events. See the [Search Feature](/docs/activitymonitor/8.0/admin/search/overview.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/index.md b/docs/activitymonitor/8.0/index.md index 233e44f17b..767bc0f60e 100644 --- a/docs/activitymonitor/8.0/index.md +++ b/docs/activitymonitor/8.0/index.md @@ -13,3 +13,4 @@ into a wide spectrum of human and machine data interactions with a standardized to gain deeper visibility into activity associated with the access, use, and modification of data. See the [Getting Started](/docs/activitymonitor/8.0/gettingstarted.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/install/_category_.json b/docs/activitymonitor/8.0/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/activitymonitor/8.0/install/_category_.json +++ b/docs/activitymonitor/8.0/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/install/agents/_category_.json b/docs/activitymonitor/8.0/install/agents/_category_.json index 89391c7ce3..56150adcff 100644 --- a/docs/activitymonitor/8.0/install/agents/_category_.json +++ b/docs/activitymonitor/8.0/install/agents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "agents" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/install/agents/agents.md b/docs/activitymonitor/8.0/install/agents/agents.md index a76ae797dd..0ff4fff0c8 100644 --- a/docs/activitymonitor/8.0/install/agents/agents.md +++ b/docs/activitymonitor/8.0/install/agents/agents.md @@ -62,3 +62,4 @@ install an agent: - [Manually Install the Activity Agent](/docs/activitymonitor/8.0/install/agents/manual.md) - [ Manually Install the Linux Agent](/docs/activitymonitor/8.0/install/agents/manuallinux.md) - [Manually Install the AD Module](/docs/activitymonitor/8.0/install/agents/manualad.md) + diff --git a/docs/activitymonitor/8.0/install/agents/manual.md b/docs/activitymonitor/8.0/install/agents/manual.md index 6016e8d223..a96bc7215d 100644 --- a/docs/activitymonitor/8.0/install/agents/manual.md +++ b/docs/activitymonitor/8.0/install/agents/manual.md @@ -165,3 +165,4 @@ errors, the Activity Monitor stops the installation and lists the errors in the When the Activity Monitor agent installation is complete, the status changes to **Installed** and the activity agent version populates. The next step is to add hosts to be monitored. + diff --git a/docs/activitymonitor/8.0/install/agents/manualad.md b/docs/activitymonitor/8.0/install/agents/manualad.md index 373ae23486..ff4ff1b531 100644 --- a/docs/activitymonitor/8.0/install/agents/manualad.md +++ b/docs/activitymonitor/8.0/install/agents/manualad.md @@ -164,3 +164,4 @@ agents, but does not allow users in specified group to install, upgrade, or unin The console will automatically detect the agent as it is already installed. The Agent is now added to the Activity Monitor Console. + diff --git a/docs/activitymonitor/8.0/install/agents/manuallinux.md b/docs/activitymonitor/8.0/install/agents/manuallinux.md index 511a9cf641..5b3f7a50eb 100644 --- a/docs/activitymonitor/8.0/install/agents/manuallinux.md +++ b/docs/activitymonitor/8.0/install/agents/manuallinux.md @@ -121,3 +121,4 @@ Agent Properties. **Step 9 –** Specify Linux account credentials (to be able to install, upgrade, and uninstall agent). Click **Test** to verify. Then press **OK** to save changes. + diff --git a/docs/activitymonitor/8.0/install/application.md b/docs/activitymonitor/8.0/install/application.md index d21634543f..47994e200c 100644 --- a/docs/activitymonitor/8.0/install/application.md +++ b/docs/activitymonitor/8.0/install/application.md @@ -47,3 +47,4 @@ The setup wizard closes and the Activity Monitor Console opens. The Activity Monitor Console installs with a 10-day, 1-host license key. After completing the installation, see the [Import License Key](/docs/activitymonitor/8.0/install/importlicensekey.md) topic for instructions on importing an organization’s license key. + diff --git a/docs/activitymonitor/8.0/install/importlicensekey.md b/docs/activitymonitor/8.0/install/importlicensekey.md index ab3f2265f2..3fdabef487 100644 --- a/docs/activitymonitor/8.0/install/importlicensekey.md +++ b/docs/activitymonitor/8.0/install/importlicensekey.md @@ -46,3 +46,4 @@ Any environment that is omitted from the license has its corresponding features Once a key has expired, the Console displays an Open License File… option for importing a new key. Once a new key is loaded, the Console returns to the Agents tab. + diff --git a/docs/activitymonitor/8.0/install/overview.md b/docs/activitymonitor/8.0/install/overview.md index f3dd5159c9..15ade44912 100644 --- a/docs/activitymonitor/8.0/install/overview.md +++ b/docs/activitymonitor/8.0/install/overview.md @@ -28,3 +28,4 @@ Current customers can log in to the Netwrix Customer Portal to download software license keys for purchased products. See the [Customer Portal Access](https://helpcenter.netwrix.com/bundle/NetwrixCustomerPortalAccess/page/Customer_Portal_Access.html) topic for information on how to register for a Customer Portal account. + diff --git a/docs/activitymonitor/8.0/install/upgrade/_category_.json b/docs/activitymonitor/8.0/install/upgrade/_category_.json index f79fb801b7..b9ceccbe82 100644 --- a/docs/activitymonitor/8.0/install/upgrade/_category_.json +++ b/docs/activitymonitor/8.0/install/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "upgrade" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/install/upgrade/removeagent.md b/docs/activitymonitor/8.0/install/upgrade/removeagent.md index 547ebae832..641cddf201 100644 --- a/docs/activitymonitor/8.0/install/upgrade/removeagent.md +++ b/docs/activitymonitor/8.0/install/upgrade/removeagent.md @@ -16,3 +16,4 @@ To only remove the server from the Agents list, click Remove. To also uninstall from the server, click Uninstall and remove. During the uninstall process, the status will be Uninstalling. If there are any errors, the list of errors appears in the **Agent messages** box. When the activity agent uninstall is complete, it is removed from the Agents list. + diff --git a/docs/activitymonitor/8.0/install/upgrade/updateadagentinstaller.md b/docs/activitymonitor/8.0/install/upgrade/updateadagentinstaller.md index 4181e0245b..db77bdfe1c 100644 --- a/docs/activitymonitor/8.0/install/upgrade/updateadagentinstaller.md +++ b/docs/activitymonitor/8.0/install/upgrade/updateadagentinstaller.md @@ -36,3 +36,4 @@ to this version or **No** to cancel the operation. The AD agent installer is update. Use the Install button on the Agents tab to upgrade the deployed AD agents to the new version. + diff --git a/docs/activitymonitor/8.0/install/upgrade/upgrade.md b/docs/activitymonitor/8.0/install/upgrade/upgrade.md index b7992b5c76..cde81c08fc 100644 --- a/docs/activitymonitor/8.0/install/upgrade/upgrade.md +++ b/docs/activitymonitor/8.0/install/upgrade/upgrade.md @@ -56,3 +56,4 @@ the Windows server for monitoring file systems, the Monitored Hosts tab identifi “Managed by Threat Prevention”, and that ‘monitored host’ is not editable. However, multiple outputs can be configured for hosts. Add the Windows host to the Monitored Hosts tab to monitor file system for outputs to Access Analyzer, Threat Manager, and/or SIEM products. + diff --git a/docs/activitymonitor/8.0/requirements/_category_.json b/docs/activitymonitor/8.0/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/activitymonitor/8.0/requirements/_category_.json +++ b/docs/activitymonitor/8.0/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/_category_.json index f16db16af6..8906013bf0 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activityagent" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md b/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md index e8d570b037..ae787e5002 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md @@ -245,3 +245,4 @@ It cannot be deployed to a proxy server. See the [Windows File Server Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md) topic for target environment requirements. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md b/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md index 6032b6d369..0400007beb 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md @@ -212,3 +212,4 @@ settings are required for communication between the agent server and the Access | ------------------------------- | -------- | ---------- | ------------------------------ | | Access Analyzer to Agent Server | TCP | 445 | SMB, used for Agent Deployment | | Access Analyzer to Agent Server | TCP | Predefined | WMI, used for Agent Deployment | + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md index 17e5aa1972..f77e50a271 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md @@ -223,3 +223,4 @@ Copy to clipboard button to copy the Client Secret. **Step 7 –** Save this value in a text file. This is needed for adding an Microsoft Entra ID in the Activity Monitor. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md index 560f5d6f84..212f6435b6 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md @@ -285,3 +285,4 @@ Set-AdminAuditLogConfig -UnifiedAuditLogIngestionEnabled $true ``` Auditing is now enabled. You can rerun the previous command to verify this. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/_category_.json index 56d8e89ce6..7a78b86e28 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/_category_.json index 6f60d370f4..b9f8df8f6a 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "celerra-vnx-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md index 464d6a7ceb..7ae6e59886 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md @@ -61,3 +61,4 @@ Instructions for each item of the checklist are detailed within the following se window within the Activity Monitor Console Checklist Item 5: Configure Dell CEE to Forward Events to the Activity Agent + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md index fe6f0d1117..a57edf9d83 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md @@ -205,3 +205,4 @@ Once the `cepp.config` file has been configured, it is time to configure and ena the Activity Monitor. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md index 823567bb82..fb0ff3a391 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md @@ -157,3 +157,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md index 8c0f7b9ff4..d414ef6fde 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md @@ -187,3 +187,4 @@ Agent, the status changes to ACTIVE. If not, review the error message and check See the [Managing the Edge Filer Syslog Service](https://kb.ctera.com/docs/managing-the-edge-filer-syslong-service) article in the CTERA Portal Global Administrator Guide for additional information. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/_category_.json index c328bb831d..e1b0decf00 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "hitachi-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configureaccesstologs.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configureaccesstologs.md index deade0c148..e1226f91b0 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configureaccesstologs.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configureaccesstologs.md @@ -28,3 +28,4 @@ to select the users and groups to be audited and add the desired user or group. Once access has been configured on both the Hitachi device and the Activity Agent server, it is time to configure and enable monitoring with the Activity Monitor Console. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configurelogs.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configurelogs.md index e20c2a72ea..35153a9861 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configurelogs.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configurelogs.md @@ -37,3 +37,4 @@ Once access has been configured on the Hitachi device, it is necessary to config HNAS audit logs on the Windows server. See the [Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configureaccesstologs.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md index 0e9ad095db..09492e426d 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md @@ -62,3 +62,4 @@ Checklist Item 2: **Checklist Item 3: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/_category_.json index 0e292bab7c..dc7de98482 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "isilon-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md index 4d26538774..072db10cf5 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md @@ -80,3 +80,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md index aee16da916..9192d499de 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md @@ -112,3 +112,4 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster Checklist Item 4: Configure Dell CEE to Forward Events to the Activity Agent. See the [Validate Setup](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md index cc3b8a747d..f29dc790fa 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md @@ -87,3 +87,4 @@ need to set the Host Aliases parameter in the Activity Monitor Console: Next, it is time to configure the monitoring agent on the Windows server to monitor the Isilon/PowerScale device. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md index 4db2b31e10..b786656313 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md @@ -188,3 +188,4 @@ Debug Logs disabled by default. __NOTE:__ All protocol strings are case sensitive. ``` + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md index a74a220d97..2b5951540c 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md @@ -78,3 +78,4 @@ Nasuni API key names are case sensitive. When providing them, ensure they are en the exact same case as generated. ::: + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md index ee53786bf8..93aa22061f 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md @@ -41,3 +41,4 @@ Nutanix Files does not report events for activity originating from a server wher Activity Monitor Agent is installed. ::: + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/_category_.json index 1496020c88..daa9011921 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ontap-cluster-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefirewall.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefirewall.md index 1a2d7de662..ae0d44c63a 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefirewall.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefirewall.md @@ -189,3 +189,4 @@ Example: set -privilege advanced network interface service-policy add-service -service data-fpolicy-client -policy default-data-files -vserver testserver ``` + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md index 7e8b126763..4033aa4f5e 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md @@ -935,3 +935,4 @@ useful in two scenarios: - You want to configure FPolicy manually using your custom names, but also want to leverage the "Enable and Connect FPolicy" feature of the Activity Monitor, so that the product ensures that FPolicy stays enabled and connected at all times. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md index 5a5929a7a5..474af7db13 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md @@ -227,3 +227,4 @@ Monitor Agent. - Deploy the Activity Monitor Agent to a Windows server. - Configure the Agent to monitor the SVM. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md index 582369a083..c6239fa1e6 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md @@ -395,3 +395,4 @@ Verify that the output is displayed as follows: For more information about creating security logins, read the [security login create](https://docs.netapp.com/us-en/ontap-cli-9141/security-login-create.html) article. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/_category_.json index 2ccca62bc8..f237a2f85c 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ontap7-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md index a23d640ca7..dc8d335165 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md @@ -175,3 +175,4 @@ The Activity Monitor can automatically configure FPolicy on the targeted NetApp device. The FPolicy created monitors all file system activity. This is done when the NetApp device is assigned to the agent for monitoring. This option is enabled on the NetApp FPolicy Configuration page of the Add New Host window. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md index 77843dad69..736e4d0a2b 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md @@ -30,3 +30,4 @@ FPOLICY_POLICY_NAME=EnterpriseAuditor When the Activity Agent is configured to monitor a NetApp device, it looks for the FPolicy named in the parameter. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/enablehttp.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/enablehttp.md index 2cdbc8a4ce..311e02a2c6 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/enablehttp.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/enablehttp.md @@ -33,3 +33,4 @@ Check HTTP Status: ``` options httpd.admin.ssl.enable ``` + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md index 2de2bf7c59..7e843451ce 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md @@ -106,3 +106,4 @@ topics. - Deploy the Activity Monitor Activity Agent to a Windows proxy server - Configure the Activity Agent to monitor the NetApp device + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md index 690a741a7c..1f089fb5e5 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md @@ -103,3 +103,4 @@ Example: ``` useradmin domainuser ‑add example\user1 ‑g nwxgroup,"Backup Operators","Power Users" ``` + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md index 08f76d373e..954b5ffd60 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md @@ -121,3 +121,4 @@ automatically. Use the following table to configure the firewall. | Activity Monitor Console to Activity Monitor Agents | TCP | 4498 | Agent communication | | Activity Monitor Agent to Panzura nodes | TCP/HTTPS | 443 | CloudFS API | | Panzura nodes to Activity Monitor Agent | TCP/AMQP | 4497 | Audit events | + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/_category_.json index e8053ec6a3..ad65c1e337 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "powerstore-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/auditing.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/auditing.md index e9daa2ec32..56da2d067a 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/auditing.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/auditing.md @@ -122,3 +122,4 @@ the following: **Step 2 –** Enable and select protocols needed. Dell PowerStore is enabled for auditing. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md index daa9c5094f..507b7da944 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md @@ -76,3 +76,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md index ae3ae703ba..6df0966446 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md @@ -75,3 +75,4 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md index e99c8b54a8..42eff91549 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md @@ -55,3 +55,4 @@ __Step 4 –__ Execute the following command to change the format, if needed: The change willshould be reflected in the __format__ field. ``` + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/_category_.json b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/_category_.json index 41f04f5b3e..2420def577 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/_category_.json +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "unity-activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md index f3fef0054b..7a1680a0d4 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md @@ -79,3 +79,4 @@ Examples: The Dell CEE registry key is now properly configured to forward event to the Activity Monitor activity agent. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/setupunisphere.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/setupunisphere.md index 99180a7932..6afd17219d 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/setupunisphere.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/setupunisphere.md @@ -31,3 +31,4 @@ Required Unity events needed for NFS Activity: Once Unity setup is complete, it is time to configure and enable monitoring with the Activity Monitor. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md index 71e290f9f0..939adfd358 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md @@ -77,3 +77,4 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. - See the [Validate Setup](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md) topic for instructions. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md index 07dbcc06bf..a1d887b623 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md @@ -157,3 +157,4 @@ After the logs have been gathered and sent to Netwrix Support, reset these configurations. ::: + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md index 655a7680c6..fefddad284 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md @@ -262,3 +262,4 @@ It may take up to 60 minutes for the change to take effect. The Activity Monitor Online auditing enabled as needed to receive events. See the Microsoft [Turn auditing on or off](https://learn.microsoft.com/en-us/microsoft-365/compliance/audit-log-enable-disable?view=o365-worldwide) article for additional information on enabling or disabling auditing. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-onprem-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-onprem-activity.md index f9b2c197eb..423147b751 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-onprem-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-onprem-activity.md @@ -48,3 +48,4 @@ SharePoint will create the audit logs to be monitored by the Netwrix Activity Mo by Access Analyzer. See the Microsoft [Configure audit settings for a site collection (SharePoint 2013/2016/2019)](https://support.office.com/en-us/article/Configure-audit-settings-for-a-site-collection-a9920c97-38c0-44f2-8bcb-4cf1e2ae22d2) article for additional information. + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/sqlserver-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/sqlserver-activity.md index f735298b95..1b0ebaacc4 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/sqlserver-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/sqlserver-activity.md @@ -75,3 +75,4 @@ in order to allow the Activity Monitor to report client IP Addresses. ``` CREATE TRIGGER SBAudit_LOGON_Trigger ON ALL SERVER FOR LOGON AS BEGIN declare @str varchar(max)=cast(EVENTDATA() as varchar(max));raiserror(@str,1,1);END ``` + diff --git a/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md index bb5083da2c..2515f38eb2 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md @@ -49,3 +49,4 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. + diff --git a/docs/activitymonitor/8.0/requirements/adagent/_category_.json b/docs/activitymonitor/8.0/requirements/adagent/_category_.json index c84f42629d..16b452a066 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/_category_.json +++ b/docs/activitymonitor/8.0/requirements/adagent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "adagent" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/adagent/activity/_category_.json b/docs/activitymonitor/8.0/requirements/adagent/activity/_category_.json index 05cf87c439..50cef94b80 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/activity/_category_.json +++ b/docs/activitymonitor/8.0/requirements/adagent/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md b/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md index caa21476ce..46bd5b77e6 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md +++ b/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md @@ -273,3 +273,4 @@ importing of AD activity data into the Access Information Center. The **AD_ActivityCollection** Job is now configured to import both AD events and authentication events into the Netwrix Access Information Center. + diff --git a/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md b/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md index d77004d36c..d826e72875 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md +++ b/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md @@ -170,3 +170,4 @@ the collected data in the SQL Server database. The query is now configured to target the network share where the Activity Monitor domain activity logs are archived. + diff --git a/docs/activitymonitor/8.0/requirements/adagent/adagent.md b/docs/activitymonitor/8.0/requirements/adagent/adagent.md index 78f7534532..ad96d9d2dd 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/adagent.md +++ b/docs/activitymonitor/8.0/requirements/adagent/adagent.md @@ -123,3 +123,4 @@ These products and other similar products can be configured via a whitelist to a agent to operate. ::: + diff --git a/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md b/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md index ed2c40ead1..90cd99a1f3 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md +++ b/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md @@ -51,3 +51,4 @@ All real-time event data from the selected policies are now being sent to Activi Additional policies can be added to this data stream through the Netwrix Threat Manager Configuration window or by selecting the **Send to Netwrix Threat Manager** option on the Actions tab of the policy. + diff --git a/docs/activitymonitor/8.0/requirements/linuxagent.md b/docs/activitymonitor/8.0/requirements/linuxagent.md index 13b3a1c9a5..1f9a9b1453 100644 --- a/docs/activitymonitor/8.0/requirements/linuxagent.md +++ b/docs/activitymonitor/8.0/requirements/linuxagent.md @@ -61,3 +61,4 @@ Activity Monitor supports the immutable mode. It compares the current auditd con desired one. If they differ and the immutable mode is enabled, the product displays a warning that a server restart is required in the status section of the **Monitored Hosts** tab. After the reboot, the changes take effect and the immutable mode is enabled. + diff --git a/docs/activitymonitor/8.0/requirements/overview.md b/docs/activitymonitor/8.0/requirements/overview.md index 1261d7ad99..675f47f380 100644 --- a/docs/activitymonitor/8.0/requirements/overview.md +++ b/docs/activitymonitor/8.0/requirements/overview.md @@ -75,3 +75,4 @@ The following are additional requirements for the Console machine: The following permission is required to install and use the application: - Membership in the local Administrators group for the Activity Monitor Console server + diff --git a/docs/activitymonitor/8.0/restapi/_category_.json b/docs/activitymonitor/8.0/restapi/_category_.json index 37dc66e9c5..a74a8be873 100644 --- a/docs/activitymonitor/8.0/restapi/_category_.json +++ b/docs/activitymonitor/8.0/restapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/restapi/overview.md b/docs/activitymonitor/8.0/restapi/overview.md index 34892fae9f..ead60f4c08 100644 --- a/docs/activitymonitor/8.0/restapi/overview.md +++ b/docs/activitymonitor/8.0/restapi/overview.md @@ -27,3 +27,4 @@ See the following topics for additional information: - [Domain](/docs/activitymonitor/8.0/restapi/resources/domain.md) - [Host](/docs/activitymonitor/8.0/restapi/resources/host.md) - [Output](/docs/activitymonitor/8.0/restapi/resources/output.md) + diff --git a/docs/activitymonitor/8.0/restapi/resources/_category_.json b/docs/activitymonitor/8.0/restapi/resources/_category_.json index 9a2c4705c7..aa3ad9ef15 100644 --- a/docs/activitymonitor/8.0/restapi/resources/_category_.json +++ b/docs/activitymonitor/8.0/restapi/resources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resources" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/restapi/resources/agent.md b/docs/activitymonitor/8.0/restapi/resources/agent.md index 20a9b2f17f..36e5863853 100644 --- a/docs/activitymonitor/8.0/restapi/resources/agent.md +++ b/docs/activitymonitor/8.0/restapi/resources/agent.md @@ -260,3 +260,4 @@ sidebar_position: 10     "agentPort": 4498 } ``` + diff --git a/docs/activitymonitor/8.0/restapi/resources/domain.md b/docs/activitymonitor/8.0/restapi/resources/domain.md index ecf67dfcca..3b71bc87c4 100644 --- a/docs/activitymonitor/8.0/restapi/resources/domain.md +++ b/docs/activitymonitor/8.0/restapi/resources/domain.md @@ -97,3 +97,4 @@ sidebar_position: 20     "masterAgentUrl": "https://127.0.0.1:4494/api/v1/agents/AGENT1" } ``` + diff --git a/docs/activitymonitor/8.0/restapi/resources/host.md b/docs/activitymonitor/8.0/restapi/resources/host.md index 752cc1d001..cf5807e597 100644 --- a/docs/activitymonitor/8.0/restapi/resources/host.md +++ b/docs/activitymonitor/8.0/restapi/resources/host.md @@ -474,3 +474,4 @@ sidebar_position: 30     } } ``` + diff --git a/docs/activitymonitor/8.0/restapi/resources/output.md b/docs/activitymonitor/8.0/restapi/resources/output.md index 4d2d703c42..b9511dc294 100644 --- a/docs/activitymonitor/8.0/restapi/resources/output.md +++ b/docs/activitymonitor/8.0/restapi/resources/output.md @@ -457,3 +457,4 @@ sidebar_position: 40     } ] ``` + diff --git a/docs/activitymonitor/8.0/restapi/resources/resources.md b/docs/activitymonitor/8.0/restapi/resources/resources.md index 8e40c2b201..ee906cfe02 100644 --- a/docs/activitymonitor/8.0/restapi/resources/resources.md +++ b/docs/activitymonitor/8.0/restapi/resources/resources.md @@ -1916,3 +1916,4 @@ Deletes the specified policy. **Permission: Policy change** Response: 204 + diff --git a/docs/activitymonitor/8.0/restapi/security.md b/docs/activitymonitor/8.0/restapi/security.md index 4d89fe9fa0..154ad97267 100644 --- a/docs/activitymonitor/8.0/restapi/security.md +++ b/docs/activitymonitor/8.0/restapi/security.md @@ -82,3 +82,4 @@ Here is how the permissions affect the returned resources: | -------------------- | ------------------------------ | -------------------------------------- | --------------------------------------- | ---------------------------------------- | ------ | ----------------------- | | Read | All agents, all info | All hosts, all info | All domains, all info | All | All | None | | Access activity data | Only this agent. Limited info. | This agent's hosts only. Limited info. | This agent's domain only. Limited info. | Outputs of this agent's hosts and domain | None | All files of this agent | + diff --git a/docs/activitymonitor/8.0/siem/_category_.json b/docs/activitymonitor/8.0/siem/_category_.json index 97ac249831..77c94a4612 100644 --- a/docs/activitymonitor/8.0/siem/_category_.json +++ b/docs/activitymonitor/8.0/siem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/siem/overview.md b/docs/activitymonitor/8.0/siem/overview.md index b5873b656a..54649bc67f 100644 --- a/docs/activitymonitor/8.0/siem/overview.md +++ b/docs/activitymonitor/8.0/siem/overview.md @@ -20,3 +20,4 @@ Preconfigured Stealthbits File Activity Monitor Apps are: information - QRadar - See the [Netwrix File Activity Monitor App for QRadar](/docs/activitymonitor/8.0/siem/qradar/overview.md) topic for additional information + diff --git a/docs/activitymonitor/8.0/siem/qradar/_category_.json b/docs/activitymonitor/8.0/siem/qradar/_category_.json index 82c7f803f7..8b7583d53c 100644 --- a/docs/activitymonitor/8.0/siem/qradar/_category_.json +++ b/docs/activitymonitor/8.0/siem/qradar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/siem/qradar/app/_category_.json b/docs/activitymonitor/8.0/siem/qradar/app/_category_.json index 58035c056d..91bc77964b 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/_category_.json +++ b/docs/activitymonitor/8.0/siem/qradar/app/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "app" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/siem/qradar/app/about.md b/docs/activitymonitor/8.0/siem/qradar/app/about.md index 38374872cb..fa44373a05 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/about.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/about.md @@ -11,3 +11,4 @@ The About dashboard provides information about the application. ![About Dashboard for Stealthbits Activity Monitor App for QRadar](/images/activitymonitor/8.0/siem/qradar/dashboard/aboutdashboard.webp) Information on how to obtain a license for the applicable Stealthbits software is included. + diff --git a/docs/activitymonitor/8.0/siem/qradar/app/app.md b/docs/activitymonitor/8.0/siem/qradar/app/app.md index 0fe268ca8d..4ad76769ed 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/app.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/app.md @@ -42,3 +42,4 @@ following features: - CSV – Export to a Comma Separated Value file - Excel – Export to an Excel Workbook file - Print – Send currently displayed table to printer + diff --git a/docs/activitymonitor/8.0/siem/qradar/app/deletions.md b/docs/activitymonitor/8.0/siem/qradar/app/deletions.md index cbdfc2c8a0..6fdd2b8866 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/deletions.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/deletions.md @@ -23,3 +23,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/8.0/siem/qradar/app/home.md b/docs/activitymonitor/8.0/siem/qradar/app/home.md index 453a0dcb27..a5f34360a3 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/home.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/home.md @@ -34,3 +34,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/8.0/siem/qradar/app/hostinvestigation.md b/docs/activitymonitor/8.0/siem/qradar/app/hostinvestigation.md index 4fa8c6e98b..b83cd0e0ba 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/hostinvestigation.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/hostinvestigation.md @@ -38,3 +38,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/8.0/siem/qradar/app/permissionchanges.md b/docs/activitymonitor/8.0/siem/qradar/app/permissionchanges.md index 3e47558275..30217f442b 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/permissionchanges.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/permissionchanges.md @@ -26,3 +26,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/8.0/siem/qradar/app/ransomware.md b/docs/activitymonitor/8.0/siem/qradar/app/ransomware.md index 2cb0800048..61b5751d54 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/ransomware.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/ransomware.md @@ -35,3 +35,4 @@ is packaged with this application. In order to adjust this rule to better suit a needs, please refer to the IBM QRadar [Rule management](https://www.ibm.com/support/knowledgecenter/SS42VS_7.2.6/com.ibm.qradar.doc/c_qradar_rul_mgt.html) article on how to modify rules. + diff --git a/docs/activitymonitor/8.0/siem/qradar/app/userinvestigation.md b/docs/activitymonitor/8.0/siem/qradar/app/userinvestigation.md index 18021a1173..107616c794 100644 --- a/docs/activitymonitor/8.0/siem/qradar/app/userinvestigation.md +++ b/docs/activitymonitor/8.0/siem/qradar/app/userinvestigation.md @@ -34,3 +34,4 @@ The time interval is identified in the upper-right corner with the Start and End by default to the “past day,” or 24 hours. To search within a different interval, either manually type the desired date and time or use the calendar buttons to set the desired date and time interval. Then click Search to refresh the card data. + diff --git a/docs/activitymonitor/8.0/siem/qradar/offenses.md b/docs/activitymonitor/8.0/siem/qradar/offenses.md index dfb6d102d0..c6e98c2c1d 100644 --- a/docs/activitymonitor/8.0/siem/qradar/offenses.md +++ b/docs/activitymonitor/8.0/siem/qradar/offenses.md @@ -18,3 +18,4 @@ Activity Monitor App. | ---------------------------------------- | ---------------------------------------------------------------------------- | | INTERCEPT: File System Attacks (By User) | Significant number of file changes made by an account in a short time period | | Stealthbits: Ransomware Detected | Threshold-based Ransomware Rule | + diff --git a/docs/activitymonitor/8.0/siem/qradar/overview.md b/docs/activitymonitor/8.0/siem/qradar/overview.md index 97ad35de1f..fccadcf291 100644 --- a/docs/activitymonitor/8.0/siem/qradar/overview.md +++ b/docs/activitymonitor/8.0/siem/qradar/overview.md @@ -83,3 +83,4 @@ sent correctly between the hosts, and diagnose any possible network issues. The  Stealthbits File Activity Monitor App for QRadar can now display activity data from either the  Stealthbits Activity Monitor or StealthINTERCEPT. + diff --git a/docs/activitymonitor/8.0/siem/qradar/settings.md b/docs/activitymonitor/8.0/siem/qradar/settings.md index c35514e86e..5d8a3e9bd1 100644 --- a/docs/activitymonitor/8.0/siem/qradar/settings.md +++ b/docs/activitymonitor/8.0/siem/qradar/settings.md @@ -13,3 +13,4 @@ the QRadar SEC token to be saved to the **Settings** interface. The **More information** link will open the IBM Knowledge Center with information on generating the QRadar SEC token. Once the token is generated, copy and paste it here and click Save. + diff --git a/docs/activitymonitor/8.0/siem/splunk/_category_.json b/docs/activitymonitor/8.0/siem/splunk/_category_.json index e9b549fb3f..e5abd1b87a 100644 --- a/docs/activitymonitor/8.0/siem/splunk/_category_.json +++ b/docs/activitymonitor/8.0/siem/splunk/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/siem/splunk/app/_category_.json b/docs/activitymonitor/8.0/siem/splunk/app/_category_.json index dd71e85b85..b4a826cb72 100644 --- a/docs/activitymonitor/8.0/siem/splunk/app/_category_.json +++ b/docs/activitymonitor/8.0/siem/splunk/app/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "app" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/siem/splunk/app/app.md b/docs/activitymonitor/8.0/siem/splunk/app/app.md index 86ac0a4dd4..b90e30308d 100644 --- a/docs/activitymonitor/8.0/siem/splunk/app/app.md +++ b/docs/activitymonitor/8.0/siem/splunk/app/app.md @@ -16,3 +16,4 @@ The date time search feature uses the default Splunk search features. The timeframe interval is identified in the upper-left corner of each dashboard. The drop-down menu provides additional options. To search within a different interval, choose a new option from the menu. Then click **Submit** to refresh the card data. + diff --git a/docs/activitymonitor/8.0/siem/splunk/app/deletions.md b/docs/activitymonitor/8.0/siem/splunk/app/deletions.md index b9ce2fbe18..f7dcde3009 100644 --- a/docs/activitymonitor/8.0/siem/splunk/app/deletions.md +++ b/docs/activitymonitor/8.0/siem/splunk/app/deletions.md @@ -18,3 +18,4 @@ The Deletions dashboard contains the following cards: - Latest Events – Tabular format of all deletion events recorded in the specified timeframe The specified timeframe is set by default to the Last 24 hours, or past day. + diff --git a/docs/activitymonitor/8.0/siem/splunk/app/overview.md b/docs/activitymonitor/8.0/siem/splunk/app/overview.md index 9ce45806bd..5997609eab 100644 --- a/docs/activitymonitor/8.0/siem/splunk/app/overview.md +++ b/docs/activitymonitor/8.0/siem/splunk/app/overview.md @@ -23,3 +23,4 @@ The File System Activity Overview dashboard contains the following cards: specified timeframe The specified timeframe is set by default to the Last 24 hours, or past day. + diff --git a/docs/activitymonitor/8.0/siem/splunk/app/permissionchanges.md b/docs/activitymonitor/8.0/siem/splunk/app/permissionchanges.md index c15858bcd5..71c7e6cf69 100644 --- a/docs/activitymonitor/8.0/siem/splunk/app/permissionchanges.md +++ b/docs/activitymonitor/8.0/siem/splunk/app/permissionchanges.md @@ -18,3 +18,4 @@ The Permission Changes dashboard contains the following cards: - Latest Events – Tabular format of all permission change events recorded in the specified timeframe The specified timeframe is set by default to the Last 24 hours, or past day. + diff --git a/docs/activitymonitor/8.0/siem/splunk/app/ransomware.md b/docs/activitymonitor/8.0/siem/splunk/app/ransomware.md index 941eef5f52..df29dc992e 100644 --- a/docs/activitymonitor/8.0/siem/splunk/app/ransomware.md +++ b/docs/activitymonitor/8.0/siem/splunk/app/ransomware.md @@ -19,3 +19,4 @@ The Ransomware dashboard contains the following cards: - Outliers by Count of File/Folder Updates Details – Breakdown of outliers by users involved in each outlier and percent of events by user - Outlier Events – Tabular format of all file system change events related to outliers + diff --git a/docs/activitymonitor/8.0/siem/splunk/overview.md b/docs/activitymonitor/8.0/siem/splunk/overview.md index 1a950215c5..4aedd7232b 100644 --- a/docs/activitymonitor/8.0/siem/splunk/overview.md +++ b/docs/activitymonitor/8.0/siem/splunk/overview.md @@ -88,3 +88,4 @@ any possible network issues. The Stealthbits File Activity Monitor App for Splunk can now display activity data from either the Stealthbits Activity Monitor or StealthINTERCEPT. + diff --git a/docs/activitymonitor/8.0/troubleshooting/_category_.json b/docs/activitymonitor/8.0/troubleshooting/_category_.json index 53642bd87a..51e5a124fe 100644 --- a/docs/activitymonitor/8.0/troubleshooting/_category_.json +++ b/docs/activitymonitor/8.0/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/troubleshooting/antivirusexclusions.md b/docs/activitymonitor/8.0/troubleshooting/antivirusexclusions.md index edd6366144..01ce2c67ec 100644 --- a/docs/activitymonitor/8.0/troubleshooting/antivirusexclusions.md +++ b/docs/activitymonitor/8.0/troubleshooting/antivirusexclusions.md @@ -97,3 +97,4 @@ The following binary files can be added to antivirus exclusions: - `%SystemRoot%\System32\drivers\SBTFSF.sys` — The File System filter driver - `\SBTService.exe` — Windows File System monitoring service. - `\ConfigurationAgent.Grpc.Host.exe` — Netwrix Activity Monitor Agent service + diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/_category_.json b/docs/activitymonitor/8.0/troubleshooting/backuprestore/_category_.json index 129e47789f..dcf172f334 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/_category_.json +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md index 5274a85bcd..33a8e5e0d1 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md @@ -57,3 +57,4 @@ The location of the files depend on the configuration and whether the archiving [Archiving Tab](/docs/activitymonitor/8.0/admin/agents/properties/archiving.md) topic for additional information. All key components necessary for data recovery have now been backed up for the agents. + diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md index ae6bfdf79f..92f23158ec 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md @@ -35,3 +35,4 @@ is moved. The configuration, Active Directory event data file, and activity log files are now restored on the Activity Monitor Agents. + diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md index f0e06eeb35..3422bfd9ed 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md @@ -23,3 +23,4 @@ They can only be decrypted on the same Windows workstation. To be able to restor on a different workstation, back up the passwords separately. All key components necessary for data recovery have now been backed up for the console. + diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolerestore.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolerestore.md index 3bdb18b487..7a2b2ac395 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolerestore.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolerestore.md @@ -17,3 +17,4 @@ Follow the steps to restore the list of agents managed on the Activity Monitor C **Step 4 –** Update the passwords if the console is restored on a different workstation. The Activity Monitor Console can now connect to deployed agents. + diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/overview.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/overview.md index 567c803253..e048c7f699 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/overview.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/overview.md @@ -24,3 +24,4 @@ The sections in this document are: - [Agent Restoration](/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md) - [Console Backup](/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md) - [Console Restoration](/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolerestore.md) + diff --git a/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md b/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md index 88cdd3630a..1d23a0a963 100644 --- a/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md +++ b/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md @@ -82,3 +82,4 @@ detected by the monitored host. The credentials can be updated in the monitored See the [Inactivity Alerts Tab](/docs/activitymonitor/8.0/admin/monitoredhosts/properties/inactivityalerts.md) topic for additional information. + diff --git a/docs/activitymonitor/8.0/troubleshooting/overview.md b/docs/activitymonitor/8.0/troubleshooting/overview.md index a5b202af18..b18339fb34 100644 --- a/docs/activitymonitor/8.0/troubleshooting/overview.md +++ b/docs/activitymonitor/8.0/troubleshooting/overview.md @@ -14,3 +14,4 @@ Activity Monitor. See the following topics for additional information: - [Antivirus Exclusions](/docs/activitymonitor/8.0/troubleshooting/antivirusexclusions.md) - [Performance Monitoring](/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md) - [Backup & Restoration](/docs/activitymonitor/8.0/troubleshooting/backuprestore/overview.md) + diff --git a/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md b/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md index 1d10293ce7..3130ca412a 100644 --- a/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md +++ b/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md @@ -344,3 +344,4 @@ sc stop SBTLoggingSvc **sc start SBFileMonAgentSvc** Once the services have been restarted, the Activity Monitor performance counters are unregistered. + diff --git a/docs/activitymonitor/8.0/troubleshooting/tracelogs.md b/docs/activitymonitor/8.0/troubleshooting/tracelogs.md index bfcff94f43..364d1ba3d9 100644 --- a/docs/activitymonitor/8.0/troubleshooting/tracelogs.md +++ b/docs/activitymonitor/8.0/troubleshooting/tracelogs.md @@ -43,3 +43,4 @@ begin the log collection. Specific agents or console can be selected. After log collection is successful the logs are compressed into a zip file and file explorer opens with the zip file selected. + diff --git a/docs/auditor/10.6/accessreviews/_category_.json b/docs/auditor/10.6/accessreviews/_category_.json index 9b74af87fe..e24475ff8a 100644 --- a/docs/auditor/10.6/accessreviews/_category_.json +++ b/docs/auditor/10.6/accessreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accessreviews" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/accessreviews.md b/docs/auditor/10.6/accessreviews/accessreviews.md index 72f443650e..56029cd69d 100644 --- a/docs/auditor/10.6/accessreviews/accessreviews.md +++ b/docs/auditor/10.6/accessreviews/accessreviews.md @@ -161,3 +161,4 @@ Review the following considerations: Reviews can be run multiple times, maintaining a historical record for each instance. See the [Reviews Overview](/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/accessreviews/admin/_category_.json b/docs/auditor/10.6/accessreviews/admin/_category_.json index bdd262d9c1..be40fd6ae6 100644 --- a/docs/auditor/10.6/accessreviews/admin/_category_.json +++ b/docs/auditor/10.6/accessreviews/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json b/docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json index a8a0507cdf..bf26135c1d 100644 --- a/docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md b/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md index f9a69fcd9f..d9e8b30959 100644 --- a/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md @@ -77,3 +77,4 @@ changes will look like. The Substitution Tokens will display without supplied va application. The modifications to the HTML email templates are in use by the notification emails. + diff --git a/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md b/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md index 57beb0faed..39b24f6329 100644 --- a/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md @@ -11,3 +11,4 @@ configurations and customizations can be done by Administrators: - [Email Templates](/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md) - [Timeout Parameter](/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md) + diff --git a/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md b/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md index 6320fb3f12..8af4eb0116 100644 --- a/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md @@ -30,3 +30,4 @@ minutes. For example: A user session times out after the number of minutes specified for inactivity, for example after 20 minutes. + diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/_category_.json b/docs/auditor/10.6/accessreviews/admin/configuration/_category_.json index 5d79b0cfd1..190b183c86 100644 --- a/docs/auditor/10.6/accessreviews/admin/configuration/_category_.json +++ b/docs/auditor/10.6/accessreviews/admin/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md b/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md index dde80695c9..e7ff662c4b 100644 --- a/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md @@ -49,3 +49,4 @@ the **Use the following Active Directory account** option. **Step 2 –** Click **Save**. Then click **OK** to confirm. The Active Directory service account password has been updated. + diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md b/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md index a7add9dce7..77e3500b1f 100644 --- a/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md @@ -148,3 +148,4 @@ The modifications to the Builtin Administrator are processed. the `AuthBuiltinAdminPassword` parameter. If you forget the Admin password, you can clear the `AuthBuiltinAdminPassword` value in the `AccessInformationCenter.Service.exe.Config` file. Then use the default first launch login credentials to set a new password. + diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/database.md b/docs/auditor/10.6/accessreviews/admin/configuration/database.md index de7f33b92a..3e2e1863bd 100644 --- a/docs/auditor/10.6/accessreviews/admin/configuration/database.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/database.md @@ -53,3 +53,4 @@ Authentication option. **Step 2 –** Click **Save**. Then click **OK** to confirm. The Database service account password has been updated. + diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md b/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md index 96285df265..bc8bc1187c 100644 --- a/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md @@ -30,3 +30,4 @@ provide debug logs. The downloaded logs have the debug logging information and can be sent to [Netwrix Support](https://www.netwrix.com/support.html). When your issue is resolved, do not forget to turn off Debug logs. + diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md b/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md index 03d87e6356..5ae820a6c2 100644 --- a/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md @@ -120,3 +120,4 @@ Reminders section. Assigned resource owners now receive weekly reminders of pending events. The **Notifications were last sent on** field will populate with the date timestamp for when the last set of reminders were sent. + diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/overview.md b/docs/auditor/10.6/accessreviews/admin/configuration/overview.md index 88a6bf7273..22fc12bbf1 100644 --- a/docs/auditor/10.6/accessreviews/admin/configuration/overview.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/overview.md @@ -24,3 +24,4 @@ It has the following pages: Configure the connection to the database - [Diagnostics Page](/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md) – Download logs and enable debug log level for troubleshooting + diff --git a/docs/auditor/10.6/accessreviews/admin/firstlaunch.md b/docs/auditor/10.6/accessreviews/admin/firstlaunch.md index 53dc586b76..2e3bbc690d 100644 --- a/docs/auditor/10.6/accessreviews/admin/firstlaunch.md +++ b/docs/auditor/10.6/accessreviews/admin/firstlaunch.md @@ -40,3 +40,4 @@ how users will log in and where they are directed after login. See the [Navigation](/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md) topic for information on each of the interfaces. + diff --git a/docs/auditor/10.6/accessreviews/admin/login.md b/docs/auditor/10.6/accessreviews/admin/login.md index c0a25f6a28..5ca76c8b82 100644 --- a/docs/auditor/10.6/accessreviews/admin/login.md +++ b/docs/auditor/10.6/accessreviews/admin/login.md @@ -88,3 +88,4 @@ interface upon login. ![My Reviews interface as the landing page for an Owner without a user role](/images/auditor/10.6/access/reviews/admin/landingowner.webp) Owners can view pending reviews and view historical reviews. + diff --git a/docs/auditor/10.6/accessreviews/admin/navigate/_category_.json b/docs/auditor/10.6/accessreviews/admin/navigate/_category_.json index fb70262fe5..438878bca8 100644 --- a/docs/auditor/10.6/accessreviews/admin/navigate/_category_.json +++ b/docs/auditor/10.6/accessreviews/admin/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md b/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md index e1bf9ccde9..f77c6f30c8 100644 --- a/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md +++ b/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md @@ -75,3 +75,4 @@ The export mimics the table with any sort, filter, or column modifications. The can then be distributed as desired. The Excel file presents an easy to read format, including information about the selected table and resource at the top. The CSV file displays column headers in the first row. + diff --git a/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md b/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md index 185482cbe0..78c784bffa 100644 --- a/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md +++ b/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md @@ -18,3 +18,4 @@ note. **Step 3 –** Click OK when finished. The Edit Notes window closes. The user name and a date timestamp will appear at the beginning of each note added. + diff --git a/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md b/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md index e0a8225bda..bf28c0d774 100644 --- a/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md +++ b/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md @@ -67,3 +67,4 @@ who has access to it: | Resource Owners | Manage resource ownership by assigning owners to resources and requesting ownership confirmation. | **Resource Owners** tab | Administrator role Security Team role | | Entitlement Reviews | Create and manage reviews. | **Entitlement Reviews** tab | Administrator role Security Team role | | My Reviews | View and process pending reviews. Also view historical reviews. | **My Reviews** tab Direct from login for owners without a role | Assigned Resource Owners | + diff --git a/docs/auditor/10.6/accessreviews/admin/overview.md b/docs/auditor/10.6/accessreviews/admin/overview.md index d06c7fb5b8..872b6eaed8 100644 --- a/docs/auditor/10.6/accessreviews/admin/overview.md +++ b/docs/auditor/10.6/accessreviews/admin/overview.md @@ -16,3 +16,4 @@ settings reside. This topic includes the following subtopics: - [Additional Configuration Options](/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md) - [URL & Login](/docs/auditor/10.6/accessreviews/admin/login.md) - [Troubleshooting](/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md) + diff --git a/docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json b/docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json index 9f3d281f3b..ecbfd1b90d 100644 --- a/docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md index d1855ca54e..f7dfa0c5bd 100644 --- a/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md @@ -54,3 +54,4 @@ security policy requires the password to be reset, it can be updated on the Cons the Configuration interface. See the [Modify the Builtin Administrator Account](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for modification instructions. + diff --git a/docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md index 2c2f8a2581..a75d977453 100644 --- a/docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md @@ -35,3 +35,4 @@ within the log file also increase. Change to the desired log level: Once troubleshooting has finished, it is recommended to return the log level to the default level, Info = 2, to prevent the log file from growing too large. + diff --git a/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md index b776f3261c..7076bf1ee0 100644 --- a/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md @@ -41,3 +41,4 @@ Additionally, if the Builtin Administrator account remains enabled, it may be ne password. See the [Update Credential Passwords](/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md) topic for additional information. + diff --git a/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md index 6e1f3c47bd..cf65042598 100644 --- a/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md @@ -46,3 +46,4 @@ Then click **OK**. The Properties window closes. Restart or Stop and Start the service for this change to take affect. The Netwrix Auditor Access Reviews service is now running with the supplied Windows account. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json index 2e34d68871..c16cc200f2 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json index a01f573575..9ce2694616 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "approvalprocess" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md index b7ca4347d7..7727116382 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md @@ -77,3 +77,4 @@ CSV** buttons to generate and download an export of accepted changes. breadcrumb). Select the review in the list and click **Mark Completed**. The review remains marked as Completed until the next instance is started. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md index 2c0e10c4a4..86715b9194 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md @@ -16,3 +16,4 @@ will be required to complete the review again. Click Yes to clear owner-recommended changes. Click No to cancel it. The Remove changes window closes. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json index c4da29b5da..e3f7308dca 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md b/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md index 3005f3ebaf..7184c94b4d 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md @@ -90,3 +90,4 @@ notifications only to the primary owner. However, this can be customized on the Notifications page to send notifications to all assigned owners. See the [Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topic for additional information. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md b/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md index 5f97f186bd..ae40702fc1 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md @@ -21,3 +21,4 @@ without the Review Type page. The review can be run as-is by navigating through See the [Create Review Wizard](/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md) topic for additional information. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json index 021c911889..1695c43495 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md index 3ed1c99017..2f7af7718a 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md @@ -39,3 +39,4 @@ Select the desired review instance from the drop-down menu on the Review Details **CAUTION:** This will delete all historical data associated to the selected review instance. Click **Yes** to complete the deletion. Click **No** to cancel it. The Delete Review window closes. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md index 2581944c61..e1ae2053fa 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md @@ -133,3 +133,4 @@ The buttons at the top and bottom enable you to conduct the following actions: | View Responses | Opens the View Responses window, which is only available if the owner has recommended changes for the resource. This window displays all recommended changes, notes provided by the owner for the recommended change, and action buttons to Accept, Decline, or Defer the recommended change. See the [View Responses Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md) topic for additional information. | | Process Changes | Opens a drop-down menu to Accept, Decline, or Defer all owner-recommended changes for the selected resource. This option allows the Review Administrator to process responses in batches, so all owner-recommended changes for the selected resource will be processed with the same action. | | Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md) topic for additional information. | + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md index b535267e02..8c6ed0d665 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md @@ -19,3 +19,4 @@ of the Entitlement Reviews interface. Follow the steps to rename a review. **Step 3 –** Click **OK** when finished. The Rename Review window closes. The renamed review will display in the table on the Manage Reviews page. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md index d26c804a92..80173b03ea 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md @@ -20,3 +20,4 @@ The table displays: Use the **Remove** button to remove a resource from this review. Click **OK** to close the window and complete the review creation. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md index 943478a022..32503796ec 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md @@ -20,3 +20,4 @@ sent a reminder email. Click **OK** to close the Send Reminders window. _Remember,_ automatic weekly reminders can be configured on the [Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) of the Configuration interface. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md index 5be6d802b8..781bfb3f73 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md @@ -17,3 +17,4 @@ Stop Review window opens to confirm the action. their Pending Reviews list. Click **Yes** to stop the review. Click **No** to cancel the action. The Stop Review window closes. + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md index ba75bd9f0d..81125d88aa 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md @@ -46,3 +46,4 @@ Select an item in the table, and use the action buttons at the bottom to identif | Decline | Declines, or rejects, the owner-recommended change. | | Defer | Defers the owner-recommended change to a later time. | | View Notes | Opens the Notes window for the selected item. | + diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md index 72e1394395..9aa65b04e2 100644 --- a/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md @@ -89,3 +89,4 @@ When desired, the Review Administrator runs another instance of the review and t again. See the [Review Instances](/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md) topic for additional information. + diff --git a/docs/auditor/10.6/accessreviews/installation/_category_.json b/docs/auditor/10.6/accessreviews/installation/_category_.json index b28bcf17a4..03931d8539 100644 --- a/docs/auditor/10.6/accessreviews/installation/_category_.json +++ b/docs/auditor/10.6/accessreviews/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md b/docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md index d755867d08..aa31e61f42 100644 --- a/docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md +++ b/docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md @@ -54,3 +54,4 @@ Follow the steps to configure Access Reviews in the Netwrix Auditor. **Step 5 –** Click **Save** or **Save & Close**. Netwrix Auditor Access Reviews is configured and ready to use in the Netwrix Auditor. + diff --git a/docs/auditor/10.6/accessreviews/installation/install.md b/docs/auditor/10.6/accessreviews/installation/install.md index 353e2e7070..ea50f8594e 100644 --- a/docs/auditor/10.6/accessreviews/installation/install.md +++ b/docs/auditor/10.6/accessreviews/installation/install.md @@ -78,3 +78,4 @@ field. When the port is set as desired, click **Next**. The installation wizard placed a Netwrix Auditor Access Reviews icon on the desktop. Now proceed to the [First Launch](/docs/auditor/10.6/accessreviews/admin/firstlaunch.md) topic for next steps. + diff --git a/docs/auditor/10.6/accessreviews/installation/overview.md b/docs/auditor/10.6/accessreviews/installation/overview.md index 15544213e5..b5d034d3a3 100644 --- a/docs/auditor/10.6/accessreviews/installation/overview.md +++ b/docs/auditor/10.6/accessreviews/installation/overview.md @@ -65,3 +65,4 @@ Supported browsers for the Access Reviews Console include: ## Screen Resolution Requirement Supported screen resolution of 1368 x 768 or greater. + diff --git a/docs/auditor/10.6/accessreviews/installation/secure.md b/docs/auditor/10.6/accessreviews/installation/secure.md index 2d927f15b3..567ae6baf9 100644 --- a/docs/auditor/10.6/accessreviews/installation/secure.md +++ b/docs/auditor/10.6/accessreviews/installation/secure.md @@ -82,3 +82,4 @@ the port number used in the PowerShell command run to create the SSL Binding. The URL for the Access Reviews Console is now accessible `https://[Fully Qualified Domain Name for the Machine]:481` (if port 481 was used when creating the binding). For example, https://NEWYORKSRV10.NWXTech.com:481. + diff --git a/docs/auditor/10.6/accessreviews/installation/upgrade.md b/docs/auditor/10.6/accessreviews/installation/upgrade.md index f66a22d6de..b93b0950c0 100644 --- a/docs/auditor/10.6/accessreviews/installation/upgrade.md +++ b/docs/auditor/10.6/accessreviews/installation/upgrade.md @@ -75,3 +75,4 @@ will be visible on the Entitlement Reviews tab. After the upgrade has been confirmed to be successful, you can optionally remove/delete the old installation directory: `...\Netwrix\Access Information Center`. + diff --git a/docs/auditor/10.6/accessreviews/owneroverview/_category_.json b/docs/auditor/10.6/accessreviews/owneroverview/_category_.json index 82dbdba6f7..ed9c144717 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/_category_.json +++ b/docs/auditor/10.6/accessreviews/owneroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "owneroverview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md b/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md index b123d2385d..f19772f3f6 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md @@ -40,3 +40,4 @@ Click **Submit** to complete the process. "Your response has been saved. You may close this window and delete the confirmation request e-mail." + diff --git a/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md b/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md index 626acb8864..87662225fc 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md @@ -23,3 +23,4 @@ can view pending and historical reviews for your resources. You may receive email notifications requesting ownership confirmation from your organization's Ownership Administrators. You will receive email notifications when you have a pending access review to perform. + diff --git a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json index fa3e93df56..bca6a44b7f 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pendingreviews" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md index 92918e3037..4616153dcb 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md @@ -51,3 +51,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md index b14b7b7b3e..539f12da1b 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md @@ -13,3 +13,4 @@ in addition to the group icon displayed in front of the name. Click the hyperlink to open the Group Membership window. The group’s direct membership is listed for review. Click **Close** to return to the review. + diff --git a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md index 57ebbbb9ec..78104102ea 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md @@ -46,3 +46,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md index eb6b90e346..f9c3762f1e 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md @@ -89,3 +89,4 @@ review being conducted. See the following sections for step by step instructions - [Perform an Access Review](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md) - [Perform a Membership Review](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md) + diff --git a/docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md b/docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md index 3dfd1692c2..06a2569693 100644 --- a/docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md @@ -45,3 +45,4 @@ The information displayed in the table includes: or Waiting. Hover over a status icon to display its tooltip. Click **OK** to close the window. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/_category_.json b/docs/auditor/10.6/accessreviews/resourceowners/_category_.json index 90f603861f..ec9507b764 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/_category_.json +++ b/docs/auditor/10.6/accessreviews/resourceowners/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json index c75b071d5a..90b57934af 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json +++ b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "confirmation" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md index 520607a781..5ce0db697f 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md @@ -46,3 +46,4 @@ The selected owners receive an email from the Access Reviews application asking owner of the assigned resource. See the [Ownership Confirmation Request Email](/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md) topic for additional information. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md index 050413158b..4b3b5dbaa7 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md @@ -35,3 +35,4 @@ until the assigned Primary owner replies. See the [Confirm Ownership Wizard](/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md) topic for additional information. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json b/docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json index 2f3a7839bf..e72593e277 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md index 10a51324f8..da947b3085 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md @@ -79,3 +79,4 @@ application begins to process the ownership configuration. **Close**. The Add new resource wizard closes. This resource is now being managed through the Access Reviews application. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md index b9dc37c744..8429791aa1 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md @@ -18,3 +18,4 @@ Enter a name in the search field to find and select users from Active Directory, a drop-down menu as you type. If multiple domains are known to the application, ensure the correct domain is selected from the drop-down menu. Click **OK** and the Add Owner window closes. The selected user appears in the Owner list. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md index a9253371b4..2b4b79a83d 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md @@ -21,3 +21,4 @@ Removal window opens. **Step 2 –** Click Yes to complete the removal process or **No** to cancel it. The resource no longer appears in the Resource Owners interface. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md index 1e6955a378..98732171db 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md @@ -66,3 +66,4 @@ suggested by an individual who declined ownership. A resource description can be supplied by either the Ownership Administrator or the assigned owner, and is visible during Resource Review creation. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md index 0161cea106..82e44b51ad 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md @@ -66,3 +66,4 @@ application begins to process the ownership changes. **Close**. The Update resource wizard closes. This updates to ownership configuration have been processed. + diff --git a/docs/auditor/10.6/accessreviews/resourceowners/overview.md b/docs/auditor/10.6/accessreviews/resourceowners/overview.md index 7585b0b4a3..2405f1abab 100644 --- a/docs/auditor/10.6/accessreviews/resourceowners/overview.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/overview.md @@ -99,3 +99,4 @@ information: [Owners & Access Reviews](/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources. + diff --git a/docs/auditor/10.6/accountlockoutexaminer/_category_.json b/docs/auditor/10.6/accountlockoutexaminer/_category_.json index 84f069a8cb..98315660e2 100644 --- a/docs/auditor/10.6/accountlockoutexaminer/_category_.json +++ b/docs/auditor/10.6/accountlockoutexaminer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/accountlockoutexaminer/configure.md b/docs/auditor/10.6/accountlockoutexaminer/configure.md index 02751fa1d2..1ac1b05eb6 100644 --- a/docs/auditor/10.6/accountlockoutexaminer/configure.md +++ b/docs/auditor/10.6/accountlockoutexaminer/configure.md @@ -155,3 +155,4 @@ Enable the following **basic audit policies** for the target machines: | Audit logon events | 4625 | Failure | | Audit account logon events | 4776, 4771 | Failure | | Audit account management | 4740 | Success | + diff --git a/docs/auditor/10.6/accountlockoutexaminer/overview.md b/docs/auditor/10.6/accountlockoutexaminer/overview.md index 6d93af5373..d2026b65bf 100644 --- a/docs/auditor/10.6/accountlockoutexaminer/overview.md +++ b/docs/auditor/10.6/accountlockoutexaminer/overview.md @@ -68,3 +68,4 @@ We welcome any feedback and ideas you might have. You can check in on [Netwrix page at Spiceworks](https://community.spiceworks.com/pages/NetWrix?tab=353) or submit direct feedback via [this link](https://community.spiceworks.com/products/47099-netwrix-account-lockout-examiner). + diff --git a/docs/auditor/10.6/accountlockoutexaminer/usage.md b/docs/auditor/10.6/accountlockoutexaminer/usage.md index 0bcac34aec..709eeed171 100644 --- a/docs/auditor/10.6/accountlockoutexaminer/usage.md +++ b/docs/auditor/10.6/accountlockoutexaminer/usage.md @@ -61,3 +61,4 @@ We welcome any feedback and ideas you might have. Please take a minute to check [Netwrix page at Spiceworks](https://community.spiceworks.com/pages/NetWrix?tab=353) or submit direct feedback via [this link](https://community.spiceworks.com/products/47099-netwrix-account-lockout-examiner). + diff --git a/docs/auditor/10.6/addon/_category_.json b/docs/auditor/10.6/addon/_category_.json index 794d19cc63..51ca6994e4 100644 --- a/docs/auditor/10.6/addon/_category_.json +++ b/docs/auditor/10.6/addon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/alienvaultusm/_category_.json b/docs/auditor/10.6/addon/alienvaultusm/_category_.json index f86aa4d68c..028472a0d0 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/_category_.json +++ b/docs/auditor/10.6/addon/alienvaultusm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/alienvaultusm/automate.md b/docs/auditor/10.6/addon/alienvaultusm/automate.md index 5aee188592..ac4fa4ccc9 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/automate.md +++ b/docs/auditor/10.6/addon/alienvaultusm/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md b/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md index ce2f148ac8..dad58fcb34 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md +++ b/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md @@ -17,3 +17,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.6/addon/solarwinds/eventlogexportexample.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.6/addon/alienvaultusm/deployment.md b/docs/auditor/10.6/addon/alienvaultusm/deployment.md index ef1764fedb..4141331cdb 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/deployment.md +++ b/docs/auditor/10.6/addon/alienvaultusm/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md b/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md index aa5e11cf00..e8c0a35c60 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md +++ b/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md @@ -39,3 +39,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample](/images/auditor/10.6/addon/solarwinds/eventlogexample.webp) + diff --git a/docs/auditor/10.6/addon/alienvaultusm/overview.md b/docs/auditor/10.6/addon/alienvaultusm/overview.md index 3b97ad9716..c6f620e4f7 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/overview.md +++ b/docs/auditor/10.6/addon/alienvaultusm/overview.md @@ -49,3 +49,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/alienvaultusm/parameters.md b/docs/auditor/10.6/addon/alienvaultusm/parameters.md index d7338ab519..f971d4cdde 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/parameters.md +++ b/docs/auditor/10.6/addon/alienvaultusm/parameters.md @@ -43,3 +43,4 @@ Action='Added'); thus, excluding DataSource from calculation may lead to the sam (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.6/addon/alienvaultusm/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.6/addon/alienvaultusm/powershell.md b/docs/auditor/10.6/addon/alienvaultusm/powershell.md index 290cc6feef..0bf4b41c57 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/powershell.md +++ b/docs/auditor/10.6/addon/alienvaultusm/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.6/addon/amazonwebservices/_category_.json b/docs/auditor/10.6/addon/amazonwebservices/_category_.json index 794e25fac5..2dc3ffd445 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/_category_.json +++ b/docs/auditor/10.6/addon/amazonwebservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/amazonwebservices/automate.md b/docs/auditor/10.6/addon/amazonwebservices/automate.md index fa6d6f2f0a..efd201a9cf 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/automate.md +++ b/docs/auditor/10.6/addon/amazonwebservices/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md b/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md index b55b862100..a64acdad66 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md +++ b/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md @@ -16,3 +16,4 @@ Follow the steps to work with collected data. You might want to apply a filter to narrow down your search results to the NetwrixAPI data source only. + diff --git a/docs/auditor/10.6/addon/amazonwebservices/deployment.md b/docs/auditor/10.6/addon/amazonwebservices/deployment.md index 9703222481..c394a919e8 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/deployment.md +++ b/docs/auditor/10.6/addon/amazonwebservices/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/amazonwebservices/overview.md b/docs/auditor/10.6/addon/amazonwebservices/overview.md index a2ea63390e..817c4c4587 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/overview.md +++ b/docs/auditor/10.6/addon/amazonwebservices/overview.md @@ -52,3 +52,4 @@ leveraging the Integration API. Download the latest add-on version in the Add-on See the [Integration API](/docs/auditor/10.6/api/overview.md) topic for additional information about schema updates. + diff --git a/docs/auditor/10.6/addon/amazonwebservices/parameters.md b/docs/auditor/10.6/addon/amazonwebservices/parameters.md index 3620535ff7..9d63bc9fb8 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/parameters.md +++ b/docs/auditor/10.6/addon/amazonwebservices/parameters.md @@ -48,3 +48,4 @@ $SecretAccessKey = "your AWS secret access key" | SecretAccessKey | Provide an AWS secret access key that works with your access key ID. | **Step 4 –** Save the script. + diff --git a/docs/auditor/10.6/addon/amazonwebservices/powershell.md b/docs/auditor/10.6/addon/amazonwebservices/powershell.md index 515847bf2b..37edb562f9 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/powershell.md +++ b/docs/auditor/10.6/addon/amazonwebservices/powershell.md @@ -32,3 +32,4 @@ execution completed successfully. Every time you run a script, Auditor makes a c last imported event. The next time you run the script, it will start retrieving new events. **NOTE:** By default, CloudTrail keeps events for **7** days. + diff --git a/docs/auditor/10.6/addon/arcsight/_category_.json b/docs/auditor/10.6/addon/arcsight/_category_.json index 8f68082292..74c6957d67 100644 --- a/docs/auditor/10.6/addon/arcsight/_category_.json +++ b/docs/auditor/10.6/addon/arcsight/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/arcsight/automate.md b/docs/auditor/10.6/addon/arcsight/automate.md index a853cd56d1..62b1066c14 100644 --- a/docs/auditor/10.6/addon/arcsight/automate.md +++ b/docs/auditor/10.6/addon/arcsight/automate.md @@ -35,3 +35,4 @@ for additional information. After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/arcsight/collecteddata.md b/docs/auditor/10.6/addon/arcsight/collecteddata.md index a44e0c079d..eabeec6899 100644 --- a/docs/auditor/10.6/addon/arcsight/collecteddata.md +++ b/docs/auditor/10.6/addon/arcsight/collecteddata.md @@ -23,3 +23,4 @@ more than one Netwrix Auditor Server, add all of them in the search field. ![activityrecords](/images/auditor/10.6/addon/arcsight/activityrecords.webp) **Step 4 –** Review imported Activity Records. + diff --git a/docs/auditor/10.6/addon/arcsight/deployment.md b/docs/auditor/10.6/addon/arcsight/deployment.md index a4bc797a6f..60092cd6cd 100644 --- a/docs/auditor/10.6/addon/arcsight/deployment.md +++ b/docs/auditor/10.6/addon/arcsight/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/arcsight/overview.md b/docs/auditor/10.6/addon/arcsight/overview.md index 20f505e33c..2e5f3d979e 100644 --- a/docs/auditor/10.6/addon/arcsight/overview.md +++ b/docs/auditor/10.6/addon/arcsight/overview.md @@ -53,3 +53,4 @@ The add-on was renamed due to HPE acquisition by Micro Focus. The former add-on Auditor Add-on for HPE ArcSight. This name may still be present in the add-on files and documentation. ArcSight trademarks and registered trademarks are property of their respective owners. + diff --git a/docs/auditor/10.6/addon/arcsight/parameters.md b/docs/auditor/10.6/addon/arcsight/parameters.md index 2a0168ddf3..a73f9e4336 100644 --- a/docs/auditor/10.6/addon/arcsight/parameters.md +++ b/docs/auditor/10.6/addon/arcsight/parameters.md @@ -25,3 +25,4 @@ modify the parameters as required. | NetwrixAuditorHost | localhost:9699 | Assumes that the add-on runs on the computer hosting Auditor Server and uses default port 9699. If you want to run the add- on on another machine, provide a name of the computer where Auditor Server resides (e.g., 172.28.6.15, EnterpriseNAServer, WKS.enterprise.local). To specify a non-default port, provide a server name followed by the port number (e.g., _WKS.enterprise.local:9999_). | | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the _DOMAIN\username_ format. **NOTE:** The account must be assigned the **Global reviewer** role in Netwrix Auditor or be a member of the **Netwrix Auditor Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.6/addon/arcsight/powershell.md b/docs/auditor/10.6/addon/arcsight/powershell.md index 7718acf4af..58a2451408 100644 --- a/docs/auditor/10.6/addon/arcsight/powershell.md +++ b/docs/auditor/10.6/addon/arcsight/powershell.md @@ -29,3 +29,4 @@ Note that events exceeding 4000 symbols are trimmed. Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new Activity Records. + diff --git a/docs/auditor/10.6/addon/azurefiles/_category_.json b/docs/auditor/10.6/addon/azurefiles/_category_.json index 41ceb7f93b..82400fc5f9 100644 --- a/docs/auditor/10.6/addon/azurefiles/_category_.json +++ b/docs/auditor/10.6/addon/azurefiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/azurefiles/collecteddata.md b/docs/auditor/10.6/addon/azurefiles/collecteddata.md index 8bdd8e60c5..e7de3dde4c 100644 --- a/docs/auditor/10.6/addon/azurefiles/collecteddata.md +++ b/docs/auditor/10.6/addon/azurefiles/collecteddata.md @@ -29,3 +29,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.6/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.6/addon/azurefiles/deployment.md b/docs/auditor/10.6/addon/azurefiles/deployment.md index 420d45e114..13cc1ca13d 100644 --- a/docs/auditor/10.6/addon/azurefiles/deployment.md +++ b/docs/auditor/10.6/addon/azurefiles/deployment.md @@ -91,3 +91,4 @@ Click **Next**. The collection start is managed by a scheduled task Netwrix Auditor Add-on for AzureShare, created by the add-on. To force collection, run the task manually. + diff --git a/docs/auditor/10.6/addon/azurefiles/overview.md b/docs/auditor/10.6/addon/azurefiles/overview.md index 61ae1efc54..e0213d0b39 100644 --- a/docs/auditor/10.6/addon/azurefiles/overview.md +++ b/docs/auditor/10.6/addon/azurefiles/overview.md @@ -58,3 +58,4 @@ On a high level, the add-on works as follows: Activity Record contains the user account, action, time, and other details. - Using the Integration API, the add-on sends the activity records to the Netwrix Auditor Server, which writes them to the Long-Term Archive and the Audit Database. + diff --git a/docs/auditor/10.6/addon/connectwise/_category_.json b/docs/auditor/10.6/addon/connectwise/_category_.json index 6b7787d37e..542304abee 100644 --- a/docs/auditor/10.6/addon/connectwise/_category_.json +++ b/docs/auditor/10.6/addon/connectwise/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/connectwise/configure.md b/docs/auditor/10.6/addon/connectwise/configure.md index fb81976f13..0377aed3f7 100644 --- a/docs/auditor/10.6/addon/connectwise/configure.md +++ b/docs/auditor/10.6/addon/connectwise/configure.md @@ -83,3 +83,4 @@ client's server. **Step 3 –** Then run ConfigureConnection.exe on that server to launch the configuration wizard and specify the necessary settings — for example, provide the managed client company name at the **Service Ticket Routing** step, and so on. + diff --git a/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md b/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md index 0e9a932ce6..efa8262837 100644 --- a/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md +++ b/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md @@ -111,3 +111,4 @@ Example: ``` + diff --git a/docs/auditor/10.6/addon/connectwise/deployment.md b/docs/auditor/10.6/addon/connectwise/deployment.md index 6261e7b27c..96cfb05591 100644 --- a/docs/auditor/10.6/addon/connectwise/deployment.md +++ b/docs/auditor/10.6/addon/connectwise/deployment.md @@ -46,3 +46,4 @@ _C:\Addon\ITSM_CW\Netwrix.ITSM.AlertResponseAction.exe_. The add-on supports Transport Layer Security (TLS) 1.2 security protocol. By default, this capability is disabled. To enable it, in the **ConnectWiseSettings.xml**, locate the **``** parameter and set its value to _TRUE_. + diff --git a/docs/auditor/10.6/addon/connectwise/msp.md b/docs/auditor/10.6/addon/connectwise/msp.md index cb3e350218..948d094d6d 100644 --- a/docs/auditor/10.6/addon/connectwise/msp.md +++ b/docs/auditor/10.6/addon/connectwise/msp.md @@ -25,3 +25,4 @@ Description_ field), including the name of the workstation, the name of the acc the time when the event occurred: ![serviceboard](/images/auditor/10.6/addon/connectwise/serviceboard.webp) + diff --git a/docs/auditor/10.6/addon/connectwise/operationalsettings.md b/docs/auditor/10.6/addon/connectwise/operationalsettings.md index 3c7c99de1d..05361bbb72 100644 --- a/docs/auditor/10.6/addon/connectwise/operationalsettings.md +++ b/docs/auditor/10.6/addon/connectwise/operationalsettings.md @@ -46,3 +46,4 @@ policies. Use the following format: `value`. | RequestLimitInterval | 604800 | Internal parameter. The service can store the ticket requests not older than N seconds; in seconds. Older tickets requests are cleared. | **Step 3 –** Restart the service every time you update ITSMSettings.xml configuration file. + diff --git a/docs/auditor/10.6/addon/connectwise/overview.md b/docs/auditor/10.6/addon/connectwise/overview.md index 5bf54f0ae7..c257f5194b 100644 --- a/docs/auditor/10.6/addon/connectwise/overview.md +++ b/docs/auditor/10.6/addon/connectwise/overview.md @@ -79,3 +79,4 @@ follows: | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Auditor Server | - The add-on supports Auditor version 9.96. - The add-on will run on the computer where Auditor Server works, so the add-on package should be copied to that machine. - For add-on operation, **NET 4.5** framework is required on Auditor Server. - Starting with add-on build 1.0.12.0, **TLS 1.2** protocol is supported. By default, this capability is disabled. For detailed information on enabling it, see the [Deploy the Add-On](/docs/auditor/10.6/addon/connectwise/deployment.md) topic for additional information. **Auditor settings** - The Audit Database settings should be configured in Auditor Server. - Monitoring plans should be configured to store data to the Audit Database. - The **TCP 9699** port (default Integration API port) should be open for inbound connections. **Required permissions** - Unless specified, the **Netwrix.ITSM.IntegrationServiceCW.exe** Windows service (main add-on co mponent) will run under the **LocalSystem** account. - The account that will be used by Netwrix.ITSM.IntegrationServiceCW.exe component to access Auditor Server must be granted the Global administrator role in Auditor. -OR- be a member of the Netwrix Auditor **Administrators** group. | | ConnectWise Manage | - By default, the add-on connects to the latest version of the ConnectWise Manage application (v4_6_release). **Required permissions** - To connect to ConnectWise Manage via its REST API, you will require an API Member account — it is needed to log in to ConnectWise Manage. See [this article](https://docs.connectwise.com/ConnectWise_Documentation/090/040/010/040) for details. - It is recommended to assign the **API Member** account to a limited security role with the following permissions: - **System** – **Table Setup** – **Inquire Level** = **All** - **Companies** – **Company Maintenance** – **Add(all)**, **Inquire(all)** - **Companies** – **Manage Attachments** – **Add(all)**, **Inquire(all)** - **Service Desk** – **Service Tickets** – **Add(all)**, **Inquire(all)** | + diff --git a/docs/auditor/10.6/addon/ctera/_category_.json b/docs/auditor/10.6/addon/ctera/_category_.json index 452718b09e..372b697f9a 100644 --- a/docs/auditor/10.6/addon/ctera/_category_.json +++ b/docs/auditor/10.6/addon/ctera/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/ctera/collecteddata.md b/docs/auditor/10.6/addon/ctera/collecteddata.md index 318b1f193c..bbdf249033 100644 --- a/docs/auditor/10.6/addon/ctera/collecteddata.md +++ b/docs/auditor/10.6/addon/ctera/collecteddata.md @@ -55,3 +55,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.6/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.6/addon/ctera/install.md b/docs/auditor/10.6/addon/ctera/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.6/addon/ctera/install.md +++ b/docs/auditor/10.6/addon/ctera/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.6/addon/ctera/overview.md b/docs/auditor/10.6/addon/ctera/overview.md index 23e72bf00e..d708d53696 100644 --- a/docs/auditor/10.6/addon/ctera/overview.md +++ b/docs/auditor/10.6/addon/ctera/overview.md @@ -63,3 +63,4 @@ installed on the same server. Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/ctera/parameters.md b/docs/auditor/10.6/addon/ctera/parameters.md index 157de68c03..09c734eb08 100644 --- a/docs/auditor/10.6/addon/ctera/parameters.md +++ b/docs/auditor/10.6/addon/ctera/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.6/addon/cyberark/_category_.json b/docs/auditor/10.6/addon/cyberark/_category_.json index 58e1094c6f..048a03f078 100644 --- a/docs/auditor/10.6/addon/cyberark/_category_.json +++ b/docs/auditor/10.6/addon/cyberark/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/cyberark/collecteddata.md b/docs/auditor/10.6/addon/cyberark/collecteddata.md index dbe55efe32..9e08ce68fd 100644 --- a/docs/auditor/10.6/addon/cyberark/collecteddata.md +++ b/docs/auditor/10.6/addon/cyberark/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.6/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.6/addon/cyberark/deployment.md b/docs/auditor/10.6/addon/cyberark/deployment.md index 5f31da4d5c..4836346dfc 100644 --- a/docs/auditor/10.6/addon/cyberark/deployment.md +++ b/docs/auditor/10.6/addon/cyberark/deployment.md @@ -128,3 +128,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.6/addon/cyberark/monitoredevents.md b/docs/auditor/10.6/addon/cyberark/monitoredevents.md index 15b5b05934..8cc8efc32e 100644 --- a/docs/auditor/10.6/addon/cyberark/monitoredevents.md +++ b/docs/auditor/10.6/addon/cyberark/monitoredevents.md @@ -22,3 +22,4 @@ The Add-On supports monitoring of the following syslog events from CyberArk PAS: | 302 | User session ended in Privileged Session Manager | | 308 | User used a password stored in Enterprise Password Vault | | 411 | A window was activated by user in Privileged Session Manager | + diff --git a/docs/auditor/10.6/addon/cyberark/overview.md b/docs/auditor/10.6/addon/cyberark/overview.md index 1416a7a801..8d1ad02e25 100644 --- a/docs/auditor/10.6/addon/cyberark/overview.md +++ b/docs/auditor/10.6/addon/cyberark/overview.md @@ -115,3 +115,4 @@ In case the add-on and Auditor are installed on the same server, no special sett Netwrix Auditor add-on for CyberArk is compatible with CyberArk Privileged Access Security (PAS) 10.10 and with Netwrix Auditor 9.8 and later. + diff --git a/docs/auditor/10.6/addon/cyberark/parameters.md b/docs/auditor/10.6/addon/cyberark/parameters.md index 56a6a2ce2a..f08a6b0a25 100644 --- a/docs/auditor/10.6/addon/cyberark/parameters.md +++ b/docs/auditor/10.6/addon/cyberark/parameters.md @@ -59,3 +59,4 @@ default values should be used. | TaskLimit | 8 | Specifies the number of threads and queues for concurrent handling of events. | | QueueSizeLimit | 100 | Specifies the maximum number of events to keep in queue before saving to temporary storage or sending to Netwrix API. | | QueueTimeLimit | 5 | Specifies the length of timeout before events from queue (not full) are saved to temporary storage or sent to Netwrix API: - From 5 to 300 – timeout in seconds. - -1 – disable timeout. | + diff --git a/docs/auditor/10.6/addon/cyberark/troubleshooting.md b/docs/auditor/10.6/addon/cyberark/troubleshooting.md index 6eaa4878b7..c9a68fee5d 100644 --- a/docs/auditor/10.6/addon/cyberark/troubleshooting.md +++ b/docs/auditor/10.6/addon/cyberark/troubleshooting.md @@ -22,3 +22,4 @@ If you cannot see collected data in Auditor, check the following: API** is switched to **ON**. Check the communication port number – default is **9699**. 2. If you configured a dedicated monitoring plan, make sure data source monitoring is enabled. 3. Verify the parameters you provided in **Settings.xml** and **dbparam.ini**. + diff --git a/docs/auditor/10.6/addon/hyperv/_category_.json b/docs/auditor/10.6/addon/hyperv/_category_.json index 1fb895f005..ffbb105263 100644 --- a/docs/auditor/10.6/addon/hyperv/_category_.json +++ b/docs/auditor/10.6/addon/hyperv/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/hyperv/collecteddata.md b/docs/auditor/10.6/addon/hyperv/collecteddata.md index 8a027936f2..d62add2070 100644 --- a/docs/auditor/10.6/addon/hyperv/collecteddata.md +++ b/docs/auditor/10.6/addon/hyperv/collecteddata.md @@ -25,3 +25,4 @@ only. - You can also configure and receive alerts on the events you are interested in. See the [Administration](/docs/auditor/10.6/admin/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/addon/hyperv/deployment.md b/docs/auditor/10.6/addon/hyperv/deployment.md index 664a07dcfc..c932edc9e1 100644 --- a/docs/auditor/10.6/addon/hyperv/deployment.md +++ b/docs/auditor/10.6/addon/hyperv/deployment.md @@ -99,3 +99,4 @@ Credentials for **Data Collection Server** (that is, SCVMM) are not required. `SCVMMAdmin` `Password` + diff --git a/docs/auditor/10.6/addon/hyperv/install.md b/docs/auditor/10.6/addon/hyperv/install.md index 938b23ba71..ae96b966ee 100644 --- a/docs/auditor/10.6/addon/hyperv/install.md +++ b/docs/auditor/10.6/addon/hyperv/install.md @@ -71,3 +71,4 @@ additional information. Run the **install.ps1** PowerShell script from the add-on folder. It will configure and register a Windows scheduled task that will run periodically every 15 min to retrieve audit data from SCVMM. + diff --git a/docs/auditor/10.6/addon/hyperv/monitoredevents.md b/docs/auditor/10.6/addon/hyperv/monitoredevents.md index 8613dac06a..b048bd9670 100644 --- a/docs/auditor/10.6/addon/hyperv/monitoredevents.md +++ b/docs/auditor/10.6/addon/hyperv/monitoredevents.md @@ -17,3 +17,4 @@ Review a full list of the events that can be monitored using the add-on. | Private Cloud | • Create/Delete • Rename | • Name | | VM Network | • Create/Delete • Rename | • Name | | User Role | • Rename • Add/Remove Members • Add/Remove Scopes • Permissions change | • Name • Scope • Permissions • Members | + diff --git a/docs/auditor/10.6/addon/hyperv/overview.md b/docs/auditor/10.6/addon/hyperv/overview.md index b75bd5c250..f751e4a9f1 100644 --- a/docs/auditor/10.6/addon/hyperv/overview.md +++ b/docs/auditor/10.6/addon/hyperv/overview.md @@ -123,3 +123,4 @@ The add-on is compatible with: - Microsoft System Center Virtual Machine Manager 2019 and 2016 - Netwrix Auditor 9.9 and later + diff --git a/docs/auditor/10.6/addon/hyperv/parameters.md b/docs/auditor/10.6/addon/hyperv/parameters.md index c6880f5c13..a95d698797 100644 --- a/docs/auditor/10.6/addon/hyperv/parameters.md +++ b/docs/auditor/10.6/addon/hyperv/parameters.md @@ -30,3 +30,4 @@ your execution scenario and security policies. | ShortTermFolder | ShortTerm | Specify path to the short-term archive (Netwrix Auditor working folder). You can use full or relative path. | Remember to save **settings.xml** after editing is complete. + diff --git a/docs/auditor/10.6/addon/hyperv/troubleshooting.md b/docs/auditor/10.6/addon/hyperv/troubleshooting.md index 53d6208398..379f6af62e 100644 --- a/docs/auditor/10.6/addon/hyperv/troubleshooting.md +++ b/docs/auditor/10.6/addon/hyperv/troubleshooting.md @@ -78,3 +78,4 @@ add-on runs. For that, use the following commands: here: `ServerNameOrIP` – SCVMM server name or IP address. + diff --git a/docs/auditor/10.6/addon/ibmqradar/_category_.json b/docs/auditor/10.6/addon/ibmqradar/_category_.json index 41a9ea088c..54df20497a 100644 --- a/docs/auditor/10.6/addon/ibmqradar/_category_.json +++ b/docs/auditor/10.6/addon/ibmqradar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/ibmqradar/automate.md b/docs/auditor/10.6/addon/ibmqradar/automate.md index 2655f3682c..4eca9f6c39 100644 --- a/docs/auditor/10.6/addon/ibmqradar/automate.md +++ b/docs/auditor/10.6/addon/ibmqradar/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/ibmqradar/collecteddata.md b/docs/auditor/10.6/addon/ibmqradar/collecteddata.md index b90f5f422d..c4021dafc6 100644 --- a/docs/auditor/10.6/addon/ibmqradar/collecteddata.md +++ b/docs/auditor/10.6/addon/ibmqradar/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.6/addon/solarwinds/eventlogexportexample.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.6/addon/ibmqradar/deployment.md b/docs/auditor/10.6/addon/ibmqradar/deployment.md index a7af650e37..97085f1015 100644 --- a/docs/auditor/10.6/addon/ibmqradar/deployment.md +++ b/docs/auditor/10.6/addon/ibmqradar/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md b/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md index 787f3a9ddd..0a90eb8c72 100644 --- a/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md +++ b/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md @@ -39,3 +39,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample](/images/auditor/10.6/addon/solarwinds/eventlogexample.webp) + diff --git a/docs/auditor/10.6/addon/ibmqradar/overview.md b/docs/auditor/10.6/addon/ibmqradar/overview.md index 2497498715..dc0994af3c 100644 --- a/docs/auditor/10.6/addon/ibmqradar/overview.md +++ b/docs/auditor/10.6/addon/ibmqradar/overview.md @@ -49,3 +49,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/ibmqradar/parameters.md b/docs/auditor/10.6/addon/ibmqradar/parameters.md index 36f2579df0..fcf7725f97 100644 --- a/docs/auditor/10.6/addon/ibmqradar/parameters.md +++ b/docs/auditor/10.6/addon/ibmqradar/parameters.md @@ -43,3 +43,4 @@ Action='Added'); thus, excluding DataSource from calculation may lead to the sam (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.6/addon/ibmqradar/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.6/addon/ibmqradar/powershell.md b/docs/auditor/10.6/addon/ibmqradar/powershell.md index 97d0abad1b..f80e779bc1 100644 --- a/docs/auditor/10.6/addon/ibmqradar/powershell.md +++ b/docs/auditor/10.6/addon/ibmqradar/powershell.md @@ -65,3 +65,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.6/addon/intelsecurity/_category_.json b/docs/auditor/10.6/addon/intelsecurity/_category_.json index f933bd1d1a..ac2e253e6b 100644 --- a/docs/auditor/10.6/addon/intelsecurity/_category_.json +++ b/docs/auditor/10.6/addon/intelsecurity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/intelsecurity/automate.md b/docs/auditor/10.6/addon/intelsecurity/automate.md index 62b9a7045a..d25f1ba7c2 100644 --- a/docs/auditor/10.6/addon/intelsecurity/automate.md +++ b/docs/auditor/10.6/addon/intelsecurity/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/intelsecurity/collecteddata.md b/docs/auditor/10.6/addon/intelsecurity/collecteddata.md index b90f5f422d..c4021dafc6 100644 --- a/docs/auditor/10.6/addon/intelsecurity/collecteddata.md +++ b/docs/auditor/10.6/addon/intelsecurity/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.6/addon/solarwinds/eventlogexportexample.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.6/addon/intelsecurity/deployment.md b/docs/auditor/10.6/addon/intelsecurity/deployment.md index 0f08490661..166fa80749 100644 --- a/docs/auditor/10.6/addon/intelsecurity/deployment.md +++ b/docs/auditor/10.6/addon/intelsecurity/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md b/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md index 510ba80e70..ccdab47664 100644 --- a/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md +++ b/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md @@ -39,3 +39,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample](/images/auditor/10.6/addon/solarwinds/eventlogexample.webp) + diff --git a/docs/auditor/10.6/addon/intelsecurity/overview.md b/docs/auditor/10.6/addon/intelsecurity/overview.md index 509d6dbea4..034df67bd8 100644 --- a/docs/auditor/10.6/addon/intelsecurity/overview.md +++ b/docs/auditor/10.6/addon/intelsecurity/overview.md @@ -49,3 +49,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/intelsecurity/parameters.md b/docs/auditor/10.6/addon/intelsecurity/parameters.md index 1639510820..e73d172dbc 100644 --- a/docs/auditor/10.6/addon/intelsecurity/parameters.md +++ b/docs/auditor/10.6/addon/intelsecurity/parameters.md @@ -43,3 +43,4 @@ Action='Added'); thus, excluding DataSource from calculation may lead to the sam (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.6/addon/ibmqradar/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.6/addon/intelsecurity/powershell.md b/docs/auditor/10.6/addon/intelsecurity/powershell.md index 1e047c49e3..350c34e75b 100644 --- a/docs/auditor/10.6/addon/intelsecurity/powershell.md +++ b/docs/auditor/10.6/addon/intelsecurity/powershell.md @@ -65,3 +65,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.6/addon/linux/_category_.json b/docs/auditor/10.6/addon/linux/_category_.json index 0e66f5c4b8..51ee48e28e 100644 --- a/docs/auditor/10.6/addon/linux/_category_.json +++ b/docs/auditor/10.6/addon/linux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/linux/collecteddata.md b/docs/auditor/10.6/addon/linux/collecteddata.md index 2435ba82e2..d5b6391f5f 100644 --- a/docs/auditor/10.6/addon/linux/collecteddata.md +++ b/docs/auditor/10.6/addon/linux/collecteddata.md @@ -19,3 +19,4 @@ data source only. Based on the activity you get, you may want to adjust the processing rules, add other relevant events, etc. To do that, copy and edit the file with processing rules, and then restart the service. + diff --git a/docs/auditor/10.6/addon/linux/install.md b/docs/auditor/10.6/addon/linux/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.6/addon/linux/install.md +++ b/docs/auditor/10.6/addon/linux/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.6/addon/linux/overview.md b/docs/auditor/10.6/addon/linux/overview.md index fc2101d419..9176bf0e4e 100644 --- a/docs/auditor/10.6/addon/linux/overview.md +++ b/docs/auditor/10.6/addon/linux/overview.md @@ -41,3 +41,4 @@ follows: | The Netwrix Auditor Server side | - The Audit Database settings are configured in Auditor Server. - The TCP **9699** port (default Auditor Integration API port) is open for inbound connections. - The user retrieving data from the Audit Database is granted the Contributor role in Auditor. Alternatively, you can grant the Global administrator role or add the user to the Netwrix Auditor Administrators group. In this case, this user will have the most extended permissions in the product. | | The computer where the add-on will be installed | - The UDP 514 port is open for inbound connections. **CAUTION:** UPD 514 port can only be used by one service, otherwise the following error will occur: [ERROR] Error occurred when starting the syslog udp listener. Only one usage of each socket address (protocol/network address/port) is normally permitted - .Net Framework [3.5 SP1](http://www.microsoft.com/en-us/download/details.aspx?id=22), [4.0](https://www.microsoft.com/en-us/download/details.aspx?id=17851), [4.5](https://www.microsoft.com/en-us/download/details.aspx?id=30653), or [4.6](https://www.microsoft.com/en-us/download/details.aspx?id=48130) is installed. | | On the target syslog-based platform | Outbound UDP 514 port must be enabled. The **Syslog daemon** must be configured to redirect events. The procedure below explains how to configure redirection. **NOTE:** Red Hat Enterprise Linux 7 and 6, SUSE Linux Enterprise Server 12, openSUSE 42, and Ubuntu 16 are supported out of the box. For other distributions, deployment of the rsyslog package may be required. - On Red Hat Enterprise Linux 7, perform the following steps: **Step 5 –** Open the **/ etc/ rsyslog.conf** file. **Step 6 –** Add the following line: `auth.*;authpriv.* @name:514;RSYSLOG_SyslogProtocol23Format` where **name** is a FQDN, Net BIOSname or IP address of the computer where Netwrix Auditor Server is installed. For example: `auth.*;authpriv.* @172.28.18.25:514;RSYSLOG_SyslogProtocol23Format` **Step 7 –** Launch the **RHEL console** and execute the following command: `service rsyslog restart` - On Ubuntu 16, perform the following steps: **Step 1 –** Navigate to the **/ etc/ rsyslog.d/ 50-default.conf** file. **Step 2 –** Add the following line: `auth.*;authpriv.* @name:514;RSYSLOG_SyslogProtocol23Format` where **name** is a FQDN, Net BIOSname or IP address of the computer where Netwrix Auditor Server is installed. For example: `auth.*;authpriv.* @172.28.18.25:514;RSYSLOG_SyslogProtocol23Format` **Step 3 –** Launch the **UBUNTU console** and execute the following command: `service rsyslog restart` | + diff --git a/docs/auditor/10.6/addon/linux/parameters.md b/docs/auditor/10.6/addon/linux/parameters.md index 391c78dd3c..7cbbcccdf2 100644 --- a/docs/auditor/10.6/addon/linux/parameters.md +++ b/docs/auditor/10.6/addon/linux/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.6/addon/logrhythm/_category_.json b/docs/auditor/10.6/addon/logrhythm/_category_.json index 4ffd18fd4d..2f6b1ecb2a 100644 --- a/docs/auditor/10.6/addon/logrhythm/_category_.json +++ b/docs/auditor/10.6/addon/logrhythm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/logrhythm/automate.md b/docs/auditor/10.6/addon/logrhythm/automate.md index 40abd9569c..85366787ed 100644 --- a/docs/auditor/10.6/addon/logrhythm/automate.md +++ b/docs/auditor/10.6/addon/logrhythm/automate.md @@ -31,3 +31,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/logrhythm/collecteddata.md b/docs/auditor/10.6/addon/logrhythm/collecteddata.md index d5fd7cf290..fadde09c74 100644 --- a/docs/auditor/10.6/addon/logrhythm/collecteddata.md +++ b/docs/auditor/10.6/addon/logrhythm/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.6/addon/solarwinds/eventlogexportexample.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.6/addon/logrhythm/deployment.md b/docs/auditor/10.6/addon/logrhythm/deployment.md index 9a4bb5bdc5..cdd78e57f4 100644 --- a/docs/auditor/10.6/addon/logrhythm/deployment.md +++ b/docs/auditor/10.6/addon/logrhythm/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md b/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md index 94585f298a..7f9a0619a8 100644 --- a/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md +++ b/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md @@ -39,3 +39,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample](/images/auditor/10.6/addon/solarwinds/eventlogexample.webp) + diff --git a/docs/auditor/10.6/addon/logrhythm/overview.md b/docs/auditor/10.6/addon/logrhythm/overview.md index 13d2fc8eef..aaa1deb156 100644 --- a/docs/auditor/10.6/addon/logrhythm/overview.md +++ b/docs/auditor/10.6/addon/logrhythm/overview.md @@ -49,3 +49,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/logrhythm/parameters.md b/docs/auditor/10.6/addon/logrhythm/parameters.md index 90593f9fa0..9f143e657f 100644 --- a/docs/auditor/10.6/addon/logrhythm/parameters.md +++ b/docs/auditor/10.6/addon/logrhythm/parameters.md @@ -43,3 +43,4 @@ Action='Added'); thus, excluding DataSource from calculation may lead to the sam (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.6/addon/ibmqradar/powershell.md) topic for additional information about duplicates.\* + diff --git a/docs/auditor/10.6/addon/logrhythm/powershell.md b/docs/auditor/10.6/addon/logrhythm/powershell.md index ca41e7270e..ccd6d2daf7 100644 --- a/docs/auditor/10.6/addon/logrhythm/powershell.md +++ b/docs/auditor/10.6/addon/logrhythm/powershell.md @@ -65,3 +65,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.6/addon/nasuni/_category_.json b/docs/auditor/10.6/addon/nasuni/_category_.json index 7cede63faa..5a16cdedd6 100644 --- a/docs/auditor/10.6/addon/nasuni/_category_.json +++ b/docs/auditor/10.6/addon/nasuni/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/nasuni/collecteddata.md b/docs/auditor/10.6/addon/nasuni/collecteddata.md index dbe55efe32..9e08ce68fd 100644 --- a/docs/auditor/10.6/addon/nasuni/collecteddata.md +++ b/docs/auditor/10.6/addon/nasuni/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.6/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.6/addon/nasuni/install.md b/docs/auditor/10.6/addon/nasuni/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.6/addon/nasuni/install.md +++ b/docs/auditor/10.6/addon/nasuni/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.6/addon/nasuni/overview.md b/docs/auditor/10.6/addon/nasuni/overview.md index fa585677ea..e581973a97 100644 --- a/docs/auditor/10.6/addon/nasuni/overview.md +++ b/docs/auditor/10.6/addon/nasuni/overview.md @@ -81,3 +81,4 @@ admin privileges. Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/nasuni/parameters.md b/docs/auditor/10.6/addon/nasuni/parameters.md index 0f785fca32..ab87def476 100644 --- a/docs/auditor/10.6/addon/nasuni/parameters.md +++ b/docs/auditor/10.6/addon/nasuni/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.6/addon/nutanixahv/_category_.json b/docs/auditor/10.6/addon/nutanixahv/_category_.json index 9e4da99546..35f92ada6a 100644 --- a/docs/auditor/10.6/addon/nutanixahv/_category_.json +++ b/docs/auditor/10.6/addon/nutanixahv/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/nutanixahv/collecteddata.md b/docs/auditor/10.6/addon/nutanixahv/collecteddata.md index c66ccec8f0..ea497c19b7 100644 --- a/docs/auditor/10.6/addon/nutanixahv/collecteddata.md +++ b/docs/auditor/10.6/addon/nutanixahv/collecteddata.md @@ -31,3 +31,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.6/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.6/addon/nutanixahv/deployment.md b/docs/auditor/10.6/addon/nutanixahv/deployment.md index 0f8a71e862..1bd5244213 100644 --- a/docs/auditor/10.6/addon/nutanixahv/deployment.md +++ b/docs/auditor/10.6/addon/nutanixahv/deployment.md @@ -47,3 +47,4 @@ You will be prompted for the corresponding set of credentials (user name and pas Netwrix recommends to create a special user account with permissions to access Auditor and Nutanix server. ```` + diff --git a/docs/auditor/10.6/addon/nutanixahv/install.md b/docs/auditor/10.6/addon/nutanixahv/install.md index 5735b3ad64..21dbe7ea03 100644 --- a/docs/auditor/10.6/addon/nutanixahv/install.md +++ b/docs/auditor/10.6/addon/nutanixahv/install.md @@ -203,3 +203,4 @@ Run the **install.ps1** PowerShell script to register the add-on service. You wi to specify credentials for accessing Nutanix Prism Central. These credentials will be encrypted and used for secure communication. If you need to modify them later, run the Netwrix.IntegrationConfiguration.exe file from the add-on package. + diff --git a/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md b/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md index 2e2795a5d3..34244104ec 100644 --- a/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md +++ b/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md @@ -32,3 +32,4 @@ Review a full list of object types and activities monitored on Nutanix Prism wit address. 6 — UI API. + diff --git a/docs/auditor/10.6/addon/nutanixahv/overview.md b/docs/auditor/10.6/addon/nutanixahv/overview.md index 075646ec85..cda99d95b8 100644 --- a/docs/auditor/10.6/addon/nutanixahv/overview.md +++ b/docs/auditor/10.6/addon/nutanixahv/overview.md @@ -138,3 +138,4 @@ To upgrade from versions released earlier than August 2020, do the following: The add-on is compatible with Nutanix AOS 5.15 and Nutanix AOS 5.20, and with Auditor 10.0 and later. + diff --git a/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md b/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md index 2f539f51c8..9f04fa6be0 100644 --- a/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md +++ b/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md @@ -34,3 +34,4 @@ Prism server. `$name = "enter_new_name"` **Step 5 –** Save and then launch the updated **install.ps1** file. + diff --git a/docs/auditor/10.6/addon/okta/_category_.json b/docs/auditor/10.6/addon/okta/_category_.json index c49ef16749..597bdec330 100644 --- a/docs/auditor/10.6/addon/okta/_category_.json +++ b/docs/auditor/10.6/addon/okta/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/okta/collecteddata.md b/docs/auditor/10.6/addon/okta/collecteddata.md index 2c5e75bed9..f12f207051 100644 --- a/docs/auditor/10.6/addon/okta/collecteddata.md +++ b/docs/auditor/10.6/addon/okta/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.6/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.6/addon/okta/deployment.md b/docs/auditor/10.6/addon/okta/deployment.md index d42d6f09b9..04a1db91e0 100644 --- a/docs/auditor/10.6/addon/okta/deployment.md +++ b/docs/auditor/10.6/addon/okta/deployment.md @@ -21,3 +21,4 @@ _Remember,_ deploying the add-on on the same machine with the Auditor Server. | Okta Connection Settings | Specify server address in the '_https://example.okta.com/_' format and SSWS token. | | Netwrix Connection Settings | Specify settings to connect to Auditor: - Server address – provide the address of the Auditor Server host. - Username – Provide the name of the account used to connect to Auditor. - Password – Provide password for this account. | | Summary | Review the Add-On settings. | + diff --git a/docs/auditor/10.6/addon/okta/overview.md b/docs/auditor/10.6/addon/okta/overview.md index a66d40fdf4..714d5d5b58 100644 --- a/docs/auditor/10.6/addon/okta/overview.md +++ b/docs/auditor/10.6/addon/okta/overview.md @@ -54,3 +54,4 @@ In case the add-on and Auditor are installed on the same server, no special sett Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/overview.md b/docs/auditor/10.6/addon/overview.md index 6847f76112..392117428f 100644 --- a/docs/auditor/10.6/addon/overview.md +++ b/docs/auditor/10.6/addon/overview.md @@ -79,3 +79,4 @@ imports data to Netwrix Auditor, you can search Activity Records in the Netwrix **Step 6 –** (optional) For PowerShell based add-ons, you can schedule a daily task to ensure your audit data is always up-to-date. + diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/_category_.json b/docs/auditor/10.6/addon/privilegeduserlinux/_category_.json index fa41d105c1..3990cc02c0 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/_category_.json +++ b/docs/auditor/10.6/addon/privilegeduserlinux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md b/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md index 6e78bcc77c..5fd34a3346 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md @@ -14,3 +14,4 @@ Follow the steps to work with collected data: **NOTE:** You might want to apply a filter to narrow down your search results to the NetwrixAPI data source only. + diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/install.md b/docs/auditor/10.6/addon/privilegeduserlinux/install.md index 217adeb16b..708539284b 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/install.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/install.md @@ -22,3 +22,4 @@ To install the Add-On, perform the following steps: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/overview.md b/docs/auditor/10.6/addon/privilegeduserlinux/overview.md index a050cc1cd6..e2bb199c29 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/overview.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/overview.md @@ -40,3 +40,4 @@ follows: See the the [Integration API](/docs/auditor/10.6/api/overview.md) topic for additional information on the structure of the Activity Record and the capabilities of the Integration API + diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md b/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md index 887bd96966..46d2711d4d 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.6/addon/qumulo/_category_.json b/docs/auditor/10.6/addon/qumulo/_category_.json index e3c4e032fb..f9d6eadd07 100644 --- a/docs/auditor/10.6/addon/qumulo/_category_.json +++ b/docs/auditor/10.6/addon/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/qumulo/collecteddata.md b/docs/auditor/10.6/addon/qumulo/collecteddata.md index 50c0ef64cb..ab34a968f6 100644 --- a/docs/auditor/10.6/addon/qumulo/collecteddata.md +++ b/docs/auditor/10.6/addon/qumulo/collecteddata.md @@ -25,3 +25,4 @@ only. - To create an alert on the specific occurrences, click **Create alert**. - To export filtered data to PDF or CSV, click **Export data**. - You can also configure and receive alerts on the events you are interested in. + diff --git a/docs/auditor/10.6/addon/qumulo/deployment.md b/docs/auditor/10.6/addon/qumulo/deployment.md index f158699558..ee608b4cfb 100644 --- a/docs/auditor/10.6/addon/qumulo/deployment.md +++ b/docs/auditor/10.6/addon/qumulo/deployment.md @@ -22,3 +22,4 @@ Netwrix suggests the following scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/qumulo/monitoringscope.md b/docs/auditor/10.6/addon/qumulo/monitoringscope.md index 0be7ed09af..d3a499aed0 100644 --- a/docs/auditor/10.6/addon/qumulo/monitoringscope.md +++ b/docs/auditor/10.6/addon/qumulo/monitoringscope.md @@ -32,3 +32,4 @@ Review a full list of all events Netwrix Auditor can collect on Qumulo Cluster. | snapshot_create_snapshot | A snapshot was created. | | snapshot_delete_snapshot | A snapshot was deleted. | | snapshot_modify_snapshot | A snapshot was modified. | + diff --git a/docs/auditor/10.6/addon/qumulo/overview.md b/docs/auditor/10.6/addon/qumulo/overview.md index 81cfcb6776..e387a254fb 100644 --- a/docs/auditor/10.6/addon/qumulo/overview.md +++ b/docs/auditor/10.6/addon/qumulo/overview.md @@ -120,3 +120,4 @@ more information. (Undefined variable: Add-on.Addon_Qumulo) is compatible with Qumulo core 3.0.5 and with Netwrix Auditor 9.96 and later. + diff --git a/docs/auditor/10.6/addon/qumulo/parameters.md b/docs/auditor/10.6/addon/qumulo/parameters.md index c83bc81190..38ff30effc 100644 --- a/docs/auditor/10.6/addon/qumulo/parameters.md +++ b/docs/auditor/10.6/addon/qumulo/parameters.md @@ -61,3 +61,4 @@ default values should be used. | TaskLimit | 8 | Specifies number of threads and queues for concurrent handling of events. | | QueueSizeLimit | 1000 | Specifies maximum number of events to keep in queue before saving to temporary storage or sending to Netwrix API. | | QueueTimeLimit | 5 | Specifies the length of timeout before events from queue (not full) are saved to temporary storage or sent to Netwrix API: - From 5 to 300 — timeout in seconds. - -1 — disable timeout. | + diff --git a/docs/auditor/10.6/addon/qumulo/troubleshooting.md b/docs/auditor/10.6/addon/qumulo/troubleshooting.md index 0789031114..5d17a4d298 100644 --- a/docs/auditor/10.6/addon/qumulo/troubleshooting.md +++ b/docs/auditor/10.6/addon/qumulo/troubleshooting.md @@ -24,3 +24,4 @@ If you cannot see collected data in Netwrix Auditor, check the following: **9699**. 3. If you configured a dedicated monitoring plan, make sure data source monitoring is enabled. 4. Verify the parameters you provided in **settings.xml**. + diff --git a/docs/auditor/10.6/addon/radius/_category_.json b/docs/auditor/10.6/addon/radius/_category_.json index 7e57a56ab4..a7d917a8d7 100644 --- a/docs/auditor/10.6/addon/radius/_category_.json +++ b/docs/auditor/10.6/addon/radius/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/radius/automate.md b/docs/auditor/10.6/addon/radius/automate.md index 463df57654..b6e28adf5e 100644 --- a/docs/auditor/10.6/addon/radius/automate.md +++ b/docs/auditor/10.6/addon/radius/automate.md @@ -34,3 +34,4 @@ Save the task. After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/radius/collecteddata.md b/docs/auditor/10.6/addon/radius/collecteddata.md index 58d75790ba..fae28a2616 100644 --- a/docs/auditor/10.6/addon/radius/collecteddata.md +++ b/docs/auditor/10.6/addon/radius/collecteddata.md @@ -19,3 +19,4 @@ Follow the steps to see results. **NOTE:** You might want to apply a filter to narrow down your search results to the RADIUS Logon object type only. + diff --git a/docs/auditor/10.6/addon/radius/customreport.md b/docs/auditor/10.6/addon/radius/customreport.md index 7934bf7262..cc131f4948 100644 --- a/docs/auditor/10.6/addon/radius/customreport.md +++ b/docs/auditor/10.6/addon/radius/customreport.md @@ -30,3 +30,4 @@ After running the script, the RADIUS server logons since yesterday custom report Clicking the saved search tile opens the search with preset filters, which shows RADIUS logon activity data for 2 days (yesterday and today). + diff --git a/docs/auditor/10.6/addon/radius/deployment.md b/docs/auditor/10.6/addon/radius/deployment.md index 40e40933da..b5ec0f7501 100644 --- a/docs/auditor/10.6/addon/radius/deployment.md +++ b/docs/auditor/10.6/addon/radius/deployment.md @@ -27,3 +27,4 @@ Netwrixsuggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/radius/overview.md b/docs/auditor/10.6/addon/radius/overview.md index 5a7bc75fa5..541d488cb3 100644 --- a/docs/auditor/10.6/addon/radius/overview.md +++ b/docs/auditor/10.6/addon/radius/overview.md @@ -81,3 +81,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/radius/parameters.md b/docs/auditor/10.6/addon/radius/parameters.md index 7e316a4377..d001f59a55 100644 --- a/docs/auditor/10.6/addon/radius/parameters.md +++ b/docs/auditor/10.6/addon/radius/parameters.md @@ -23,3 +23,4 @@ topic for additional information. | RADIUSHost | localhost | Assumes that the script runs on the RADIUS server. If you want to run a script on another machine, provide a name of the computer where RADIUS server resides (e.g., 172.28.6.16, EnterpriseNPS, NPS.enterprise.local). | | RADIUSUserName | Current user credentials | Unless specified, the script runs with the current user credentials. If you want the script to use another account to access the RADIUS server, specify the account name in the DOMAIN\username format. **NOTE:** The account must be a member of the **Domain Users** group and have the **Manage auditing and security log** right. | | RADIUSPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.6/addon/radius/powershell.md b/docs/auditor/10.6/addon/radius/powershell.md index 8f0745c084..2b4d517db4 100644 --- a/docs/auditor/10.6/addon/radius/powershell.md +++ b/docs/auditor/10.6/addon/radius/powershell.md @@ -37,3 +37,4 @@ while. Ensure the script execution completed successfully. Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new events. + diff --git a/docs/auditor/10.6/addon/radius/troubleshooting.md b/docs/auditor/10.6/addon/radius/troubleshooting.md index aaa64f3e10..feb11ddfe7 100644 --- a/docs/auditor/10.6/addon/radius/troubleshooting.md +++ b/docs/auditor/10.6/addon/radius/troubleshooting.md @@ -10,3 +10,4 @@ sidebar_position: 70 | -------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | New-Object : Exception calling ".ctor" with "1" argument(s): "Attempted to perform an unauthorized operation." | The account specified for collecting events on the RADIUS server does not have sufficient rights and permissions or the password is incorrect. - Check the password for this account. - Select the account that belongs to the **Domain Users** group and has the **Manage auditing and security log** right in domain where the RADIUS server resides. | | New-Object : Exception calling ".ctor" with "1" argument(s): "The RPC server is unavailable" | The firewall on the RADIUS server blocks the script execution. On the server, navigate to the **Help Protect your computer with Windows Firewall** page, select **Advanced Settings** and enable the **Remote Event Log Management (RPC)** inbound rule. | + diff --git a/docs/auditor/10.6/addon/servicenow/_category_.json b/docs/auditor/10.6/addon/servicenow/_category_.json index caeaaa2afe..1a0c83c913 100644 --- a/docs/auditor/10.6/addon/servicenow/_category_.json +++ b/docs/auditor/10.6/addon/servicenow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/servicenow/alerts.md b/docs/auditor/10.6/addon/servicenow/alerts.md index 8dd83e904e..747acc01e5 100644 --- a/docs/auditor/10.6/addon/servicenow/alerts.md +++ b/docs/auditor/10.6/addon/servicenow/alerts.md @@ -40,3 +40,4 @@ C:\Add-on\Netwrix.ITSM.AlertsUploaderTool.exe | Review alert list and their integration status | Netwrix.ITSM.AlertsUploaderTool.exe /List You will see the full list of Auditor alerts, with an enabled or disabled integration status for each alert. | | Enable integration | Netwrix.ITSM.AlertsUploaderTool.exe /Update "``" Enable where `` is the name of the alert you want to integrate with the add-on. Provide alert names as they appear in Auditor. **NOTE:** You can enable integration with one alert at a time. For example: Netwrix.ITSM.AlertsUploaderTool.exe /Update "ITSM Add-On: User Account Locked Out" Enable | | Disable integration | Netwrix.ITSM.AlertsUploaderTool.exe /Update "``" Disable where `` is the name of the alert for which you want to disable integration. **NOTE:** You can disable integration with one alert at a time. For example: Netwrix.ITSM.AlertsUploaderTool.exe /Update "ITSM Add-On: User Account Locked Out" Disable | + diff --git a/docs/auditor/10.6/addon/servicenow/deployment.md b/docs/auditor/10.6/addon/servicenow/deployment.md index 36a4e3ad04..97e6a0eccb 100644 --- a/docs/auditor/10.6/addon/servicenow/deployment.md +++ b/docs/auditor/10.6/addon/servicenow/deployment.md @@ -61,3 +61,4 @@ Here: | autoDetect | Set to **False**. | **Step 5 –** Start the Auditor ITSM Integration Service. + diff --git a/docs/auditor/10.6/addon/servicenow/install.md b/docs/auditor/10.6/addon/servicenow/install.md index e2715c2e57..e244fe8d76 100644 --- a/docs/auditor/10.6/addon/servicenow/install.md +++ b/docs/auditor/10.6/addon/servicenow/install.md @@ -20,3 +20,4 @@ described in the next sections. After that, run the installer that will apply se service. See the [Deploy the Service](/docs/auditor/10.6/addon/servicenow/deployment.md) topic for additional information. + diff --git a/docs/auditor/10.6/addon/servicenow/overview.md b/docs/auditor/10.6/addon/servicenow/overview.md index 7f3c3bbc09..5850647515 100644 --- a/docs/auditor/10.6/addon/servicenow/overview.md +++ b/docs/auditor/10.6/addon/servicenow/overview.md @@ -41,3 +41,4 @@ follows: See the [Integration API](/docs/auditor/10.6/api/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/addon/servicenow/parameters.md b/docs/auditor/10.6/addon/servicenow/parameters.md index bc4dbeb6e4..18edf667b9 100644 --- a/docs/auditor/10.6/addon/servicenow/parameters.md +++ b/docs/auditor/10.6/addon/servicenow/parameters.md @@ -101,3 +101,4 @@ reopen automatically. | NewState | Defines a ticket status once it is reopened. By default, new. To specify another status, provide its ID in the `` tag (e.g., 1 for new). | **NOTE:** Stop and then restart the service every time you update any of configuration files. + diff --git a/docs/auditor/10.6/addon/siem/_category_.json b/docs/auditor/10.6/addon/siem/_category_.json index e80785a95b..5e69c1544e 100644 --- a/docs/auditor/10.6/addon/siem/_category_.json +++ b/docs/auditor/10.6/addon/siem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/siem/activityrecords.md b/docs/auditor/10.6/addon/siem/activityrecords.md index 568b15c51c..27e81fe673 100644 --- a/docs/auditor/10.6/addon/siem/activityrecords.md +++ b/docs/auditor/10.6/addon/siem/activityrecords.md @@ -112,3 +112,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/siem/collecteddata.md b/docs/auditor/10.6/addon/siem/collecteddata.md index fe715838bd..b7dbd1f0a4 100644 --- a/docs/auditor/10.6/addon/siem/collecteddata.md +++ b/docs/auditor/10.6/addon/siem/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.6/addon/solarwinds/eventlogexportexample.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.6/addon/siem/configure.md b/docs/auditor/10.6/addon/siem/configure.md index e18499d5f4..0fa33d4633 100644 --- a/docs/auditor/10.6/addon/siem/configure.md +++ b/docs/auditor/10.6/addon/siem/configure.md @@ -46,3 +46,4 @@ This add-on requires you to specify the following parameter: | Parameter | Description | Example | | -------------------- | ------------------------------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------- | | NetwrixPathToCsvData | Specify path to the auxiliary CSV file storing the data of activity records associated with the alert. | `%ProgramData%\Netwrix Auditor\ AuditCore\AuditArchive\ AlertsToolLauncher\ Csv\file.csv` | + diff --git a/docs/auditor/10.6/addon/siem/deployment.md b/docs/auditor/10.6/addon/siem/deployment.md index 1fe81c658f..d341110aa9 100644 --- a/docs/auditor/10.6/addon/siem/deployment.md +++ b/docs/auditor/10.6/addon/siem/deployment.md @@ -37,3 +37,4 @@ credentials** checkbox and specify user name and password. Make sure this accoun batch job** privilege. See the [Configure a Response Action for Alert](/docs/auditor/10.6/admin/alertsettings/responseaction.md) topic for additional information. + diff --git a/docs/auditor/10.6/addon/siem/integrationeventlog.md b/docs/auditor/10.6/addon/siem/integrationeventlog.md index 1c0c994b1e..5da8580baf 100644 --- a/docs/auditor/10.6/addon/siem/integrationeventlog.md +++ b/docs/auditor/10.6/addon/siem/integrationeventlog.md @@ -39,3 +39,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample](/images/auditor/10.6/addon/solarwinds/eventlogexample.webp) + diff --git a/docs/auditor/10.6/addon/siem/overview.md b/docs/auditor/10.6/addon/siem/overview.md index ee34399b5d..dc5989b6fe 100644 --- a/docs/auditor/10.6/addon/siem/overview.md +++ b/docs/auditor/10.6/addon/siem/overview.md @@ -91,3 +91,4 @@ This add-on works as response action to the alert, as follows: See the [Configure a Response Action for Alert](/docs/auditor/10.6/admin/alertsettings/responseaction.md) topic for additional information on the alert response actions and CSV file. + diff --git a/docs/auditor/10.6/addon/siemcefexport/_category_.json b/docs/auditor/10.6/addon/siemcefexport/_category_.json index ee60eeab9d..23dfff4757 100644 --- a/docs/auditor/10.6/addon/siemcefexport/_category_.json +++ b/docs/auditor/10.6/addon/siemcefexport/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/siemcefexport/automate.md b/docs/auditor/10.6/addon/siemcefexport/automate.md index 9750f4d269..5333408460 100644 --- a/docs/auditor/10.6/addon/siemcefexport/automate.md +++ b/docs/auditor/10.6/addon/siemcefexport/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/siemcefexport/collecteddata.md b/docs/auditor/10.6/addon/siemcefexport/collecteddata.md index eb9595672d..8dd4246a05 100644 --- a/docs/auditor/10.6/addon/siemcefexport/collecteddata.md +++ b/docs/auditor/10.6/addon/siemcefexport/collecteddata.md @@ -16,3 +16,4 @@ CEF-formatted string: `CEF:0|Netwrix|Active Directory|1.0|Added|Added user|0|shost=enterprisedc.enterprise.local cat=user suser=enterprise\\administrator filePath=\\local\\enterprise\\users\\newuser start=Mar 28 2017 14:01:48` Now you can feed your SIEM solutions with data collected by Auditor. + diff --git a/docs/auditor/10.6/addon/siemcefexport/deployment.md b/docs/auditor/10.6/addon/siemcefexport/deployment.md index df599ccd77..d754251900 100644 --- a/docs/auditor/10.6/addon/siemcefexport/deployment.md +++ b/docs/auditor/10.6/addon/siemcefexport/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/siemcefexport/overview.md b/docs/auditor/10.6/addon/siemcefexport/overview.md index d3c5b7f9e0..017c901d95 100644 --- a/docs/auditor/10.6/addon/siemcefexport/overview.md +++ b/docs/auditor/10.6/addon/siemcefexport/overview.md @@ -49,3 +49,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/siemcefexport/parameters.md b/docs/auditor/10.6/addon/siemcefexport/parameters.md index aee6a5d4c5..dd582e8b50 100644 --- a/docs/auditor/10.6/addon/siemcefexport/parameters.md +++ b/docs/auditor/10.6/addon/siemcefexport/parameters.md @@ -24,3 +24,4 @@ modify the parameters as required. | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the _DOMAIN\username_ format. The account must be assigned the Global reviewer role in Auditor or be a member of the Netwrix Auditor **Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | | OutputFolder | — | Provide a path to the folder to store CEF log files. This is a mandatory parameter. | + diff --git a/docs/auditor/10.6/addon/siemcefexport/powershell.md b/docs/auditor/10.6/addon/siemcefexport/powershell.md index 26a4c47f31..4c2ac7aafa 100644 --- a/docs/auditor/10.6/addon/siemcefexport/powershell.md +++ b/docs/auditor/10.6/addon/siemcefexport/powershell.md @@ -38,3 +38,4 @@ destination folder. Note that details (or 'msg' in CEF terms) exceeding 16000 sy Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new Activity Records. + diff --git a/docs/auditor/10.6/addon/siemeventlogexport/_category_.json b/docs/auditor/10.6/addon/siemeventlogexport/_category_.json index 8cfa25003b..b12a822c7e 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/_category_.json +++ b/docs/auditor/10.6/addon/siemeventlogexport/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/siemeventlogexport/automate.md b/docs/auditor/10.6/addon/siemeventlogexport/automate.md index a038856cad..32e3f30e8a 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/automate.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md b/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md index f54d6b1dc3..2dd2d6e75b 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md @@ -17,3 +17,4 @@ and Services Logs** > **Netwrix_Auditor_Integration log**. **Step 3 –** Review events. Now you can augment SIEM with data collected by Auditor. + diff --git a/docs/auditor/10.6/addon/siemeventlogexport/deployment.md b/docs/auditor/10.6/addon/siemeventlogexport/deployment.md index 9d705b15da..8789624d1d 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/deployment.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/siemeventlogexport/overview.md b/docs/auditor/10.6/addon/siemeventlogexport/overview.md index 518111d41a..baf06b9d72 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/overview.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/overview.md @@ -46,3 +46,4 @@ Make sure to check your product version, and then review and update your add-ons leveraging the Integration API. Download the latest add- on version in the Add- on Store. See the [Integration API](/docs/auditor/10.6/api/overview.md) topic for additional information about schema updates. + diff --git a/docs/auditor/10.6/addon/siemeventlogexport/parameters.md b/docs/auditor/10.6/addon/siemeventlogexport/parameters.md index 4fabc280bc..75f18b47c2 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/parameters.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/parameters.md @@ -22,3 +22,4 @@ parameters— the script uses a default value unless a parameter is explicitly d | NetwrixAuditorHost | localhost:9699 | Assumes that the add-on runs on the computer hosting Auditor Server and uses default port 9699. If you want to run the add- on on another machine, provide a name of the computer where Auditor Server resides (e.g., 172.28.6.15, EnterpriseNAServer, WKS.enterprise.local). To specify a non-default port, provide a server name followed by the port number (e.g., WKS.enterprise.local:9999). | | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the DOMAIN\username format. **NOTE:** The account must be assigned the **Global reviewer** role in Auditor or be a member of the **Netwrix Auditor Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.6/addon/siemeventlogexport/powershell.md b/docs/auditor/10.6/addon/siemeventlogexport/powershell.md index 4bb7b4194a..64154039dd 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/powershell.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/powershell.md @@ -38,3 +38,4 @@ take a while. Ensure the script execution completed successfully. The Netwrix Au By default, the Netwrix Auditor **Integration** event log size is set to **1GB**, and retention is set to "_Overwrite events as needed_". + diff --git a/docs/auditor/10.6/addon/solarwinds/_category_.json b/docs/auditor/10.6/addon/solarwinds/_category_.json index 8d3c931cb4..5286065356 100644 --- a/docs/auditor/10.6/addon/solarwinds/_category_.json +++ b/docs/auditor/10.6/addon/solarwinds/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/solarwinds/automate.md b/docs/auditor/10.6/addon/solarwinds/automate.md index 9ff36c90df..eb1dc3b98a 100644 --- a/docs/auditor/10.6/addon/solarwinds/automate.md +++ b/docs/auditor/10.6/addon/solarwinds/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.6/addon/solarwinds/collecteddata.md b/docs/auditor/10.6/addon/solarwinds/collecteddata.md index b90f5f422d..c4021dafc6 100644 --- a/docs/auditor/10.6/addon/solarwinds/collecteddata.md +++ b/docs/auditor/10.6/addon/solarwinds/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.6/addon/solarwinds/eventlogexportexample.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.6/addon/solarwinds/deployment.md b/docs/auditor/10.6/addon/solarwinds/deployment.md index b9c409ae7a..c239d191cd 100644 --- a/docs/auditor/10.6/addon/solarwinds/deployment.md +++ b/docs/auditor/10.6/addon/solarwinds/deployment.md @@ -24,3 +24,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md b/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md index 7fa9683558..7afad6c2cc 100644 --- a/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md +++ b/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md @@ -39,3 +39,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample](/images/auditor/10.6/addon/solarwinds/eventlogexample.webp) + diff --git a/docs/auditor/10.6/addon/solarwinds/overview.md b/docs/auditor/10.6/addon/solarwinds/overview.md index cf48e6f73c..17a12fbe7b 100644 --- a/docs/auditor/10.6/addon/solarwinds/overview.md +++ b/docs/auditor/10.6/addon/solarwinds/overview.md @@ -49,3 +49,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.6/addon/solarwinds/parameters.md b/docs/auditor/10.6/addon/solarwinds/parameters.md index e2fdb79259..0325e59404 100644 --- a/docs/auditor/10.6/addon/solarwinds/parameters.md +++ b/docs/auditor/10.6/addon/solarwinds/parameters.md @@ -21,3 +21,4 @@ topic for additional information. | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | ## In-Script Parameters + diff --git a/docs/auditor/10.6/addon/solarwinds/powershell.md b/docs/auditor/10.6/addon/solarwinds/powershell.md index a4e7d6aa29..8205922ea6 100644 --- a/docs/auditor/10.6/addon/solarwinds/powershell.md +++ b/docs/auditor/10.6/addon/solarwinds/powershell.md @@ -65,3 +65,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.6/addon/splunk/_category_.json b/docs/auditor/10.6/addon/splunk/_category_.json index 086a1651ec..424f7c9fab 100644 --- a/docs/auditor/10.6/addon/splunk/_category_.json +++ b/docs/auditor/10.6/addon/splunk/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/addon/splunk/collecteddata.md b/docs/auditor/10.6/addon/splunk/collecteddata.md index 4e298e671d..5463a51268 100644 --- a/docs/auditor/10.6/addon/splunk/collecteddata.md +++ b/docs/auditor/10.6/addon/splunk/collecteddata.md @@ -86,3 +86,4 @@ Follow the steps to get all events for account deletion: All_Changes.user All_Changes.object All_Changes.object_attrs **Step 3 –** Press the Last 24 hours button and choose All time time range. + diff --git a/docs/auditor/10.6/addon/splunk/datamodelmap.md b/docs/auditor/10.6/addon/splunk/datamodelmap.md index f59873c5f4..a5ba201c53 100644 --- a/docs/auditor/10.6/addon/splunk/datamodelmap.md +++ b/docs/auditor/10.6/addon/splunk/datamodelmap.md @@ -27,3 +27,4 @@ to the respective CIM data models. | DataSource IN ("Active Directory", "Microsoft Entra ID", "Exchange\*") Action IN ("Added", "Modified", "Removed") is_audit=1 | Change > All_Changes > Auditing Changes | Changes to audit settings or policies | | DataSource="Exchange\*" ObjectType="Mailbox Item" Action IN ("Sent", "Removed") | Email > All Email | Information related to sent or received emails | | DataSource="File Server" Action IN ("Added". "Modified", "Moved", "Removed", "Renamed") ObjectType IN ("file", "folder") | Endpoint > Filesystem | Changes to file shares | + diff --git a/docs/auditor/10.6/addon/splunk/deployment.md b/docs/auditor/10.6/addon/splunk/deployment.md index 36894e8af6..50435d3d70 100644 --- a/docs/auditor/10.6/addon/splunk/deployment.md +++ b/docs/auditor/10.6/addon/splunk/deployment.md @@ -188,3 +188,4 @@ installation directory of the old add-on for Splunk. Store that file content to **Step 3 –** Install the new add-on. When prompted for Continuation Mark, enter that Netwrix*Auditor* Activity_Records_to_Event_Log_Add-on_Cookie.bin file content. + diff --git a/docs/auditor/10.6/addon/splunk/overview.md b/docs/auditor/10.6/addon/splunk/overview.md index f8ed57df19..e138951736 100644 --- a/docs/auditor/10.6/addon/splunk/overview.md +++ b/docs/auditor/10.6/addon/splunk/overview.md @@ -122,3 +122,4 @@ follows: be available in Splunk. - CIM might not have data models for some of the activity records received from Auditor; such information can only be accessed in Splunk using search by index. + diff --git a/docs/auditor/10.6/addon/splunk/troubleshooting.md b/docs/auditor/10.6/addon/splunk/troubleshooting.md index b5af6adc3d..f2326a803f 100644 --- a/docs/auditor/10.6/addon/splunk/troubleshooting.md +++ b/docs/auditor/10.6/addon/splunk/troubleshooting.md @@ -36,3 +36,4 @@ appear regularly: - Regular events from _\*splunk\ta-netwrix-auditor-add-on-for-splunk_netwrix_auditor_api_input_\*_ source with checkpoint update with new ContinuationMarks received from Netwrix Auditor API. - Events from _\*\splunk\metrics.log_ source with information about indexed volumes. + diff --git a/docs/auditor/10.6/admin/_category_.json b/docs/auditor/10.6/admin/_category_.json index 6e431b3091..8ba9f88730 100644 --- a/docs/auditor/10.6/admin/_category_.json +++ b/docs/auditor/10.6/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/alertsettings/_category_.json b/docs/auditor/10.6/admin/alertsettings/_category_.json index c2c7f35f4f..d1350331c4 100644 --- a/docs/auditor/10.6/admin/alertsettings/_category_.json +++ b/docs/auditor/10.6/admin/alertsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/alertsettings/create/_category_.json b/docs/auditor/10.6/admin/alertsettings/create/_category_.json index 3183dd1bec..03807baccc 100644 --- a/docs/auditor/10.6/admin/alertsettings/create/_category_.json +++ b/docs/auditor/10.6/admin/alertsettings/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/alertsettings/create/create.md b/docs/auditor/10.6/admin/alertsettings/create/create.md index a6e6c3c439..e3abd7c74b 100644 --- a/docs/auditor/10.6/admin/alertsettings/create/create.md +++ b/docs/auditor/10.6/admin/alertsettings/create/create.md @@ -38,3 +38,4 @@ additional information. | Thresholds | If necessary, enable threshold to trigger the new alert. In this case, a single alert will be sent instead of many alerts. This can be helpful when Auditor detects many activity records matching the filters you specified. Slide the switch under the Send alert when the threshold is exceeded option and configure the following: - Limit alerting to activity records with the same...—Select a filter in the drop-down list (e.g., who). Note that, Auditor will search for activity records with the same value in the filter you selected. Only alerts grouped by the Who parameter can be included in the Behavior Anomalies list. Mind that in this case, the product does not summarize risk scores and shows the value you associated with this alert. This may significantly reduce risk score accuracy. - Send alert for `<...>` activity records within `<...>` seconds—Select a number of changes that occurred in a given period (in seconds). For example, you want to receive an alert on suspicious activity. You select "_Action_" in the Limit alerting to activity records with the same list and specify a number of actions to be considered an unexpected behavior: _1000_ changes in _60_ seconds. When the selected threshold exceeded, an alert will be delivered to the specified recipients: one for every 1000 removals in 60 seconds, one for every 1000 failed removals in 60 seconds. So you can easily discover what is going on in your IT infrastructure. | | Risk Score | - Slide the switch to On under Include this alert in Behavior Anomalies assessment. See the [Behavior Anomalies](/docs/auditor/10.6/admin/behavioranomalies/overview.md) topic for additional information. - Associate a risk score with the alert—Assign a risk score based on the type of anomaly and the severity of the deviation from the normal behavior. An action's risk score is a numerical value from 1 (Low) to 100 (High) that designates the level of risk with 100 being the riskiest and 1 the least risky. These are general guidelines you can adopt when setting a risk score: - High score—Assign to an action that requires your immediate response (e.g., adding account to a privileged group). Configure a non-threshold alert with email recipients. - Above medium score—Assign to a repetitive action occurring during a short period of time. While a standalone action is not suspicious, multiple actions merit your attention (e.g., mass deletions from a SharePoint site). Configure a threshold-based alert with email recipients. - Low score—Assign to an infrequent action. While a single action is safe, multiple occurrences aggregated over a long period of time may indicate a potential in-house bad actor (e.g., creation of potentially harmful files on a file share). Configure a non-threshold alert, email recipients are optional but make sure to regularly review the Behavior Anomalies dashboard. - Low score—Assign to a repetitive action that does not occur too often (e.g., rapid logons). Multiple occurrences of action sets may indicate a potential in-house bad actor or account compromise. Configure a threshold-based alert, email recipients are optional but make sure to regularly review the Behavior Anomalies dashboard. | | Response Action | You can instruct Auditor to perform a response action when the alert occurs — for example, start an executable file (command, batch file, or other) that will remediate the issue, or open a ticket with the help desk, and so on. For that, you will need an executable file stored locally on the Auditor server. Slide the switch to turn the feature **ON**, and see the [Configure a Response Action for Alert](/docs/auditor/10.6/admin/alertsettings/responseaction.md) topic for additional information. | + diff --git a/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md b/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md index bd11f7bf7a..ee136b0e63 100644 --- a/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md +++ b/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md @@ -57,3 +57,4 @@ The %ManagedObjectName% variable will be replaced with your monitoring plan name | Consider the following event Insertion Strings | Specify this parameter if you want to receive alerts on events containing a specific string in the EventData. You can use a wildcard (\*). Click Add and specify Insertion String. | **Step 6 –** Click OK to save the changes and close the Event Filters dialog. + diff --git a/docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md b/docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md index adccac7be1..49dc689728 100644 --- a/docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md +++ b/docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md @@ -58,3 +58,4 @@ inclusive filter. If an event occurs that triggers an alert, an email notification will be sent immediately to the specified recipients. + diff --git a/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md b/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md index 5df004881e..0172f9630d 100644 --- a/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md +++ b/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md @@ -153,3 +153,4 @@ In the example below, the following information has been added: - String 9 with the description ![editnotificationtemplate](/images/auditor/10.6/admin/alertsettings/editnotificationtemplate.webp) + diff --git a/docs/auditor/10.6/admin/alertsettings/dashboard.md b/docs/auditor/10.6/admin/alertsettings/dashboard.md index e1798a637c..c4749e6334 100644 --- a/docs/auditor/10.6/admin/alertsettings/dashboard.md +++ b/docs/auditor/10.6/admin/alertsettings/dashboard.md @@ -54,3 +54,4 @@ You can also refresh the alerts information by clicking the Refresh button at th the general alerts settings page clicking the Alert settings. See the [Manage Alerts](/docs/auditor/10.6/admin/alertsettings/manage.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/alertsettings/manage.md b/docs/auditor/10.6/admin/alertsettings/manage.md index a0abd96ab9..9fd0c8d631 100644 --- a/docs/auditor/10.6/admin/alertsettings/manage.md +++ b/docs/auditor/10.6/admin/alertsettings/manage.md @@ -25,3 +25,4 @@ topics for additional information. | Create a new alert from existing | Select an alert from the list and click Duplicate at the bottom of the window. | | Remove an alert | Select an alert from the list and click ![delete](/images/activitymonitor/7.1/admin/search/query/delete.webp) in the right pane. | | Find an alert | Use the Filter by tags option to find an alert by tags associated with this alert. _OR_ Use a search bar in the upper part of All Alerts window to find an alert by its name or tag. | + diff --git a/docs/auditor/10.6/admin/alertsettings/overview.md b/docs/auditor/10.6/admin/alertsettings/overview.md index 4d4b47a4dd..79f9578aac 100644 --- a/docs/auditor/10.6/admin/alertsettings/overview.md +++ b/docs/auditor/10.6/admin/alertsettings/overview.md @@ -43,3 +43,4 @@ To apply tags to an alert, navigate to alert settings and locate the Apply tags General tab. See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic to receive information about tags applying. + diff --git a/docs/auditor/10.6/admin/alertsettings/responseaction.md b/docs/auditor/10.6/admin/alertsettings/responseaction.md index 1f02e78813..837d8e2db7 100644 --- a/docs/auditor/10.6/admin/alertsettings/responseaction.md +++ b/docs/auditor/10.6/admin/alertsettings/responseaction.md @@ -149,3 +149,4 @@ Auditor\AuditCore\AuditArchive\AlertsToolLauncher\Csv_). Note that a CSV file wi the executable file is running – after the execution is completed, the CSV file will be deleted. So if you plan, for example, to obtain some data from that file for further processing, you may need to copy it to a permanent location in a timely manner, e.g., using a script. + diff --git a/docs/auditor/10.6/admin/behavioranomalies/_category_.json b/docs/auditor/10.6/admin/behavioranomalies/_category_.json index 72c2abed44..8b7406864f 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/_category_.json +++ b/docs/auditor/10.6/admin/behavioranomalies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/behavioranomalies/dashboard.md b/docs/auditor/10.6/admin/behavioranomalies/dashboard.md index 0375ec5b04..8d2ccae105 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/dashboard.md +++ b/docs/auditor/10.6/admin/behavioranomalies/dashboard.md @@ -38,3 +38,4 @@ user activity and investigate each action in details. [Review User Profiles and Process Anomalies](/docs/auditor/10.6/admin/behavioranomalies/userprofile.md) [Review User Profiles and Process Anomalies](/docs/auditor/10.6/admin/behavioranomalies/userprofile.md) + diff --git a/docs/auditor/10.6/admin/behavioranomalies/overview.md b/docs/auditor/10.6/admin/behavioranomalies/overview.md index 126ae36a84..5ff6a4b591 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/overview.md +++ b/docs/auditor/10.6/admin/behavioranomalies/overview.md @@ -50,3 +50,4 @@ focused, and proactively mitigate risks. [ Using Behavior Anomaly Discovery](https://www.netwrix.com/using_behavior_anomaly_discovery.html) page on Netwrix website. + diff --git a/docs/auditor/10.6/admin/behavioranomalies/tips.md b/docs/auditor/10.6/admin/behavioranomalies/tips.md index 19581e80cb..3b1e085df1 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/tips.md +++ b/docs/auditor/10.6/admin/behavioranomalies/tips.md @@ -33,3 +33,4 @@ helpful when configuring scoring settings and reviewing behavior anomalies. users are not subject to immediate prosecution unless they do not provoke repetitive alerts. The best practice is to review user profile after some time and check if there are any threat patterns in user behavior. + diff --git a/docs/auditor/10.6/admin/behavioranomalies/userprofile.md b/docs/auditor/10.6/admin/behavioranomalies/userprofile.md index b963acbb8f..0c87be0289 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/userprofile.md +++ b/docs/auditor/10.6/admin/behavioranomalies/userprofile.md @@ -80,3 +80,4 @@ anomalies cannot be reviewed in bulk with the Mark all as reviewed action. Hide reviewed anomalies enables you to modify the anomalies list so that you can focus on active anomalies only. To see reviewed anomalies, click Show reviewed anomalies. + diff --git a/docs/auditor/10.6/admin/compliancemappings.md b/docs/auditor/10.6/admin/compliancemappings.md index 4c50f33bdc..f452e2a506 100644 --- a/docs/auditor/10.6/admin/compliancemappings.md +++ b/docs/auditor/10.6/admin/compliancemappings.md @@ -14,3 +14,4 @@ standard supported by the product and download E book containing detailed requir standards. ![compliance_mappings](/images/auditor/10.6/admin/compliance_mappings.webp) + diff --git a/docs/auditor/10.6/admin/healthstatus/_category_.json b/docs/auditor/10.6/admin/healthstatus/_category_.json index 299c75cb5b..0ac0078be9 100644 --- a/docs/auditor/10.6/admin/healthstatus/_category_.json +++ b/docs/auditor/10.6/admin/healthstatus/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json b/docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json index 3ec155dadf..276b242a5c 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md b/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md index 2e39fd3153..9cc9e606c4 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md @@ -24,3 +24,4 @@ to the corresponding Audit database during the specified timeframe. If the data sources processed by a monitoring plan did not produce any activity records during the specified timeframe, this monitoring plan will not appear in the list. + diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md b/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md index be9db26577..9627c256e7 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md @@ -60,3 +60,4 @@ monitoring plans that require attention and corrective actions. This information will help you to troubleshoot the product operation, detect and eliminate the root cause of the monitoring errors, providing for auditing continuity and compliance. + diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md b/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md index d655666602..dbc3789d4d 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md @@ -90,3 +90,4 @@ Follow the steps to filter events. ![healthlogfilters](/images/auditor/10.6/admin/healthstatus/dashboard/healthlogfilters.webp) The applied filters will be listed on the top of the screen under the window title. + diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md b/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md index d879d5b434..b9446fb251 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md @@ -45,3 +45,4 @@ monitoring plans that require attention and corrective actions. This information will help you to troubleshoot the product operation, detect and eliminate the root cause of the monitoring errors, providing for auditing continuity and compliance. + diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md b/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md index 3442496061..fd2d28c5c6 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md @@ -49,3 +49,4 @@ The dashboard includes the following widgets: You can also instruct Netwrix Auditor to forward similar statistics as a health summary email to personnel in charge. For that, click Notification settings, then follow the steps described in the [Notifications](/docs/auditor/10.6/admin/settings/notifications.md) topic. + diff --git a/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md b/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md index 49d14e2036..3aa0db8e6c 100644 --- a/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md +++ b/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md @@ -42,3 +42,4 @@ Network traffic compression is available for the following data sources: To learn how to enable this feature, refer to the [Create a New Monitoring Plan](/docs/auditor/10.6/admin/monitoringplans/create.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/healthstatus/overview.md b/docs/auditor/10.6/admin/healthstatus/overview.md index e27b840760..4b3ad8382d 100644 --- a/docs/auditor/10.6/admin/healthstatus/overview.md +++ b/docs/auditor/10.6/admin/healthstatus/overview.md @@ -13,3 +13,4 @@ following topics for additional information: - [Self-Audit](/docs/auditor/10.6/admin/healthstatus/selfaudit.md) - [Health Summary Email](/docs/auditor/10.6/admin/healthstatus/summaryemail.md) - [Netwrix Auditor Health Log](/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md) + diff --git a/docs/auditor/10.6/admin/healthstatus/selfaudit.md b/docs/auditor/10.6/admin/healthstatus/selfaudit.md index 49e12c509e..deaea45a9e 100644 --- a/docs/auditor/10.6/admin/healthstatus/selfaudit.md +++ b/docs/auditor/10.6/admin/healthstatus/selfaudit.md @@ -70,3 +70,4 @@ Review the full list of components and settings captured within Netwrix Auditor | Custom search-based report | - Added - Modified - Removed | - Report name | - Name changed - Settings changed | | - Subscription to custom search-based report - Subscription to overview reports - Subscription to SSRS-based report - Subscription to risk assessment overview | - Added - Modified - Removed | - Subscription name | - Name changed - Mode (enabled / disabled) - Subscription recipients (added / removed) - Settings changed | | Configuration integrity | - Added - Modified | - Configuration data - Configuration integrity state | - Alerts, saved searches, subscriptions, etc. | + diff --git a/docs/auditor/10.6/admin/healthstatus/summaryemail.md b/docs/auditor/10.6/admin/healthstatus/summaryemail.md index 5cb4c1965f..50d61fbdb9 100644 --- a/docs/auditor/10.6/admin/healthstatus/summaryemail.md +++ b/docs/auditor/10.6/admin/healthstatus/summaryemail.md @@ -23,3 +23,4 @@ The email looks like shown below: The Monitoring Overview section of the email provides detail information only for the monitoring plans with issues. Successfully completed monitoring plans are not included. + diff --git a/docs/auditor/10.6/admin/healthstatus/troubleshooting.md b/docs/auditor/10.6/admin/healthstatus/troubleshooting.md index 642ed10609..cc44672d47 100644 --- a/docs/auditor/10.6/admin/healthstatus/troubleshooting.md +++ b/docs/auditor/10.6/admin/healthstatus/troubleshooting.md @@ -38,3 +38,4 @@ portal as described in the 4. After that, you will be able to attach the files you need (screenshots, emails, reports, etc.). ![support_ticket_customer_portal](/images/auditor/10.6/admin/healthstatus/support_ticket_customer_portal.webp) + diff --git a/docs/auditor/10.6/admin/monitoringplans/_category_.json b/docs/auditor/10.6/admin/monitoringplans/_category_.json index 3e533dc4dd..a19a3a7d58 100644 --- a/docs/auditor/10.6/admin/monitoringplans/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json b/docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json index 57ae191a59..f28bda9a52 100644 --- a/docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md b/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md index 33049e05f4..161e20aca3 100644 --- a/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md @@ -112,3 +112,4 @@ Complete the following fields: See the [Permissions for Active Directory Auditing](/docs/auditor/10.6/configuration/activedirectory/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md b/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md index 1a8d13e057..61a464dc29 100644 --- a/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md @@ -56,3 +56,4 @@ To exclude the "_corp/Administrator_" user from being audited, use the following # Example: # Corp\Administrator ``` + diff --git a/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md b/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md index f6b222f517..89cb98af02 100644 --- a/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md +++ b/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md @@ -36,3 +36,4 @@ The example Activity Summary provides the following information on Active Direct To initiate an on-demand Activity Summary delivery, navigate to the Monitoring Plans section, select a plan, click Edit, and then select Update. A summary will be delivered to the specified reciptient, listing all activity that occurred since the last data collection. + diff --git a/docs/auditor/10.6/admin/monitoringplans/adfs.md b/docs/auditor/10.6/admin/monitoringplans/adfs.md index ed1d4a5b27..4cb0ba85e5 100644 --- a/docs/auditor/10.6/admin/monitoringplans/adfs.md +++ b/docs/auditor/10.6/admin/monitoringplans/adfs.md @@ -45,3 +45,4 @@ Complete the following fields: | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Specify AD FS federation server | Provide a server name by entering its FQDN, NETBIOS or IPv4 address. You can click Browse to select a computer from the list of computers in your network. | | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. A custom account must be granted the same permissions and access rights as the default account used for data collection. See the [Data Collecting Account](/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md) topic for additional information. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/create.md b/docs/auditor/10.6/admin/monitoringplans/create.md index 33cbf3914b..618f0d2a78 100644 --- a/docs/auditor/10.6/admin/monitoringplans/create.md +++ b/docs/auditor/10.6/admin/monitoringplans/create.md @@ -180,3 +180,4 @@ Once you complete the wizard, you can: - Customize data source's scope and settings (e.g., enable read access auditing) - Fine-tune or modify plan settings - Delegate control of the plan configuration or collected data to other users. + diff --git a/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md b/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md index a74a860ace..69a2f6cb9c 100644 --- a/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md +++ b/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md @@ -78,3 +78,4 @@ account. See the [General](/docs/auditor/10.6/admin/settings/general.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/datasources.md b/docs/auditor/10.6/admin/monitoringplans/datasources.md index 53b4168aa4..3aab56a21d 100644 --- a/docs/auditor/10.6/admin/monitoringplans/datasources.md +++ b/docs/auditor/10.6/admin/monitoringplans/datasources.md @@ -150,3 +150,4 @@ additional information. | I want to exclude specific computers within an IP range from the Netwrix auditing scope. | [File Servers](/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md) | | VMware | | | I have a virtual machine named "testvm" I use for testing purposes, so I want to exclude it from being monitored. | [VMware ESX/ESXi/vCenter](/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md#vmware-esxesxivcenter) | + diff --git a/docs/auditor/10.6/admin/monitoringplans/delegation.md b/docs/auditor/10.6/admin/monitoringplans/delegation.md index b1d99e61c4..45390f116e 100644 --- a/docs/auditor/10.6/admin/monitoringplans/delegation.md +++ b/docs/auditor/10.6/admin/monitoringplans/delegation.md @@ -181,3 +181,4 @@ To grant limited access to audit data, you can: | Schedule email report subscriptions | This is helpful when you want to share information with a group of employees, external consultants, auditors, and so on. Reports are sent according to a specified schedule and recipients can review them, but they do not have any other means to access audit data. Basically, this option is enough for employees who are interested in a high-level summary—for example, an auditor who performs monthly access rights attestation on critical folders or a senior manager. | | Publish reports to file shares | This scenario works great for a helpdesk with several departments. Assume, each department has its own field of responsibility and must not disclose information to other departments. You can configure Auditor to publish reports to folders that can be accessed by employees from a specific department only. You might set up the following folders and permissions: - The user support team has access to a folder with reports on account lockouts and password resets. - File server helpdesk personnel have access to a different folder with daily reports listing all file removals. - The helpdesk supervisor has access to both folders. | | Configure alerts | This is helpful for rare occasions when you have to notify some senior specialists about critical system state that has to be addressed immediately, e.g., CISO must mitigate risks in the event of massive deletions in the sensitive data storage. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json b/docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json index d00e7f2246..58185c1698 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md b/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md index e536df263f..a26c1fd02a 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md @@ -46,3 +46,4 @@ Complete the following fields: See the [Permissions for Exchange Auditing](/docs/auditor/10.6/configuration/exchange/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md b/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md index 41cf9473f0..e5404a5052 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md @@ -58,3 +58,4 @@ specify mailboxes. | mailboxestoinclude.txt | This file contains a list of mailboxes that must be included when collecting data. For the mailboxes added to this list, the reports will contain only non-owner access events. | Specify email address to be included in the list as `username@domainname.` Example: `analyst@enterprise.com` | | userstoexclude.txt | This file contains a list of users who must be excluded from reports if they perform non-owner access attempt for mailboxes (audit data on these users will still be stored in the state-in-time snapshots). If a user is removed from this list, the information on this user’s actions can be viewed with the Report Viewer. | `DOMAIN\username` | | agentomitusers.txt | This file contains a list of users who must be excluded from reports and snapshots. If a user is removed from this list, audit data on this user will only be available after the next data collection. Writing new users to this file affects reports and snapshots only if Network traffic compression is enabled. | `DOMAIN\username` | + diff --git a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json index 17592919a5..2a87bb378a 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md index 99890c810b..5dfdfe679f 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md @@ -112,3 +112,4 @@ topic for additional information. **Step 5 –** See the [Exchange Online Monitoring Scope](/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md index 0bc6cb9e14..7745409ae8 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md @@ -26,3 +26,4 @@ folder. | omitpathlist.txt | Contains a list of paths to be excluded from reports, search results and Activity Summaries. | `path` For example: `SystemMailbox{*}` `DiscoverySearchMailbox{*}` `FederatedEmail.*` You can use a wildcard (\*) to replace any number of characters in the path. | | omituserlist.txt | Contains a list of user names to be excluded from reports, search results and Activity Summaries. | `domain\user` For example: `Enterprise\analyst` `email address` For example: `analyst@Enterprise.onmicrosoft.com` | | propnames.txt | Contains a list of human-readable names for object classes and their and their properties to be displayed in search results, reports and Activity Summaries. | `cmdletobject=friendlyname` `cmdlet.param=friendlyname` For example: `RoleGroupMember = Role Group` `UMHuntGroup = Unified Messaging Hunt Group` | + diff --git a/docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json b/docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json index e15046caf4..7051f908ec 100644 --- a/docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md b/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md index ed025f19c2..2fc4d76dde 100644 --- a/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md @@ -590,3 +590,4 @@ Follow the steps to exclude specific user activity. ![Specify Filters](/images/auditor/10.6/admin/monitoringplans/fileservers/item_computer_exclude_users.webp) After configuring all filters, click **Add** to save them and return to the item settings. + diff --git a/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md b/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md index 9f3e55295b..640e084bff 100644 --- a/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md @@ -115,3 +115,4 @@ You can specify a mount point as a monitored item. However, consider the followi collections - then all actions for these objects will be monitored in a normal way. - To monitor the mount points targeted at the subfolder of a file share, provide network path to the target subfolder. + diff --git a/docs/auditor/10.6/admin/monitoringplans/finetune.md b/docs/auditor/10.6/admin/monitoringplans/finetune.md index 26b0aa3f77..0a87953558 100644 --- a/docs/auditor/10.6/admin/monitoringplans/finetune.md +++ b/docs/auditor/10.6/admin/monitoringplans/finetune.md @@ -37,3 +37,4 @@ Follow the steps to edit your plan settings: | Specify Activity Summary delivery schedule | Configure how often you want to receive an Activity Summary. By default, it is delivered once a day, at 3 AM. You can specify custom delivery time and frequency (e.g., every 6 hours starting 12 AM—at 12 AM, 6 AM, 12 PM, 6 PM). | | Customize notifications | By default, Activity Summary lists changes and activity in email body. For most data sources, if an Activity Summaries contains more than 1,000 activity records, these records are sent as a CSV attachment, bigger attachments are compressed in ZIP files. - Attach Activity Summary as a CSV file—You can configure Auditor to always send emails with attachments instead of listing activity and changes in email body. - Compress attachment before sending—You can configure Auditor to always compress attachments in a ZIP file, irrespective of its size and number of activity records. | | Specify the recipients who will receive daily activity summaries | Modify a list of users who will receive daily activity summaries. Click Add Recipient and provide email address. **_RECOMMENDED:_** click **Send Test Email**. The system will send a test message to the specified email address and inform you if any problems are detected. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json index eaf7189e31..4dd29d6c3e 100644 --- a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md index 719167b4d6..31da4ae2af 100644 --- a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md @@ -46,3 +46,4 @@ Complete the following fields: See the [Permissions for Group Policy Auditing ](/docs/auditor/10.6/configuration/grouppolicy/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md index 599368ba01..591d9da24f 100644 --- a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md @@ -26,3 +26,4 @@ folder. | omitobjlist_gp.txt | The file contains a list of the Group Policy Object (GPO) names to be excluded from change reports. | `` For example, to exclude changes to the Default Domain Policy GPO, add the following line: `Default Domain Policy`. | | omitproplist_gp.txt | The file contains a list of the Group Policy Object settings to be excluded from change reports. | `` For example, to exclude data on changes made to the Maximum password length setting, add the following line: `Maximum password length`. | | omituserlist_gp | The file contains a list of user names to be excluded from change reports. | `` For example, to exclude changes made by the user “usertest” in the domain “domaintest”, add the following line: `domaintest\usertest`. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json b/docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json index 7fed8bf477..2fcb2941be 100644 --- a/docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md b/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md index f1e5e6e851..3f0458f8ea 100644 --- a/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md @@ -48,3 +48,4 @@ Complete the following fields: See the [Permissions for Logon Activity Auditing ](/docs/auditor/10.6/configuration/logonactivity/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md b/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md index c427f07d93..832d6274b7 100644 --- a/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md @@ -41,3 +41,4 @@ and > (greater than) symbols. | ' e.g., Domain1\Users\O'Hara | ' e.g., Domain1\Users\O'Hara | | < e.g., `CompanyDC<100` | < e.g., CompanyDC<100 | | > e.g., `ID>500` | > e.g., ID>500 | + diff --git a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json index 38cbe92a56..cc18136c96 100644 --- a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md index adda49fd46..1a17c87c86 100644 --- a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md @@ -107,3 +107,4 @@ source will appear in the **Data source** list. As a next step, click **Add item object for monitoring. See the [Add Items for Monitoring](/docs/auditor/10.6/admin/monitoringplans/datasources.md#add-items-for-monitoring) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md index f6d00584bb..14e5f36fd3 100644 --- a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md @@ -31,3 +31,4 @@ Follow the steps to exclude data from the Microsoft Entra ID monitoring scope: | omitproplist.txt | Contains a list of object classes and attributes to be excluded from Microsoft Entra ID search results, reports and Activity Summaries. | classname.attrname If there is no full stop, the entire line is considered a class name. | | propnames.txt | Contains a list of human-readable names for object types and attributes to be displayed in search results, reports, and Activity Summaries. | object=friendlyname object.property=friendlyname For example: \*.PasswordChanged = Password Changed | | proptypes.txt | Defines how values will be displayed in the Details columns in Microsoft Entra ID search results, reports, and Activity Summaries. | For example: \*.Role.DisplayName = MultiValued | + diff --git a/docs/auditor/10.6/admin/monitoringplans/msteams.md b/docs/auditor/10.6/admin/monitoringplans/msteams.md index c1450500a1..22f2552666 100644 --- a/docs/auditor/10.6/admin/monitoringplans/msteams.md +++ b/docs/auditor/10.6/admin/monitoringplans/msteams.md @@ -103,3 +103,4 @@ in UPN format (unlike the earlier Netwrix Auditor versions). This refers to the After that, you can use the Microsoft Entra ID management portal to revoke this privileged role and assign one of the non-privileged roles instead (for example, _Security Reader_). + diff --git a/docs/auditor/10.6/admin/monitoringplans/networkdevices.md b/docs/auditor/10.6/admin/monitoringplans/networkdevices.md index fcb504f037..e4f731a542 100644 --- a/docs/auditor/10.6/admin/monitoringplans/networkdevices.md +++ b/docs/auditor/10.6/admin/monitoringplans/networkdevices.md @@ -48,3 +48,4 @@ Complete the following fields: | Specify port and protocol for incoming connections | Use **Port** and **Protocol** to provide the port required for incoming connections (default is **UDP port 514**). | | Devices | | | Configure monitoring rules for required network devices: - Cisco (ASA, IOS, FTD, Meraki) - Fortinet (FortiGate FortiOS) - Juniper (Junos OS) - Palo Alto (PAN-OS) - Sonic Wall (NS, SMA, WAF) - HPE (ArubaOS) - Pulse Secure | | + diff --git a/docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json b/docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json index 2a38c0ae85..bc46f9a0e6 100644 --- a/docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md b/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md index 461b2a67b5..632e25dd2b 100644 --- a/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md @@ -92,3 +92,4 @@ On a high level, data collection process for Oracle databases works as follows: 6. Netwrix Auditor also generates an Activity Summary once a day (by default, at 3 AM) and sends it to the specified recipients. This email lists Oracle infrastructure changes and activities collected by Netwrix Auditor during the last 24 hours. + diff --git a/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md b/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md index ebf87a982b..74b3feb558 100644 --- a/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md @@ -21,3 +21,4 @@ Follow the steps to exclude data from the Oracle Database monitoring scope: (OS user or Database user). **Step 5 –** Click Add to exclude selected user from being monitored. + diff --git a/docs/auditor/10.6/admin/monitoringplans/overview.md b/docs/auditor/10.6/admin/monitoringplans/overview.md index e7276a946d..9c4f82c09f 100644 --- a/docs/auditor/10.6/admin/monitoringplans/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/overview.md @@ -85,3 +85,4 @@ finished, click **OK**. See the [Role-Based Access and Delegation](/docs/auditor/10.6/admin/monitoringplans/delegation.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/overview_1.md b/docs/auditor/10.6/admin/monitoringplans/overview_1.md index 8b1aa682ac..e1becca485 100644 --- a/docs/auditor/10.6/admin/monitoringplans/overview_1.md +++ b/docs/auditor/10.6/admin/monitoringplans/overview_1.md @@ -119,3 +119,4 @@ Complete the following fields: | General | | | Specify AD container | Specify a whole AD domain, OU or container. Click **Browse** to select from the list of containers in your network. You can also: - Select a particular computer type to be audited within the chosen AD container: **Domain controllers, Servers (excluding domain controllers)**, or **Workstations**. - Click **Exclude** to specify AD domains, OUs, and containers you do not want to audit. In the Exclude Containers dialog, click Add and specify an object. The list of containers does not include child domains of trusted domains. Use other options **(Computer, IP range** to specify the target computers. | | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. If using a group Managed Service Account (gMSA), you can specify only the account name in the _domain\account$_ format. Password field can be empty. A custom account must be granted the same permissions and access rights as the default account used for data collection. See the[Data Collecting Account](/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md) topic for additional information. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json b/docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json index c88d03be65..091be8e575 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md b/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md index 13ad70b329..9972f07ca5 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md @@ -57,3 +57,4 @@ Complete the following fields: | Specify monitoring restrictions | Specify restriction filters to narrow your SharePoint monitoring scope (search results, reports and Activity Summaries). For example, you can exclude site collections document libraries and lists from being audited as they contain public non sensitive data. All filters are applied using AND logic. Click Add and complete the following fields: - User – provide the name of the user as shown in the "_Who_" column of reports and Activity Summaries. Example: _mydomain\user1_. - Object URL – provide URL of the objects as shown in the "_What_" column of reports and Activity Summaries. Example: _http://sitecollection/list/document.docx_. - Action Type – select what types of actions performed by selected users under the object you want to monitor. Available values: _All_, _Changes_, _Reads_. You can use a wildcard (\*) to replace any number of characters in filters. In addition to the restrictions for a monitoring plan, you can use the \*.txt files to collect more granular audit data. Note that the new monitoring scope restrictions apply together with previous exclusion settings configured in the \*.txt files. See the [Monitoring Plans](/docs/auditor/10.6/admin/monitoringplans/overview.md)topic for additional information. | | Read Access | | | Audit SharePoint read access | Configure Netwrix Auditor to track read access to lists and list items within your SharePoint farm except for Central Administration web sites. Select Sites only if you want to enable read access auditing on SharePoint sites only. Enable Sites and subsites to track read access on each subsite. Then, do one of the following: - Click Add and provide URL to a SharePoint site. - Click Import, select encoding type, and browse for a file that contains a list of sites. Read access auditing significantly increases the number of events generated on your SharePoint and the amount of data written to the AuditArchive. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md b/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md index fd06571c87..2b44e4db40 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md @@ -33,3 +33,4 @@ monitoring plan separately. | omituserviewstorelist.txt | Contains a list of user or service accounts to be excluded from read access monitoring. | Login name For example: SHAREPOINT\System | | omitviewstorelist.txt | Contains lists and list items to be excluded from being monitored for read access. | URI Reference Only specify URI reference to a list or list item without `https:\\` part. \*list/document.docx For example: | | omitwastorelist.txt | Contains a list of web applications to be excluded from audit data collection. | `http(s)://URL` Enter the root web site URLs. If you have alternate access mapping configured in your SharePoint farm, and one web application has different URLs for different zones, you can use any of these URLs. For example: `http://webApplication1:3333/` | + diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json index 8b5da04c57..ae61f79848 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md index 28fbdbe6ef..a98d06414d 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md @@ -20,3 +20,4 @@ xml version="1.0" encoding="utf-8"? | Collect data for state-in-time reports | Configure to store daily snapshots of your SharePoint Online configuration required for further state-in-time reports generation. See the State–In–Time Reports topic for additional information. The product updates the latest snapshot on the regular basis to keep users up-to-date on actual system state. Only the latest snapshot is available for reporting in . If you want to generate reports based on different snapshots, you must import snapshots to the Audit Database. For that, in the Manage historical snapshots section, click **Manage** and select the snapshots that you want to import. To import snapshots, you must be assigned the Global administrator or the Global reviewer role . Move the selected snapshots to the Snapshots available for reporting list using the arrow button. When finished, click **OK**. | See the Permissions for SharePoint Online Auditing topic for additional information. + diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md index c2ef001217..02c665b171 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md @@ -31,3 +31,4 @@ monitoring plan separately. | omituserreadstorelist.txt | Contains a list of user accounts to be excluded from read access monitoring. | Provide user name in the UPN format. For example: `account@example.*.com` | | omitSitScStoreList.txt | Contains a list of SharePoint Online site collections to be excluded from state-in-time data collection. | Enter root web site URLs. For example: `https://URL` | | omitSitStoreList.txt | Contains SharePoint Online lists and list items to be excluded from state-in-time data collection. | Enter list or list item URI (Unique resource identifier, or endpoint) reference. Note that URI Reference does not include site collection URL. For example, to exclude a list item with the `https://sitecollection.sharepoint.com/list/document.docx`, URL, you should specify the corresponding endpoint (URI), i.e. `list/document.docx`. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json b/docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json index 95de659817..aed052fcc8 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md b/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md index d2afcf3f99..ff20a471d7 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md @@ -61,3 +61,4 @@ unique identifier. Example: - For: `PROD-SQL-01-AG1` + diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md b/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md index 208fcdd657..2f742958a4 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md @@ -85,3 +85,4 @@ audited. | --- | --- | | Audit successful SELECT statements | Enable monitoring of successful SELECT statements for the database tables. Successful SELECT statement execution will be reported as Read operation on the database table. Auditing SELECT statements will increase the amount of data collected from the SQL Server instance and stored to long-term archive and audit database. Plan for your resources accordingly. | | Monitoring rules | To specify what data changes will be monitored, you must create at least one **inclusion rule**. Exclusion rules are optional. Click **Add Inclusion** and specify the following: ![data_source_sql_audit_select_rule](/images/auditor/10.6/admin/monitoringplans/sqlserver/data_source_sql_audit_select_rule.webp) - Server — specify target SQL Server instance in the server\instance format. **NOTE:** If you are going to configure monitoring rules for SQL Server Availability Groups, provide the name of your Availability Group item in this field. - Database — specify target database - Schema — specify database schema - Table — specify database table you will monitor Wildcard (\*) is supported and can be used to replace any number of characters. Filters will be applied using AND logic, that is, only SELECT statements matching all specified criteria will be monitored. So, in the example above, the program will track and report only the successful SELECT statements executed against the _Applicants_ table of the _HR2019_ database with _Custom_ schema, hosted on the _SQLsrv02\TestInstance_. When finished, click **Add**. If needed, configure the exclusion rules in a similar way. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md b/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md index 5452b99009..c3742e60f3 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md @@ -30,3 +30,4 @@ Follow the steps to exclude data from the SQL Server monitoring scope. | omitstorelist.txt | Contains a list of SQL Server objects that you want to exclude from data collection and reporting. This list is only relevant to operations with SQL Server objects; it does not affect triggerless data collection mode, SELECT statements auditing and logon activity auditing. To configure exclusions for logon activity auditing (Windows or SQL logons), use the _omitlogonlist.txt_. Use the _omitreadaccess.txt_ to exclude SELECT statements from monitoring. | `server_instance:resource_path` where: - `server_instance` — SQL Server instance. For all instances, use wildcard (\*). - ` resource_path` — path as shown in the "**What**" column of SQL Server report, or in search results. Wildcard (\*) can be used to replace any number of characters. For example, to exclude information about server roles on the SQL Server instances whose names start with _njsqlsrv23_, enter: `njsqlsrv23*:Security\Server Roles\*` | | omittracelist.txt | If you do not want the product to enable SQL tracing on some of your SQL Server instances, specify their names in this omitlist. In this case the "Who", "Workstation" and "When" values will not be reported correctly (except for content changes). This omit list does not affect triggerless data collection mode, SELECT statements auditing and logon activity auditing. Use the _omitlogonlist.txt_ to exclude logon activity from monitoring. Use the _omitreadaccess.txt_ to exclude SELECT statements from monitoring. | Enter the name of SQL Server instance, use \* for all servers: `server\instance name` Wildcard (\*) is supported and can replace any number of characters, e.g., MYSERVER_SQL\* Examples: \* \*\SQLExpress MYSERVER\\\* | | propnames.txt | Contains a list of human-readable names for object types and properties to be displayed in the change reports. | `object_type_name.property_name=friendlyname` For example: `*.Date modified=Modification Time` | + diff --git a/docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json b/docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json index 0bace7e13d..8b6917bb92 100644 --- a/docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md b/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md index 8841214d58..f5cbe4dbfa 100644 --- a/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md @@ -96,3 +96,4 @@ Complete the following fields: | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. A custom account must be granted the same permissions and access rights as the default account used for data collection. See [Permissions for VMware Server Auditing ](/docs/auditor/10.6/configuration/vmware/permissions.md)topic for more information. | | **Virtual Machines** | | | Specify monitoring restrictions | Select the virtual machines to be excluded from search results, reports and Activity Summaries. To add VMs to the list, click Add. Then provide the full path of the machine to exclude. Consider the following: - To exclude a single VM, provide its full path as shown in the "_What_" column of reports and Activity Summary, for example: _Vcenters\VCenterServer021\VMs\vm01_. - To exclude several VMs, you can define a mask using a wildcard, for example: - _\*\TestVM\*_ — exclude VMs with names starting with _TestVM_ (e.g., _TestVM01, TestVM_new_), located anywhere. - _\*TestVM\*_ — exclude VMs with names containing _TestVM_ (e.g., _MyTestVM02_). In addition to the restrictions for a monitoring plan, you can use the \*.txt files to collect more granular audit data. Note that the new monitoring scope restrictions apply together with previous exclusion settings configured in the \*.txt files. See the [Monitoring Plans](/docs/auditor/10.6/admin/monitoringplans/overview.md)topic for additional information. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md b/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md index 8b0de504fd..f73e0411ee 100644 --- a/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md @@ -25,3 +25,4 @@ Follow the steps to exclude data from the VMware monitoring scope: | hidepropvalues.txt | Contains a list of object types and properties to be excluded from the reports when the property is set to certain value. | `object_type.property_name=property_value:object_type.hidden_property` For example, to exclude the config.cpuAllocation.shares.level property when it equals to _"Low"_, add the following line: `*.config.cpuAllocation.shares .level=low:` `*.config.cpuAllocation.shares.shares`. | | proplist.txt | Contains a list of human-readable names for object types and properties to be displayed in the reports. | `inner_type:object_type.property=intelligiblename` `Inner_type` is optional. For example, if you want the configStatus property to be displayed in the reports as Configuration Status, add the following line: `*.configStatus=Configuration Status.` | | omitstorelist.txt | Contains a list of objects to be excluded from being saved to data storage and showing up in reports. Audit data will still be collected. | Monitoring plan name, who, where, object type, what, property name, property value For example, to exclude internal logons: `*,*,*,Logon,*,UserAgent,VMware vim-java*` The following characters must be preceded with a backslash (\) if they are a part of an entry value: `*` `,` `\` `?` Characters may be also specified with hex value using _\xnnnn_ template. The spaces are trimmed. If they are required, use hex notation. For example: `Word\x0020 where \x0020 `(with space at the end) means blank character. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/windows/_category_.json b/docs/auditor/10.6/admin/monitoringplans/windows/_category_.json index 61700f9d8f..08ef5b2366 100644 --- a/docs/auditor/10.6/admin/monitoringplans/windows/_category_.json +++ b/docs/auditor/10.6/admin/monitoringplans/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/monitoringplans/windows/overview.md b/docs/auditor/10.6/admin/monitoringplans/windows/overview.md index f09d71f269..1054985915 100644 --- a/docs/auditor/10.6/admin/monitoringplans/windows/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/windows/overview.md @@ -88,3 +88,4 @@ Complete the following fields: | Scope | | | Monitor hidden shares | By default, Auditor will monitor all shares stored in the specified location, except for hidden shares (both default and user-defined). Select **Monitor user-defined hidden shares** if necessary. Even when this option is selected, the product will not collect data from administrative hidden shares such as: default system root or Windows directory (ADMIN$), default drive shares (D$, E$, etc.), shares used by printers to enable remote administration (PRINT$), etc. | | Specify monitoring restrictions | Specify restriction filters to narrow your monitoring scope (search results, reports and Activity Summaries). All filters are applied using AND logic. | + diff --git a/docs/auditor/10.6/admin/monitoringplans/windows/scope.md b/docs/auditor/10.6/admin/monitoringplans/windows/scope.md index c74c2a2d14..694480b9e3 100644 --- a/docs/auditor/10.6/admin/monitoringplans/windows/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/windows/scope.md @@ -27,3 +27,4 @@ Follow the steps to exclude data from the Windows Server monitoring scope: | omitreportlist.txt | Contains a list of objects to be excluded from reports and Activity Summary emails. In this case audit data is still being collected. | `monitoring plan name,who,where,object type,what,property name` For example: `*,CORP\\jsmith,*,*,*,*` | | omitsitcollectlist.txt | Contains a list of objects to be excluded from State-in-time reports. | `monitoring planname,server name,class name,property name,property value` `class name` is a mandatory parameter, it cannot be replaced with a wildcard. `property name` and `property value` are optional, but cannot be replaced with wildcards either. For example: `*,server,MicrosoftDNS_Server` `*,*,StdServerRegProv` | | omitstorelist.txt | Contains a list of objects to be excluded from being stored to the Audit Archive and showing up in reports. In this case audit data is still being collected. | `monitoring plan name,who,where,object type,what,property name` For example: `*,*,*,Scheduled task,Scheduled Tasks\\User_Feed_Synchronization*,*` | + diff --git a/docs/auditor/10.6/admin/navigation/_category_.json b/docs/auditor/10.6/admin/navigation/_category_.json index 4ee7155632..f9845b46aa 100644 --- a/docs/auditor/10.6/admin/navigation/_category_.json +++ b/docs/auditor/10.6/admin/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/navigation/customizeexamples.md b/docs/auditor/10.6/admin/navigation/customizeexamples.md index 8d032fdcba..edb8d330f6 100644 --- a/docs/auditor/10.6/admin/navigation/customizeexamples.md +++ b/docs/auditor/10.6/admin/navigation/customizeexamples.md @@ -81,3 +81,4 @@ Personalize the home page of the product depending on your business needs. Revie settings and collect only required tiles for quick access on the Auditor home page. See the [Customize Home Screen](/docs/auditor/10.6/admin/navigation/customizehome.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/navigation/customizefavorite.md b/docs/auditor/10.6/admin/navigation/customizefavorite.md index 0b8ddedfa3..69ff289230 100644 --- a/docs/auditor/10.6/admin/navigation/customizefavorite.md +++ b/docs/auditor/10.6/admin/navigation/customizefavorite.md @@ -44,3 +44,4 @@ The options on the Reports page for Favorite reports are show below: | Add to Favorites | This option is greyed out when viewing the Favorites list, since all the reports shown have already been added to Favorites. | | Remove from Favorites | Removes a report from the Favorites list. This option provides the same function as removing a report as a favorite using the **Star** icon. | | Go to Original | Expands the sub-folder in which the report is originally located. For example, clicking **Go to Original** for the Enterprise Overview report will expand the **Predefined > Organization Level Reports** sub-folder. | + diff --git a/docs/auditor/10.6/admin/navigation/customizehome.md b/docs/auditor/10.6/admin/navigation/customizehome.md index 4fc5ea1d03..49031a8277 100644 --- a/docs/auditor/10.6/admin/navigation/customizehome.md +++ b/docs/auditor/10.6/admin/navigation/customizehome.md @@ -74,3 +74,4 @@ Follow the steps to restore the default Home Screen view. **Step 2 –** Click Restore default. Your configuration and data will be preserved during this operation. + diff --git a/docs/auditor/10.6/admin/navigation/overview.md b/docs/auditor/10.6/admin/navigation/overview.md index cbc25ceca8..365f0af1eb 100644 --- a/docs/auditor/10.6/admin/navigation/overview.md +++ b/docs/auditor/10.6/admin/navigation/overview.md @@ -102,3 +102,4 @@ topic for additional information. | ![hs_screen_default_report_1](/images/auditor/10.6/admin/navigation/hs_screen_default_report_1.webp) | Opens the listed Auditor report. See the [Custom Search-Based Reports](/docs/auditor/10.6/admin/reports/custom.md) topic for additional information. | | ![hs_screen_default_report_2](/images/auditor/10.6/admin/navigation/hs_screen_default_report_2.webp) | Opens the listed Auditor report. See the [Predefined Reports](/docs/auditor/10.6/admin/reports/types/overview.md) topic for additional information. | | ![recommendations_tile](/images/auditor/10.6/admin/navigation/recommendations_tile.webp) | Opens the list of the configuration recommendations provided by Netwrix industry experts to take advantage of the Auditor functionality. See the [Recommendations](/docs/auditor/10.6/admin/navigation/recommendations.md) topic for additional information. | + diff --git a/docs/auditor/10.6/admin/navigation/recommendations.md b/docs/auditor/10.6/admin/navigation/recommendations.md index c162407dc2..0e66bbf8ab 100644 --- a/docs/auditor/10.6/admin/navigation/recommendations.md +++ b/docs/auditor/10.6/admin/navigation/recommendations.md @@ -117,3 +117,4 @@ Follow the steps to manage recommendations: **Step 4 –** Click **OK** to save your edits. To refresh the recommendations list, click the **Refresh** button in the left bottom corner. + diff --git a/docs/auditor/10.6/admin/overview.md b/docs/auditor/10.6/admin/overview.md index 2a67f5ab42..7952572f6c 100644 --- a/docs/auditor/10.6/admin/overview.md +++ b/docs/auditor/10.6/admin/overview.md @@ -29,3 +29,4 @@ This section contains the following information on how to use Netwrix Auditor: - Description of the main product features - Netwrix standalone tools - Network traffic compression + diff --git a/docs/auditor/10.6/admin/reports/_category_.json b/docs/auditor/10.6/admin/reports/_category_.json index 31af544560..e0685106aa 100644 --- a/docs/auditor/10.6/admin/reports/_category_.json +++ b/docs/auditor/10.6/admin/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/reports/custom.md b/docs/auditor/10.6/admin/reports/custom.md index bc77ae297d..4273262622 100644 --- a/docs/auditor/10.6/admin/reports/custom.md +++ b/docs/auditor/10.6/admin/reports/custom.md @@ -64,3 +64,4 @@ Review the following for additional information: ## To delete a custom report - Navigate to Reports → Custom, select a report and click Delete. + diff --git a/docs/auditor/10.6/admin/reports/overview.md b/docs/auditor/10.6/admin/reports/overview.md index fc8e699933..cb7a4cd2ab 100644 --- a/docs/auditor/10.6/admin/reports/overview.md +++ b/docs/auditor/10.6/admin/reports/overview.md @@ -26,3 +26,4 @@ Review general report types available in Netwrix Auditor to meet your specific b | Predefined reports | Predefined reports pack contains over a hundred SSRS-based reports grouped by business categories and data sources. Predefined reports are helpful if you are looking for a ready-to-use template for your business needs. See the [Predefined Reports](/docs/auditor/10.6/admin/reports/types/overview.md) topic for additional information. | | Compliance reports | For your convenience, specific reports are grouped into folders by corresponding international standards and regulations such as security controls, information security, etc. See the [Compliance Reports](/docs/auditor/10.6/admin/reports/types/compliance.md) topic for additional information. | | Custom reports | For your convenience, the Reports section has been enhanced with Custom reports. Initially, the product provides templates for the best common workflows within Auditor. Later, you can always create custom report from interactive search and find them here. See the [Custom Search-Based Reports](/docs/auditor/10.6/admin/reports/custom.md) topic for additional information. | + diff --git a/docs/auditor/10.6/admin/reports/reviewstatus.md b/docs/auditor/10.6/admin/reports/reviewstatus.md index 87917a9de4..9d9a4ddc16 100644 --- a/docs/auditor/10.6/admin/reports/reviewstatus.md +++ b/docs/auditor/10.6/admin/reports/reviewstatus.md @@ -43,3 +43,4 @@ Each report has a set of filters which help organize audit data in the most conv information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/reports/types/_category_.json b/docs/auditor/10.6/admin/reports/types/_category_.json index ff49ae96c8..4a8ee759fc 100644 --- a/docs/auditor/10.6/admin/reports/types/_category_.json +++ b/docs/auditor/10.6/admin/reports/types/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/reports/types/activity.md b/docs/auditor/10.6/admin/reports/types/activity.md index 9d40e52988..4e2af66837 100644 --- a/docs/auditor/10.6/admin/reports/types/activity.md +++ b/docs/auditor/10.6/admin/reports/types/activity.md @@ -41,3 +41,4 @@ Each report has a set of filters which help organize audit data in the most conv information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/reports/types/compliance.md b/docs/auditor/10.6/admin/reports/types/compliance.md index 74a5f6bf12..a243024e66 100644 --- a/docs/auditor/10.6/admin/reports/types/compliance.md +++ b/docs/auditor/10.6/admin/reports/types/compliance.md @@ -31,3 +31,4 @@ Review the following for additional information: - See the [View Reports](/docs/auditor/10.6/admin/reports/view.md) topic for additional information on how to find the report you need and view reports in a web browser. + diff --git a/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md b/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md index 0257e5251f..9592c23545 100644 --- a/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md +++ b/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md @@ -76,3 +76,4 @@ subscriptions. Review the following for additional information: - [View Reports](/docs/auditor/10.6/admin/reports/view.md) - [Create Subscriptions](/docs/auditor/10.6/admin/subscriptions/create.md) + diff --git a/docs/auditor/10.6/admin/reports/types/enterprise.md b/docs/auditor/10.6/admin/reports/types/enterprise.md index 12d06a35b2..e84d875a40 100644 --- a/docs/auditor/10.6/admin/reports/types/enterprise.md +++ b/docs/auditor/10.6/admin/reports/types/enterprise.md @@ -62,3 +62,4 @@ Each report has a set of filters which help organize audit data in the most conv information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/reports/types/organizationlevel.md b/docs/auditor/10.6/admin/reports/types/organizationlevel.md index b469fe64b3..f8034ec6a6 100644 --- a/docs/auditor/10.6/admin/reports/types/organizationlevel.md +++ b/docs/auditor/10.6/admin/reports/types/organizationlevel.md @@ -30,3 +30,4 @@ Each report has a set of filters which help organize audit data in the most conv information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/reports/types/overview.md b/docs/auditor/10.6/admin/reports/types/overview.md index 09fa3711d3..d25b616a34 100644 --- a/docs/auditor/10.6/admin/reports/types/overview.md +++ b/docs/auditor/10.6/admin/reports/types/overview.md @@ -56,3 +56,4 @@ Review the following for additional information: additional information on how to find the report you need and view reports in a web browser. - See the [View Reports](/docs/auditor/10.6/admin/reports/view.md) topic for additional information on how to apply filters to reports. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/_category_.json b/docs/auditor/10.6/admin/reports/types/stateintime/_category_.json index 7f17aba3c4..0fb2a00548 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/_category_.json +++ b/docs/auditor/10.6/admin/reports/types/stateintime/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md b/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md index 575b252358..e40bf495d8 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md @@ -153,3 +153,4 @@ set report filters as follows: - Attribute 2: Password not required| Value: Yes - Attribute 3: Logon name (sAMAccountName) - not equal to | Value: svc_% - All other filter values can be left default. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md b/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md index 8e1108aa25..58941bd882 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md @@ -31,3 +31,4 @@ generation. - Top Owners by Total File Size 2. For the Folder TreeView State-in-Time report, the wildcard _%_ is supported. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md b/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md index a037dcbad1..5dc9fdf44c 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md @@ -96,3 +96,4 @@ The following account attributes are reported: | Title | jobTitle | Example: "_Business development manager_" | The user's job title. Max length is 128. | | User principal name | userPrincipalName | Example: "_user_company.com#EXT#@officenwxqc.onmicrosoft.com_" | The user principal name (UPN) of wxq the user. The UPN is an Internet- style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where the domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. | | User type | userType | Example: "_Member_" | A string value that can be used to classify user types in your directory, such as "Member" and "Guest". | + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/overview.md b/docs/auditor/10.6/admin/reports/types/stateintime/overview.md index dd8b2a1c21..bad1b039a3 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/overview.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/overview.md @@ -78,3 +78,4 @@ You can specify baseline values specific to your organization in one of the foll While inputting text inline is easy, your baseline values will not be preserved for the next report generation. You will have to input them every time you generate a report. This method is recommended you plan to subscribe to this report. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json index 42d11eeba8..5535bb0238 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sqlserveroverview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md index a647ef5e90..16169bcfde 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md @@ -109,3 +109,4 @@ the filters set as follows: The report revealed that this user has access permissions for the master database. To discover how they were granted, click the link in the **Means granted** field. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md index 925607c49e..a7a405914e 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md @@ -68,3 +68,4 @@ Servers Monitoring_. To examine the relevant data, they generated the **SQL Server Databases** report with the default filters. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md index 04b707b937..81eceee2d6 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md @@ -99,3 +99,4 @@ _Corp_ organization discovered that the accounts with Contractor job title has a field for that account. ![sqlservermeansgranteddetails](/images/auditor/10.6/admin/reports/types/stateintime/sqlservermeansgranteddetails.webp) + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md index a9c0508a11..446bb8c2bc 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md @@ -116,3 +116,4 @@ the filters set as follows: - **Object path:** _Databases\FinReports_ All other filter values can be left default. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md index a4933c47ee..05755c94f5 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md @@ -80,3 +80,4 @@ set as follows: - **Server-level role:** % - **Role type:** Fixed server role - **Member:_**Corp\Jim.White_ + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md index 80a1481e0f..7c0151d532 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md @@ -19,3 +19,4 @@ To instruct Netwrix Auditor to collect data needed for these reports, make sure for state-in-time reports** option is selected in the corresponding monitoring plan properties. See the [Settings for Data Collection](/docs/auditor/10.6/admin/monitoringplans/create.md#settings-for-data-collection) topic for additional information. By default, data collection will run daily at 4 AM. + diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md b/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md index e0f06bd008..6bfe0b1d69 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md @@ -127,3 +127,4 @@ filters and values: [Account Permissions in vCenter](#account-permissions-in-vcenter) report. - Clicking a Role link opens the detailed report on privileges for the account report. - Clicking the Defined in link opens the object permissions on vCenter level report. + diff --git a/docs/auditor/10.6/admin/reports/types/userbehavior.md b/docs/auditor/10.6/admin/reports/types/userbehavior.md index 6aa2a7b5cc..0605a470dd 100644 --- a/docs/auditor/10.6/admin/reports/types/userbehavior.md +++ b/docs/auditor/10.6/admin/reports/types/userbehavior.md @@ -37,3 +37,4 @@ Each report has a set of filters which help organize audit data in the most conv information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/reports/video.md b/docs/auditor/10.6/admin/reports/video.md index 435e866f0d..aa465b128c 100644 --- a/docs/auditor/10.6/admin/reports/video.md +++ b/docs/auditor/10.6/admin/reports/video.md @@ -31,3 +31,4 @@ Follow the steps to play a video: To open User Activity report for the selected user or server, you can also click the link in the Who and Where columns of the All Users Activity report. + diff --git a/docs/auditor/10.6/admin/reports/view.md b/docs/auditor/10.6/admin/reports/view.md index a61c4caaa3..caae5caaa5 100644 --- a/docs/auditor/10.6/admin/reports/view.md +++ b/docs/auditor/10.6/admin/reports/view.md @@ -89,3 +89,4 @@ The report below displays changes for all audited systems made by the CORP\Admin ROOTDC2 domain controller for a month sorted by the action type. ![allchangesserverfiltered](/images/auditor/10.6/admin/reports/allchangesserverfiltered.webp) + diff --git a/docs/auditor/10.6/admin/riskassessment/_category_.json b/docs/auditor/10.6/admin/riskassessment/_category_.json index 0f590a61bd..acea8ab7b6 100644 --- a/docs/auditor/10.6/admin/riskassessment/_category_.json +++ b/docs/auditor/10.6/admin/riskassessment/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/riskassessment/dashboard.md b/docs/auditor/10.6/admin/riskassessment/dashboard.md index ef192a0689..af929167ed 100644 --- a/docs/auditor/10.6/admin/riskassessment/dashboard.md +++ b/docs/auditor/10.6/admin/riskassessment/dashboard.md @@ -70,3 +70,4 @@ file share. For that, in the dashboard window click Subscribe and configure the [Create Subscriptions](/docs/auditor/10.6/admin/subscriptions/create.md) You can also save current results to a PDF file, using the Export button in the dashboard window. + diff --git a/docs/auditor/10.6/admin/riskassessment/levels.md b/docs/auditor/10.6/admin/riskassessment/levels.md index 52e537014a..10b18df65f 100644 --- a/docs/auditor/10.6/admin/riskassessment/levels.md +++ b/docs/auditor/10.6/admin/riskassessment/levels.md @@ -76,3 +76,4 @@ The following signs are used to define risk level intervals and threshold values \* -here the _Overall number of servers_ means the number of Windows servers for which data collection was a success. That said, this count may vary across the risks. In such a case, it is recommended to examine Netwrix Auditor health log and omit lists. + diff --git a/docs/auditor/10.6/admin/riskassessment/overview.md b/docs/auditor/10.6/admin/riskassessment/overview.md index e528986115..6f1006eaa1 100644 --- a/docs/auditor/10.6/admin/riskassessment/overview.md +++ b/docs/auditor/10.6/admin/riskassessment/overview.md @@ -95,3 +95,4 @@ To verify the necessary settings of the existing plan 7. Save the settings and close the dialog. ![edit_data_source_sit](/images/auditor/10.6/admin/riskassessment/edit_data_source_sit.webp) + diff --git a/docs/auditor/10.6/admin/search/_category_.json b/docs/auditor/10.6/admin/search/_category_.json index bd0de28493..11ff41a247 100644 --- a/docs/auditor/10.6/admin/search/_category_.json +++ b/docs/auditor/10.6/admin/search/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/search/filteradvanced.md b/docs/auditor/10.6/admin/search/filteradvanced.md index 9584e3b616..9700ef8c13 100644 --- a/docs/auditor/10.6/admin/search/filteradvanced.md +++ b/docs/auditor/10.6/admin/search/filteradvanced.md @@ -78,3 +78,4 @@ The image below represents the same search filters as they are shown in the Sear Simple mode. ![advancedexample](/images/auditor/10.6/admin/search/advancedexample.webp) + diff --git a/docs/auditor/10.6/admin/search/filtersimple.md b/docs/auditor/10.6/admin/search/filtersimple.md index 71a2753b1f..157adb812e 100644 --- a/docs/auditor/10.6/admin/search/filtersimple.md +++ b/docs/auditor/10.6/admin/search/filtersimple.md @@ -60,3 +60,4 @@ To export or import filters as regular expressions, use the **Tools** menu comma | ------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Export | **Copy search** — copy the search filters that are currently applied to your search. This can be helpful if you want to share your search with a colleague (e.g., by pasting it in an email) or to modify a saved search query with your current filters. | | Import | **Paste search** — paste the search filters you copied before. These can be filters copied from a previous search or those someone shared with you. | + diff --git a/docs/auditor/10.6/admin/search/overview.md b/docs/auditor/10.6/admin/search/overview.md index 8f70e9d23a..b3c9d58e82 100644 --- a/docs/auditor/10.6/admin/search/overview.md +++ b/docs/auditor/10.6/admin/search/overview.md @@ -171,3 +171,4 @@ If you do not see the expected information in search results, try the following: See next: - [Use Filters in Advanced Mode](/docs/auditor/10.6/admin/search/filteradvanced.md) + diff --git a/docs/auditor/10.6/admin/settings/_category_.json b/docs/auditor/10.6/admin/settings/_category_.json index 65a7c8c8dc..7000bbe114 100644 --- a/docs/auditor/10.6/admin/settings/_category_.json +++ b/docs/auditor/10.6/admin/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/settings/about.md b/docs/auditor/10.6/admin/settings/about.md index f72e59bcf5..8a8207fdb4 100644 --- a/docs/auditor/10.6/admin/settings/about.md +++ b/docs/auditor/10.6/admin/settings/about.md @@ -14,3 +14,4 @@ The About Netwrix Auditor tab contains complete information on the product: | Check for updates | Select to check for available updates now.  | | Check for updates automatically and show notifications about new product versions | Netwrix Auditor periodically checks for updates so you don’t have to. When an update is available, a user is immediately noticed. | | Getting Help | Click the link to visit Netwrix Auditor Help Center and access configuration guidelines and step-by-step instructions online. | + diff --git a/docs/auditor/10.6/admin/settings/auditdatabase.md b/docs/auditor/10.6/admin/settings/auditdatabase.md index 209ee07998..38de40eff5 100644 --- a/docs/auditor/10.6/admin/settings/auditdatabase.md +++ b/docs/auditor/10.6/admin/settings/auditdatabase.md @@ -83,3 +83,4 @@ Reporting Services settings section. | Report Manager URL | Specify the Report Manager URL. Make sure that the resource is reachable. | | User name | Specify the account to connect to SSRS. Use the following format: _domain\username_ or _hostname\username_ Workgroup format (_.\username_) is not supported. Use _hostname\username_ instead. Make sure this account is granted the Content Manager role on the Report Server. See the [SQL Server Reporting Services](/docs/auditor/10.6/requirements/sqlserverreportingservice.md) topic for additional information. | | Password | Enter a password. | + diff --git a/docs/auditor/10.6/admin/settings/custombrand.md b/docs/auditor/10.6/admin/settings/custombrand.md index 5d2f59e9c3..a0b6390967 100644 --- a/docs/auditor/10.6/admin/settings/custombrand.md +++ b/docs/auditor/10.6/admin/settings/custombrand.md @@ -113,3 +113,4 @@ Follow the steps to restore original look. **Step 3 –** Run the script as it is. The user who runs the script must be granted the db_owner role on the Common_DB database in a local unnamed SQL Server configured as default for Netwrix Auditor. + diff --git a/docs/auditor/10.6/admin/settings/general.md b/docs/auditor/10.6/admin/settings/general.md index 7984f56042..cde5309732 100644 --- a/docs/auditor/10.6/admin/settings/general.md +++ b/docs/auditor/10.6/admin/settings/general.md @@ -18,3 +18,4 @@ Review the following for additional information: | Tags | Netwrix Auditor  allows you to apply tags when creating an alert. With alerts, you can distinguish one alert from another, create groups of similar alerts, etc. The Tags page contains a complete list of alerts that were ever created in the product. See the [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) topic for additional information. Currently, you cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic for additional information. | | Account and passwords | Netwrix Auditor  allows you to assign different accounts for monitoring plans. Click **Manage** to review the full list of accounts and associated auditing scope. You can also change accounts' password if necessary. | | Access Reviews | Netwrix Auditor supports integration with Netwrix Auditor Access Reviews, which enables business owners to conduct resource and group reviews and recommend changes. See the [Access Reviews](/docs/auditor/10.6/accessreviews/accessreviews.md) topic for additional information. | + diff --git a/docs/auditor/10.6/admin/settings/integrations.md b/docs/auditor/10.6/admin/settings/integrations.md index 8880c20082..e8bc5cc325 100644 --- a/docs/auditor/10.6/admin/settings/integrations.md +++ b/docs/auditor/10.6/admin/settings/integrations.md @@ -29,3 +29,4 @@ additional information. To learn more about Integration API capabilities, refer to the [Integration API](/docs/auditor/10.6/api/overview.md). + diff --git a/docs/auditor/10.6/admin/settings/investigations.md b/docs/auditor/10.6/admin/settings/investigations.md index 6650d23100..defcc3b0df 100644 --- a/docs/auditor/10.6/admin/settings/investigations.md +++ b/docs/auditor/10.6/admin/settings/investigations.md @@ -44,3 +44,4 @@ topic for more information. | Monitoring plans | Select monitoring plans whose audit data you want to import to the Audit Database. Netwrix Auditor lists monitoring plans that are currently available in the product configuration. Select All to import audit data for all monitoring plans, including those that were removed from the product (or removed and then recreated with the same name—Netwrix Auditor treats them as different monitoring plans). For example, you had a monitoring plan corp.local used for auditing Active Directory. You removed this monitoring plan, but its audit data was preserved in the Long-Term Archive. Then, you created a new monitoring plan for auditing Exchange and named it corp.local again. Its data is also stored in the Long-Term Archive. Netwrix Auditor treats both corp.local monitoring plans—the removed and the current—as different. If you select corp.local in the monitoring plans list, only Exchange data will be imported to Audit Database (as it corresponds to the current monitoring plan configuration). To import Active Directory data from the removed monitoring plan, select All monitoring plans. | 4. Click Run. + diff --git a/docs/auditor/10.6/admin/settings/licenses.md b/docs/auditor/10.6/admin/settings/licenses.md index 53061ac5e9..50a55d8ba9 100644 --- a/docs/auditor/10.6/admin/settings/licenses.md +++ b/docs/auditor/10.6/admin/settings/licenses.md @@ -83,3 +83,4 @@ license count so that only heartbeat users will be calculated. **NOTE:** You must run Netwrix.CallHome.MSPTool.exe every time you update MSP.xml. The appearance of the license will be reflected in the MSP portal. + diff --git a/docs/auditor/10.6/admin/settings/longtermarchive.md b/docs/auditor/10.6/admin/settings/longtermarchive.md index 8a59ffc445..ea8d926e58 100644 --- a/docs/auditor/10.6/admin/settings/longtermarchive.md +++ b/docs/auditor/10.6/admin/settings/longtermarchive.md @@ -35,3 +35,4 @@ Auditor  informs you if you are running out of space on a system disk where the stored by default. You will see events in the Netwrix Auditor **System Health** log once the free disk space starts approaching minimum level. When the free disk space is less than 3 GB, the Netwrix services responsible for audit data collection will be stopped. + diff --git a/docs/auditor/10.6/admin/settings/notifications.md b/docs/auditor/10.6/admin/settings/notifications.md index 4918773ba9..2734dbcdc0 100644 --- a/docs/auditor/10.6/admin/settings/notifications.md +++ b/docs/auditor/10.6/admin/settings/notifications.md @@ -58,3 +58,4 @@ window. It will take you to the Health Status dashboard that contains informatio activity and system health state. See the [Health Status Dashboard](/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/settings/overview.md b/docs/auditor/10.6/admin/settings/overview.md index 51ee0e2ccc..131508208e 100644 --- a/docs/auditor/10.6/admin/settings/overview.md +++ b/docs/auditor/10.6/admin/settings/overview.md @@ -22,3 +22,4 @@ information about the product version and your licenses. See the following secti To modify Netwrix Auditor settings, you must be assigned the _Global administrator_ role. See [Role-Based Access and Delegation](/docs/auditor/10.6/admin/monitoringplans/delegation.md) for more information. + diff --git a/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md b/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md index 9b988ff541..5788f316ea 100644 --- a/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md +++ b/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md @@ -188,3 +188,4 @@ single alert will be sent instead of many alerts. This can be helpful when Netwr many activity records matching the filters you specified. See the [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/admin/subscriptions/_category_.json b/docs/auditor/10.6/admin/subscriptions/_category_.json index 002def26b2..6e81b71caf 100644 --- a/docs/auditor/10.6/admin/subscriptions/_category_.json +++ b/docs/auditor/10.6/admin/subscriptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/admin/subscriptions/create.md b/docs/auditor/10.6/admin/subscriptions/create.md index 72d61df6d9..0b2af2ca9f 100644 --- a/docs/auditor/10.6/admin/subscriptions/create.md +++ b/docs/auditor/10.6/admin/subscriptions/create.md @@ -34,3 +34,4 @@ topic for additional information. | Schedule | Allows specifying report delivery schedule (daily, certain days of week, a certain day of a certain month). By default, risk assessment overview and search subscription delivery is scheduled to 7.00 am daily, report subscription delivery - to 8.00 am daily. | | Filters | - For report subscription—Specify the report filters, which vary depending on the selected report. - For subscription to risk assessment overview—Select one or several monitoring plans and risk categories whose data you want to be included. By default, you will receive data on all risk categories, provided by all monitoring plans configured for risk assessment. - For search subscription—Specify filters in the same way as for search. See the [Use Filters in Advanced Mode](/docs/auditor/10.6/admin/search/filteradvanced.md) topic for additional information. For search subscription, you can also select a parameter to sort actions by and the sorting order. | | History For search and risk assessment subscriptions only. | - Contains subscription generation details (intervals, status, last run time, start type). If the subscription failed, expand its details to understand and resolve error, then click the Try again link. - Allows for on-demand subscription delivery—for that, click Run Now. On successful subscription generation you will receive the results that match your criteria for the scheduled period. | + diff --git a/docs/auditor/10.6/admin/subscriptions/manage.md b/docs/auditor/10.6/admin/subscriptions/manage.md index 1dab76c9f7..fefc7ef69c 100644 --- a/docs/auditor/10.6/admin/subscriptions/manage.md +++ b/docs/auditor/10.6/admin/subscriptions/manage.md @@ -18,3 +18,4 @@ The table below provides instructions on how to manage your subscriptions. | Enable or disable subscriptions | Pick a subscription and select On or Off in the Mode column. | | Modify subscriptions | Select the subscription that you want to modify and click Edit at the bottom of the Subscriptions window. Update the subscription and save your changes. | | Remove subscriptions | Click ![delete](/images/activitymonitor/7.1/admin/search/query/delete.webp) icon next to the selected subscription. | + diff --git a/docs/auditor/10.6/admin/subscriptions/overview.md b/docs/auditor/10.6/admin/subscriptions/overview.md index fd0ed2f4dd..82bb506042 100644 --- a/docs/auditor/10.6/admin/subscriptions/overview.md +++ b/docs/auditor/10.6/admin/subscriptions/overview.md @@ -68,3 +68,4 @@ Review the following for additional information: create new subscriptions. - [Review and Manage Subscriptions](/docs/auditor/10.6/admin/subscriptions/manage.md)how to manage subscriptions. + diff --git a/docs/auditor/10.6/api/_category_.json b/docs/auditor/10.6/api/_category_.json index d275f70d06..c664cb4032 100644 --- a/docs/auditor/10.6/api/_category_.json +++ b/docs/auditor/10.6/api/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/api/activityrecordreference.md b/docs/auditor/10.6/api/activityrecordreference.md index 02f1233f43..fc04c025cb 100644 --- a/docs/auditor/10.6/api/activityrecordreference.md +++ b/docs/auditor/10.6/api/activityrecordreference.md @@ -32,3 +32,4 @@ Records. | Message | No | string | Object-specific details about the change. Message is included in output Activity Records only. | | Before | No | ntext | The previous value of the modified property. | | After | No | ntext | The new value of the modified property. | + diff --git a/docs/auditor/10.6/api/compatibility.md b/docs/auditor/10.6/api/compatibility.md index 3da69f1a8f..ea79403494 100644 --- a/docs/auditor/10.6/api/compatibility.md +++ b/docs/auditor/10.6/api/compatibility.md @@ -17,3 +17,4 @@ leveraging Netwrix Auditor Integration API. Download the latest add-on version i To learn more about input and output Activity Record structure, refer to [Activity Records](/docs/auditor/10.6/api/postdata/activityrecords.md). + diff --git a/docs/auditor/10.6/api/endpoints.md b/docs/auditor/10.6/api/endpoints.md index 49bd5b5df9..8893420a40 100644 --- a/docs/auditor/10.6/api/endpoints.md +++ b/docs/auditor/10.6/api/endpoints.md @@ -44,3 +44,4 @@ must be assigned a role in the product. Review the example below to see how to authenticate in cURL: - `curl https://172.28.6.15:9699/netwrix/api/v1/activity_records/enum -u Enterprise\NetwrixUser:NetwrixIsCool` + diff --git a/docs/auditor/10.6/api/errordetails.md b/docs/auditor/10.6/api/errordetails.md index ffc43f57fa..b4b6771fe9 100644 --- a/docs/auditor/10.6/api/errordetails.md +++ b/docs/auditor/10.6/api/errordetails.md @@ -32,3 +32,4 @@ Review examples below to see how error details correspond to invalid requests. | Invalid request: XML: `curl -H "Content-Type: application/xml; Charset=UTF-8" https://WKSWin12R2:9699/ netwrix/api/v1/activity_records/search -u Enterprise\ NetwrixUser:NetwrixIsCool --data-binary @C:\APIdocs\Search.xml` ` `````` `````` `````` Administrator `````` Active Directory `````` Modified `````` `````` ` - JSON: `curl -H "Content-Type: application/json; Charset=UTF-8" https://WKSWin12R2:9699/ netwrix/api/v1/activity_records/search?format=json -u Enterprise\NetwrixUser: NetwrixIsCool --data-binary @C:\APIdocs\Search.json` `{ `````` "FilterList": { `````` "Who": "Administrator", `````` "DataSource": "Active Directory `````` "Action": "Added" `````` } `````` }` | 400 Bad Request - XML: ` `````` `````` `````` XMLError `````` 0xC00CE56D End tag 'FilterList' does not match the start tag 'DataSource' `````` `````` `````` ` - JSON: If JSON is corrupted, server returns 500 Internal Server Error with empty body. | | Invalid request: - XML: `curl https://WKSWin12R2:9699/ netwrix/api/v1/activity_records/ enum?count=FIVE -u Enterprise\ NetwrixUser:NetwrixIsCool` - JSON: `curl https://WKSWin12R2:9699/ netwrix/api/v1/activity_records/ enum?format=json&count=FIVE -u Enterprise\NetwrixUser: NetwrixIsCool` | 400 Bad Request - XML: ` `````` `````` `````` InputError `````` Invalid count parameter specified. Error details: 0x80040204 Cannot convert the attribute data type `````` `````` `````` ` - JSON: `{ `````` "ErrorList": [ `````` { `````` "Category": "InputError", `````` "Description": "Invalid count parameter specified. Error details: 0x80040204 Cannot convert the attribute data type" `````` } `````` ] `````` }` | | Valid request, but the Audit Database is unreachable: - XML: `curl https://WKSWin12R2:9699/ netwrix/api/v1/activity_records/enum -u Enterprise\ NetwrixUser:NetwrixIsCool` - JSON: `curl https://WKSWin12R2:9699/ netwrix/api/v1/activity_records/enum?format=json -u Enterprise\NetwrixUser: NetwrixIsCool` | 500 Internal Server Error - XML: ` `````` `````` `````` ServerError `````` 0x80040C0A SQL Server cannot be contacted, connection is lost (0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect()). ]SQL Server does not exist or access denied.)) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC] `````` `````` `````` ` - JSON: `{ `````` "ErrorList": [ `````` { `````` "Category": "ServerError", `````` "Description": "0x80040C0A SQL Server cannot be contacted, connection is lost (0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect()). ]SQL Server does not exist or access denied.)) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC]" `````` } `````` ] `````` }` | + diff --git a/docs/auditor/10.6/api/filterreference/_category_.json b/docs/auditor/10.6/api/filterreference/_category_.json index ba2580d372..e9fde8556f 100644 --- a/docs/auditor/10.6/api/filterreference/_category_.json +++ b/docs/auditor/10.6/api/filterreference/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filterreference" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/api/filterreference/filteroperators.md b/docs/auditor/10.6/api/filterreference/filteroperators.md index 4dd053dbc1..085059cdbf 100644 --- a/docs/auditor/10.6/api/filterreference/filteroperators.md +++ b/docs/auditor/10.6/api/filterreference/filteroperators.md @@ -18,3 +18,4 @@ Review the table below to learn more about operators. | Does not contain | This operator shows all entries except those that contain the specified value. In the Search field in the Simple mode, this operator appears as not, e.g., Who not for the Who filter. | If you set the Who filter to does not contain _John_, you will exclude the following users: _Domain1\John_, _Domain2\Johnson_, and _Johnny@domain.com_. | | In group | This operator relates to the Who filter. It instructs Netwrix Auditor to show only data for the accounts included in the specified group. | If you set the In group condition for Who filter to _Domain\Administrators_, only the data for the accounts included in that group will be displayed. | | Not in group | This operator relates to the Who filter. It instructs Netwrix Auditor to show only data for the accounts not included in the specified group. | If you set the Not in group condition for Who filter to _Domain\Administrators_, only the data for the accounts not included in that group will be displayed. | + diff --git a/docs/auditor/10.6/api/filterreference/filterreference.md b/docs/auditor/10.6/api/filterreference/filterreference.md index 484a2e7cb6..2fa87c8d0a 100644 --- a/docs/auditor/10.6/api/filterreference/filterreference.md +++ b/docs/auditor/10.6/api/filterreference/filterreference.md @@ -43,3 +43,4 @@ The table below shows filters and Activity Records matching them. | - XML: `Admin Analyst` - JSON: `"Who" : [ "Admin" , "Analyst" ]` | Retrieves all activity records where admin or analyst made any changes within any data source. - XML: `` Added {42F64379-163E-4A43-A9C5-4514C5A23798} ``Compliance File Servers ``wks.enterprise.local (Computer) Folder 2016021116354759207E9DDCEEB674986AD30CD3D13F5DDA3 Annual_Reports 2017-02-10T14:46:00Z wks.enterprise.local Enterprise\Admin Removed {42F64379-163E-4A43-A9C5-4514C5A23798} ``Compliance Active Directory ``enterprise.local (Domain) User 2016021116354759207E9DDCEEB674986AD30CD3D13F5DAA3 Anna.Smith 2017-02-10T10:46:00Z dc1.enterprise.local Enterprise\Analyst 172.28.6.15 `` - JSON: `{ "Action": "Added", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource" : "File Servers", "Item": {"Name": "wks.enterprise.local (Computer)"}, "ObjectType": "Folder", "RID": "2016021116354759207E9DDCEEB674986AD30CD3D13F5DDA3", "What": "Annual_Reports", "When": "2017-02-10T14:46:00Z", "Where": "wks.enterprise.local", "Who": "Enterprise\\Admin" }, { "Action": "Removed", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Active Directory", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType": "User", "RID": "2016021116354759207E9DDCEEB674986AD30CD3D13F5DAA3", "What": "Anna.Smith", "When": "2017-02-10T10:46:00Z", "Where": "dc1.enterprise.local", "Who": "Enterprise\\Analyst", "Workstation": "172.28.6.15" }` | | - XML: ` 2017-01-16T16:30:00Z 2017-02-01T00:00:00Z ` - JSON: `"When" : [ {"LastSevenDays" : ""}, { "From" : "2017-01-16T16:30:00Z", "To" : "2017-02-01T00:00:00Z" } ]` | Retrieves all activity records for all data sources and users within a specified data range: - January 16, 2017 — February 1, 2017 - March 11, 2017 — March 17, 2017 (assume, today is March, 17). - XML: `` Modified My Cloud {42F64379-163E-4A43-A9C5-4514C5A23701} ``My Cloud Exchange Online ``mail@corp.onmicrosoft.com (Microsoft 365 tenant) Mailbox 201602170939597970997D56DDA034420B9044249CC15EC5A Shared Mailbox 2017-03-17T09:37:11Z BLUPR05MB1940 admin@corp.onmicrosoft.com Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} ``Compliance Logon Activity ``enterprise.local (Domain) Logon 20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7 stationexchange.enterprise.local 2017-02-17T09:28:35Z enterprisedc1.enterprise.local ENTERPRISE\Administrator stwin12R2.enterprise.local `` - JSON: `{ "Action" : "Modified", "MonitoringPlan" : "My Cloud", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23701}", "Name": "My Cloud" }, "DataSource": "Exchange Online", "Item": { "Name": "mail@corp.onmicrosoft.com (Microsoft 365 tenant)" }, "ObjectType" : "Mailbox", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "Shared Mailbox", "When" : "2017-03-17T09:37:11Z", "Where" : "BLUPR05MB1940", "Who" : "admin@corp.onmicrosoft.com" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType": "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }` | | - XML: ` Logon Activity ` - JSON: `"DataSource" : "Logon Activity"` | Retrieves all activity records for Logon Activity data source irrespective of who made logon attempt and when it was made. - XML: `` Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} ``Compliance Logon Activity ``enterprise.local (Domain) Logon 20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7 stationexchange.enterprise.local 2017-02-17T09:28:35Z enterprisedc1.enterprise.local ENTERPRISE\Administrator stwin12R2.enterprise.local Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} ``Compliance Logon Activity ``enterprise.local (Domain) Logon 201602170939597970997D56DDA034420B9044249CC15EC5A stationwin12r2.enterprise.local 2017-02-17T09:37:11Z enterprisedc2.enterprise.local ENTERPRISE\Analyst stwin12R2.enterprise.local `` - JSON: `{ "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "stationwin12r2.enterprise.local", "When" : "2017-02-17T09:37:11Z", "Where" : "enterprisedc2.enterprise.local", "Who" : "ENTERPRISE\\Analyst", "Workstation" : "stwin12R2.enterprise.local" }` | + diff --git a/docs/auditor/10.6/api/filterreference/filters.md b/docs/auditor/10.6/api/filterreference/filters.md index 3a0ec7e1e2..0150c22ba1 100644 --- a/docs/auditor/10.6/api/filterreference/filters.md +++ b/docs/auditor/10.6/api/filterreference/filters.md @@ -26,3 +26,4 @@ fields. | Action | Limits your search results to certain actions: | | | | --- | --- | | - Added | - Add (Failed Attempt) | | - Removed | - Remove (Failed Attempt) | | - Modified | - Modify (Failed Attempt) | | - Read | - Read (Failed Attempt) | | - Moved | - Move (Failed Attempt) | | - Renamed | - Rename (Failed Attempt) | | - Checked in | - Checked out | | - Discard check out | - Successful Logon | | - Failed Logon | - Logoff | | - Copied | - Sent | | - Session start | - Session end | | - Activated | | | | | | --- | | - Equals (default) | | - NotEqualTo | | | When | Limits your search to a specified time range. Netwrix Auditor supports the following for the When filter: - Use Equals (default operator) or NotEqualTo operator - To specify time interval, use Within timeframe with one of the enumerated values (Today, Yesterday, etc.), and/or values in the To and From. To and From support the following date time formats: - YYYY-mm-ddTHH:MM:SSZ—Indicates UTC time (zero offset) - YYYY-mm-ddTHH:MM:SS+HH:MM—Indicates time zones ahead of UTC (positive offset) - YYYY-mm-ddTHH:MM:SS-HH:MM—Indicates time zones behind UTC (negative offset) | 1. Equals (default) 2. NotEqualTo 3. Within timeframe: | | | --- | | - Today | | - Yesterday | | - LastSevenDays | | - LastThirtyDays | | - Equals (default) | | - NotEqualTo | 2. From..To interval | | WorkingHours | Limits your search to the specified working hours. You can track activity outside the business hours applying the _NotEqualTo_ operator. To and From support the following date time formats: - HH:MM:SSZ—Indicates UTC time (zero offset) - HH:MM:SS+HH:MM—Indicates time zones ahead of UTC (positive offset) - HH:MM:SS-HH:MM—Indicates time zones behind UTC (negative offset) | | | | --- | | - "From..To" interval | | - Equals (default) | | - NotEqualTo | | + diff --git a/docs/auditor/10.6/api/overview.md b/docs/auditor/10.6/api/overview.md index 51f5b00e0f..f21ce0abfa 100644 --- a/docs/auditor/10.6/api/overview.md +++ b/docs/auditor/10.6/api/overview.md @@ -58,3 +58,4 @@ Make sure Integration API is enabled. To check it, navigate to Settings → Inte information. Make sure to provide a monitoring plan name and item name in activity records before importing data. + diff --git a/docs/auditor/10.6/api/ports.md b/docs/auditor/10.6/api/ports.md index cdb651c6c6..12f991eceb 100644 --- a/docs/auditor/10.6/api/ports.md +++ b/docs/auditor/10.6/api/ports.md @@ -39,3 +39,4 @@ local 9699 TCP port. | 135 | TCP | Script host | RADIUS server | RPC Endpoint Mapper Eventlog | | | 1024 – 65535 (Dynamically assigned) | TCP | Script host | RADIUS server | RPC Eventlog | | | 53 | UDP/TCP | Script host | DNS server | DNS Client | | + diff --git a/docs/auditor/10.6/api/postdata/_category_.json b/docs/auditor/10.6/api/postdata/_category_.json index 7d177b2dfc..31251f2922 100644 --- a/docs/auditor/10.6/api/postdata/_category_.json +++ b/docs/auditor/10.6/api/postdata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/api/postdata/activityrecords.md b/docs/auditor/10.6/api/postdata/activityrecords.md index b73a60d731..b020e6a027 100644 --- a/docs/auditor/10.6/api/postdata/activityrecords.md +++ b/docs/auditor/10.6/api/postdata/activityrecords.md @@ -39,3 +39,4 @@ The examples below show an output Activity Record. | ` Modified {42F64379-163E-4A43-A9C5-4514C5A23798} Compliance Exchange Online mail@enterprise.onmicrosoft.com (Microsoft 365 tenant) Mailbox Shared Mailbox 2017-03-17T09:37:11Z BLUPR05MB1940 admin@enterprise.onmicrosoft.com 1 2 Custom_attribute ` | | JSON | | `[ { "Action": "Modified", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Exchange Online", "Item": {"Name": "mail@enterprise.onmicrosoft.com (Microsoft 365 tenant)"}, "ObjectType": "Mailbox", "What": "Shared Mailbox", "When": "2017-03-17T09:37:11Z", "Where": "BLUPR05MB1940", "Who": "admin@enterprise.onmicrosoft.com", "DetailList": [ { "PropertyName": "Custom_Attribute", "Before": "1", "After": "2" } ] } ]` | + diff --git a/docs/auditor/10.6/api/postdata/continuationmark.md b/docs/auditor/10.6/api/postdata/continuationmark.md index a640bafe74..ef2c0a16ae 100644 --- a/docs/auditor/10.6/api/postdata/continuationmark.md +++ b/docs/auditor/10.6/api/postdata/continuationmark.md @@ -55,3 +55,4 @@ Search parameters file. | `"PG5yPjxuIG49IntFNzA...PjwvYT48L24+PC9ucj4A"` | | [Search Activity Records](/docs/auditor/10.6/api/searchactivityrecords.md) | | `{ `````` "ContinuationMark": "PG5yPjxuIG49IntFNzA...PjwvYT48L24+PC9ucj4A+PC9ucj4A", `````` "FilterList": { `````` "Who": "Administrator", `````` "DataSource": "Active Directory", `````` "Action": "Added", `````` "ObjectType": { "DoesNotContain": "Group"}, `````` "When": { `````` "From": "2016-09-16T16:30:00+11:00", `````` "To": "2017-03-16T00:00:00Z" `````` } `````` } `````` }` | + diff --git a/docs/auditor/10.6/api/postdata/overview.md b/docs/auditor/10.6/api/postdata/overview.md index 8e2b1286c3..0ded6036f6 100644 --- a/docs/auditor/10.6/api/postdata/overview.md +++ b/docs/auditor/10.6/api/postdata/overview.md @@ -38,3 +38,4 @@ Review the following for additional information: - [Continuation Mark](/docs/auditor/10.6/api/postdata/continuationmark.md) - [Search Parameters](/docs/auditor/10.6/api/postdata/searchparameters.md) - [Activity Records](/docs/auditor/10.6/api/postdata/activityrecords.md) + diff --git a/docs/auditor/10.6/api/postdata/searchparameters.md b/docs/auditor/10.6/api/postdata/searchparameters.md index 5986864c86..d8b7ecbbab 100644 --- a/docs/auditor/10.6/api/postdata/searchparameters.md +++ b/docs/auditor/10.6/api/postdata/searchparameters.md @@ -44,3 +44,4 @@ Review the following for additional information: | ` `````` `````` `````` Administrator `````` My Hybrid Cloud enterprise `````` Active Directory `````` Exchange `````` Removed `````` Added `````` Group `````` `````` 2016-01-16T16:30:00+11:00 `````` 2017-01-01T00:00:00Z `````` `````` `````` ` | | JSON | | `{ `````` "FilterList": { `````` "Who": { "NotEqualTo": "Administrator" }, `````` "MonitoringPlan": "My Hybrid Cloud enterprise", `````` "DataSource": [ "Active Directory", { "StartsWith": "Exchange" } ], `````` "Action": [ "Added", "Removed" ], `````` "ObjectType": { "DoesNotContain": "Group" }, `````` "When": { `````` "From": "2016-01-16T16:30:00+11:00", `````` "To": "2017-01-01T00:00:00Z" `````` } `````` } `````` }` | + diff --git a/docs/auditor/10.6/api/prerequisites.md b/docs/auditor/10.6/api/prerequisites.md index b97b36a962..06d037e749 100644 --- a/docs/auditor/10.6/api/prerequisites.md +++ b/docs/auditor/10.6/api/prerequisites.md @@ -41,3 +41,4 @@ You cannot use Netwrix Auditor Integration API without configuring the Audit Dat Refer to the [Audit Database](/docs/auditor/10.6/admin/settings/auditdatabase.md) topic for detailed instructions on how to configure SQL Server settings. + diff --git a/docs/auditor/10.6/api/responsestatuscodes.md b/docs/auditor/10.6/api/responsestatuscodes.md index 27260569b6..82ebd2f399 100644 --- a/docs/auditor/10.6/api/responsestatuscodes.md +++ b/docs/auditor/10.6/api/responsestatuscodes.md @@ -19,3 +19,4 @@ sidebar_position: 100 Most failed requests contain error in the response body (except those with empty body, e.g., 404, 405). [Error Details](/docs/auditor/10.6/api/errordetails.md) + diff --git a/docs/auditor/10.6/api/retrieveactivityrecords.md b/docs/auditor/10.6/api/retrieveactivityrecords.md index 7f46bc7a12..49e5dbbecd 100644 --- a/docs/auditor/10.6/api/retrieveactivityrecords.md +++ b/docs/auditor/10.6/api/retrieveactivityrecords.md @@ -82,3 +82,4 @@ Records collected in braces {} and a new Continuation mark. **Step 5 –** Continue retrieving Activity Records. Send POST requests containing new Continuation marks until you receive a 200 OK response with no Activity Records inside the `ActivityRecordList`. It means you reached the end of the Audit Database. + diff --git a/docs/auditor/10.6/api/searchactivityrecords.md b/docs/auditor/10.6/api/searchactivityrecords.md index 792de2b9af..de4087d64c 100644 --- a/docs/auditor/10.6/api/searchactivityrecords.md +++ b/docs/auditor/10.6/api/searchactivityrecords.md @@ -99,3 +99,4 @@ Records collected in braces {} and a new Continuation mark. parameters with new Continuation marks until you receive a 200 OK response with no Activity Records inside the `ActivityRecordList`. It means you retrieved all Activity Records matching your search criteria. + diff --git a/docs/auditor/10.6/api/security.md b/docs/auditor/10.6/api/security.md index ad167f134c..012a93e5af 100644 --- a/docs/auditor/10.6/api/security.md +++ b/docs/auditor/10.6/api/security.md @@ -43,3 +43,4 @@ HTTP and HTTPS, assigning new certificates, etc. | Switch to HTTP | `APIAdminTool.exe api http` Netwrix recommends switching to HTTP only in safe intranet environments. To use a non-default port (9699), append a parameter port with value to the command above (e.g.,` port= 4431`). | | Switch to HTTPS | `APIAdminTool.exe api https` Run this command if you want to continue using Netwrix-generated certificate. To use a non-default port (9699), append a parameter port with value to the command above (e.g., `port= 4431`). | | Assign a new SSL certificate | `APIAdminTool.exe api https certificate` Run this command if you want to apply a new certificate and use it instead default. You must add a certificate to the store before running this command. Provide parameters to specify a certificate: - For a certificate exported to a file: - path—Mandatory, defines certificate location. - store—Optional, defines the store name where certificate is located. By default, Personal. For example: `APIAdminTool.exe api https certificate path= C:\SecureCertificate.cef store= Personal` - For a self-signed certificate: - subject—Mandatory, defines certificate name. - validFrom—Optional, defines a certificate start date. By default, today. - validTo—Optional, defines a certificate expiration date. By default, 5 years after a validFrom date. For example: `APIAdminTool.exe api https certificate subject= New validTo= 01/01/2024` If you want to create a new self-signed certificate for a default period of 5 years from the current date: `APIAdminTool.exe api https certificate subject= "Netwrix Integration API"` - For a certificate specified using thumbprint: - store—Optional, defines the store name where certificate is located. By default, Personal. - thumbprint—Mandatory, defines a thumbprint identifier for a certificate. For example: `APIAdminTool.exe api https certificate thumbprint= 3478cda8586675e420511dc0fdf59078093eeeda` | + diff --git a/docs/auditor/10.6/api/writeactivityrecords.md b/docs/auditor/10.6/api/writeactivityrecords.md index 61c8c61102..a267173fd9 100644 --- a/docs/auditor/10.6/api/writeactivityrecords.md +++ b/docs/auditor/10.6/api/writeactivityrecords.md @@ -91,3 +91,4 @@ __Step 5 –__ For input Activity Records, the data source is set to Netwrix API ![apiactivitydetails](/images/auditor/10.6/api/apiactivitydetails.webp) ```` + diff --git a/docs/auditor/10.6/configuration/_category_.json b/docs/auditor/10.6/configuration/_category_.json index 5e21979e81..878cc2a91a 100644 --- a/docs/auditor/10.6/configuration/_category_.json +++ b/docs/auditor/10.6/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/activedirectory/_category_.json b/docs/auditor/10.6/configuration/activedirectory/_category_.json index f1b7611a03..24aebd53e7 100644 --- a/docs/auditor/10.6/configuration/activedirectory/_category_.json +++ b/docs/auditor/10.6/configuration/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/activedirectory/additional.md b/docs/auditor/10.6/configuration/activedirectory/additional.md index 070bb45be7..569c7142d8 100644 --- a/docs/auditor/10.6/configuration/activedirectory/additional.md +++ b/docs/auditor/10.6/configuration/activedirectory/additional.md @@ -240,3 +240,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md b/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md index 5a15e93221..bee65d0779 100644 --- a/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md @@ -65,3 +65,4 @@ To do it, perform the following steps: 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.6/configuration/activedirectory/automatic.md b/docs/auditor/10.6/configuration/activedirectory/automatic.md index 7a0e1d554f..7712baab59 100644 --- a/docs/auditor/10.6/configuration/activedirectory/automatic.md +++ b/docs/auditor/10.6/configuration/activedirectory/automatic.md @@ -41,3 +41,4 @@ See also: - [Active Directory](/docs/auditor/10.6/configuration/activedirectory/overview.md) - [Audit Configuration Assistant](/docs/auditor/10.6/tools/auditconfigurationassistant.md) - [Active Directory: Manual Configuration](/docs/auditor/10.6/configuration/activedirectory/manual.md) + diff --git a/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md b/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md index 3a72c17019..53bbd3a299 100644 --- a/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md +++ b/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md @@ -37,3 +37,4 @@ for additional information. 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.6/configuration/activedirectory/manual.md b/docs/auditor/10.6/configuration/activedirectory/manual.md index b3f9597466..1b59875dae 100644 --- a/docs/auditor/10.6/configuration/activedirectory/manual.md +++ b/docs/auditor/10.6/configuration/activedirectory/manual.md @@ -71,3 +71,4 @@ Administrative Tools > **Services**. **Step 3 –** Right-click the service and on the **General** tab make sure that **Startup type** for this service is other than _Disabled_. The startup type can be either _Automatic_ or _Manual_. + diff --git a/docs/auditor/10.6/configuration/activedirectory/objectlevel.md b/docs/auditor/10.6/configuration/activedirectory/objectlevel.md index b0f1a062ff..006dba5a66 100644 --- a/docs/auditor/10.6/configuration/activedirectory/objectlevel.md +++ b/docs/auditor/10.6/configuration/activedirectory/objectlevel.md @@ -119,3 +119,4 @@ information on how to install the ADSI Edit utility. ![manualconfig_objectlevel_winserver2016](/images/auditor/10.6/configuration/activedirectory/manualconfig_objectlevel_winserver2016.webp) 6. Repeat these steps for the Schema container if necessary. + diff --git a/docs/auditor/10.6/configuration/activedirectory/overview.md b/docs/auditor/10.6/configuration/activedirectory/overview.md index 2174fc5459..7b7dd7f124 100644 --- a/docs/auditor/10.6/configuration/activedirectory/overview.md +++ b/docs/auditor/10.6/configuration/activedirectory/overview.md @@ -179,3 +179,4 @@ you should: the [Adjust Active Directory Tombstone Lifetime (optional)](/docs/auditor/10.6/configuration/activedirectory/tombstone.md) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/activedirectory/permissions.md b/docs/auditor/10.6/configuration/activedirectory/permissions.md index 7ad4978a1f..d695bf25eb 100644 --- a/docs/auditor/10.6/configuration/activedirectory/permissions.md +++ b/docs/auditor/10.6/configuration/activedirectory/permissions.md @@ -276,3 +276,4 @@ Enter. The group policy will be updated. domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. + diff --git a/docs/auditor/10.6/configuration/activedirectory/ports.md b/docs/auditor/10.6/configuration/activedirectory/ports.md index 5817709946..05d2b5a153 100644 --- a/docs/auditor/10.6/configuration/activedirectory/ports.md +++ b/docs/auditor/10.6/configuration/activedirectory/ports.md @@ -28,3 +28,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | \* - for Exchange 2010 only + diff --git a/docs/auditor/10.6/configuration/activedirectory/registrykey.md b/docs/auditor/10.6/configuration/activedirectory/registrykey.md index 4a8b981ec7..361c3ee66d 100644 --- a/docs/auditor/10.6/configuration/activedirectory/registrykey.md +++ b/docs/auditor/10.6/configuration/activedirectory/registrykey.md @@ -23,3 +23,4 @@ Netwrix Auditor. On the computer whereNetwrix Auditor Server is installed, navig | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Netwrix Auditor\Management Console\Database settings | | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.6/configuration/activedirectory/securitylog.md b/docs/auditor/10.6/configuration/activedirectory/securitylog.md index a69fb9fe82..9df2338eab 100644 --- a/docs/auditor/10.6/configuration/activedirectory/securitylog.md +++ b/docs/auditor/10.6/configuration/activedirectory/securitylog.md @@ -45,3 +45,4 @@ files. With that option enabled, you may want to adjust the retention settings f (backups). Related procedures are described in the [Auto-archiving Windows Security log](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u000000Pcx6CAC.html) Netwrix Knowledge Base article. + diff --git a/docs/auditor/10.6/configuration/activedirectory/tombstone.md b/docs/auditor/10.6/configuration/activedirectory/tombstone.md index 7064564c0c..d6122c0058 100644 --- a/docs/auditor/10.6/configuration/activedirectory/tombstone.md +++ b/docs/auditor/10.6/configuration/activedirectory/tombstone.md @@ -44,3 +44,4 @@ information on how to install the ADSI Edit utility. ![manualconfig_adsi_tombstone_winserver2016](/images/auditor/10.6/configuration/activedirectory/manualconfig_adsi_tombstone_winserver2016.webp) 5. Click **Edit**. Set the value to _"730"_ (which equals 2 years). + diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json index 360379a7cc..ddcef798b2 100644 --- a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md index 703d1476f0..1bce4a4053 100644 --- a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md @@ -154,3 +154,4 @@ Configuration information can be collected for the following objects: - Authentication Method names - Relying Party Trusts settings - Scope Descriptions + diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md index 5dc29490e8..948cbf6c43 100644 --- a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md @@ -16,3 +16,4 @@ you will provide this account in the monitoring plan wizard. **Administrators** or **Domain Admins** group - Otherwise, if the server is not a domain controller, the account must belong to the **Local Administrators** group. + diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md index 42dd1c30a6..350e0cf6af 100644 --- a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md @@ -27,3 +27,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 137 through 139 | UDP | Netwrix Auditor Server | Domain controllers | Service Control Manager Remote Protocol (RPC) Core Service installation | | 445 | TCP | Netwrix Auditor Server | Domain controllers | SMB 2.0/3.0 | | 5985 (for HTTP) 5986 (for HTTPS) | TCP | Netwrix Auditor Server | AD FS servers | Windows Remote Management (WinRM) | + diff --git a/docs/auditor/10.6/configuration/exchange/_category_.json b/docs/auditor/10.6/configuration/exchange/_category_.json index 53c0779822..152262c96d 100644 --- a/docs/auditor/10.6/configuration/exchange/_category_.json +++ b/docs/auditor/10.6/configuration/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/exchange/auditlog.md b/docs/auditor/10.6/configuration/exchange/auditlog.md index ebb78f2236..81d619e773 100644 --- a/docs/auditor/10.6/configuration/exchange/auditlog.md +++ b/docs/auditor/10.6/configuration/exchange/auditlog.md @@ -54,3 +54,4 @@ Exchange logging. For that: `.\SetAALExcludedCmdlets.ps1` Make sure your policies allow script execution. + diff --git a/docs/auditor/10.6/configuration/exchange/mailboxacccess.md b/docs/auditor/10.6/configuration/exchange/mailboxacccess.md index 4ebd92da11..977acd29e2 100644 --- a/docs/auditor/10.6/configuration/exchange/mailboxacccess.md +++ b/docs/auditor/10.6/configuration/exchange/mailboxacccess.md @@ -48,3 +48,4 @@ Programs → Exchange Management Shell**. **Step 3 –** Navigate to **Start → Run** and type _"services.msc"_. In the Services snap-in, locate the Microsoft Exchange Information Store service and restart it. + diff --git a/docs/auditor/10.6/configuration/exchange/overview.md b/docs/auditor/10.6/configuration/exchange/overview.md index 6e0d59f397..e4db949130 100644 --- a/docs/auditor/10.6/configuration/exchange/overview.md +++ b/docs/auditor/10.6/configuration/exchange/overview.md @@ -141,3 +141,4 @@ Here is the list of actions captured: | Task read attempt | No | — | | | Edit task | Yes | Message located in \Tasks with subject `<...>` was modified. | | | Delete task | Yes | Message with subject `<...>` was moved from folder \Tasks to folder \Deleted Items. | | + diff --git a/docs/auditor/10.6/configuration/exchange/permissions.md b/docs/auditor/10.6/configuration/exchange/permissions.md index 0b79533963..05dec0db05 100644 --- a/docs/auditor/10.6/configuration/exchange/permissions.md +++ b/docs/auditor/10.6/configuration/exchange/permissions.md @@ -167,3 +167,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md b/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md index d492b6b66d..c48d5fc384 100644 --- a/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md +++ b/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md @@ -76,3 +76,4 @@ Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.6/configuration/exchange/ports.md b/docs/auditor/10.6/configuration/exchange/ports.md index 01931b12de..6cb64e7940 100644 --- a/docs/auditor/10.6/configuration/exchange/ports.md +++ b/docs/auditor/10.6/configuration/exchange/ports.md @@ -24,3 +24,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 80 443 | TCP | Netwrix Auditor Server | Exchange server | PowerShell connections | \* - for Exchange 2010 only + diff --git a/docs/auditor/10.6/configuration/exchange/registrykey.md b/docs/auditor/10.6/configuration/exchange/registrykey.md index 639e65bdd1..b34aee9caf 100644 --- a/docs/auditor/10.6/configuration/exchange/registrykey.md +++ b/docs/auditor/10.6/configuration/exchange/registrykey.md @@ -23,3 +23,4 @@ Auditor. Navigate to Start → Run and type _"regedit"_. | overwrite_datasource | Defines whether to overwrite the database connection settings (stored in the reports data source) if they differ from the SQL server settings specified when configuring the monitoring plan: - 0—No - 1—Yes | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.6/configuration/fileservers/_category_.json b/docs/auditor/10.6/configuration/fileservers/_category_.json index 00230f25ea..317062dad8 100644 --- a/docs/auditor/10.6/configuration/fileservers/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json b/docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json index f4839332fd..6471bce513 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md index 9b22e0ed1c..9db0769d09 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md @@ -112,3 +112,4 @@ additional information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts: ![manualconfig_fileserver_auditingentry_3_2016](/images/auditor/10.6/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_3_2016.webp) - Type—Set to _"Fail"_. - Applies to—Set to _"This folder, subfolders and files"_. - Advanced permissions—Select List folder / read data. - Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared. | | | **Failed change attempts** | | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts: ![manualconfig_fileserver_emc_auditingentry_fail](/images/auditor/10.6/configuration/fileservers/delldatastorage/manualconfig_fileserver_emc_auditingentry_fail.webp) - Type—Set to _"Fail"_. - Applies to—Set to _"This folder, subfolders and files"_. - Advanced permissions: - Create files / write data - Create folders / append data - Write attributes - Write extended attributes - Delete subfolders and files - Delete - Change permissions - Take ownership - Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared. | Successful reads | Successful modifications | Failed read attempts | Failed modifications attempts | | --- | --- | --- | --- | | Applies to | | | | | Files only | This folder, subfolders and files | This folder, subfolders and files | This folder, subfolders and files | | Type | | | | | Success | Success | Fail | Fail | | Advanced permissions | | | | | - List Folder / Read Data | - Create Files / Write Data - Create Folders / Append Data - Write Attributes - Write Extended Attributes - Delete Subfolders and Files - Delete - Change Permissions - Take Ownership | - List Folder / Read Data | - Create Files / Write Data - Create Folders / Append Data - Write Attributes - Write Extended Attributes - Delete Subfolders and Files - Delete - Change Permissions - Take Ownership | | | + diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md index 8a377766ea..65ec635230 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md @@ -55,3 +55,4 @@ You can configure advanced audit policy to narrow the range of events tracked an product, thus preventing your AuditArchive and the Security event log from overfilling. See the [Configure Security Event Log Maximum Size](/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md index 200816a6e8..59f172c8ae 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md @@ -93,3 +93,4 @@ VNX/VNXe/Unity/Celerra GPO support, refer to documentation provided by Dell. **Step 4 –** [Configure Audit Settings for CIFS File Shares on Dell Data Storage](/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md) + diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md index c60ad4b368..b79143ab95 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md @@ -16,3 +16,4 @@ below. Then you will provide this account in the monitoring plan wizard. 1. The account must be a member of the local Administrators group. 2. The account requires **Read** permissions on the audited shared folders. + diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md index d1457c2d46..4e25321a89 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md @@ -22,3 +22,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ----------- | -------- | ---------------------- | -------------- | ----------------------------------------------------- | | Dell Isilon | | | | | | 8080 | TCP | Netwrix Auditor Server | Isilon cluster | HTTPS Used to connect to the Isilon Management Server | + diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md index ec3ee353a8..bde63f7891 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md @@ -23,3 +23,4 @@ to **Start → Run** and type _"regedit"_. and set the **File** value to _"C:\events\security.evt"_. **Step 7 –** Set the **MaxSize** value to _"4 000 000 000 (decimal)"_. + diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json b/docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json index dd12b02404..4323407bfc 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md index fe190cf637..bffe7bd3ae 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md @@ -121,3 +121,4 @@ example: ``` `isi auth roles modify netwrix_audit --add-group="BUILTIN\Administrators"` + diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md index ae5217f7bf..8c3c8e6221 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md @@ -152,3 +152,4 @@ When preparing to audit your Dell Isilon/PowerScale storage system, consider the for configuration access only. Current data should be stored in other access zones. See the [Isilon OneFS 8.2.1 CLI Administration Guide](https://www.dellemc.com/en-us/collaterals/unauth/technical-guides-support-information/2019/09/docu95372.pdf) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md index a3cfe7af68..517c31727d 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md @@ -80,3 +80,4 @@ for additional information. Actions marked with an asterisk (\*) are reported for Dell Isilon/PowerScale only. Consider that monitoring and reporting of other Dell Data Storage systems may not provide the results you expect due to native Dell audit peculiarities. + diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md index cf17879a8a..e3393eb195 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md @@ -64,3 +64,4 @@ properly. See the [Normal and Enterprise Modes for Clusters](/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md index 0130816deb..83d6cdde40 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md @@ -16,3 +16,4 @@ Review a full list of protocols and ports required for Netwrix Auditor for Dell | Port | Protocol | Source | Target | Purpose | | ---- | -------- | ---------------------- | ------------------------- | ---------------------------------------------------------------- | | 8080 | TCP | Netwrix Auditor Server | Isilon/PowerScale cluster | HTTPS Used to connect to the Isilon/PowerScale Management Server | + diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json b/docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json index 3d04745c8b..588b74e19d 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md index 9cdc3735be..bee3625da1 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md @@ -121,3 +121,4 @@ Do one of the following depending on the OS: sure that theOnly apply these auditing settings to objects and/or containers within this containercheckbox is cleared. To audit successful changes on NetApp 8.x or earlier, also selectWrite Attributesin the**Advanced permissions**list in the auditing entry settings. | | + diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md index fd2ab770c6..f65e20ddf2 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md @@ -122,3 +122,4 @@ To configure logs retention period 6. **NOTE:** If the **CleanAutoBackupLogs** registry value is set to _"0"_, you will have to remove the old logs manually, or you may run out of space on your hard drive. + diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md index 95fa000695..25dc774a30 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md @@ -154,3 +154,4 @@ volumes section in [Clustered Data ONTAP® 8.3 File Access Management Guide for CIFS.](https://library.netapp.com/ecm/ecm_download_file/ECMP1610207) **NOTE:** The current version of Netwrix Auditor does not support auditing of Infinite Volumes. + diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md index db9bb69f12..873da4492e 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md @@ -142,3 +142,4 @@ The role you set up for working with RESTAPI must have the following attributes: - /api/protocols/audit read_create_modify - /api/storage/volumes readonly - /api/protocols/cifs/shares readonly + diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md index f31c0b3d50..2c5f5d7ea6 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md @@ -47,3 +47,4 @@ information. To verify the policy was applied correctly, execute the following: `cluster1::>network interface show -fields firewall-policy` + diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md index d65645b420..dfbe0e4561 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md @@ -109,3 +109,4 @@ of the configuration: svm1 lif_svm1_126 netwrix-policy svm1 lif_svm1_349 netwrix-policy + diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md index a9a2e946e4..1005d705d9 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md @@ -108,3 +108,4 @@ cluster1::> vserver services web access show -name rest -vserver svm1 | `svm1` | `data ` | `ontapi ` | `vsadmin-readonly` | | `svm1` | `data ` | `ontapi ` | `vsadmin-volume` | | `5 entries were displayed.` | | | | + diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json b/docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json index 7b48fc1df0..a658db32d6 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md b/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md index b489bb4e5b..9a95fed04f 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md @@ -243,3 +243,4 @@ JSON structure is as follows: } ``` + diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md b/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md index 82c29bab9c..852a047298 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md @@ -95,3 +95,4 @@ The following considerations refer to Nutanix Files auditing and reporting: - As for the state-in-time data collection, note that effective permissions (as a combination of NTFS and Shared permissions) are not calculated properly for the local Administrator group members. + diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md b/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md index 0c432f3730..e4eaa64a60 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md @@ -90,3 +90,4 @@ _get_entities_request_ parameter: `{ }` 9. The response body should contain the list of servers, including new partner server name and other settings. + diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md b/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md index cd92e7889f..f18b5880a5 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md @@ -72,3 +72,4 @@ See the following topics for additional information. - [Add Items for Monitoring](/docs/auditor/10.6/admin/monitoringplans/datasources.md#add-items-for-monitoring) - [Create User Account to Access Nutanix REST API](/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md). + diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md b/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md index 7cc33595d2..df30af7441 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md @@ -52,3 +52,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se Later, you can specify any custom TCP port when editing your Nutanix Files monitoring plan. See the [File Servers](/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md) (Nutanix section) for more information. + diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md b/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md index 66baf9ddda..4e999c19b6 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md @@ -49,3 +49,4 @@ To create a new user account with Nutanix Prism: 5. Enter local user account name and password, then click **Save** next to them to save the settings. 6. Click the **Close** button to close the **Manage roles** dialog. + diff --git a/docs/auditor/10.6/configuration/fileservers/overview.md b/docs/auditor/10.6/configuration/fileservers/overview.md index 61796b83e4..a857092cba 100644 --- a/docs/auditor/10.6/configuration/fileservers/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/overview.md @@ -66,3 +66,4 @@ the object and reserved for internal use: changes that occurred within that session. - **Statement ID** — This attribute appears if an object was moved/renamed due to its root object modifications. + diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json b/docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json index 347655a8b8..668d1ee439 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md b/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md index f3f9b0a0ab..1c106a86c2 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md @@ -26,3 +26,4 @@ When you see the green line “_Connected_”, the environment is ready. For detailed information about Qumulo Web UI. refer to the following Qumulo how-to article: [Qumulo Core Audit Logging](https://care.qumulo.com/hc/en-us/articles/360021454193-Qumulo-Core-Audit-Logging). + diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md b/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md index b8bac1396a..9229d5bf71 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md @@ -56,3 +56,4 @@ If an object has been moved between file shares, the product reports the followi - Read + Removed for the initial object; - Added + Modified for the object to a new location. + diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md b/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md index 2862417c4d..519836780a 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md @@ -28,3 +28,4 @@ The following permissions are required: user using Cluster > Role Management. - The account requires Read share permission on the audited shared folders. - The account requires Read NTFS permission on all objects in the audited folders. + diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md b/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md index fc2f28c29a..bfba9a286f 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md @@ -19,3 +19,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Port | Protocol | Source | Target | Purpose | | ---- | --------- | ---------------------- | ---------------------- | ------------------------------------------ | | 514 | UDP / TCP | Monitored file servers | Netwrix Auditor Server | Getting events from monitored file servers | + diff --git a/docs/auditor/10.6/configuration/fileservers/synology/_category_.json b/docs/auditor/10.6/configuration/fileservers/synology/_category_.json index 3439c5a523..1741f3c156 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/synology/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/synology/configure.md b/docs/auditor/10.6/configuration/fileservers/synology/configure.md index d6cfb045bd..a8150c76e4 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/configure.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/configure.md @@ -29,3 +29,4 @@ all audit types should be enabled. **NOTE:** Currently, Netwrix Auditor cannot collect activities using a local Synology user. Data collection only supported via a domain user with the necessary access privileges to the Synology file server. + diff --git a/docs/auditor/10.6/configuration/fileservers/synology/overview.md b/docs/auditor/10.6/configuration/fileservers/synology/overview.md index 0bf9f0abb7..f423066723 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/overview.md @@ -57,3 +57,4 @@ If an object has been moved between file shares, the product reports the followi - Read + Removed for the initial object - Added + Modified for the object to a new location + diff --git a/docs/auditor/10.6/configuration/fileservers/synology/permissions.md b/docs/auditor/10.6/configuration/fileservers/synology/permissions.md index 085df01ce1..a589eb78c2 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/permissions.md @@ -24,3 +24,4 @@ On the target server: - The account requires Read share permission on the audited shared folders. - The account requires Read NTFS permission on all objects in the audited folders. + diff --git a/docs/auditor/10.6/configuration/fileservers/synology/ports.md b/docs/auditor/10.6/configuration/fileservers/synology/ports.md index 1b541379b9..3b94cef888 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/ports.md @@ -19,3 +19,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Port | Protocol | Source | Target | Purpose | | ---- | --------- | ---------------------- | ---------------------- | ------------------------------------------ | | 514 | UDP / TCP | Monitored file servers | Netwrix Auditor Server | Getting events from monitored file servers | + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/_category_.json b/docs/auditor/10.6/configuration/fileservers/windows/_category_.json index 7a17eae326..65ec47cd53 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/_category_.json +++ b/docs/auditor/10.6/configuration/fileservers/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md b/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md index b97cf10588..33d424247a 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md @@ -96,3 +96,4 @@ System Audit Policies. | Logon/Logoff | - Logon | "Success" | | - Logoff | "Success" | | | System | - Security State Change | "Success" | + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/configuration.md b/docs/auditor/10.6/configuration/fileservers/windows/configuration.md index a81b5966f6..78bf2acb50 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/configuration.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/configuration.md @@ -58,3 +58,4 @@ domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. The policy is now configured. + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md b/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md index 2993b3bf8f..48ee063dd1 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md @@ -33,3 +33,4 @@ Make sure that the Maximum security log size group policy does not overwrite you check this, start the Group Policy Management console, proceed to the GPO that affects your server, and navigate to **Computer Configuration** **>** **Policies** **>** **Windows Settings** **>** **Security Settings** **>** **Event Log**. + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md b/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md index d5655ae2af..fca90c92be 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md @@ -27,3 +27,4 @@ Windows Administrative Tools**>**Local Security Policy. Local audit policy is configured and can be changed in the same location: ![manualconfig_ws_local_audit_policies2016](/images/auditor/10.6/configuration/fileservers/windows/manualconfig_ws_local_audit_policies2016.webp) + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md b/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md index a215491f41..fd07adcde5 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md @@ -109,3 +109,4 @@ information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts only: - Apply onto—Select _"This folder, subfolders and files"_. - Check _"Failed"_ next to List folder / read data. - Make sure that the **Apply these auditing entries to objects and/or containers within this container only** checkbox is cleared. | | **Failed change attempts** | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts only: - Apply onto—Select _"This folder, subfolders and files"_. - Check _"Failed"_ next to the following permissions: - Create files / write data - Create folders / append data - Write extended attributes - Delete subfolders and files - Delete - Change permissions - Take ownership - Make sure that the **Apply these auditing entries to objects and/or containers within this container only** checkbox is cleared. | + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/overview.md b/docs/auditor/10.6/configuration/fileservers/windows/overview.md index 4ace4c286c..fc7a5e5d3b 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/overview.md @@ -305,3 +305,4 @@ The following table lists the actions that can be performed with Windows-Based F | Removed | + | + | + | | Remove (failed attempt) | + | + | – | | Copied | + | – | – | + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/permissions.md b/docs/auditor/10.6/configuration/fileservers/windows/permissions.md index 6636c7b576..b226f74ad7 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/permissions.md @@ -32,3 +32,4 @@ For more information on gMSA, see the following: - Microsoft article: [Group Managed Service Accounts Overview](https://docs.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/ports.md b/docs/auditor/10.6/configuration/fileservers/windows/ports.md index 4608d83f6b..73770839ab 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/ports.md @@ -64,3 +64,4 @@ left. - Remote Service Management (RPC) - Performance Logs and Alerts (DCOM-In) - Performance Logs and Alerts (Tcp-In) + diff --git a/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md b/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md index 69273a102f..a0f2e6511b 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md @@ -24,3 +24,4 @@ parameter is set to _"Automatic"_ and click **Start**. pre-Windows Server 2012 versions) or the _"Running"_ (on Windows Server 2012 and above) status. **NOTE:** The Remote Registry should be enabled on the target server. + diff --git a/docs/auditor/10.6/configuration/grouppolicy/_category_.json b/docs/auditor/10.6/configuration/grouppolicy/_category_.json index 2c12dabf6a..ab0f8c803e 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/_category_.json +++ b/docs/auditor/10.6/configuration/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/grouppolicy/overview.md b/docs/auditor/10.6/configuration/grouppolicy/overview.md index e1e1d0c575..ee21a30dd2 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/overview.md +++ b/docs/auditor/10.6/configuration/grouppolicy/overview.md @@ -46,3 +46,4 @@ You can configure your IT Infrastructure for monitoring in one of the following Open **Administrative Tools** > **Services**, right-click the **Secondary Logon** service and on the **General** tab make sure that Startup type for this service is other than _Disabled_. + diff --git a/docs/auditor/10.6/configuration/grouppolicy/permissions.md b/docs/auditor/10.6/configuration/grouppolicy/permissions.md index b7e33626ba..b6e42406a0 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/permissions.md +++ b/docs/auditor/10.6/configuration/grouppolicy/permissions.md @@ -137,3 +137,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.6/configuration/grouppolicy/ports.md b/docs/auditor/10.6/configuration/grouppolicy/ports.md index 8a5ecb78f2..12ffad5c4b 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/ports.md +++ b/docs/auditor/10.6/configuration/grouppolicy/ports.md @@ -27,3 +27,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 135 and dynamic range: 1024 -65535 | TCP | Netwrix Auditor Server | Domain controllers | Windows Management Instrumentation. `gpupdate /force ` | | 445 | TCP | Netwrix Auditor Server | Domain controllers | SMB 2.0/3.0 Authenticated communication between Netwrix Auditor Server and domain controllers. | | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | + diff --git a/docs/auditor/10.6/configuration/grouppolicy/registrykey.md b/docs/auditor/10.6/configuration/grouppolicy/registrykey.md index e634ff22c0..1ceeb7bd9c 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/registrykey.md +++ b/docs/auditor/10.6/configuration/grouppolicy/registrykey.md @@ -26,3 +26,4 @@ Netwrix Auditor. Navigate to Start → Run and type _"regedit"_. | overwrite_datasource | Defines whether to overwrite the database connection settings (stored in the reports data source) if they differ from the SQL server settings specified when configuring the monitoring plan: - 0—No - 1—Yes | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.6/configuration/logonactivity/_category_.json b/docs/auditor/10.6/configuration/logonactivity/_category_.json index 03b517a218..e92ae43d69 100644 --- a/docs/auditor/10.6/configuration/logonactivity/_category_.json +++ b/docs/auditor/10.6/configuration/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md b/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md index 4589e011f0..bc9bc4c794 100644 --- a/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md @@ -66,3 +66,4 @@ To do it, perform the following steps: 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md b/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md index 6bd290bf7c..c2078f3cd2 100644 --- a/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md +++ b/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md @@ -34,3 +34,4 @@ topic for additional information. 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.6/configuration/logonactivity/overview.md b/docs/auditor/10.6/configuration/logonactivity/overview.md index 19b2efb8db..5c6fc446a9 100644 --- a/docs/auditor/10.6/configuration/logonactivity/overview.md +++ b/docs/auditor/10.6/configuration/logonactivity/overview.md @@ -77,3 +77,4 @@ For the attributes marked with asterisk (\*) _what_ changed is not reported. | Failed Logon | Logon\* | Cause description. The number of matching events if the logon attempt failed several times during a short period of time. | | Interactive Logon | | | | Logoff | Interactive Logon | A session was disconnected. Session duration (if the corresponding logon was found). | + diff --git a/docs/auditor/10.6/configuration/logonactivity/permissions.md b/docs/auditor/10.6/configuration/logonactivity/permissions.md index d2c599e986..3c61e72ac3 100644 --- a/docs/auditor/10.6/configuration/logonactivity/permissions.md +++ b/docs/auditor/10.6/configuration/logonactivity/permissions.md @@ -60,3 +60,4 @@ Follow the steps to configure non-administrative account to collect logon activi See the [Assign Permission To Read the Registry Key](/docs/auditor/10.6/configuration/windowsserver/permissions.md#assign-permission-to-read-the-registry-key) topic for additional information on how to do it using Registry Editor. + diff --git a/docs/auditor/10.6/configuration/logonactivity/ports.md b/docs/auditor/10.6/configuration/logonactivity/ports.md index be32677402..f2aa858e7e 100644 --- a/docs/auditor/10.6/configuration/logonactivity/ports.md +++ b/docs/auditor/10.6/configuration/logonactivity/ports.md @@ -49,3 +49,4 @@ left. - Remote Event Log Management (NP-In) - Remote Event Log Management (RPC) - Remote Event Log Management (RPC-EPMAP) + diff --git a/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md b/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md index ed563a651d..592dfce9ae 100644 --- a/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md +++ b/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md @@ -34,3 +34,4 @@ needed**. size on a specific computer is not set correctly. In this case, follow the resolution steps from the Netwrix Knowledge base article to fix the issue: [Security log settings do not apply via GPO](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u000000HDk6CAG.html). + diff --git a/docs/auditor/10.6/configuration/microsoft365/_category_.json b/docs/auditor/10.6/configuration/microsoft365/_category_.json index e8e8a30203..7c81c75e77 100644 --- a/docs/auditor/10.6/configuration/microsoft365/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json index fae4fad12f..627568c27f 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json index a7fa3ee580..7363936eaa 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manifest.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manifest.md index cfafce4b59..91d1837b72 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manifest.md @@ -68,3 +68,4 @@ Do one of the following:     ] } ``` + diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md index 4cc080b78e..32dd4b06b7 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md @@ -160,3 +160,4 @@ Where `path_to_certificate` is the full path to the certificate file. You can also install the certificate with the '.cer' extension to the Microsoft Entra ID Portal or Netwrix Auditor will set it automatically during establishing a PowerShell connection with Exchange Online. + diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md index a9288aac6b..3111f0c6cc 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md @@ -180,3 +180,4 @@ Then, create a corresponding monitoring plan in Netwrix Auditor and add an item tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md index 097577427f..c59b3b51d1 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md @@ -148,3 +148,4 @@ actively accessing the data. | Delegate Admin | SendAs | A message was sent using the SendAs permission. This permission allows another user to send the message as though it came from the mailbox owner. | | Delegate Admin | SendOnBehalf | A message was sent using the SendOnBehalf permission. This permission allows another user to send the message on behalf of the mailbox owner. The message indicates to the recipient who the message was sent on behalf of and who actually sent the message. | | Delegate Admin | Create | An item was created in the Calendar, Contacts, Draft, Notes, or Tasks folder in the mailbox (for example, a new meeting request is created). Creating, sending, or receiving a message isn't audited. Also, creating a mailbox folder isn't audited. | + diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md index ef279be7b9..1763da4bdf 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md @@ -173,3 +173,4 @@ individual mailbox): | -------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | All | Execute the following cmdlet: Get-ExoMailbox -PropertySets Minimum -RecipientTypeDetails UserMailbox,SharedMailbox,EquipmentMailbox,LinkedMailbox,RoomMailbox | Set-Mailbox -AuditEnabled $true –AuditAdmin Update,Copy,Move,MoveToDeletedItems,SoftDelete,HardDelete,FolderBind,SendAs,SendOnBehalf,Create –AuditDelegate Update,Move,MoveToDeletedItems,SoftDelete,HardDelete,FolderBind,SendAs,SendOnBehalf,Create | | Selected | Execute the following cmdlet: Set-Mailbox -Identity `{0}` -AuditEnabled $true –AuditAdmin Update,Copy,Move,MoveToDeletedItems,SoftDelete,HardDelete,FolderBind,SendAs,SendOnBehalf,Create –AuditDelegate Update,Move,MoveToDeletedItems,SoftDelete,HardDelete,FolderBind,SendAs,SendOnBehalf,Create Where the _`{0}`_ character must be replaced with any of the following: - Display Name. Example: "Michael Jones" - Domain\User. Example: enterprise.local\MJones - Email address. Example: analyst@enterprise.onmicrosoft.com - GUID. Example: `{c43a7694-ba06-46d2-ac9b-205f25dfb32d}` - LegacyExchangeDN. Example: /o=EnterpriseDev/ou=Exchange Administrative Group(FYDIBOHF23SPDLT)/cn=Recipients/cn=97da560450c942aba 81b2da46c60858a-analyst - SamAccountName. Example: MANAG58792-1758064122 - (DN) Distinguished name. Example: CN=MJones,CN=Users,DC=enterprisedc1,DC=enterprise,DC=local - User ID or User Principal Name. Example: MJones@enterprise.onmicrosoft.com If you are going to audit multiple individual mailboxes, run the cmdlet for each mailbox you need. | + diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md index 1fb2b35751..598ff9b75b 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md @@ -21,3 +21,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Exchange Online | | | | | | 80 | TCP | Netwrix Auditor Server | For a full list of Microsoft 365 URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.microsoft365.com graph.windows.net manage.microsoft.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Microsoft 365 URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.microsoft365.com graph.windows.net manage.microsoft.com | + diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json index 310894b761..eabb8edb85 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md index 7bcd58d2ba..dd167efd3b 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md @@ -119,3 +119,4 @@ ServicePrincipals properties: | All service principals Collected via MS Graph on endpoint _/servicePrincipals_ | Snapshot for service principals. | | All directory role templates Collected via MS Graph on endpoint _/directoryRoleTemplates_ All directory roles Collected via MS Graph on endpoint _/directoryRoles/delta_ | Snapshot for Entra ID directory roles Used in SSRS (SQL Server Reporting Services) report "Entra ID roles and their members" | | All SKUs Collected via MS Graph on endpoint _/subscribedSkus_ | Snapshot for SKUs Used in SSRS report "Entra ID roles and their members" | + diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json index 33356bb7ec..67ebe9ac16 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md index 9190573a9c..a7c54dc9f4 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md @@ -98,3 +98,4 @@ account. Refer to the following Microsoft article: [Microsoft Entra built-in roles](https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/directory-assign-admin-roles) for additional information on the Administrator role permissions. + diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json index caf05caca6..2b11ed7641 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md index c725ae0929..2b48f539c0 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md @@ -58,3 +58,4 @@ For the clear installation of Auditor, add roles as described below. } ``` + diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md index 0295b5bf01..4eed33d1c2 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md @@ -167,3 +167,4 @@ Follow the steps to obtain the tenant name. **Step 2 –** In the Tenant Information menu, locate the **Primary domain** field and copy its value. **Step 3 –** Store the tenant to a safe location. + diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md index c3e4d25ed2..e68a2addfe 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md @@ -96,3 +96,4 @@ Follow the steps to obtain the tenant name. **Step 2 –** In the Tenant Information section, locate the **Primary domain** field, copy its value and store to a safe location. + diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md index 5f1056403c..6aef30ac9a 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md @@ -21,3 +21,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------- | | 80 | TCP/UDP | Netwrix Auditor Server | For a full list of Microsoft Entra ID URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.microsoft365.com | | 443 | TCP/UDP | Netwrix Auditor Server | For a full list of Microsoft Entra ID URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.microsoft365.com | + diff --git a/docs/auditor/10.6/configuration/microsoft365/overview.md b/docs/auditor/10.6/configuration/microsoft365/overview.md index 3c28a4a12d..c9438927a7 100644 --- a/docs/auditor/10.6/configuration/microsoft365/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/overview.md @@ -12,3 +12,4 @@ Microsoft 365 audit configuration will cover the following components: - [Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md) - [MS Teams](/docs/auditor/10.6/configuration/microsoft365/teams/overview.md) - [SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md) + diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json index c3c351624a..775951e3b6 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md index 3e13c01598..23eec1a236 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md @@ -55,3 +55,4 @@ infrastructure. Pay attention to the "_Data categories_" column in search and re "_Document_" object types only). See the [Sensitive Data Discovery ](/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md)topic for additional information on how to enable monitoring of sensitive data in Netwrix Auditor. + diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json index 0509816239..4b1dd05706 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md index 40186967a9..34123136cc 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md @@ -76,3 +76,4 @@ account with this privileged role on the Specify the account for collecting data **Step 10 –** Assign a less-privileged role to this account. A less privileged role has now been assigned to the account. + diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json index bc36d91cca..bd9e5acc78 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md index 20366b14fb..80a914112f 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md @@ -60,3 +60,4 @@ Do one of the following:     ] } ``` + diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md index 02be51823e..6317fab823 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md @@ -157,3 +157,4 @@ Then, create a corresponding monitoring plan in Netwrix Auditor and add an item tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md index bb3c5d22dd..016c31ca70 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md @@ -59,3 +59,4 @@ topic for additional information. See the [Using Basic Authentication with SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md index bf34ef892b..67003a6e53 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | | 80 | TCP | Netwrix Auditor Server | For a full list of Microsoft 365 URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Microsoft 365 URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/_category_.json b/docs/auditor/10.6/configuration/microsoft365/teams/_category_.json index 1408791267..44bdb157d8 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/teams/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/overview.md b/docs/auditor/10.6/configuration/microsoft365/teams/overview.md index 1cee8d2ed8..ae3667e06f 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/overview.md @@ -53,3 +53,4 @@ for Business changes are reported as SharePoint Online. | Document | - Name - Permissions - URL - Data categories | | Team | - Members - Name | | Folder | - Permissions | + diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json index c7576b862a..61c3caa578 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md index 43cf1b571e..294ae03816 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md @@ -72,3 +72,4 @@ A less privileged role has now been assigned to the account. See the [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md#for-microsoft-entra-id-auditing) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json index d1818492c9..d6fe382bdf 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/manifest.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/manifest.md index e326caaf65..a9359dbd0e 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/manifest.md @@ -71,3 +71,4 @@ Depending on your installation type, do one of the following:     ] } ``` + diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md index 31b80af1e7..8e0ac40d90 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md @@ -177,3 +177,4 @@ Then, create a corresponding monitoring plan in Netwrix Auditor and add an item tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md index 9784837725..92a4c92bb8 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md @@ -31,3 +31,4 @@ Refer to the following topics to access Microsoft teams: - [Using Basic Authentication with MS Teams](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md) - [Using Modern Authentication with MS Teams](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md) + diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/ports.md b/docs/auditor/10.6/configuration/microsoft365/teams/ports.md index 0510b80d1b..51e238168b 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------ | | 80 | TCP | Netwrix Auditor Server | For a full list of Microsoft 365 URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.microsoft365.com graph.windows.net manage.office.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Microsoft 365 URLs, refer to the following Microsoft support article: [Microsoft 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.microsoft365.com graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.6/configuration/networkdevices/_category_.json b/docs/auditor/10.6/configuration/networkdevices/_category_.json index b03f00dffb..6b4ac190b9 100644 --- a/docs/auditor/10.6/configuration/networkdevices/_category_.json +++ b/docs/auditor/10.6/configuration/networkdevices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md b/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md index de6d4260b5..9a337712c3 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md @@ -101,3 +101,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco ASA netw | User | - Add / Added (Failed attempt) | - 502101 | | - Modified / Modify (Failed attempt) | - 502103 - 113006 - 113007 | | | - Removed / Remove (Failed attempt) | - 502102 | | + diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscoios.md b/docs/auditor/10.6/configuration/networkdevices/ciscoios.md index 3c5b6ae89d..0df12cda3c 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscoios.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscoios.md @@ -73,3 +73,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco IOS netw | Session | - Successful Logon | - `IKEv2:` | | - Logoff | - `%FW-6-SESS_AUDIT_TRAIL` | | | - Failed Logon | - `IKEv2-ERROR:` | | + diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md index 0a234daebd..81c5387a36 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md @@ -80,3 +80,4 @@ Once generated, the API key will be displayed on the screen. Make sure to copy a in a secure location, as it won't be displayed again for security reasons. **NOTE:** Logons are not collected on the board due to technical limitations from the Meraki API. + diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md index b3fa8fa503..b489edab6e 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md @@ -52,3 +52,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco Meraki n | - Logoff | - 716002 - 713259 - 302014 - 302304 - 302016 - 722023 - 725007 - 722030 - 722031 - 113019 - `client_vpn_disconnect` - `type=8021x_deauth` - `type=8021x_client_deauth` - `type=wpa_deauth` | | | Rule | - Activated | - `ids-alerts` - `security_event ids_alerted` - `security_event security_filtering_file_scanned` - `security_event security_filtering_disposition_change` - `type=device_packet_flood` - `type=rogue_ssid_detected` - `type=ssid_spoofing_detected` | | URL | - Read / Failed read | - 716003 - 716004 | + diff --git a/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md b/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md index 20777f502e..e4c8df18be 100644 --- a/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md +++ b/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md @@ -94,3 +94,4 @@ Review a full list of object types Netwrix Auditor can collect on Fortinet Forti | Session | - Logoff | - 0100032003 - 0102043040 | | User | - Add / Remove | - 0100032129 - 0100032131 - 0100032132 | | - Modified / Modify (Failed attempt) | - 0100032130 | | + diff --git a/docs/auditor/10.6/configuration/networkdevices/hpearuba.md b/docs/auditor/10.6/configuration/networkdevices/hpearuba.md index af76b04d71..5b4848eeb0 100644 --- a/docs/auditor/10.6/configuration/networkdevices/hpearuba.md +++ b/docs/auditor/10.6/configuration/networkdevices/hpearuba.md @@ -91,3 +91,4 @@ Review a full list of object types Netwrix Auditor can collect on HPE Aruba dev | Session | - Logoff | - 103040 - 103042 - 103056 - 103069 | | Logon | - Logon succeeded | - 125023 - 125024 - 125032 - 125070 | | Role | - Add / Added (Failed attempt) | - 125011 | + diff --git a/docs/auditor/10.6/configuration/networkdevices/juniper.md b/docs/auditor/10.6/configuration/networkdevices/juniper.md index 013591b54d..efc07bb135 100644 --- a/docs/auditor/10.6/configuration/networkdevices/juniper.md +++ b/docs/auditor/10.6/configuration/networkdevices/juniper.md @@ -69,3 +69,4 @@ Review a full list of object types Netwrix Auditor can collect on Juniper networ | - Failed logon | - FWAUTH_HTTP_USER_AUTH_FAIL - FWAUTH_WEBAUTH_FAIL - FWAUTH_FTP_USER_AUTH_FAIL - FWAUTH_TELNET_USER_AUTH_FAIL - DYNAMIC_VPN_AUTH_FAIL | | | Configuration | - Modified / Modify (Failed attempt) | - `UI_FACTORY_OPERATION` - UI_INITIALSETUP_OPERATION - UI_RESCUE_OPERATION - UI_LOAD_EVENT - UI_CFG_AUDIT_OTHER - UI_CFG_AUDIT_SET: - UI_CFG_AUDIT_NEW - UI_CFG_AUDIT_SET_SECRET - UI_COMMIT: - UI_COMMIT_PROGRESS - UI_COMMIT_COMPLETED - UI_COMMIT_AT_COMPLETED - UI_COMMIT_NOT_CONFIRMED - UI_COMMIT_CONFIRMED_REMINDER - UI_COMMIT_AT_ABORT - UI_COMMIT_AT_FAILED - UI_COMMIT_COMPRESS_FAILED - UI_COMMIT_ROLLBACK_FAILED | | Rule | - Activated | - RT_SCREEN_ICMP - RT_SCREEN_IP - RT_SCREEN_TCP - RT_SCREEN_TCP_DST_IP - RT_SCREEN_TCP_SRC_IP - RT_SCREEN_UDP - AV_VIRUS_DETECTED_MT - ANTISPAM_SPAM_DETECTED_MT - IDP_APPDDOS_APP_ATTACK_EVENT - IDP_APPDDOS_APP_STATE_EVENT - IDP_ATTACK_LOG_EVENT | + diff --git a/docs/auditor/10.6/configuration/networkdevices/overview.md b/docs/auditor/10.6/configuration/networkdevices/overview.md index fd2f4b094d..426f9a6d1e 100644 --- a/docs/auditor/10.6/configuration/networkdevices/overview.md +++ b/docs/auditor/10.6/configuration/networkdevices/overview.md @@ -24,3 +24,4 @@ device: the [Antivirus Exclusions for Netwrix Auditor](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000HirCAE.html) knowledge base article for additional information. + diff --git a/docs/auditor/10.6/configuration/networkdevices/paloalto.md b/docs/auditor/10.6/configuration/networkdevices/paloalto.md index 7f59360dfd..b595622a4f 100644 --- a/docs/auditor/10.6/configuration/networkdevices/paloalto.md +++ b/docs/auditor/10.6/configuration/networkdevices/paloalto.md @@ -82,3 +82,4 @@ Review a full list of object types Netwrix Auditor can collect on PaloAlto netwo | User | - Add / Added (Failed attempt) | - config mgt-config users - config shared local-user-database user | | - Modified / Modify (Failed attempt) | - config mgt-config users - config shared local-user-database user | | | - Removed / Remove (Failed attempt) | - config mgt-config users - config shared local-user-database user | | + diff --git a/docs/auditor/10.6/configuration/networkdevices/permissions.md b/docs/auditor/10.6/configuration/networkdevices/permissions.md index 1667846390..128ae9c21e 100644 --- a/docs/auditor/10.6/configuration/networkdevices/permissions.md +++ b/docs/auditor/10.6/configuration/networkdevices/permissions.md @@ -14,3 +14,4 @@ provide this account in the monitoring plan wizard. | ----------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | - Cisco ASA - Cisco IOS - Cisco FTD - Fortinet - HPE Aruba - Juniper - Palo Alto - Pulse Secure - SonicWall - HPE | You can use any account (not necessarily the credentials used to connect to the device itself), as long as these credentials do not affect Netwrix Auditor or monitored IT infrastructure. Provide this account in the monitoring plan wizard. | | - Cisco Meraki | See the [Configure Cisco Meraki Dashboard Account](/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md#configure-cisco-meraki-dashboard-account) section for additional information. | + diff --git a/docs/auditor/10.6/configuration/networkdevices/ports.md b/docs/auditor/10.6/configuration/networkdevices/ports.md index ccf3ad5238..c58d4423d9 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ports.md +++ b/docs/auditor/10.6/configuration/networkdevices/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ------------------------- | ---------------------- | ------------------------------------- | | 514 | UDP | Monitored network devices | Netwrix Auditor Server | Getting events from monitored devices | | 443 | TCP | Netwrix Auditor Server | Cisco Meraki Dashboard | \*.meraki.com | + diff --git a/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md b/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md index 45f57b3caa..7a9c00b53d 100644 --- a/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md +++ b/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md @@ -79,3 +79,4 @@ Review a full list of object types Netwrix Auditor can collect on Pulse Secure n | | - Removed | - Realm deleted | | - Copied | - Realm duplicated | | | - Renamed | - Realm renamed | | + diff --git a/docs/auditor/10.6/configuration/networkdevices/sonicwall.md b/docs/auditor/10.6/configuration/networkdevices/sonicwall.md index 4f76f297e6..5e7bbf0310 100644 --- a/docs/auditor/10.6/configuration/networkdevices/sonicwall.md +++ b/docs/auditor/10.6/configuration/networkdevices/sonicwall.md @@ -137,3 +137,4 @@ Review a full list of object types Netwrix Auditor can collect on SonicWall netw | User | - Add / Added (Failed attempt) | - Guest account | | - Modified / Modify (Failed attempt) | - Administrator name changed - out user logins allowed - Guest account - User login disabled from - User account | | | - Remove / Removed (Failed attempt) | - Guest account - m=1335 | | + diff --git a/docs/auditor/10.6/configuration/oracle/_category_.json b/docs/auditor/10.6/configuration/oracle/_category_.json index 7752d24282..98e1daa618 100644 --- a/docs/auditor/10.6/configuration/oracle/_category_.json +++ b/docs/auditor/10.6/configuration/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/oracle/database.md b/docs/auditor/10.6/configuration/oracle/database.md index 64baf92aeb..93ed03ace9 100644 --- a/docs/auditor/10.6/configuration/oracle/database.md +++ b/docs/auditor/10.6/configuration/oracle/database.md @@ -198,3 +198,4 @@ Also, remember to do the following: - Configure ports. See the [Oracle Database Ports](/docs/auditor/10.6/configuration/oracle/ports.md) topic for additional information about ports and protocols required for auditing. + diff --git a/docs/auditor/10.6/configuration/oracle/finegained.md b/docs/auditor/10.6/configuration/oracle/finegained.md index 25712703df..d7ebfbfa17 100644 --- a/docs/auditor/10.6/configuration/oracle/finegained.md +++ b/docs/auditor/10.6/configuration/oracle/finegained.md @@ -28,3 +28,4 @@ Below is an example of Fine Grained audit policy that enables auditing of audit Refer to Oracle documentation for additional information on [Working with Oracle Fine Grained Auditing](https://docs.oracle.com/cd/F28299_01/pt857pbr3/eng/pt/tadm/task_WorkingwithOracleFineGrainedAuditing-4f7f7a.html?pli=ul_d90e208_tadm#working-with-oracle-fine-grained-auditing). + diff --git a/docs/auditor/10.6/configuration/oracle/overview.md b/docs/auditor/10.6/configuration/oracle/overview.md index d03f71d959..93521c999e 100644 --- a/docs/auditor/10.6/configuration/oracle/overview.md +++ b/docs/auditor/10.6/configuration/oracle/overview.md @@ -152,3 +152,4 @@ displayed). | - RMAN | - Added / Add (Failed attempt) - Modified / Modify (Failed attempt) - Read / Read (Failed attempt) - Removed / Remove (Failed attempt) | - Cause (for failed attempts) - Container name\*\* - Database user - Program name / Database session requester\*\* - RMAN operation | | Oracle SQL\*Loader Direct Path Load | | | | - Direct Path Load API | - Modified / Modify (Failed attempt) | - Cause (for failed attempts) Container name\*\* - Database user - Program name / Database session requester\*\* - Session ID | + diff --git a/docs/auditor/10.6/configuration/oracle/permissions.md b/docs/auditor/10.6/configuration/oracle/permissions.md index 1d10e73d5d..e3b76db84f 100644 --- a/docs/auditor/10.6/configuration/oracle/permissions.md +++ b/docs/auditor/10.6/configuration/oracle/permissions.md @@ -77,3 +77,4 @@ provide this account in the monitoring plan wizard. - If you are going to configure Fine Grained Auditing, make sure that you are using Oracle Database _Enterprise Edition_. Then grant privileges depending on your Oracle Database version. + diff --git a/docs/auditor/10.6/configuration/oracle/ports.md b/docs/auditor/10.6/configuration/oracle/ports.md index ac0a793589..1a869b9721 100644 --- a/docs/auditor/10.6/configuration/oracle/ports.md +++ b/docs/auditor/10.6/configuration/oracle/ports.md @@ -22,3 +22,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 1521 | TCP | Netwrix Auditor Server | Oracle Database Server | Allows Oracle client connections to the database via the Oracle's SQL\*Net protocol. You can configure it during installation. Port 1521 is the default client connections port, however, you can configure another TCP port via the Oracle configuration and administration tools. | | 2484 | TCP | Netwrix Auditor Server | Oracle Database Server | The default SSL port for secured Oracle client connections to the database via the Oracle's SQL\*Net protocol. Open this port if you need secure connection. | | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | + diff --git a/docs/auditor/10.6/configuration/oracle/unified.md b/docs/auditor/10.6/configuration/oracle/unified.md index 03e2281ae5..6cb3a29cf8 100644 --- a/docs/auditor/10.6/configuration/oracle/unified.md +++ b/docs/auditor/10.6/configuration/oracle/unified.md @@ -88,3 +88,4 @@ See also: 1. [Manage Earlier Audit Records After You Migrate to Unified Auditing](https://docs.oracle.com/database/121/UPGRD/afterup.htm#manage-earlier-audit-records-after-you-migrate-to-unified-auditing) 2. [Remove the Unified Auditing Functionality](https://docs.oracle.com/database/121/UPGRD/afterup.htm#remove-the-unified-auditing-functionality) + diff --git a/docs/auditor/10.6/configuration/oracle/verifysettings.md b/docs/auditor/10.6/configuration/oracle/verifysettings.md index 89fa82a90d..142a35afb6 100644 --- a/docs/auditor/10.6/configuration/oracle/verifysettings.md +++ b/docs/auditor/10.6/configuration/oracle/verifysettings.md @@ -19,3 +19,4 @@ your Oracle Database version and edition. If you want to clean your audit settings periodically, refer to the following Oracle Help Center article for more information: [Database PL/SQL Packages and Types Reference.](https://docs.oracle.com/database/121/ARPLS/d_audit_mgmt.htm#database-plsql-packages-and-types-reference) + diff --git a/docs/auditor/10.6/configuration/oracle/wallet.md b/docs/auditor/10.6/configuration/oracle/wallet.md index df8fbc4857..36dfb48965 100644 --- a/docs/auditor/10.6/configuration/oracle/wallet.md +++ b/docs/auditor/10.6/configuration/oracle/wallet.md @@ -150,3 +150,4 @@ Do the following: See also: - Oracle Wallet + diff --git a/docs/auditor/10.6/configuration/overview.md b/docs/auditor/10.6/configuration/overview.md index 0c8c3800c0..a7811f2a8a 100644 --- a/docs/auditor/10.6/configuration/overview.md +++ b/docs/auditor/10.6/configuration/overview.md @@ -37,3 +37,4 @@ With the Netwrix Auditor, the following Data Sources can be monitored: - [User Activity](/docs/auditor/10.6/configuration/useractivity/overview.md) - [VMware](/docs/auditor/10.6/configuration/vmware/overview.md) - [Windows Server](/docs/auditor/10.6/configuration/windowsserver/overview.md) + diff --git a/docs/auditor/10.6/configuration/sharepoint/_category_.json b/docs/auditor/10.6/configuration/sharepoint/_category_.json index 2041788521..cd3d67d322 100644 --- a/docs/auditor/10.6/configuration/sharepoint/_category_.json +++ b/docs/auditor/10.6/configuration/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/sharepoint/overview.md b/docs/auditor/10.6/configuration/sharepoint/overview.md index 2ddce449d7..0d8d061b37 100644 --- a/docs/auditor/10.6/configuration/sharepoint/overview.md +++ b/docs/auditor/10.6/configuration/sharepoint/overview.md @@ -178,3 +178,4 @@ Review the following for additional information: | Web application user permissions | Sites and site collections have a variety of permissions that can be set, such as adding or editing list items or documents. These permissions are normally given to a user by assigning a particular permission level, such as _Full Control_, _Contribute_, or _View Only_. Each individual permission can be enabled or disabled for entire web application. For more information on web application user permissions, read the following Microsoft article: [Manage permissions for a web application in SharePoint Server](https://docs.microsoft.com/en-us/sharepoint/administration/manage-permissions-for-a-web-application). | | Farm account | Farm account is a service account used to run the Central Administration web site application pool. It has _dbo_ access to the configuration database. For more information on SharePoint service accounts, read the following Microsoft articles: - [Plan for administrative and service accounts in SharePoint Server](https://docs.microsoft.com/en-us/sharepoint/security-for-sharepoint-server/plan-for-administrative-and-service-accounts) - [Account permissions and security settings in SharePoint Servers 2016 and 2019 Public Preview](https://docs.microsoft.com/en-us/sharepoint/install/account-permissions-and-security-settings-in-sharepoint-server-2016) | | Service account for web application pool | Service account for web application pool is used for internal purposes across a SharePoint farm, except for Central administration. For more information on application pool account, read the following Microsoft article: [Application pool account](https://docs.microsoft.com/en-us/sharepoint/install/account-permissions-and-security-settings-in-sharepoint-server-2016#application-pool-account). | + diff --git a/docs/auditor/10.6/configuration/sharepoint/permissions.md b/docs/auditor/10.6/configuration/sharepoint/permissions.md index 5a0e6dc3ed..42a8b23edd 100644 --- a/docs/auditor/10.6/configuration/sharepoint/permissions.md +++ b/docs/auditor/10.6/configuration/sharepoint/permissions.md @@ -72,3 +72,4 @@ the **Log on as a service** policy. Specify the account that you want to define this policy for. The Log On is now defined as a policy. + diff --git a/docs/auditor/10.6/configuration/sharepoint/ports.md b/docs/auditor/10.6/configuration/sharepoint/ports.md index 346ab51730..5d67c5e0ff 100644 --- a/docs/auditor/10.6/configuration/sharepoint/ports.md +++ b/docs/auditor/10.6/configuration/sharepoint/ports.md @@ -22,3 +22,4 @@ inbound connections to local 137 UDP port. | 137 138 445 | UDP | Netwrix Auditor Server | Windows Server running FrontEnd Server | Core Service installation | | 139 445 | TCP | Netwrix Auditor Server | Windows Server running FrontEnd Server | Core Service installation | | Custom port | TCP | Netwrix Auditor Server | Central Administration – FrontEnd Server | HTTP/ HTTPS Used to connect to SharePoint Central Administration | + diff --git a/docs/auditor/10.6/configuration/sqlserver/_category_.json b/docs/auditor/10.6/configuration/sqlserver/_category_.json index 3c4d130775..974536fe04 100644 --- a/docs/auditor/10.6/configuration/sqlserver/_category_.json +++ b/docs/auditor/10.6/configuration/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md b/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md index 151d61d5eb..1311efd848 100644 --- a/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md +++ b/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md @@ -75,3 +75,4 @@ Incorrect: `SQLSRV01\MSSQL2014|C:\Logs\SQL trace logs\` `SQLSRV01\MSSQL2019|C:\Logs\SQL trace logs\` + diff --git a/docs/auditor/10.6/configuration/sqlserver/overview.md b/docs/auditor/10.6/configuration/sqlserver/overview.md index 5e86bdb4d9..fbc2559c25 100644 --- a/docs/auditor/10.6/configuration/sqlserver/overview.md +++ b/docs/auditor/10.6/configuration/sqlserver/overview.md @@ -94,3 +94,4 @@ Also remember to do the following: [Permissions for SQL Server Auditing ](/docs/auditor/10.6/configuration/sqlserver/permissions.md)section. - Configure ports as described in the [SQL Server Ports](/docs/auditor/10.6/configuration/sqlserver/ports.md) section. + diff --git a/docs/auditor/10.6/configuration/sqlserver/permissions.md b/docs/auditor/10.6/configuration/sqlserver/permissions.md index 3eb3c0164d..4235fb6811 100644 --- a/docs/auditor/10.6/configuration/sqlserver/permissions.md +++ b/docs/auditor/10.6/configuration/sqlserver/permissions.md @@ -43,3 +43,4 @@ accounts. 4. Click **Search** next to **Login Name** and specify the user that you want to assign the **sysadmin** role to. 5. Specify the **Server roles** tab and assign the **sysadmin** role to the new login. + diff --git a/docs/auditor/10.6/configuration/sqlserver/ports.md b/docs/auditor/10.6/configuration/sqlserver/ports.md index 87f50fa1be..0a9809d80f 100644 --- a/docs/auditor/10.6/configuration/sqlserver/ports.md +++ b/docs/auditor/10.6/configuration/sqlserver/ports.md @@ -22,3 +22,4 @@ Server instance (target), allow inbound connections to local 1433 TCP port. | 1433 | TCP | Netwrix Auditor Server | Default SQL Server Instance | Connection to the default named instance server. Port 1433 is the default connections port, however, you can configure another TCP port. | | 1434 | UDP | Netwrix Auditor Server | SQL Server Browser Service | Service which helps resolving named instance servers | | Dynamic: 1024 -65535 | TCP | Netwrix Auditor Server | Named SQL Server Instance | Connection to the named instance servers | + diff --git a/docs/auditor/10.6/configuration/useractivity/_category_.json b/docs/auditor/10.6/configuration/useractivity/_category_.json index 3b495fc19d..976da1fc29 100644 --- a/docs/auditor/10.6/configuration/useractivity/_category_.json +++ b/docs/auditor/10.6/configuration/useractivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/useractivity/datacollection.md b/docs/auditor/10.6/configuration/useractivity/datacollection.md index d502f2d2f7..8cdec7e616 100644 --- a/docs/auditor/10.6/configuration/useractivity/datacollection.md +++ b/docs/auditor/10.6/configuration/useractivity/datacollection.md @@ -144,3 +144,4 @@ left. - Set Protocol type to _"TCP"_. - Set Remote port to _"Specific Ports"_ and specify to _"9004"_. + diff --git a/docs/auditor/10.6/configuration/useractivity/overview.md b/docs/auditor/10.6/configuration/useractivity/overview.md index 0a8b3d7e15..c7eaecc716 100644 --- a/docs/auditor/10.6/configuration/useractivity/overview.md +++ b/docs/auditor/10.6/configuration/useractivity/overview.md @@ -112,3 +112,4 @@ agreement and specify the installation folder. where Netwrix Auditor is installed) and the server TCP port. Netwrix Auditor agent is installed and ready to audit user activity. + diff --git a/docs/auditor/10.6/configuration/useractivity/ports.md b/docs/auditor/10.6/configuration/useractivity/ports.md index b5b4e32d55..2dbf001906 100644 --- a/docs/auditor/10.6/configuration/useractivity/ports.md +++ b/docs/auditor/10.6/configuration/useractivity/ports.md @@ -27,3 +27,4 @@ allow inbound connections to local 9004 TCP port. | 137 through 139 | UDP | Netwrix Auditor Server | Monitored computer | Service Control Manager Remote Protocol (RPC) Core Service installation | | 445 | TCP | Netwrix Auditor Server | Monitored computer | SMB 2.0/3.0 Video files copy | | – | ICMP | Netwrix Auditor Server | Monitored computer | Core Service communications | + diff --git a/docs/auditor/10.6/configuration/useractivity/videorecordings.md b/docs/auditor/10.6/configuration/useractivity/videorecordings.md index 9fb969779a..c0e4e984cf 100644 --- a/docs/auditor/10.6/configuration/useractivity/videorecordings.md +++ b/docs/auditor/10.6/configuration/useractivity/videorecordings.md @@ -143,3 +143,4 @@ rights. For detailed information, refer to the Microsoft article: [Fix Windows corruption errors by using the DISM or System Update Readiness tool.](https://support.microsoft.com/en-us/kb/947821) **Step 4 –** Restart your computer to complete features installation. + diff --git a/docs/auditor/10.6/configuration/vmware/_category_.json b/docs/auditor/10.6/configuration/vmware/_category_.json index 268b10537b..676d83e097 100644 --- a/docs/auditor/10.6/configuration/vmware/_category_.json +++ b/docs/auditor/10.6/configuration/vmware/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/vmware/overview.md b/docs/auditor/10.6/configuration/vmware/overview.md index 30cb79f98c..338e01f75e 100644 --- a/docs/auditor/10.6/configuration/vmware/overview.md +++ b/docs/auditor/10.6/configuration/vmware/overview.md @@ -79,3 +79,4 @@ The following considerations refer to VMware infrastructure monitoring with Netw through VMware vCenter Single Sign-On. - Also, data on the logon attempts performed using SSH will not be collected. - For custom role creation event, initiator will be reported as _System_. + diff --git a/docs/auditor/10.6/configuration/vmware/permissions.md b/docs/auditor/10.6/configuration/vmware/permissions.md index 86ccfecc78..fa6f7c995d 100644 --- a/docs/auditor/10.6/configuration/vmware/permissions.md +++ b/docs/auditor/10.6/configuration/vmware/permissions.md @@ -29,3 +29,4 @@ See also: - [Create a New Monitoring Plan](/docs/auditor/10.6/admin/monitoringplans/create.md) step of the monitoring plan wizard + diff --git a/docs/auditor/10.6/configuration/vmware/ports.md b/docs/auditor/10.6/configuration/vmware/ports.md index de15f88683..e23844bd61 100644 --- a/docs/auditor/10.6/configuration/vmware/ports.md +++ b/docs/auditor/10.6/configuration/vmware/ports.md @@ -20,3 +20,4 @@ inbound connections to local 443 TCP port. | Port | Protocol | Source | Target | Purpose | | ---- | -------- | ---------------------- | ------ | ------------------------------------------ | | 443 | TCP | Netwrix Auditor Server | VMware | HTTPS Connection to VMware VSphere via SDK | + diff --git a/docs/auditor/10.6/configuration/windowsserver/_category_.json b/docs/auditor/10.6/configuration/windowsserver/_category_.json index fb2847c60e..aeed183cf0 100644 --- a/docs/auditor/10.6/configuration/windowsserver/_category_.json +++ b/docs/auditor/10.6/configuration/windowsserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md b/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md index 379963a564..6932b35b93 100644 --- a/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md @@ -101,3 +101,4 @@ System Audit Policies. | Account Management | - Audit Security Group Management - Audit User Account Management | "Success" | | Object Access | - Audit Handle Manipulation - Audit Other Object Access Events - Audit Registry - Audit File Share | "Success" | | Policy Change | - Audit Audit Policy Change | "Success" | + diff --git a/docs/auditor/10.6/configuration/windowsserver/dhcp.md b/docs/auditor/10.6/configuration/windowsserver/dhcp.md index 3b305194f5..403d5b6967 100644 --- a/docs/auditor/10.6/configuration/windowsserver/dhcp.md +++ b/docs/auditor/10.6/configuration/windowsserver/dhcp.md @@ -20,3 +20,4 @@ settings (size and retention method). For that, take the steps described below. 5. Set **Maximum log size** to **4 GB**. 6. Set the retention method to **Overwrite events as needed (oldest events first)**. Click **OK** to save the settings and close the dialog. + diff --git a/docs/auditor/10.6/configuration/windowsserver/eventlog.md b/docs/auditor/10.6/configuration/windowsserver/eventlog.md index 8967d9772c..cd30d75c4d 100644 --- a/docs/auditor/10.6/configuration/windowsserver/eventlog.md +++ b/docs/auditor/10.6/configuration/windowsserver/eventlog.md @@ -118,3 +118,4 @@ Preferences > Windows Settings > Registry**. **Step 5 –** Save the preferences and link them to the necessary servers (OUs). When finished, run the `gpupdate /force` command to force group policy update. + diff --git a/docs/auditor/10.6/configuration/windowsserver/iis.md b/docs/auditor/10.6/configuration/windowsserver/iis.md index 6ef2019308..9e3b4577d4 100644 --- a/docs/auditor/10.6/configuration/windowsserver/iis.md +++ b/docs/auditor/10.6/configuration/windowsserver/iis.md @@ -24,3 +24,4 @@ To configure the Operational log size and retention method 5. Set **Maximum log size** to 4 GB. 6. Make sure **Do not overwrite events (Clear logs manually)** is cleared. If selected, change the retention method to **Overwrite events as needed (oldest events first)**. + diff --git a/docs/auditor/10.6/configuration/windowsserver/localpolicy.md b/docs/auditor/10.6/configuration/windowsserver/localpolicy.md index 16343be221..919a0b67f0 100644 --- a/docs/auditor/10.6/configuration/windowsserver/localpolicy.md +++ b/docs/auditor/10.6/configuration/windowsserver/localpolicy.md @@ -45,3 +45,4 @@ Windows Administrative Tools**>**Local Security Policy. Local audit policy is configured and can be changed in the same location: ![manualconfig_ws_local_audit_policies2016](/images/auditor/10.6/configuration/fileservers/windows/manualconfig_ws_local_audit_policies2016.webp) + diff --git a/docs/auditor/10.6/configuration/windowsserver/overview.md b/docs/auditor/10.6/configuration/windowsserver/overview.md index d24e9e9302..b2e0381518 100644 --- a/docs/auditor/10.6/configuration/windowsserver/overview.md +++ b/docs/auditor/10.6/configuration/windowsserver/overview.md @@ -360,3 +360,4 @@ the right pane. Computer**. VM template server is added to exclusions and ready to use. + diff --git a/docs/auditor/10.6/configuration/windowsserver/permissions.md b/docs/auditor/10.6/configuration/windowsserver/permissions.md index 86a233f561..5b498fc8eb 100644 --- a/docs/auditor/10.6/configuration/windowsserver/permissions.md +++ b/docs/auditor/10.6/configuration/windowsserver/permissions.md @@ -92,3 +92,4 @@ policy will be updated. domain controllers. **Step 11 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md b/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md index 2bd481d2ce..c93b157585 100644 --- a/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md +++ b/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md @@ -36,3 +36,4 @@ To enable the policy 3. Switch policy state to Enabled. When finished, run the `gpupdate /force` command to force group policy update + diff --git a/docs/auditor/10.6/configuration/windowsserver/ports.md b/docs/auditor/10.6/configuration/windowsserver/ports.md index f00222cb98..85589331f1 100644 --- a/docs/auditor/10.6/configuration/windowsserver/ports.md +++ b/docs/auditor/10.6/configuration/windowsserver/ports.md @@ -67,3 +67,4 @@ service, make sure the following inbound connection rules are enabled: - Remote Scheduled Tasks Management (RPC) - Remote Scheduled Tasks Management (RPC-EMAP) + diff --git a/docs/auditor/10.6/configuration/windowsserver/registrykey.md b/docs/auditor/10.6/configuration/windowsserver/registrykey.md index 2178a910b2..60fa9bef08 100644 --- a/docs/auditor/10.6/configuration/windowsserver/registrykey.md +++ b/docs/auditor/10.6/configuration/windowsserver/registrykey.md @@ -31,3 +31,4 @@ Auditor. Navigate to Start → Run and type _"regedit"_. | ProcessBackupLogs | Defines whether to process security log backups: - 0—No - 1—Yes Even if this key is set to _"0"_, the security log backups will not be deleted regardless of the value of the CleanAutoBackupLogs key. | | WriteAgentsToApplicationLog | Defines whether to write the events produced by the Netwrix Auditor Event Log Compression Service to the Application Log of a monitored machine: - 0—Disabled - 1—Enabled | | WriteToApplicationLog | Defines whether to write events produced by Netwrix Auditor to the Application Log of the machine where the product is installed: - 0—No - 1—Yes | + diff --git a/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md b/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md index ffa0c88541..5b90a0f58a 100644 --- a/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md +++ b/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md @@ -26,3 +26,4 @@ pre-Windows Server 2012 versions) or the _"Running"_ (on Windows Server 2012 and **NOTE:** The Remote Registry should be enabled on the target server. 5. Locate the Windows Management Instrumentation service and repeat these steps. + diff --git a/docs/auditor/10.6/configuration/windowsserver/removablestorage.md b/docs/auditor/10.6/configuration/windowsserver/removablestorage.md index cdf02cc12d..bef089d310 100644 --- a/docs/auditor/10.6/configuration/windowsserver/removablestorage.md +++ b/docs/auditor/10.6/configuration/windowsserver/removablestorage.md @@ -108,3 +108,4 @@ supported by Netwrix Auditor. | -------------------------- | ------------------------------------------------------------------------------------------------------------------------------- | | Directory → Root Directory | Path to the directory where event log is stored. Under the Root directory option, click Browse and select a new root directory. | | File → Log file name | Name of the event log where the events will be stored. | + diff --git a/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md b/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md index 85911a6bb7..79da18090b 100644 --- a/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md +++ b/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md @@ -85,3 +85,4 @@ Repeat the same steps for the `HKEY_LOCAL_MACHINE\SYSTEM` key. Using Group Policy for configuring registry audit is not recommended, as registry DACL settings may be lost. + diff --git a/docs/auditor/10.6/index.md b/docs/auditor/10.6/index.md index b62f2efab4..c345c0b56a 100644 --- a/docs/auditor/10.6/index.md +++ b/docs/auditor/10.6/index.md @@ -44,3 +44,4 @@ To learn how Netwrix Auditor can help you achieve your specific business objecti **CAUTION:** To keep your systems safe, Auditor should not be exposed to inbound access from the internet. + diff --git a/docs/auditor/10.6/install/_category_.json b/docs/auditor/10.6/install/_category_.json index 3351d0ba09..c290a6f4db 100644 --- a/docs/auditor/10.6/install/_category_.json +++ b/docs/auditor/10.6/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/install/automatelogin.md b/docs/auditor/10.6/install/automatelogin.md index d6de2bf95b..cf6da78f4b 100644 --- a/docs/auditor/10.6/install/automatelogin.md +++ b/docs/auditor/10.6/install/automatelogin.md @@ -40,3 +40,4 @@ To create a shortcut for automated sign-in: 5. Click Apply. You can create as many shortcuts with different parameters as needed. + diff --git a/docs/auditor/10.6/install/firstlaunch.md b/docs/auditor/10.6/install/firstlaunch.md index 9a5eef90d6..eab6330977 100644 --- a/docs/auditor/10.6/install/firstlaunch.md +++ b/docs/auditor/10.6/install/firstlaunch.md @@ -35,3 +35,4 @@ in your environment. See next: - [Navigation](/docs/auditor/10.6/admin/navigation/overview.md) + diff --git a/docs/auditor/10.6/install/overview.md b/docs/auditor/10.6/install/overview.md index 248c269095..8a52ca28f0 100644 --- a/docs/auditor/10.6/install/overview.md +++ b/docs/auditor/10.6/install/overview.md @@ -88,3 +88,4 @@ Refer to the following sections below for manual installation instructions: - [Install for SharePoint Core Service](/docs/auditor/10.6/install/sharepointcoreservice.md) - [Install for User Activity Core Service](/docs/auditor/10.6/install/useractivitycoreservice.md) + diff --git a/docs/auditor/10.6/install/sharepointcoreservice.md b/docs/auditor/10.6/install/sharepointcoreservice.md index 6901cbe5fb..d77d297c9f 100644 --- a/docs/auditor/10.6/install/sharepointcoreservice.md +++ b/docs/auditor/10.6/install/sharepointcoreservice.md @@ -39,3 +39,4 @@ computer where Central Administration is installed. **Step 3 –** Follow the instructions of the setup wizard. When prompted, accept the license agreement and specify the installation folder. + diff --git a/docs/auditor/10.6/install/silentmode.md b/docs/auditor/10.6/install/silentmode.md index 33a1e56703..b3ea93c61a 100644 --- a/docs/auditor/10.6/install/silentmode.md +++ b/docs/auditor/10.6/install/silentmode.md @@ -29,3 +29,4 @@ where %Temp% can be replaced with any folder you want to extract the file to. | `/i` | Run installation. | | `/q` | Specify the user interface (UI) that displays during installation. You can append other options, such as `n` to hide the UI. | | `install_all` | Specify components to be installed: - 0—Install the Netwrix Auditor client only. - 1—Full installation | + diff --git a/docs/auditor/10.6/install/uninstall.md b/docs/auditor/10.6/install/uninstall.md index 46ab8b49a6..5d6445dd56 100644 --- a/docs/auditor/10.6/install/uninstall.md +++ b/docs/auditor/10.6/install/uninstall.md @@ -160,3 +160,4 @@ Follow the steps to delete the Netwrix Auditor Event Log Compression Service. **Step 1 –** Navigate to **Start > Control Panel > Programs and Features**. **Step 2 –** Select **Netwrix Auditor Event Log Compression** > **Service** and click **Uninstall**. + diff --git a/docs/auditor/10.6/install/upgrade.md b/docs/auditor/10.6/install/upgrade.md index 35678f0aed..acab1025bc 100644 --- a/docs/auditor/10.6/install/upgrade.md +++ b/docs/auditor/10.6/install/upgrade.md @@ -139,3 +139,4 @@ If you were auditing Windows Server or SharePoint server/farm, and the correspon were installed automatically according to the monitoring plan settings, then they will be upgraded automatically during the initial data collection. During the Netwrix Auditor for SharePoint Core Service upgrade, your SharePoint sites will be temporarily unavailable. + diff --git a/docs/auditor/10.6/install/useractivitycoreservice.md b/docs/auditor/10.6/install/useractivitycoreservice.md index 7bcfb0a400..0a58807e7b 100644 --- a/docs/auditor/10.6/install/useractivitycoreservice.md +++ b/docs/auditor/10.6/install/useractivitycoreservice.md @@ -41,3 +41,4 @@ audited computer or to a file share the target server(s) can access. **UACoreSvcSetup.msi** file. **Step 4 –** Replace _%NAServer%_ with the name of your Netwrix Auditor server. + diff --git a/docs/auditor/10.6/install/viagrouppolicy.md b/docs/auditor/10.6/install/viagrouppolicy.md index 538f16fe21..279714ab07 100644 --- a/docs/auditor/10.6/install/viagrouppolicy.md +++ b/docs/auditor/10.6/install/viagrouppolicy.md @@ -80,3 +80,4 @@ this package checkbox. The product will be automatically installed on computers affected by the newly created Group Policy after reboot. + diff --git a/docs/auditor/10.6/install/virtualappliance/_category_.json b/docs/auditor/10.6/install/virtualappliance/_category_.json index 57e15f3b32..11e70a54bf 100644 --- a/docs/auditor/10.6/install/virtualappliance/_category_.json +++ b/docs/auditor/10.6/install/virtualappliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/install/virtualappliance/configure.md b/docs/auditor/10.6/install/virtualappliance/configure.md index 976b2b5e05..50dc35971a 100644 --- a/docs/auditor/10.6/install/virtualappliance/configure.md +++ b/docs/auditor/10.6/install/virtualappliance/configure.md @@ -58,3 +58,4 @@ Now you can evaluate Auditor functionality. Review the table below for more info **NOTE:** If any errors occur, please contact [Netwrix technical support](https://www.netwrix.com/support.html). + diff --git a/docs/auditor/10.6/install/virtualappliance/importhyperv.md b/docs/auditor/10.6/install/virtualappliance/importhyperv.md index 6b81a05edb..0234e42756 100644 --- a/docs/auditor/10.6/install/virtualappliance/importhyperv.md +++ b/docs/auditor/10.6/install/virtualappliance/importhyperv.md @@ -25,3 +25,4 @@ the instructions of the wizard. Review the table below for more information. The newly created virtual machine named Netwrix Auditor will appear in the list of virtual machines. Right-click and select Start. + diff --git a/docs/auditor/10.6/install/virtualappliance/importvmware.md b/docs/auditor/10.6/install/virtualappliance/importvmware.md index 6ddfea60ae..6fff342e1a 100644 --- a/docs/auditor/10.6/install/virtualappliance/importvmware.md +++ b/docs/auditor/10.6/install/virtualappliance/importvmware.md @@ -44,3 +44,4 @@ in this VMware article: **Step 6 –** On the Select a template step, select NetwrixAuditor from your ContentLibrary. **Step 7 –** Proceed with the wizard: select name and folder, resources and storage for the VM. + diff --git a/docs/auditor/10.6/install/virtualappliance/overview.md b/docs/auditor/10.6/install/virtualappliance/overview.md index c2dbd98a62..57f18cd0d5 100644 --- a/docs/auditor/10.6/install/virtualappliance/overview.md +++ b/docs/auditor/10.6/install/virtualappliance/overview.md @@ -121,3 +121,4 @@ You can also add Netwrix Auditor Virtual Appliance to the Content Library of you AWS SDDC and then deploy this Virtual Appliance to the cloud-based ESXi host, following the steps described in this guide. In this deployment scenario, Netwrix Auditor will be able to work with other VMs running on that ESXi host. + diff --git a/docs/auditor/10.6/overview/_category_.json b/docs/auditor/10.6/overview/_category_.json index ff379f3cc2..0da30eabfd 100644 --- a/docs/auditor/10.6/overview/_category_.json +++ b/docs/auditor/10.6/overview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gettingstarted" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/overview/gettingstarted.md b/docs/auditor/10.6/overview/gettingstarted.md index ed197b9815..4250ca3407 100644 --- a/docs/auditor/10.6/overview/gettingstarted.md +++ b/docs/auditor/10.6/overview/gettingstarted.md @@ -51,3 +51,4 @@ In this section, we will cover: | Review Health status dashboard. | - [Health Status Dashboard](/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md) | | Schedule Health Summary email delivery. | - [Health Summary Email](/docs/auditor/10.6/admin/healthstatus/summaryemail.md) | | If some issues encountered while using the product, review the troubleshooting instructions. | - [Troubleshooting](/docs/auditor/10.6/admin/healthstatus/troubleshooting.md) | + diff --git a/docs/auditor/10.6/overview/producteditions.md b/docs/auditor/10.6/overview/producteditions.md index c9122bb6fc..7e490a48ea 100644 --- a/docs/auditor/10.6/overview/producteditions.md +++ b/docs/auditor/10.6/overview/producteditions.md @@ -73,3 +73,4 @@ Refer to a table below to compare product editions. | Netwrix Auditor Integration API | | | | Data in | – | + | | Data out | – | + | + diff --git a/docs/auditor/10.6/overview/whatsnew.md b/docs/auditor/10.6/overview/whatsnew.md index 5d9153cd94..bd54cd3c74 100644 --- a/docs/auditor/10.6/overview/whatsnew.md +++ b/docs/auditor/10.6/overview/whatsnew.md @@ -54,3 +54,4 @@ Auditor 10.6version. .NET Framework 4.8+ is required for Netwrix Auditor v10.6+, including all target systems where agents are installed. + diff --git a/docs/auditor/10.6/requirements/_category_.json b/docs/auditor/10.6/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/auditor/10.6/requirements/_category_.json +++ b/docs/auditor/10.6/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/requirements/console.md b/docs/auditor/10.6/requirements/console.md index 60e6be7fcf..8e52dd9156 100644 --- a/docs/auditor/10.6/requirements/console.md +++ b/docs/auditor/10.6/requirements/console.md @@ -110,3 +110,4 @@ Virtual deployment is recommended. | CPUs | Any modern CPU (e.g. Intel or AMD 32 bit, 2 GHz) | Any modern 2 CPUs (e.g. Intel Core 2 Duo 2x or 4x 64 bit, 3 GHz) | | RAM | 2 GB | 8 GB | | Disk space | 200 MB | | + diff --git a/docs/auditor/10.6/requirements/deploymentscenarios.md b/docs/auditor/10.6/requirements/deploymentscenarios.md index 59fa3f0c24..c09eed6c25 100644 --- a/docs/auditor/10.6/requirements/deploymentscenarios.md +++ b/docs/auditor/10.6/requirements/deploymentscenarios.md @@ -143,3 +143,4 @@ more than 20 000 users (10+ million of activity records generated per day): cores | | RAM | 32 GB | | Disk space | - 100 GB on system drive | 5. When prompted to configure the Audit database settings, proceed using the dedicated SQL Server and Reporting Services. + diff --git a/docs/auditor/10.6/requirements/gmsa.md b/docs/auditor/10.6/requirements/gmsa.md index f2d780e209..1889bb159e 100644 --- a/docs/auditor/10.6/requirements/gmsa.md +++ b/docs/auditor/10.6/requirements/gmsa.md @@ -238,3 +238,4 @@ account under the 'Specify custom connection parameters in your common database the [Fine-Tune Your Plan and Edit Settings](/docs/auditor/10.6/admin/monitoringplans/finetune.md) topic for additional information. + diff --git a/docs/auditor/10.6/requirements/longtermarchive.md b/docs/auditor/10.6/requirements/longtermarchive.md index 6c99192355..bf30ff9bbd 100644 --- a/docs/auditor/10.6/requirements/longtermarchive.md +++ b/docs/auditor/10.6/requirements/longtermarchive.md @@ -194,3 +194,4 @@ To open the Long-Term Archive settings, click the corresponding link. Then you w adjust the settings as necessary. See the [Long-Term Archive](/docs/auditor/10.6/admin/settings/longtermarchive.md) topic for additional information. + diff --git a/docs/auditor/10.6/requirements/overview.md b/docs/auditor/10.6/requirements/overview.md index d796e47fa2..5257a7ead3 100644 --- a/docs/auditor/10.6/requirements/overview.md +++ b/docs/auditor/10.6/requirements/overview.md @@ -75,3 +75,4 @@ The general workflow stages are as follows: - To enable historical data analysis, Netwrix Auditor can extract data from the repository and import it to the Audit database, where it becomes available for search queries and report generation. + diff --git a/docs/auditor/10.6/requirements/ports.md b/docs/auditor/10.6/requirements/ports.md index 814df81941..0918e03f4c 100644 --- a/docs/auditor/10.6/requirements/ports.md +++ b/docs/auditor/10.6/requirements/ports.md @@ -94,3 +94,4 @@ ensure successful data collection. In rare cases, for example if your security policies require you to provide a justification for opening each particular port, you might need a more detailed overview. + diff --git a/docs/auditor/10.6/requirements/serviceaccount.md b/docs/auditor/10.6/requirements/serviceaccount.md index 36614996b5..f1a4032f65 100644 --- a/docs/auditor/10.6/requirements/serviceaccount.md +++ b/docs/auditor/10.6/requirements/serviceaccount.md @@ -14,3 +14,4 @@ Netwrix Auditor uses the following service accounts: | Audit Database service account | An account used by Netwrix Auditor to write collected audit data to the Audit Database. See [Requirements for SQL Server to Store Audit Data](/docs/auditor/10.6/requirements/sqlserver.md) for additional information. | | SSRS service account | An account used by Netwrix Auditor to upload data to the Report Server. See [SQL Server Reporting Services](/docs/auditor/10.6/requirements/sqlserverreportingservice.md) for additional information. | | Long-Term Archive service account | An account used to write data to the Long-Term Archive and upload report subscriptions to shared folders. The LocalSystem account is selected by default. See [File-Based Repository for Long-Term Archive](/docs/auditor/10.6/requirements/longtermarchive.md) for additional information. | + diff --git a/docs/auditor/10.6/requirements/software.md b/docs/auditor/10.6/requirements/software.md index 7e89f0c58f..a395ac3a8d 100644 --- a/docs/auditor/10.6/requirements/software.md +++ b/docs/auditor/10.6/requirements/software.md @@ -141,3 +141,4 @@ Group Policy. See the topic for additional information. Default local client will be always installed together with the Auditor in all scenarios. + diff --git a/docs/auditor/10.6/requirements/sqlserver.md b/docs/auditor/10.6/requirements/sqlserver.md index f1c53aeff3..bd9910bd05 100644 --- a/docs/auditor/10.6/requirements/sqlserver.md +++ b/docs/auditor/10.6/requirements/sqlserver.md @@ -303,3 +303,4 @@ to **SQL Server Logins**, expand the **Security** > **Logins** node, right-click If you need to migrate the Audit Database, see the [How to Migrate Netwrix Auditor Databases to Another SQL Server Instance](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA00g000000Pbd8CAC.html) knowledge base article. + diff --git a/docs/auditor/10.6/requirements/sqlserverreportingservice.md b/docs/auditor/10.6/requirements/sqlserverreportingservice.md index a43fdfc1dc..5f5af2bcd7 100644 --- a/docs/auditor/10.6/requirements/sqlserverreportingservice.md +++ b/docs/auditor/10.6/requirements/sqlserverreportingservice.md @@ -92,3 +92,4 @@ sure that the SQL Server Name and Database Name fields contain correct values. I **Step 5 –** In the Reporting Services Configuration Manager left pane, select **Report Manager URL**. Make sure **Virtual Directory** is set correctly, and that the URL is valid. + diff --git a/docs/auditor/10.6/requirements/supporteddatasources.md b/docs/auditor/10.6/requirements/supporteddatasources.md index d27c98ff29..7a3d293a08 100644 --- a/docs/auditor/10.6/requirements/supporteddatasources.md +++ b/docs/auditor/10.6/requirements/supporteddatasources.md @@ -560,3 +560,4 @@ Online. \*\*\* — Auditor will not collect data on _Failed Logon_ event for VMware in case of incorrect logon attempt through VMware vCenter Single Sign-On; also, it will not collect logons using SSH. + diff --git a/docs/auditor/10.6/requirements/workingfolder.md b/docs/auditor/10.6/requirements/workingfolder.md index d69c2c240a..23f63e20e2 100644 --- a/docs/auditor/10.6/requirements/workingfolder.md +++ b/docs/auditor/10.6/requirements/workingfolder.md @@ -21,3 +21,4 @@ If you want to change the working folder default location, run the specially des the [How to Migrate Netwrix Auditor Working Folder to a New Location](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA00g000000PcOLCA0.html) Knowledge Base article for additional information. + diff --git a/docs/auditor/10.6/tools/_category_.json b/docs/auditor/10.6/tools/_category_.json index 8043775584..d8acae908e 100644 --- a/docs/auditor/10.6/tools/_category_.json +++ b/docs/auditor/10.6/tools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/tools/auditconfigurationassistant.md b/docs/auditor/10.6/tools/auditconfigurationassistant.md index 831929008a..376fa1c4e4 100644 --- a/docs/auditor/10.6/tools/auditconfigurationassistant.md +++ b/docs/auditor/10.6/tools/auditconfigurationassistant.md @@ -131,3 +131,4 @@ audit settings. Operation progress will be reported in the bottom of the window. those that did not manage to apply — with the yellow warning sign and explanatory text. 3. You can click **Start over** to get to the [Start Assessment](#start-assessment), fix the issues and perform the procedure again, or click **Finish**. + diff --git a/docs/auditor/10.6/tools/eventlogmanager/_category_.json b/docs/auditor/10.6/tools/eventlogmanager/_category_.json index eaf962d344..e9caec8f74 100644 --- a/docs/auditor/10.6/tools/eventlogmanager/_category_.json +++ b/docs/auditor/10.6/tools/eventlogmanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "eventlogmanager" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/tools/eventlogmanager/eventlog.md b/docs/auditor/10.6/tools/eventlogmanager/eventlog.md index b7dfeb9bef..8b2834df1f 100644 --- a/docs/auditor/10.6/tools/eventlogmanager/eventlog.md +++ b/docs/auditor/10.6/tools/eventlogmanager/eventlog.md @@ -23,3 +23,4 @@ Follow the steps to exclude data from the Event Log monitoring scope: | ------------------ | ----------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------- | | OmitErrorsList.txt | Contains a list of data collection errors and warnings to be excluded from the Netwrix Auditor System Health event log. | `Error text` | | omitServerList.txt | Contains a list of server names or servers IP addresses to be excluded from processing. | `ip address` or `server name` For example: `192.168.3.*` | + diff --git a/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md b/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md index 49c417a69a..fdc7b3be18 100644 --- a/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md +++ b/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md @@ -236,3 +236,4 @@ below. Then you will provide this account in the monitoring plan wizard. **On the target server:** The account must have be a member of the local Administrators group. + diff --git a/docs/auditor/10.6/tools/eventlogmanager/windowseventlogs.md b/docs/auditor/10.6/tools/eventlogmanager/windowseventlogs.md index 3ed34c90dc..af60aafc2d 100644 --- a/docs/auditor/10.6/tools/eventlogmanager/windowseventlogs.md +++ b/docs/auditor/10.6/tools/eventlogmanager/windowseventlogs.md @@ -26,3 +26,4 @@ parameter is set to _"Automatic"_ and click **Start**. pre-Windows Server 2012 versions) or the _"Running"_ (on Windows Server 2012 and above) status. **NOTE:** The Remote Registry should be enabled on the target server. + diff --git a/docs/auditor/10.6/tools/inactiveusertracker.md b/docs/auditor/10.6/tools/inactiveusertracker.md index 4a94cca178..921b238638 100644 --- a/docs/auditor/10.6/tools/inactiveusertracker.md +++ b/docs/auditor/10.6/tools/inactiveusertracker.md @@ -144,3 +144,4 @@ Follow the steps to exclude data from the Inactive Users monitoring scope: | filter.txt | Contains a list of accounts to be excluded from processing. | `Username` | | omitdclist.txt | Contains a list of domain controllers to be excluded from processing. Auditor skips all automated deactivation actions for inactive accounts (disable, move, delete) even if one domain controller is unavailable during scheduled task execution. Add the unavailable domain controllers to this file to ensure Auditor functions properly. | `Full DNS name` or `NetBIOS name` IP addresses are not supported. | | omitoulist.txt | Contains a list of organizational units to be excluded from processing. | `Path` `*OU=OUNAME*` For example: If the OU is "sampledomain.sample/sampling", the syntax should be: `*OU=sampling*` | + diff --git a/docs/auditor/10.6/tools/objectrestoread.md b/docs/auditor/10.6/tools/objectrestoread.md index 9cfbd2d258..ba401c6066 100644 --- a/docs/auditor/10.6/tools/objectrestoread.md +++ b/docs/auditor/10.6/tools/objectrestoread.md @@ -87,3 +87,4 @@ Now you will be able to restore deleted accounts with their passwords preserved. roll back to their previous state. 6. Wait until the tool has finished restoring the selected objects. On the last step, review the results and click Finish to exit the wizard. + diff --git a/docs/auditor/10.6/tools/overview.md b/docs/auditor/10.6/tools/overview.md index 638fd6f820..55642e385a 100644 --- a/docs/auditor/10.6/tools/overview.md +++ b/docs/auditor/10.6/tools/overview.md @@ -13,3 +13,4 @@ There are several tools available with Netwrix Auditor: - [Inactive User Tracker](/docs/auditor/10.6/tools/inactiveusertracker.md) - [Object Restore for Active Directory](/docs/auditor/10.6/tools/objectrestoread.md) - [Password Expiration Notifier ](/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md) + diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json b/docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json index 3c6f127095..ca1d05a908 100644 --- a/docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md b/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md index 8afd007ca5..3c64300ba0 100644 --- a/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md @@ -23,3 +23,4 @@ Alerting_folder. | File | Description | Syntax | | -------------- | --------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------- | | omitoulist.txt | This file defines a list of OUs to exclude from being audited. To specify the OUs and their subOUs, type names each on a separate line. | `Name` For example: `*OU=C,OU=B,OU=A*` | + diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md b/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md index 49dfdf9e43..20d1a79045 100644 --- a/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md @@ -115,3 +115,4 @@ _"regedit"_. | ------------------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Netwrix Auditor\Password Expiration Notifier | | | HideEmailAdditionalInfo | Defines whether to show or hide the header and footer in emails sent to users and their managers (emails sent to administrators always have default header and footer): - 0—Show - Any other number—Hide | + diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md b/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md index fc380fd5cf..21db932342 100644 --- a/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md @@ -16,3 +16,4 @@ domain (target), allow inbound connections to the local 389 TCP port. | ---------------------------- | -------- | ---------------------- | ------------------ | ------------------- | | Password Expiration Notifier | | | | | | 389 | TCP | Netwrix Auditor Server | Domain controllers | LDAP Common queries | + diff --git a/docs/auditor/10.7/accessreviews/_category_.json b/docs/auditor/10.7/accessreviews/_category_.json index 9b74af87fe..e24475ff8a 100644 --- a/docs/auditor/10.7/accessreviews/_category_.json +++ b/docs/auditor/10.7/accessreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accessreviews" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/accessreviews.md b/docs/auditor/10.7/accessreviews/accessreviews.md index 8d9206458a..5fb1c42d2f 100644 --- a/docs/auditor/10.7/accessreviews/accessreviews.md +++ b/docs/auditor/10.7/accessreviews/accessreviews.md @@ -154,3 +154,4 @@ Review the following considerations: Reviews can be run multiple times, maintaining a historical record for each instance. See the [Reviews Overview](/docs/auditor/10.7/accessreviews/entitlementreviews/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/accessreviews/admin/_category_.json b/docs/auditor/10.7/accessreviews/admin/_category_.json index bdd262d9c1..be40fd6ae6 100644 --- a/docs/auditor/10.7/accessreviews/admin/_category_.json +++ b/docs/auditor/10.7/accessreviews/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/admin/additionalconfig/_category_.json b/docs/auditor/10.7/accessreviews/admin/additionalconfig/_category_.json index a8a0507cdf..bf26135c1d 100644 --- a/docs/auditor/10.7/accessreviews/admin/additionalconfig/_category_.json +++ b/docs/auditor/10.7/accessreviews/admin/additionalconfig/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/admin/additionalconfig/emailtemplates.md b/docs/auditor/10.7/accessreviews/admin/additionalconfig/emailtemplates.md index 78d013597c..6aa66f2326 100644 --- a/docs/auditor/10.7/accessreviews/admin/additionalconfig/emailtemplates.md +++ b/docs/auditor/10.7/accessreviews/admin/additionalconfig/emailtemplates.md @@ -77,3 +77,4 @@ changes will look like. The Substitution Tokens will display without supplied va application. The modifications to the HTML email templates are in use by the notification emails. + diff --git a/docs/auditor/10.7/accessreviews/admin/additionalconfig/overview.md b/docs/auditor/10.7/accessreviews/admin/additionalconfig/overview.md index a1b106072d..0cc845acea 100644 --- a/docs/auditor/10.7/accessreviews/admin/additionalconfig/overview.md +++ b/docs/auditor/10.7/accessreviews/admin/additionalconfig/overview.md @@ -11,3 +11,4 @@ configurations and customizations can be done by Administrators: - [Email Templates](/docs/auditor/10.7/accessreviews/admin/additionalconfig/emailtemplates.md) - [Timeout Parameter](/docs/auditor/10.7/accessreviews/admin/additionalconfig/timeoutparameter.md) + diff --git a/docs/auditor/10.7/accessreviews/admin/additionalconfig/timeoutparameter.md b/docs/auditor/10.7/accessreviews/admin/additionalconfig/timeoutparameter.md index 25b9fef5ae..31328f8cb0 100644 --- a/docs/auditor/10.7/accessreviews/admin/additionalconfig/timeoutparameter.md +++ b/docs/auditor/10.7/accessreviews/admin/additionalconfig/timeoutparameter.md @@ -30,3 +30,4 @@ minutes. For example: A user session times out after the number of minutes specified for inactivity, for example after 20 minutes. + diff --git a/docs/auditor/10.7/accessreviews/admin/configuration/_category_.json b/docs/auditor/10.7/accessreviews/admin/configuration/_category_.json index 5d79b0cfd1..190b183c86 100644 --- a/docs/auditor/10.7/accessreviews/admin/configuration/_category_.json +++ b/docs/auditor/10.7/accessreviews/admin/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/admin/configuration/activedirectory.md b/docs/auditor/10.7/accessreviews/admin/configuration/activedirectory.md index 9f697ae791..180a1e30dd 100644 --- a/docs/auditor/10.7/accessreviews/admin/configuration/activedirectory.md +++ b/docs/auditor/10.7/accessreviews/admin/configuration/activedirectory.md @@ -49,3 +49,4 @@ the **Use the following Active Directory account** option. **Step 2 –** Click **Save**. Then click **OK** to confirm. The Active Directory service account password has been updated. + diff --git a/docs/auditor/10.7/accessreviews/admin/configuration/consoleaccess.md b/docs/auditor/10.7/accessreviews/admin/configuration/consoleaccess.md index 837efa562c..9f16633407 100644 --- a/docs/auditor/10.7/accessreviews/admin/configuration/consoleaccess.md +++ b/docs/auditor/10.7/accessreviews/admin/configuration/consoleaccess.md @@ -143,3 +143,4 @@ The modifications to the Builtin Administrator are processed. the `AuthBuiltinAdminPassword` parameter. If you forget the Admin password, you can clear the `AuthBuiltinAdminPassword` value in the `AccessInformationCenter.Service.exe.Config` file. Then use the default first launch login credentials to set a new password. + diff --git a/docs/auditor/10.7/accessreviews/admin/configuration/database.md b/docs/auditor/10.7/accessreviews/admin/configuration/database.md index 09d7654a58..03a303989e 100644 --- a/docs/auditor/10.7/accessreviews/admin/configuration/database.md +++ b/docs/auditor/10.7/accessreviews/admin/configuration/database.md @@ -53,3 +53,4 @@ Authentication option. **Step 2 –** Click **Save**. Then click **OK** to confirm. The Database service account password has been updated. + diff --git a/docs/auditor/10.7/accessreviews/admin/configuration/diagnostics.md b/docs/auditor/10.7/accessreviews/admin/configuration/diagnostics.md index bd7ec27de8..ad68fc6023 100644 --- a/docs/auditor/10.7/accessreviews/admin/configuration/diagnostics.md +++ b/docs/auditor/10.7/accessreviews/admin/configuration/diagnostics.md @@ -30,3 +30,4 @@ provide debug logs. The downloaded logs have the debug logging information and can be sent to [Netwrix Support](https://www.netwrix.com/support.html). When your issue is resolved, do not forget to turn off Debug logs. + diff --git a/docs/auditor/10.7/accessreviews/admin/configuration/notifications.md b/docs/auditor/10.7/accessreviews/admin/configuration/notifications.md index ac1c99dcc8..b1fcd1c547 100644 --- a/docs/auditor/10.7/accessreviews/admin/configuration/notifications.md +++ b/docs/auditor/10.7/accessreviews/admin/configuration/notifications.md @@ -120,3 +120,4 @@ Reminders section. Assigned resource owners now receive weekly reminders of pending events. The **Notifications were last sent on** field will populate with the date timestamp for when the last set of reminders were sent. + diff --git a/docs/auditor/10.7/accessreviews/admin/configuration/overview.md b/docs/auditor/10.7/accessreviews/admin/configuration/overview.md index a0f94868d8..33451370d1 100644 --- a/docs/auditor/10.7/accessreviews/admin/configuration/overview.md +++ b/docs/auditor/10.7/accessreviews/admin/configuration/overview.md @@ -20,3 +20,4 @@ It has the following pages: notification options, and owner reminder settings - [Database Page](/docs/auditor/10.7/accessreviews/admin/configuration/database.md) – Configure the connection to the database - [Diagnostics Page](/docs/auditor/10.7/accessreviews/admin/configuration/diagnostics.md) – Download logs and enable debug log level for troubleshooting + diff --git a/docs/auditor/10.7/accessreviews/admin/firstlaunch.md b/docs/auditor/10.7/accessreviews/admin/firstlaunch.md index 807bc2112f..9861486401 100644 --- a/docs/auditor/10.7/accessreviews/admin/firstlaunch.md +++ b/docs/auditor/10.7/accessreviews/admin/firstlaunch.md @@ -36,3 +36,4 @@ be assigned console access. See the [URL & Login](/docs/auditor/10.7/accessrev log in and where they are directed after login. See the [Navigation](/docs/auditor/10.7/accessreviews/admin/navigate/navigate.md) topic for information on each of the interfaces. + diff --git a/docs/auditor/10.7/accessreviews/admin/login.md b/docs/auditor/10.7/accessreviews/admin/login.md index 750d91e6e2..e5ead4eba3 100644 --- a/docs/auditor/10.7/accessreviews/admin/login.md +++ b/docs/auditor/10.7/accessreviews/admin/login.md @@ -88,3 +88,4 @@ interface upon login. ![My Reviews interface as the landing page for an Owner without a user role](/images/auditor/10.7/access/reviews/admin/landingowner.webp) Owners can view pending reviews and view historical reviews. + diff --git a/docs/auditor/10.7/accessreviews/admin/navigate/_category_.json b/docs/auditor/10.7/accessreviews/admin/navigate/_category_.json index fb70262fe5..438878bca8 100644 --- a/docs/auditor/10.7/accessreviews/admin/navigate/_category_.json +++ b/docs/auditor/10.7/accessreviews/admin/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/admin/navigate/datagrid.md b/docs/auditor/10.7/accessreviews/admin/navigate/datagrid.md index aa531608c8..fb68732936 100644 --- a/docs/auditor/10.7/accessreviews/admin/navigate/datagrid.md +++ b/docs/auditor/10.7/accessreviews/admin/navigate/datagrid.md @@ -75,3 +75,4 @@ The export mimics the table with any sort, filter, or column modifications. The can then be distributed as desired. The Excel file presents an easy to read format, including information about the selected table and resource at the top. The CSV file displays column headers in the first row. + diff --git a/docs/auditor/10.7/accessreviews/admin/navigate/editnotes.md b/docs/auditor/10.7/accessreviews/admin/navigate/editnotes.md index e58e9797e9..942d1bd327 100644 --- a/docs/auditor/10.7/accessreviews/admin/navigate/editnotes.md +++ b/docs/auditor/10.7/accessreviews/admin/navigate/editnotes.md @@ -18,3 +18,4 @@ note. **Step 3 –** Click OK when finished. The Edit Notes window closes. The user name and a date timestamp will appear at the beginning of each note added. + diff --git a/docs/auditor/10.7/accessreviews/admin/navigate/navigate.md b/docs/auditor/10.7/accessreviews/admin/navigate/navigate.md index 1b1c0781e7..46690297a7 100644 --- a/docs/auditor/10.7/accessreviews/admin/navigate/navigate.md +++ b/docs/auditor/10.7/accessreviews/admin/navigate/navigate.md @@ -62,3 +62,4 @@ who has access to it: | Resource Owners | Manage resource ownership by assigning owners to resources and requesting ownership confirmation. | **Resource Owners** tab | Administrator role Security Team role | | Entitlement Reviews | Create and manage reviews. | **Entitlement Reviews** tab | Administrator role Security Team role | | My Reviews | View and process pending reviews. Also view historical reviews. | **My Reviews** tab Direct from login for owners without a role | Assigned Resource Owners | + diff --git a/docs/auditor/10.7/accessreviews/admin/overview.md b/docs/auditor/10.7/accessreviews/admin/overview.md index fdb5cd5df1..468494d6f3 100644 --- a/docs/auditor/10.7/accessreviews/admin/overview.md +++ b/docs/auditor/10.7/accessreviews/admin/overview.md @@ -16,3 +16,4 @@ settings reside. This topic includes the following subtopics: - [Additional Configuration Options](/docs/auditor/10.7/accessreviews/admin/additionalconfig/overview.md) - [URL & Login](/docs/auditor/10.7/accessreviews/admin/login.md) - [Troubleshooting](/docs/auditor/10.7/accessreviews/admin/troubleshooting/overview.md) + diff --git a/docs/auditor/10.7/accessreviews/admin/troubleshooting/_category_.json b/docs/auditor/10.7/accessreviews/admin/troubleshooting/_category_.json index 9f3d281f3b..ecbfd1b90d 100644 --- a/docs/auditor/10.7/accessreviews/admin/troubleshooting/_category_.json +++ b/docs/auditor/10.7/accessreviews/admin/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/admin/troubleshooting/credentialpasswords.md b/docs/auditor/10.7/accessreviews/admin/troubleshooting/credentialpasswords.md index e65e53eb51..292713ce63 100644 --- a/docs/auditor/10.7/accessreviews/admin/troubleshooting/credentialpasswords.md +++ b/docs/auditor/10.7/accessreviews/admin/troubleshooting/credentialpasswords.md @@ -54,3 +54,4 @@ security policy requires the password to be reset, it can be updated on the Cons the Configuration interface. See the [Modify the Builtin Administrator Account](/docs/auditor/10.7/accessreviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for modification instructions. + diff --git a/docs/auditor/10.7/accessreviews/admin/troubleshooting/loglevel.md b/docs/auditor/10.7/accessreviews/admin/troubleshooting/loglevel.md index bf5b6f4118..1382207276 100644 --- a/docs/auditor/10.7/accessreviews/admin/troubleshooting/loglevel.md +++ b/docs/auditor/10.7/accessreviews/admin/troubleshooting/loglevel.md @@ -35,3 +35,4 @@ within the log file also increase. Change to the desired log level: Once troubleshooting has finished, it is recommended to return the log level to the default level, Info = 2, to prevent the log file from growing too large. + diff --git a/docs/auditor/10.7/accessreviews/admin/troubleshooting/overview.md b/docs/auditor/10.7/accessreviews/admin/troubleshooting/overview.md index f48f2fc114..a733914c4f 100644 --- a/docs/auditor/10.7/accessreviews/admin/troubleshooting/overview.md +++ b/docs/auditor/10.7/accessreviews/admin/troubleshooting/overview.md @@ -37,3 +37,4 @@ password for one of these accounts is no longer valid, it will impact applicatio Additionally, if the Builtin Administrator account remains enabled, it may be necessary to reset the password. See the [Update Credential Passwords](/docs/auditor/10.7/accessreviews/admin/troubleshooting/credentialpasswords.md) topic for additional information. + diff --git a/docs/auditor/10.7/accessreviews/admin/troubleshooting/serviceaccount.md b/docs/auditor/10.7/accessreviews/admin/troubleshooting/serviceaccount.md index d67ab2718e..27e52e2939 100644 --- a/docs/auditor/10.7/accessreviews/admin/troubleshooting/serviceaccount.md +++ b/docs/auditor/10.7/accessreviews/admin/troubleshooting/serviceaccount.md @@ -46,3 +46,4 @@ Then click **OK**. The Properties window closes. Restart or Stop and Start the service for this change to take affect. The Netwrix Auditor Access Reviews service is now running with the supplied Windows account. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/_category_.json b/docs/auditor/10.7/accessreviews/entitlementreviews/_category_.json index 2e34d68871..c16cc200f2 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/_category_.json +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/_category_.json b/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/_category_.json index a01f573575..9ce2694616 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/_category_.json +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "approvalprocess" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md b/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md index 9384b1a312..51b26cbc04 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md @@ -76,3 +76,4 @@ CSV** buttons to generate and download an export of accepted changes. breadcrumb). Select the review in the list and click **Mark Completed**. The review remains marked as Completed until the next instance is started. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/removechanges.md b/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/removechanges.md index c5066eb0cf..441a4a5084 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/removechanges.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/removechanges.md @@ -16,3 +16,4 @@ will be required to complete the review again. Click Yes to clear owner-recommended changes. Click No to cancel it. The Remove changes window closes. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/create/_category_.json b/docs/auditor/10.7/accessreviews/entitlementreviews/create/_category_.json index c4da29b5da..e3f7308dca 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/create/_category_.json +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/create/create.md b/docs/auditor/10.7/accessreviews/entitlementreviews/create/create.md index 8d041ebf30..1d86688e91 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/create/create.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/create/create.md @@ -86,3 +86,4 @@ owner assigned to the resource(s) in this review. By default, the application is notifications only to the primary owner. However, this can be customized on the Configuration > Notifications page to send notifications to all assigned owners. See the [Notifications Page](/docs/auditor/10.7/accessreviews/admin/configuration/notifications.md) topic for additional information. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/create/reviewinstances.md b/docs/auditor/10.7/accessreviews/entitlementreviews/create/reviewinstances.md index 9b2131d8e6..a0b92a42b6 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/create/reviewinstances.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/create/reviewinstances.md @@ -19,3 +19,4 @@ can be started again. Select the review and click **Run Again**. The Create Revi without the Review Type page. The review can be run as-is by navigating through the wizard with the **Next** buttons, or you can modify as desired. Completing the wizard process restarts the review. See the [Create Review Wizard](/docs/auditor/10.7/accessreviews/entitlementreviews/create/create.md) topic for additional information. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/_category_.json b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/_category_.json index 021c911889..1695c43495 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/_category_.json +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/deletereview.md b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/deletereview.md index b06577809e..8c9df9c94c 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/deletereview.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/deletereview.md @@ -37,3 +37,4 @@ Select the desired review instance from the drop-down menu on the Review Details **CAUTION:** This will delete all historical data associated to the selected review instance. Click **Yes** to complete the deletion. Click **No** to cancel it. The Delete Review window closes. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/interface.md b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/interface.md index 20fc8886ea..6e7235b63e 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/interface.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/interface.md @@ -130,3 +130,4 @@ The buttons at the top and bottom enable you to conduct the following actions: | View Responses | Opens the View Responses window, which is only available if the owner has recommended changes for the resource. This window displays all recommended changes, notes provided by the owner for the recommended change, and action buttons to Accept, Decline, or Defer the recommended change. See the [View Responses Window](/docs/auditor/10.7/accessreviews/entitlementreviews/interface/viewresponses.md) topic for additional information. | | Process Changes | Opens a drop-down menu to Accept, Decline, or Defer all owner-recommended changes for the selected resource. This option allows the Review Administrator to process responses in batches, so all owner-recommended changes for the selected resource will be processed with the same action. | | Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/auditor/10.7/accessreviews/entitlementreviews/approvalprocess/removechanges.md) topic for additional information. | + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/renamereview.md b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/renamereview.md index 5464377854..72acd28970 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/renamereview.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/renamereview.md @@ -18,3 +18,4 @@ of the Entitlement Reviews interface. Follow the steps to rename a review. **Step 3 –** Click **OK** when finished. The Rename Review window closes. The renamed review will display in the table on the Manage Reviews page. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/selectedresources.md b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/selectedresources.md index fbd46f6b9b..f76f3be444 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/selectedresources.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/selectedresources.md @@ -20,3 +20,4 @@ The table displays: Use the **Remove** button to remove a resource from this review. Click **OK** to close the window and complete the review creation. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/sendreminders.md b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/sendreminders.md index 2f17616c55..e4d2e112a5 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/sendreminders.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/sendreminders.md @@ -18,3 +18,4 @@ sent a reminder email. Click **OK** to close the Send Reminders window. _Remember,_ automatic weekly reminders can be configured on the [Notifications Page](/docs/auditor/10.7/accessreviews/admin/configuration/notifications.md) of the Configuration interface. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/stopreview.md b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/stopreview.md index 981e12a9d8..104d25ca92 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/stopreview.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/stopreview.md @@ -16,3 +16,4 @@ Review window opens to confirm the action. their Pending Reviews list. Click **Yes** to stop the review. Click **No** to cancel the action. The Stop Review window closes. + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/viewresponses.md b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/viewresponses.md index 17d4bc972e..88a5df75c0 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/interface/viewresponses.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/interface/viewresponses.md @@ -44,3 +44,4 @@ Select an item in the table, and use the action buttons at the bottom to identif | Decline | Declines, or rejects, the owner-recommended change. | | Defer | Defers the owner-recommended change to a later time. | | View Notes | Opens the Notes window for the selected item. | + diff --git a/docs/auditor/10.7/accessreviews/entitlementreviews/overview.md b/docs/auditor/10.7/accessreviews/entitlementreviews/overview.md index 07e07b7f8d..409269f2f0 100644 --- a/docs/auditor/10.7/accessreviews/entitlementreviews/overview.md +++ b/docs/auditor/10.7/accessreviews/entitlementreviews/overview.md @@ -80,3 +80,4 @@ information. When desired, the Review Administrator runs another instance of the review and the workflow starts again. See the [Review Instances](/docs/auditor/10.7/accessreviews/entitlementreviews/create/reviewinstances.md) topic for additional information. + diff --git a/docs/auditor/10.7/accessreviews/installation/_category_.json b/docs/auditor/10.7/accessreviews/installation/_category_.json index b28bcf17a4..03931d8539 100644 --- a/docs/auditor/10.7/accessreviews/installation/_category_.json +++ b/docs/auditor/10.7/accessreviews/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/installation/accessreviewsconfiguration.md b/docs/auditor/10.7/accessreviews/installation/accessreviewsconfiguration.md index cd0b2c64c0..4fa6ff0f9a 100644 --- a/docs/auditor/10.7/accessreviews/installation/accessreviewsconfiguration.md +++ b/docs/auditor/10.7/accessreviews/installation/accessreviewsconfiguration.md @@ -54,3 +54,4 @@ Follow the steps to configure Access Reviews in the Netwrix Auditor. **Step 5 –** Click **Save** or **Save & Close**. Netwrix Auditor Access Reviews is configured and ready to use in the Netwrix Auditor. + diff --git a/docs/auditor/10.7/accessreviews/installation/install.md b/docs/auditor/10.7/accessreviews/installation/install.md index 6cf1df870d..e05d78f66d 100644 --- a/docs/auditor/10.7/accessreviews/installation/install.md +++ b/docs/auditor/10.7/accessreviews/installation/install.md @@ -77,3 +77,4 @@ field. When the port is set as desired, click **Next**. The installation wizard placed a Netwrix Auditor Access Reviews icon on the desktop. Now proceed to the [First Launch](/docs/auditor/10.7/accessreviews/admin/firstlaunch.md) topic for next steps. + diff --git a/docs/auditor/10.7/accessreviews/installation/overview.md b/docs/auditor/10.7/accessreviews/installation/overview.md index 216a4539e1..379f235c69 100644 --- a/docs/auditor/10.7/accessreviews/installation/overview.md +++ b/docs/auditor/10.7/accessreviews/installation/overview.md @@ -64,3 +64,4 @@ Supported browsers for the Access Reviews Console include: ## Screen Resolution Requirement Supported screen resolution of 1368 x 768 or greater. + diff --git a/docs/auditor/10.7/accessreviews/installation/secure.md b/docs/auditor/10.7/accessreviews/installation/secure.md index 95129cc5b3..be833efa27 100644 --- a/docs/auditor/10.7/accessreviews/installation/secure.md +++ b/docs/auditor/10.7/accessreviews/installation/secure.md @@ -79,3 +79,4 @@ the port number used in the PowerShell command run to create the SSL Binding. The URL for the Access Reviews Console is now accessible `https://[Fully Qualified Domain Name for the Machine]:481` (if port 481 was used when creating the binding). For example, https://NEWYORKSRV10.NWXTech.com:481. + diff --git a/docs/auditor/10.7/accessreviews/installation/upgrade.md b/docs/auditor/10.7/accessreviews/installation/upgrade.md index 09250b8ab8..3d01cea198 100644 --- a/docs/auditor/10.7/accessreviews/installation/upgrade.md +++ b/docs/auditor/10.7/accessreviews/installation/upgrade.md @@ -70,3 +70,4 @@ will be visible on the Entitlement Reviews tab. After the upgrade has been confirmed to be successful, you can optionally remove/delete the old installation directory: `...\Netwrix\Access Information Center`. + diff --git a/docs/auditor/10.7/accessreviews/owneroverview/_category_.json b/docs/auditor/10.7/accessreviews/owneroverview/_category_.json index 82dbdba6f7..ed9c144717 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/_category_.json +++ b/docs/auditor/10.7/accessreviews/owneroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "owneroverview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/owneroverview/confirmationrequest.md b/docs/auditor/10.7/accessreviews/owneroverview/confirmationrequest.md index f391b23b53..3c3800a2de 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/confirmationrequest.md +++ b/docs/auditor/10.7/accessreviews/owneroverview/confirmationrequest.md @@ -40,3 +40,4 @@ Click **Submit** to complete the process. "Your response has been saved. You may close this window and delete the confirmation request e-mail." + diff --git a/docs/auditor/10.7/accessreviews/owneroverview/owneroverview.md b/docs/auditor/10.7/accessreviews/owneroverview/owneroverview.md index 626acb8864..87662225fc 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/owneroverview.md +++ b/docs/auditor/10.7/accessreviews/owneroverview/owneroverview.md @@ -23,3 +23,4 @@ can view pending and historical reviews for your resources. You may receive email notifications requesting ownership confirmation from your organization's Ownership Administrators. You will receive email notifications when you have a pending access review to perform. + diff --git a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/_category_.json b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/_category_.json index fa3e93df56..bca6a44b7f 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/_category_.json +++ b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pendingreviews" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/access.md b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/access.md index 344964e08e..ccf9aa1d24 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/access.md +++ b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/access.md @@ -50,3 +50,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/groupmembership.md b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/groupmembership.md index 0770a451b7..ac5d3bb2f6 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/groupmembership.md +++ b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/groupmembership.md @@ -13,3 +13,4 @@ in addition to the group icon displayed in front of the name. Click the hyperlink to open the Group Membership window. The group’s direct membership is listed for review. Click **Close** to return to the review. + diff --git a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/membership.md b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/membership.md index c8025c7c40..f8f4ece119 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/membership.md +++ b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/membership.md @@ -45,3 +45,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/pendingreviews.md b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/pendingreviews.md index a1f1312d18..84a05ae59d 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/pendingreviews.md +++ b/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/pendingreviews.md @@ -87,3 +87,4 @@ review being conducted. See the following sections for step by step instructions - [Perform an Access Review](/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/access.md) - [Perform a Membership Review](/docs/auditor/10.7/accessreviews/owneroverview/pendingreviews/membership.md) + diff --git a/docs/auditor/10.7/accessreviews/owneroverview/reviewhistory.md b/docs/auditor/10.7/accessreviews/owneroverview/reviewhistory.md index eea0e2145b..69c90cdd41 100644 --- a/docs/auditor/10.7/accessreviews/owneroverview/reviewhistory.md +++ b/docs/auditor/10.7/accessreviews/owneroverview/reviewhistory.md @@ -44,3 +44,4 @@ The information displayed in the table includes: or Waiting. Hover over a status icon to display its tooltip. Click **OK** to close the window. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/_category_.json b/docs/auditor/10.7/accessreviews/resourceowners/_category_.json index 90f603861f..ec9507b764 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/_category_.json +++ b/docs/auditor/10.7/accessreviews/resourceowners/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/resourceowners/confirmation/_category_.json b/docs/auditor/10.7/accessreviews/resourceowners/confirmation/_category_.json index c75b071d5a..90b57934af 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/confirmation/_category_.json +++ b/docs/auditor/10.7/accessreviews/resourceowners/confirmation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "confirmation" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirm.md b/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirm.md index 2b95ca9b16..3587f9ab66 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirm.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirm.md @@ -46,3 +46,4 @@ The selected owners receive an email from the Access Reviews application asking owner of the assigned resource. See the [Ownership Confirmation Request Email](/docs/auditor/10.7/accessreviews/owneroverview/confirmationrequest.md) topic for additional information. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirmation.md b/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirmation.md index ed9c54c298..5e5e1966ff 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirmation.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirmation.md @@ -32,3 +32,4 @@ the confirmation. If multiple owners were sent the request, the column remains a until the assigned Primary owner replies. See the [Confirm Ownership Wizard](/docs/auditor/10.7/accessreviews/resourceowners/confirmation/confirm.md) topic for additional information. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/interface/_category_.json b/docs/auditor/10.7/accessreviews/resourceowners/interface/_category_.json index 2f3a7839bf..e72593e277 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/interface/_category_.json +++ b/docs/auditor/10.7/accessreviews/resourceowners/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accessreviews/resourceowners/interface/add.md b/docs/auditor/10.7/accessreviews/resourceowners/interface/add.md index 2f731e1444..ee25082a60 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/interface/add.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/interface/add.md @@ -78,3 +78,4 @@ application begins to process the ownership configuration. **Close**. The Add new resource wizard closes. This resource is now being managed through the Access Reviews application. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/interface/addowner.md b/docs/auditor/10.7/accessreviews/resourceowners/interface/addowner.md index f62e990588..4df951468d 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/interface/addowner.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/interface/addowner.md @@ -16,3 +16,4 @@ Enter a name in the search field to find and select users from Active Directory, a drop-down menu as you type. If multiple domains are known to the application, ensure the correct domain is selected from the drop-down menu. Click **OK** and the Add Owner window closes. The selected user appears in the Owner list. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/interface/confirmremoval.md b/docs/auditor/10.7/accessreviews/resourceowners/interface/confirmremoval.md index ef4f2f1cd6..d292f8eda0 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/interface/confirmremoval.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/interface/confirmremoval.md @@ -21,3 +21,4 @@ Removal window opens. **Step 2 –** Click Yes to complete the removal process or **No** to cancel it. The resource no longer appears in the Resource Owners interface. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/interface/interface.md b/docs/auditor/10.7/accessreviews/resourceowners/interface/interface.md index 4a0ae44046..3b1a1a5598 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/interface/interface.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/interface/interface.md @@ -62,3 +62,4 @@ suggested by an individual who declined ownership. A resource description can be supplied by either the Ownership Administrator or the assigned owner, and is visible during Resource Review creation. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/interface/update.md b/docs/auditor/10.7/accessreviews/resourceowners/interface/update.md index d121769ac5..ced55f2e4c 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/interface/update.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/interface/update.md @@ -65,3 +65,4 @@ application begins to process the ownership changes. **Close**. The Update resource wizard closes. This updates to ownership configuration have been processed. + diff --git a/docs/auditor/10.7/accessreviews/resourceowners/overview.md b/docs/auditor/10.7/accessreviews/resourceowners/overview.md index b708fd1e56..fec2d3f548 100644 --- a/docs/auditor/10.7/accessreviews/resourceowners/overview.md +++ b/docs/auditor/10.7/accessreviews/resourceowners/overview.md @@ -92,3 +92,4 @@ information: - How to access instructions on how to complete a review. You can link to the [Owners & Access Reviews](/docs/auditor/10.7/accessreviews/owneroverview/owneroverview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources. + diff --git a/docs/auditor/10.7/accountlockoutexaminer/_category_.json b/docs/auditor/10.7/accountlockoutexaminer/_category_.json index 84f069a8cb..98315660e2 100644 --- a/docs/auditor/10.7/accountlockoutexaminer/_category_.json +++ b/docs/auditor/10.7/accountlockoutexaminer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/accountlockoutexaminer/configure.md b/docs/auditor/10.7/accountlockoutexaminer/configure.md index 02751fa1d2..1ac1b05eb6 100644 --- a/docs/auditor/10.7/accountlockoutexaminer/configure.md +++ b/docs/auditor/10.7/accountlockoutexaminer/configure.md @@ -155,3 +155,4 @@ Enable the following **basic audit policies** for the target machines: | Audit logon events | 4625 | Failure | | Audit account logon events | 4776, 4771 | Failure | | Audit account management | 4740 | Success | + diff --git a/docs/auditor/10.7/accountlockoutexaminer/overview.md b/docs/auditor/10.7/accountlockoutexaminer/overview.md index ed09f54f50..3d5ab96cee 100644 --- a/docs/auditor/10.7/accountlockoutexaminer/overview.md +++ b/docs/auditor/10.7/accountlockoutexaminer/overview.md @@ -68,3 +68,4 @@ We welcome any feedback and ideas you might have. You can check in on [Netwrix page at Spiceworks](https://community.spiceworks.com/pages/NetWrix?tab=353) or submit direct feedback via [this link](https://community.spiceworks.com/products/47099-netwrix-account-lockout-examiner). + diff --git a/docs/auditor/10.7/accountlockoutexaminer/usage.md b/docs/auditor/10.7/accountlockoutexaminer/usage.md index 56d74168ce..329faaf584 100644 --- a/docs/auditor/10.7/accountlockoutexaminer/usage.md +++ b/docs/auditor/10.7/accountlockoutexaminer/usage.md @@ -59,3 +59,4 @@ We welcome any feedback and ideas you might have. Please take a minute to check [Netwrix page at Spiceworks](https://community.spiceworks.com/pages/NetWrix?tab=353) or submit direct feedback via [this link](https://community.spiceworks.com/products/47099-netwrix-account-lockout-examiner). + diff --git a/docs/auditor/10.7/addon/_category_.json b/docs/auditor/10.7/addon/_category_.json index 794d19cc63..51ca6994e4 100644 --- a/docs/auditor/10.7/addon/_category_.json +++ b/docs/auditor/10.7/addon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/alienvaultusm/_category_.json b/docs/auditor/10.7/addon/alienvaultusm/_category_.json index f86aa4d68c..028472a0d0 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/_category_.json +++ b/docs/auditor/10.7/addon/alienvaultusm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/alienvaultusm/automate.md b/docs/auditor/10.7/addon/alienvaultusm/automate.md index 5aee188592..ac4fa4ccc9 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/automate.md +++ b/docs/auditor/10.7/addon/alienvaultusm/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/alienvaultusm/collecteddata.md b/docs/auditor/10.7/addon/alienvaultusm/collecteddata.md index 6aecbd739f..e163a7c5d1 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/collecteddata.md +++ b/docs/auditor/10.7/addon/alienvaultusm/collecteddata.md @@ -17,3 +17,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.7/addon/alienvaultusm/deployment.md b/docs/auditor/10.7/addon/alienvaultusm/deployment.md index 406f23356d..4d63623836 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/deployment.md +++ b/docs/auditor/10.7/addon/alienvaultusm/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/alienvaultusm/integrationeventlog.md b/docs/auditor/10.7/addon/alienvaultusm/integrationeventlog.md index a3e492d49e..493d1a9b19 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/integrationeventlog.md +++ b/docs/auditor/10.7/addon/alienvaultusm/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.7/addon/alienvaultusm/overview.md b/docs/auditor/10.7/addon/alienvaultusm/overview.md index 16831b68f3..db1b4e52ec 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/overview.md +++ b/docs/auditor/10.7/addon/alienvaultusm/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/alienvaultusm/parameters.md b/docs/auditor/10.7/addon/alienvaultusm/parameters.md index d4577ca8c4..c526a879b7 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/parameters.md +++ b/docs/auditor/10.7/addon/alienvaultusm/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.7/addon/alienvaultusm/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.7/addon/alienvaultusm/powershell.md b/docs/auditor/10.7/addon/alienvaultusm/powershell.md index f066d2b7b0..61d9403ebe 100644 --- a/docs/auditor/10.7/addon/alienvaultusm/powershell.md +++ b/docs/auditor/10.7/addon/alienvaultusm/powershell.md @@ -63,3 +63,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.7/addon/amazonwebservices/_category_.json b/docs/auditor/10.7/addon/amazonwebservices/_category_.json index 794e25fac5..2dc3ffd445 100644 --- a/docs/auditor/10.7/addon/amazonwebservices/_category_.json +++ b/docs/auditor/10.7/addon/amazonwebservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/amazonwebservices/automate.md b/docs/auditor/10.7/addon/amazonwebservices/automate.md index fa6d6f2f0a..efd201a9cf 100644 --- a/docs/auditor/10.7/addon/amazonwebservices/automate.md +++ b/docs/auditor/10.7/addon/amazonwebservices/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/amazonwebservices/collecteddata.md b/docs/auditor/10.7/addon/amazonwebservices/collecteddata.md index b692a9f7ab..4cfbd356a4 100644 --- a/docs/auditor/10.7/addon/amazonwebservices/collecteddata.md +++ b/docs/auditor/10.7/addon/amazonwebservices/collecteddata.md @@ -16,3 +16,4 @@ Follow the steps to work with collected data. You might want to apply a filter to narrow down your search results to the NetwrixAPI data source only. + diff --git a/docs/auditor/10.7/addon/amazonwebservices/deployment.md b/docs/auditor/10.7/addon/amazonwebservices/deployment.md index 93dd51829d..2d4765e503 100644 --- a/docs/auditor/10.7/addon/amazonwebservices/deployment.md +++ b/docs/auditor/10.7/addon/amazonwebservices/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/amazonwebservices/overview.md b/docs/auditor/10.7/addon/amazonwebservices/overview.md index 332f149d44..fd62d74032 100644 --- a/docs/auditor/10.7/addon/amazonwebservices/overview.md +++ b/docs/auditor/10.7/addon/amazonwebservices/overview.md @@ -51,3 +51,4 @@ leveraging the Integration API. Download the latest add-on version in the Add-on See the [Integration API](/docs/auditor/10.7/api/overview.md) topic for additional information about schema updates. + diff --git a/docs/auditor/10.7/addon/amazonwebservices/parameters.md b/docs/auditor/10.7/addon/amazonwebservices/parameters.md index 262ccf54a9..090a1b9b05 100644 --- a/docs/auditor/10.7/addon/amazonwebservices/parameters.md +++ b/docs/auditor/10.7/addon/amazonwebservices/parameters.md @@ -47,3 +47,4 @@ $SecretAccessKey = "your AWS secret access key" | SecretAccessKey | Provide an AWS secret access key that works with your access key ID. | **Step 4 –** Save the script. + diff --git a/docs/auditor/10.7/addon/amazonwebservices/powershell.md b/docs/auditor/10.7/addon/amazonwebservices/powershell.md index 515847bf2b..37edb562f9 100644 --- a/docs/auditor/10.7/addon/amazonwebservices/powershell.md +++ b/docs/auditor/10.7/addon/amazonwebservices/powershell.md @@ -32,3 +32,4 @@ execution completed successfully. Every time you run a script, Auditor makes a c last imported event. The next time you run the script, it will start retrieving new events. **NOTE:** By default, CloudTrail keeps events for **7** days. + diff --git a/docs/auditor/10.7/addon/arcsight/_category_.json b/docs/auditor/10.7/addon/arcsight/_category_.json index 8f68082292..74c6957d67 100644 --- a/docs/auditor/10.7/addon/arcsight/_category_.json +++ b/docs/auditor/10.7/addon/arcsight/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/arcsight/automate.md b/docs/auditor/10.7/addon/arcsight/automate.md index a853cd56d1..62b1066c14 100644 --- a/docs/auditor/10.7/addon/arcsight/automate.md +++ b/docs/auditor/10.7/addon/arcsight/automate.md @@ -35,3 +35,4 @@ for additional information. After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/arcsight/collecteddata.md b/docs/auditor/10.7/addon/arcsight/collecteddata.md index 739b67d6b1..636b5ad5bb 100644 --- a/docs/auditor/10.7/addon/arcsight/collecteddata.md +++ b/docs/auditor/10.7/addon/arcsight/collecteddata.md @@ -23,3 +23,4 @@ more than one Netwrix Auditor Server, add all of them in the search field. ![activityrecords](/images/auditor/10.7/addon/arcsight/activityrecords.webp) **Step 4 –** Review imported Activity Records. + diff --git a/docs/auditor/10.7/addon/arcsight/deployment.md b/docs/auditor/10.7/addon/arcsight/deployment.md index a4bc797a6f..60092cd6cd 100644 --- a/docs/auditor/10.7/addon/arcsight/deployment.md +++ b/docs/auditor/10.7/addon/arcsight/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/arcsight/overview.md b/docs/auditor/10.7/addon/arcsight/overview.md index 8f6e567079..9f36311a2c 100644 --- a/docs/auditor/10.7/addon/arcsight/overview.md +++ b/docs/auditor/10.7/addon/arcsight/overview.md @@ -52,3 +52,4 @@ The add-on was renamed due to HPE acquisition by Micro Focus. The former add-on Auditor Add-on for HPE ArcSight. This name may still be present in the add-on files and documentation. ArcSight trademarks and registered trademarks are property of their respective owners. + diff --git a/docs/auditor/10.7/addon/arcsight/parameters.md b/docs/auditor/10.7/addon/arcsight/parameters.md index b1f76ffb96..7331d9eede 100644 --- a/docs/auditor/10.7/addon/arcsight/parameters.md +++ b/docs/auditor/10.7/addon/arcsight/parameters.md @@ -24,3 +24,4 @@ modify the parameters as required. | NetwrixAuditorHost | localhost:9699 | Assumes that the add-on runs on the computer hosting Auditor Server and uses default port 9699. If you want to run the add- on on another machine, provide a name of the computer where Auditor Server resides (e.g., 172.28.6.15, EnterpriseNAServer, WKS.enterprise.local). To specify a non-default port, provide a server name followed by the port number (e.g., _WKS.enterprise.local:9999_). | | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the _DOMAIN\username_ format. **NOTE:** The account must be assigned the **Global reviewer** role in Netwrix Auditor or be a member of the **Netwrix Auditor Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.7/addon/arcsight/powershell.md b/docs/auditor/10.7/addon/arcsight/powershell.md index 7718acf4af..58a2451408 100644 --- a/docs/auditor/10.7/addon/arcsight/powershell.md +++ b/docs/auditor/10.7/addon/arcsight/powershell.md @@ -29,3 +29,4 @@ Note that events exceeding 4000 symbols are trimmed. Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new Activity Records. + diff --git a/docs/auditor/10.7/addon/azurefiles/_category_.json b/docs/auditor/10.7/addon/azurefiles/_category_.json index 41ceb7f93b..82400fc5f9 100644 --- a/docs/auditor/10.7/addon/azurefiles/_category_.json +++ b/docs/auditor/10.7/addon/azurefiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/azurefiles/collecteddata.md b/docs/auditor/10.7/addon/azurefiles/collecteddata.md index 1760daf9a2..a6ef9a54e1 100644 --- a/docs/auditor/10.7/addon/azurefiles/collecteddata.md +++ b/docs/auditor/10.7/addon/azurefiles/collecteddata.md @@ -29,3 +29,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.7/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.7/addon/azurefiles/deployment.md b/docs/auditor/10.7/addon/azurefiles/deployment.md index 67238f1089..9af8b47cdd 100644 --- a/docs/auditor/10.7/addon/azurefiles/deployment.md +++ b/docs/auditor/10.7/addon/azurefiles/deployment.md @@ -89,3 +89,4 @@ Click **Next**. ![microsoftgraphapi](/images/auditor/10.7/addon/azurefiles/microsoftgraphapi.webp) **Step 7 –** Click **Run** and close the window. The service should start the data collection now. + diff --git a/docs/auditor/10.7/addon/azurefiles/overview.md b/docs/auditor/10.7/addon/azurefiles/overview.md index 6ba8252c80..c75de3625a 100644 --- a/docs/auditor/10.7/addon/azurefiles/overview.md +++ b/docs/auditor/10.7/addon/azurefiles/overview.md @@ -54,3 +54,4 @@ On a high level, the add-on works as follows: Activity Record contains the user account, action, time, and other details. - Using the Integration API, the add-on sends the activity records to the Netwrix Auditor Server, which writes them to the Long-Term Archive and the Audit Database. + diff --git a/docs/auditor/10.7/addon/connectwise/_category_.json b/docs/auditor/10.7/addon/connectwise/_category_.json index 6b7787d37e..542304abee 100644 --- a/docs/auditor/10.7/addon/connectwise/_category_.json +++ b/docs/auditor/10.7/addon/connectwise/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/connectwise/configure.md b/docs/auditor/10.7/addon/connectwise/configure.md index e4107a6604..eb0061b1a9 100644 --- a/docs/auditor/10.7/addon/connectwise/configure.md +++ b/docs/auditor/10.7/addon/connectwise/configure.md @@ -83,3 +83,4 @@ client's server. **Step 3 –** Then run ConfigureConnection.exe on that server to launch the configuration wizard and specify the necessary settings — for example, provide the managed client company name at the **Service Ticket Routing** step, and so on. + diff --git a/docs/auditor/10.7/addon/connectwise/connectionticketingsettings.md b/docs/auditor/10.7/addon/connectwise/connectionticketingsettings.md index 5f13c77fc2..b5be8d77f4 100644 --- a/docs/auditor/10.7/addon/connectwise/connectionticketingsettings.md +++ b/docs/auditor/10.7/addon/connectwise/connectionticketingsettings.md @@ -110,3 +110,4 @@ Example: ``` + diff --git a/docs/auditor/10.7/addon/connectwise/deployment.md b/docs/auditor/10.7/addon/connectwise/deployment.md index 1d7439ddd8..04e8f00cc0 100644 --- a/docs/auditor/10.7/addon/connectwise/deployment.md +++ b/docs/auditor/10.7/addon/connectwise/deployment.md @@ -42,3 +42,4 @@ _C:\Addon\ITSM_CW\Netwrix.ITSM.AlertResponseAction.exe_. The add-on supports Transport Layer Security (TLS) 1.2 security protocol. By default, this capability is disabled. To enable it, in the **ConnectWiseSettings.xml**, locate the **``** parameter and set its value to _TRUE_. + diff --git a/docs/auditor/10.7/addon/connectwise/msp.md b/docs/auditor/10.7/addon/connectwise/msp.md index c7d5d8308e..ea185055a5 100644 --- a/docs/auditor/10.7/addon/connectwise/msp.md +++ b/docs/auditor/10.7/addon/connectwise/msp.md @@ -25,3 +25,4 @@ Description_ field), including the name of the workstation, the name of the acc the time when the event occurred: ![serviceboard](/images/auditor/10.7/addon/connectwise/serviceboard.webp) + diff --git a/docs/auditor/10.7/addon/connectwise/operationalsettings.md b/docs/auditor/10.7/addon/connectwise/operationalsettings.md index 3c7c99de1d..05361bbb72 100644 --- a/docs/auditor/10.7/addon/connectwise/operationalsettings.md +++ b/docs/auditor/10.7/addon/connectwise/operationalsettings.md @@ -46,3 +46,4 @@ policies. Use the following format: `value`. | RequestLimitInterval | 604800 | Internal parameter. The service can store the ticket requests not older than N seconds; in seconds. Older tickets requests are cleared. | **Step 3 –** Restart the service every time you update ITSMSettings.xml configuration file. + diff --git a/docs/auditor/10.7/addon/connectwise/overview.md b/docs/auditor/10.7/addon/connectwise/overview.md index 4892876cf8..daae63bfbc 100644 --- a/docs/auditor/10.7/addon/connectwise/overview.md +++ b/docs/auditor/10.7/addon/connectwise/overview.md @@ -79,3 +79,4 @@ follows: | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Auditor Server | - The add-on supports Auditor version 9.96. - The add-on will run on the computer where Auditor Server works, so the add-on package should be copied to that machine. - For add-on operation, **NET 4.5** framework is required on Auditor Server. - Starting with add-on build 1.0.12.0, **TLS 1.2** protocol is supported. By default, this capability is disabled. For detailed information on enabling it, see the [Deploy the Add-On](/docs/auditor/10.7/addon/connectwise/deployment.md) topic for additional information. **Auditor settings** - The Audit Database settings should be configured in Auditor Server. - Monitoring plans should be configured to store data to the Audit Database. - The **TCP 9699** port (default Integration API port) should be open for inbound connections. **Required permissions** - Unless specified, the **Netwrix.ITSM.IntegrationServiceCW.exe** Windows service (main add-on co mponent) will run under the **LocalSystem** account. - The account that will be used by Netwrix.ITSM.IntegrationServiceCW.exe component to access Auditor Server must be granted the Global administrator role in Auditor. -OR- be a member of the Netwrix Auditor **Administrators** group. | | ConnectWise Manage | - By default, the add-on connects to the latest version of the ConnectWise Manage application (v4_6_release). **Required permissions** - To connect to ConnectWise Manage via its REST API, you will require an API Member account — it is needed to log in to ConnectWise Manage. See [this article](https://docs.connectwise.com/ConnectWise_Documentation/090/040/010/040) for details. - It is recommended to assign the **API Member** account to a limited security role with the following permissions: - **System** – **Table Setup** – **Inquire Level** = **All** - **Companies** – **Company Maintenance** – **Add(all)**, **Inquire(all)** - **Companies** – **Manage Attachments** – **Add(all)**, **Inquire(all)** - **Service Desk** – **Service Tickets** – **Add(all)**, **Inquire(all)** | + diff --git a/docs/auditor/10.7/addon/copilot/_category_.json b/docs/auditor/10.7/addon/copilot/_category_.json index 901ff91fa5..bc4a67f9c3 100644 --- a/docs/auditor/10.7/addon/copilot/_category_.json +++ b/docs/auditor/10.7/addon/copilot/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/copilot/collecteddata.md b/docs/auditor/10.7/addon/copilot/collecteddata.md index 32c1b9d4a0..71aece3dc8 100644 --- a/docs/auditor/10.7/addon/copilot/collecteddata.md +++ b/docs/auditor/10.7/addon/copilot/collecteddata.md @@ -23,3 +23,4 @@ only. - To create an alert on the specific occurrences, click **Create alert**. - To export filtered data to PDF or CSV, click **Export data**. - You can also configure and receive alerts on the events you are interested in. + diff --git a/docs/auditor/10.7/addon/copilot/deployment.md b/docs/auditor/10.7/addon/copilot/deployment.md index c3d4a8a8cc..baf219347d 100644 --- a/docs/auditor/10.7/addon/copilot/deployment.md +++ b/docs/auditor/10.7/addon/copilot/deployment.md @@ -48,3 +48,4 @@ Click **Next**. ![tenantapp](/images/auditor/10.7/addon/copilot/tenantapp.webp) **Step 3 –** Click **Run** and close the window. The service should start the data collection now. + diff --git a/docs/auditor/10.7/addon/copilot/overview.md b/docs/auditor/10.7/addon/copilot/overview.md index 664b25d4b8..3e463c21dd 100644 --- a/docs/auditor/10.7/addon/copilot/overview.md +++ b/docs/auditor/10.7/addon/copilot/overview.md @@ -49,3 +49,4 @@ On a high level, the add-on works as follows: time, and other details. - Using the Integration API, the add-on sends the activity records to the Netwrix Auditor Server, which writes them to the Long-Term Archive and the Audit Database. + diff --git a/docs/auditor/10.7/addon/ctera/_category_.json b/docs/auditor/10.7/addon/ctera/_category_.json index 452718b09e..372b697f9a 100644 --- a/docs/auditor/10.7/addon/ctera/_category_.json +++ b/docs/auditor/10.7/addon/ctera/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/ctera/collecteddata.md b/docs/auditor/10.7/addon/ctera/collecteddata.md index 5849885f38..ebad8bdf62 100644 --- a/docs/auditor/10.7/addon/ctera/collecteddata.md +++ b/docs/auditor/10.7/addon/ctera/collecteddata.md @@ -55,3 +55,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.7/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.7/addon/ctera/install.md b/docs/auditor/10.7/addon/ctera/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.7/addon/ctera/install.md +++ b/docs/auditor/10.7/addon/ctera/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.7/addon/ctera/overview.md b/docs/auditor/10.7/addon/ctera/overview.md index 2d2a98c2af..f7d46a726b 100644 --- a/docs/auditor/10.7/addon/ctera/overview.md +++ b/docs/auditor/10.7/addon/ctera/overview.md @@ -61,3 +61,4 @@ installed on the same server. Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/ctera/parameters.md b/docs/auditor/10.7/addon/ctera/parameters.md index e142f66165..718cbb7285 100644 --- a/docs/auditor/10.7/addon/ctera/parameters.md +++ b/docs/auditor/10.7/addon/ctera/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.7/addon/cyberark/_category_.json b/docs/auditor/10.7/addon/cyberark/_category_.json index 292dd70ee9..70e3cfe24b 100644 --- a/docs/auditor/10.7/addon/cyberark/_category_.json +++ b/docs/auditor/10.7/addon/cyberark/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/cyberark/collecteddata.md b/docs/auditor/10.7/addon/cyberark/collecteddata.md index a24736a0b1..8bc416350e 100644 --- a/docs/auditor/10.7/addon/cyberark/collecteddata.md +++ b/docs/auditor/10.7/addon/cyberark/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.7/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.7/addon/cyberark/deployment.md b/docs/auditor/10.7/addon/cyberark/deployment.md index b937710fe2..df9425f922 100644 --- a/docs/auditor/10.7/addon/cyberark/deployment.md +++ b/docs/auditor/10.7/addon/cyberark/deployment.md @@ -124,3 +124,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.7/addon/cyberark/monitoredevents.md b/docs/auditor/10.7/addon/cyberark/monitoredevents.md index 15b5b05934..8cc8efc32e 100644 --- a/docs/auditor/10.7/addon/cyberark/monitoredevents.md +++ b/docs/auditor/10.7/addon/cyberark/monitoredevents.md @@ -22,3 +22,4 @@ The Add-On supports monitoring of the following syslog events from CyberArk PAS: | 302 | User session ended in Privileged Session Manager | | 308 | User used a password stored in Enterprise Password Vault | | 411 | A window was activated by user in Privileged Session Manager | + diff --git a/docs/auditor/10.7/addon/cyberark/overview.md b/docs/auditor/10.7/addon/cyberark/overview.md index d8d8e60748..600387b0b1 100644 --- a/docs/auditor/10.7/addon/cyberark/overview.md +++ b/docs/auditor/10.7/addon/cyberark/overview.md @@ -112,3 +112,4 @@ In case the add-on and Auditor are installed on the same server, no special sett Netwrix Auditor add-on for CyberArk is compatible with CyberArk Privileged Access Security (PAS) 10.10 and with Netwrix Auditor 9.8 and later. + diff --git a/docs/auditor/10.7/addon/cyberark/parameters.md b/docs/auditor/10.7/addon/cyberark/parameters.md index 6a5e5bbea7..0e201d6078 100644 --- a/docs/auditor/10.7/addon/cyberark/parameters.md +++ b/docs/auditor/10.7/addon/cyberark/parameters.md @@ -59,3 +59,4 @@ default values should be used. | TaskLimit | 8 | Specifies the number of threads and queues for concurrent handling of events. | | QueueSizeLimit | 100 | Specifies the maximum number of events to keep in queue before saving to temporary storage or sending to Netwrix API. | | QueueTimeLimit | 5 | Specifies the length of timeout before events from queue (not full) are saved to temporary storage or sent to Netwrix API: - From 5 to 300 – timeout in seconds. - -1 – disable timeout. | + diff --git a/docs/auditor/10.7/addon/cyberark/troubleshooting.md b/docs/auditor/10.7/addon/cyberark/troubleshooting.md index 6eaa4878b7..c9a68fee5d 100644 --- a/docs/auditor/10.7/addon/cyberark/troubleshooting.md +++ b/docs/auditor/10.7/addon/cyberark/troubleshooting.md @@ -22,3 +22,4 @@ If you cannot see collected data in Auditor, check the following: API** is switched to **ON**. Check the communication port number – default is **9699**. 2. If you configured a dedicated monitoring plan, make sure data source monitoring is enabled. 3. Verify the parameters you provided in **Settings.xml** and **dbparam.ini**. + diff --git a/docs/auditor/10.7/addon/hyperv/_category_.json b/docs/auditor/10.7/addon/hyperv/_category_.json index 132f5e796d..5435b426e9 100644 --- a/docs/auditor/10.7/addon/hyperv/_category_.json +++ b/docs/auditor/10.7/addon/hyperv/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/hyperv/collecteddata.md b/docs/auditor/10.7/addon/hyperv/collecteddata.md index 6ae8cc55e1..e5b09a90a7 100644 --- a/docs/auditor/10.7/addon/hyperv/collecteddata.md +++ b/docs/auditor/10.7/addon/hyperv/collecteddata.md @@ -24,3 +24,4 @@ only. - To export filtered data to PDF or CSV, click **Export data**. - You can also configure and receive alerts on the events you are interested in. See the [Administration](/docs/auditor/10.7/admin/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/addon/hyperv/deployment.md b/docs/auditor/10.7/addon/hyperv/deployment.md index 1f5569263d..2c171c8d14 100644 --- a/docs/auditor/10.7/addon/hyperv/deployment.md +++ b/docs/auditor/10.7/addon/hyperv/deployment.md @@ -98,3 +98,4 @@ Credentials for **Data Collection Server** (that is, SCVMM) are not required. `SCVMMAdmin` `Password` + diff --git a/docs/auditor/10.7/addon/hyperv/install.md b/docs/auditor/10.7/addon/hyperv/install.md index 76b7de313f..81e88d016f 100644 --- a/docs/auditor/10.7/addon/hyperv/install.md +++ b/docs/auditor/10.7/addon/hyperv/install.md @@ -66,3 +66,4 @@ information. Run the **install.ps1** PowerShell script from the add-on folder. It will configure and register a Windows scheduled task that will run periodically every 15 min to retrieve audit data from SCVMM. + diff --git a/docs/auditor/10.7/addon/hyperv/monitoredevents.md b/docs/auditor/10.7/addon/hyperv/monitoredevents.md index 8613dac06a..b048bd9670 100644 --- a/docs/auditor/10.7/addon/hyperv/monitoredevents.md +++ b/docs/auditor/10.7/addon/hyperv/monitoredevents.md @@ -17,3 +17,4 @@ Review a full list of the events that can be monitored using the add-on. | Private Cloud | • Create/Delete • Rename | • Name | | VM Network | • Create/Delete • Rename | • Name | | User Role | • Rename • Add/Remove Members • Add/Remove Scopes • Permissions change | • Name • Scope • Permissions • Members | + diff --git a/docs/auditor/10.7/addon/hyperv/overview.md b/docs/auditor/10.7/addon/hyperv/overview.md index b673fa9b18..86beae3ca6 100644 --- a/docs/auditor/10.7/addon/hyperv/overview.md +++ b/docs/auditor/10.7/addon/hyperv/overview.md @@ -123,3 +123,4 @@ The add-on is compatible with: - Microsoft System Center Virtual Machine Manager 2019 and 2016 - Netwrix Auditor 9.9 and later + diff --git a/docs/auditor/10.7/addon/hyperv/parameters.md b/docs/auditor/10.7/addon/hyperv/parameters.md index bc678cb5fe..e9f84c1993 100644 --- a/docs/auditor/10.7/addon/hyperv/parameters.md +++ b/docs/auditor/10.7/addon/hyperv/parameters.md @@ -30,3 +30,4 @@ your execution scenario and security policies. | ShortTermFolder | ShortTerm | Specify path to the short-term archive (Netwrix Auditor working folder). You can use full or relative path. | Remember to save **settings.xml** after editing is complete. + diff --git a/docs/auditor/10.7/addon/hyperv/troubleshooting.md b/docs/auditor/10.7/addon/hyperv/troubleshooting.md index eb68417583..92db8cfe5c 100644 --- a/docs/auditor/10.7/addon/hyperv/troubleshooting.md +++ b/docs/auditor/10.7/addon/hyperv/troubleshooting.md @@ -77,3 +77,4 @@ add-on runs. For that, use the following commands: here: `ServerNameOrIP` – SCVMM server name or IP address. + diff --git a/docs/auditor/10.7/addon/ibmqradar/_category_.json b/docs/auditor/10.7/addon/ibmqradar/_category_.json index cff06a81f8..c2b317f530 100644 --- a/docs/auditor/10.7/addon/ibmqradar/_category_.json +++ b/docs/auditor/10.7/addon/ibmqradar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/ibmqradar/automate.md b/docs/auditor/10.7/addon/ibmqradar/automate.md index 2655f3682c..4eca9f6c39 100644 --- a/docs/auditor/10.7/addon/ibmqradar/automate.md +++ b/docs/auditor/10.7/addon/ibmqradar/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/ibmqradar/collecteddata.md b/docs/auditor/10.7/addon/ibmqradar/collecteddata.md index 6f1f0a7795..d68846ab08 100644 --- a/docs/auditor/10.7/addon/ibmqradar/collecteddata.md +++ b/docs/auditor/10.7/addon/ibmqradar/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.7/addon/ibmqradar/deployment.md b/docs/auditor/10.7/addon/ibmqradar/deployment.md index b001b938c7..3ef0cbb517 100644 --- a/docs/auditor/10.7/addon/ibmqradar/deployment.md +++ b/docs/auditor/10.7/addon/ibmqradar/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/ibmqradar/integrationeventlog.md b/docs/auditor/10.7/addon/ibmqradar/integrationeventlog.md index b975f2ae89..abaa1c90a1 100644 --- a/docs/auditor/10.7/addon/ibmqradar/integrationeventlog.md +++ b/docs/auditor/10.7/addon/ibmqradar/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.7/addon/ibmqradar/overview.md b/docs/auditor/10.7/addon/ibmqradar/overview.md index 06be65ae26..aaa269902d 100644 --- a/docs/auditor/10.7/addon/ibmqradar/overview.md +++ b/docs/auditor/10.7/addon/ibmqradar/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/ibmqradar/parameters.md b/docs/auditor/10.7/addon/ibmqradar/parameters.md index 2615b0bb30..0c264b564b 100644 --- a/docs/auditor/10.7/addon/ibmqradar/parameters.md +++ b/docs/auditor/10.7/addon/ibmqradar/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.7/addon/ibmqradar/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.7/addon/ibmqradar/powershell.md b/docs/auditor/10.7/addon/ibmqradar/powershell.md index 2dead271ca..ad575b9d38 100644 --- a/docs/auditor/10.7/addon/ibmqradar/powershell.md +++ b/docs/auditor/10.7/addon/ibmqradar/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.7/addon/intelsecurity/_category_.json b/docs/auditor/10.7/addon/intelsecurity/_category_.json index 1395781e14..1423e0af9f 100644 --- a/docs/auditor/10.7/addon/intelsecurity/_category_.json +++ b/docs/auditor/10.7/addon/intelsecurity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/intelsecurity/automate.md b/docs/auditor/10.7/addon/intelsecurity/automate.md index 62b9a7045a..d25f1ba7c2 100644 --- a/docs/auditor/10.7/addon/intelsecurity/automate.md +++ b/docs/auditor/10.7/addon/intelsecurity/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/intelsecurity/collecteddata.md b/docs/auditor/10.7/addon/intelsecurity/collecteddata.md index 6f1f0a7795..d68846ab08 100644 --- a/docs/auditor/10.7/addon/intelsecurity/collecteddata.md +++ b/docs/auditor/10.7/addon/intelsecurity/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.7/addon/intelsecurity/deployment.md b/docs/auditor/10.7/addon/intelsecurity/deployment.md index cc96ca0ed3..f5730ada75 100644 --- a/docs/auditor/10.7/addon/intelsecurity/deployment.md +++ b/docs/auditor/10.7/addon/intelsecurity/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/intelsecurity/integrationeventlog.md b/docs/auditor/10.7/addon/intelsecurity/integrationeventlog.md index 08f1754eae..c584a5e1ab 100644 --- a/docs/auditor/10.7/addon/intelsecurity/integrationeventlog.md +++ b/docs/auditor/10.7/addon/intelsecurity/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.7/addon/intelsecurity/overview.md b/docs/auditor/10.7/addon/intelsecurity/overview.md index 48adce1313..1563c654fb 100644 --- a/docs/auditor/10.7/addon/intelsecurity/overview.md +++ b/docs/auditor/10.7/addon/intelsecurity/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/intelsecurity/parameters.md b/docs/auditor/10.7/addon/intelsecurity/parameters.md index 3d19f1cbec..57ae26906b 100644 --- a/docs/auditor/10.7/addon/intelsecurity/parameters.md +++ b/docs/auditor/10.7/addon/intelsecurity/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.7/addon/ibmqradar/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.7/addon/intelsecurity/powershell.md b/docs/auditor/10.7/addon/intelsecurity/powershell.md index 1add42cf80..8ca780d775 100644 --- a/docs/auditor/10.7/addon/intelsecurity/powershell.md +++ b/docs/auditor/10.7/addon/intelsecurity/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.7/addon/linux/_category_.json b/docs/auditor/10.7/addon/linux/_category_.json index 0f7daf2953..baaa499bcf 100644 --- a/docs/auditor/10.7/addon/linux/_category_.json +++ b/docs/auditor/10.7/addon/linux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/linux/collecteddata.md b/docs/auditor/10.7/addon/linux/collecteddata.md index 2435ba82e2..d5b6391f5f 100644 --- a/docs/auditor/10.7/addon/linux/collecteddata.md +++ b/docs/auditor/10.7/addon/linux/collecteddata.md @@ -19,3 +19,4 @@ data source only. Based on the activity you get, you may want to adjust the processing rules, add other relevant events, etc. To do that, copy and edit the file with processing rules, and then restart the service. + diff --git a/docs/auditor/10.7/addon/linux/install.md b/docs/auditor/10.7/addon/linux/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.7/addon/linux/install.md +++ b/docs/auditor/10.7/addon/linux/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.7/addon/linux/overview.md b/docs/auditor/10.7/addon/linux/overview.md index 0c3fd15f9b..5070aea6bd 100644 --- a/docs/auditor/10.7/addon/linux/overview.md +++ b/docs/auditor/10.7/addon/linux/overview.md @@ -41,3 +41,4 @@ follows: | The Netwrix Auditor Server side | - The Audit Database settings are configured in Auditor Server. - The TCP **9699** port (default Auditor Integration API port) is open for inbound connections. - The user retrieving data from the Audit Database is granted the Contributor role in Auditor. Alternatively, you can grant the Global administrator role or add the user to the Netwrix Auditor Administrators group. In this case, this user will have the most extended permissions in the product. | | The computer where the add-on will be installed | - The UDP 514 port is open for inbound connections. **CAUTION:** UPD 514 port can only be used by one service, otherwise the following error will occur: [ERROR] Error occurred when starting the syslog udp listener. Only one usage of each socket address (protocol/network address/port) is normally permitted - .Net Framework [3.5 SP1](http://www.microsoft.com/en-us/download/details.aspx?id=22), [4.0](https://www.microsoft.com/en-us/download/details.aspx?id=17851), [4.5](https://www.microsoft.com/en-us/download/details.aspx?id=30653), or [4.6](https://www.microsoft.com/en-us/download/details.aspx?id=48130) is installed. | | On the target syslog-based platform | Outbound UDP 514 port must be enabled. The **Syslog daemon** must be configured to redirect events. The procedure below explains how to configure redirection. **NOTE:** Red Hat Enterprise Linux 7 and 6, SUSE Linux Enterprise Server 12, openSUSE 42, and Ubuntu 16 are supported out of the box. For other distributions, deployment of the rsyslog package may be required. - On Red Hat Enterprise Linux 7, perform the following steps: **Step 5 –** Open the **/ etc/ rsyslog.conf** file. **Step 6 –** Add the following line: `auth.*;authpriv.* @name:514;RSYSLOG_SyslogProtocol23Format` where **name** is a FQDN, Net BIOSname or IP address of the computer where Netwrix Auditor Server is installed. For example: `auth.*;authpriv.* @172.28.18.25:514;RSYSLOG_SyslogProtocol23Format` **Step 7 –** Launch the **RHEL console** and execute the following command: `service rsyslog restart` - On Ubuntu 16, perform the following steps: **Step 1 –** Navigate to the **/ etc/ rsyslog.d/ 50-default.conf** file. **Step 2 –** Add the following line: `auth.*;authpriv.* @name:514;RSYSLOG_SyslogProtocol23Format` where **name** is a FQDN, Net BIOSname or IP address of the computer where Netwrix Auditor Server is installed. For example: `auth.*;authpriv.* @172.28.18.25:514;RSYSLOG_SyslogProtocol23Format` **Step 3 –** Launch the **UBUNTU console** and execute the following command: `service rsyslog restart` | + diff --git a/docs/auditor/10.7/addon/linux/parameters.md b/docs/auditor/10.7/addon/linux/parameters.md index 370912a9ca..b7af1633bf 100644 --- a/docs/auditor/10.7/addon/linux/parameters.md +++ b/docs/auditor/10.7/addon/linux/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.7/addon/logrhythm/_category_.json b/docs/auditor/10.7/addon/logrhythm/_category_.json index 42addba061..85e3fc4dd4 100644 --- a/docs/auditor/10.7/addon/logrhythm/_category_.json +++ b/docs/auditor/10.7/addon/logrhythm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/logrhythm/automate.md b/docs/auditor/10.7/addon/logrhythm/automate.md index 40abd9569c..85366787ed 100644 --- a/docs/auditor/10.7/addon/logrhythm/automate.md +++ b/docs/auditor/10.7/addon/logrhythm/automate.md @@ -31,3 +31,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/logrhythm/collecteddata.md b/docs/auditor/10.7/addon/logrhythm/collecteddata.md index 4eb4fba982..db316a9e61 100644 --- a/docs/auditor/10.7/addon/logrhythm/collecteddata.md +++ b/docs/auditor/10.7/addon/logrhythm/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.7/addon/logrhythm/deployment.md b/docs/auditor/10.7/addon/logrhythm/deployment.md index c9683283bf..bf2084570a 100644 --- a/docs/auditor/10.7/addon/logrhythm/deployment.md +++ b/docs/auditor/10.7/addon/logrhythm/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/logrhythm/integrationeventlog.md b/docs/auditor/10.7/addon/logrhythm/integrationeventlog.md index 600a053373..8322f86e62 100644 --- a/docs/auditor/10.7/addon/logrhythm/integrationeventlog.md +++ b/docs/auditor/10.7/addon/logrhythm/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.7/addon/logrhythm/overview.md b/docs/auditor/10.7/addon/logrhythm/overview.md index d843024659..d48c94212e 100644 --- a/docs/auditor/10.7/addon/logrhythm/overview.md +++ b/docs/auditor/10.7/addon/logrhythm/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/logrhythm/parameters.md b/docs/auditor/10.7/addon/logrhythm/parameters.md index 9ec8025eb4..cbe172c484 100644 --- a/docs/auditor/10.7/addon/logrhythm/parameters.md +++ b/docs/auditor/10.7/addon/logrhythm/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.7/addon/ibmqradar/powershell.md) topic for additional information about duplicates.\* + diff --git a/docs/auditor/10.7/addon/logrhythm/powershell.md b/docs/auditor/10.7/addon/logrhythm/powershell.md index 69f77943d8..fa9cfc06e8 100644 --- a/docs/auditor/10.7/addon/logrhythm/powershell.md +++ b/docs/auditor/10.7/addon/logrhythm/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.7/addon/nasuni/_category_.json b/docs/auditor/10.7/addon/nasuni/_category_.json index 424d69590e..751ccae908 100644 --- a/docs/auditor/10.7/addon/nasuni/_category_.json +++ b/docs/auditor/10.7/addon/nasuni/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/nasuni/collecteddata.md b/docs/auditor/10.7/addon/nasuni/collecteddata.md index a24736a0b1..8bc416350e 100644 --- a/docs/auditor/10.7/addon/nasuni/collecteddata.md +++ b/docs/auditor/10.7/addon/nasuni/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.7/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.7/addon/nasuni/install.md b/docs/auditor/10.7/addon/nasuni/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.7/addon/nasuni/install.md +++ b/docs/auditor/10.7/addon/nasuni/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.7/addon/nasuni/overview.md b/docs/auditor/10.7/addon/nasuni/overview.md index af04c12974..8b93390a34 100644 --- a/docs/auditor/10.7/addon/nasuni/overview.md +++ b/docs/auditor/10.7/addon/nasuni/overview.md @@ -79,3 +79,4 @@ admin privileges. Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/nasuni/parameters.md b/docs/auditor/10.7/addon/nasuni/parameters.md index b7e1600c84..72d325193d 100644 --- a/docs/auditor/10.7/addon/nasuni/parameters.md +++ b/docs/auditor/10.7/addon/nasuni/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.7/addon/nutanixahv/_category_.json b/docs/auditor/10.7/addon/nutanixahv/_category_.json index 6580032494..70f58da9bb 100644 --- a/docs/auditor/10.7/addon/nutanixahv/_category_.json +++ b/docs/auditor/10.7/addon/nutanixahv/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/nutanixahv/collecteddata.md b/docs/auditor/10.7/addon/nutanixahv/collecteddata.md index 1496c6a8c7..c66bc8dbae 100644 --- a/docs/auditor/10.7/addon/nutanixahv/collecteddata.md +++ b/docs/auditor/10.7/addon/nutanixahv/collecteddata.md @@ -31,3 +31,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.7/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.7/addon/nutanixahv/deployment.md b/docs/auditor/10.7/addon/nutanixahv/deployment.md index 1beea44e1c..cf80176817 100644 --- a/docs/auditor/10.7/addon/nutanixahv/deployment.md +++ b/docs/auditor/10.7/addon/nutanixahv/deployment.md @@ -47,3 +47,4 @@ You will be prompted for the corresponding set of credentials (user name and pas Netwrix recommends to create a special user account with permissions to access Auditor and Nutanix server. ```` + diff --git a/docs/auditor/10.7/addon/nutanixahv/install.md b/docs/auditor/10.7/addon/nutanixahv/install.md index 02b93b9f01..196b604313 100644 --- a/docs/auditor/10.7/addon/nutanixahv/install.md +++ b/docs/auditor/10.7/addon/nutanixahv/install.md @@ -201,3 +201,4 @@ Run the **install.ps1** PowerShell script to register the add-on service. You wi to specify credentials for accessing Nutanix Prism Central. These credentials will be encrypted and used for secure communication. If you need to modify them later, run the Netwrix.IntegrationConfiguration.exe file from the add-on package. + diff --git a/docs/auditor/10.7/addon/nutanixahv/monitoredevents.md b/docs/auditor/10.7/addon/nutanixahv/monitoredevents.md index 2e2795a5d3..34244104ec 100644 --- a/docs/auditor/10.7/addon/nutanixahv/monitoredevents.md +++ b/docs/auditor/10.7/addon/nutanixahv/monitoredevents.md @@ -32,3 +32,4 @@ Review a full list of object types and activities monitored on Nutanix Prism wit address. 6 — UI API. + diff --git a/docs/auditor/10.7/addon/nutanixahv/overview.md b/docs/auditor/10.7/addon/nutanixahv/overview.md index 4869593453..50bbf1e2a7 100644 --- a/docs/auditor/10.7/addon/nutanixahv/overview.md +++ b/docs/auditor/10.7/addon/nutanixahv/overview.md @@ -137,3 +137,4 @@ To upgrade from versions released earlier than August 2020, do the following: The add-on is compatible with Nutanix AOS 5.15 and Nutanix AOS 5.20, and with Auditor 10.0 and later. + diff --git a/docs/auditor/10.7/addon/nutanixahv/troubleshooting.md b/docs/auditor/10.7/addon/nutanixahv/troubleshooting.md index 2f539f51c8..9f04fa6be0 100644 --- a/docs/auditor/10.7/addon/nutanixahv/troubleshooting.md +++ b/docs/auditor/10.7/addon/nutanixahv/troubleshooting.md @@ -34,3 +34,4 @@ Prism server. `$name = "enter_new_name"` **Step 5 –** Save and then launch the updated **install.ps1** file. + diff --git a/docs/auditor/10.7/addon/okta/_category_.json b/docs/auditor/10.7/addon/okta/_category_.json index 2afb7db6d8..4346dc1946 100644 --- a/docs/auditor/10.7/addon/okta/_category_.json +++ b/docs/auditor/10.7/addon/okta/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/okta/collecteddata.md b/docs/auditor/10.7/addon/okta/collecteddata.md index f85bec481f..96116b16d8 100644 --- a/docs/auditor/10.7/addon/okta/collecteddata.md +++ b/docs/auditor/10.7/addon/okta/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.7/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.7/addon/okta/deployment.md b/docs/auditor/10.7/addon/okta/deployment.md index d42d6f09b9..04a1db91e0 100644 --- a/docs/auditor/10.7/addon/okta/deployment.md +++ b/docs/auditor/10.7/addon/okta/deployment.md @@ -21,3 +21,4 @@ _Remember,_ deploying the add-on on the same machine with the Auditor Server. | Okta Connection Settings | Specify server address in the '_https://example.okta.com/_' format and SSWS token. | | Netwrix Connection Settings | Specify settings to connect to Auditor: - Server address – provide the address of the Auditor Server host. - Username – Provide the name of the account used to connect to Auditor. - Password – Provide password for this account. | | Summary | Review the Add-On settings. | + diff --git a/docs/auditor/10.7/addon/okta/overview.md b/docs/auditor/10.7/addon/okta/overview.md index c6262f9730..b55752b0a2 100644 --- a/docs/auditor/10.7/addon/okta/overview.md +++ b/docs/auditor/10.7/addon/okta/overview.md @@ -54,3 +54,4 @@ In case the add-on and Auditor are installed on the same server, no special sett Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/overview.md b/docs/auditor/10.7/addon/overview.md index 3837739a83..ef1cc39052 100644 --- a/docs/auditor/10.7/addon/overview.md +++ b/docs/auditor/10.7/addon/overview.md @@ -79,3 +79,4 @@ imports data to Netwrix Auditor, you can search Activity Records in the Netwrix **Step 6 –** (optional) For PowerShell based add-ons, you can schedule a daily task to ensure your audit data is always up-to-date. + diff --git a/docs/auditor/10.7/addon/privilegeduserlinux/_category_.json b/docs/auditor/10.7/addon/privilegeduserlinux/_category_.json index 7b2baca527..be1d8f62e9 100644 --- a/docs/auditor/10.7/addon/privilegeduserlinux/_category_.json +++ b/docs/auditor/10.7/addon/privilegeduserlinux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/privilegeduserlinux/collecteddata.md b/docs/auditor/10.7/addon/privilegeduserlinux/collecteddata.md index 6e78bcc77c..5fd34a3346 100644 --- a/docs/auditor/10.7/addon/privilegeduserlinux/collecteddata.md +++ b/docs/auditor/10.7/addon/privilegeduserlinux/collecteddata.md @@ -14,3 +14,4 @@ Follow the steps to work with collected data: **NOTE:** You might want to apply a filter to narrow down your search results to the NetwrixAPI data source only. + diff --git a/docs/auditor/10.7/addon/privilegeduserlinux/install.md b/docs/auditor/10.7/addon/privilegeduserlinux/install.md index 217adeb16b..708539284b 100644 --- a/docs/auditor/10.7/addon/privilegeduserlinux/install.md +++ b/docs/auditor/10.7/addon/privilegeduserlinux/install.md @@ -22,3 +22,4 @@ To install the Add-On, perform the following steps: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.7/addon/privilegeduserlinux/overview.md b/docs/auditor/10.7/addon/privilegeduserlinux/overview.md index 4aa57a8770..8b3b21d30a 100644 --- a/docs/auditor/10.7/addon/privilegeduserlinux/overview.md +++ b/docs/auditor/10.7/addon/privilegeduserlinux/overview.md @@ -39,3 +39,4 @@ follows: See the the [Integration API](/docs/auditor/10.7/api/overview.md) topic for additional information on the structure of the Activity Record and the capabilities of the Integration API + diff --git a/docs/auditor/10.7/addon/privilegeduserlinux/parameters.md b/docs/auditor/10.7/addon/privilegeduserlinux/parameters.md index b1ac95042d..6a19df1945 100644 --- a/docs/auditor/10.7/addon/privilegeduserlinux/parameters.md +++ b/docs/auditor/10.7/addon/privilegeduserlinux/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.7/addon/qumulo/_category_.json b/docs/auditor/10.7/addon/qumulo/_category_.json index 1fd58ebbda..4e8e7f16ad 100644 --- a/docs/auditor/10.7/addon/qumulo/_category_.json +++ b/docs/auditor/10.7/addon/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/qumulo/collecteddata.md b/docs/auditor/10.7/addon/qumulo/collecteddata.md index 009f4bda0f..5b7084a2a4 100644 --- a/docs/auditor/10.7/addon/qumulo/collecteddata.md +++ b/docs/auditor/10.7/addon/qumulo/collecteddata.md @@ -25,3 +25,4 @@ only. - To create an alert on the specific occurrences, click **Create alert**. - To export filtered data to PDF or CSV, click **Export data**. - You can also configure and receive alerts on the events you are interested in. + diff --git a/docs/auditor/10.7/addon/qumulo/deployment.md b/docs/auditor/10.7/addon/qumulo/deployment.md index f158699558..ee608b4cfb 100644 --- a/docs/auditor/10.7/addon/qumulo/deployment.md +++ b/docs/auditor/10.7/addon/qumulo/deployment.md @@ -22,3 +22,4 @@ Netwrix suggests the following scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/qumulo/monitoringscope.md b/docs/auditor/10.7/addon/qumulo/monitoringscope.md index 0be7ed09af..d3a499aed0 100644 --- a/docs/auditor/10.7/addon/qumulo/monitoringscope.md +++ b/docs/auditor/10.7/addon/qumulo/monitoringscope.md @@ -32,3 +32,4 @@ Review a full list of all events Netwrix Auditor can collect on Qumulo Cluster. | snapshot_create_snapshot | A snapshot was created. | | snapshot_delete_snapshot | A snapshot was deleted. | | snapshot_modify_snapshot | A snapshot was modified. | + diff --git a/docs/auditor/10.7/addon/qumulo/overview.md b/docs/auditor/10.7/addon/qumulo/overview.md index 100de844d8..3bfd7abf9c 100644 --- a/docs/auditor/10.7/addon/qumulo/overview.md +++ b/docs/auditor/10.7/addon/qumulo/overview.md @@ -120,3 +120,4 @@ more information. (Undefined variable: Add-on.Addon_Qumulo) is compatible with Qumulo core 3.0.5 and with Netwrix Auditor 9.96 and later. + diff --git a/docs/auditor/10.7/addon/qumulo/parameters.md b/docs/auditor/10.7/addon/qumulo/parameters.md index e6270f05b3..8f519cb3eb 100644 --- a/docs/auditor/10.7/addon/qumulo/parameters.md +++ b/docs/auditor/10.7/addon/qumulo/parameters.md @@ -61,3 +61,4 @@ default values should be used. | TaskLimit | 8 | Specifies number of threads and queues for concurrent handling of events. | | QueueSizeLimit | 1000 | Specifies maximum number of events to keep in queue before saving to temporary storage or sending to Netwrix API. | | QueueTimeLimit | 5 | Specifies the length of timeout before events from queue (not full) are saved to temporary storage or sent to Netwrix API: - From 5 to 300 — timeout in seconds. - -1 — disable timeout. | + diff --git a/docs/auditor/10.7/addon/qumulo/troubleshooting.md b/docs/auditor/10.7/addon/qumulo/troubleshooting.md index 0789031114..5d17a4d298 100644 --- a/docs/auditor/10.7/addon/qumulo/troubleshooting.md +++ b/docs/auditor/10.7/addon/qumulo/troubleshooting.md @@ -24,3 +24,4 @@ If you cannot see collected data in Netwrix Auditor, check the following: **9699**. 3. If you configured a dedicated monitoring plan, make sure data source monitoring is enabled. 4. Verify the parameters you provided in **settings.xml**. + diff --git a/docs/auditor/10.7/addon/radius/_category_.json b/docs/auditor/10.7/addon/radius/_category_.json index 54c8653cc0..e3d2a7e295 100644 --- a/docs/auditor/10.7/addon/radius/_category_.json +++ b/docs/auditor/10.7/addon/radius/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/radius/automate.md b/docs/auditor/10.7/addon/radius/automate.md index 463df57654..b6e28adf5e 100644 --- a/docs/auditor/10.7/addon/radius/automate.md +++ b/docs/auditor/10.7/addon/radius/automate.md @@ -34,3 +34,4 @@ Save the task. After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/radius/collecteddata.md b/docs/auditor/10.7/addon/radius/collecteddata.md index be0186d42d..92254e5a4a 100644 --- a/docs/auditor/10.7/addon/radius/collecteddata.md +++ b/docs/auditor/10.7/addon/radius/collecteddata.md @@ -19,3 +19,4 @@ Follow the steps to see results. **NOTE:** You might want to apply a filter to narrow down your search results to the RADIUS Logon object type only. + diff --git a/docs/auditor/10.7/addon/radius/customreport.md b/docs/auditor/10.7/addon/radius/customreport.md index ab922ade8b..3ed18ea1df 100644 --- a/docs/auditor/10.7/addon/radius/customreport.md +++ b/docs/auditor/10.7/addon/radius/customreport.md @@ -30,3 +30,4 @@ After running the script, the RADIUS server logons since yesterday custom report Clicking the saved search tile opens the search with preset filters, which shows RADIUS logon activity data for 2 days (yesterday and today). + diff --git a/docs/auditor/10.7/addon/radius/deployment.md b/docs/auditor/10.7/addon/radius/deployment.md index 2131a27ff3..08a3d9c7eb 100644 --- a/docs/auditor/10.7/addon/radius/deployment.md +++ b/docs/auditor/10.7/addon/radius/deployment.md @@ -25,3 +25,4 @@ Netwrixsuggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/radius/overview.md b/docs/auditor/10.7/addon/radius/overview.md index 13c6dce56a..3f7c9d63c3 100644 --- a/docs/auditor/10.7/addon/radius/overview.md +++ b/docs/auditor/10.7/addon/radius/overview.md @@ -80,3 +80,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/radius/parameters.md b/docs/auditor/10.7/addon/radius/parameters.md index 9be5c91dc4..3df28a068d 100644 --- a/docs/auditor/10.7/addon/radius/parameters.md +++ b/docs/auditor/10.7/addon/radius/parameters.md @@ -23,3 +23,4 @@ information. | RADIUSHost | localhost | Assumes that the script runs on the RADIUS server. If you want to run a script on another machine, provide a name of the computer where RADIUS server resides (e.g., 172.28.6.16, EnterpriseNPS, NPS.enterprise.local). | | RADIUSUserName | Current user credentials | Unless specified, the script runs with the current user credentials. If you want the script to use another account to access the RADIUS server, specify the account name in the DOMAIN\username format. **NOTE:** The account must be a member of the **Domain Users** group and have the **Manage auditing and security log** right. | | RADIUSPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.7/addon/radius/powershell.md b/docs/auditor/10.7/addon/radius/powershell.md index 8f0745c084..2b4d517db4 100644 --- a/docs/auditor/10.7/addon/radius/powershell.md +++ b/docs/auditor/10.7/addon/radius/powershell.md @@ -37,3 +37,4 @@ while. Ensure the script execution completed successfully. Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new events. + diff --git a/docs/auditor/10.7/addon/radius/troubleshooting.md b/docs/auditor/10.7/addon/radius/troubleshooting.md index aaa64f3e10..feb11ddfe7 100644 --- a/docs/auditor/10.7/addon/radius/troubleshooting.md +++ b/docs/auditor/10.7/addon/radius/troubleshooting.md @@ -10,3 +10,4 @@ sidebar_position: 70 | -------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | New-Object : Exception calling ".ctor" with "1" argument(s): "Attempted to perform an unauthorized operation." | The account specified for collecting events on the RADIUS server does not have sufficient rights and permissions or the password is incorrect. - Check the password for this account. - Select the account that belongs to the **Domain Users** group and has the **Manage auditing and security log** right in domain where the RADIUS server resides. | | New-Object : Exception calling ".ctor" with "1" argument(s): "The RPC server is unavailable" | The firewall on the RADIUS server blocks the script execution. On the server, navigate to the **Help Protect your computer with Windows Firewall** page, select **Advanced Settings** and enable the **Remote Event Log Management (RPC)** inbound rule. | + diff --git a/docs/auditor/10.7/addon/servicenow/_category_.json b/docs/auditor/10.7/addon/servicenow/_category_.json index 3eecc0effe..2f597e9f0f 100644 --- a/docs/auditor/10.7/addon/servicenow/_category_.json +++ b/docs/auditor/10.7/addon/servicenow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/servicenow/alerts.md b/docs/auditor/10.7/addon/servicenow/alerts.md index 8dd83e904e..747acc01e5 100644 --- a/docs/auditor/10.7/addon/servicenow/alerts.md +++ b/docs/auditor/10.7/addon/servicenow/alerts.md @@ -40,3 +40,4 @@ C:\Add-on\Netwrix.ITSM.AlertsUploaderTool.exe | Review alert list and their integration status | Netwrix.ITSM.AlertsUploaderTool.exe /List You will see the full list of Auditor alerts, with an enabled or disabled integration status for each alert. | | Enable integration | Netwrix.ITSM.AlertsUploaderTool.exe /Update "``" Enable where `` is the name of the alert you want to integrate with the add-on. Provide alert names as they appear in Auditor. **NOTE:** You can enable integration with one alert at a time. For example: Netwrix.ITSM.AlertsUploaderTool.exe /Update "ITSM Add-On: User Account Locked Out" Enable | | Disable integration | Netwrix.ITSM.AlertsUploaderTool.exe /Update "``" Disable where `` is the name of the alert for which you want to disable integration. **NOTE:** You can disable integration with one alert at a time. For example: Netwrix.ITSM.AlertsUploaderTool.exe /Update "ITSM Add-On: User Account Locked Out" Disable | + diff --git a/docs/auditor/10.7/addon/servicenow/deployment.md b/docs/auditor/10.7/addon/servicenow/deployment.md index d9a95c0a71..3404722afc 100644 --- a/docs/auditor/10.7/addon/servicenow/deployment.md +++ b/docs/auditor/10.7/addon/servicenow/deployment.md @@ -54,3 +54,4 @@ Here: | autoDetect | Set to **False**. | **Step 5 –** Start the Auditor ITSM Integration Service. + diff --git a/docs/auditor/10.7/addon/servicenow/install.md b/docs/auditor/10.7/addon/servicenow/install.md index 99eedf71c0..0e2b9ccd96 100644 --- a/docs/auditor/10.7/addon/servicenow/install.md +++ b/docs/auditor/10.7/addon/servicenow/install.md @@ -18,3 +18,4 @@ will use the default Integration API port **9699**. Unless specified, the servic To use the add-on, you should check the prerequisites and specify configuration settings, as described in the next sections. After that, run the installer that will apply settings and start the service. See the [Deploy the Service](/docs/auditor/10.7/addon/servicenow/deployment.md) topic for additional information. + diff --git a/docs/auditor/10.7/addon/servicenow/overview.md b/docs/auditor/10.7/addon/servicenow/overview.md index ab2393a022..156fd68419 100644 --- a/docs/auditor/10.7/addon/servicenow/overview.md +++ b/docs/auditor/10.7/addon/servicenow/overview.md @@ -40,3 +40,4 @@ follows: | On the ServiceNow side | - ServiceNow version should be any of the following: - Helsinki - Istanbul - Kingston - London **NOTE:** Currently, Jakarta version has only experimental support. - A new user is created and has sufficient permissions to create tickets and update them. The **itil** role is recommended. If you want to reopen closed tickets, you must be granted the right to perform **Write** operations on inactive incidents. | See the [Integration API](/docs/auditor/10.7/api/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/addon/servicenow/parameters.md b/docs/auditor/10.7/addon/servicenow/parameters.md index d574a8a695..4ee7a86ee3 100644 --- a/docs/auditor/10.7/addon/servicenow/parameters.md +++ b/docs/auditor/10.7/addon/servicenow/parameters.md @@ -101,3 +101,4 @@ reopen automatically. | NewState | Defines a ticket status once it is reopened. By default, new. To specify another status, provide its ID in the `` tag (e.g., 1 for new). | **NOTE:** Stop and then restart the service every time you update any of configuration files. + diff --git a/docs/auditor/10.7/addon/siem/_category_.json b/docs/auditor/10.7/addon/siem/_category_.json index 029d7c08f9..55a2bd8889 100644 --- a/docs/auditor/10.7/addon/siem/_category_.json +++ b/docs/auditor/10.7/addon/siem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/siem/activityrecords.md b/docs/auditor/10.7/addon/siem/activityrecords.md index d48f306e2b..76aa16ca8f 100644 --- a/docs/auditor/10.7/addon/siem/activityrecords.md +++ b/docs/auditor/10.7/addon/siem/activityrecords.md @@ -110,3 +110,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/siem/collecteddata.md b/docs/auditor/10.7/addon/siem/collecteddata.md index 2a5c298623..26678c75aa 100644 --- a/docs/auditor/10.7/addon/siem/collecteddata.md +++ b/docs/auditor/10.7/addon/siem/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.7/addon/siem/configure.md b/docs/auditor/10.7/addon/siem/configure.md index 1d6eb6d9e5..d6264061f1 100644 --- a/docs/auditor/10.7/addon/siem/configure.md +++ b/docs/auditor/10.7/addon/siem/configure.md @@ -45,3 +45,4 @@ This add-on requires you to specify the following parameter: | Parameter | Description | Example | | -------------------- | ------------------------------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------- | | NetwrixPathToCsvData | Specify path to the auxiliary CSV file storing the data of activity records associated with the alert. | `%ProgramData%\Netwrix Auditor\ AuditCore\AuditArchive\ AlertsToolLauncher\ Csv\file.csv` | + diff --git a/docs/auditor/10.7/addon/siem/deployment.md b/docs/auditor/10.7/addon/siem/deployment.md index e9f15c4fb8..b2cf42193e 100644 --- a/docs/auditor/10.7/addon/siem/deployment.md +++ b/docs/auditor/10.7/addon/siem/deployment.md @@ -36,3 +36,4 @@ credentials** checkbox and specify user name and password. Make sure this accoun batch job** privilege. See the [Configure a Response Action for Alert](/docs/auditor/10.7/admin/alertsettings/responseaction.md) topic for additional information. + diff --git a/docs/auditor/10.7/addon/siem/integrationeventlog.md b/docs/auditor/10.7/addon/siem/integrationeventlog.md index 9bb6a77b9d..23b551e724 100644 --- a/docs/auditor/10.7/addon/siem/integrationeventlog.md +++ b/docs/auditor/10.7/addon/siem/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.7/addon/siem/overview.md b/docs/auditor/10.7/addon/siem/overview.md index 6ce43da0f1..c7163f4e7c 100644 --- a/docs/auditor/10.7/addon/siem/overview.md +++ b/docs/auditor/10.7/addon/siem/overview.md @@ -87,3 +87,4 @@ This add-on works as response action to the alert, as follows: See the [Configure a Response Action for Alert](/docs/auditor/10.7/admin/alertsettings/responseaction.md) topic for additional information on the alert response actions and CSV file. + diff --git a/docs/auditor/10.7/addon/siemcefexport/_category_.json b/docs/auditor/10.7/addon/siemcefexport/_category_.json index ed3d1358a4..6d3ece8a6e 100644 --- a/docs/auditor/10.7/addon/siemcefexport/_category_.json +++ b/docs/auditor/10.7/addon/siemcefexport/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/siemcefexport/automate.md b/docs/auditor/10.7/addon/siemcefexport/automate.md index 9750f4d269..5333408460 100644 --- a/docs/auditor/10.7/addon/siemcefexport/automate.md +++ b/docs/auditor/10.7/addon/siemcefexport/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/siemcefexport/collecteddata.md b/docs/auditor/10.7/addon/siemcefexport/collecteddata.md index eb9595672d..8dd4246a05 100644 --- a/docs/auditor/10.7/addon/siemcefexport/collecteddata.md +++ b/docs/auditor/10.7/addon/siemcefexport/collecteddata.md @@ -16,3 +16,4 @@ CEF-formatted string: `CEF:0|Netwrix|Active Directory|1.0|Added|Added user|0|shost=enterprisedc.enterprise.local cat=user suser=enterprise\\administrator filePath=\\local\\enterprise\\users\\newuser start=Mar 28 2017 14:01:48` Now you can feed your SIEM solutions with data collected by Auditor. + diff --git a/docs/auditor/10.7/addon/siemcefexport/deployment.md b/docs/auditor/10.7/addon/siemcefexport/deployment.md index 1e4528531b..4e580efae9 100644 --- a/docs/auditor/10.7/addon/siemcefexport/deployment.md +++ b/docs/auditor/10.7/addon/siemcefexport/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/siemcefexport/overview.md b/docs/auditor/10.7/addon/siemcefexport/overview.md index 77a5276c5e..15411395fd 100644 --- a/docs/auditor/10.7/addon/siemcefexport/overview.md +++ b/docs/auditor/10.7/addon/siemcefexport/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/siemcefexport/parameters.md b/docs/auditor/10.7/addon/siemcefexport/parameters.md index cea8c1bd5b..92de652022 100644 --- a/docs/auditor/10.7/addon/siemcefexport/parameters.md +++ b/docs/auditor/10.7/addon/siemcefexport/parameters.md @@ -24,3 +24,4 @@ modify the parameters as required. | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the _DOMAIN\username_ format. The account must be assigned the Global reviewer role in Auditor or be a member of the Netwrix Auditor **Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | | OutputFolder | — | Provide a path to the folder to store CEF log files. This is a mandatory parameter. | + diff --git a/docs/auditor/10.7/addon/siemcefexport/powershell.md b/docs/auditor/10.7/addon/siemcefexport/powershell.md index 26a4c47f31..4c2ac7aafa 100644 --- a/docs/auditor/10.7/addon/siemcefexport/powershell.md +++ b/docs/auditor/10.7/addon/siemcefexport/powershell.md @@ -38,3 +38,4 @@ destination folder. Note that details (or 'msg' in CEF terms) exceeding 16000 sy Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new Activity Records. + diff --git a/docs/auditor/10.7/addon/siemeventlogexport/_category_.json b/docs/auditor/10.7/addon/siemeventlogexport/_category_.json index 41ebfdc8bb..760981af6b 100644 --- a/docs/auditor/10.7/addon/siemeventlogexport/_category_.json +++ b/docs/auditor/10.7/addon/siemeventlogexport/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/siemeventlogexport/automate.md b/docs/auditor/10.7/addon/siemeventlogexport/automate.md index a038856cad..32e3f30e8a 100644 --- a/docs/auditor/10.7/addon/siemeventlogexport/automate.md +++ b/docs/auditor/10.7/addon/siemeventlogexport/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/siemeventlogexport/collecteddata.md b/docs/auditor/10.7/addon/siemeventlogexport/collecteddata.md index f54d6b1dc3..2dd2d6e75b 100644 --- a/docs/auditor/10.7/addon/siemeventlogexport/collecteddata.md +++ b/docs/auditor/10.7/addon/siemeventlogexport/collecteddata.md @@ -17,3 +17,4 @@ and Services Logs** > **Netwrix_Auditor_Integration log**. **Step 3 –** Review events. Now you can augment SIEM with data collected by Auditor. + diff --git a/docs/auditor/10.7/addon/siemeventlogexport/deployment.md b/docs/auditor/10.7/addon/siemeventlogexport/deployment.md index 5e6960cb4e..9e205d2ce2 100644 --- a/docs/auditor/10.7/addon/siemeventlogexport/deployment.md +++ b/docs/auditor/10.7/addon/siemeventlogexport/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/siemeventlogexport/overview.md b/docs/auditor/10.7/addon/siemeventlogexport/overview.md index 233e58844c..aa670314e5 100644 --- a/docs/auditor/10.7/addon/siemeventlogexport/overview.md +++ b/docs/auditor/10.7/addon/siemeventlogexport/overview.md @@ -45,3 +45,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging the Integration API. Download the latest add- on version in the Add- on Store. See the [Integration API](/docs/auditor/10.7/api/overview.md) topic for additional information about schema updates. + diff --git a/docs/auditor/10.7/addon/siemeventlogexport/parameters.md b/docs/auditor/10.7/addon/siemeventlogexport/parameters.md index e4adc18b9d..9ecc838e9e 100644 --- a/docs/auditor/10.7/addon/siemeventlogexport/parameters.md +++ b/docs/auditor/10.7/addon/siemeventlogexport/parameters.md @@ -21,3 +21,4 @@ parameters— the script uses a default value unless a parameter is explicitly d | NetwrixAuditorHost | localhost:9699 | Assumes that the add-on runs on the computer hosting Auditor Server and uses default port 9699. If you want to run the add- on on another machine, provide a name of the computer where Auditor Server resides (e.g., 172.28.6.15, EnterpriseNAServer, WKS.enterprise.local). To specify a non-default port, provide a server name followed by the port number (e.g., WKS.enterprise.local:9999). | | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the DOMAIN\username format. **NOTE:** The account must be assigned the **Global reviewer** role in Auditor or be a member of the **Netwrix Auditor Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.7/addon/siemeventlogexport/powershell.md b/docs/auditor/10.7/addon/siemeventlogexport/powershell.md index 4bb7b4194a..64154039dd 100644 --- a/docs/auditor/10.7/addon/siemeventlogexport/powershell.md +++ b/docs/auditor/10.7/addon/siemeventlogexport/powershell.md @@ -38,3 +38,4 @@ take a while. Ensure the script execution completed successfully. The Netwrix Au By default, the Netwrix Auditor **Integration** event log size is set to **1GB**, and retention is set to "_Overwrite events as needed_". + diff --git a/docs/auditor/10.7/addon/solarwinds/_category_.json b/docs/auditor/10.7/addon/solarwinds/_category_.json index 2e2193a982..a46980f0a0 100644 --- a/docs/auditor/10.7/addon/solarwinds/_category_.json +++ b/docs/auditor/10.7/addon/solarwinds/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/solarwinds/automate.md b/docs/auditor/10.7/addon/solarwinds/automate.md index 9ff36c90df..eb1dc3b98a 100644 --- a/docs/auditor/10.7/addon/solarwinds/automate.md +++ b/docs/auditor/10.7/addon/solarwinds/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.7/addon/solarwinds/collecteddata.md b/docs/auditor/10.7/addon/solarwinds/collecteddata.md index 6f1f0a7795..d68846ab08 100644 --- a/docs/auditor/10.7/addon/solarwinds/collecteddata.md +++ b/docs/auditor/10.7/addon/solarwinds/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.7/addon/solarwinds/deployment.md b/docs/auditor/10.7/addon/solarwinds/deployment.md index 3008e20e89..4445ffbd79 100644 --- a/docs/auditor/10.7/addon/solarwinds/deployment.md +++ b/docs/auditor/10.7/addon/solarwinds/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.7/addon/solarwinds/integrationeventlog.md b/docs/auditor/10.7/addon/solarwinds/integrationeventlog.md index a6ef703655..5ca643606a 100644 --- a/docs/auditor/10.7/addon/solarwinds/integrationeventlog.md +++ b/docs/auditor/10.7/addon/solarwinds/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.7/addon/solarwinds/overview.md b/docs/auditor/10.7/addon/solarwinds/overview.md index ffc1351eee..a72b4d868f 100644 --- a/docs/auditor/10.7/addon/solarwinds/overview.md +++ b/docs/auditor/10.7/addon/solarwinds/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.7/addon/solarwinds/parameters.md b/docs/auditor/10.7/addon/solarwinds/parameters.md index d3fa58c0b1..72d1fa1aa8 100644 --- a/docs/auditor/10.7/addon/solarwinds/parameters.md +++ b/docs/auditor/10.7/addon/solarwinds/parameters.md @@ -20,3 +20,4 @@ for additional information. | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | ## In-Script Parameters + diff --git a/docs/auditor/10.7/addon/solarwinds/powershell.md b/docs/auditor/10.7/addon/solarwinds/powershell.md index d99b09e4c5..843bfee9ce 100644 --- a/docs/auditor/10.7/addon/solarwinds/powershell.md +++ b/docs/auditor/10.7/addon/solarwinds/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.7/addon/splunk/_category_.json b/docs/auditor/10.7/addon/splunk/_category_.json index 27a5e476cb..f4feb2371a 100644 --- a/docs/auditor/10.7/addon/splunk/_category_.json +++ b/docs/auditor/10.7/addon/splunk/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/addon/splunk/collecteddata.md b/docs/auditor/10.7/addon/splunk/collecteddata.md index 4e298e671d..5463a51268 100644 --- a/docs/auditor/10.7/addon/splunk/collecteddata.md +++ b/docs/auditor/10.7/addon/splunk/collecteddata.md @@ -86,3 +86,4 @@ Follow the steps to get all events for account deletion: All_Changes.user All_Changes.object All_Changes.object_attrs **Step 3 –** Press the Last 24 hours button and choose All time time range. + diff --git a/docs/auditor/10.7/addon/splunk/datamodelmap.md b/docs/auditor/10.7/addon/splunk/datamodelmap.md index 42e4e3954c..9dff7b8add 100644 --- a/docs/auditor/10.7/addon/splunk/datamodelmap.md +++ b/docs/auditor/10.7/addon/splunk/datamodelmap.md @@ -27,3 +27,4 @@ to the respective CIM data models. | DataSource IN ("Active Directory", "Microsoft Entra ID", "Exchange\*") Action IN ("Added", "Modified", "Removed") is_audit=1 | Change > All_Changes > Auditing Changes | Changes to audit settings or policies | | DataSource="Exchange\*" ObjectType="Mailbox Item" Action IN ("Sent", "Removed") | Email > All Email | Information related to sent or received emails | | DataSource="File Server" Action IN ("Added". "Modified", "Moved", "Removed", "Renamed") ObjectType IN ("file", "folder") | Endpoint > Filesystem | Changes to file shares | + diff --git a/docs/auditor/10.7/addon/splunk/deployment.md b/docs/auditor/10.7/addon/splunk/deployment.md index 72b32fadee..577998dab5 100644 --- a/docs/auditor/10.7/addon/splunk/deployment.md +++ b/docs/auditor/10.7/addon/splunk/deployment.md @@ -188,3 +188,4 @@ installation directory of the old add-on for Splunk. Store that file content to **Step 3 –** Install the new add-on. When prompted for Continuation Mark, enter that Netwrix*Auditor* Activity_Records_to_Event_Log_Add-on_Cookie.bin file content. + diff --git a/docs/auditor/10.7/addon/splunk/overview.md b/docs/auditor/10.7/addon/splunk/overview.md index c738d44361..2a773a61dc 100644 --- a/docs/auditor/10.7/addon/splunk/overview.md +++ b/docs/auditor/10.7/addon/splunk/overview.md @@ -120,3 +120,4 @@ follows: be available in Splunk. - CIM might not have data models for some of the activity records received from Auditor; such information can only be accessed in Splunk using search by index. + diff --git a/docs/auditor/10.7/addon/splunk/troubleshooting.md b/docs/auditor/10.7/addon/splunk/troubleshooting.md index ce843940f6..b6c39fe8f1 100644 --- a/docs/auditor/10.7/addon/splunk/troubleshooting.md +++ b/docs/auditor/10.7/addon/splunk/troubleshooting.md @@ -36,3 +36,4 @@ appear regularly: - Regular events from _\*splunk\ta-netwrix-auditor-add-on-for-splunk_netwrix_auditor_api_input_\*\_ source with checkpoint update with new ContinuationMarks received from Netwrix Auditor API. - Events from _\*\splunk\metrics.log_ source with information about indexed volumes. + diff --git a/docs/auditor/10.7/admin/_category_.json b/docs/auditor/10.7/admin/_category_.json index 6e431b3091..8ba9f88730 100644 --- a/docs/auditor/10.7/admin/_category_.json +++ b/docs/auditor/10.7/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/alertsettings/_category_.json b/docs/auditor/10.7/admin/alertsettings/_category_.json index c2c7f35f4f..d1350331c4 100644 --- a/docs/auditor/10.7/admin/alertsettings/_category_.json +++ b/docs/auditor/10.7/admin/alertsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/alertsettings/create/_category_.json b/docs/auditor/10.7/admin/alertsettings/create/_category_.json index 3183dd1bec..03807baccc 100644 --- a/docs/auditor/10.7/admin/alertsettings/create/_category_.json +++ b/docs/auditor/10.7/admin/alertsettings/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/alertsettings/create/create.md b/docs/auditor/10.7/admin/alertsettings/create/create.md index 7435171975..4c836e21f4 100644 --- a/docs/auditor/10.7/admin/alertsettings/create/create.md +++ b/docs/auditor/10.7/admin/alertsettings/create/create.md @@ -37,3 +37,4 @@ See the [Navigation](/docs/auditor/10.7/admin/navigation/overview.md) topic for | Thresholds | If necessary, enable threshold to trigger the new alert. In this case, a single alert will be sent instead of many alerts. This can be helpful when Auditor detects many activity records matching the filters you specified. Slide the switch under the Send alert when the threshold is exceeded option and configure the following:
  • Limit alerting to activity records with the same... — Select a filter in the drop-down list (e.g., who). Note that, Auditor will search for activity records with the same value in the filter you selected. Only alerts grouped by the Who parameter can be included in the Behavior Anomalies list. Mind that in this case, the product does not summarize risk scores and shows the value you associated with this alert. This may significantly reduce risk score accuracy.
  • Send alert for `<...>` activity records within `<...>` seconds — Select a number of changes that occurred in a given period (in seconds). For example, you want to receive an alert on suspicious activity. You select "_Action_" in the Limit alerting to activity records with the same list and specify a number of actions to be considered an unexpected behavior: _1000_ changes in _60_ seconds. When the selected threshold exceeded, an alert will be delivered to the specified recipients: one for every 1000 removals in 60 seconds, one for every 1000 failed removals in 60 seconds. So you can easily discover what is going on in your IT infrastructure.
| | Risk Score |
  • Slide the switch to On under Include this alert in Behavior Anomalies assessment. See the [Behavior Anomalies](/docs/auditor/10.7/admin/behavioranomalies/overview.md) topic for additional information.
  • Associate a risk score with the alert — Assign a risk score based on the type of anomaly and the severity of the deviation from the normal behavior. An action's risk score is a numerical value from 1 (Low) to 100 (High) that designates the level of risk with 100 being the riskiest and 1 the least risky. These are general guidelines you can adopt when setting a risk score:
  • High score — Assign to an action that requires your immediate response (e.g., adding account to a privileged group). Configure a non-threshold alert with email recipients.
  • Above medium score — Assign to a repetitive action occurring during a short period of time. While a standalone action is not suspicious, multiple actions merit your attention (e.g., mass deletions from a SharePoint site). Configure a threshold-based alert with email recipients.
  • Low score — Assign to an infrequent action. While a single action is safe, multiple occurrences aggregated over a long period of time may indicate a potential in-house bad actor (e.g., creation of potentially harmful files on a file share). Configure a non-threshold alert, email recipients are optional but make sure to regularly review the Behavior Anomalies dashboard.
  • Low score — Assign to a repetitive action that does not occur too often (e.g., rapid logons). Multiple occurrences of action sets may indicate a potential in-house bad actor or account compromise. Configure a threshold-based alert, email recipients are optional but make sure to regularly review the Behavior Anomalies dashboard.
| | Response Action | You can instruct Auditor to perform a response action when the alert occurs — for example, start an executable file (command, batch file, or other) that will remediate the issue, or open a ticket with the help desk, and so on. For that, you will need an executable file stored locally on the Auditor server. Slide the switch to turn the feature **ON**, and see the [Configure a Response Action for Alert](/docs/auditor/10.7/admin/alertsettings/responseaction.md) topic for additional information. | + diff --git a/docs/auditor/10.7/admin/alertsettings/create/createeventlog.md b/docs/auditor/10.7/admin/alertsettings/create/createeventlog.md index 6edaf2eed4..a0fe4fec98 100644 --- a/docs/auditor/10.7/admin/alertsettings/create/createeventlog.md +++ b/docs/auditor/10.7/admin/alertsettings/create/createeventlog.md @@ -57,3 +57,4 @@ The %ManagedObjectName% variable will be replaced with your monitoring plan name | Consider the following event Insertion Strings | Specify this parameter if you want to receive alerts on events containing a specific string in the EventData. You can use a wildcard (\*). Click Add and specify Insertion String. | **Step 6 –** Click OK to save the changes and close the Event Filters dialog. + diff --git a/docs/auditor/10.7/admin/alertsettings/create/createhealthstatus.md b/docs/auditor/10.7/admin/alertsettings/create/createhealthstatus.md index 2fd65dee82..a174c3459d 100644 --- a/docs/auditor/10.7/admin/alertsettings/create/createhealthstatus.md +++ b/docs/auditor/10.7/admin/alertsettings/create/createhealthstatus.md @@ -58,3 +58,4 @@ inclusive filter. If an event occurs that triggers an alert, an email notification will be sent immediately to the specified recipients. + diff --git a/docs/auditor/10.7/admin/alertsettings/create/createmailboxaccess.md b/docs/auditor/10.7/admin/alertsettings/create/createmailboxaccess.md index 6fd8953c3c..64535d0fbe 100644 --- a/docs/auditor/10.7/admin/alertsettings/create/createmailboxaccess.md +++ b/docs/auditor/10.7/admin/alertsettings/create/createmailboxaccess.md @@ -152,3 +152,4 @@ In the example below, the following information has been added: - String 9 with the description ![editnotificationtemplate](/images/auditor/10.7/admin/alertsettings/editnotificationtemplate.webp) + diff --git a/docs/auditor/10.7/admin/alertsettings/dashboard.md b/docs/auditor/10.7/admin/alertsettings/dashboard.md index 9edab38871..6ed063ad8a 100644 --- a/docs/auditor/10.7/admin/alertsettings/dashboard.md +++ b/docs/auditor/10.7/admin/alertsettings/dashboard.md @@ -51,3 +51,4 @@ On the Details pane, you can review alert details and manage your alerts: You can also refresh the alerts information by clicking the Refresh button at the bottom or go to the general alerts settings page clicking the Alert settings. See the [Manage Alerts](/docs/auditor/10.7/admin/alertsettings/manage.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/alertsettings/manage.md b/docs/auditor/10.7/admin/alertsettings/manage.md index d3d81ef6c4..d58bdb44c3 100644 --- a/docs/auditor/10.7/admin/alertsettings/manage.md +++ b/docs/auditor/10.7/admin/alertsettings/manage.md @@ -23,3 +23,4 @@ access them instantly. See the [Navigation](/docs/auditor/10.7/admin/navigation/ | Create a new alert from existing | Select an alert from the list and click Duplicate at the bottom of the window. | | Remove an alert | Select an alert from the list and click ![delete](/images/platgovnetsuite/integrations/delete.webp) in the right pane. | | Find an alert | Use the Filter by tags option to find an alert by tags associated with this alert. _OR_ Use a search bar in the upper part of All Alerts window to find an alert by its name or tag. | + diff --git a/docs/auditor/10.7/admin/alertsettings/overview.md b/docs/auditor/10.7/admin/alertsettings/overview.md index 254faa7313..900a65e6f6 100644 --- a/docs/auditor/10.7/admin/alertsettings/overview.md +++ b/docs/auditor/10.7/admin/alertsettings/overview.md @@ -38,3 +38,4 @@ cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the [Create Alerts](/docs/auditor/10.7/admin/alertsettings/create/create.md) topic to receive information about tags applying. + diff --git a/docs/auditor/10.7/admin/alertsettings/responseaction.md b/docs/auditor/10.7/admin/alertsettings/responseaction.md index 0c811d4ba0..ff41d035d7 100644 --- a/docs/auditor/10.7/admin/alertsettings/responseaction.md +++ b/docs/auditor/10.7/admin/alertsettings/responseaction.md @@ -148,3 +148,4 @@ Auditor\AuditCore\AuditArchive\AlertsToolLauncher\Csv_). Note that a CSV file wi the executable file is running – after the execution is completed, the CSV file will be deleted. So if you plan, for example, to obtain some data from that file for further processing, you may need to copy it to a permanent location in a timely manner, e.g., using a script. + diff --git a/docs/auditor/10.7/admin/behavioranomalies/_category_.json b/docs/auditor/10.7/admin/behavioranomalies/_category_.json index 72c2abed44..8b7406864f 100644 --- a/docs/auditor/10.7/admin/behavioranomalies/_category_.json +++ b/docs/auditor/10.7/admin/behavioranomalies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/behavioranomalies/dashboard.md b/docs/auditor/10.7/admin/behavioranomalies/dashboard.md index 9f666368f6..84901bdcaa 100644 --- a/docs/auditor/10.7/admin/behavioranomalies/dashboard.md +++ b/docs/auditor/10.7/admin/behavioranomalies/dashboard.md @@ -36,3 +36,4 @@ user activity and investigate each action in details. [Review User Profiles and Process Anomalies](/docs/auditor/10.7/admin/behavioranomalies/userprofile.md) [Review User Profiles and Process Anomalies](/docs/auditor/10.7/admin/behavioranomalies/userprofile.md) + diff --git a/docs/auditor/10.7/admin/behavioranomalies/overview.md b/docs/auditor/10.7/admin/behavioranomalies/overview.md index 24a4052a72..e46e3bc4f7 100644 --- a/docs/auditor/10.7/admin/behavioranomalies/overview.md +++ b/docs/auditor/10.7/admin/behavioranomalies/overview.md @@ -48,3 +48,4 @@ focused, and proactively mitigate risks. [ Using Behavior Anomaly Discovery](https://www.netwrix.com/using_behavior_anomaly_discovery.html) page on Netwrix website. + diff --git a/docs/auditor/10.7/admin/behavioranomalies/tips.md b/docs/auditor/10.7/admin/behavioranomalies/tips.md index 19581e80cb..3b1e085df1 100644 --- a/docs/auditor/10.7/admin/behavioranomalies/tips.md +++ b/docs/auditor/10.7/admin/behavioranomalies/tips.md @@ -33,3 +33,4 @@ helpful when configuring scoring settings and reviewing behavior anomalies. users are not subject to immediate prosecution unless they do not provoke repetitive alerts. The best practice is to review user profile after some time and check if there are any threat patterns in user behavior. + diff --git a/docs/auditor/10.7/admin/behavioranomalies/userprofile.md b/docs/auditor/10.7/admin/behavioranomalies/userprofile.md index 0b0ce05370..e743915927 100644 --- a/docs/auditor/10.7/admin/behavioranomalies/userprofile.md +++ b/docs/auditor/10.7/admin/behavioranomalies/userprofile.md @@ -80,3 +80,4 @@ anomalies cannot be reviewed in bulk with the Mark all as reviewed action. Hide reviewed anomalies enables you to modify the anomalies list so that you can focus on active anomalies only. To see reviewed anomalies, click Show reviewed anomalies. + diff --git a/docs/auditor/10.7/admin/compliancemappings.md b/docs/auditor/10.7/admin/compliancemappings.md index 3a24e44e4d..8f4046beee 100644 --- a/docs/auditor/10.7/admin/compliancemappings.md +++ b/docs/auditor/10.7/admin/compliancemappings.md @@ -14,3 +14,4 @@ standard supported by the product and download E book containing detailed requir standards. ![compliance_mappings](/images/auditor/10.7/admin/compliance_mappings.webp) + diff --git a/docs/auditor/10.7/admin/healthstatus/_category_.json b/docs/auditor/10.7/admin/healthstatus/_category_.json index 299c75cb5b..0ac0078be9 100644 --- a/docs/auditor/10.7/admin/healthstatus/_category_.json +++ b/docs/auditor/10.7/admin/healthstatus/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/healthstatus/dashboard/_category_.json b/docs/auditor/10.7/admin/healthstatus/dashboard/_category_.json index 3ec155dadf..276b242a5c 100644 --- a/docs/auditor/10.7/admin/healthstatus/dashboard/_category_.json +++ b/docs/auditor/10.7/admin/healthstatus/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/healthstatus/dashboard/activityrecordstatistics.md b/docs/auditor/10.7/admin/healthstatus/dashboard/activityrecordstatistics.md index 45a46a6e17..c96e58d324 100644 --- a/docs/auditor/10.7/admin/healthstatus/dashboard/activityrecordstatistics.md +++ b/docs/auditor/10.7/admin/healthstatus/dashboard/activityrecordstatistics.md @@ -24,3 +24,4 @@ to the corresponding Audit database during the specified timeframe. If the data sources processed by a monitoring plan did not produce any activity records during the specified timeframe, this monitoring plan will not appear in the list. + diff --git a/docs/auditor/10.7/admin/healthstatus/dashboard/databasestatistics.md b/docs/auditor/10.7/admin/healthstatus/dashboard/databasestatistics.md index a27b837221..9650755699 100644 --- a/docs/auditor/10.7/admin/healthstatus/dashboard/databasestatistics.md +++ b/docs/auditor/10.7/admin/healthstatus/dashboard/databasestatistics.md @@ -60,3 +60,4 @@ monitoring plans that require attention and corrective actions. This information will help you to troubleshoot the product operation, detect and eliminate the root cause of the monitoring errors, providing for auditing continuity and compliance. + diff --git a/docs/auditor/10.7/admin/healthstatus/dashboard/healthlog.md b/docs/auditor/10.7/admin/healthstatus/dashboard/healthlog.md index 07aba7dd8f..13249a817a 100644 --- a/docs/auditor/10.7/admin/healthstatus/dashboard/healthlog.md +++ b/docs/auditor/10.7/admin/healthstatus/dashboard/healthlog.md @@ -90,3 +90,4 @@ Follow the steps to filter events. ![healthlogfilters_thumb_0_0](/images/auditor/10.7/admin/healthstatus/dashboard/healthlogfilters_thumb_0_0.webp) The applied filters will be listed on the top of the screen under the window title. + diff --git a/docs/auditor/10.7/admin/healthstatus/dashboard/monitoringoverview.md b/docs/auditor/10.7/admin/healthstatus/dashboard/monitoringoverview.md index 7598d4122c..52607007aa 100644 --- a/docs/auditor/10.7/admin/healthstatus/dashboard/monitoringoverview.md +++ b/docs/auditor/10.7/admin/healthstatus/dashboard/monitoringoverview.md @@ -45,3 +45,4 @@ monitoring plans that require attention and corrective actions. This information will help you to troubleshoot the product operation, detect and eliminate the root cause of the monitoring errors, providing for auditing continuity and compliance. + diff --git a/docs/auditor/10.7/admin/healthstatus/dashboard/overview.md b/docs/auditor/10.7/admin/healthstatus/dashboard/overview.md index ba83eb9198..5e055dfe04 100644 --- a/docs/auditor/10.7/admin/healthstatus/dashboard/overview.md +++ b/docs/auditor/10.7/admin/healthstatus/dashboard/overview.md @@ -44,3 +44,4 @@ The dashboard includes the following widgets: You can also instruct Netwrix Auditor to forward similar statistics as a health summary email to personnel in charge. For that, click Notification settings, then follow the steps described in the [Notifications](/docs/auditor/10.7/admin/settings/notifications.md) topic. + diff --git a/docs/auditor/10.7/admin/healthstatus/networktrafficcompression.md b/docs/auditor/10.7/admin/healthstatus/networktrafficcompression.md index 1ff4665c84..4172076a47 100644 --- a/docs/auditor/10.7/admin/healthstatus/networktrafficcompression.md +++ b/docs/auditor/10.7/admin/healthstatus/networktrafficcompression.md @@ -41,3 +41,4 @@ Network traffic compression is available for the following data sources: To learn how to enable this feature, refer to the [Create a New Monitoring Plan](/docs/auditor/10.7/admin/monitoringplans/create.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/healthstatus/overview.md b/docs/auditor/10.7/admin/healthstatus/overview.md index 6a92df3068..a03ac62ff8 100644 --- a/docs/auditor/10.7/admin/healthstatus/overview.md +++ b/docs/auditor/10.7/admin/healthstatus/overview.md @@ -13,3 +13,4 @@ following topics for additional information: - [Self-Audit](/docs/auditor/10.7/admin/healthstatus/selfaudit.md) - [Health Summary Email](/docs/auditor/10.7/admin/healthstatus/summaryemail.md) - [Netwrix Auditor Health Log](/docs/auditor/10.7/admin/healthstatus/dashboard/healthlog.md) + diff --git a/docs/auditor/10.7/admin/healthstatus/selfaudit.md b/docs/auditor/10.7/admin/healthstatus/selfaudit.md index 080840ec49..8d2799f1f6 100644 --- a/docs/auditor/10.7/admin/healthstatus/selfaudit.md +++ b/docs/auditor/10.7/admin/healthstatus/selfaudit.md @@ -68,3 +68,4 @@ Review the full list of components and settings captured within Netwrix Auditor | Custom search-based report | - Added - Modified - Removed | - Report name | - Name changed - Settings changed | | - Subscription to custom search-based report - Subscription to overview reports - Subscription to SSRS-based report - Subscription to risk assessment overview | - Added - Modified - Removed | - Subscription name | - Name changed - Mode (enabled / disabled) - Subscription recipients (added / removed) - Settings changed | | Configuration integrity | - Added - Modified | - Configuration data - Configuration integrity state | - Alerts, saved searches, subscriptions, etc. | + diff --git a/docs/auditor/10.7/admin/healthstatus/summaryemail.md b/docs/auditor/10.7/admin/healthstatus/summaryemail.md index 1fd7309a8a..8d4fd5934b 100644 --- a/docs/auditor/10.7/admin/healthstatus/summaryemail.md +++ b/docs/auditor/10.7/admin/healthstatus/summaryemail.md @@ -22,3 +22,4 @@ The email looks like shown below: The Monitoring Overview section of the email provides detail information only for the monitoring plans with issues. Successfully completed monitoring plans are not included. + diff --git a/docs/auditor/10.7/admin/healthstatus/troubleshooting.md b/docs/auditor/10.7/admin/healthstatus/troubleshooting.md index 71902a7bb0..a259045dc3 100644 --- a/docs/auditor/10.7/admin/healthstatus/troubleshooting.md +++ b/docs/auditor/10.7/admin/healthstatus/troubleshooting.md @@ -37,3 +37,4 @@ portal as described in the Creating a ticket with Customer portal section. 4. After that, you will be able to attach the files you need (screenshots, emails, reports, etc.). ![support_ticket_customer_portal](/images/auditor/10.7/admin/healthstatus/support_ticket_customer_portal.webp) + diff --git a/docs/auditor/10.7/admin/monitoringplans/_category_.json b/docs/auditor/10.7/admin/monitoringplans/_category_.json index 3e533dc4dd..a19a3a7d58 100644 --- a/docs/auditor/10.7/admin/monitoringplans/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/activedirectory/_category_.json b/docs/auditor/10.7/admin/monitoringplans/activedirectory/_category_.json index 57ae191a59..f28bda9a52 100644 --- a/docs/auditor/10.7/admin/monitoringplans/activedirectory/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/activedirectory/overview.md b/docs/auditor/10.7/admin/monitoringplans/activedirectory/overview.md index bab18a4e11..631b03fd2e 100644 --- a/docs/auditor/10.7/admin/monitoringplans/activedirectory/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/activedirectory/overview.md @@ -152,3 +152,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.7/admin/monitoringplans/activedirectory/scope.md b/docs/auditor/10.7/admin/monitoringplans/activedirectory/scope.md index 63e45e2727..eb162784dd 100644 --- a/docs/auditor/10.7/admin/monitoringplans/activedirectory/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/activedirectory/scope.md @@ -53,3 +53,4 @@ To exclude the "_corp/Administrator_" user from being audited, use the following # Example: # Corp\Administrator ``` + diff --git a/docs/auditor/10.7/admin/monitoringplans/activitysummaryemail.md b/docs/auditor/10.7/admin/monitoringplans/activitysummaryemail.md index 124758da16..8536189024 100644 --- a/docs/auditor/10.7/admin/monitoringplans/activitysummaryemail.md +++ b/docs/auditor/10.7/admin/monitoringplans/activitysummaryemail.md @@ -39,3 +39,4 @@ listing all activity that occurred since the last data collection. To disable Activity Summary Emails, you need to disable notifications in the settings. See the [Notifications](/docs/auditor/10.7/admin/settings/notifications.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/monitoringplans/adfs.md b/docs/auditor/10.7/admin/monitoringplans/adfs.md index 22bf82ff9a..a8148940c4 100644 --- a/docs/auditor/10.7/admin/monitoringplans/adfs.md +++ b/docs/auditor/10.7/admin/monitoringplans/adfs.md @@ -44,3 +44,4 @@ Complete the following fields: | --------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Specify AD FS federation server | Provide a server name by entering its FQDN, NETBIOS or IPv4 address. You can click Browse to select a computer from the list of computers in your network. | | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. A custom account must be granted the same permissions and access rights as the default account used for data collection. See the [Data Collecting Account](/docs/auditor/10.7/admin/monitoringplans/dataaccounts.md) topic for additional information. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/create.md b/docs/auditor/10.7/admin/monitoringplans/create.md index 8d9056922f..f11688463c 100644 --- a/docs/auditor/10.7/admin/monitoringplans/create.md +++ b/docs/auditor/10.7/admin/monitoringplans/create.md @@ -181,3 +181,4 @@ Once you complete the wizard, you can: - Customize data source's scope and settings (e.g., enable read access auditing) - Fine-tune or modify plan settings - Delegate control of the plan configuration or collected data to other users. + diff --git a/docs/auditor/10.7/admin/monitoringplans/dataaccounts.md b/docs/auditor/10.7/admin/monitoringplans/dataaccounts.md index 96bf412891..a1426fea22 100644 --- a/docs/auditor/10.7/admin/monitoringplans/dataaccounts.md +++ b/docs/auditor/10.7/admin/monitoringplans/dataaccounts.md @@ -81,3 +81,4 @@ account. **Step 6 –** Save your edits. See the [General](/docs/auditor/10.7/admin/settings/general.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/monitoringplans/datasources.md b/docs/auditor/10.7/admin/monitoringplans/datasources.md index 7407e36bfa..7f702f6c34 100644 --- a/docs/auditor/10.7/admin/monitoringplans/datasources.md +++ b/docs/auditor/10.7/admin/monitoringplans/datasources.md @@ -147,3 +147,4 @@ additional information. | I want to exclude specific computers within an IP range from the Netwrix auditing scope. | [File Servers](/docs/auditor/10.7/admin/monitoringplans/fileservers/overview.md) | | VMware | | | I have a virtual machine named "testvm" I use for testing purposes, so I want to exclude it from being monitored. | [VMware ESX/ESXi/vCenter](vmware/overview.md#vmware-esxesxivcenter) | + diff --git a/docs/auditor/10.7/admin/monitoringplans/delegation.md b/docs/auditor/10.7/admin/monitoringplans/delegation.md index 23cdd3948a..a35c6fdad2 100644 --- a/docs/auditor/10.7/admin/monitoringplans/delegation.md +++ b/docs/auditor/10.7/admin/monitoringplans/delegation.md @@ -181,3 +181,4 @@ To grant limited access to audit data, you can: | Schedule email report subscriptions | This is helpful when you want to share information with a group of employees, external consultants, auditors, and so on. Reports are sent according to a specified schedule and recipients can review them, but they do not have any other means to access audit data. Basically, this option is enough for employees who are interested in a high-level summary—for example, an auditor who performs monthly access rights attestation on critical folders or a senior manager. | | Publish reports to file shares | This scenario works great for a helpdesk with several departments. Assume, each department has its own field of responsibility and must not disclose information to other departments. You can configure Auditor to publish reports to folders that can be accessed by employees from a specific department only. You might set up the following folders and permissions: - The user support team has access to a folder with reports on account lockouts and password resets. - File server helpdesk personnel have access to a different folder with daily reports listing all file removals. - The helpdesk supervisor has access to both folders. | | Configure alerts | This is helpful for rare occasions when you have to notify some senior specialists about critical system state that has to be addressed immediately, e.g., CISO must mitigate risks in the event of massive deletions in the sensitive data storage. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/exchange/_category_.json b/docs/auditor/10.7/admin/monitoringplans/exchange/_category_.json index d00e7f2246..58185c1698 100644 --- a/docs/auditor/10.7/admin/monitoringplans/exchange/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/exchange/overview.md b/docs/auditor/10.7/admin/monitoringplans/exchange/overview.md index afc6790d57..62f3815101 100644 --- a/docs/auditor/10.7/admin/monitoringplans/exchange/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/exchange/overview.md @@ -45,3 +45,4 @@ Complete the following fields: See the [Permissions for Exchange Auditing](/docs/auditor/10.7/configuration/exchange/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/monitoringplans/exchange/scope.md b/docs/auditor/10.7/admin/monitoringplans/exchange/scope.md index 0b9be8407c..3d7e9211aa 100644 --- a/docs/auditor/10.7/admin/monitoringplans/exchange/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/exchange/scope.md @@ -61,3 +61,4 @@ specify mailboxes. | mailboxestoinclude.txt | This file contains a list of mailboxes that must be included when collecting data. For the mailboxes added to this list, the reports will contain only non-owner access events. | Specify email address to be included in the list as `username@domainname.` Example: `analyst@enterprise.com` | | userstoexclude.txt | This file contains a list of users who must be excluded from reports if they perform non-owner access attempt for mailboxes (audit data on these users will still be stored in the state-in-time snapshots). If a user is removed from this list, the information on this user’s actions can be viewed with the Report Viewer. | `DOMAIN\username` | | agentomitusers.txt | This file contains a list of users who must be excluded from reports and snapshots. If a user is removed from this list, audit data on this user will only be available after the next data collection. Writing new users to this file affects reports and snapshots only if Network traffic compression is enabled. | `DOMAIN\username` | + diff --git a/docs/auditor/10.7/admin/monitoringplans/exchangeonline/_category_.json b/docs/auditor/10.7/admin/monitoringplans/exchangeonline/_category_.json index 17592919a5..2a87bb378a 100644 --- a/docs/auditor/10.7/admin/monitoringplans/exchangeonline/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/exchangeonline/overview.md b/docs/auditor/10.7/admin/monitoringplans/exchangeonline/overview.md index 3365da60da..98a2fca8f7 100644 --- a/docs/auditor/10.7/admin/monitoringplans/exchangeonline/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/exchangeonline/overview.md @@ -119,3 +119,4 @@ information. See the [Microsoft 365](/docs/auditor/10.7/configuration/microsoft365/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/monitoringplans/exchangeonline/scope.md b/docs/auditor/10.7/admin/monitoringplans/exchangeonline/scope.md index 0bc6cb9e14..7745409ae8 100644 --- a/docs/auditor/10.7/admin/monitoringplans/exchangeonline/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/exchangeonline/scope.md @@ -26,3 +26,4 @@ folder. | omitpathlist.txt | Contains a list of paths to be excluded from reports, search results and Activity Summaries. | `path` For example: `SystemMailbox{*}` `DiscoverySearchMailbox{*}` `FederatedEmail.*` You can use a wildcard (\*) to replace any number of characters in the path. | | omituserlist.txt | Contains a list of user names to be excluded from reports, search results and Activity Summaries. | `domain\user` For example: `Enterprise\analyst` `email address` For example: `analyst@Enterprise.onmicrosoft.com` | | propnames.txt | Contains a list of human-readable names for object classes and their and their properties to be displayed in search results, reports and Activity Summaries. | `cmdletobject=friendlyname` `cmdlet.param=friendlyname` For example: `RoleGroupMember = Role Group` `UMHuntGroup = Unified Messaging Hunt Group` | + diff --git a/docs/auditor/10.7/admin/monitoringplans/fileservers/_category_.json b/docs/auditor/10.7/admin/monitoringplans/fileservers/_category_.json index e15046caf4..7051f908ec 100644 --- a/docs/auditor/10.7/admin/monitoringplans/fileservers/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/fileservers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/fileservers/overview.md b/docs/auditor/10.7/admin/monitoringplans/fileservers/overview.md index cb365cc132..6a90e60998 100644 --- a/docs/auditor/10.7/admin/monitoringplans/fileservers/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/fileservers/overview.md @@ -474,3 +474,4 @@ Complete the following fields: | Specify port and protocol for incoming connections | Use **Port** and **Protocol** to provide the port required for incoming connections (default is **UDP port 514**). | | Scope | | | Specify monitoring restrictions | Specify restriction filters to narrow your monitoring scope (search results, reports and Activity Summaries). All filters are applied using AND logic. By default, Netwrix Auditor will monitor all shares stored in the specified location, except for hidden shares (both default and user-defined). If you want to monitor user-defined hidden shares, select the related option in the monitored item settings. Remember that administrative hidden shares like default system root or Windows directory (ADMIN$), default drive shares (D$, E$), etc. will not be monitored. See the topics on the monitored items for details. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/fileservers/scope.md b/docs/auditor/10.7/admin/monitoringplans/fileservers/scope.md index 03d79aa4e3..72ae4bfed5 100644 --- a/docs/auditor/10.7/admin/monitoringplans/fileservers/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/fileservers/scope.md @@ -115,3 +115,4 @@ You can specify a mount point as a monitored item. However, consider the followi collections - then all actions for these objects will be monitored in a normal way. - To monitor the mount points targeted at the subfolder of a file share, provide network path to the target subfolder. + diff --git a/docs/auditor/10.7/admin/monitoringplans/fileservers/windowsfileserver.md b/docs/auditor/10.7/admin/monitoringplans/fileservers/windowsfileserver.md index c7a466f5b3..f0b2e5799b 100644 --- a/docs/auditor/10.7/admin/monitoringplans/fileservers/windowsfileserver.md +++ b/docs/auditor/10.7/admin/monitoringplans/fileservers/windowsfileserver.md @@ -221,3 +221,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.7/admin/monitoringplans/finetune.md b/docs/auditor/10.7/admin/monitoringplans/finetune.md index cc3a2f13e1..1963ccc75a 100644 --- a/docs/auditor/10.7/admin/monitoringplans/finetune.md +++ b/docs/auditor/10.7/admin/monitoringplans/finetune.md @@ -36,3 +36,4 @@ Follow the steps to edit your plan settings: | Specify Activity Summary delivery schedule | Configure how often you want to receive an Activity Summary. By default, it is delivered once a day, at 3 AM. You can specify custom delivery time and frequency (e.g., every 6 hours starting 12 AM — at 12 AM, 6 AM, 12 PM, 6 PM). | | Customize notifications | By default, Activity Summary lists changes and activity in email body. For most data sources, if an Activity Summaries contains more than 1,000 activity records, these records are sent as a CSV attachment, bigger attachments are compressed in ZIP files. - Attach Activity Summary as a CSV file — You can configure Auditor to always send emails with attachments instead of listing activity and changes in email body. - Compress attachment before sending — You can configure Auditor to always compress attachments in a ZIP file, irrespective of its size and number of activity records. | | Specify the recipients who will receive daily activity summaries | Modify a list of users who will receive daily activity summaries. Click Add Recipient and provide email address. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/grouppolicy/_category_.json b/docs/auditor/10.7/admin/monitoringplans/grouppolicy/_category_.json index eaf7189e31..4dd29d6c3e 100644 --- a/docs/auditor/10.7/admin/monitoringplans/grouppolicy/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/grouppolicy/overview.md b/docs/auditor/10.7/admin/monitoringplans/grouppolicy/overview.md index b7ee4a2b3a..3560b70795 100644 --- a/docs/auditor/10.7/admin/monitoringplans/grouppolicy/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/grouppolicy/overview.md @@ -83,3 +83,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.7/admin/monitoringplans/grouppolicy/scope.md b/docs/auditor/10.7/admin/monitoringplans/grouppolicy/scope.md index 599368ba01..591d9da24f 100644 --- a/docs/auditor/10.7/admin/monitoringplans/grouppolicy/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/grouppolicy/scope.md @@ -26,3 +26,4 @@ folder. | omitobjlist_gp.txt | The file contains a list of the Group Policy Object (GPO) names to be excluded from change reports. | `` For example, to exclude changes to the Default Domain Policy GPO, add the following line: `Default Domain Policy`. | | omitproplist_gp.txt | The file contains a list of the Group Policy Object settings to be excluded from change reports. | `` For example, to exclude data on changes made to the Maximum password length setting, add the following line: `Maximum password length`. | | omituserlist_gp | The file contains a list of user names to be excluded from change reports. | `` For example, to exclude changes made by the user “usertest” in the domain “domaintest”, add the following line: `domaintest\usertest`. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/logonactivity/_category_.json b/docs/auditor/10.7/admin/monitoringplans/logonactivity/_category_.json index 7fed8bf477..2fcb2941be 100644 --- a/docs/auditor/10.7/admin/monitoringplans/logonactivity/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/logonactivity/overview.md b/docs/auditor/10.7/admin/monitoringplans/logonactivity/overview.md index 2387412238..a896bf59db 100644 --- a/docs/auditor/10.7/admin/monitoringplans/logonactivity/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/logonactivity/overview.md @@ -85,3 +85,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.7/admin/monitoringplans/logonactivity/scope.md b/docs/auditor/10.7/admin/monitoringplans/logonactivity/scope.md index 24f06abb21..9a604b76f5 100644 --- a/docs/auditor/10.7/admin/monitoringplans/logonactivity/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/logonactivity/scope.md @@ -41,3 +41,4 @@ and > (greater than) symbols. | ' e.g., Domain1\Users\O'Hara | ' e.g., Domain1\Users\O'Hara | | < e.g., CompanyDC`<100` | < e.g., CompanyDC<100 | | > e.g., ID`>500` | > e.g., ID>500 | + diff --git a/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/_category_.json b/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/_category_.json index 38cbe92a56..cc18136c96 100644 --- a/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/overview.md b/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/overview.md index 90e7ce0f2b..8be9dac639 100644 --- a/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/overview.md @@ -163,3 +163,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/scope.md b/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/scope.md index d3c17bb8b8..1bf296c000 100644 --- a/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/scope.md @@ -29,3 +29,4 @@ Follow the steps to exclude data from the Microsoft Entra ID monitoring scope: | omituserlist.txt | Contains a list of users you want to exclude from Microsoft Entra ID search results, Microsoft Entra ID Changes reports and Activity Summaries. | user@tenant.com | | propnames.txt | Contains a list of human-readable names for object types and attributes to be displayed in search results, reports, and Activity Summaries. | object=friendlyname object.property=friendlyname For example: \*.PasswordChanged = Password Changed | | proptypes.txt | Defines how values will be displayed in the Details columns in Microsoft Entra ID search results, reports, and Activity Summaries. | For example: \*.Role.DisplayName = MultiValued | + diff --git a/docs/auditor/10.7/admin/monitoringplans/msteams.md b/docs/auditor/10.7/admin/monitoringplans/msteams.md index a1cd059141..e501aa94fe 100644 --- a/docs/auditor/10.7/admin/monitoringplans/msteams.md +++ b/docs/auditor/10.7/admin/monitoringplans/msteams.md @@ -97,3 +97,4 @@ individual credentials for each of them. After that, you can use the Microsoft Entra ID management portal to revoke this privileged role and assign one of the non-privileged roles instead (for example, _Security Reader_). + diff --git a/docs/auditor/10.7/admin/monitoringplans/networkdevices.md b/docs/auditor/10.7/admin/monitoringplans/networkdevices.md index 21d6d8438a..b109811200 100644 --- a/docs/auditor/10.7/admin/monitoringplans/networkdevices.md +++ b/docs/auditor/10.7/admin/monitoringplans/networkdevices.md @@ -48,3 +48,4 @@ Complete the following fields: | Specify port and protocol for incoming connections | Use **Port** and **Protocol** to provide the port required for incoming connections (default is **UDP port 514**). | | Devices | | | Configure monitoring rules for required network devices: - Cisco (ASA, IOS, FTD, Meraki) - Fortinet (FortiGate FortiOS) - Juniper (Junos OS) - Palo Alto (PAN-OS) - Sonic Wall (NS, SMA, WAF) - HPE (ArubaOS) - Pulse Secure | | + diff --git a/docs/auditor/10.7/admin/monitoringplans/oracle/_category_.json b/docs/auditor/10.7/admin/monitoringplans/oracle/_category_.json index 2a38c0ae85..bc46f9a0e6 100644 --- a/docs/auditor/10.7/admin/monitoringplans/oracle/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/oracle/overview.md b/docs/auditor/10.7/admin/monitoringplans/oracle/overview.md index 545a46c94e..4dc689ec97 100644 --- a/docs/auditor/10.7/admin/monitoringplans/oracle/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/oracle/overview.md @@ -91,3 +91,4 @@ On a high level, data collection process for Oracle databases works as follows: 6. Netwrix Auditor also generates an Activity Summary once a day (by default, at 3 AM) and sends it to the specified recipients. This email lists Oracle infrastructure changes and activities collected by Netwrix Auditor during the last 24 hours. + diff --git a/docs/auditor/10.7/admin/monitoringplans/oracle/scope.md b/docs/auditor/10.7/admin/monitoringplans/oracle/scope.md index ebf87a982b..74b3feb558 100644 --- a/docs/auditor/10.7/admin/monitoringplans/oracle/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/oracle/scope.md @@ -21,3 +21,4 @@ Follow the steps to exclude data from the Oracle Database monitoring scope: (OS user or Database user). **Step 5 –** Click Add to exclude selected user from being monitored. + diff --git a/docs/auditor/10.7/admin/monitoringplans/overview.md b/docs/auditor/10.7/admin/monitoringplans/overview.md index 38db21d371..aed928487e 100644 --- a/docs/auditor/10.7/admin/monitoringplans/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/overview.md @@ -81,3 +81,4 @@ the arrows to move the selected snapshots to the **Snapshots available for repor finished, click **OK**. See the [Role-Based Access and Delegation](/docs/auditor/10.7/admin/monitoringplans/delegation.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/monitoringplans/overview_1.md b/docs/auditor/10.7/admin/monitoringplans/overview_1.md index 0518da3817..3465cec881 100644 --- a/docs/auditor/10.7/admin/monitoringplans/overview_1.md +++ b/docs/auditor/10.7/admin/monitoringplans/overview_1.md @@ -119,3 +119,4 @@ Complete the following fields: | General | | | Specify AD container | Specify a whole AD domain, OU or container. Click **Browse** to select from the list of containers in your network. You can also: - Select a particular computer type to be audited within the chosen AD container: **Domain controllers, Servers (excluding domain controllers)**, or **Workstations**. - Click **Exclude** to specify AD domains, OUs, and containers you do not want to audit. In the Exclude Containers dialog, click Add and specify an object. The list of containers does not include child domains of trusted domains. Use other options **(Computer, IP range** to specify the target computers. | | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. If using a group Managed Service Account (gMSA), you can specify only the account name in the _domain\account$_ format. Password field can be empty. A custom account must be granted the same permissions and access rights as the default account used for data collection. See the[Data Collecting Account](/docs/auditor/10.7/admin/monitoringplans/dataaccounts.md) topic for additional information. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/sharepoint/_category_.json b/docs/auditor/10.7/admin/monitoringplans/sharepoint/_category_.json index c88d03be65..091be8e575 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sharepoint/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/sharepoint/overview.md b/docs/auditor/10.7/admin/monitoringplans/sharepoint/overview.md index 4be2b8e957..e6766e2caa 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sharepoint/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/sharepoint/overview.md @@ -57,3 +57,4 @@ Complete the following fields: | Specify monitoring restrictions | Specify restriction filters to narrow your SharePoint monitoring scope (search results, reports and Activity Summaries). For example, you can exclude site collections document libraries and lists from being audited as they contain public non sensitive data. All filters are applied using AND logic. Click Add and complete the following fields: - User – provide the name of the user as shown in the "_Who_" column of reports and Activity Summaries. Example: _mydomain\user1_. - Object URL – provide URL of the objects as shown in the "_What_" column of reports and Activity Summaries. Example: _http://sitecollection/list/document.docx_. - Action Type – select what types of actions performed by selected users under the object you want to monitor. Available values: _All_, _Changes_, _Reads_. You can use a wildcard (\*) to replace any number of characters in filters. In addition to the restrictions for a monitoring plan, you can use the \*.txt files to collect more granular audit data. Note that the new monitoring scope restrictions apply together with previous exclusion settings configured in the \*.txt files. See the [Monitoring Plans](/docs/auditor/10.7/admin/monitoringplans/overview.md)topic for additional information. | | Read Access | | | Audit SharePoint read access | Configure Netwrix Auditor to track read access to lists and list items within your SharePoint farm except for Central Administration web sites. Select Sites only if you want to enable read access auditing on SharePoint sites only. Enable Sites and subsites to track read access on each subsite. Then, do one of the following: - Click Add and provide URL to a SharePoint site. - Click Import, select encoding type, and browse for a file that contains a list of sites. Read access auditing significantly increases the number of events generated on your SharePoint and the amount of data written to the AuditArchive. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/sharepoint/scope.md b/docs/auditor/10.7/admin/monitoringplans/sharepoint/scope.md index 870bfe7dad..a643fba6dd 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sharepoint/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/sharepoint/scope.md @@ -33,3 +33,4 @@ monitoring plan separately. | omituserviewstorelist.txt | Contains a list of user or service accounts to be excluded from read access monitoring. | `Login name` For example: SHAREPOINT\System | | omitviewstorelist.txt | Contains lists and list items to be excluded from being monitored for read access. | `URI Reference ` Only specify URI reference to a list or list item without `https:\\` part. For example: `*list/document.docx` | | omitwastorelist.txt | Contains a list of web applications to be excluded from audit data collection. | `http(s)://URL` Enter the root web site URLs. If you have alternate access mapping configured in your SharePoint farm, and one web application has different URLs for different zones, you can use any of these URLs. For example: `http://webApplication1:3333/` | + diff --git a/docs/auditor/10.7/admin/monitoringplans/sharepointonline/_category_.json b/docs/auditor/10.7/admin/monitoringplans/sharepointonline/_category_.json index 8b5da04c57..ae61f79848 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sharepointonline/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/sharepointonline/overview.md b/docs/auditor/10.7/admin/monitoringplans/sharepointonline/overview.md index 82c909b261..2ffb71b570 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sharepointonline/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/sharepointonline/overview.md @@ -106,3 +106,4 @@ information. See the [Permissions for SharePoint Online Auditing ](/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/permissions.md)topic for additional information. + diff --git a/docs/auditor/10.7/admin/monitoringplans/sharepointonline/scope.md b/docs/auditor/10.7/admin/monitoringplans/sharepointonline/scope.md index a8287366c0..838360995f 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sharepointonline/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/sharepointonline/scope.md @@ -31,3 +31,4 @@ monitoring plan separately. | omituserreadstorelist.txt | Contains a list of user accounts to be excluded from read access monitoring. | Provide user name in the UPN format. For example: `account@example.*.com` | | OmitSitScStoreList.txt | Contains a list of SharePoint Online site collections to be excluded from state-in-time data collection. | Enter root web site URLs. For example: `https://URL` | | OmitSitStoreList.txt | Contains SharePoint Online lists and list items to be excluded from state-in-time data collection. | Enter list or list item URI (Unique resource identifier, or endpoint) reference. Note that URI Reference does not include site collection URL. For example, to exclude a list item with the `https://sitecollection.sharepoint.com/list/document.docx`, URL, you should specify the corresponding endpoint (URI), i.e. `list/document.docx`. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/sqlserver/_category_.json b/docs/auditor/10.7/admin/monitoringplans/sqlserver/_category_.json index 95de659817..aed052fcc8 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sqlserver/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/sqlserver/items.md b/docs/auditor/10.7/admin/monitoringplans/sqlserver/items.md index 4ae7073e6d..31daf04b67 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sqlserver/items.md +++ b/docs/auditor/10.7/admin/monitoringplans/sqlserver/items.md @@ -61,3 +61,4 @@ unique identifier. Example: - For: `PROD-SQL-01-AG1` + diff --git a/docs/auditor/10.7/admin/monitoringplans/sqlserver/overview.md b/docs/auditor/10.7/admin/monitoringplans/sqlserver/overview.md index 3869601495..f64575b99d 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sqlserver/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/sqlserver/overview.md @@ -84,3 +84,4 @@ audited. | --- | --- | | Audit successful SELECT statements | Enable monitoring of successful SELECT statements for the database tables. Successful SELECT statement execution will be reported as Read operation on the database table. Auditing SELECT statements will increase the amount of data collected from the SQL Server instance and stored to long-term archive and audit database. Plan for your resources accordingly. | | Monitoring rules | To specify what data changes will be monitored, you must create at least one **inclusion rule**. Exclusion rules are optional. Click **Add Inclusion** and specify the following: ![data_source_sql_audit_select_rule_thumb_0_0](/images/auditor/10.7/admin/monitoringplans/sqlserver/data_source_sql_audit_select_rule_thumb_0_0.webp) - Server — specify target SQL Server instance in the server\instance format. **NOTE:** If you are going to configure monitoring rules for SQL Server Availability Groups, provide the name of your Availability Group item in this field. - Database — specify target database - Schema — specify database schema - Table — specify database table you will monitor Wildcard (\*) is supported and can be used to replace any number of characters. Filters will be applied using AND logic, that is, only SELECT statements matching all specified criteria will be monitored. So, in the example above, the program will track and report only the successful SELECT statements executed against the _Applicants_ table of the _HR2019_ database with _Custom_ schema, hosted on the _SQLsrv02\TestInstance_. When finished, click **Add**. If needed, configure the exclusion rules in a similar way. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/sqlserver/scope.md b/docs/auditor/10.7/admin/monitoringplans/sqlserver/scope.md index 5452b99009..c3742e60f3 100644 --- a/docs/auditor/10.7/admin/monitoringplans/sqlserver/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/sqlserver/scope.md @@ -30,3 +30,4 @@ Follow the steps to exclude data from the SQL Server monitoring scope. | omitstorelist.txt | Contains a list of SQL Server objects that you want to exclude from data collection and reporting. This list is only relevant to operations with SQL Server objects; it does not affect triggerless data collection mode, SELECT statements auditing and logon activity auditing. To configure exclusions for logon activity auditing (Windows or SQL logons), use the _omitlogonlist.txt_. Use the _omitreadaccess.txt_ to exclude SELECT statements from monitoring. | `server_instance:resource_path` where: - `server_instance` — SQL Server instance. For all instances, use wildcard (\*). - ` resource_path` — path as shown in the "**What**" column of SQL Server report, or in search results. Wildcard (\*) can be used to replace any number of characters. For example, to exclude information about server roles on the SQL Server instances whose names start with _njsqlsrv23_, enter: `njsqlsrv23*:Security\Server Roles\*` | | omittracelist.txt | If you do not want the product to enable SQL tracing on some of your SQL Server instances, specify their names in this omitlist. In this case the "Who", "Workstation" and "When" values will not be reported correctly (except for content changes). This omit list does not affect triggerless data collection mode, SELECT statements auditing and logon activity auditing. Use the _omitlogonlist.txt_ to exclude logon activity from monitoring. Use the _omitreadaccess.txt_ to exclude SELECT statements from monitoring. | Enter the name of SQL Server instance, use \* for all servers: `server\instance name` Wildcard (\*) is supported and can replace any number of characters, e.g., MYSERVER_SQL\* Examples: \* \*\SQLExpress MYSERVER\\\* | | propnames.txt | Contains a list of human-readable names for object types and properties to be displayed in the change reports. | `object_type_name.property_name=friendlyname` For example: `*.Date modified=Modification Time` | + diff --git a/docs/auditor/10.7/admin/monitoringplans/vmware/_category_.json b/docs/auditor/10.7/admin/monitoringplans/vmware/_category_.json index 0bace7e13d..8b6917bb92 100644 --- a/docs/auditor/10.7/admin/monitoringplans/vmware/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/vmware/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/vmware/overview.md b/docs/auditor/10.7/admin/monitoringplans/vmware/overview.md index 8060d4ec32..c5df6cff58 100644 --- a/docs/auditor/10.7/admin/monitoringplans/vmware/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/vmware/overview.md @@ -95,3 +95,4 @@ Complete the following fields: | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. A custom account must be granted the same permissions and access rights as the default account used for data collection. See [Permissions for VMware Server Auditing ](/docs/auditor/10.7/configuration/vmware/permissions.md)topic for more information. | | **Virtual Machines** | | | Specify monitoring restrictions | Select the virtual machines to be excluded from search results, reports and Activity Summaries. To add VMs to the list, click Add. Then provide the full path of the machine to exclude. Consider the following: - To exclude a single VM, provide its full path as shown in the "_What_" column of reports and Activity Summary, for example: _Vcenters\VCenterServer021\VMs\vm01_. - To exclude several VMs, you can define a mask using a wildcard, for example: - _\*\TestVM\*_ — exclude VMs with names starting with _TestVM_ (e.g., _TestVM01, TestVM_new_), located anywhere. - _\*TestVM\*_ — exclude VMs with names containing _TestVM_ (e.g., _MyTestVM02_). In addition to the restrictions for a monitoring plan, you can use the \*.txt files to collect more granular audit data. Note that the new monitoring scope restrictions apply together with previous exclusion settings configured in the \*.txt files. See the [Monitoring Plans](/docs/auditor/10.7/admin/monitoringplans/overview.md)topic for additional information. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/vmware/scope.md b/docs/auditor/10.7/admin/monitoringplans/vmware/scope.md index 8b0de504fd..f73e0411ee 100644 --- a/docs/auditor/10.7/admin/monitoringplans/vmware/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/vmware/scope.md @@ -25,3 +25,4 @@ Follow the steps to exclude data from the VMware monitoring scope: | hidepropvalues.txt | Contains a list of object types and properties to be excluded from the reports when the property is set to certain value. | `object_type.property_name=property_value:object_type.hidden_property` For example, to exclude the config.cpuAllocation.shares.level property when it equals to _"Low"_, add the following line: `*.config.cpuAllocation.shares .level=low:` `*.config.cpuAllocation.shares.shares`. | | proplist.txt | Contains a list of human-readable names for object types and properties to be displayed in the reports. | `inner_type:object_type.property=intelligiblename` `Inner_type` is optional. For example, if you want the configStatus property to be displayed in the reports as Configuration Status, add the following line: `*.configStatus=Configuration Status.` | | omitstorelist.txt | Contains a list of objects to be excluded from being saved to data storage and showing up in reports. Audit data will still be collected. | Monitoring plan name, who, where, object type, what, property name, property value For example, to exclude internal logons: `*,*,*,Logon,*,UserAgent,VMware vim-java*` The following characters must be preceded with a backslash (\) if they are a part of an entry value: `*` `,` `\` `?` Characters may be also specified with hex value using _\xnnnn_ template. The spaces are trimmed. If they are required, use hex notation. For example: `Word\x0020 where \x0020 `(with space at the end) means blank character. | + diff --git a/docs/auditor/10.7/admin/monitoringplans/windows/_category_.json b/docs/auditor/10.7/admin/monitoringplans/windows/_category_.json index 61700f9d8f..08ef5b2366 100644 --- a/docs/auditor/10.7/admin/monitoringplans/windows/_category_.json +++ b/docs/auditor/10.7/admin/monitoringplans/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/monitoringplans/windows/overview.md b/docs/auditor/10.7/admin/monitoringplans/windows/overview.md index bf39755a0c..d1cb7d6ad2 100644 --- a/docs/auditor/10.7/admin/monitoringplans/windows/overview.md +++ b/docs/auditor/10.7/admin/monitoringplans/windows/overview.md @@ -117,3 +117,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.7/admin/monitoringplans/windows/scope.md b/docs/auditor/10.7/admin/monitoringplans/windows/scope.md index c74c2a2d14..694480b9e3 100644 --- a/docs/auditor/10.7/admin/monitoringplans/windows/scope.md +++ b/docs/auditor/10.7/admin/monitoringplans/windows/scope.md @@ -27,3 +27,4 @@ Follow the steps to exclude data from the Windows Server monitoring scope: | omitreportlist.txt | Contains a list of objects to be excluded from reports and Activity Summary emails. In this case audit data is still being collected. | `monitoring plan name,who,where,object type,what,property name` For example: `*,CORP\\jsmith,*,*,*,*` | | omitsitcollectlist.txt | Contains a list of objects to be excluded from State-in-time reports. | `monitoring planname,server name,class name,property name,property value` `class name` is a mandatory parameter, it cannot be replaced with a wildcard. `property name` and `property value` are optional, but cannot be replaced with wildcards either. For example: `*,server,MicrosoftDNS_Server` `*,*,StdServerRegProv` | | omitstorelist.txt | Contains a list of objects to be excluded from being stored to the Audit Archive and showing up in reports. In this case audit data is still being collected. | `monitoring plan name,who,where,object type,what,property name` For example: `*,*,*,Scheduled task,Scheduled Tasks\\User_Feed_Synchronization*,*` | + diff --git a/docs/auditor/10.7/admin/navigation/_category_.json b/docs/auditor/10.7/admin/navigation/_category_.json index 4ee7155632..f9845b46aa 100644 --- a/docs/auditor/10.7/admin/navigation/_category_.json +++ b/docs/auditor/10.7/admin/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/navigation/customizeexamples.md b/docs/auditor/10.7/admin/navigation/customizeexamples.md index d8275c667d..5d9ca9ba0d 100644 --- a/docs/auditor/10.7/admin/navigation/customizeexamples.md +++ b/docs/auditor/10.7/admin/navigation/customizeexamples.md @@ -77,3 +77,4 @@ The selected risks group is added to the home screen. Personalize the home page of the product depending on your business needs. Review the customization settings and collect only required tiles for quick access on the Auditor home page. See the [Customize Home Screen](/docs/auditor/10.7/admin/navigation/customizehome.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/navigation/customizefavorite.md b/docs/auditor/10.7/admin/navigation/customizefavorite.md index af3d7d0d25..f8ba571b4c 100644 --- a/docs/auditor/10.7/admin/navigation/customizefavorite.md +++ b/docs/auditor/10.7/admin/navigation/customizefavorite.md @@ -44,3 +44,4 @@ The options on the Reports page for Favorite reports are show below: | Add to Favorites | This option is greyed out when viewing the Favorites list, since all the reports shown have already been added to Favorites. | | Remove from Favorites | Removes a report from the Favorites list. This option provides the same function as removing a report as a favorite using the **Star** icon. | | Go to Original | Expands the sub-folder in which the report is originally located. For example, clicking **Go to Original** for the Enterprise Overview report will expand the **Predefined > Organization Level Reports** sub-folder. | + diff --git a/docs/auditor/10.7/admin/navigation/customizehome.md b/docs/auditor/10.7/admin/navigation/customizehome.md index b2a3c2f8e5..c6ccfc6465 100644 --- a/docs/auditor/10.7/admin/navigation/customizehome.md +++ b/docs/auditor/10.7/admin/navigation/customizehome.md @@ -74,3 +74,4 @@ Follow the steps to restore the default Home Screen view. **Step 2 –** Click Restore default. Your configuration and data will be preserved during this operation. + diff --git a/docs/auditor/10.7/admin/navigation/overview.md b/docs/auditor/10.7/admin/navigation/overview.md index acffd74684..f29c4054c3 100644 --- a/docs/auditor/10.7/admin/navigation/overview.md +++ b/docs/auditor/10.7/admin/navigation/overview.md @@ -97,3 +97,4 @@ than can fit in the tile, simply click **View all** to see the complete list. Se | ![hs_screen_default_report_1](/images/auditor/10.7/admin/navigation/hs_screen_default_report_1.webp) | Opens the listed Auditor report. See the [Custom Search-Based Reports](/docs/auditor/10.7/admin/reports/custom.md) topic for additional information. | | ![hs_screen_default_report_2](/images/auditor/10.7/admin/navigation/hs_screen_default_report_2.webp) | Opens the listed Auditor report. See the [Predefined Reports](/docs/auditor/10.7/admin/reports/types/overview.md) topic for additional information. | | ![recommendations_tile](/images/auditor/10.7/admin/navigation/recommendations_tile.webp) | Opens the list of the configuration recommendations provided by Netwrix industry experts to take advantage of the Auditor functionality. See the [Recommendations](/docs/auditor/10.7/admin/navigation/recommendations.md) topic for additional information. | + diff --git a/docs/auditor/10.7/admin/navigation/recommendations.md b/docs/auditor/10.7/admin/navigation/recommendations.md index 80eb114e8d..7d3a0c32b3 100644 --- a/docs/auditor/10.7/admin/navigation/recommendations.md +++ b/docs/auditor/10.7/admin/navigation/recommendations.md @@ -121,3 +121,4 @@ Follow the steps to manage recommendations: **Step 4 –** Click **OK** to save your edits. To refresh the recommendations list, click the **Refresh** button in the left bottom corner. + diff --git a/docs/auditor/10.7/admin/overview.md b/docs/auditor/10.7/admin/overview.md index 2a67f5ab42..7952572f6c 100644 --- a/docs/auditor/10.7/admin/overview.md +++ b/docs/auditor/10.7/admin/overview.md @@ -29,3 +29,4 @@ This section contains the following information on how to use Netwrix Auditor: - Description of the main product features - Netwrix standalone tools - Network traffic compression + diff --git a/docs/auditor/10.7/admin/reports/_category_.json b/docs/auditor/10.7/admin/reports/_category_.json index 31af544560..e0685106aa 100644 --- a/docs/auditor/10.7/admin/reports/_category_.json +++ b/docs/auditor/10.7/admin/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/reports/custom.md b/docs/auditor/10.7/admin/reports/custom.md index 81b6f136a0..14fd0b23b0 100644 --- a/docs/auditor/10.7/admin/reports/custom.md +++ b/docs/auditor/10.7/admin/reports/custom.md @@ -64,3 +64,4 @@ Review the following for additional information: ## To delete a custom report - Navigate to Reports → Custom, select a report and click Delete. + diff --git a/docs/auditor/10.7/admin/reports/overview.md b/docs/auditor/10.7/admin/reports/overview.md index 28579ff0cb..483c4a45e4 100644 --- a/docs/auditor/10.7/admin/reports/overview.md +++ b/docs/auditor/10.7/admin/reports/overview.md @@ -26,3 +26,4 @@ Review general report types available in Netwrix Auditor to meet your specific b | Predefined reports | Predefined reports pack contains over a hundred SSRS-based reports grouped by business categories and data sources. Predefined reports are helpful if you are looking for a ready-to-use template for your business needs. See the [Predefined Reports](/docs/auditor/10.7/admin/reports/types/overview.md) topic for additional information. | | Compliance reports | For your convenience, specific reports are grouped into folders by corresponding international standards and regulations such as security controls, information security, etc. See the [Compliance Reports](/docs/auditor/10.7/admin/reports/types/compliance.md) topic for additional information. | | Custom reports | For your convenience, the Reports section has been enhanced with Custom reports. Initially, the product provides templates for the best common workflows within Auditor. Later, you can always create custom report from interactive search and find them here. See the [Custom Search-Based Reports](/docs/auditor/10.7/admin/reports/custom.md) topic for additional information. | + diff --git a/docs/auditor/10.7/admin/reports/reviewstatus.md b/docs/auditor/10.7/admin/reports/reviewstatus.md index b4c318bc35..4f1fbde344 100644 --- a/docs/auditor/10.7/admin/reports/reviewstatus.md +++ b/docs/auditor/10.7/admin/reports/reviewstatus.md @@ -43,3 +43,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.7/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/reports/types/_category_.json b/docs/auditor/10.7/admin/reports/types/_category_.json index ff49ae96c8..4a8ee759fc 100644 --- a/docs/auditor/10.7/admin/reports/types/_category_.json +++ b/docs/auditor/10.7/admin/reports/types/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/reports/types/activity.md b/docs/auditor/10.7/admin/reports/types/activity.md index 6138f7a4a1..3df2a1bf8d 100644 --- a/docs/auditor/10.7/admin/reports/types/activity.md +++ b/docs/auditor/10.7/admin/reports/types/activity.md @@ -40,3 +40,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.7/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/reports/types/compliance.md b/docs/auditor/10.7/admin/reports/types/compliance.md index 58803543e8..6e51cbfae0 100644 --- a/docs/auditor/10.7/admin/reports/types/compliance.md +++ b/docs/auditor/10.7/admin/reports/types/compliance.md @@ -31,3 +31,4 @@ Review the following for additional information: - See the [View Reports](/docs/auditor/10.7/admin/reports/view.md) topic for additional information on how to find the report you need and view reports in a web browser. + diff --git a/docs/auditor/10.7/admin/reports/types/datadiscoveryclassification.md b/docs/auditor/10.7/admin/reports/types/datadiscoveryclassification.md index 9dbca2c57e..b07a3a780e 100644 --- a/docs/auditor/10.7/admin/reports/types/datadiscoveryclassification.md +++ b/docs/auditor/10.7/admin/reports/types/datadiscoveryclassification.md @@ -76,3 +76,4 @@ subscriptions. Review the following for additional information: - [View Reports](/docs/auditor/10.7/admin/reports/view.md) - [Create Subscriptions](/docs/auditor/10.7/admin/subscriptions/create.md) + diff --git a/docs/auditor/10.7/admin/reports/types/enterprise.md b/docs/auditor/10.7/admin/reports/types/enterprise.md index 01d2eba0ec..fa55c5c3ca 100644 --- a/docs/auditor/10.7/admin/reports/types/enterprise.md +++ b/docs/auditor/10.7/admin/reports/types/enterprise.md @@ -61,3 +61,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.7/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/reports/types/organizationlevel.md b/docs/auditor/10.7/admin/reports/types/organizationlevel.md index 5190460ce4..ea55cbfde6 100644 --- a/docs/auditor/10.7/admin/reports/types/organizationlevel.md +++ b/docs/auditor/10.7/admin/reports/types/organizationlevel.md @@ -29,3 +29,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.7/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/reports/types/overview.md b/docs/auditor/10.7/admin/reports/types/overview.md index 60d2be6a03..a530fa61f2 100644 --- a/docs/auditor/10.7/admin/reports/types/overview.md +++ b/docs/auditor/10.7/admin/reports/types/overview.md @@ -51,3 +51,4 @@ Review the following for additional information: need and view reports in a web browser. - See the [View Reports](/docs/auditor/10.7/admin/reports/view.md) topic for additional information on how to apply filters to reports. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/_category_.json b/docs/auditor/10.7/admin/reports/types/stateintime/_category_.json index 7f17aba3c4..0fb2a00548 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/_category_.json +++ b/docs/auditor/10.7/admin/reports/types/stateintime/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/activedirectory.md b/docs/auditor/10.7/admin/reports/types/stateintime/activedirectory.md index ce0e313fa1..a67fa143b2 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/activedirectory.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/activedirectory.md @@ -152,3 +152,4 @@ set report filters as follows: - Attribute 2: Password not required| Value: Yes - Attribute 3: Logon name (sAMAccountName) - not equal to | Value: svc\_% - All other filter values can be left default. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/fileservers.md b/docs/auditor/10.7/admin/reports/types/stateintime/fileservers.md index 8e1108aa25..58941bd882 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/fileservers.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/fileservers.md @@ -31,3 +31,4 @@ generation. - Top Owners by Total File Size 2. For the Folder TreeView State-in-Time report, the wildcard _%_ is supported. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/microsoftentraid.md b/docs/auditor/10.7/admin/reports/types/stateintime/microsoftentraid.md index bae7baa4e0..6a80f4782f 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/microsoftentraid.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/microsoftentraid.md @@ -91,3 +91,4 @@ The following account attributes are reported: | Title | jobTitle | Example: "_Business development manager_" | The user's job title. Max length is 128. | | User principal name | userPrincipalName | Example: "_user_company.com#EXT#@officenwxqc.onmicrosoft.com_" | The user principal name (UPN) of wxq the user. The UPN is an Internet- style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where the domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. | | User type | userType | Example: "_Member_" | A string value that can be used to classify user types in your directory, such as "Member" and "Guest". | + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/overview.md b/docs/auditor/10.7/admin/reports/types/stateintime/overview.md index c0906e30d5..ced3991369 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/overview.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/overview.md @@ -77,3 +77,4 @@ You can specify baseline values specific to your organization in one of the foll While inputting text inline is easy, your baseline values will not be preserved for the next report generation. You will have to input them every time you generate a report. This method is recommended you plan to subscribe to this report. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/sqlroles.md b/docs/auditor/10.7/admin/reports/types/stateintime/sqlroles.md index ed131cf954..4b05e5afe7 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/sqlroles.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/sqlroles.md @@ -74,3 +74,4 @@ set as follows: - **Server-level role:** % - **Role type:** Fixed server role - **Member:\_**Corp\Jim.White\_ + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/_category_.json b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/_category_.json index 42d11eeba8..5535bb0238 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/_category_.json +++ b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sqlserveroverview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md index f0f873bc5e..50ecc8168e 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md @@ -103,3 +103,4 @@ the filters set as follows: The report revealed that this user has access permissions for the master database. To discover how they were granted, click the link in the **Means granted** field. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md index 171c57873e..3866f1e184 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md @@ -68,3 +68,4 @@ Servers Monitoring_. To examine the relevant data, they generated the **SQL Server Databases** report with the default filters. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md index 810a6e9358..cff3cb838d 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md @@ -100,3 +100,4 @@ _Corp_ organization discovered that the accounts with Contractor job title has a field for that account. ![sqlservermeansgranteddetails](/images/auditor/10.7/admin/reports/types/stateintime/sqlservermeansgranteddetails.webp) + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md index a76ea56ff8..3898e873ff 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md @@ -109,3 +109,4 @@ the filters set as follows: - **Object path:** _Databases\FinReports_ All other filter values can be left default. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md index a61861eea0..36c8509d6e 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md @@ -19,3 +19,4 @@ To instruct Netwrix Auditor to collect data needed for these reports, make sure for state-in-time reports** option is selected in the corresponding monitoring plan properties. See the [Settings for Data Collection](/docs/auditor/10.7/admin/monitoringplans/create.md#settings-for-data-collection) topic for additional information. By default, data collection will run daily at 4 AM. + diff --git a/docs/auditor/10.7/admin/reports/types/stateintime/vmware.md b/docs/auditor/10.7/admin/reports/types/stateintime/vmware.md index 7fb8af50a3..bf8cee0fc3 100644 --- a/docs/auditor/10.7/admin/reports/types/stateintime/vmware.md +++ b/docs/auditor/10.7/admin/reports/types/stateintime/vmware.md @@ -124,3 +124,4 @@ filters and values: - Clicking a User account link opens the Account Permissions in vCenter report. - Clicking a Role link opens the detailed report on privileges for the account report. - Clicking the Defined in link opens the object permissions on vCenter level report. + diff --git a/docs/auditor/10.7/admin/reports/types/userbehavior.md b/docs/auditor/10.7/admin/reports/types/userbehavior.md index 5be4292bef..fba62e9196 100644 --- a/docs/auditor/10.7/admin/reports/types/userbehavior.md +++ b/docs/auditor/10.7/admin/reports/types/userbehavior.md @@ -36,3 +36,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.7/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.7/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/reports/video.md b/docs/auditor/10.7/admin/reports/video.md index d67a0ce5b6..89656231b4 100644 --- a/docs/auditor/10.7/admin/reports/video.md +++ b/docs/auditor/10.7/admin/reports/video.md @@ -30,3 +30,4 @@ Follow the steps to play a video: To open User Activity report for the selected user or server, you can also click the link in the Who and Where columns of the All Users Activity report. + diff --git a/docs/auditor/10.7/admin/reports/view.md b/docs/auditor/10.7/admin/reports/view.md index 9362e31f64..144c234ba0 100644 --- a/docs/auditor/10.7/admin/reports/view.md +++ b/docs/auditor/10.7/admin/reports/view.md @@ -83,3 +83,4 @@ The report below displays changes for all audited systems made by the CORP\Admin ROOTDC2 domain controller for a month sorted by the action type. ![allchangesserverfiltered](/images/auditor/10.7/admin/reports/allchangesserverfiltered.webp) + diff --git a/docs/auditor/10.7/admin/riskassessment/_category_.json b/docs/auditor/10.7/admin/riskassessment/_category_.json index 0f590a61bd..acea8ab7b6 100644 --- a/docs/auditor/10.7/admin/riskassessment/_category_.json +++ b/docs/auditor/10.7/admin/riskassessment/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/riskassessment/dashboard.md b/docs/auditor/10.7/admin/riskassessment/dashboard.md index 5cd54b4264..3fbc46de48 100644 --- a/docs/auditor/10.7/admin/riskassessment/dashboard.md +++ b/docs/auditor/10.7/admin/riskassessment/dashboard.md @@ -69,3 +69,4 @@ file share. For that, in the dashboard window click Subscribe and configure the See the [Create Subscriptions](/docs/auditor/10.7/admin/subscriptions/create.md) topic for additional information. You can also save current results to a PDF file by using the Export button in the dashboard window. + diff --git a/docs/auditor/10.7/admin/riskassessment/levels.md b/docs/auditor/10.7/admin/riskassessment/levels.md index afe40e9b97..1e0a4f8c2c 100644 --- a/docs/auditor/10.7/admin/riskassessment/levels.md +++ b/docs/auditor/10.7/admin/riskassessment/levels.md @@ -86,3 +86,4 @@ The following signs are used to define risk level intervals and threshold values \* -here the _Overall number of servers_ means the number of Windows servers for which data collection was a success. That said, this count may vary across the risks. In such a case, it is recommended to examine Netwrix Auditor health log and omit lists. + diff --git a/docs/auditor/10.7/admin/riskassessment/overview.md b/docs/auditor/10.7/admin/riskassessment/overview.md index bb12269a66..409420bb8f 100644 --- a/docs/auditor/10.7/admin/riskassessment/overview.md +++ b/docs/auditor/10.7/admin/riskassessment/overview.md @@ -93,3 +93,4 @@ To verify the necessary settings of the existing plan 7. Save the settings and close the dialog. ![edit_data_source_sit](/images/auditor/10.7/admin/riskassessment/edit_data_source_sit.webp) + diff --git a/docs/auditor/10.7/admin/search/_category_.json b/docs/auditor/10.7/admin/search/_category_.json index bd0de28493..11ff41a247 100644 --- a/docs/auditor/10.7/admin/search/_category_.json +++ b/docs/auditor/10.7/admin/search/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/search/filteradvanced.md b/docs/auditor/10.7/admin/search/filteradvanced.md index 89c4f6f791..e7786ce38f 100644 --- a/docs/auditor/10.7/admin/search/filteradvanced.md +++ b/docs/auditor/10.7/admin/search/filteradvanced.md @@ -77,3 +77,4 @@ The image below represents the same search filters as they are shown in the Sear Simple mode. ![advancedexample_thumb_0_0](/images/auditor/10.7/admin/search/advancedexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.7/admin/search/filtersimple.md b/docs/auditor/10.7/admin/search/filtersimple.md index 77444aab06..5385ca5b0d 100644 --- a/docs/auditor/10.7/admin/search/filtersimple.md +++ b/docs/auditor/10.7/admin/search/filtersimple.md @@ -60,3 +60,4 @@ To export or import filters as regular expressions, use the **Tools** menu comma | ------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Export | **Copy search** — copy the search filters that are currently applied to your search. This can be helpful if you want to share your search with a colleague (e.g., by pasting it in an email) or to modify a saved search query with your current filters. | | Import | **Paste search** — paste the search filters you copied before. These can be filters copied from a previous search or those someone shared with you. | + diff --git a/docs/auditor/10.7/admin/search/overview.md b/docs/auditor/10.7/admin/search/overview.md index 0fbf4a7c33..db5c12ceeb 100644 --- a/docs/auditor/10.7/admin/search/overview.md +++ b/docs/auditor/10.7/admin/search/overview.md @@ -166,3 +166,4 @@ If you do not see the expected information in search results, try the following: See next: - [Use Filters in Advanced Mode](/docs/auditor/10.7/admin/search/filteradvanced.md) + diff --git a/docs/auditor/10.7/admin/settings/_category_.json b/docs/auditor/10.7/admin/settings/_category_.json index 65a7c8c8dc..7000bbe114 100644 --- a/docs/auditor/10.7/admin/settings/_category_.json +++ b/docs/auditor/10.7/admin/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/settings/about.md b/docs/auditor/10.7/admin/settings/about.md index 4ad32e6b7c..8e90ba6183 100644 --- a/docs/auditor/10.7/admin/settings/about.md +++ b/docs/auditor/10.7/admin/settings/about.md @@ -14,3 +14,4 @@ The About Netwrix Auditor tab contains complete information on the product: | Check for updates | Select to check for available updates now.  | | Check for updates automatically and show notifications about new product versions | Netwrix Auditor periodically checks for updates so you don’t have to. When an update is available, a user is immediately noticed. | | Getting Help | Click the link to visit Netwrix Auditor Help Center and access configuration guidelines and step-by-step instructions online. | + diff --git a/docs/auditor/10.7/admin/settings/auditdatabase.md b/docs/auditor/10.7/admin/settings/auditdatabase.md index 297bc451df..80e2a8d8fe 100644 --- a/docs/auditor/10.7/admin/settings/auditdatabase.md +++ b/docs/auditor/10.7/admin/settings/auditdatabase.md @@ -82,3 +82,4 @@ Reporting Services settings section. | Report Manager URL | Specify the Report Manager URL. Make sure that the resource is reachable. | | User name | Specify the account to connect to SSRS. Use the following format: _domain\username_ or _hostname\username_ Workgroup format (_.\username_) is not supported. Use _hostname\username_ instead. Make sure this account is granted the Content Manager role on the Report Server. See the [SQL Server Reporting Services](/docs/auditor/10.7/requirements/sqlserverreportingservice.md) topic for additional information. | | Password | Enter a password. | + diff --git a/docs/auditor/10.7/admin/settings/custombrand.md b/docs/auditor/10.7/admin/settings/custombrand.md index 104b8d6554..38ac3b8129 100644 --- a/docs/auditor/10.7/admin/settings/custombrand.md +++ b/docs/auditor/10.7/admin/settings/custombrand.md @@ -113,3 +113,4 @@ Follow the steps to restore original look. **Step 3 –** Run the script as it is. The user who runs the script must be granted the db_owner role on the Common_DB database in a local unnamed SQL Server configured as default for Netwrix Auditor. + diff --git a/docs/auditor/10.7/admin/settings/general.md b/docs/auditor/10.7/admin/settings/general.md index ccf7059caa..c6eef6457c 100644 --- a/docs/auditor/10.7/admin/settings/general.md +++ b/docs/auditor/10.7/admin/settings/general.md @@ -18,3 +18,4 @@ Review the following for additional information: | Tags | Netwrix Auditor  allows you to apply tags when creating an alert. With alerts, you can distinguish one alert from another, create groups of similar alerts, etc. The Tags page contains a complete list of alerts that were ever created in the product. See the [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) topic for additional information. Currently, you cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the [Create Alerts](/docs/auditor/10.7/admin/alertsettings/create/create.md) topic for additional information. | | Account and passwords | Netwrix Auditor  allows you to assign different accounts for monitoring plans. Click **Manage** to review the full list of accounts and associated auditing scope. You can also change accounts' password if necessary. | | Access Reviews | Netwrix Auditor supports integration with Netwrix Auditor Access Reviews, which enables business owners to conduct resource and group reviews and recommend changes. See the [Access Reviews](/docs/auditor/10.7/accessreviews/accessreviews.md) topic for additional information. | + diff --git a/docs/auditor/10.7/admin/settings/integrations.md b/docs/auditor/10.7/admin/settings/integrations.md index 1bd5124c05..d1407bc13b 100644 --- a/docs/auditor/10.7/admin/settings/integrations.md +++ b/docs/auditor/10.7/admin/settings/integrations.md @@ -28,3 +28,4 @@ In Netwrix Auditor 9.0, Netwrix has updated API schemas. See the To learn more about Integration API capabilities, refer to the [Integration API](/docs/auditor/10.7/api/overview.md). + diff --git a/docs/auditor/10.7/admin/settings/investigations.md b/docs/auditor/10.7/admin/settings/investigations.md index 40e6561a69..d89cea539c 100644 --- a/docs/auditor/10.7/admin/settings/investigations.md +++ b/docs/auditor/10.7/admin/settings/investigations.md @@ -43,3 +43,4 @@ investigation data, you must be assigned the Global administrator or Global revi | Monitoring plans | Select monitoring plans whose audit data you want to import to the Audit Database. Netwrix Auditor lists monitoring plans that are currently available in the product configuration. Select All to import audit data for all monitoring plans, including those that were removed from the product (or removed and then recreated with the same name—Netwrix Auditor treats them as different monitoring plans). For example, you had a monitoring plan corp.local used for auditing Active Directory. You removed this monitoring plan, but its audit data was preserved in the Long-Term Archive. Then, you created a new monitoring plan for auditing Exchange and named it corp.local again. Its data is also stored in the Long-Term Archive. Netwrix Auditor treats both corp.local monitoring plans—the removed and the current—as different. If you select corp.local in the monitoring plans list, only Exchange data will be imported to Audit Database (as it corresponds to the current monitoring plan configuration). To import Active Directory data from the removed monitoring plan, select All monitoring plans. | 4. Click Run. + diff --git a/docs/auditor/10.7/admin/settings/licenses.md b/docs/auditor/10.7/admin/settings/licenses.md index 4cb6cc8f8b..3794a36094 100644 --- a/docs/auditor/10.7/admin/settings/licenses.md +++ b/docs/auditor/10.7/admin/settings/licenses.md @@ -83,3 +83,4 @@ license count so that only heartbeat users will be calculated. **NOTE:** You must run Netwrix.CallHome.MSPTool.exe every time you update MSP.xml. The appearance of the license will be reflected in the MSP portal. + diff --git a/docs/auditor/10.7/admin/settings/longtermarchive.md b/docs/auditor/10.7/admin/settings/longtermarchive.md index fb3195f5cf..f6da839ba0 100644 --- a/docs/auditor/10.7/admin/settings/longtermarchive.md +++ b/docs/auditor/10.7/admin/settings/longtermarchive.md @@ -35,3 +35,4 @@ Auditor  informs you if you are running out of space on a system disk where the stored by default. You will see events in the Netwrix Auditor **System Health** log once the free disk space starts approaching minimum level. When the free disk space is less than 3 GB, the Netwrix services responsible for audit data collection will be stopped. + diff --git a/docs/auditor/10.7/admin/settings/notifications.md b/docs/auditor/10.7/admin/settings/notifications.md index 52a21bbc48..c6200eba11 100644 --- a/docs/auditor/10.7/admin/settings/notifications.md +++ b/docs/auditor/10.7/admin/settings/notifications.md @@ -154,3 +154,4 @@ To learn more about product health, you can also navigate to the Health status t window. It will take you to the Health Status dashboard that contains information on the product activity and system health state. See the [Health Status Dashboard](/docs/auditor/10.7/admin/healthstatus/dashboard/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/settings/overview.md b/docs/auditor/10.7/admin/settings/overview.md index ddf33d5239..317c5abbfc 100644 --- a/docs/auditor/10.7/admin/settings/overview.md +++ b/docs/auditor/10.7/admin/settings/overview.md @@ -21,3 +21,4 @@ information about the product version and your licenses. See the following secti To modify Netwrix Auditor settings, you must be assigned the _Global administrator_ role. See [Role-Based Access and Delegation](/docs/auditor/10.7/admin/monitoringplans/delegation.md) for more information. + diff --git a/docs/auditor/10.7/admin/settings/privilegesecure.md b/docs/auditor/10.7/admin/settings/privilegesecure.md index 9852f50703..b864149420 100644 --- a/docs/auditor/10.7/admin/settings/privilegesecure.md +++ b/docs/auditor/10.7/admin/settings/privilegesecure.md @@ -121,3 +121,4 @@ Netwrix Privilege Secure for data collection in Netwrix Auditor, make sure that dedicated Access Policy and Connection Profile in Netwrix Privilege Secure. Refer to the [Netwrix Privilege Secure](https://helpcenter.netwrix.com/category/privilegesecure_accessmanagement) documentation for additional information. + diff --git a/docs/auditor/10.7/admin/settings/sensitivedatadiscovery.md b/docs/auditor/10.7/admin/settings/sensitivedatadiscovery.md index 76a99a2180..a77817ec9c 100644 --- a/docs/auditor/10.7/admin/settings/sensitivedatadiscovery.md +++ b/docs/auditor/10.7/admin/settings/sensitivedatadiscovery.md @@ -184,3 +184,4 @@ ForNDC Endpoint Provider: single alert will be sent instead of many alerts. This can be helpful when Netwrix Auditor detects many activity records matching the filters you specified. See the [Alerts](/docs/auditor/10.7/admin/alertsettings/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/admin/subscriptions/_category_.json b/docs/auditor/10.7/admin/subscriptions/_category_.json index 002def26b2..6e81b71caf 100644 --- a/docs/auditor/10.7/admin/subscriptions/_category_.json +++ b/docs/auditor/10.7/admin/subscriptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/admin/subscriptions/create.md b/docs/auditor/10.7/admin/subscriptions/create.md index b1108e4e97..cb3a463d51 100644 --- a/docs/auditor/10.7/admin/subscriptions/create.md +++ b/docs/auditor/10.7/admin/subscriptions/create.md @@ -34,3 +34,4 @@ information. | Schedule | Allows specifying report delivery schedule (daily, certain days of week, a certain day of a certain month). By default, risk assessment overview and search subscription delivery is scheduled to 7.00 am daily, report subscription delivery - to 8.00 am daily. | | Filters | - For report subscription—Specify the report filters, which vary depending on the selected report. - For subscription to risk assessment overview—Select one or several monitoring plans and risk categories whose data you want to be included. By default, you will receive data on all risk categories, provided by all monitoring plans configured for risk assessment. - For search subscription—Specify filters in the same way as for search. See the [Use Filters in Advanced Mode](/docs/auditor/10.7/admin/search/filteradvanced.md) topic for additional information. For search subscription, you can also select a parameter to sort actions by and the sorting order. | | History For search and risk assessment subscriptions only. | - Contains subscription generation details (intervals, status, last run time, start type). If the subscription failed, expand its details to understand and resolve error, then click the Try again link. - Allows for on-demand subscription delivery—for that, click Run Now. On successful subscription generation you will receive the results that match your criteria for the scheduled period. | + diff --git a/docs/auditor/10.7/admin/subscriptions/manage.md b/docs/auditor/10.7/admin/subscriptions/manage.md index b7e25f30d4..929960b12d 100644 --- a/docs/auditor/10.7/admin/subscriptions/manage.md +++ b/docs/auditor/10.7/admin/subscriptions/manage.md @@ -18,3 +18,4 @@ The table below provides instructions on how to manage your subscriptions. | Enable or disable subscriptions | Pick a subscription and select On or Off in the Mode column. | | Modify subscriptions | Select the subscription that you want to modify and click Edit at the bottom of the Subscriptions window. Update the subscription and save your changes. | | Remove subscriptions | Click ![delete](/images/platgovnetsuite/integrations/delete.webp) icon next to the selected subscription. | + diff --git a/docs/auditor/10.7/admin/subscriptions/overview.md b/docs/auditor/10.7/admin/subscriptions/overview.md index 842bcb5dda..aa04b56cca 100644 --- a/docs/auditor/10.7/admin/subscriptions/overview.md +++ b/docs/auditor/10.7/admin/subscriptions/overview.md @@ -64,3 +64,4 @@ Review the following for additional information: - [Create Subscriptions](/docs/auditor/10.7/admin/subscriptions/create.md)how to create new subscriptions. - [Review and Manage Subscriptions](/docs/auditor/10.7/admin/subscriptions/manage.md)how to manage subscriptions. + diff --git a/docs/auditor/10.7/api/_category_.json b/docs/auditor/10.7/api/_category_.json index d275f70d06..c664cb4032 100644 --- a/docs/auditor/10.7/api/_category_.json +++ b/docs/auditor/10.7/api/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/api/activityrecordreference.md b/docs/auditor/10.7/api/activityrecordreference.md index c7e30d4c70..18fb927ee7 100644 --- a/docs/auditor/10.7/api/activityrecordreference.md +++ b/docs/auditor/10.7/api/activityrecordreference.md @@ -33,3 +33,4 @@ Records. | Before | No | ntext | The previous value of the modified property. | | After | No | ntext | The new value of the modified property. | + diff --git a/docs/auditor/10.7/api/compatibility.md b/docs/auditor/10.7/api/compatibility.md index e862908266..685aac01e6 100644 --- a/docs/auditor/10.7/api/compatibility.md +++ b/docs/auditor/10.7/api/compatibility.md @@ -16,3 +16,4 @@ leveraging Netwrix Auditor Integration API. Download the latest add-on version i | — | XML: ` Item name `, JSON: `"Item": {"Name": "Item name"` | To learn more about input and output Activity Record structure, refer to [Activity Records](/docs/auditor/10.7/api/postdata/activityrecords.md). + diff --git a/docs/auditor/10.7/api/endpoints.md b/docs/auditor/10.7/api/endpoints.md index 0571b3105c..7be5bb5401 100644 --- a/docs/auditor/10.7/api/endpoints.md +++ b/docs/auditor/10.7/api/endpoints.md @@ -44,3 +44,4 @@ must be assigned a role in the product. Review the example below to see how to authenticate in cURL: - `curl https://172.28.6.15:9699/netwrix/api/v1/activity_records/enum -u Enterprise\NetwrixUser:NetwrixIsCool` + diff --git a/docs/auditor/10.7/api/errordetails.md b/docs/auditor/10.7/api/errordetails.md index 501f43d320..4e64056abe 100644 --- a/docs/auditor/10.7/api/errordetails.md +++ b/docs/auditor/10.7/api/errordetails.md @@ -50,4 +50,4 @@ Review examples below to see how error details correspond to invalid requests. |----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| | Invalid request: **XML:** `curl -H "Content-Type: application/xml; Charset=UTF-8" https://WKSWin12R2:9699/netwrix/api/v1/activity_records/search -u Enterprise\NetwrixUser:NetwrixIsCool --data-binary @C:\APIdocs\Search.xml`; ```xml Administrator Active Directory Modified ```; **JSON:** `curl -H "Content-Type: application/json; Charset=UTF-8" https://WKSWin12R2:9699/netwrix/api/v1/activity_records/search?format=json -u Enterprise\NetwrixUser:NetwrixIsCool --data-binary @C:\APIdocs\Search.json`; ```json { "FilterList": { "Who": "Administrator", "DataSource": "Active Directory", "Action": "Added" } } ``` | 400 Bad Request; **XML:** ```xml XMLError 0xC00CE56D End tag 'FilterList' does not match the start tag 'DataSource' ```; **JSON:** If JSON is corrupted, server returns 500 Internal Server Error with empty body. | | Invalid request: **XML:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?count=FIVE -u Enterprise\NetwrixUser:NetwrixIsCool`; **JSON:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?format=json&count=FIVE -u Enterprise\NetwrixUser:NetwrixIsCool` | 400 Bad Request; **XML:** ```xml InputError Invalid count parameter specified. Error details: 0x80040204 Cannot convert the attribute data type ```; **JSON:** ```json { "ErrorList": [ { "Category": "InputError", "Description": "Invalid count parameter specified. Error details: 0x80040204 Cannot convert the attribute data type" } ] } ``` | -| Valid request, but the Audit Database is unreachable: **XML:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum -u Enterprise\NetwrixUser:NetwrixIsCool`; **JSON:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?format=json -u Enterprise\NetwrixUser:NetwrixIsCool` | 500 Internal Server Error; **XML:** ```xml ServerError 0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC] ```; **JSON:** ```json { "ErrorList": [ { "Category": "ServerError", "Description": "0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC]" } ] } ``` | \ No newline at end of file +| Valid request, but the Audit Database is unreachable: **XML:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum -u Enterprise\NetwrixUser:NetwrixIsCool`; **JSON:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?format=json -u Enterprise\NetwrixUser:NetwrixIsCool` | 500 Internal Server Error; **XML:** ```xml ServerError 0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC] ```; **JSON:** ```json { "ErrorList": [ { "Category": "ServerError", "Description": "0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC]" } ] } ``` | diff --git a/docs/auditor/10.7/api/filterreference/_category_.json b/docs/auditor/10.7/api/filterreference/_category_.json index ba2580d372..e9fde8556f 100644 --- a/docs/auditor/10.7/api/filterreference/_category_.json +++ b/docs/auditor/10.7/api/filterreference/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filterreference" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/api/filterreference/filteroperators.md b/docs/auditor/10.7/api/filterreference/filteroperators.md index 4dd053dbc1..085059cdbf 100644 --- a/docs/auditor/10.7/api/filterreference/filteroperators.md +++ b/docs/auditor/10.7/api/filterreference/filteroperators.md @@ -18,3 +18,4 @@ Review the table below to learn more about operators. | Does not contain | This operator shows all entries except those that contain the specified value. In the Search field in the Simple mode, this operator appears as not, e.g., Who not for the Who filter. | If you set the Who filter to does not contain _John_, you will exclude the following users: _Domain1\John_, _Domain2\Johnson_, and _Johnny@domain.com_. | | In group | This operator relates to the Who filter. It instructs Netwrix Auditor to show only data for the accounts included in the specified group. | If you set the In group condition for Who filter to _Domain\Administrators_, only the data for the accounts included in that group will be displayed. | | Not in group | This operator relates to the Who filter. It instructs Netwrix Auditor to show only data for the accounts not included in the specified group. | If you set the Not in group condition for Who filter to _Domain\Administrators_, only the data for the accounts not included in that group will be displayed. | + diff --git a/docs/auditor/10.7/api/filterreference/filterreference.md b/docs/auditor/10.7/api/filterreference/filterreference.md index 976bfe9fb7..180cf07e03 100644 --- a/docs/auditor/10.7/api/filterreference/filterreference.md +++ b/docs/auditor/10.7/api/filterreference/filterreference.md @@ -45,4 +45,4 @@ The table below shows filters and Activity Records matching them. | XML: ` 2017-01-16T16:30:00Z 2017-02-01T00:00:00Z ` | XML example of date filtering. Example of XML activity record: ` Modified My Cloud {42F64379-163E-4A43-A9C5-4514C5A23701} My Cloud Exchange Online mail@corp.onmicrosoft.com (Office 365 tenant) Mailbox 201602170939597970997D56DDA034420B9044249CC15EC5A Shared Mailbox 2017-03-17T09:37:11Z BLUPR05MB1940 admin@corp.onmicrosoft.com Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} Compliance Logon Activity enterprise.local (Domain) Logon 20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7 stationexchange.enterprise.local 2017-02-17T09:28:35Z enterprisedc1.enterprise.local ENTERPRISE\Administrator stwin12R2.enterprise.local ` | | JSON: `"When" : [ {"LastSevenDays" : ""}, {"From" : "2017-01-16T16:30:00Z", "To" : "2017-02-01T00:00:00Z" } ]` | JSON representation of filtering by date range. Example JSON activity record: `{ "Action" : "Modified", "MonitoringPlan" : "My Cloud", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23701}", "Name": "My Cloud" }, "DataSource": "Exchange Online", "Item": { "Name": "mail@corp.onmicrosoft.com (Office 365 tenant)" }, "ObjectType" : "Mailbox", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "Shared Mailbox", "When" : "2017-03-17T09:37:11Z", "Where" : "BLUPR05MB1940", "Who" : "admin@corp.onmicrosoft.com" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType": "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }` | | XML: ` Logon Activity ` | Retrieves all activity records for Logon Activity data source irrespective of who made logon attempt and when it was made. Example of XML activity record: ` Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} Compliance Logon Activity enterprise.local (Domain) Logon 20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7 stationexchange.enterprise.local 2017-02-17T09:28:35Z enterprisedc1.enterprise.local ENTERPRISE\Administrator stwin12R2.enterprise.local Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} Compliance Logon Activity enterprise.local (Domain) Logon 201602170939597970997D56DDA034420B9044249CC15EC5A stationwin12r2.enterprise.local 2017-02-17T09:37:11Z enterprisedc2.enterprise.local ENTERPRISE\Analyst stwin12R2.enterprise.local ` | -| JSON: `"DataSource" : "Logon Activity"` | Example JSON retrieval for Logon Activity records. Example JSON activity record: `{ "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "stationwin12r2.enterprise.local", "When" : "2017-02-17T09:37:11Z", "Where" : "enterprisedc2.enterprise.local", "Who" : "ENTERPRISE\\Analyst", "Workstation" : "stwin12R2.enterprise.local" }` | \ No newline at end of file +| JSON: `"DataSource" : "Logon Activity"` | Example JSON retrieval for Logon Activity records. Example JSON activity record: `{ "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "stationwin12r2.enterprise.local", "When" : "2017-02-17T09:37:11Z", "Where" : "enterprisedc2.enterprise.local", "Who" : "ENTERPRISE\\Analyst", "Workstation" : "stwin12R2.enterprise.local" }` | diff --git a/docs/auditor/10.7/api/filterreference/filters.md b/docs/auditor/10.7/api/filterreference/filters.md index f64e207fb0..a3525ae206 100644 --- a/docs/auditor/10.7/api/filterreference/filters.md +++ b/docs/auditor/10.7/api/filterreference/filters.md @@ -27,3 +27,4 @@ fields. | When | Limits your search to a specified time range. Supports various date/time formats. | Equals (default), NotEqualTo, Within timeframe: Today, Yesterday, LastSevenDays, etc., From..To interval | | WorkingHours | Limits your search to the specified working hours. You can track activity outside business hours by using the NotEqualTo operator. | "From..To" interval, Equals (default), NotEqualTo | | + diff --git a/docs/auditor/10.7/api/overview.md b/docs/auditor/10.7/api/overview.md index 3b74c65963..0997df0123 100644 --- a/docs/auditor/10.7/api/overview.md +++ b/docs/auditor/10.7/api/overview.md @@ -57,3 +57,4 @@ Make sure Integration API is enabled. To check it, navigate to Settings → Inte [Integrations](/docs/auditor/10.7/admin/settings/integrations.md) for more information. Make sure to provide a monitoring plan name and item name in activity records before importing data. + diff --git a/docs/auditor/10.7/api/ports.md b/docs/auditor/10.7/api/ports.md index d05fa5ff93..022cd3fb0f 100644 --- a/docs/auditor/10.7/api/ports.md +++ b/docs/auditor/10.7/api/ports.md @@ -40,3 +40,4 @@ local 9699 TCP port. | 1024 – 65535 (Dynamically assigned) | TCP | Script host | RADIUS server | RPC Eventlog | | | 53 | UDP/TCP | Script host | DNS server | DNS Client | | + diff --git a/docs/auditor/10.7/api/postdata/_category_.json b/docs/auditor/10.7/api/postdata/_category_.json index 7d177b2dfc..31251f2922 100644 --- a/docs/auditor/10.7/api/postdata/_category_.json +++ b/docs/auditor/10.7/api/postdata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/api/postdata/activityrecords.md b/docs/auditor/10.7/api/postdata/activityrecords.md index 30d9070a0e..42d2b317dc 100644 --- a/docs/auditor/10.7/api/postdata/activityrecords.md +++ b/docs/auditor/10.7/api/postdata/activityrecords.md @@ -148,4 +148,4 @@ The examples below show an output Activity Record. ] } ] -``` \ No newline at end of file +``` diff --git a/docs/auditor/10.7/api/postdata/continuationmark.md b/docs/auditor/10.7/api/postdata/continuationmark.md index c50df2b17d..daa808e418 100644 --- a/docs/auditor/10.7/api/postdata/continuationmark.md +++ b/docs/auditor/10.7/api/postdata/continuationmark.md @@ -94,4 +94,4 @@ PG5yPjxuIG49IntFNzA...PjwvYT48L24+PC9ucj4A+PC9ucj4A } } } -``` \ No newline at end of file +``` diff --git a/docs/auditor/10.7/api/postdata/overview.md b/docs/auditor/10.7/api/postdata/overview.md index 5a9b55d517..9140865cda 100644 --- a/docs/auditor/10.7/api/postdata/overview.md +++ b/docs/auditor/10.7/api/postdata/overview.md @@ -37,3 +37,4 @@ Review the following for additional information: - [Continuation Mark](/docs/auditor/10.7/api/postdata/continuationmark.md) - [Search Parameters](/docs/auditor/10.7/api/postdata/searchparameters.md) - [Activity Records](/docs/auditor/10.7/api/postdata/activityrecords.md) + diff --git a/docs/auditor/10.7/api/postdata/searchparameters.md b/docs/auditor/10.7/api/postdata/searchparameters.md index 6f12249a0f..b809294126 100644 --- a/docs/auditor/10.7/api/postdata/searchparameters.md +++ b/docs/auditor/10.7/api/postdata/searchparameters.md @@ -111,3 +111,4 @@ Review the following for additional information: } } ``` + diff --git a/docs/auditor/10.7/api/prerequisites.md b/docs/auditor/10.7/api/prerequisites.md index 5f60ff182e..8c98003c29 100644 --- a/docs/auditor/10.7/api/prerequisites.md +++ b/docs/auditor/10.7/api/prerequisites.md @@ -41,3 +41,4 @@ You cannot use Netwrix Auditor Integration API without configuring the Audit Dat Refer to the [Audit Database](/docs/auditor/10.7/admin/settings/auditdatabase.md) topic for detailed instructions on how to configure SQL Server settings. + diff --git a/docs/auditor/10.7/api/responsestatuscodes.md b/docs/auditor/10.7/api/responsestatuscodes.md index 32135d9094..6d894eeeb6 100644 --- a/docs/auditor/10.7/api/responsestatuscodes.md +++ b/docs/auditor/10.7/api/responsestatuscodes.md @@ -20,3 +20,4 @@ sidebar_position: 100 Most failed requests contain error in the response body (except those with empty body, e.g., 404, 405). [Error Details](/docs/auditor/10.7/api/errordetails.md) + diff --git a/docs/auditor/10.7/api/retrieveactivityrecords.md b/docs/auditor/10.7/api/retrieveactivityrecords.md index 17a835ea4b..d0d7670402 100644 --- a/docs/auditor/10.7/api/retrieveactivityrecords.md +++ b/docs/auditor/10.7/api/retrieveactivityrecords.md @@ -140,3 +140,4 @@ Records collected in braces {} and a new Continuation mark. **Step 5 –** Continue retrieving Activity Records. Send POST requests containing new Continuation marks until you receive a 200 OK response with no Activity Records inside the `ActivityRecordList`. It means you reached the end of the Audit Database. + diff --git a/docs/auditor/10.7/api/searchactivityrecords.md b/docs/auditor/10.7/api/searchactivityrecords.md index 9bf12ab8e3..fd5508b3e7 100644 --- a/docs/auditor/10.7/api/searchactivityrecords.md +++ b/docs/auditor/10.7/api/searchactivityrecords.md @@ -197,3 +197,4 @@ Records collected in braces {} and a new Continuation mark. parameters with new Continuation marks until you receive a 200 OK response with no Activity Records inside the `ActivityRecordList`. It means you retrieved all Activity Records matching your search criteria. + diff --git a/docs/auditor/10.7/api/security.md b/docs/auditor/10.7/api/security.md index aba998bef3..01690fd414 100644 --- a/docs/auditor/10.7/api/security.md +++ b/docs/auditor/10.7/api/security.md @@ -43,3 +43,4 @@ HTTP and HTTPS, assigning new certificates, etc. | Switch to HTTP | `APIAdminTool.exe api http` Netwrix recommends switching to HTTP only in safe intranet environments. To use a non-default port (9699), append a parameter port with value to the command above (e.g.,` port= 4431`). | | Switch to HTTPS | `APIAdminTool.exe api https` Run this command if you want to continue using Netwrix-generated certificate. To use a non-default port (9699), append a parameter port with value to the command above (e.g., `port= 4431`). | | Assign a new SSL certificate | `APIAdminTool.exe api https certificate` Run this command if you want to apply a new certificate and use it instead default. You must add a certificate to the store before running this command. Provide parameters to specify a certificate:
  • For a certificate exported to a file:
  • path—Mandatory, defines certificate location.
  • store—Optional, defines the store name where certificate is located. By default, Personal. For example: `APIAdminTool.exe api https certificate path= C:\SecureCertificate.cef store= Personal`
  • For a self-signed certificate:
  • subject—Mandatory, defines certificate name.
  • validFrom—Optional, defines a certificate start date. By default, today.
  • validTo—Optional, defines a certificate expiration date. By default, 5 years after a validFrom date. For example: `APIAdminTool.exe api https certificate subject= New validTo= 01/01/2024` If you want to create a new self-signed certificate for a default period of 5 years from the current date: `APIAdminTool.exe api https certificate subject= "Netwrix Integration API"`
  • For a certificate specified using thumbprint:
  • store—Optional, defines the store name where certificate is located. By default, Personal.
  • thumbprint—Mandatory, defines a thumbprint identifier for a certificate. For example: `APIAdminTool.exe api https certificate thumbprint= 3478cda8586675e420511dc0fdf59078093eeeda`
| + diff --git a/docs/auditor/10.7/api/writeactivityrecords.md b/docs/auditor/10.7/api/writeactivityrecords.md index befd3b0507..da065690f1 100644 --- a/docs/auditor/10.7/api/writeactivityrecords.md +++ b/docs/auditor/10.7/api/writeactivityrecords.md @@ -150,3 +150,4 @@ Date: Fri, 08 Apr 2017 13:56:22 GMT **Step 5 –** For input Activity Records, the data source is set to Netwrix API. ![apiactivitydetails](/images/auditor/10.7/api/apiactivitydetails.webp) + diff --git a/docs/auditor/10.7/configuration/_category_.json b/docs/auditor/10.7/configuration/_category_.json index 5e21979e81..878cc2a91a 100644 --- a/docs/auditor/10.7/configuration/_category_.json +++ b/docs/auditor/10.7/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/activedirectory/_category_.json b/docs/auditor/10.7/configuration/activedirectory/_category_.json index f1b7611a03..24aebd53e7 100644 --- a/docs/auditor/10.7/configuration/activedirectory/_category_.json +++ b/docs/auditor/10.7/configuration/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/activedirectory/additional.md b/docs/auditor/10.7/configuration/activedirectory/additional.md index b37a7127de..db63d8b490 100644 --- a/docs/auditor/10.7/configuration/activedirectory/additional.md +++ b/docs/auditor/10.7/configuration/activedirectory/additional.md @@ -239,3 +239,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.7/configuration/activedirectory/advancedpolicy.md b/docs/auditor/10.7/configuration/activedirectory/advancedpolicy.md index 8aaecef089..93b6204e7f 100644 --- a/docs/auditor/10.7/configuration/activedirectory/advancedpolicy.md +++ b/docs/auditor/10.7/configuration/activedirectory/advancedpolicy.md @@ -65,3 +65,4 @@ To do it, perform the following steps: 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.7/configuration/activedirectory/automatic.md b/docs/auditor/10.7/configuration/activedirectory/automatic.md index 8c05eccb5d..79cdda9b4f 100644 --- a/docs/auditor/10.7/configuration/activedirectory/automatic.md +++ b/docs/auditor/10.7/configuration/activedirectory/automatic.md @@ -40,3 +40,4 @@ See also: - [Active Directory](/docs/auditor/10.7/configuration/activedirectory/overview.md) - [Audit Configuration Assistant](/docs/auditor/10.7/tools/auditconfigurationassistant.md) - [Active Directory: Manual Configuration](/docs/auditor/10.7/configuration/activedirectory/manual.md) + diff --git a/docs/auditor/10.7/configuration/activedirectory/basicpolicy.md b/docs/auditor/10.7/configuration/activedirectory/basicpolicy.md index 2176305b11..da5376fef7 100644 --- a/docs/auditor/10.7/configuration/activedirectory/basicpolicy.md +++ b/docs/auditor/10.7/configuration/activedirectory/basicpolicy.md @@ -36,3 +36,4 @@ workstations. You can configure advanced audit policies for the same purpose too 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.7/configuration/activedirectory/manual.md b/docs/auditor/10.7/configuration/activedirectory/manual.md index 9a17f2b9e3..ef33ea052a 100644 --- a/docs/auditor/10.7/configuration/activedirectory/manual.md +++ b/docs/auditor/10.7/configuration/activedirectory/manual.md @@ -63,3 +63,4 @@ Administrative Tools > **Services**. **Step 3 –** Right-click the service and on the **General** tab make sure that **Startup type** for this service is other than _Disabled_. The startup type can be either _Automatic_ or _Manual_. + diff --git a/docs/auditor/10.7/configuration/activedirectory/objectlevel.md b/docs/auditor/10.7/configuration/activedirectory/objectlevel.md index 93ba0ba105..3047850323 100644 --- a/docs/auditor/10.7/configuration/activedirectory/objectlevel.md +++ b/docs/auditor/10.7/configuration/activedirectory/objectlevel.md @@ -86,3 +86,4 @@ dialog, open the **Auditing** tab. ![manualconfig_objectlevel_winserver2016](/images/1secure/configuration/ad/manualconfig_objectlevel_winserver2016.webp) Repeat these steps for the Schema container if necessary. + diff --git a/docs/auditor/10.7/configuration/activedirectory/overview.md b/docs/auditor/10.7/configuration/activedirectory/overview.md index 735bd648a9..fbede9aefd 100644 --- a/docs/auditor/10.7/configuration/activedirectory/overview.md +++ b/docs/auditor/10.7/configuration/activedirectory/overview.md @@ -161,3 +161,4 @@ you should: to set the **Active Directory tombstone lifetime** property to 730 days (default is 180 days). See the [Adjust Active Directory Tombstone Lifetime (optional)](/docs/auditor/10.7/configuration/activedirectory/tombstone.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/activedirectory/permissions.md b/docs/auditor/10.7/configuration/activedirectory/permissions.md index 2f1a2f4f1e..518e4bdf97 100644 --- a/docs/auditor/10.7/configuration/activedirectory/permissions.md +++ b/docs/auditor/10.7/configuration/activedirectory/permissions.md @@ -270,3 +270,4 @@ Enter. The group policy will be updated. domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. + diff --git a/docs/auditor/10.7/configuration/activedirectory/ports.md b/docs/auditor/10.7/configuration/activedirectory/ports.md index 5817709946..05d2b5a153 100644 --- a/docs/auditor/10.7/configuration/activedirectory/ports.md +++ b/docs/auditor/10.7/configuration/activedirectory/ports.md @@ -28,3 +28,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | \* - for Exchange 2010 only + diff --git a/docs/auditor/10.7/configuration/activedirectory/registrykey.md b/docs/auditor/10.7/configuration/activedirectory/registrykey.md index de306fd580..2b8d5bc9a1 100644 --- a/docs/auditor/10.7/configuration/activedirectory/registrykey.md +++ b/docs/auditor/10.7/configuration/activedirectory/registrykey.md @@ -23,3 +23,4 @@ Netwrix Auditor. On the computer whereNetwrix Auditor Server is installed, navig | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Netwrix Auditor\Management Console\Database settings | | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.7/configuration/activedirectory/securitylog.md b/docs/auditor/10.7/configuration/activedirectory/securitylog.md index e3a2a07e74..4dd1af69af 100644 --- a/docs/auditor/10.7/configuration/activedirectory/securitylog.md +++ b/docs/auditor/10.7/configuration/activedirectory/securitylog.md @@ -45,3 +45,4 @@ files. With that option enabled, you may want to adjust the retention settings f (backups). Related procedures are described in the [Auto-archiving Windows Security log](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u000000Pcx6CAC.html) Netwrix Knowledge Base article. + diff --git a/docs/auditor/10.7/configuration/activedirectory/tombstone.md b/docs/auditor/10.7/configuration/activedirectory/tombstone.md index d49208ef68..1281c4b975 100644 --- a/docs/auditor/10.7/configuration/activedirectory/tombstone.md +++ b/docs/auditor/10.7/configuration/activedirectory/tombstone.md @@ -43,3 +43,4 @@ attribute in the **Attribute Editor** tab. ![manualconfig_adsi_tombstone_winserver2016](/images/auditor/10.7/configuration/activedirectory/manualconfig_adsi_tombstone_winserver2016.webp) **Step 5 –** Click **Edit**. Set the value to _"730"_ (which equals 2 years). + diff --git a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/_category_.json b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/_category_.json index 360379a7cc..ddcef798b2 100644 --- a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/_category_.json +++ b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/overview.md b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/overview.md index f24568d07f..5fa087d1a9 100644 --- a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/overview.md +++ b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/overview.md @@ -147,3 +147,4 @@ Configuration information can be collected for the following objects: - Authentication Method names - Relying Party Trusts settings - Scope Descriptions + diff --git a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/permissions.md b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/permissions.md index 5dc29490e8..948cbf6c43 100644 --- a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/permissions.md +++ b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/permissions.md @@ -16,3 +16,4 @@ you will provide this account in the monitoring plan wizard. **Administrators** or **Domain Admins** group - Otherwise, if the server is not a domain controller, the account must belong to the **Local Administrators** group. + diff --git a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/ports.md b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/ports.md index 42dd1c30a6..350e0cf6af 100644 --- a/docs/auditor/10.7/configuration/activedirectoryfederatedservices/ports.md +++ b/docs/auditor/10.7/configuration/activedirectoryfederatedservices/ports.md @@ -27,3 +27,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 137 through 139 | UDP | Netwrix Auditor Server | Domain controllers | Service Control Manager Remote Protocol (RPC) Core Service installation | | 445 | TCP | Netwrix Auditor Server | Domain controllers | SMB 2.0/3.0 | | 5985 (for HTTP) 5986 (for HTTPS) | TCP | Netwrix Auditor Server | AD FS servers | Windows Remote Management (WinRM) | + diff --git a/docs/auditor/10.7/configuration/exchange/_category_.json b/docs/auditor/10.7/configuration/exchange/_category_.json index 53c0779822..152262c96d 100644 --- a/docs/auditor/10.7/configuration/exchange/_category_.json +++ b/docs/auditor/10.7/configuration/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/exchange/auditlog.md b/docs/auditor/10.7/configuration/exchange/auditlog.md index a2dba834fb..80b5ecc9a6 100644 --- a/docs/auditor/10.7/configuration/exchange/auditlog.md +++ b/docs/auditor/10.7/configuration/exchange/auditlog.md @@ -53,3 +53,4 @@ Exchange logging. For that: `.\SetAALExcludedCmdlets.ps1` Make sure your policies allow script execution. + diff --git a/docs/auditor/10.7/configuration/exchange/mailboxacccess.md b/docs/auditor/10.7/configuration/exchange/mailboxacccess.md index c22171d2a6..bb2cd8fdf7 100644 --- a/docs/auditor/10.7/configuration/exchange/mailboxacccess.md +++ b/docs/auditor/10.7/configuration/exchange/mailboxacccess.md @@ -48,3 +48,4 @@ Programs → Exchange Management Shell**. **Step 3 –** Navigate to **Start → Run** and type _"services.msc"_. In the Services snap-in, locate the Microsoft Exchange Information Store service and restart it. + diff --git a/docs/auditor/10.7/configuration/exchange/overview.md b/docs/auditor/10.7/configuration/exchange/overview.md index 5954a3cf96..2ef561588b 100644 --- a/docs/auditor/10.7/configuration/exchange/overview.md +++ b/docs/auditor/10.7/configuration/exchange/overview.md @@ -136,3 +136,4 @@ Here is the list of actions captured: | Task read attempt | No | — | | Edit task | Yes | Message located in \Tasks with subject `<...>` was modified. | | Delete task | Yes | Message with subject `<...>` was moved from folder \Tasks to folder \Deleted Items. | + diff --git a/docs/auditor/10.7/configuration/exchange/permissions.md b/docs/auditor/10.7/configuration/exchange/permissions.md index 98b707b464..64ecf80f59 100644 --- a/docs/auditor/10.7/configuration/exchange/permissions.md +++ b/docs/auditor/10.7/configuration/exchange/permissions.md @@ -164,3 +164,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.7/configuration/exchange/permissionsregistrykeys.md b/docs/auditor/10.7/configuration/exchange/permissionsregistrykeys.md index 7dd3c023b4..1c0c616124 100644 --- a/docs/auditor/10.7/configuration/exchange/permissionsregistrykeys.md +++ b/docs/auditor/10.7/configuration/exchange/permissionsregistrykeys.md @@ -75,3 +75,4 @@ Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.7/configuration/exchange/ports.md b/docs/auditor/10.7/configuration/exchange/ports.md index 01931b12de..6cb64e7940 100644 --- a/docs/auditor/10.7/configuration/exchange/ports.md +++ b/docs/auditor/10.7/configuration/exchange/ports.md @@ -24,3 +24,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 80 443 | TCP | Netwrix Auditor Server | Exchange server | PowerShell connections | \* - for Exchange 2010 only + diff --git a/docs/auditor/10.7/configuration/exchange/registrykey.md b/docs/auditor/10.7/configuration/exchange/registrykey.md index 76937a0941..5c70903252 100644 --- a/docs/auditor/10.7/configuration/exchange/registrykey.md +++ b/docs/auditor/10.7/configuration/exchange/registrykey.md @@ -23,3 +23,4 @@ Auditor. Navigate to Start → Run and type _"regedit"_. | overwrite_datasource | Defines whether to overwrite the database connection settings (stored in the reports data source) if they differ from the SQL server settings specified when configuring the monitoring plan: - 0—No - 1—Yes | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.7/configuration/fileservers/_category_.json b/docs/auditor/10.7/configuration/fileservers/_category_.json index 00230f25ea..317062dad8 100644 --- a/docs/auditor/10.7/configuration/fileservers/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/delldatastorage/_category_.json b/docs/auditor/10.7/configuration/fileservers/delldatastorage/_category_.json index f4839332fd..6471bce513 100644 --- a/docs/auditor/10.7/configuration/fileservers/delldatastorage/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/delldatastorage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/delldatastorage/cifss.md b/docs/auditor/10.7/configuration/fileservers/delldatastorage/cifss.md index 1bbaeea2f7..3c00f4a94a 100644 --- a/docs/auditor/10.7/configuration/fileservers/delldatastorage/cifss.md +++ b/docs/auditor/10.7/configuration/fileservers/delldatastorage/cifss.md @@ -107,3 +107,4 @@ Review the following for additional information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts: ![manualconfig_fileserver_auditingentry_3_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_3_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions—Select List folder / read data.
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | | Failed change attempts | | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts: ![manualconfig_fileserver_auditingentry_4_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_4_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions:
  • Create files / write data
  • Create folders / append data
  • Write extended attributes
  • Delete subfolders and files
  • Delete
  • Change permissions
  • Take ownership
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | + diff --git a/docs/auditor/10.7/configuration/fileservers/delldatastorage/objectaccess.md b/docs/auditor/10.7/configuration/fileservers/delldatastorage/objectaccess.md index 9df7b2d40e..98aa8c1a03 100644 --- a/docs/auditor/10.7/configuration/fileservers/delldatastorage/objectaccess.md +++ b/docs/auditor/10.7/configuration/fileservers/delldatastorage/objectaccess.md @@ -54,3 +54,4 @@ node on the left and navigate to **Policies → Windows Settings → Security Se You can configure advanced audit policy to narrow the range of events tracked and recorded by the product, thus preventing your AuditArchive and the Security event log from overfilling. See the [Configure Security Event Log Maximum Size](/docs/auditor/10.7/configuration/fileservers/delldatastorage/securityeventlog.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/fileservers/delldatastorage/overview.md b/docs/auditor/10.7/configuration/fileservers/delldatastorage/overview.md index 73daa0fc45..3f6c5ef5a6 100644 --- a/docs/auditor/10.7/configuration/fileservers/delldatastorage/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/delldatastorage/overview.md @@ -89,3 +89,4 @@ VNX/VNXe/Unity/Celerra appliance belongs to. For more information on VNX/VNXe/Un support, refer to documentation provided by Dell. **Step 4 –** [Configure Audit Settings for CIFS File Shares on Dell Data Storage](/docs/auditor/10.7/configuration/fileservers/delldatastorage/cifss.md) + diff --git a/docs/auditor/10.7/configuration/fileservers/delldatastorage/permissions.md b/docs/auditor/10.7/configuration/fileservers/delldatastorage/permissions.md index c60ad4b368..b79143ab95 100644 --- a/docs/auditor/10.7/configuration/fileservers/delldatastorage/permissions.md +++ b/docs/auditor/10.7/configuration/fileservers/delldatastorage/permissions.md @@ -16,3 +16,4 @@ below. Then you will provide this account in the monitoring plan wizard. 1. The account must be a member of the local Administrators group. 2. The account requires **Read** permissions on the audited shared folders. + diff --git a/docs/auditor/10.7/configuration/fileservers/delldatastorage/ports.md b/docs/auditor/10.7/configuration/fileservers/delldatastorage/ports.md index d1457c2d46..4e25321a89 100644 --- a/docs/auditor/10.7/configuration/fileservers/delldatastorage/ports.md +++ b/docs/auditor/10.7/configuration/fileservers/delldatastorage/ports.md @@ -22,3 +22,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ----------- | -------- | ---------------------- | -------------- | ----------------------------------------------------- | | Dell Isilon | | | | | | 8080 | TCP | Netwrix Auditor Server | Isilon cluster | HTTPS Used to connect to the Isilon Management Server | + diff --git a/docs/auditor/10.7/configuration/fileservers/delldatastorage/securityeventlog.md b/docs/auditor/10.7/configuration/fileservers/delldatastorage/securityeventlog.md index ec3ee353a8..bde63f7891 100644 --- a/docs/auditor/10.7/configuration/fileservers/delldatastorage/securityeventlog.md +++ b/docs/auditor/10.7/configuration/fileservers/delldatastorage/securityeventlog.md @@ -23,3 +23,4 @@ to **Start → Run** and type _"regedit"_. and set the **File** value to _"C:\events\security.evt"_. **Step 7 –** Set the **MaxSize** value to _"4 000 000 000 (decimal)"_. + diff --git a/docs/auditor/10.7/configuration/fileservers/dellisilon/_category_.json b/docs/auditor/10.7/configuration/fileservers/dellisilon/_category_.json index dd12b02404..4323407bfc 100644 --- a/docs/auditor/10.7/configuration/fileservers/dellisilon/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/dellisilon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/dellisilon/compliance.md b/docs/auditor/10.7/configuration/fileservers/dellisilon/compliance.md index fc744dc94e..b89cb8b6a4 100644 --- a/docs/auditor/10.7/configuration/fileservers/dellisilon/compliance.md +++ b/docs/auditor/10.7/configuration/fileservers/dellisilon/compliance.md @@ -120,3 +120,4 @@ example: ``` `isi auth roles modify netwrix_audit --add-group="BUILTIN\Administrators"` + diff --git a/docs/auditor/10.7/configuration/fileservers/dellisilon/normal.md b/docs/auditor/10.7/configuration/fileservers/dellisilon/normal.md index b958340c8b..1b19cbe0f5 100644 --- a/docs/auditor/10.7/configuration/fileservers/dellisilon/normal.md +++ b/docs/auditor/10.7/configuration/fileservers/dellisilon/normal.md @@ -150,3 +150,4 @@ When preparing to audit your Dell Isilon/PowerScale storage system, consider the for configuration access only. Current data should be stored in other access zones. See the [Isilon OneFS 8.2.1 CLI Administration Guide](https://www.dellemc.com/en-us/collaterals/unauth/technical-guides-support-information/2019/09/docu95372.pdf) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/fileservers/dellisilon/overview.md b/docs/auditor/10.7/configuration/fileservers/dellisilon/overview.md index ed214a1d85..3b038e932c 100644 --- a/docs/auditor/10.7/configuration/fileservers/dellisilon/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/dellisilon/overview.md @@ -80,3 +80,4 @@ for additional information. Actions marked with an asterisk (\*) are reported for Dell Isilon/PowerScale only. Consider that monitoring and reporting of other Dell Data Storage systems may not provide the results you expect due to native Dell audit peculiarities. + diff --git a/docs/auditor/10.7/configuration/fileservers/dellisilon/permissions.md b/docs/auditor/10.7/configuration/fileservers/dellisilon/permissions.md index 23587a891b..48ea3640b3 100644 --- a/docs/auditor/10.7/configuration/fileservers/dellisilon/permissions.md +++ b/docs/auditor/10.7/configuration/fileservers/dellisilon/permissions.md @@ -62,3 +62,4 @@ to perform all steps for manual audit configuration, otherwise the product will properly. See the [Normal and Enterprise Modes for Clusters](/docs/auditor/10.7/configuration/fileservers/dellisilon/normal.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/fileservers/dellisilon/ports.md b/docs/auditor/10.7/configuration/fileservers/dellisilon/ports.md index 0130816deb..83d6cdde40 100644 --- a/docs/auditor/10.7/configuration/fileservers/dellisilon/ports.md +++ b/docs/auditor/10.7/configuration/fileservers/dellisilon/ports.md @@ -16,3 +16,4 @@ Review a full list of protocols and ports required for Netwrix Auditor for Dell | Port | Protocol | Source | Target | Purpose | | ---- | -------- | ---------------------- | ------------------------- | ---------------------------------------------------------------- | | 8080 | TCP | Netwrix Auditor Server | Isilon/PowerScale cluster | HTTPS Used to connect to the Isilon/PowerScale Management Server | + diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/_category_.json b/docs/auditor/10.7/configuration/fileservers/netappcmode/_category_.json index 3d04745c8b..588b74e19d 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/cifs.md b/docs/auditor/10.7/configuration/fileservers/netappcmode/cifs.md index 02a31f3969..5b4e8a1b5f 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/cifs.md +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/cifs.md @@ -106,3 +106,4 @@ Review the following for additional information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts: ![manualconfig_fileserver_auditingentry_3_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_3_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions—Select List folder / read data.
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | | Failed change attempts | | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts: ![manualconfig_fileserver_auditingentry_4_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_4_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions:
  • Create files / write data
  • Create folders / append data
  • Write extended attributes
  • Delete subfolders and files
  • Delete
  • Change permissions
  • Take ownership
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | + diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/eventcategories.md b/docs/auditor/10.7/configuration/fileservers/netappcmode/eventcategories.md index 43a626996f..1c9a399d29 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/eventcategories.md +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/eventcategories.md @@ -122,3 +122,4 @@ To configure logs retention period 6. **NOTE:** If the **CleanAutoBackupLogs** registry value is set to _"0"_, you will have to remove the old logs manually, or you may run out of space on your hard drive. + diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/overview.md b/docs/auditor/10.7/configuration/fileservers/netappcmode/overview.md index 881b6d9ebc..a28d84be1f 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/overview.md @@ -154,3 +154,4 @@ volumes section in [Clustered Data ONTAP® 8.3 File Access Management Guide for CIFS.](https://library.netapp.com/ecm/ecm_download_file/ECMP1610207) **NOTE:** The current version of Netwrix Auditor does not support auditing of Infinite Volumes. + diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/permissions.md b/docs/auditor/10.7/configuration/fileservers/netappcmode/permissions.md index 4100d32e96..243ecebb5f 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/permissions.md +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/permissions.md @@ -145,3 +145,4 @@ The role you set up for working with RESTAPI must have the following attributes: - /api/protocols/audit read_create_modify - /api/storage/volumes readonly - /api/protocols/cifs/shares readonly + diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/ports.md b/docs/auditor/10.7/configuration/fileservers/netappcmode/ports.md index f31c0b3d50..2c5f5d7ea6 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/ports.md +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/ports.md @@ -47,3 +47,4 @@ information. To verify the policy was applied correctly, execute the following: `cluster1::>network interface show -fields firewall-policy` + diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/servicepolicy.md b/docs/auditor/10.7/configuration/fileservers/netappcmode/servicepolicy.md index d65645b420..dfbe0e4561 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/servicepolicy.md +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/servicepolicy.md @@ -109,3 +109,4 @@ of the configuration: svm1 lif_svm1_126 netwrix-policy svm1 lif_svm1_349 netwrix-policy + diff --git a/docs/auditor/10.7/configuration/fileservers/netappcmode/webaccess.md b/docs/auditor/10.7/configuration/fileservers/netappcmode/webaccess.md index 4cac066ce5..d62622926d 100644 --- a/docs/auditor/10.7/configuration/fileservers/netappcmode/webaccess.md +++ b/docs/auditor/10.7/configuration/fileservers/netappcmode/webaccess.md @@ -106,3 +106,4 @@ cluster1::> vserver services web access show -name rest -vserver svm1 | `svm1` | `data ` | `ontapi ` | `vsadmin-readonly` | | `svm1` | `data ` | `ontapi ` | `vsadmin-volume` | | `5 entries were displayed.` | | | | + diff --git a/docs/auditor/10.7/configuration/fileservers/nutanix/_category_.json b/docs/auditor/10.7/configuration/fileservers/nutanix/_category_.json index 7b48fc1df0..a658db32d6 100644 --- a/docs/auditor/10.7/configuration/fileservers/nutanix/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/nutanix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/nutanix/notificationpolicy.md b/docs/auditor/10.7/configuration/fileservers/nutanix/notificationpolicy.md index fc47c75162..633126ae8a 100644 --- a/docs/auditor/10.7/configuration/fileservers/nutanix/notificationpolicy.md +++ b/docs/auditor/10.7/configuration/fileservers/nutanix/notificationpolicy.md @@ -232,3 +232,4 @@ JSON structure is as follows: } ``` + diff --git a/docs/auditor/10.7/configuration/fileservers/nutanix/overview.md b/docs/auditor/10.7/configuration/fileservers/nutanix/overview.md index bb21fcc81d..016b2dc8f2 100644 --- a/docs/auditor/10.7/configuration/fileservers/nutanix/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/nutanix/overview.md @@ -93,3 +93,4 @@ The following considerations refer to Nutanix Files auditing and reporting: - As for the state-in-time data collection, note that effective permissions (as a combination of NTFS and Shared permissions) are not calculated properly for the local Administrator group members. + diff --git a/docs/auditor/10.7/configuration/fileservers/nutanix/partnerserver.md b/docs/auditor/10.7/configuration/fileservers/nutanix/partnerserver.md index 013eb472e5..9dd6584108 100644 --- a/docs/auditor/10.7/configuration/fileservers/nutanix/partnerserver.md +++ b/docs/auditor/10.7/configuration/fileservers/nutanix/partnerserver.md @@ -101,3 +101,4 @@ _get_entities_request_ parameter: `{ }` 9. The response body should contain the list of servers, including new partner server name and other settings. + diff --git a/docs/auditor/10.7/configuration/fileservers/nutanix/permissions.md b/docs/auditor/10.7/configuration/fileservers/nutanix/permissions.md index beddd32f0e..24e33e06c5 100644 --- a/docs/auditor/10.7/configuration/fileservers/nutanix/permissions.md +++ b/docs/auditor/10.7/configuration/fileservers/nutanix/permissions.md @@ -72,3 +72,4 @@ See the following topics for additional information. - [Add Items for Monitoring](/docs/auditor/10.7/admin/monitoringplans/datasources.md#add-items-for-monitoring) - [Create User Account to Access Nutanix REST API](/docs/auditor/10.7/configuration/fileservers/nutanix/useraccount.md). + diff --git a/docs/auditor/10.7/configuration/fileservers/nutanix/ports.md b/docs/auditor/10.7/configuration/fileservers/nutanix/ports.md index 873ea978c4..51d930dcd2 100644 --- a/docs/auditor/10.7/configuration/fileservers/nutanix/ports.md +++ b/docs/auditor/10.7/configuration/fileservers/nutanix/ports.md @@ -52,3 +52,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se Later, you can specify any custom TCP port when editing your Nutanix Files monitoring plan. See the [File Servers](/docs/auditor/10.7/admin/monitoringplans/fileservers/overview.md) (Nutanix section) for more information. + diff --git a/docs/auditor/10.7/configuration/fileservers/nutanix/useraccount.md b/docs/auditor/10.7/configuration/fileservers/nutanix/useraccount.md index 823248bf46..c0d0a0aa1c 100644 --- a/docs/auditor/10.7/configuration/fileservers/nutanix/useraccount.md +++ b/docs/auditor/10.7/configuration/fileservers/nutanix/useraccount.md @@ -49,3 +49,4 @@ To create a new user account with Nutanix Prism: 5. Enter local user account name and password, then click **Save** next to them to save the settings. 6. Click the **Close** button to close the **Manage roles** dialog. + diff --git a/docs/auditor/10.7/configuration/fileservers/overview.md b/docs/auditor/10.7/configuration/fileservers/overview.md index bf10d71874..916b7ccafd 100644 --- a/docs/auditor/10.7/configuration/fileservers/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/overview.md @@ -66,3 +66,4 @@ the object and reserved for internal use: changes that occurred within that session. - **Statement ID** — This attribute appears if an object was moved/renamed due to its root object modifications. + diff --git a/docs/auditor/10.7/configuration/fileservers/qumulo/_category_.json b/docs/auditor/10.7/configuration/fileservers/qumulo/_category_.json index 347655a8b8..668d1ee439 100644 --- a/docs/auditor/10.7/configuration/fileservers/qumulo/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/qumulo/configure.md b/docs/auditor/10.7/configuration/fileservers/qumulo/configure.md index fdb7b6d294..14fe78d747 100644 --- a/docs/auditor/10.7/configuration/fileservers/qumulo/configure.md +++ b/docs/auditor/10.7/configuration/fileservers/qumulo/configure.md @@ -26,3 +26,4 @@ When you see the green line “_Connected_”, the environment is ready. For detailed information about Qumulo Web UI. refer to the following Qumulo how-to article: [Qumulo Core Audit Logging](https://care.qumulo.com/hc/en-us/articles/360021454193-Qumulo-Core-Audit-Logging). + diff --git a/docs/auditor/10.7/configuration/fileservers/qumulo/overview.md b/docs/auditor/10.7/configuration/fileservers/qumulo/overview.md index f1dd3365bd..0b1b571332 100644 --- a/docs/auditor/10.7/configuration/fileservers/qumulo/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/qumulo/overview.md @@ -55,3 +55,4 @@ If an object has been moved between file shares, the product reports the followi - Read + Removed for the initial object; - Added + Modified for the object to a new location. + diff --git a/docs/auditor/10.7/configuration/fileservers/qumulo/permissions.md b/docs/auditor/10.7/configuration/fileservers/qumulo/permissions.md index 2341009acc..127302f19d 100644 --- a/docs/auditor/10.7/configuration/fileservers/qumulo/permissions.md +++ b/docs/auditor/10.7/configuration/fileservers/qumulo/permissions.md @@ -23,3 +23,4 @@ These group Managed Service Accounts should meet the related requirements, as li 1. The account requires Read share permission on the audited shared folders. 2. The account requires Read NTFS permission on all objects in the audited folders. + diff --git a/docs/auditor/10.7/configuration/fileservers/qumulo/ports.md b/docs/auditor/10.7/configuration/fileservers/qumulo/ports.md index fc2f28c29a..bfba9a286f 100644 --- a/docs/auditor/10.7/configuration/fileservers/qumulo/ports.md +++ b/docs/auditor/10.7/configuration/fileservers/qumulo/ports.md @@ -19,3 +19,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Port | Protocol | Source | Target | Purpose | | ---- | --------- | ---------------------- | ---------------------- | ------------------------------------------ | | 514 | UDP / TCP | Monitored file servers | Netwrix Auditor Server | Getting events from monitored file servers | + diff --git a/docs/auditor/10.7/configuration/fileservers/synology/_category_.json b/docs/auditor/10.7/configuration/fileservers/synology/_category_.json index 3439c5a523..1741f3c156 100644 --- a/docs/auditor/10.7/configuration/fileservers/synology/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/synology/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/synology/configure.md b/docs/auditor/10.7/configuration/fileservers/synology/configure.md index d6cfb045bd..a8150c76e4 100644 --- a/docs/auditor/10.7/configuration/fileservers/synology/configure.md +++ b/docs/auditor/10.7/configuration/fileservers/synology/configure.md @@ -29,3 +29,4 @@ all audit types should be enabled. **NOTE:** Currently, Netwrix Auditor cannot collect activities using a local Synology user. Data collection only supported via a domain user with the necessary access privileges to the Synology file server. + diff --git a/docs/auditor/10.7/configuration/fileservers/synology/overview.md b/docs/auditor/10.7/configuration/fileservers/synology/overview.md index a154aa9a22..97148726af 100644 --- a/docs/auditor/10.7/configuration/fileservers/synology/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/synology/overview.md @@ -56,3 +56,4 @@ If an object has been moved between file shares, the product reports the followi - Read + Removed for the initial object - Added + Modified for the object to a new location + diff --git a/docs/auditor/10.7/configuration/fileservers/synology/permissions.md b/docs/auditor/10.7/configuration/fileservers/synology/permissions.md index 9af623b62f..9890d5fc97 100644 --- a/docs/auditor/10.7/configuration/fileservers/synology/permissions.md +++ b/docs/auditor/10.7/configuration/fileservers/synology/permissions.md @@ -23,3 +23,4 @@ These group Managed Service Accounts should meet the related requirements, as li 1. The account requires Read share permission on the audited shared folders. 2. The account requires Read NTFS permission on all objects in the audited folders. + diff --git a/docs/auditor/10.7/configuration/fileservers/synology/ports.md b/docs/auditor/10.7/configuration/fileservers/synology/ports.md index 1b541379b9..3b94cef888 100644 --- a/docs/auditor/10.7/configuration/fileservers/synology/ports.md +++ b/docs/auditor/10.7/configuration/fileservers/synology/ports.md @@ -19,3 +19,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Port | Protocol | Source | Target | Purpose | | ---- | --------- | ---------------------- | ---------------------- | ------------------------------------------ | | 514 | UDP / TCP | Monitored file servers | Netwrix Auditor Server | Getting events from monitored file servers | + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/_category_.json b/docs/auditor/10.7/configuration/fileservers/windows/_category_.json index 7a17eae326..65ec47cd53 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/_category_.json +++ b/docs/auditor/10.7/configuration/fileservers/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/fileservers/windows/advancedpolicy.md b/docs/auditor/10.7/configuration/fileservers/windows/advancedpolicy.md index dd3d6b750a..9e2cd404c7 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/advancedpolicy.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/advancedpolicy.md @@ -51,3 +51,4 @@ System Audit Policies. | Logon/Logoff |
  • Logon
| "Success" | |
  • Logoff
| "Success" | | | System |
  • Security State Change
| "Success" | + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/configuration.md b/docs/auditor/10.7/configuration/fileservers/windows/configuration.md index a81b5966f6..78bf2acb50 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/configuration.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/configuration.md @@ -58,3 +58,4 @@ domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. The policy is now configured. + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/eventlog.md b/docs/auditor/10.7/configuration/fileservers/windows/eventlog.md index ee1f453d21..05b6d18096 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/eventlog.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/eventlog.md @@ -31,3 +31,4 @@ selected, change the retention method to _Overwrite events as needed (oldest eve Make sure the Maximum security log size group policy does not overwrite your log settings. To check this, start the Group Policy Management console, proceed to the GPO that affects your server, and navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Event Log. + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/localpolicy.md b/docs/auditor/10.7/configuration/fileservers/windows/localpolicy.md index d1b4bb662a..7b3849ab52 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/localpolicy.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/localpolicy.md @@ -27,3 +27,4 @@ Windows Administrative Tools > Local Security Policy. Local audit policy is configured. ![Local Security Policy snap-in](/images/1secure/configuration/computer/manualconfig_ws_local_audit_policies2016.webp) + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/objectlevel.md b/docs/auditor/10.7/configuration/fileservers/windows/objectlevel.md index b637281279..2917e042ae 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/objectlevel.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/objectlevel.md @@ -109,3 +109,4 @@ information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts only:
  • Apply onto—Select _"This folder, subfolders and files"_.
  • Check _"Failed"_ next to List folder / read data.
  • Make sure that the **Apply these auditing entries to objects and/or containers within this container only** checkbox is cleared.
| | **Failed change attempts** | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts only:
  • Apply onto—Select _"This folder, subfolders and files"_.
  • Check _"Failed"_ next to the following permissions:
  • Create files / write data
  • Create folders / append data
  • Write extended attributes
  • Delete subfolders and files
  • Delete
  • Change permissions
  • Take ownership
  • Make sure that the **Apply these auditing entries to objects and/or containers within this container only** checkbox is cleared.
| + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/overview.md b/docs/auditor/10.7/configuration/fileservers/windows/overview.md index 0cb31e5957..ac76cf25b1 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/overview.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/overview.md @@ -276,3 +276,4 @@ The following table lists the actions that can be performed with Windows-Based F | Removed | + | + | + | | Remove (failed attempt) | + | + | – | | Copied | + | – | – | + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/permissions.md b/docs/auditor/10.7/configuration/fileservers/windows/permissions.md index 84933026de..fd7c2917f2 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/permissions.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/permissions.md @@ -33,3 +33,4 @@ For more information on gMSA, see the following: - Microsoft article: [Group Managed Service Accounts Overview](https://docs.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/ports.md b/docs/auditor/10.7/configuration/fileservers/windows/ports.md index de421cc084..434a7c55be 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/ports.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/ports.md @@ -64,3 +64,4 @@ left. - Remote Service Management (RPC) - Performance Logs and Alerts (DCOM-In) - Performance Logs and Alerts (Tcp-In) + diff --git a/docs/auditor/10.7/configuration/fileservers/windows/remoteregistryservice.md b/docs/auditor/10.7/configuration/fileservers/windows/remoteregistryservice.md index cc51fe8ae2..d77b2601fe 100644 --- a/docs/auditor/10.7/configuration/fileservers/windows/remoteregistryservice.md +++ b/docs/auditor/10.7/configuration/fileservers/windows/remoteregistryservice.md @@ -24,3 +24,4 @@ set to _Automatic_ and click **Start**. status on Windows Server 2012 and above. **NOTE:** The Remote Registry service should be enabled on the target server. + diff --git a/docs/auditor/10.7/configuration/grouppolicy/_category_.json b/docs/auditor/10.7/configuration/grouppolicy/_category_.json index 2c12dabf6a..ab0f8c803e 100644 --- a/docs/auditor/10.7/configuration/grouppolicy/_category_.json +++ b/docs/auditor/10.7/configuration/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/grouppolicy/overview.md b/docs/auditor/10.7/configuration/grouppolicy/overview.md index e34c0f7836..501232045e 100644 --- a/docs/auditor/10.7/configuration/grouppolicy/overview.md +++ b/docs/auditor/10.7/configuration/grouppolicy/overview.md @@ -44,3 +44,4 @@ You can configure your IT Infrastructure for monitoring in one of the following Open **Administrative Tools** > **Services**, right-click the **Secondary Logon** service and on the **General** tab make sure that Startup type for this service is other than _Disabled_. + diff --git a/docs/auditor/10.7/configuration/grouppolicy/permissions.md b/docs/auditor/10.7/configuration/grouppolicy/permissions.md index 8c6c7d5189..db837dc8d3 100644 --- a/docs/auditor/10.7/configuration/grouppolicy/permissions.md +++ b/docs/auditor/10.7/configuration/grouppolicy/permissions.md @@ -174,3 +174,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.7/configuration/grouppolicy/ports.md b/docs/auditor/10.7/configuration/grouppolicy/ports.md index 8a5ecb78f2..12ffad5c4b 100644 --- a/docs/auditor/10.7/configuration/grouppolicy/ports.md +++ b/docs/auditor/10.7/configuration/grouppolicy/ports.md @@ -27,3 +27,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 135 and dynamic range: 1024 -65535 | TCP | Netwrix Auditor Server | Domain controllers | Windows Management Instrumentation. `gpupdate /force ` | | 445 | TCP | Netwrix Auditor Server | Domain controllers | SMB 2.0/3.0 Authenticated communication between Netwrix Auditor Server and domain controllers. | | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | + diff --git a/docs/auditor/10.7/configuration/grouppolicy/registrykey.md b/docs/auditor/10.7/configuration/grouppolicy/registrykey.md index 1815b48baa..90645bb26b 100644 --- a/docs/auditor/10.7/configuration/grouppolicy/registrykey.md +++ b/docs/auditor/10.7/configuration/grouppolicy/registrykey.md @@ -26,3 +26,4 @@ Netwrix Auditor. Navigate to Start → Run and type _"regedit"_. | overwrite_datasource | Defines whether to overwrite the database connection settings (stored in the reports data source) if they differ from the SQL server settings specified when configuring the monitoring plan: - 0—No - 1—Yes | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.7/configuration/logonactivity/_category_.json b/docs/auditor/10.7/configuration/logonactivity/_category_.json index 03b517a218..e92ae43d69 100644 --- a/docs/auditor/10.7/configuration/logonactivity/_category_.json +++ b/docs/auditor/10.7/configuration/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/logonactivity/advancedpolicy.md b/docs/auditor/10.7/configuration/logonactivity/advancedpolicy.md index bab0e22308..86c2d741c6 100644 --- a/docs/auditor/10.7/configuration/logonactivity/advancedpolicy.md +++ b/docs/auditor/10.7/configuration/logonactivity/advancedpolicy.md @@ -66,3 +66,4 @@ To do it, perform the following steps: 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.7/configuration/logonactivity/basicpolicy.md b/docs/auditor/10.7/configuration/logonactivity/basicpolicy.md index b5f0ffc556..8b670ff627 100644 --- a/docs/auditor/10.7/configuration/logonactivity/basicpolicy.md +++ b/docs/auditor/10.7/configuration/logonactivity/basicpolicy.md @@ -32,3 +32,4 @@ the [Configure Advanced Audit Policies](/docs/auditor/10.7/configuration/logonac 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.7/configuration/logonactivity/overview.md b/docs/auditor/10.7/configuration/logonactivity/overview.md index 3b09b1be4d..1c74761f06 100644 --- a/docs/auditor/10.7/configuration/logonactivity/overview.md +++ b/docs/auditor/10.7/configuration/logonactivity/overview.md @@ -76,3 +76,4 @@ For the attributes marked with asterisk (\*) _what_ changed is not reported. | Failed Logon | Logon\* | Cause description. The number of matching events if the logon attempt failed several times during a short period of time. | | Interactive Logon | | | | Logoff | Interactive Logon | A session was disconnected. Session duration (if the corresponding logon was found). | + diff --git a/docs/auditor/10.7/configuration/logonactivity/permissions.md b/docs/auditor/10.7/configuration/logonactivity/permissions.md index 9ff292b1ed..d62187ce64 100644 --- a/docs/auditor/10.7/configuration/logonactivity/permissions.md +++ b/docs/auditor/10.7/configuration/logonactivity/permissions.md @@ -61,3 +61,4 @@ Follow the steps to configure non-administrative account to collect logon activi See the [Assign Permission To Read the Registry Key](/docs/auditor/10.7/configuration/windowsserver/permissions.md#assign-permission-to-read-the-registry-key) topic for additional information on how to do it using Registry Editor. + diff --git a/docs/auditor/10.7/configuration/logonactivity/ports.md b/docs/auditor/10.7/configuration/logonactivity/ports.md index 069ec886a0..f61295e246 100644 --- a/docs/auditor/10.7/configuration/logonactivity/ports.md +++ b/docs/auditor/10.7/configuration/logonactivity/ports.md @@ -49,3 +49,4 @@ left. - Remote Event Log Management (NP-In) - Remote Event Log Management (RPC) - Remote Event Log Management (RPC-EPMAP) + diff --git a/docs/auditor/10.7/configuration/logonactivity/securityeventlog.md b/docs/auditor/10.7/configuration/logonactivity/securityeventlog.md index 37a52fb8ca..7946456596 100644 --- a/docs/auditor/10.7/configuration/logonactivity/securityeventlog.md +++ b/docs/auditor/10.7/configuration/logonactivity/securityeventlog.md @@ -34,3 +34,4 @@ needed**. size on a specific computer is not set correctly. In this case, follow the resolution steps from the Netwrix Knowledge base article to fix the issue: [Security log settings do not apply via GPO](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u000000HDk6CAG.html). + diff --git a/docs/auditor/10.7/configuration/microsoft365/_category_.json b/docs/auditor/10.7/configuration/microsoft365/_category_.json index e8e8a30203..7c81c75e77 100644 --- a/docs/auditor/10.7/configuration/microsoft365/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/_category_.json b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/_category_.json index fae4fad12f..627568c27f 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/_category_.json b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/_category_.json index a7fa3ee580..7363936eaa 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manifest.md b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manifest.md index cfafce4b59..91d1837b72 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manifest.md +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manifest.md @@ -68,3 +68,4 @@ Do one of the following:     ] } ``` + diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md index 574815571a..1e6668aa66 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md @@ -158,3 +158,4 @@ Where `path_to_certificate` is the full path to the certificate file. You can also install the certificate with the '.cer' extension to the Microsoft Entra ID Portal or Netwrix Auditor will set it automatically during establishing a PowerShell connection with Exchange Online. + diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/modernauth.md b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/modernauth.md index 2e87c8230d..f8ef2d0306 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/modernauth.md +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/modernauth/modernauth.md @@ -177,3 +177,4 @@ See the following Microsoft article for additional information on how to obtain Then, create a corresponding monitoring plan in Netwrix Auditor and add an item (Office 365 tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/overview.md b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/overview.md index 42d89c2abf..58e80362fb 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/overview.md +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/overview.md @@ -146,3 +146,4 @@ actively accessing the data. | Delegate Admin | SendAs | A message was sent using the SendAs permission. This permission allows another user to send the message as though it came from the mailbox owner. | | Delegate Admin | SendOnBehalf | A message was sent using the SendOnBehalf permission. This permission allows another user to send the message on behalf of the mailbox owner. The message indicates to the recipient who the message was sent on behalf of and who actually sent the message. | | Delegate Admin | Create | An item was created in the Calendar, Contacts, Draft, Notes, or Tasks folder in the mailbox (for example, a new meeting request is created). Creating, sending, or receiving a message isn't audited. Also, creating a mailbox folder isn't audited. | + diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/permissions.md b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/permissions.md index db3d32bc90..09080cf38c 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/permissions.md +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/permissions.md @@ -184,3 +184,4 @@ individual mailbox): | | - (DN) Distinguished name. Example: `CN=MJones,CN=Users,DC=enterprisedc1,DC=enterprise,DC=local` | | | - User ID or User Principal Name. Example: `MJones@enterprise.onmicrosoft.com` | | | If you are going to audit multiple individual mailboxes, run the cmdlet for each mailbox you need. | + diff --git a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/ports.md b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/ports.md index 7328653298..9c9455e940 100644 --- a/docs/auditor/10.7/configuration/microsoft365/exchangeonline/ports.md +++ b/docs/auditor/10.7/configuration/microsoft365/exchangeonline/ports.md @@ -21,3 +21,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Exchange Online | | | | | | 80 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/_category_.json b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/_category_.json index 310894b761..eabb8edb85 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/overview.md b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/overview.md index 01f831b614..92bfbec1f4 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/overview.md +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/overview.md @@ -117,3 +117,4 @@ ServicePrincipals properties: | All service principals Collected via MS Graph on endpoint _/servicePrincipals_ | Snapshot for service principals. | | All directory role templates Collected via MS Graph on endpoint _/directoryRoleTemplates_ All directory roles Collected via MS Graph on endpoint _/directoryRoles/delta_ | Snapshot for Entra ID directory roles Used in SSRS (SQL Server Reporting Services) report "Entra ID roles and their members" | | All SKUs Collected via MS Graph on endpoint _/subscribedSkus_ | Snapshot for SKUs Used in SSRS report "Entra ID roles and their members" | + diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/_category_.json b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/_category_.json index 33356bb7ec..67ebe9ac16 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/basicauth.md b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/basicauth.md index aaa3cebbdf..edd73b5a78 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/basicauth.md +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/basicauth.md @@ -98,3 +98,4 @@ account. Refer to the following Microsoft article: [Microsoft Entra built-in roles](https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/directory-assign-admin-roles) for additional information on the Administrator role permissions. + diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json index caf05caca6..2b11ed7641 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md index 16f12c0fc2..5b857911f5 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md @@ -63,3 +63,4 @@ To add the required permissions, do one of the following: } ``` + diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md index 21b1f1ac1d..06b3e7c515 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md @@ -162,3 +162,4 @@ Follow the steps to obtain the tenant name. **Step 2 –** In the Tenant Information menu, locate the **Primary domain** field and copy its value. **Step 3 –** Store the tenant to a safe location. + diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/permissions.md b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/permissions.md index 75935c0eb1..64f334db65 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/permissions.md +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/permissions.md @@ -94,3 +94,4 @@ Follow the steps to obtain the tenant name. **Step 2 –** In the Tenant Information section, locate the **Primary domain** field, copy its value and store to a safe location. + diff --git a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/ports.md b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/ports.md index ef03513b55..78c8931625 100644 --- a/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/ports.md +++ b/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/ports.md @@ -21,3 +21,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | | 80 | TCP/UDP | Netwrix Auditor Server | For a full list of Microsoft Entra ID URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | | 443 | TCP/UDP | Netwrix Auditor Server | For a full list of Microsoft Entra ID URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.7/configuration/microsoft365/overview.md b/docs/auditor/10.7/configuration/microsoft365/overview.md index 0e0f101553..be8e41e08a 100644 --- a/docs/auditor/10.7/configuration/microsoft365/overview.md +++ b/docs/auditor/10.7/configuration/microsoft365/overview.md @@ -12,3 +12,4 @@ Microsoft 365 audit configuration will cover the following components: - [Microsoft Entra ID](/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/overview.md) - [MS Teams](/docs/auditor/10.7/configuration/microsoft365/teams/overview.md) - [SharePoint Online](/docs/auditor/10.7/configuration/microsoft365/sharepointonline/overview.md) + diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/_category_.json b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/_category_.json index c3c351624a..775951e3b6 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/overview.md b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/overview.md index 857d0de0fb..723c729b51 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/overview.md +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/overview.md @@ -53,3 +53,4 @@ infrastructure. Pay attention to the "_Data categories_" column in search and re "_Document_" object types only). See the [Sensitive Data Discovery ](/docs/auditor/10.7/admin/settings/sensitivedatadiscovery.md)topic for additional information on how to enable monitoring of sensitive data in Netwrix Auditor. + diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/_category_.json b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/_category_.json index 0509816239..4b1dd05706 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/basicauth.md b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/basicauth.md index addafa008f..794eef1d4f 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/basicauth.md +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/basicauth.md @@ -76,3 +76,4 @@ account with this privileged role on the Specify the account for collecting data **Step 10 –** Assign a less-privileged role to this account. A less privileged role has now been assigned to the account. + diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json index bc36d91cca..bd9e5acc78 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md index 7c63e057d2..59d3a3de71 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md @@ -59,3 +59,4 @@ Do one of the following:     ] } ``` + diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md index c3316501c3..f56bfe805a 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md @@ -151,3 +151,4 @@ See the following Microsoft article for additional information on how to obtain Then, create a corresponding monitoring plan in Netwrix Auditor and add an item (Office 365 tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/permissions.md b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/permissions.md index 1df49b0c1b..b6a816bc99 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/permissions.md +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/permissions.md @@ -57,3 +57,4 @@ information. See the [Using Basic Authentication with SharePoint Online](/docs/auditor/10.7/configuration/microsoft365/sharepointonline/permissions/basicauth.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/ports.md b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/ports.md index 9b04303ca0..93ba6b3ea7 100644 --- a/docs/auditor/10.7/configuration/microsoft365/sharepointonline/ports.md +++ b/docs/auditor/10.7/configuration/microsoft365/sharepointonline/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | | 80 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/_category_.json b/docs/auditor/10.7/configuration/microsoft365/teams/_category_.json index 1408791267..44bdb157d8 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/teams/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/overview.md b/docs/auditor/10.7/configuration/microsoft365/teams/overview.md index 5ec82d3239..87673f4d4c 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/overview.md +++ b/docs/auditor/10.7/configuration/microsoft365/teams/overview.md @@ -50,3 +50,4 @@ for Business changes are reported as SharePoint Online. | Document | - Name - Permissions - URL - Data categories | | Team | - Members - Name | | Folder | - Permissions | + diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/_category_.json b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/_category_.json index c7576b862a..61c3caa578 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/basicauth.md b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/basicauth.md index 261e943771..77b4a8b839 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/basicauth.md +++ b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/basicauth.md @@ -71,3 +71,4 @@ A less privileged role has now been assigned to the account. See the [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.7/configuration/microsoft365/microsoftentraid/permissions/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/_category_.json b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/_category_.json index d1818492c9..d6fe382bdf 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/_category_.json +++ b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/manifest.md b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/manifest.md index e326caaf65..a9359dbd0e 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/manifest.md +++ b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/manifest.md @@ -71,3 +71,4 @@ Depending on your installation type, do one of the following:     ] } ``` + diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/modernauth.md b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/modernauth.md index 68065d0d2f..3f2806be09 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/modernauth.md @@ -171,3 +171,4 @@ See the following Microsoft article for additional information on how to obtain Then, create a corresponding monitoring plan in Netwrix Auditor and add an item (Office 365 tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.7/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/permissions.md b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/permissions.md index efce2c80b5..fe9e7771bf 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/permissions/permissions.md +++ b/docs/auditor/10.7/configuration/microsoft365/teams/permissions/permissions.md @@ -31,3 +31,4 @@ Refer to the following topics to access Microsoft teams: - [Using Basic Authentication with MS Teams](/docs/auditor/10.7/configuration/microsoft365/teams/permissions/basicauth.md) - [Using Modern Authentication with MS Teams](/docs/auditor/10.7/configuration/microsoft365/teams/permissions/modernauth/modernauth.md) + diff --git a/docs/auditor/10.7/configuration/microsoft365/teams/ports.md b/docs/auditor/10.7/configuration/microsoft365/teams/ports.md index 0c23e694f7..05f04c9aa5 100644 --- a/docs/auditor/10.7/configuration/microsoft365/teams/ports.md +++ b/docs/auditor/10.7/configuration/microsoft365/teams/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------- | | 80 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.7/configuration/networkdevices/_category_.json b/docs/auditor/10.7/configuration/networkdevices/_category_.json index b03f00dffb..6b4ac190b9 100644 --- a/docs/auditor/10.7/configuration/networkdevices/_category_.json +++ b/docs/auditor/10.7/configuration/networkdevices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/networkdevices/ciscoasa.md b/docs/auditor/10.7/configuration/networkdevices/ciscoasa.md index de6d4260b5..9a337712c3 100644 --- a/docs/auditor/10.7/configuration/networkdevices/ciscoasa.md +++ b/docs/auditor/10.7/configuration/networkdevices/ciscoasa.md @@ -101,3 +101,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco ASA netw | User | - Add / Added (Failed attempt) | - 502101 | | - Modified / Modify (Failed attempt) | - 502103 - 113006 - 113007 | | | - Removed / Remove (Failed attempt) | - 502102 | | + diff --git a/docs/auditor/10.7/configuration/networkdevices/ciscoios.md b/docs/auditor/10.7/configuration/networkdevices/ciscoios.md index 3c5b6ae89d..0df12cda3c 100644 --- a/docs/auditor/10.7/configuration/networkdevices/ciscoios.md +++ b/docs/auditor/10.7/configuration/networkdevices/ciscoios.md @@ -73,3 +73,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco IOS netw | Session | - Successful Logon | - `IKEv2:` | | - Logoff | - `%FW-6-SESS_AUDIT_TRAIL` | | | - Failed Logon | - `IKEv2-ERROR:` | | + diff --git a/docs/auditor/10.7/configuration/networkdevices/ciscomerakidashboard.md b/docs/auditor/10.7/configuration/networkdevices/ciscomerakidashboard.md index 52dd34928e..5a0541e962 100644 --- a/docs/auditor/10.7/configuration/networkdevices/ciscomerakidashboard.md +++ b/docs/auditor/10.7/configuration/networkdevices/ciscomerakidashboard.md @@ -80,3 +80,4 @@ Once generated, the API key will be displayed on the screen. Make sure to copy a in a secure location, as it won't be displayed again for security reasons. **NOTE:** Logons are not collected on the board due to technical limitations from the Meraki API. + diff --git a/docs/auditor/10.7/configuration/networkdevices/ciscomerakidevices.md b/docs/auditor/10.7/configuration/networkdevices/ciscomerakidevices.md index 4526f72eb4..ce8270768f 100644 --- a/docs/auditor/10.7/configuration/networkdevices/ciscomerakidevices.md +++ b/docs/auditor/10.7/configuration/networkdevices/ciscomerakidevices.md @@ -52,3 +52,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco Meraki n | - Logoff | - 716002 - 713259 - 302014 - 302304 - 302016 - 722023 - 725007 - 722030 - 722031 - 113019 - `client_vpn_disconnect` - `type=8021x_deauth` - `type=8021x_client_deauth` - `type=wpa_deauth` | | | Rule | - Activated | - `ids-alerts` - `security_event ids_alerted` - `security_event security_filtering_file_scanned` - `security_event security_filtering_disposition_change` - `type=device_packet_flood` - `type=rogue_ssid_detected` - `type=ssid_spoofing_detected` | | URL | - Read / Failed read | - 716003 - 716004 | + diff --git a/docs/auditor/10.7/configuration/networkdevices/fortinetfortigate.md b/docs/auditor/10.7/configuration/networkdevices/fortinetfortigate.md index 20777f502e..e4c8df18be 100644 --- a/docs/auditor/10.7/configuration/networkdevices/fortinetfortigate.md +++ b/docs/auditor/10.7/configuration/networkdevices/fortinetfortigate.md @@ -94,3 +94,4 @@ Review a full list of object types Netwrix Auditor can collect on Fortinet Forti | Session | - Logoff | - 0100032003 - 0102043040 | | User | - Add / Remove | - 0100032129 - 0100032131 - 0100032132 | | - Modified / Modify (Failed attempt) | - 0100032130 | | + diff --git a/docs/auditor/10.7/configuration/networkdevices/hpearuba.md b/docs/auditor/10.7/configuration/networkdevices/hpearuba.md index 43a8e0725b..3b63685ddb 100644 --- a/docs/auditor/10.7/configuration/networkdevices/hpearuba.md +++ b/docs/auditor/10.7/configuration/networkdevices/hpearuba.md @@ -91,3 +91,4 @@ Review a full list of object types Netwrix Auditor can collect on HPE Aruba dev | Session | - Logoff | - 103040 - 103042 - 103056 - 103069 | | Logon | - Logon succeeded | - 125023 - 125024 - 125032 - 125070 | | Role | - Add / Added (Failed attempt) | - 125011 | + diff --git a/docs/auditor/10.7/configuration/networkdevices/juniper.md b/docs/auditor/10.7/configuration/networkdevices/juniper.md index 5ce6e7a4f1..092418dafa 100644 --- a/docs/auditor/10.7/configuration/networkdevices/juniper.md +++ b/docs/auditor/10.7/configuration/networkdevices/juniper.md @@ -68,3 +68,4 @@ Review a full list of object types Netwrix Auditor can collect on Juniper networ | - Failed logon | - FWAUTH_HTTP_USER_AUTH_FAIL - FWAUTH_WEBAUTH_FAIL - FWAUTH_FTP_USER_AUTH_FAIL - FWAUTH_TELNET_USER_AUTH_FAIL - DYNAMIC_VPN_AUTH_FAIL | | | Configuration | - Modified / Modify (Failed attempt) | - `UI_FACTORY_OPERATION` - UI_INITIALSETUP_OPERATION - UI_RESCUE_OPERATION - UI_LOAD_EVENT - UI_CFG_AUDIT_OTHER - UI_CFG_AUDIT_SET: - UI_CFG_AUDIT_NEW - UI_CFG_AUDIT_SET_SECRET - UI_COMMIT: - UI_COMMIT_PROGRESS - UI_COMMIT_COMPLETED - UI_COMMIT_AT_COMPLETED - UI_COMMIT_NOT_CONFIRMED - UI_COMMIT_CONFIRMED_REMINDER - UI_COMMIT_AT_ABORT - UI_COMMIT_AT_FAILED - UI_COMMIT_COMPRESS_FAILED - UI_COMMIT_ROLLBACK_FAILED | | Rule | - Activated | - RT_SCREEN_ICMP - RT_SCREEN_IP - RT_SCREEN_TCP - RT_SCREEN_TCP_DST_IP - RT_SCREEN_TCP_SRC_IP - RT_SCREEN_UDP - AV_VIRUS_DETECTED_MT - ANTISPAM_SPAM_DETECTED_MT - IDP_APPDDOS_APP_ATTACK_EVENT - IDP_APPDDOS_APP_STATE_EVENT - IDP_ATTACK_LOG_EVENT | + diff --git a/docs/auditor/10.7/configuration/networkdevices/overview.md b/docs/auditor/10.7/configuration/networkdevices/overview.md index 71b2f52e11..9ce0ae2e2f 100644 --- a/docs/auditor/10.7/configuration/networkdevices/overview.md +++ b/docs/auditor/10.7/configuration/networkdevices/overview.md @@ -24,3 +24,4 @@ device: the [Antivirus Exclusions for Netwrix Auditor](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000HirCAE.html) knowledge base article for additional information. + diff --git a/docs/auditor/10.7/configuration/networkdevices/paloalto.md b/docs/auditor/10.7/configuration/networkdevices/paloalto.md index 7f59360dfd..b595622a4f 100644 --- a/docs/auditor/10.7/configuration/networkdevices/paloalto.md +++ b/docs/auditor/10.7/configuration/networkdevices/paloalto.md @@ -82,3 +82,4 @@ Review a full list of object types Netwrix Auditor can collect on PaloAlto netwo | User | - Add / Added (Failed attempt) | - config mgt-config users - config shared local-user-database user | | - Modified / Modify (Failed attempt) | - config mgt-config users - config shared local-user-database user | | | - Removed / Remove (Failed attempt) | - config mgt-config users - config shared local-user-database user | | + diff --git a/docs/auditor/10.7/configuration/networkdevices/permissions.md b/docs/auditor/10.7/configuration/networkdevices/permissions.md index 2f2caf7d1f..f0e3e671c2 100644 --- a/docs/auditor/10.7/configuration/networkdevices/permissions.md +++ b/docs/auditor/10.7/configuration/networkdevices/permissions.md @@ -14,3 +14,4 @@ provide this account in the monitoring plan wizard. | ----------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | - Cisco ASA - Cisco IOS - Cisco FTD - Fortinet - HPE Aruba - Juniper - Palo Alto - Pulse Secure - SonicWall - HPE | You can use any account (not necessarily the credentials used to connect to the device itself), as long as these credentials do not affect Netwrix Auditor or monitored IT infrastructure. Provide this account in the monitoring plan wizard. | | - Cisco Meraki | See the [Configure Cisco Meraki Dashboard Account](ciscomerakidashboard.md#configure-cisco-meraki-dashboard-account) section for additional information. | + diff --git a/docs/auditor/10.7/configuration/networkdevices/ports.md b/docs/auditor/10.7/configuration/networkdevices/ports.md index ccf3ad5238..c58d4423d9 100644 --- a/docs/auditor/10.7/configuration/networkdevices/ports.md +++ b/docs/auditor/10.7/configuration/networkdevices/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ------------------------- | ---------------------- | ------------------------------------- | | 514 | UDP | Monitored network devices | Netwrix Auditor Server | Getting events from monitored devices | | 443 | TCP | Netwrix Auditor Server | Cisco Meraki Dashboard | \*.meraki.com | + diff --git a/docs/auditor/10.7/configuration/networkdevices/pulsesecure.md b/docs/auditor/10.7/configuration/networkdevices/pulsesecure.md index 27f2e1cd97..fbc01756f7 100644 --- a/docs/auditor/10.7/configuration/networkdevices/pulsesecure.md +++ b/docs/auditor/10.7/configuration/networkdevices/pulsesecure.md @@ -79,3 +79,4 @@ Review a full list of object types Netwrix Auditor can collect on Pulse Secure n | | - Removed | - Realm deleted | | - Copied | - Realm duplicated | | | - Renamed | - Realm renamed | | + diff --git a/docs/auditor/10.7/configuration/networkdevices/sonicwall.md b/docs/auditor/10.7/configuration/networkdevices/sonicwall.md index 4f76f297e6..5e7bbf0310 100644 --- a/docs/auditor/10.7/configuration/networkdevices/sonicwall.md +++ b/docs/auditor/10.7/configuration/networkdevices/sonicwall.md @@ -137,3 +137,4 @@ Review a full list of object types Netwrix Auditor can collect on SonicWall netw | User | - Add / Added (Failed attempt) | - Guest account | | - Modified / Modify (Failed attempt) | - Administrator name changed - out user logins allowed - Guest account - User login disabled from - User account | | | - Remove / Removed (Failed attempt) | - Guest account - m=1335 | | + diff --git a/docs/auditor/10.7/configuration/oracle/_category_.json b/docs/auditor/10.7/configuration/oracle/_category_.json index 7752d24282..98e1daa618 100644 --- a/docs/auditor/10.7/configuration/oracle/_category_.json +++ b/docs/auditor/10.7/configuration/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/oracle/database.md b/docs/auditor/10.7/configuration/oracle/database.md index 22c6bd2cda..8650d5c07c 100644 --- a/docs/auditor/10.7/configuration/oracle/database.md +++ b/docs/auditor/10.7/configuration/oracle/database.md @@ -194,3 +194,4 @@ Also, remember to do the following: [Permissions for Oracle Database Auditing](/docs/auditor/10.7/configuration/oracle/permissions.md) topic for additional information. - Configure ports. See the [Oracle Database Ports](/docs/auditor/10.7/configuration/oracle/ports.md) topic for additional information about ports and protocols required for auditing. + diff --git a/docs/auditor/10.7/configuration/oracle/finegained.md b/docs/auditor/10.7/configuration/oracle/finegained.md index 25712703df..d7ebfbfa17 100644 --- a/docs/auditor/10.7/configuration/oracle/finegained.md +++ b/docs/auditor/10.7/configuration/oracle/finegained.md @@ -28,3 +28,4 @@ Below is an example of Fine Grained audit policy that enables auditing of audit Refer to Oracle documentation for additional information on [Working with Oracle Fine Grained Auditing](https://docs.oracle.com/cd/F28299_01/pt857pbr3/eng/pt/tadm/task_WorkingwithOracleFineGrainedAuditing-4f7f7a.html?pli=ul_d90e208_tadm#working-with-oracle-fine-grained-auditing). + diff --git a/docs/auditor/10.7/configuration/oracle/overview.md b/docs/auditor/10.7/configuration/oracle/overview.md index dc15001c94..eec80f404a 100644 --- a/docs/auditor/10.7/configuration/oracle/overview.md +++ b/docs/auditor/10.7/configuration/oracle/overview.md @@ -145,3 +145,4 @@ displayed). | - RMAN | - Added / Add (Failed attempt) - Modified / Modify (Failed attempt) - Read / Read (Failed attempt) - Removed / Remove (Failed attempt) | - Cause (for failed attempts) - Container name\*\* - Database user - Program name / Database session requester\*\* - RMAN operation | | Oracle SQL\*Loader Direct Path Load | | | | - Direct Path Load API | - Modified / Modify (Failed attempt) | - Cause (for failed attempts) Container name\*\* - Database user - Program name / Database session requester\*\* - Session ID | + diff --git a/docs/auditor/10.7/configuration/oracle/permissions.md b/docs/auditor/10.7/configuration/oracle/permissions.md index 5b982b94ce..817355023d 100644 --- a/docs/auditor/10.7/configuration/oracle/permissions.md +++ b/docs/auditor/10.7/configuration/oracle/permissions.md @@ -93,3 +93,4 @@ provide this account in the monitoring plan wizard. | | - dba_audit_mgmt_clean_events | | | - gv_$instance | | | - fga_log$ | + diff --git a/docs/auditor/10.7/configuration/oracle/ports.md b/docs/auditor/10.7/configuration/oracle/ports.md index ac0a793589..1a869b9721 100644 --- a/docs/auditor/10.7/configuration/oracle/ports.md +++ b/docs/auditor/10.7/configuration/oracle/ports.md @@ -22,3 +22,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 1521 | TCP | Netwrix Auditor Server | Oracle Database Server | Allows Oracle client connections to the database via the Oracle's SQL\*Net protocol. You can configure it during installation. Port 1521 is the default client connections port, however, you can configure another TCP port via the Oracle configuration and administration tools. | | 2484 | TCP | Netwrix Auditor Server | Oracle Database Server | The default SSL port for secured Oracle client connections to the database via the Oracle's SQL\*Net protocol. Open this port if you need secure connection. | | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | + diff --git a/docs/auditor/10.7/configuration/oracle/unified.md b/docs/auditor/10.7/configuration/oracle/unified.md index 1fe9ec7543..0cc3cdbc76 100644 --- a/docs/auditor/10.7/configuration/oracle/unified.md +++ b/docs/auditor/10.7/configuration/oracle/unified.md @@ -89,3 +89,4 @@ See also: 1. [Manage Earlier Audit Records After You Migrate to Unified Auditing](https://docs.oracle.com/database/121/UPGRD/afterup.htm#manage-earlier-audit-records-after-you-migrate-to-unified-auditing) 2. [Remove the Unified Auditing Functionality](https://docs.oracle.com/database/121/UPGRD/afterup.htm#remove-the-unified-auditing-functionality) + diff --git a/docs/auditor/10.7/configuration/oracle/verifysettings.md b/docs/auditor/10.7/configuration/oracle/verifysettings.md index 89fa82a90d..142a35afb6 100644 --- a/docs/auditor/10.7/configuration/oracle/verifysettings.md +++ b/docs/auditor/10.7/configuration/oracle/verifysettings.md @@ -19,3 +19,4 @@ your Oracle Database version and edition. If you want to clean your audit settings periodically, refer to the following Oracle Help Center article for more information: [Database PL/SQL Packages and Types Reference.](https://docs.oracle.com/database/121/ARPLS/d_audit_mgmt.htm#database-plsql-packages-and-types-reference) + diff --git a/docs/auditor/10.7/configuration/oracle/wallet.md b/docs/auditor/10.7/configuration/oracle/wallet.md index fafb003b85..c0c41109e3 100644 --- a/docs/auditor/10.7/configuration/oracle/wallet.md +++ b/docs/auditor/10.7/configuration/oracle/wallet.md @@ -150,3 +150,4 @@ See also: - For information about using Oracle Wallet with monitoring plans, see the [Oracle monitoring plan documentation](/docs/auditor/10.7/admin/monitoringplans/oracle/overview.md). + diff --git a/docs/auditor/10.7/configuration/overview.md b/docs/auditor/10.7/configuration/overview.md index 45802f167e..e1434b285c 100644 --- a/docs/auditor/10.7/configuration/overview.md +++ b/docs/auditor/10.7/configuration/overview.md @@ -37,3 +37,4 @@ With the Netwrix Auditor, the following Data Sources can be monitored: - [User Activity](/docs/auditor/10.7/configuration/useractivity/overview.md) - [VMware](/docs/auditor/10.7/configuration/vmware/overview.md) - [Windows Server](/docs/auditor/10.7/configuration/windowsserver/overview.md) + diff --git a/docs/auditor/10.7/configuration/sharepoint/_category_.json b/docs/auditor/10.7/configuration/sharepoint/_category_.json index 2041788521..cd3d67d322 100644 --- a/docs/auditor/10.7/configuration/sharepoint/_category_.json +++ b/docs/auditor/10.7/configuration/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/sharepoint/overview.md b/docs/auditor/10.7/configuration/sharepoint/overview.md index 0faf768ce0..3a5d97cb9b 100644 --- a/docs/auditor/10.7/configuration/sharepoint/overview.md +++ b/docs/auditor/10.7/configuration/sharepoint/overview.md @@ -177,3 +177,4 @@ Review the following for additional information: | Web application user permissions | Sites and site collections have a variety of permissions that can be set, such as adding or editing list items or documents. These permissions are normally given to a user by assigning a particular permission level, such as _Full Control_, _Contribute_, or _View Only_. Each individual permission can be enabled or disabled for entire web application. For more information on web application user permissions, read the following Microsoft article: [Manage permissions for a web application in SharePoint Server](https://docs.microsoft.com/en-us/sharepoint/administration/manage-permissions-for-a-web-application). | | Farm account | Farm account is a service account used to run the Central Administration web site application pool. It has _dbo_ access to the configuration database. For more information on SharePoint service accounts, read the following Microsoft articles: - [Plan for administrative and service accounts in SharePoint Server](https://docs.microsoft.com/en-us/sharepoint/security-for-sharepoint-server/plan-for-administrative-and-service-accounts) - [Account permissions and security settings in SharePoint Servers 2016 and 2019 Public Preview](https://docs.microsoft.com/en-us/sharepoint/install/account-permissions-and-security-settings-in-sharepoint-server-2016) | | Service account for web application pool | Service account for web application pool is used for internal purposes across a SharePoint farm, except for Central administration. For more information on application pool account, read the following Microsoft article: [Application pool account](https://docs.microsoft.com/en-us/sharepoint/install/account-permissions-and-security-settings-in-sharepoint-server-2016#application-pool-account). | + diff --git a/docs/auditor/10.7/configuration/sharepoint/permissions.md b/docs/auditor/10.7/configuration/sharepoint/permissions.md index 110ffae26a..9986999ed6 100644 --- a/docs/auditor/10.7/configuration/sharepoint/permissions.md +++ b/docs/auditor/10.7/configuration/sharepoint/permissions.md @@ -73,3 +73,4 @@ the **Log on as a service** policy. Specify the account that you want to define this policy for. The Log On is now defined as a policy. + diff --git a/docs/auditor/10.7/configuration/sharepoint/ports.md b/docs/auditor/10.7/configuration/sharepoint/ports.md index d844734e0e..6e2ce4e029 100644 --- a/docs/auditor/10.7/configuration/sharepoint/ports.md +++ b/docs/auditor/10.7/configuration/sharepoint/ports.md @@ -22,3 +22,4 @@ inbound connections to local 137 UDP port. | 137 138 445 | UDP | Netwrix Auditor Server | Windows Server running FrontEnd Server | Network Traffic Compression Service installation | | 139 445 | TCP | Netwrix Auditor Server | Windows Server running FrontEnd Server | Network Traffic Compression Service installation | | Custom port | TCP | Netwrix Auditor Server | Central Administration – FrontEnd Server | HTTP/ HTTPS Used to connect to SharePoint Central Administration | + diff --git a/docs/auditor/10.7/configuration/sqlserver/_category_.json b/docs/auditor/10.7/configuration/sqlserver/_category_.json index 3c4d130775..974536fe04 100644 --- a/docs/auditor/10.7/configuration/sqlserver/_category_.json +++ b/docs/auditor/10.7/configuration/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/sqlserver/configuringtracelogging.md b/docs/auditor/10.7/configuration/sqlserver/configuringtracelogging.md index 151d61d5eb..1311efd848 100644 --- a/docs/auditor/10.7/configuration/sqlserver/configuringtracelogging.md +++ b/docs/auditor/10.7/configuration/sqlserver/configuringtracelogging.md @@ -75,3 +75,4 @@ Incorrect: `SQLSRV01\MSSQL2014|C:\Logs\SQL trace logs\` `SQLSRV01\MSSQL2019|C:\Logs\SQL trace logs\` + diff --git a/docs/auditor/10.7/configuration/sqlserver/overview.md b/docs/auditor/10.7/configuration/sqlserver/overview.md index 1c46bbdc2d..ac1fc8e776 100644 --- a/docs/auditor/10.7/configuration/sqlserver/overview.md +++ b/docs/auditor/10.7/configuration/sqlserver/overview.md @@ -93,3 +93,4 @@ Also remember to do the following: - Configure Data Collecting Account as described in [Permissions for SQL Server Auditing ](/docs/auditor/10.7/configuration/sqlserver/permissions.md)section. - Configure ports as described in the [SQL Server Ports](/docs/auditor/10.7/configuration/sqlserver/ports.md) section. + diff --git a/docs/auditor/10.7/configuration/sqlserver/permissions.md b/docs/auditor/10.7/configuration/sqlserver/permissions.md index 30f198da99..be9ea85aaf 100644 --- a/docs/auditor/10.7/configuration/sqlserver/permissions.md +++ b/docs/auditor/10.7/configuration/sqlserver/permissions.md @@ -41,3 +41,4 @@ You can use group Managed Service Accounts (gMSA) as data collecting accounts. 4. Click **Search** next to **Login Name** and specify the user that you want to assign the **sysadmin** role to. 5. Specify the **Server roles** tab and assign the **sysadmin** role to the new login. + diff --git a/docs/auditor/10.7/configuration/sqlserver/ports.md b/docs/auditor/10.7/configuration/sqlserver/ports.md index 87f50fa1be..0a9809d80f 100644 --- a/docs/auditor/10.7/configuration/sqlserver/ports.md +++ b/docs/auditor/10.7/configuration/sqlserver/ports.md @@ -22,3 +22,4 @@ Server instance (target), allow inbound connections to local 1433 TCP port. | 1433 | TCP | Netwrix Auditor Server | Default SQL Server Instance | Connection to the default named instance server. Port 1433 is the default connections port, however, you can configure another TCP port. | | 1434 | UDP | Netwrix Auditor Server | SQL Server Browser Service | Service which helps resolving named instance servers | | Dynamic: 1024 -65535 | TCP | Netwrix Auditor Server | Named SQL Server Instance | Connection to the named instance servers | + diff --git a/docs/auditor/10.7/configuration/useractivity/_category_.json b/docs/auditor/10.7/configuration/useractivity/_category_.json index 3b495fc19d..976da1fc29 100644 --- a/docs/auditor/10.7/configuration/useractivity/_category_.json +++ b/docs/auditor/10.7/configuration/useractivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/useractivity/datacollection.md b/docs/auditor/10.7/configuration/useractivity/datacollection.md index 6a84706e37..c2bffab6e7 100644 --- a/docs/auditor/10.7/configuration/useractivity/datacollection.md +++ b/docs/auditor/10.7/configuration/useractivity/datacollection.md @@ -142,3 +142,4 @@ left. - Set Protocol type to _"TCP"_. - Set Remote port to _"Specific Ports"_ and specify to _"9004"_. + diff --git a/docs/auditor/10.7/configuration/useractivity/overview.md b/docs/auditor/10.7/configuration/useractivity/overview.md index c4d8dea65f..32821b17ee 100644 --- a/docs/auditor/10.7/configuration/useractivity/overview.md +++ b/docs/auditor/10.7/configuration/useractivity/overview.md @@ -111,3 +111,4 @@ agreement and specify the installation folder. where Netwrix Auditor is installed) and the server TCP port. Netwrix Auditor agent is installed and ready to audit user activity. + diff --git a/docs/auditor/10.7/configuration/useractivity/ports.md b/docs/auditor/10.7/configuration/useractivity/ports.md index 8834d40722..612df5b087 100644 --- a/docs/auditor/10.7/configuration/useractivity/ports.md +++ b/docs/auditor/10.7/configuration/useractivity/ports.md @@ -27,3 +27,4 @@ allow inbound connections to local 9004 TCP port. | 137 through 139 | UDP | Netwrix Auditor Server | Monitored computer | Service Control Manager Remote Protocol (RPC) Network Traffic Compression Service installation | | 445 | TCP | Netwrix Auditor Server | Monitored computer | SMB 2.0/3.0 Video files copy | | – | ICMP | Netwrix Auditor Server | Monitored computer | Network Traffic Compression Service communications | + diff --git a/docs/auditor/10.7/configuration/useractivity/videorecordings.md b/docs/auditor/10.7/configuration/useractivity/videorecordings.md index 7d513caae3..8ec817d4ce 100644 --- a/docs/auditor/10.7/configuration/useractivity/videorecordings.md +++ b/docs/auditor/10.7/configuration/useractivity/videorecordings.md @@ -123,3 +123,4 @@ rights. For detailed information, refer to the Microsoft article: [Fix Windows corruption errors by using the DISM or System Update Readiness tool.](https://support.microsoft.com/en-us/kb/947821) **Step 4 –** Restart your computer to complete features installation. + diff --git a/docs/auditor/10.7/configuration/vmware/_category_.json b/docs/auditor/10.7/configuration/vmware/_category_.json index 268b10537b..676d83e097 100644 --- a/docs/auditor/10.7/configuration/vmware/_category_.json +++ b/docs/auditor/10.7/configuration/vmware/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/vmware/overview.md b/docs/auditor/10.7/configuration/vmware/overview.md index 30cb79f98c..338e01f75e 100644 --- a/docs/auditor/10.7/configuration/vmware/overview.md +++ b/docs/auditor/10.7/configuration/vmware/overview.md @@ -79,3 +79,4 @@ The following considerations refer to VMware infrastructure monitoring with Netw through VMware vCenter Single Sign-On. - Also, data on the logon attempts performed using SSH will not be collected. - For custom role creation event, initiator will be reported as _System_. + diff --git a/docs/auditor/10.7/configuration/vmware/permissions.md b/docs/auditor/10.7/configuration/vmware/permissions.md index 108a297299..8be6c43a6f 100644 --- a/docs/auditor/10.7/configuration/vmware/permissions.md +++ b/docs/auditor/10.7/configuration/vmware/permissions.md @@ -29,3 +29,4 @@ See also: - [Create a New Monitoring Plan](/docs/auditor/10.7/admin/monitoringplans/create.md) step of the monitoring plan wizard + diff --git a/docs/auditor/10.7/configuration/vmware/ports.md b/docs/auditor/10.7/configuration/vmware/ports.md index de15f88683..e23844bd61 100644 --- a/docs/auditor/10.7/configuration/vmware/ports.md +++ b/docs/auditor/10.7/configuration/vmware/ports.md @@ -20,3 +20,4 @@ inbound connections to local 443 TCP port. | Port | Protocol | Source | Target | Purpose | | ---- | -------- | ---------------------- | ------ | ------------------------------------------ | | 443 | TCP | Netwrix Auditor Server | VMware | HTTPS Connection to VMware VSphere via SDK | + diff --git a/docs/auditor/10.7/configuration/windowsserver/_category_.json b/docs/auditor/10.7/configuration/windowsserver/_category_.json index fb2847c60e..aeed183cf0 100644 --- a/docs/auditor/10.7/configuration/windowsserver/_category_.json +++ b/docs/auditor/10.7/configuration/windowsserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/configuration/windowsserver/advancedpolicy.md b/docs/auditor/10.7/configuration/windowsserver/advancedpolicy.md index 7bdc69641f..7bf68a00a8 100644 --- a/docs/auditor/10.7/configuration/windowsserver/advancedpolicy.md +++ b/docs/auditor/10.7/configuration/windowsserver/advancedpolicy.md @@ -101,3 +101,4 @@ System Audit Policies. | Account Management |
  • Audit Security Group Management
  • Audit User Account Management
| "Success" | | Object Access |
  • Audit Handle Manipulation
  • Audit Other Object Access Events
  • Audit Registry
  • Audit File Share
| "Success" | | Policy Change |
  • Audit Audit Policy Change
| "Success" | + diff --git a/docs/auditor/10.7/configuration/windowsserver/dhcp.md b/docs/auditor/10.7/configuration/windowsserver/dhcp.md index 3fb268b52e..050272c15e 100644 --- a/docs/auditor/10.7/configuration/windowsserver/dhcp.md +++ b/docs/auditor/10.7/configuration/windowsserver/dhcp.md @@ -20,3 +20,4 @@ settings (size and retention method). For that, take the steps described below. 5. Set **Maximum log size** to **4 GB**. 6. Set the retention method to **Overwrite events as needed (oldest events first)**. Click **OK** to save the settings and close the dialog. + diff --git a/docs/auditor/10.7/configuration/windowsserver/eventlog.md b/docs/auditor/10.7/configuration/windowsserver/eventlog.md index b763d53811..60ef7e2d94 100644 --- a/docs/auditor/10.7/configuration/windowsserver/eventlog.md +++ b/docs/auditor/10.7/configuration/windowsserver/eventlog.md @@ -116,3 +116,4 @@ Preferences > Windows Settings > Registry**. **Step 5 –** Save the preferences and link them to the necessary servers (OUs). When finished, run the `gpupdate /force` command to force group policy update. + diff --git a/docs/auditor/10.7/configuration/windowsserver/iis.md b/docs/auditor/10.7/configuration/windowsserver/iis.md index f56ff9052d..9962780d4a 100644 --- a/docs/auditor/10.7/configuration/windowsserver/iis.md +++ b/docs/auditor/10.7/configuration/windowsserver/iis.md @@ -23,3 +23,4 @@ To configure the Operational log size and retention method 5. Set **Maximum log size** to 4 GB. 6. Make sure **Do not overwrite events (Clear logs manually)** is cleared. If selected, change the retention method to **Overwrite events as needed (oldest events first)**. + diff --git a/docs/auditor/10.7/configuration/windowsserver/localpolicy.md b/docs/auditor/10.7/configuration/windowsserver/localpolicy.md index caaaaaaf48..704bf36f85 100644 --- a/docs/auditor/10.7/configuration/windowsserver/localpolicy.md +++ b/docs/auditor/10.7/configuration/windowsserver/localpolicy.md @@ -46,3 +46,4 @@ Windows Administrative Tools > Local Security Policy. Local audit policy is configured. ![Local Security Policy snap-in](/images/1secure/configuration/computer/manualconfig_ws_local_audit_policies2016.webp) + diff --git a/docs/auditor/10.7/configuration/windowsserver/overview.md b/docs/auditor/10.7/configuration/windowsserver/overview.md index 9bba343dfc..737239da1e 100644 --- a/docs/auditor/10.7/configuration/windowsserver/overview.md +++ b/docs/auditor/10.7/configuration/windowsserver/overview.md @@ -362,3 +362,4 @@ the right pane. Computer**. VM template server is added to exclusions and ready to use. + diff --git a/docs/auditor/10.7/configuration/windowsserver/permissions.md b/docs/auditor/10.7/configuration/windowsserver/permissions.md index dc632e6ab2..d094408ec2 100644 --- a/docs/auditor/10.7/configuration/windowsserver/permissions.md +++ b/docs/auditor/10.7/configuration/windowsserver/permissions.md @@ -89,3 +89,4 @@ policy will be updated. domain controllers. **Step 11 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.7/configuration/windowsserver/persistenttimestamp.md b/docs/auditor/10.7/configuration/windowsserver/persistenttimestamp.md index 2bd481d2ce..c93b157585 100644 --- a/docs/auditor/10.7/configuration/windowsserver/persistenttimestamp.md +++ b/docs/auditor/10.7/configuration/windowsserver/persistenttimestamp.md @@ -36,3 +36,4 @@ To enable the policy 3. Switch policy state to Enabled. When finished, run the `gpupdate /force` command to force group policy update + diff --git a/docs/auditor/10.7/configuration/windowsserver/ports.md b/docs/auditor/10.7/configuration/windowsserver/ports.md index 42b824d52c..63f6657f70 100644 --- a/docs/auditor/10.7/configuration/windowsserver/ports.md +++ b/docs/auditor/10.7/configuration/windowsserver/ports.md @@ -67,3 +67,4 @@ service, make sure the following inbound connection rules are enabled: - Remote Scheduled Tasks Management (RPC) - Remote Scheduled Tasks Management (RPC-EMAP) + diff --git a/docs/auditor/10.7/configuration/windowsserver/registrykey.md b/docs/auditor/10.7/configuration/windowsserver/registrykey.md index ea0538b4eb..34ad525135 100644 --- a/docs/auditor/10.7/configuration/windowsserver/registrykey.md +++ b/docs/auditor/10.7/configuration/windowsserver/registrykey.md @@ -33,3 +33,4 @@ Auditor. Navigate to Start → Run and type _"regedit"_. | WriteAgentsToApplicationLog | Defines whether to write the events produced by the Netwrix Auditor Event Log Compression Service to the Application Log of a monitored machine:
  • 0—Disabled
  • 1—Enabled
| | WriteToApplicationLog | Defines whether to write events produced by Netwrix Auditor to the Application Log of the machine where the product is installed:
  • 0—No
  • 1—Yes
| + diff --git a/docs/auditor/10.7/configuration/windowsserver/remoteregistry.md b/docs/auditor/10.7/configuration/windowsserver/remoteregistry.md index 18b0e50980..456546e679 100644 --- a/docs/auditor/10.7/configuration/windowsserver/remoteregistry.md +++ b/docs/auditor/10.7/configuration/windowsserver/remoteregistry.md @@ -26,3 +26,4 @@ status on Windows Server 2012 and above. **NOTE:** The Remote Registry service should be enabled on the target server. 5. Locate the Windows Management Instrumentation service and repeat these steps. + diff --git a/docs/auditor/10.7/configuration/windowsserver/removablestorage.md b/docs/auditor/10.7/configuration/windowsserver/removablestorage.md index b5715dd8c6..2d9704c0b1 100644 --- a/docs/auditor/10.7/configuration/windowsserver/removablestorage.md +++ b/docs/auditor/10.7/configuration/windowsserver/removablestorage.md @@ -108,3 +108,4 @@ supported by Netwrix Auditor. | -------------------------- | ------------------------------------------------------------------------------------------------------------------------------- | | Directory → Root Directory | Path to the directory where event log is stored. Under the Root directory option, click Browse and select a new root directory. | | File → Log file name | Name of the event log where the events will be stored. | + diff --git a/docs/auditor/10.7/configuration/windowsserver/windowsregistry.md b/docs/auditor/10.7/configuration/windowsserver/windowsregistry.md index 02bbace08b..766f541406 100644 --- a/docs/auditor/10.7/configuration/windowsserver/windowsregistry.md +++ b/docs/auditor/10.7/configuration/windowsserver/windowsregistry.md @@ -85,3 +85,4 @@ Repeat the same steps for the `HKEY_LOCAL_MACHINE\SYSTEM` key. Using Group Policy for configuring registry audit is not recommended, as registry DACL settings may be lost. + diff --git a/docs/auditor/10.7/index.md b/docs/auditor/10.7/index.md index f5d9cdd002..30c4a25bf6 100644 --- a/docs/auditor/10.7/index.md +++ b/docs/auditor/10.7/index.md @@ -44,3 +44,4 @@ To learn how Netwrix Auditor can help you achieve your specific business objecti **CAUTION:** To keep your systems safe, Auditor should not be exposed to inbound access from the internet. + diff --git a/docs/auditor/10.7/install/_category_.json b/docs/auditor/10.7/install/_category_.json index 3351d0ba09..c290a6f4db 100644 --- a/docs/auditor/10.7/install/_category_.json +++ b/docs/auditor/10.7/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/install/automatelogin.md b/docs/auditor/10.7/install/automatelogin.md index d6de2bf95b..cf6da78f4b 100644 --- a/docs/auditor/10.7/install/automatelogin.md +++ b/docs/auditor/10.7/install/automatelogin.md @@ -40,3 +40,4 @@ To create a shortcut for automated sign-in: 5. Click Apply. You can create as many shortcuts with different parameters as needed. + diff --git a/docs/auditor/10.7/install/firstlaunch.md b/docs/auditor/10.7/install/firstlaunch.md index 29495f9382..6215f41564 100644 --- a/docs/auditor/10.7/install/firstlaunch.md +++ b/docs/auditor/10.7/install/firstlaunch.md @@ -35,3 +35,4 @@ in your environment. See next: - [Navigation](/docs/auditor/10.7/admin/navigation/overview.md) + diff --git a/docs/auditor/10.7/install/overview.md b/docs/auditor/10.7/install/overview.md index 2840790130..ec0562fa95 100644 --- a/docs/auditor/10.7/install/overview.md +++ b/docs/auditor/10.7/install/overview.md @@ -85,3 +85,4 @@ Refer to the following sections below for manual installation instructions: - [Install for SharePoint Core Service](/docs/auditor/10.7/install/sharepointcoreservice.md) - [Install for User Activity Core Service](/docs/auditor/10.7/install/useractivitycoreservice.md) + diff --git a/docs/auditor/10.7/install/sharepointcoreservice.md b/docs/auditor/10.7/install/sharepointcoreservice.md index c50e955651..493023118b 100644 --- a/docs/auditor/10.7/install/sharepointcoreservice.md +++ b/docs/auditor/10.7/install/sharepointcoreservice.md @@ -37,3 +37,4 @@ computer where Central Administration is installed. **Step 3 –** Follow the instructions of the setup wizard. When prompted, accept the license agreement and specify the installation folder. + diff --git a/docs/auditor/10.7/install/silentmode.md b/docs/auditor/10.7/install/silentmode.md index 33a1e56703..b3ea93c61a 100644 --- a/docs/auditor/10.7/install/silentmode.md +++ b/docs/auditor/10.7/install/silentmode.md @@ -29,3 +29,4 @@ where %Temp% can be replaced with any folder you want to extract the file to. | `/i` | Run installation. | | `/q` | Specify the user interface (UI) that displays during installation. You can append other options, such as `n` to hide the UI. | | `install_all` | Specify components to be installed: - 0—Install the Netwrix Auditor client only. - 1—Full installation | + diff --git a/docs/auditor/10.7/install/uninstall.md b/docs/auditor/10.7/install/uninstall.md index 35bd33dc3a..82030f67c9 100644 --- a/docs/auditor/10.7/install/uninstall.md +++ b/docs/auditor/10.7/install/uninstall.md @@ -159,3 +159,4 @@ Follow the steps to delete the Netwrix Auditor Event Log Compression Service. **Step 1 –** Navigate to **Start > Control Panel > Programs and Features**. **Step 2 –** Select **Netwrix Auditor Event Log Compression** > **Service** and click **Uninstall**. + diff --git a/docs/auditor/10.7/install/upgrade.md b/docs/auditor/10.7/install/upgrade.md index dbbc178696..4b1baf603e 100644 --- a/docs/auditor/10.7/install/upgrade.md +++ b/docs/auditor/10.7/install/upgrade.md @@ -138,3 +138,4 @@ If you were auditing Windows Server or SharePoint server/farm, and the correspon were installed automatically according to the monitoring plan settings, then they will be upgraded automatically during the initial data collection. During the Netwrix Auditor for SharePoint Core Service upgrade, your SharePoint sites will be temporarily unavailable. + diff --git a/docs/auditor/10.7/install/useractivitycoreservice.md b/docs/auditor/10.7/install/useractivitycoreservice.md index 7bcfb0a400..0a58807e7b 100644 --- a/docs/auditor/10.7/install/useractivitycoreservice.md +++ b/docs/auditor/10.7/install/useractivitycoreservice.md @@ -41,3 +41,4 @@ audited computer or to a file share the target server(s) can access. **UACoreSvcSetup.msi** file. **Step 4 –** Replace _%NAServer%_ with the name of your Netwrix Auditor server. + diff --git a/docs/auditor/10.7/install/viagrouppolicy.md b/docs/auditor/10.7/install/viagrouppolicy.md index 57f2f3e7fc..518a6ab517 100644 --- a/docs/auditor/10.7/install/viagrouppolicy.md +++ b/docs/auditor/10.7/install/viagrouppolicy.md @@ -80,3 +80,4 @@ this package checkbox. The product will be automatically installed on computers affected by the newly created Group Policy after reboot. + diff --git a/docs/auditor/10.7/install/virtualappliance/_category_.json b/docs/auditor/10.7/install/virtualappliance/_category_.json index 57e15f3b32..11e70a54bf 100644 --- a/docs/auditor/10.7/install/virtualappliance/_category_.json +++ b/docs/auditor/10.7/install/virtualappliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/install/virtualappliance/configure.md b/docs/auditor/10.7/install/virtualappliance/configure.md index a8bacdb7e8..437516cf83 100644 --- a/docs/auditor/10.7/install/virtualappliance/configure.md +++ b/docs/auditor/10.7/install/virtualappliance/configure.md @@ -58,3 +58,4 @@ Now you can evaluate Auditor functionality. Review the table below for more info **NOTE:** If any errors occur, please contact [Netwrix technical support](https://www.netwrix.com/support.html). + diff --git a/docs/auditor/10.7/install/virtualappliance/importhyperv.md b/docs/auditor/10.7/install/virtualappliance/importhyperv.md index 6b81a05edb..0234e42756 100644 --- a/docs/auditor/10.7/install/virtualappliance/importhyperv.md +++ b/docs/auditor/10.7/install/virtualappliance/importhyperv.md @@ -25,3 +25,4 @@ the instructions of the wizard. Review the table below for more information. The newly created virtual machine named Netwrix Auditor will appear in the list of virtual machines. Right-click and select Start. + diff --git a/docs/auditor/10.7/install/virtualappliance/importvmware.md b/docs/auditor/10.7/install/virtualappliance/importvmware.md index 6ddfea60ae..6fff342e1a 100644 --- a/docs/auditor/10.7/install/virtualappliance/importvmware.md +++ b/docs/auditor/10.7/install/virtualappliance/importvmware.md @@ -44,3 +44,4 @@ in this VMware article: **Step 6 –** On the Select a template step, select NetwrixAuditor from your ContentLibrary. **Step 7 –** Proceed with the wizard: select name and folder, resources and storage for the VM. + diff --git a/docs/auditor/10.7/install/virtualappliance/overview.md b/docs/auditor/10.7/install/virtualappliance/overview.md index 1c0d20c2f0..30697e5916 100644 --- a/docs/auditor/10.7/install/virtualappliance/overview.md +++ b/docs/auditor/10.7/install/virtualappliance/overview.md @@ -100,3 +100,4 @@ virtual appliance: | Total Video Memory | 16 MB | | Network adapter | vmxnet3 | | Other | Check and upgrade VMware Tools during power cycle. | + diff --git a/docs/auditor/10.7/overview/_category_.json b/docs/auditor/10.7/overview/_category_.json index ff379f3cc2..0da30eabfd 100644 --- a/docs/auditor/10.7/overview/_category_.json +++ b/docs/auditor/10.7/overview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gettingstarted" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/overview/gettingstarted.md b/docs/auditor/10.7/overview/gettingstarted.md index 0caf59f1c4..aba9e52a7a 100644 --- a/docs/auditor/10.7/overview/gettingstarted.md +++ b/docs/auditor/10.7/overview/gettingstarted.md @@ -51,3 +51,4 @@ In this section, we will cover: | Review Health status dashboard. | - [Health Status Dashboard](/docs/auditor/10.7/admin/healthstatus/dashboard/overview.md) | | Schedule Health Summary email delivery. | - [Health Summary Email](/docs/auditor/10.7/admin/healthstatus/summaryemail.md) | | If some issues encountered while using the product, review the troubleshooting instructions. | - [Troubleshooting](/docs/auditor/10.7/admin/healthstatus/troubleshooting.md) | + diff --git a/docs/auditor/10.7/overview/producteditions.md b/docs/auditor/10.7/overview/producteditions.md index deb86319fa..dd3d266472 100644 --- a/docs/auditor/10.7/overview/producteditions.md +++ b/docs/auditor/10.7/overview/producteditions.md @@ -73,3 +73,4 @@ Refer to a table below to compare product editions. | Netwrix Auditor Integration API | | | | Data in | – | + | | Data out | – | + | + diff --git a/docs/auditor/10.7/overview/whatsnew.md b/docs/auditor/10.7/overview/whatsnew.md index 2469c90a4b..ddcababc02 100644 --- a/docs/auditor/10.7/overview/whatsnew.md +++ b/docs/auditor/10.7/overview/whatsnew.md @@ -63,3 +63,4 @@ instead of "_User has been added to a privileged group_". Numerous additional enhancements have been made to improve administration, performance, and security. + diff --git a/docs/auditor/10.7/requirements/_category_.json b/docs/auditor/10.7/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/auditor/10.7/requirements/_category_.json +++ b/docs/auditor/10.7/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/requirements/console.md b/docs/auditor/10.7/requirements/console.md index 211d51a710..68943a1d24 100644 --- a/docs/auditor/10.7/requirements/console.md +++ b/docs/auditor/10.7/requirements/console.md @@ -108,3 +108,4 @@ Virtual deployment is recommended. | CPUs | Any modern CPU (e.g. Intel or AMD 32 bit, 2 GHz) | Any modern 2 CPUs (e.g. Intel Core 2 Duo 2x or 4x 64 bit, 3 GHz) | | RAM | 2 GB | 8 GB | | Disk space | 200 MB | | + diff --git a/docs/auditor/10.7/requirements/deploymentscenarios.md b/docs/auditor/10.7/requirements/deploymentscenarios.md index 7bc567f001..c73045c229 100644 --- a/docs/auditor/10.7/requirements/deploymentscenarios.md +++ b/docs/auditor/10.7/requirements/deploymentscenarios.md @@ -183,3 +183,4 @@ more than 20 000 users (10+ million of activity records generated per day): 5. When prompted to configure the Audit database settings, proceed using the dedicated SQL Server and Reporting Services. + diff --git a/docs/auditor/10.7/requirements/gmsa.md b/docs/auditor/10.7/requirements/gmsa.md index bc75c087d9..ffdd4a7a42 100644 --- a/docs/auditor/10.7/requirements/gmsa.md +++ b/docs/auditor/10.7/requirements/gmsa.md @@ -240,3 +240,4 @@ To access Audit Database, generate reports and run interactive search queries, y account under the 'Specify custom connection parameters in your common database plan settings. See the [Fine-Tune Your Plan and Edit Settings](/docs/auditor/10.7/admin/monitoringplans/finetune.md) topic for additional information. + diff --git a/docs/auditor/10.7/requirements/longtermarchive.md b/docs/auditor/10.7/requirements/longtermarchive.md index 60b17dbe71..53e35fa1be 100644 --- a/docs/auditor/10.7/requirements/longtermarchive.md +++ b/docs/auditor/10.7/requirements/longtermarchive.md @@ -191,3 +191,4 @@ and the remaining free space on the target drive. To open the Long-Term Archive settings, click the corresponding link. Then you will be able to adjust the settings as necessary. See the [Long-Term Archive](/docs/auditor/10.7/admin/settings/longtermarchive.md) topic for additional information. + diff --git a/docs/auditor/10.7/requirements/overview.md b/docs/auditor/10.7/requirements/overview.md index bec7dc29a5..93ed4f566e 100644 --- a/docs/auditor/10.7/requirements/overview.md +++ b/docs/auditor/10.7/requirements/overview.md @@ -75,3 +75,4 @@ The general workflow stages are as follows: - To enable historical data analysis, Netwrix Auditor can extract data from the repository and import it to the Audit database, where it becomes available for search queries and report generation. + diff --git a/docs/auditor/10.7/requirements/ports.md b/docs/auditor/10.7/requirements/ports.md index e553096ae4..7c1e986eb7 100644 --- a/docs/auditor/10.7/requirements/ports.md +++ b/docs/auditor/10.7/requirements/ports.md @@ -94,3 +94,4 @@ ensure successful data collection. In rare cases, for example if your security policies require you to provide a justification for opening each particular port, you might need a more detailed overview. + diff --git a/docs/auditor/10.7/requirements/serviceaccount.md b/docs/auditor/10.7/requirements/serviceaccount.md index da8588a8c1..45f8c11cfe 100644 --- a/docs/auditor/10.7/requirements/serviceaccount.md +++ b/docs/auditor/10.7/requirements/serviceaccount.md @@ -14,3 +14,4 @@ Netwrix Auditor uses the following service accounts: | Audit Database service account | An account used by Netwrix Auditor to write collected audit data to the Audit Database. See [Requirements for SQL Server to Store Audit Data](/docs/auditor/10.7/requirements/sqlserver.md) for additional information. | | SSRS service account | An account used by Netwrix Auditor to upload data to the Report Server. See [SQL Server Reporting Services](/docs/auditor/10.7/requirements/sqlserverreportingservice.md) for additional information. | | Long-Term Archive service account | An account used to write data to the Long-Term Archive and upload report subscriptions to shared folders. The LocalSystem account is selected by default. See [File-Based Repository for Long-Term Archive](/docs/auditor/10.7/requirements/longtermarchive.md) for additional information. | + diff --git a/docs/auditor/10.7/requirements/software.md b/docs/auditor/10.7/requirements/software.md index ad811a7c81..c65a5e1661 100644 --- a/docs/auditor/10.7/requirements/software.md +++ b/docs/auditor/10.7/requirements/software.md @@ -137,3 +137,4 @@ Group Policy. See the [Install Client via Group Policy](/docs/auditor/10.7/insta additional information. Default local client will be always installed together with the Auditor in all scenarios. + diff --git a/docs/auditor/10.7/requirements/sqlserver.md b/docs/auditor/10.7/requirements/sqlserver.md index 1a615a4ca6..3297fbe6b3 100644 --- a/docs/auditor/10.7/requirements/sqlserver.md +++ b/docs/auditor/10.7/requirements/sqlserver.md @@ -294,3 +294,4 @@ select **Properties** from the pop-up menu, and edit its roles. If you need to migrate the Audit Database, see the [How to Migrate Netwrix Auditor Databases to Another SQL Server Instance](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA00g000000Pbd8CAC.html) knowledge base article. + diff --git a/docs/auditor/10.7/requirements/sqlserverreportingservice.md b/docs/auditor/10.7/requirements/sqlserverreportingservice.md index a0cd1f9838..90de5513fd 100644 --- a/docs/auditor/10.7/requirements/sqlserverreportingservice.md +++ b/docs/auditor/10.7/requirements/sqlserverreportingservice.md @@ -92,3 +92,4 @@ sure that the SQL Server Name and Database Name fields contain correct values. I **Step 10 –** In the Reporting Services Configuration Manager left pane, select **Report Manager URL**. Make sure **Virtual Directory** is set correctly, and that the URL is valid. + diff --git a/docs/auditor/10.7/requirements/supporteddatasources/_category_.json b/docs/auditor/10.7/requirements/supporteddatasources/_category_.json index aee8f9a445..a0f3683285 100644 --- a/docs/auditor/10.7/requirements/supporteddatasources/_category_.json +++ b/docs/auditor/10.7/requirements/supporteddatasources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "supporteddatasources" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/requirements/supporteddatasources/monitoredobjecttypes.md b/docs/auditor/10.7/requirements/supporteddatasources/monitoredobjecttypes.md index cef1ac3231..853eee9e33 100644 --- a/docs/auditor/10.7/requirements/supporteddatasources/monitoredobjecttypes.md +++ b/docs/auditor/10.7/requirements/supporteddatasources/monitoredobjecttypes.md @@ -74,3 +74,4 @@ Online. \*\*\* — Auditor will not collect data on _Failed Logon_ event for VMware in case of incorrect logon attempt through VMware vCenter Single Sign-On; also, it will not collect logons using SSH. + diff --git a/docs/auditor/10.7/requirements/supporteddatasources/supporteddatasources.md b/docs/auditor/10.7/requirements/supporteddatasources/supporteddatasources.md index e05ddb9c92..a3268ec95a 100644 --- a/docs/auditor/10.7/requirements/supporteddatasources/supporteddatasources.md +++ b/docs/auditor/10.7/requirements/supporteddatasources/supporteddatasources.md @@ -455,3 +455,4 @@ Also, there are even add-ons that can export data collected by Auditor to other ArcSight and ServiceNow). See the [Integration API](/docs/auditor/10.7/api/overview.md) topic for additional information. + diff --git a/docs/auditor/10.7/requirements/workingfolder.md b/docs/auditor/10.7/requirements/workingfolder.md index d69c2c240a..23f63e20e2 100644 --- a/docs/auditor/10.7/requirements/workingfolder.md +++ b/docs/auditor/10.7/requirements/workingfolder.md @@ -21,3 +21,4 @@ If you want to change the working folder default location, run the specially des the [How to Migrate Netwrix Auditor Working Folder to a New Location](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA00g000000PcOLCA0.html) Knowledge Base article for additional information. + diff --git a/docs/auditor/10.7/tools/_category_.json b/docs/auditor/10.7/tools/_category_.json index 8043775584..d8acae908e 100644 --- a/docs/auditor/10.7/tools/_category_.json +++ b/docs/auditor/10.7/tools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/tools/auditconfigurationassistant.md b/docs/auditor/10.7/tools/auditconfigurationassistant.md index 7e26d90730..c0a418a771 100644 --- a/docs/auditor/10.7/tools/auditconfigurationassistant.md +++ b/docs/auditor/10.7/tools/auditconfigurationassistant.md @@ -137,3 +137,4 @@ those that did not manage to apply will be with the yellow warning sign and expl **Step 3 –** You can click **Start over** to get to the Start Assessment, fix the issues and perform the procedure again, or click **Finish**. + diff --git a/docs/auditor/10.7/tools/eventlogmanager/_category_.json b/docs/auditor/10.7/tools/eventlogmanager/_category_.json index eaf962d344..e9caec8f74 100644 --- a/docs/auditor/10.7/tools/eventlogmanager/_category_.json +++ b/docs/auditor/10.7/tools/eventlogmanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "eventlogmanager" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/tools/eventlogmanager/eventlog.md b/docs/auditor/10.7/tools/eventlogmanager/eventlog.md index b7dfeb9bef..8b2834df1f 100644 --- a/docs/auditor/10.7/tools/eventlogmanager/eventlog.md +++ b/docs/auditor/10.7/tools/eventlogmanager/eventlog.md @@ -23,3 +23,4 @@ Follow the steps to exclude data from the Event Log monitoring scope: | ------------------ | ----------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------- | | OmitErrorsList.txt | Contains a list of data collection errors and warnings to be excluded from the Netwrix Auditor System Health event log. | `Error text` | | omitServerList.txt | Contains a list of server names or servers IP addresses to be excluded from processing. | `ip address` or `server name` For example: `192.168.3.*` | + diff --git a/docs/auditor/10.7/tools/eventlogmanager/eventlogmanager.md b/docs/auditor/10.7/tools/eventlogmanager/eventlogmanager.md index a461d05031..3b0da102f5 100644 --- a/docs/auditor/10.7/tools/eventlogmanager/eventlogmanager.md +++ b/docs/auditor/10.7/tools/eventlogmanager/eventlogmanager.md @@ -234,3 +234,4 @@ below. Then you will provide this account in the monitoring plan wizard. **On the target server:** The account must have be a member of the local Administrators group. + diff --git a/docs/auditor/10.7/tools/eventlogmanager/windowseventlogs.md b/docs/auditor/10.7/tools/eventlogmanager/windowseventlogs.md index 4a9a06d9d3..c0b70be784 100644 --- a/docs/auditor/10.7/tools/eventlogmanager/windowseventlogs.md +++ b/docs/auditor/10.7/tools/eventlogmanager/windowseventlogs.md @@ -26,3 +26,4 @@ set to _Automatic_ and click **Start**. status on Windows Server 2012 and above. **NOTE:** The Remote Registry service should be enabled on the target server. + diff --git a/docs/auditor/10.7/tools/inactiveusertracker.md b/docs/auditor/10.7/tools/inactiveusertracker.md index a118716279..39aa6768b7 100644 --- a/docs/auditor/10.7/tools/inactiveusertracker.md +++ b/docs/auditor/10.7/tools/inactiveusertracker.md @@ -146,3 +146,4 @@ Follow the steps to exclude data from the Inactive Users monitoring scope: | filter.txt | Contains a list of accounts to be excluded from processing. | `Username` | | omitdclist.txt | Contains a list of domain controllers to be excluded from processing. Auditor skips all automated deactivation actions for inactive accounts (disable, move, delete) even if one domain controller is unavailable during scheduled task execution. Add the unavailable domain controllers to this file to ensure Auditor functions properly. | `Full DNS name` or `NetBIOS name` IP addresses are not supported. | | omitoulist.txt | Contains a list of organizational units to be excluded from processing. | `Path` `*OU=OUNAME*` For example: If the OU is "sampledomain.sample/sampling", the syntax should be: `*OU=sampling*` | + diff --git a/docs/auditor/10.7/tools/objectrestoread.md b/docs/auditor/10.7/tools/objectrestoread.md index 2f7e6baf87..629f20a776 100644 --- a/docs/auditor/10.7/tools/objectrestoread.md +++ b/docs/auditor/10.7/tools/objectrestoread.md @@ -96,3 +96,4 @@ to roll back to their previous state. Wait until the tool has finished restoring the selected objects. On the last step, review the results and click Finish to exit the wizard. + diff --git a/docs/auditor/10.7/tools/overview.md b/docs/auditor/10.7/tools/overview.md index 67d6c45012..890d3e0ff3 100644 --- a/docs/auditor/10.7/tools/overview.md +++ b/docs/auditor/10.7/tools/overview.md @@ -13,3 +13,4 @@ There are several tools available with Netwrix Auditor: - [Inactive User Tracker](/docs/auditor/10.7/tools/inactiveusertracker.md) - [Object Restore for Active Directory](/docs/auditor/10.7/tools/objectrestoread.md) - [Password Expiration Notifier ](/docs/auditor/10.7/tools/passwordexpirationnotifier/overview.md) + diff --git a/docs/auditor/10.7/tools/passwordexpirationnotifier/_category_.json b/docs/auditor/10.7/tools/passwordexpirationnotifier/_category_.json index 3c6f127095..ca1d05a908 100644 --- a/docs/auditor/10.7/tools/passwordexpirationnotifier/_category_.json +++ b/docs/auditor/10.7/tools/passwordexpirationnotifier/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.7/tools/passwordexpirationnotifier/monitoringscope.md b/docs/auditor/10.7/tools/passwordexpirationnotifier/monitoringscope.md index 0217766595..eb43c797c0 100644 --- a/docs/auditor/10.7/tools/passwordexpirationnotifier/monitoringscope.md +++ b/docs/auditor/10.7/tools/passwordexpirationnotifier/monitoringscope.md @@ -23,3 +23,4 @@ Alerting_folder. | File | Description | Syntax | | -------------- | --------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------- | | omitoulist.txt | This file defines a list of OUs to exclude from being audited. To specify the OUs and their subOUs, type names each on a separate line. | `Name` For example: `*OU=C,OU=B,OU=A*` | + diff --git a/docs/auditor/10.7/tools/passwordexpirationnotifier/overview.md b/docs/auditor/10.7/tools/passwordexpirationnotifier/overview.md index 278be84ad0..86dfaa1ff7 100644 --- a/docs/auditor/10.7/tools/passwordexpirationnotifier/overview.md +++ b/docs/auditor/10.7/tools/passwordexpirationnotifier/overview.md @@ -115,3 +115,4 @@ _"regedit"_. | ------------------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Netwrix Auditor\Password Expiration Notifier | | | HideEmailAdditionalInfo | Defines whether to show or hide the header and footer in emails sent to users and their managers (emails sent to administrators always have default header and footer): - 0—Show - Any other number—Hide | + diff --git a/docs/auditor/10.7/tools/passwordexpirationnotifier/ports.md b/docs/auditor/10.7/tools/passwordexpirationnotifier/ports.md index fc380fd5cf..21db932342 100644 --- a/docs/auditor/10.7/tools/passwordexpirationnotifier/ports.md +++ b/docs/auditor/10.7/tools/passwordexpirationnotifier/ports.md @@ -16,3 +16,4 @@ domain (target), allow inbound connections to the local 389 TCP port. | ---------------------------- | -------- | ---------------------- | ------------------ | ------------------- | | Password Expiration Notifier | | | | | | 389 | TCP | Netwrix Auditor Server | Domain controllers | LDAP Common queries | + diff --git a/docs/auditor/10.8/accessreviews/_category_.json b/docs/auditor/10.8/accessreviews/_category_.json index 9b74af87fe..e24475ff8a 100644 --- a/docs/auditor/10.8/accessreviews/_category_.json +++ b/docs/auditor/10.8/accessreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accessreviews" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/accessreviews.md b/docs/auditor/10.8/accessreviews/accessreviews.md index ec6f66bf6a..7dc1283ea2 100644 --- a/docs/auditor/10.8/accessreviews/accessreviews.md +++ b/docs/auditor/10.8/accessreviews/accessreviews.md @@ -154,3 +154,4 @@ Review the following considerations: Reviews can be run multiple times, maintaining a historical record for each instance. See the [Reviews Overview](/docs/auditor/10.8/accessreviews/entitlementreviews/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/accessreviews/admin/_category_.json b/docs/auditor/10.8/accessreviews/admin/_category_.json index bdd262d9c1..be40fd6ae6 100644 --- a/docs/auditor/10.8/accessreviews/admin/_category_.json +++ b/docs/auditor/10.8/accessreviews/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/admin/additionalconfig/_category_.json b/docs/auditor/10.8/accessreviews/admin/additionalconfig/_category_.json index a8a0507cdf..bf26135c1d 100644 --- a/docs/auditor/10.8/accessreviews/admin/additionalconfig/_category_.json +++ b/docs/auditor/10.8/accessreviews/admin/additionalconfig/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/admin/additionalconfig/emailtemplates.md b/docs/auditor/10.8/accessreviews/admin/additionalconfig/emailtemplates.md index 78d013597c..6aa66f2326 100644 --- a/docs/auditor/10.8/accessreviews/admin/additionalconfig/emailtemplates.md +++ b/docs/auditor/10.8/accessreviews/admin/additionalconfig/emailtemplates.md @@ -77,3 +77,4 @@ changes will look like. The Substitution Tokens will display without supplied va application. The modifications to the HTML email templates are in use by the notification emails. + diff --git a/docs/auditor/10.8/accessreviews/admin/additionalconfig/overview.md b/docs/auditor/10.8/accessreviews/admin/additionalconfig/overview.md index 0518ba21f9..e4bb50efeb 100644 --- a/docs/auditor/10.8/accessreviews/admin/additionalconfig/overview.md +++ b/docs/auditor/10.8/accessreviews/admin/additionalconfig/overview.md @@ -11,3 +11,4 @@ configurations and customizations can be done by Administrators: - [Email Templates](/docs/auditor/10.8/accessreviews/admin/additionalconfig/emailtemplates.md) - [Timeout Parameter](/docs/auditor/10.8/accessreviews/admin/additionalconfig/timeoutparameter.md) + diff --git a/docs/auditor/10.8/accessreviews/admin/additionalconfig/timeoutparameter.md b/docs/auditor/10.8/accessreviews/admin/additionalconfig/timeoutparameter.md index 25b9fef5ae..31328f8cb0 100644 --- a/docs/auditor/10.8/accessreviews/admin/additionalconfig/timeoutparameter.md +++ b/docs/auditor/10.8/accessreviews/admin/additionalconfig/timeoutparameter.md @@ -30,3 +30,4 @@ minutes. For example: A user session times out after the number of minutes specified for inactivity, for example after 20 minutes. + diff --git a/docs/auditor/10.8/accessreviews/admin/configuration/_category_.json b/docs/auditor/10.8/accessreviews/admin/configuration/_category_.json index 5d79b0cfd1..190b183c86 100644 --- a/docs/auditor/10.8/accessreviews/admin/configuration/_category_.json +++ b/docs/auditor/10.8/accessreviews/admin/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/admin/configuration/activedirectory.md b/docs/auditor/10.8/accessreviews/admin/configuration/activedirectory.md index 9f697ae791..180a1e30dd 100644 --- a/docs/auditor/10.8/accessreviews/admin/configuration/activedirectory.md +++ b/docs/auditor/10.8/accessreviews/admin/configuration/activedirectory.md @@ -49,3 +49,4 @@ the **Use the following Active Directory account** option. **Step 2 –** Click **Save**. Then click **OK** to confirm. The Active Directory service account password has been updated. + diff --git a/docs/auditor/10.8/accessreviews/admin/configuration/consoleaccess.md b/docs/auditor/10.8/accessreviews/admin/configuration/consoleaccess.md index 8c6c87958b..3a60a330d3 100644 --- a/docs/auditor/10.8/accessreviews/admin/configuration/consoleaccess.md +++ b/docs/auditor/10.8/accessreviews/admin/configuration/consoleaccess.md @@ -143,3 +143,4 @@ The modifications to the Builtin Administrator are processed. the `AuthBuiltinAdminPassword` parameter. If you forget the Admin password, you can clear the `AuthBuiltinAdminPassword` value in the `AccessInformationCenter.Service.exe.Config` file. Then use the default first launch login credentials to set a new password. + diff --git a/docs/auditor/10.8/accessreviews/admin/configuration/database.md b/docs/auditor/10.8/accessreviews/admin/configuration/database.md index 09d7654a58..03a303989e 100644 --- a/docs/auditor/10.8/accessreviews/admin/configuration/database.md +++ b/docs/auditor/10.8/accessreviews/admin/configuration/database.md @@ -53,3 +53,4 @@ Authentication option. **Step 2 –** Click **Save**. Then click **OK** to confirm. The Database service account password has been updated. + diff --git a/docs/auditor/10.8/accessreviews/admin/configuration/diagnostics.md b/docs/auditor/10.8/accessreviews/admin/configuration/diagnostics.md index bd7ec27de8..ad68fc6023 100644 --- a/docs/auditor/10.8/accessreviews/admin/configuration/diagnostics.md +++ b/docs/auditor/10.8/accessreviews/admin/configuration/diagnostics.md @@ -30,3 +30,4 @@ provide debug logs. The downloaded logs have the debug logging information and can be sent to [Netwrix Support](https://www.netwrix.com/support.html). When your issue is resolved, do not forget to turn off Debug logs. + diff --git a/docs/auditor/10.8/accessreviews/admin/configuration/notifications.md b/docs/auditor/10.8/accessreviews/admin/configuration/notifications.md index ac1c99dcc8..b1fcd1c547 100644 --- a/docs/auditor/10.8/accessreviews/admin/configuration/notifications.md +++ b/docs/auditor/10.8/accessreviews/admin/configuration/notifications.md @@ -120,3 +120,4 @@ Reminders section. Assigned resource owners now receive weekly reminders of pending events. The **Notifications were last sent on** field will populate with the date timestamp for when the last set of reminders were sent. + diff --git a/docs/auditor/10.8/accessreviews/admin/configuration/overview.md b/docs/auditor/10.8/accessreviews/admin/configuration/overview.md index 7e1fc53a1a..e569ddd286 100644 --- a/docs/auditor/10.8/accessreviews/admin/configuration/overview.md +++ b/docs/auditor/10.8/accessreviews/admin/configuration/overview.md @@ -20,3 +20,4 @@ It has the following pages: notification options, and owner reminder settings - [Database Page](/docs/auditor/10.8/accessreviews/admin/configuration/database.md) – Configure the connection to the database - [Diagnostics Page](/docs/auditor/10.8/accessreviews/admin/configuration/diagnostics.md) – Download logs and enable debug log level for troubleshooting + diff --git a/docs/auditor/10.8/accessreviews/admin/firstlaunch.md b/docs/auditor/10.8/accessreviews/admin/firstlaunch.md index da3ac80506..6855103ffb 100644 --- a/docs/auditor/10.8/accessreviews/admin/firstlaunch.md +++ b/docs/auditor/10.8/accessreviews/admin/firstlaunch.md @@ -36,3 +36,4 @@ be assigned console access. See the [URL & Login](/docs/auditor/10.8/accessrev log in and where they are directed after login. See the [Navigation](/docs/auditor/10.8/accessreviews/admin/navigate/navigate.md) topic for information on each of the interfaces. + diff --git a/docs/auditor/10.8/accessreviews/admin/login.md b/docs/auditor/10.8/accessreviews/admin/login.md index 3bd28a4e58..2bce995909 100644 --- a/docs/auditor/10.8/accessreviews/admin/login.md +++ b/docs/auditor/10.8/accessreviews/admin/login.md @@ -88,3 +88,4 @@ interface upon login. ![My Reviews interface as the landing page for an Owner without a user role](/images/auditor/10.7/access/reviews/admin/landingowner.webp) Owners can view pending reviews and view historical reviews. + diff --git a/docs/auditor/10.8/accessreviews/admin/navigate/_category_.json b/docs/auditor/10.8/accessreviews/admin/navigate/_category_.json index fb70262fe5..438878bca8 100644 --- a/docs/auditor/10.8/accessreviews/admin/navigate/_category_.json +++ b/docs/auditor/10.8/accessreviews/admin/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/admin/navigate/datagrid.md b/docs/auditor/10.8/accessreviews/admin/navigate/datagrid.md index aa531608c8..fb68732936 100644 --- a/docs/auditor/10.8/accessreviews/admin/navigate/datagrid.md +++ b/docs/auditor/10.8/accessreviews/admin/navigate/datagrid.md @@ -75,3 +75,4 @@ The export mimics the table with any sort, filter, or column modifications. The can then be distributed as desired. The Excel file presents an easy to read format, including information about the selected table and resource at the top. The CSV file displays column headers in the first row. + diff --git a/docs/auditor/10.8/accessreviews/admin/navigate/editnotes.md b/docs/auditor/10.8/accessreviews/admin/navigate/editnotes.md index e58e9797e9..942d1bd327 100644 --- a/docs/auditor/10.8/accessreviews/admin/navigate/editnotes.md +++ b/docs/auditor/10.8/accessreviews/admin/navigate/editnotes.md @@ -18,3 +18,4 @@ note. **Step 3 –** Click OK when finished. The Edit Notes window closes. The user name and a date timestamp will appear at the beginning of each note added. + diff --git a/docs/auditor/10.8/accessreviews/admin/navigate/navigate.md b/docs/auditor/10.8/accessreviews/admin/navigate/navigate.md index 321b96fbb6..16ec7e22d3 100644 --- a/docs/auditor/10.8/accessreviews/admin/navigate/navigate.md +++ b/docs/auditor/10.8/accessreviews/admin/navigate/navigate.md @@ -62,3 +62,4 @@ who has access to it: | Resource Owners | Manage resource ownership by assigning owners to resources and requesting ownership confirmation. | **Resource Owners** tab | Administrator role Security Team role | | Entitlement Reviews | Create and manage reviews. | **Entitlement Reviews** tab | Administrator role Security Team role | | My Reviews | View and process pending reviews. Also view historical reviews. | **My Reviews** tab Direct from login for owners without a role | Assigned Resource Owners | + diff --git a/docs/auditor/10.8/accessreviews/admin/overview.md b/docs/auditor/10.8/accessreviews/admin/overview.md index f10ce0e0a3..7a6b0e1104 100644 --- a/docs/auditor/10.8/accessreviews/admin/overview.md +++ b/docs/auditor/10.8/accessreviews/admin/overview.md @@ -16,3 +16,4 @@ settings reside. This topic includes the following subtopics: - [Additional Configuration Options](/docs/auditor/10.8/accessreviews/admin/additionalconfig/overview.md) - [URL & Login](/docs/auditor/10.8/accessreviews/admin/login.md) - [Troubleshooting](/docs/auditor/10.8/accessreviews/admin/troubleshooting/overview.md) + diff --git a/docs/auditor/10.8/accessreviews/admin/troubleshooting/_category_.json b/docs/auditor/10.8/accessreviews/admin/troubleshooting/_category_.json index 9f3d281f3b..ecbfd1b90d 100644 --- a/docs/auditor/10.8/accessreviews/admin/troubleshooting/_category_.json +++ b/docs/auditor/10.8/accessreviews/admin/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/admin/troubleshooting/credentialpasswords.md b/docs/auditor/10.8/accessreviews/admin/troubleshooting/credentialpasswords.md index afc86ede38..efe627a528 100644 --- a/docs/auditor/10.8/accessreviews/admin/troubleshooting/credentialpasswords.md +++ b/docs/auditor/10.8/accessreviews/admin/troubleshooting/credentialpasswords.md @@ -54,3 +54,4 @@ security policy requires the password to be reset, it can be updated on the Cons the Configuration interface. See the [Modify the Builtin Administrator Account](/docs/auditor/10.8/accessreviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for modification instructions. + diff --git a/docs/auditor/10.8/accessreviews/admin/troubleshooting/loglevel.md b/docs/auditor/10.8/accessreviews/admin/troubleshooting/loglevel.md index bf5b6f4118..1382207276 100644 --- a/docs/auditor/10.8/accessreviews/admin/troubleshooting/loglevel.md +++ b/docs/auditor/10.8/accessreviews/admin/troubleshooting/loglevel.md @@ -35,3 +35,4 @@ within the log file also increase. Change to the desired log level: Once troubleshooting has finished, it is recommended to return the log level to the default level, Info = 2, to prevent the log file from growing too large. + diff --git a/docs/auditor/10.8/accessreviews/admin/troubleshooting/overview.md b/docs/auditor/10.8/accessreviews/admin/troubleshooting/overview.md index 798e8f2873..fccd0286c1 100644 --- a/docs/auditor/10.8/accessreviews/admin/troubleshooting/overview.md +++ b/docs/auditor/10.8/accessreviews/admin/troubleshooting/overview.md @@ -37,3 +37,4 @@ password for one of these accounts is no longer valid, it will impact applicatio Additionally, if the Builtin Administrator account remains enabled, it may be necessary to reset the password. See the [Update Credential Passwords](/docs/auditor/10.8/accessreviews/admin/troubleshooting/credentialpasswords.md) topic for additional information. + diff --git a/docs/auditor/10.8/accessreviews/admin/troubleshooting/serviceaccount.md b/docs/auditor/10.8/accessreviews/admin/troubleshooting/serviceaccount.md index d67ab2718e..27e52e2939 100644 --- a/docs/auditor/10.8/accessreviews/admin/troubleshooting/serviceaccount.md +++ b/docs/auditor/10.8/accessreviews/admin/troubleshooting/serviceaccount.md @@ -46,3 +46,4 @@ Then click **OK**. The Properties window closes. Restart or Stop and Start the service for this change to take affect. The Netwrix Auditor Access Reviews service is now running with the supplied Windows account. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/_category_.json b/docs/auditor/10.8/accessreviews/entitlementreviews/_category_.json index 2e34d68871..c16cc200f2 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/_category_.json +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/_category_.json b/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/_category_.json index a01f573575..9ce2694616 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/_category_.json +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "approvalprocess" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md b/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md index 2c48c5a147..5f8c79bf4c 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md @@ -76,3 +76,4 @@ CSV** buttons to generate and download an export of accepted changes. breadcrumb). Select the review in the list and click **Mark Completed**. The review remains marked as Completed until the next instance is started. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/removechanges.md b/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/removechanges.md index c5066eb0cf..441a4a5084 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/removechanges.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/removechanges.md @@ -16,3 +16,4 @@ will be required to complete the review again. Click Yes to clear owner-recommended changes. Click No to cancel it. The Remove changes window closes. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/create/_category_.json b/docs/auditor/10.8/accessreviews/entitlementreviews/create/_category_.json index c4da29b5da..e3f7308dca 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/create/_category_.json +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/create/create.md b/docs/auditor/10.8/accessreviews/entitlementreviews/create/create.md index b133b09376..51f3db19cc 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/create/create.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/create/create.md @@ -86,3 +86,4 @@ owner assigned to the resource(s) in this review. By default, the application is notifications only to the primary owner. However, this can be customized on the Configuration > Notifications page to send notifications to all assigned owners. See the [Notifications Page](/docs/auditor/10.8/accessreviews/admin/configuration/notifications.md) topic for additional information. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/create/reviewinstances.md b/docs/auditor/10.8/accessreviews/entitlementreviews/create/reviewinstances.md index 3bb2c1df8f..f57fb80ff8 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/create/reviewinstances.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/create/reviewinstances.md @@ -19,3 +19,4 @@ can be started again. Select the review and click **Run Again**. The Create Revi without the Review Type page. The review can be run as-is by navigating through the wizard with the **Next** buttons, or you can modify as desired. Completing the wizard process restarts the review. See the [Create Review Wizard](/docs/auditor/10.8/accessreviews/entitlementreviews/create/create.md) topic for additional information. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/_category_.json b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/_category_.json index 021c911889..1695c43495 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/_category_.json +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/deletereview.md b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/deletereview.md index c73d7c628f..a3aa2a0bec 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/deletereview.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/deletereview.md @@ -37,3 +37,4 @@ Select the desired review instance from the drop-down menu on the Review Details **CAUTION:** This will delete all historical data associated to the selected review instance. Click **Yes** to complete the deletion. Click **No** to cancel it. The Delete Review window closes. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/interface.md b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/interface.md index 8ac3907346..84eea82dbf 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/interface.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/interface.md @@ -130,3 +130,4 @@ The buttons at the top and bottom enable you to conduct the following actions: | View Responses | Opens the View Responses window, which is only available if the owner has recommended changes for the resource. This window displays all recommended changes, notes provided by the owner for the recommended change, and action buttons to Accept, Decline, or Defer the recommended change. See the [View Responses Window](/docs/auditor/10.8/accessreviews/entitlementreviews/interface/viewresponses.md) topic for additional information. | | Process Changes | Opens a drop-down menu to Accept, Decline, or Defer all owner-recommended changes for the selected resource. This option allows the Review Administrator to process responses in batches, so all owner-recommended changes for the selected resource will be processed with the same action. | | Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/auditor/10.8/accessreviews/entitlementreviews/approvalprocess/removechanges.md) topic for additional information. | + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/renamereview.md b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/renamereview.md index 83476a5752..75a5d2b53c 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/renamereview.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/renamereview.md @@ -18,3 +18,4 @@ of the Entitlement Reviews interface. Follow the steps to rename a review. **Step 3 –** Click **OK** when finished. The Rename Review window closes. The renamed review will display in the table on the Manage Reviews page. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/selectedresources.md b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/selectedresources.md index 8c3c1c4ddc..501ce9b2dd 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/selectedresources.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/selectedresources.md @@ -20,3 +20,4 @@ The table displays: Use the **Remove** button to remove a resource from this review. Click **OK** to close the window and complete the review creation. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/sendreminders.md b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/sendreminders.md index bd84115b61..6189d1191a 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/sendreminders.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/sendreminders.md @@ -18,3 +18,4 @@ sent a reminder email. Click **OK** to close the Send Reminders window. _Remember,_ automatic weekly reminders can be configured on the [Notifications Page](/docs/auditor/10.8/accessreviews/admin/configuration/notifications.md) of the Configuration interface. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/stopreview.md b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/stopreview.md index 84c60151a3..542f8b97a3 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/stopreview.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/stopreview.md @@ -16,3 +16,4 @@ Review window opens to confirm the action. their Pending Reviews list. Click **Yes** to stop the review. Click **No** to cancel the action. The Stop Review window closes. + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/viewresponses.md b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/viewresponses.md index 846814179a..9073ac57b0 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/interface/viewresponses.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/interface/viewresponses.md @@ -44,3 +44,4 @@ Select an item in the table, and use the action buttons at the bottom to identif | Decline | Declines, or rejects, the owner-recommended change. | | Defer | Defers the owner-recommended change to a later time. | | View Notes | Opens the Notes window for the selected item. | + diff --git a/docs/auditor/10.8/accessreviews/entitlementreviews/overview.md b/docs/auditor/10.8/accessreviews/entitlementreviews/overview.md index a4901aa787..653749401f 100644 --- a/docs/auditor/10.8/accessreviews/entitlementreviews/overview.md +++ b/docs/auditor/10.8/accessreviews/entitlementreviews/overview.md @@ -80,3 +80,4 @@ information. When desired, the Review Administrator runs another instance of the review and the workflow starts again. See the [Review Instances](/docs/auditor/10.8/accessreviews/entitlementreviews/create/reviewinstances.md) topic for additional information. + diff --git a/docs/auditor/10.8/accessreviews/installation/_category_.json b/docs/auditor/10.8/accessreviews/installation/_category_.json index b28bcf17a4..03931d8539 100644 --- a/docs/auditor/10.8/accessreviews/installation/_category_.json +++ b/docs/auditor/10.8/accessreviews/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/installation/accessreviewsconfiguration.md b/docs/auditor/10.8/accessreviews/installation/accessreviewsconfiguration.md index cd0b2c64c0..4fa6ff0f9a 100644 --- a/docs/auditor/10.8/accessreviews/installation/accessreviewsconfiguration.md +++ b/docs/auditor/10.8/accessreviews/installation/accessreviewsconfiguration.md @@ -54,3 +54,4 @@ Follow the steps to configure Access Reviews in the Netwrix Auditor. **Step 5 –** Click **Save** or **Save & Close**. Netwrix Auditor Access Reviews is configured and ready to use in the Netwrix Auditor. + diff --git a/docs/auditor/10.8/accessreviews/installation/install.md b/docs/auditor/10.8/accessreviews/installation/install.md index 0a11c51901..83d62d66be 100644 --- a/docs/auditor/10.8/accessreviews/installation/install.md +++ b/docs/auditor/10.8/accessreviews/installation/install.md @@ -77,3 +77,4 @@ field. When the port is set as desired, click **Next**. The installation wizard placed a Netwrix Auditor Access Reviews icon on the desktop. Now proceed to the [First Launch](/docs/auditor/10.8/accessreviews/admin/firstlaunch.md) topic for next steps. + diff --git a/docs/auditor/10.8/accessreviews/installation/overview.md b/docs/auditor/10.8/accessreviews/installation/overview.md index b46d3ad4a9..7c7fcda899 100644 --- a/docs/auditor/10.8/accessreviews/installation/overview.md +++ b/docs/auditor/10.8/accessreviews/installation/overview.md @@ -64,3 +64,4 @@ Supported browsers for the Access Reviews Console include: ## Screen Resolution Requirement Supported screen resolution of 1368 x 768 or greater. + diff --git a/docs/auditor/10.8/accessreviews/installation/secure.md b/docs/auditor/10.8/accessreviews/installation/secure.md index 95129cc5b3..be833efa27 100644 --- a/docs/auditor/10.8/accessreviews/installation/secure.md +++ b/docs/auditor/10.8/accessreviews/installation/secure.md @@ -79,3 +79,4 @@ the port number used in the PowerShell command run to create the SSL Binding. The URL for the Access Reviews Console is now accessible `https://[Fully Qualified Domain Name for the Machine]:481` (if port 481 was used when creating the binding). For example, https://NEWYORKSRV10.NWXTech.com:481. + diff --git a/docs/auditor/10.8/accessreviews/installation/upgrade.md b/docs/auditor/10.8/accessreviews/installation/upgrade.md index 172211016c..63ff07a672 100644 --- a/docs/auditor/10.8/accessreviews/installation/upgrade.md +++ b/docs/auditor/10.8/accessreviews/installation/upgrade.md @@ -70,3 +70,4 @@ will be visible on the Entitlement Reviews tab. After the upgrade has been confirmed to be successful, you can optionally remove/delete the old installation directory: `...\Netwrix\Access Information Center`. + diff --git a/docs/auditor/10.8/accessreviews/owneroverview/_category_.json b/docs/auditor/10.8/accessreviews/owneroverview/_category_.json index 82dbdba6f7..ed9c144717 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/_category_.json +++ b/docs/auditor/10.8/accessreviews/owneroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "owneroverview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/owneroverview/confirmationrequest.md b/docs/auditor/10.8/accessreviews/owneroverview/confirmationrequest.md index f391b23b53..3c3800a2de 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/confirmationrequest.md +++ b/docs/auditor/10.8/accessreviews/owneroverview/confirmationrequest.md @@ -40,3 +40,4 @@ Click **Submit** to complete the process. "Your response has been saved. You may close this window and delete the confirmation request e-mail." + diff --git a/docs/auditor/10.8/accessreviews/owneroverview/owneroverview.md b/docs/auditor/10.8/accessreviews/owneroverview/owneroverview.md index 626acb8864..87662225fc 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/owneroverview.md +++ b/docs/auditor/10.8/accessreviews/owneroverview/owneroverview.md @@ -23,3 +23,4 @@ can view pending and historical reviews for your resources. You may receive email notifications requesting ownership confirmation from your organization's Ownership Administrators. You will receive email notifications when you have a pending access review to perform. + diff --git a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/_category_.json b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/_category_.json index fa3e93df56..bca6a44b7f 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/_category_.json +++ b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "pendingreviews" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/access.md b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/access.md index 8e9b8f9bbe..f1953d99d7 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/access.md +++ b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/access.md @@ -50,3 +50,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/groupmembership.md b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/groupmembership.md index 0770a451b7..ac5d3bb2f6 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/groupmembership.md +++ b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/groupmembership.md @@ -13,3 +13,4 @@ in addition to the group icon displayed in front of the name. Click the hyperlink to open the Group Membership window. The group’s direct membership is listed for review. Click **Close** to return to the review. + diff --git a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/membership.md b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/membership.md index 8c9ff1b678..a42b87eb23 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/membership.md +++ b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/membership.md @@ -45,3 +45,4 @@ message displays stating that the review is complete. Click **OK** to close the The review for this resource is now complete. You will be redirected to the Pending Reviews page. Your recommended changes have been sent to the Review Administrator for approval and processing. + diff --git a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/pendingreviews.md b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/pendingreviews.md index 3001ec576f..f6f58ce55c 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/pendingreviews.md +++ b/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/pendingreviews.md @@ -87,3 +87,4 @@ review being conducted. See the following sections for step by step instructions - [Perform an Access Review](/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/access.md) - [Perform a Membership Review](/docs/auditor/10.8/accessreviews/owneroverview/pendingreviews/membership.md) + diff --git a/docs/auditor/10.8/accessreviews/owneroverview/reviewhistory.md b/docs/auditor/10.8/accessreviews/owneroverview/reviewhistory.md index bf11453a55..fb9bee7c88 100644 --- a/docs/auditor/10.8/accessreviews/owneroverview/reviewhistory.md +++ b/docs/auditor/10.8/accessreviews/owneroverview/reviewhistory.md @@ -44,3 +44,4 @@ The information displayed in the table includes: or Waiting. Hover over a status icon to display its tooltip. Click **OK** to close the window. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/_category_.json b/docs/auditor/10.8/accessreviews/resourceowners/_category_.json index 90f603861f..ec9507b764 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/_category_.json +++ b/docs/auditor/10.8/accessreviews/resourceowners/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/resourceowners/confirmation/_category_.json b/docs/auditor/10.8/accessreviews/resourceowners/confirmation/_category_.json index c75b071d5a..90b57934af 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/confirmation/_category_.json +++ b/docs/auditor/10.8/accessreviews/resourceowners/confirmation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "confirmation" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirm.md b/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirm.md index 0ace1242a0..0be06c3056 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirm.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirm.md @@ -46,3 +46,4 @@ The selected owners receive an email from the Access Reviews application asking owner of the assigned resource. See the [Ownership Confirmation Request Email](/docs/auditor/10.8/accessreviews/owneroverview/confirmationrequest.md) topic for additional information. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirmation.md b/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirmation.md index a495247680..96c1693efa 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirmation.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirmation.md @@ -32,3 +32,4 @@ the confirmation. If multiple owners were sent the request, the column remains a until the assigned Primary owner replies. See the [Confirm Ownership Wizard](/docs/auditor/10.8/accessreviews/resourceowners/confirmation/confirm.md) topic for additional information. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/interface/_category_.json b/docs/auditor/10.8/accessreviews/resourceowners/interface/_category_.json index 2f3a7839bf..e72593e277 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/interface/_category_.json +++ b/docs/auditor/10.8/accessreviews/resourceowners/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accessreviews/resourceowners/interface/add.md b/docs/auditor/10.8/accessreviews/resourceowners/interface/add.md index bac0fb6248..d3e76b3631 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/interface/add.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/interface/add.md @@ -78,3 +78,4 @@ application begins to process the ownership configuration. **Close**. The Add new resource wizard closes. This resource is now being managed through the Access Reviews application. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/interface/addowner.md b/docs/auditor/10.8/accessreviews/resourceowners/interface/addowner.md index aa8656dc06..985ee0fd8a 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/interface/addowner.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/interface/addowner.md @@ -16,3 +16,4 @@ Enter a name in the search field to find and select users from Active Directory, a drop-down menu as you type. If multiple domains are known to the application, ensure the correct domain is selected from the drop-down menu. Click **OK** and the Add Owner window closes. The selected user appears in the Owner list. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/interface/confirmremoval.md b/docs/auditor/10.8/accessreviews/resourceowners/interface/confirmremoval.md index ef4f2f1cd6..d292f8eda0 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/interface/confirmremoval.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/interface/confirmremoval.md @@ -21,3 +21,4 @@ Removal window opens. **Step 2 –** Click Yes to complete the removal process or **No** to cancel it. The resource no longer appears in the Resource Owners interface. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/interface/interface.md b/docs/auditor/10.8/accessreviews/resourceowners/interface/interface.md index ca0cebd3a0..d6ac6b2967 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/interface/interface.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/interface/interface.md @@ -62,3 +62,4 @@ suggested by an individual who declined ownership. A resource description can be supplied by either the Ownership Administrator or the assigned owner, and is visible during Resource Review creation. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/interface/update.md b/docs/auditor/10.8/accessreviews/resourceowners/interface/update.md index 09010f416f..81beb9ed3d 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/interface/update.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/interface/update.md @@ -65,3 +65,4 @@ application begins to process the ownership changes. **Close**. The Update resource wizard closes. This updates to ownership configuration have been processed. + diff --git a/docs/auditor/10.8/accessreviews/resourceowners/overview.md b/docs/auditor/10.8/accessreviews/resourceowners/overview.md index 61a49337de..5cdd469321 100644 --- a/docs/auditor/10.8/accessreviews/resourceowners/overview.md +++ b/docs/auditor/10.8/accessreviews/resourceowners/overview.md @@ -92,3 +92,4 @@ information: - How to access instructions on how to complete a review. You can link to the [Owners & Access Reviews](/docs/auditor/10.8/accessreviews/owneroverview/owneroverview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources. + diff --git a/docs/auditor/10.8/accountlockoutexaminer/_category_.json b/docs/auditor/10.8/accountlockoutexaminer/_category_.json index 84f069a8cb..98315660e2 100644 --- a/docs/auditor/10.8/accountlockoutexaminer/_category_.json +++ b/docs/auditor/10.8/accountlockoutexaminer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/accountlockoutexaminer/configure.md b/docs/auditor/10.8/accountlockoutexaminer/configure.md index 02751fa1d2..1ac1b05eb6 100644 --- a/docs/auditor/10.8/accountlockoutexaminer/configure.md +++ b/docs/auditor/10.8/accountlockoutexaminer/configure.md @@ -155,3 +155,4 @@ Enable the following **basic audit policies** for the target machines: | Audit logon events | 4625 | Failure | | Audit account logon events | 4776, 4771 | Failure | | Audit account management | 4740 | Success | + diff --git a/docs/auditor/10.8/accountlockoutexaminer/overview.md b/docs/auditor/10.8/accountlockoutexaminer/overview.md index ed09f54f50..3d5ab96cee 100644 --- a/docs/auditor/10.8/accountlockoutexaminer/overview.md +++ b/docs/auditor/10.8/accountlockoutexaminer/overview.md @@ -68,3 +68,4 @@ We welcome any feedback and ideas you might have. You can check in on [Netwrix page at Spiceworks](https://community.spiceworks.com/pages/NetWrix?tab=353) or submit direct feedback via [this link](https://community.spiceworks.com/products/47099-netwrix-account-lockout-examiner). + diff --git a/docs/auditor/10.8/accountlockoutexaminer/usage.md b/docs/auditor/10.8/accountlockoutexaminer/usage.md index f4d51a77ac..55d9443cb8 100644 --- a/docs/auditor/10.8/accountlockoutexaminer/usage.md +++ b/docs/auditor/10.8/accountlockoutexaminer/usage.md @@ -59,3 +59,4 @@ We welcome any feedback and ideas you might have. Please take a minute to check [Netwrix page at Spiceworks](https://community.spiceworks.com/pages/NetWrix?tab=353) or submit direct feedback via [this link](https://community.spiceworks.com/products/47099-netwrix-account-lockout-examiner). + diff --git a/docs/auditor/10.8/addon/_category_.json b/docs/auditor/10.8/addon/_category_.json index 794d19cc63..51ca6994e4 100644 --- a/docs/auditor/10.8/addon/_category_.json +++ b/docs/auditor/10.8/addon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/alienvaultusm/_category_.json b/docs/auditor/10.8/addon/alienvaultusm/_category_.json index f86aa4d68c..028472a0d0 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/_category_.json +++ b/docs/auditor/10.8/addon/alienvaultusm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/alienvaultusm/automate.md b/docs/auditor/10.8/addon/alienvaultusm/automate.md index 5aee188592..ac4fa4ccc9 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/automate.md +++ b/docs/auditor/10.8/addon/alienvaultusm/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/alienvaultusm/collecteddata.md b/docs/auditor/10.8/addon/alienvaultusm/collecteddata.md index 6aecbd739f..e163a7c5d1 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/collecteddata.md +++ b/docs/auditor/10.8/addon/alienvaultusm/collecteddata.md @@ -17,3 +17,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.8/addon/alienvaultusm/deployment.md b/docs/auditor/10.8/addon/alienvaultusm/deployment.md index 1dc4e72795..27049035bb 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/deployment.md +++ b/docs/auditor/10.8/addon/alienvaultusm/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/alienvaultusm/integrationeventlog.md b/docs/auditor/10.8/addon/alienvaultusm/integrationeventlog.md index 1b9df219ad..7294eb9890 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/integrationeventlog.md +++ b/docs/auditor/10.8/addon/alienvaultusm/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.8/addon/alienvaultusm/overview.md b/docs/auditor/10.8/addon/alienvaultusm/overview.md index 08f8876dc8..878220d893 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/overview.md +++ b/docs/auditor/10.8/addon/alienvaultusm/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/alienvaultusm/parameters.md b/docs/auditor/10.8/addon/alienvaultusm/parameters.md index c8a8661531..08e2410a97 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/parameters.md +++ b/docs/auditor/10.8/addon/alienvaultusm/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.8/addon/alienvaultusm/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.8/addon/alienvaultusm/powershell.md b/docs/auditor/10.8/addon/alienvaultusm/powershell.md index f066d2b7b0..61d9403ebe 100644 --- a/docs/auditor/10.8/addon/alienvaultusm/powershell.md +++ b/docs/auditor/10.8/addon/alienvaultusm/powershell.md @@ -63,3 +63,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.8/addon/amazonwebservices/_category_.json b/docs/auditor/10.8/addon/amazonwebservices/_category_.json index 794e25fac5..2dc3ffd445 100644 --- a/docs/auditor/10.8/addon/amazonwebservices/_category_.json +++ b/docs/auditor/10.8/addon/amazonwebservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/amazonwebservices/automate.md b/docs/auditor/10.8/addon/amazonwebservices/automate.md index fa6d6f2f0a..efd201a9cf 100644 --- a/docs/auditor/10.8/addon/amazonwebservices/automate.md +++ b/docs/auditor/10.8/addon/amazonwebservices/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/amazonwebservices/collecteddata.md b/docs/auditor/10.8/addon/amazonwebservices/collecteddata.md index b692a9f7ab..4cfbd356a4 100644 --- a/docs/auditor/10.8/addon/amazonwebservices/collecteddata.md +++ b/docs/auditor/10.8/addon/amazonwebservices/collecteddata.md @@ -16,3 +16,4 @@ Follow the steps to work with collected data. You might want to apply a filter to narrow down your search results to the NetwrixAPI data source only. + diff --git a/docs/auditor/10.8/addon/amazonwebservices/deployment.md b/docs/auditor/10.8/addon/amazonwebservices/deployment.md index 821334bb89..bdfda4109d 100644 --- a/docs/auditor/10.8/addon/amazonwebservices/deployment.md +++ b/docs/auditor/10.8/addon/amazonwebservices/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/amazonwebservices/overview.md b/docs/auditor/10.8/addon/amazonwebservices/overview.md index bb8853d45e..103419bf37 100644 --- a/docs/auditor/10.8/addon/amazonwebservices/overview.md +++ b/docs/auditor/10.8/addon/amazonwebservices/overview.md @@ -51,3 +51,4 @@ leveraging the Integration API. Download the latest add-on version in the Add-on See the [Integration API](/docs/auditor/10.8/api/overview.md) topic for additional information about schema updates. + diff --git a/docs/auditor/10.8/addon/amazonwebservices/parameters.md b/docs/auditor/10.8/addon/amazonwebservices/parameters.md index 44826c7340..6313e272a7 100644 --- a/docs/auditor/10.8/addon/amazonwebservices/parameters.md +++ b/docs/auditor/10.8/addon/amazonwebservices/parameters.md @@ -47,3 +47,4 @@ $SecretAccessKey = "your AWS secret access key" | SecretAccessKey | Provide an AWS secret access key that works with your access key ID. | **Step 4 –** Save the script. + diff --git a/docs/auditor/10.8/addon/amazonwebservices/powershell.md b/docs/auditor/10.8/addon/amazonwebservices/powershell.md index 515847bf2b..37edb562f9 100644 --- a/docs/auditor/10.8/addon/amazonwebservices/powershell.md +++ b/docs/auditor/10.8/addon/amazonwebservices/powershell.md @@ -32,3 +32,4 @@ execution completed successfully. Every time you run a script, Auditor makes a c last imported event. The next time you run the script, it will start retrieving new events. **NOTE:** By default, CloudTrail keeps events for **7** days. + diff --git a/docs/auditor/10.8/addon/arcsight/_category_.json b/docs/auditor/10.8/addon/arcsight/_category_.json index 8f68082292..74c6957d67 100644 --- a/docs/auditor/10.8/addon/arcsight/_category_.json +++ b/docs/auditor/10.8/addon/arcsight/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/arcsight/automate.md b/docs/auditor/10.8/addon/arcsight/automate.md index a853cd56d1..62b1066c14 100644 --- a/docs/auditor/10.8/addon/arcsight/automate.md +++ b/docs/auditor/10.8/addon/arcsight/automate.md @@ -35,3 +35,4 @@ for additional information. After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/arcsight/collecteddata.md b/docs/auditor/10.8/addon/arcsight/collecteddata.md index 739b67d6b1..636b5ad5bb 100644 --- a/docs/auditor/10.8/addon/arcsight/collecteddata.md +++ b/docs/auditor/10.8/addon/arcsight/collecteddata.md @@ -23,3 +23,4 @@ more than one Netwrix Auditor Server, add all of them in the search field. ![activityrecords](/images/auditor/10.7/addon/arcsight/activityrecords.webp) **Step 4 –** Review imported Activity Records. + diff --git a/docs/auditor/10.8/addon/arcsight/deployment.md b/docs/auditor/10.8/addon/arcsight/deployment.md index a4bc797a6f..60092cd6cd 100644 --- a/docs/auditor/10.8/addon/arcsight/deployment.md +++ b/docs/auditor/10.8/addon/arcsight/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/arcsight/overview.md b/docs/auditor/10.8/addon/arcsight/overview.md index 0501bb039a..bb516e38c7 100644 --- a/docs/auditor/10.8/addon/arcsight/overview.md +++ b/docs/auditor/10.8/addon/arcsight/overview.md @@ -52,3 +52,4 @@ The add-on was renamed due to HPE acquisition by Micro Focus. The former add-on Auditor Add-on for HPE ArcSight. This name may still be present in the add-on files and documentation. ArcSight trademarks and registered trademarks are property of their respective owners. + diff --git a/docs/auditor/10.8/addon/arcsight/parameters.md b/docs/auditor/10.8/addon/arcsight/parameters.md index ed3a87e289..b9fc138fd2 100644 --- a/docs/auditor/10.8/addon/arcsight/parameters.md +++ b/docs/auditor/10.8/addon/arcsight/parameters.md @@ -24,3 +24,4 @@ modify the parameters as required. | NetwrixAuditorHost | localhost:9699 | Assumes that the add-on runs on the computer hosting Auditor Server and uses default port 9699. If you want to run the add- on on another machine, provide a name of the computer where Auditor Server resides (e.g., 172.28.6.15, EnterpriseNAServer, WKS.enterprise.local). To specify a non-default port, provide a server name followed by the port number (e.g., _WKS.enterprise.local:9999_). | | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the _DOMAIN\username_ format. **NOTE:** The account must be assigned the **Global reviewer** role in Netwrix Auditor or be a member of the **Netwrix Auditor Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.8/addon/arcsight/powershell.md b/docs/auditor/10.8/addon/arcsight/powershell.md index 7718acf4af..58a2451408 100644 --- a/docs/auditor/10.8/addon/arcsight/powershell.md +++ b/docs/auditor/10.8/addon/arcsight/powershell.md @@ -29,3 +29,4 @@ Note that events exceeding 4000 symbols are trimmed. Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new Activity Records. + diff --git a/docs/auditor/10.8/addon/connectwise/_category_.json b/docs/auditor/10.8/addon/connectwise/_category_.json index 6b7787d37e..542304abee 100644 --- a/docs/auditor/10.8/addon/connectwise/_category_.json +++ b/docs/auditor/10.8/addon/connectwise/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/connectwise/configure.md b/docs/auditor/10.8/addon/connectwise/configure.md index aecff8bc58..0bb6f2c25c 100644 --- a/docs/auditor/10.8/addon/connectwise/configure.md +++ b/docs/auditor/10.8/addon/connectwise/configure.md @@ -83,3 +83,4 @@ client's server. **Step 3 –** Then run ConfigureConnection.exe on that server to launch the configuration wizard and specify the necessary settings — for example, provide the managed client company name at the **Service Ticket Routing** step, and so on. + diff --git a/docs/auditor/10.8/addon/connectwise/connectionticketingsettings.md b/docs/auditor/10.8/addon/connectwise/connectionticketingsettings.md index 328db8ff00..b7a43a0f1a 100644 --- a/docs/auditor/10.8/addon/connectwise/connectionticketingsettings.md +++ b/docs/auditor/10.8/addon/connectwise/connectionticketingsettings.md @@ -110,3 +110,4 @@ Example: ``` + diff --git a/docs/auditor/10.8/addon/connectwise/deployment.md b/docs/auditor/10.8/addon/connectwise/deployment.md index bac39990cf..4015e75908 100644 --- a/docs/auditor/10.8/addon/connectwise/deployment.md +++ b/docs/auditor/10.8/addon/connectwise/deployment.md @@ -42,3 +42,4 @@ _C:\Addon\ITSM_CW\Netwrix.ITSM.AlertResponseAction.exe_. The add-on supports Transport Layer Security (TLS) 1.2 security protocol. By default, this capability is disabled. To enable it, in the **ConnectWiseSettings.xml**, locate the **``** parameter and set its value to _TRUE_. + diff --git a/docs/auditor/10.8/addon/connectwise/msp.md b/docs/auditor/10.8/addon/connectwise/msp.md index c7d5d8308e..ea185055a5 100644 --- a/docs/auditor/10.8/addon/connectwise/msp.md +++ b/docs/auditor/10.8/addon/connectwise/msp.md @@ -25,3 +25,4 @@ Description_ field), including the name of the workstation, the name of the acc the time when the event occurred: ![serviceboard](/images/auditor/10.7/addon/connectwise/serviceboard.webp) + diff --git a/docs/auditor/10.8/addon/connectwise/operationalsettings.md b/docs/auditor/10.8/addon/connectwise/operationalsettings.md index 3c7c99de1d..05361bbb72 100644 --- a/docs/auditor/10.8/addon/connectwise/operationalsettings.md +++ b/docs/auditor/10.8/addon/connectwise/operationalsettings.md @@ -46,3 +46,4 @@ policies. Use the following format: `value`. | RequestLimitInterval | 604800 | Internal parameter. The service can store the ticket requests not older than N seconds; in seconds. Older tickets requests are cleared. | **Step 3 –** Restart the service every time you update ITSMSettings.xml configuration file. + diff --git a/docs/auditor/10.8/addon/connectwise/overview.md b/docs/auditor/10.8/addon/connectwise/overview.md index ad0ec483ed..208565aacd 100644 --- a/docs/auditor/10.8/addon/connectwise/overview.md +++ b/docs/auditor/10.8/addon/connectwise/overview.md @@ -79,3 +79,4 @@ follows: | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Auditor Server | - The add-on supports Auditor version 9.96. - The add-on will run on the computer where Auditor Server works, so the add-on package should be copied to that machine. - For add-on operation, **NET 4.5** framework is required on Auditor Server. - Starting with add-on build 1.0.12.0, **TLS 1.2** protocol is supported. By default, this capability is disabled. For detailed information on enabling it, see the [Deploy the Add-On](/docs/auditor/10.8/addon/connectwise/deployment.md) topic for additional information. **Auditor settings** - The Audit Database settings should be configured in Auditor Server. - Monitoring plans should be configured to store data to the Audit Database. - The **TCP 9699** port (default Integration API port) should be open for inbound connections. **Required permissions** - Unless specified, the **Netwrix.ITSM.IntegrationServiceCW.exe** Windows service (main add-on co mponent) will run under the **LocalSystem** account. - The account that will be used by Netwrix.ITSM.IntegrationServiceCW.exe component to access Auditor Server must be granted the Global administrator role in Auditor. -OR- be a member of the Netwrix Auditor **Administrators** group. | | ConnectWise Manage | - By default, the add-on connects to the latest version of the ConnectWise Manage application (v4_6_release). **Required permissions** - To connect to ConnectWise Manage via its REST API, you will require an API Member account — it is needed to log in to ConnectWise Manage. See [this article](https://docs.connectwise.com/ConnectWise_Documentation/090/040/010/040) for details. - It is recommended to assign the **API Member** account to a limited security role with the following permissions: - **System** – **Table Setup** – **Inquire Level** = **All** - **Companies** – **Company Maintenance** – **Add(all)**, **Inquire(all)** - **Companies** – **Manage Attachments** – **Add(all)**, **Inquire(all)** - **Service Desk** – **Service Tickets** – **Add(all)**, **Inquire(all)** | + diff --git a/docs/auditor/10.8/addon/copilot/_category_.json b/docs/auditor/10.8/addon/copilot/_category_.json index 901ff91fa5..bc4a67f9c3 100644 --- a/docs/auditor/10.8/addon/copilot/_category_.json +++ b/docs/auditor/10.8/addon/copilot/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/copilot/collecteddata.md b/docs/auditor/10.8/addon/copilot/collecteddata.md index 32c1b9d4a0..71aece3dc8 100644 --- a/docs/auditor/10.8/addon/copilot/collecteddata.md +++ b/docs/auditor/10.8/addon/copilot/collecteddata.md @@ -23,3 +23,4 @@ only. - To create an alert on the specific occurrences, click **Create alert**. - To export filtered data to PDF or CSV, click **Export data**. - You can also configure and receive alerts on the events you are interested in. + diff --git a/docs/auditor/10.8/addon/copilot/deployment.md b/docs/auditor/10.8/addon/copilot/deployment.md index c3d4a8a8cc..baf219347d 100644 --- a/docs/auditor/10.8/addon/copilot/deployment.md +++ b/docs/auditor/10.8/addon/copilot/deployment.md @@ -48,3 +48,4 @@ Click **Next**. ![tenantapp](/images/auditor/10.7/addon/copilot/tenantapp.webp) **Step 3 –** Click **Run** and close the window. The service should start the data collection now. + diff --git a/docs/auditor/10.8/addon/copilot/overview.md b/docs/auditor/10.8/addon/copilot/overview.md index 707cc40b43..cd67b8929f 100644 --- a/docs/auditor/10.8/addon/copilot/overview.md +++ b/docs/auditor/10.8/addon/copilot/overview.md @@ -48,3 +48,4 @@ On a high level, the add-on works as follows: time, and other details. - Using the Integration API, the add-on sends the activity records to the Netwrix Auditor Server, which writes them to the Long-Term Archive and the Audit Database. + diff --git a/docs/auditor/10.8/addon/ctera/_category_.json b/docs/auditor/10.8/addon/ctera/_category_.json index 452718b09e..372b697f9a 100644 --- a/docs/auditor/10.8/addon/ctera/_category_.json +++ b/docs/auditor/10.8/addon/ctera/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/ctera/collecteddata.md b/docs/auditor/10.8/addon/ctera/collecteddata.md index c233d88d49..c838082ce5 100644 --- a/docs/auditor/10.8/addon/ctera/collecteddata.md +++ b/docs/auditor/10.8/addon/ctera/collecteddata.md @@ -55,3 +55,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.8/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.8/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.8/addon/ctera/install.md b/docs/auditor/10.8/addon/ctera/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.8/addon/ctera/install.md +++ b/docs/auditor/10.8/addon/ctera/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.8/addon/ctera/overview.md b/docs/auditor/10.8/addon/ctera/overview.md index 5c04e552b0..a52269ef82 100644 --- a/docs/auditor/10.8/addon/ctera/overview.md +++ b/docs/auditor/10.8/addon/ctera/overview.md @@ -61,3 +61,4 @@ installed on the same server. Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/ctera/parameters.md b/docs/auditor/10.8/addon/ctera/parameters.md index e142f66165..718cbb7285 100644 --- a/docs/auditor/10.8/addon/ctera/parameters.md +++ b/docs/auditor/10.8/addon/ctera/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.8/addon/cyberark/_category_.json b/docs/auditor/10.8/addon/cyberark/_category_.json index 292dd70ee9..70e3cfe24b 100644 --- a/docs/auditor/10.8/addon/cyberark/_category_.json +++ b/docs/auditor/10.8/addon/cyberark/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/cyberark/collecteddata.md b/docs/auditor/10.8/addon/cyberark/collecteddata.md index 0da803a426..fdd73147a0 100644 --- a/docs/auditor/10.8/addon/cyberark/collecteddata.md +++ b/docs/auditor/10.8/addon/cyberark/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.8/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.8/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.8/addon/cyberark/deployment.md b/docs/auditor/10.8/addon/cyberark/deployment.md index a47adcc1e5..0a827f0588 100644 --- a/docs/auditor/10.8/addon/cyberark/deployment.md +++ b/docs/auditor/10.8/addon/cyberark/deployment.md @@ -124,3 +124,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.8/addon/cyberark/monitoredevents.md b/docs/auditor/10.8/addon/cyberark/monitoredevents.md index 15b5b05934..8cc8efc32e 100644 --- a/docs/auditor/10.8/addon/cyberark/monitoredevents.md +++ b/docs/auditor/10.8/addon/cyberark/monitoredevents.md @@ -22,3 +22,4 @@ The Add-On supports monitoring of the following syslog events from CyberArk PAS: | 302 | User session ended in Privileged Session Manager | | 308 | User used a password stored in Enterprise Password Vault | | 411 | A window was activated by user in Privileged Session Manager | + diff --git a/docs/auditor/10.8/addon/cyberark/overview.md b/docs/auditor/10.8/addon/cyberark/overview.md index cbd907f410..9313b931bf 100644 --- a/docs/auditor/10.8/addon/cyberark/overview.md +++ b/docs/auditor/10.8/addon/cyberark/overview.md @@ -112,3 +112,4 @@ In case the add-on and Auditor are installed on the same server, no special sett Netwrix Auditor add-on for CyberArk is compatible with CyberArk Privileged Access Security (PAS) 10.10 and with Netwrix Auditor 9.8 and later. + diff --git a/docs/auditor/10.8/addon/cyberark/parameters.md b/docs/auditor/10.8/addon/cyberark/parameters.md index 6a5e5bbea7..0e201d6078 100644 --- a/docs/auditor/10.8/addon/cyberark/parameters.md +++ b/docs/auditor/10.8/addon/cyberark/parameters.md @@ -59,3 +59,4 @@ default values should be used. | TaskLimit | 8 | Specifies the number of threads and queues for concurrent handling of events. | | QueueSizeLimit | 100 | Specifies the maximum number of events to keep in queue before saving to temporary storage or sending to Netwrix API. | | QueueTimeLimit | 5 | Specifies the length of timeout before events from queue (not full) are saved to temporary storage or sent to Netwrix API: - From 5 to 300 – timeout in seconds. - -1 – disable timeout. | + diff --git a/docs/auditor/10.8/addon/cyberark/troubleshooting.md b/docs/auditor/10.8/addon/cyberark/troubleshooting.md index 6eaa4878b7..c9a68fee5d 100644 --- a/docs/auditor/10.8/addon/cyberark/troubleshooting.md +++ b/docs/auditor/10.8/addon/cyberark/troubleshooting.md @@ -22,3 +22,4 @@ If you cannot see collected data in Auditor, check the following: API** is switched to **ON**. Check the communication port number – default is **9699**. 2. If you configured a dedicated monitoring plan, make sure data source monitoring is enabled. 3. Verify the parameters you provided in **Settings.xml** and **dbparam.ini**. + diff --git a/docs/auditor/10.8/addon/hyperv/_category_.json b/docs/auditor/10.8/addon/hyperv/_category_.json index 132f5e796d..5435b426e9 100644 --- a/docs/auditor/10.8/addon/hyperv/_category_.json +++ b/docs/auditor/10.8/addon/hyperv/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/hyperv/collecteddata.md b/docs/auditor/10.8/addon/hyperv/collecteddata.md index d73336668b..9be6478953 100644 --- a/docs/auditor/10.8/addon/hyperv/collecteddata.md +++ b/docs/auditor/10.8/addon/hyperv/collecteddata.md @@ -24,3 +24,4 @@ only. - To export filtered data to PDF or CSV, click **Export data**. - You can also configure and receive alerts on the events you are interested in. See the [Administration](/docs/auditor/10.8/admin/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/addon/hyperv/deployment.md b/docs/auditor/10.8/addon/hyperv/deployment.md index a2402e0952..d0e06daabd 100644 --- a/docs/auditor/10.8/addon/hyperv/deployment.md +++ b/docs/auditor/10.8/addon/hyperv/deployment.md @@ -98,3 +98,4 @@ Credentials for **Data Collection Server** (that is, SCVMM) are not required. `SCVMMAdmin` `Password` + diff --git a/docs/auditor/10.8/addon/hyperv/install.md b/docs/auditor/10.8/addon/hyperv/install.md index 0eca8aa257..063499bc37 100644 --- a/docs/auditor/10.8/addon/hyperv/install.md +++ b/docs/auditor/10.8/addon/hyperv/install.md @@ -66,3 +66,4 @@ information. Run the **install.ps1** PowerShell script from the add-on folder. It will configure and register a Windows scheduled task that will run periodically every 15 min to retrieve audit data from SCVMM. + diff --git a/docs/auditor/10.8/addon/hyperv/monitoredevents.md b/docs/auditor/10.8/addon/hyperv/monitoredevents.md index 8613dac06a..b048bd9670 100644 --- a/docs/auditor/10.8/addon/hyperv/monitoredevents.md +++ b/docs/auditor/10.8/addon/hyperv/monitoredevents.md @@ -17,3 +17,4 @@ Review a full list of the events that can be monitored using the add-on. | Private Cloud | • Create/Delete • Rename | • Name | | VM Network | • Create/Delete • Rename | • Name | | User Role | • Rename • Add/Remove Members • Add/Remove Scopes • Permissions change | • Name • Scope • Permissions • Members | + diff --git a/docs/auditor/10.8/addon/hyperv/overview.md b/docs/auditor/10.8/addon/hyperv/overview.md index 9951c08fdd..65fc0b749a 100644 --- a/docs/auditor/10.8/addon/hyperv/overview.md +++ b/docs/auditor/10.8/addon/hyperv/overview.md @@ -123,3 +123,4 @@ The add-on is compatible with: - Microsoft System Center Virtual Machine Manager 2019 and 2016 - Netwrix Auditor 9.9 and later + diff --git a/docs/auditor/10.8/addon/hyperv/parameters.md b/docs/auditor/10.8/addon/hyperv/parameters.md index bc678cb5fe..e9f84c1993 100644 --- a/docs/auditor/10.8/addon/hyperv/parameters.md +++ b/docs/auditor/10.8/addon/hyperv/parameters.md @@ -30,3 +30,4 @@ your execution scenario and security policies. | ShortTermFolder | ShortTerm | Specify path to the short-term archive (Netwrix Auditor working folder). You can use full or relative path. | Remember to save **settings.xml** after editing is complete. + diff --git a/docs/auditor/10.8/addon/hyperv/troubleshooting.md b/docs/auditor/10.8/addon/hyperv/troubleshooting.md index 767378249f..8316ff6e5f 100644 --- a/docs/auditor/10.8/addon/hyperv/troubleshooting.md +++ b/docs/auditor/10.8/addon/hyperv/troubleshooting.md @@ -77,3 +77,4 @@ add-on runs. For that, use the following commands: here: `ServerNameOrIP` – SCVMM server name or IP address. + diff --git a/docs/auditor/10.8/addon/ibmqradar/_category_.json b/docs/auditor/10.8/addon/ibmqradar/_category_.json index cff06a81f8..c2b317f530 100644 --- a/docs/auditor/10.8/addon/ibmqradar/_category_.json +++ b/docs/auditor/10.8/addon/ibmqradar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/ibmqradar/automate.md b/docs/auditor/10.8/addon/ibmqradar/automate.md index 2655f3682c..4eca9f6c39 100644 --- a/docs/auditor/10.8/addon/ibmqradar/automate.md +++ b/docs/auditor/10.8/addon/ibmqradar/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/ibmqradar/collecteddata.md b/docs/auditor/10.8/addon/ibmqradar/collecteddata.md index 6f1f0a7795..d68846ab08 100644 --- a/docs/auditor/10.8/addon/ibmqradar/collecteddata.md +++ b/docs/auditor/10.8/addon/ibmqradar/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.8/addon/ibmqradar/deployment.md b/docs/auditor/10.8/addon/ibmqradar/deployment.md index 10b9b059d7..959e20d0de 100644 --- a/docs/auditor/10.8/addon/ibmqradar/deployment.md +++ b/docs/auditor/10.8/addon/ibmqradar/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/ibmqradar/integrationeventlog.md b/docs/auditor/10.8/addon/ibmqradar/integrationeventlog.md index 2271b809e4..35141dfd00 100644 --- a/docs/auditor/10.8/addon/ibmqradar/integrationeventlog.md +++ b/docs/auditor/10.8/addon/ibmqradar/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.8/addon/ibmqradar/overview.md b/docs/auditor/10.8/addon/ibmqradar/overview.md index 13debeb18a..70b68ca7bf 100644 --- a/docs/auditor/10.8/addon/ibmqradar/overview.md +++ b/docs/auditor/10.8/addon/ibmqradar/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/ibmqradar/parameters.md b/docs/auditor/10.8/addon/ibmqradar/parameters.md index ec0cf1b902..2bad1e7be0 100644 --- a/docs/auditor/10.8/addon/ibmqradar/parameters.md +++ b/docs/auditor/10.8/addon/ibmqradar/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.8/addon/ibmqradar/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.8/addon/ibmqradar/powershell.md b/docs/auditor/10.8/addon/ibmqradar/powershell.md index 37527d9157..0b987264c3 100644 --- a/docs/auditor/10.8/addon/ibmqradar/powershell.md +++ b/docs/auditor/10.8/addon/ibmqradar/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.8/addon/intelsecurity/_category_.json b/docs/auditor/10.8/addon/intelsecurity/_category_.json index 1395781e14..1423e0af9f 100644 --- a/docs/auditor/10.8/addon/intelsecurity/_category_.json +++ b/docs/auditor/10.8/addon/intelsecurity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/intelsecurity/automate.md b/docs/auditor/10.8/addon/intelsecurity/automate.md index 62b9a7045a..d25f1ba7c2 100644 --- a/docs/auditor/10.8/addon/intelsecurity/automate.md +++ b/docs/auditor/10.8/addon/intelsecurity/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/intelsecurity/collecteddata.md b/docs/auditor/10.8/addon/intelsecurity/collecteddata.md index 6f1f0a7795..d68846ab08 100644 --- a/docs/auditor/10.8/addon/intelsecurity/collecteddata.md +++ b/docs/auditor/10.8/addon/intelsecurity/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.8/addon/intelsecurity/deployment.md b/docs/auditor/10.8/addon/intelsecurity/deployment.md index f7cae2032b..8ff7fd44ea 100644 --- a/docs/auditor/10.8/addon/intelsecurity/deployment.md +++ b/docs/auditor/10.8/addon/intelsecurity/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/intelsecurity/integrationeventlog.md b/docs/auditor/10.8/addon/intelsecurity/integrationeventlog.md index eb4e547fa7..106385a09a 100644 --- a/docs/auditor/10.8/addon/intelsecurity/integrationeventlog.md +++ b/docs/auditor/10.8/addon/intelsecurity/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.8/addon/intelsecurity/overview.md b/docs/auditor/10.8/addon/intelsecurity/overview.md index 43cfa02874..e254aaa26c 100644 --- a/docs/auditor/10.8/addon/intelsecurity/overview.md +++ b/docs/auditor/10.8/addon/intelsecurity/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/intelsecurity/parameters.md b/docs/auditor/10.8/addon/intelsecurity/parameters.md index 3822b8cc1e..85dcf47f9f 100644 --- a/docs/auditor/10.8/addon/intelsecurity/parameters.md +++ b/docs/auditor/10.8/addon/intelsecurity/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.8/addon/ibmqradar/powershell.md) topic for additional information about duplicates. + diff --git a/docs/auditor/10.8/addon/intelsecurity/powershell.md b/docs/auditor/10.8/addon/intelsecurity/powershell.md index b47e6f0247..6238bd4c8d 100644 --- a/docs/auditor/10.8/addon/intelsecurity/powershell.md +++ b/docs/auditor/10.8/addon/intelsecurity/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.8/addon/linux/_category_.json b/docs/auditor/10.8/addon/linux/_category_.json index 0f7daf2953..baaa499bcf 100644 --- a/docs/auditor/10.8/addon/linux/_category_.json +++ b/docs/auditor/10.8/addon/linux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/linux/collecteddata.md b/docs/auditor/10.8/addon/linux/collecteddata.md index 2435ba82e2..d5b6391f5f 100644 --- a/docs/auditor/10.8/addon/linux/collecteddata.md +++ b/docs/auditor/10.8/addon/linux/collecteddata.md @@ -19,3 +19,4 @@ data source only. Based on the activity you get, you may want to adjust the processing rules, add other relevant events, etc. To do that, copy and edit the file with processing rules, and then restart the service. + diff --git a/docs/auditor/10.8/addon/linux/install.md b/docs/auditor/10.8/addon/linux/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.8/addon/linux/install.md +++ b/docs/auditor/10.8/addon/linux/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.8/addon/linux/overview.md b/docs/auditor/10.8/addon/linux/overview.md index 223e3c0b04..921b40558d 100644 --- a/docs/auditor/10.8/addon/linux/overview.md +++ b/docs/auditor/10.8/addon/linux/overview.md @@ -122,3 +122,4 @@ auth.*;authpriv.* @172.28.18.25:514;RSYSLOG_SyslogProtocol23Format ```bash sudo systemctl restart rsyslog ``` + diff --git a/docs/auditor/10.8/addon/linux/parameters.md b/docs/auditor/10.8/addon/linux/parameters.md index c784167c37..afcc0c86b8 100644 --- a/docs/auditor/10.8/addon/linux/parameters.md +++ b/docs/auditor/10.8/addon/linux/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.8/addon/logrhythm/_category_.json b/docs/auditor/10.8/addon/logrhythm/_category_.json index 42addba061..85e3fc4dd4 100644 --- a/docs/auditor/10.8/addon/logrhythm/_category_.json +++ b/docs/auditor/10.8/addon/logrhythm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/logrhythm/automate.md b/docs/auditor/10.8/addon/logrhythm/automate.md index 40abd9569c..85366787ed 100644 --- a/docs/auditor/10.8/addon/logrhythm/automate.md +++ b/docs/auditor/10.8/addon/logrhythm/automate.md @@ -31,3 +31,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/logrhythm/collecteddata.md b/docs/auditor/10.8/addon/logrhythm/collecteddata.md index 4eb4fba982..db316a9e61 100644 --- a/docs/auditor/10.8/addon/logrhythm/collecteddata.md +++ b/docs/auditor/10.8/addon/logrhythm/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.8/addon/logrhythm/deployment.md b/docs/auditor/10.8/addon/logrhythm/deployment.md index 5fdc104b2a..cdd387c9bd 100644 --- a/docs/auditor/10.8/addon/logrhythm/deployment.md +++ b/docs/auditor/10.8/addon/logrhythm/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/logrhythm/integrationeventlog.md b/docs/auditor/10.8/addon/logrhythm/integrationeventlog.md index 8aaeab96fe..21f2af46cd 100644 --- a/docs/auditor/10.8/addon/logrhythm/integrationeventlog.md +++ b/docs/auditor/10.8/addon/logrhythm/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.8/addon/logrhythm/overview.md b/docs/auditor/10.8/addon/logrhythm/overview.md index de47365a9e..19b3740f7b 100644 --- a/docs/auditor/10.8/addon/logrhythm/overview.md +++ b/docs/auditor/10.8/addon/logrhythm/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/logrhythm/parameters.md b/docs/auditor/10.8/addon/logrhythm/parameters.md index 751c5b06cf..f134da652c 100644 --- a/docs/auditor/10.8/addon/logrhythm/parameters.md +++ b/docs/auditor/10.8/addon/logrhythm/parameters.md @@ -41,3 +41,4 @@ Type - Action_ pair may be identical for several data sources (e.g., Object='Use Action='Added'); thus, excluding DataSource from calculation may lead to the same EventID (duplicates). See the [Run the Add-On with PowerShell](/docs/auditor/10.8/addon/ibmqradar/powershell.md) topic for additional information about duplicates.\* + diff --git a/docs/auditor/10.8/addon/logrhythm/powershell.md b/docs/auditor/10.8/addon/logrhythm/powershell.md index 3f5b5be75f..e95a42ba7c 100644 --- a/docs/auditor/10.8/addon/logrhythm/powershell.md +++ b/docs/auditor/10.8/addon/logrhythm/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.8/addon/nasuni/_category_.json b/docs/auditor/10.8/addon/nasuni/_category_.json index 424d69590e..751ccae908 100644 --- a/docs/auditor/10.8/addon/nasuni/_category_.json +++ b/docs/auditor/10.8/addon/nasuni/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/nasuni/collecteddata.md b/docs/auditor/10.8/addon/nasuni/collecteddata.md index 0da803a426..fdd73147a0 100644 --- a/docs/auditor/10.8/addon/nasuni/collecteddata.md +++ b/docs/auditor/10.8/addon/nasuni/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.8/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.8/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.8/addon/nasuni/install.md b/docs/auditor/10.8/addon/nasuni/install.md index 955178db1f..b010552c46 100644 --- a/docs/auditor/10.8/addon/nasuni/install.md +++ b/docs/auditor/10.8/addon/nasuni/install.md @@ -22,3 +22,4 @@ Follow the steps to install the Add-On: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.8/addon/nasuni/overview.md b/docs/auditor/10.8/addon/nasuni/overview.md index dbcf643a16..1c4929dae1 100644 --- a/docs/auditor/10.8/addon/nasuni/overview.md +++ b/docs/auditor/10.8/addon/nasuni/overview.md @@ -79,3 +79,4 @@ admin privileges. Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/nasuni/parameters.md b/docs/auditor/10.8/addon/nasuni/parameters.md index b7e1600c84..72d325193d 100644 --- a/docs/auditor/10.8/addon/nasuni/parameters.md +++ b/docs/auditor/10.8/addon/nasuni/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.8/addon/nutanixahv/_category_.json b/docs/auditor/10.8/addon/nutanixahv/_category_.json index 6580032494..70f58da9bb 100644 --- a/docs/auditor/10.8/addon/nutanixahv/_category_.json +++ b/docs/auditor/10.8/addon/nutanixahv/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/nutanixahv/collecteddata.md b/docs/auditor/10.8/addon/nutanixahv/collecteddata.md index e3bb323de3..111e29637a 100644 --- a/docs/auditor/10.8/addon/nutanixahv/collecteddata.md +++ b/docs/auditor/10.8/addon/nutanixahv/collecteddata.md @@ -31,3 +31,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.8/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.8/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.8/addon/nutanixahv/deployment.md b/docs/auditor/10.8/addon/nutanixahv/deployment.md index 35cd85480c..2dcc7b168a 100644 --- a/docs/auditor/10.8/addon/nutanixahv/deployment.md +++ b/docs/auditor/10.8/addon/nutanixahv/deployment.md @@ -47,3 +47,4 @@ You will be prompted for the corresponding set of credentials (user name and pas Netwrix recommends to create a special user account with permissions to access Auditor and Nutanix server. ```` + diff --git a/docs/auditor/10.8/addon/nutanixahv/install.md b/docs/auditor/10.8/addon/nutanixahv/install.md index acb8bff2a1..b0924cadce 100644 --- a/docs/auditor/10.8/addon/nutanixahv/install.md +++ b/docs/auditor/10.8/addon/nutanixahv/install.md @@ -201,3 +201,4 @@ Run the **install.ps1** PowerShell script to register the add-on service. You wi to specify credentials for accessing Nutanix Prism Central. These credentials will be encrypted and used for secure communication. If you need to modify them later, run the Netwrix.IntegrationConfiguration.exe file from the add-on package. + diff --git a/docs/auditor/10.8/addon/nutanixahv/monitoredevents.md b/docs/auditor/10.8/addon/nutanixahv/monitoredevents.md index 2e2795a5d3..34244104ec 100644 --- a/docs/auditor/10.8/addon/nutanixahv/monitoredevents.md +++ b/docs/auditor/10.8/addon/nutanixahv/monitoredevents.md @@ -32,3 +32,4 @@ Review a full list of object types and activities monitored on Nutanix Prism wit address. 6 — UI API. + diff --git a/docs/auditor/10.8/addon/nutanixahv/overview.md b/docs/auditor/10.8/addon/nutanixahv/overview.md index ba9ed2bf68..1941790a1a 100644 --- a/docs/auditor/10.8/addon/nutanixahv/overview.md +++ b/docs/auditor/10.8/addon/nutanixahv/overview.md @@ -137,3 +137,4 @@ To upgrade from versions released earlier than August 2020, do the following: The add-on is compatible with Nutanix AOS 5.15 and Nutanix AOS 5.20, and with Auditor 10.0 and later. + diff --git a/docs/auditor/10.8/addon/nutanixahv/troubleshooting.md b/docs/auditor/10.8/addon/nutanixahv/troubleshooting.md index 2f539f51c8..9f04fa6be0 100644 --- a/docs/auditor/10.8/addon/nutanixahv/troubleshooting.md +++ b/docs/auditor/10.8/addon/nutanixahv/troubleshooting.md @@ -34,3 +34,4 @@ Prism server. `$name = "enter_new_name"` **Step 5 –** Save and then launch the updated **install.ps1** file. + diff --git a/docs/auditor/10.8/addon/okta/_category_.json b/docs/auditor/10.8/addon/okta/_category_.json index 2afb7db6d8..4346dc1946 100644 --- a/docs/auditor/10.8/addon/okta/_category_.json +++ b/docs/auditor/10.8/addon/okta/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/okta/collecteddata.md b/docs/auditor/10.8/addon/okta/collecteddata.md index b1a1a285ae..97176b725a 100644 --- a/docs/auditor/10.8/addon/okta/collecteddata.md +++ b/docs/auditor/10.8/addon/okta/collecteddata.md @@ -30,3 +30,4 @@ See the following topics for additional information: - [Alerts](/docs/auditor/10.8/admin/alertsettings/overview.md) - [View and Search Collected Data](/docs/auditor/10.8/admin/search/overview.md) - [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) + diff --git a/docs/auditor/10.8/addon/okta/deployment.md b/docs/auditor/10.8/addon/okta/deployment.md index d42d6f09b9..04a1db91e0 100644 --- a/docs/auditor/10.8/addon/okta/deployment.md +++ b/docs/auditor/10.8/addon/okta/deployment.md @@ -21,3 +21,4 @@ _Remember,_ deploying the add-on on the same machine with the Auditor Server. | Okta Connection Settings | Specify server address in the '_https://example.okta.com/_' format and SSWS token. | | Netwrix Connection Settings | Specify settings to connect to Auditor: - Server address – provide the address of the Auditor Server host. - Username – Provide the name of the account used to connect to Auditor. - Password – Provide password for this account. | | Summary | Review the Add-On settings. | + diff --git a/docs/auditor/10.8/addon/okta/overview.md b/docs/auditor/10.8/addon/okta/overview.md index a2ff9d2676..ff1e472b52 100644 --- a/docs/auditor/10.8/addon/okta/overview.md +++ b/docs/auditor/10.8/addon/okta/overview.md @@ -54,3 +54,4 @@ In case the add-on and Auditor are installed on the same server, no special sett Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/overview.md b/docs/auditor/10.8/addon/overview.md index 8f3b2033a5..f6e8cb0ca1 100644 --- a/docs/auditor/10.8/addon/overview.md +++ b/docs/auditor/10.8/addon/overview.md @@ -79,3 +79,4 @@ imports data to Netwrix Auditor, you can search Activity Records in the Netwrix **Step 6 –** (optional) For PowerShell based add-ons, you can schedule a daily task to ensure your audit data is always up-to-date. + diff --git a/docs/auditor/10.8/addon/privilegeduserlinux/_category_.json b/docs/auditor/10.8/addon/privilegeduserlinux/_category_.json index 7b2baca527..be1d8f62e9 100644 --- a/docs/auditor/10.8/addon/privilegeduserlinux/_category_.json +++ b/docs/auditor/10.8/addon/privilegeduserlinux/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/privilegeduserlinux/collecteddata.md b/docs/auditor/10.8/addon/privilegeduserlinux/collecteddata.md index 6e78bcc77c..5fd34a3346 100644 --- a/docs/auditor/10.8/addon/privilegeduserlinux/collecteddata.md +++ b/docs/auditor/10.8/addon/privilegeduserlinux/collecteddata.md @@ -14,3 +14,4 @@ Follow the steps to work with collected data: **NOTE:** You might want to apply a filter to narrow down your search results to the NetwrixAPI data source only. + diff --git a/docs/auditor/10.8/addon/privilegeduserlinux/install.md b/docs/auditor/10.8/addon/privilegeduserlinux/install.md index 217adeb16b..708539284b 100644 --- a/docs/auditor/10.8/addon/privilegeduserlinux/install.md +++ b/docs/auditor/10.8/addon/privilegeduserlinux/install.md @@ -22,3 +22,4 @@ To install the Add-On, perform the following steps: **Step 6 –** Click **Install**. **Step 7 –** When done, click **Finish**. + diff --git a/docs/auditor/10.8/addon/privilegeduserlinux/overview.md b/docs/auditor/10.8/addon/privilegeduserlinux/overview.md index 79a7524227..8d5815d937 100644 --- a/docs/auditor/10.8/addon/privilegeduserlinux/overview.md +++ b/docs/auditor/10.8/addon/privilegeduserlinux/overview.md @@ -108,3 +108,4 @@ auth.*;authpriv.* @172.28.18.25:514;RSYSLOG_SyslogProtocol23Format ```bash sudo systemctl restart rsyslog ``` + diff --git a/docs/auditor/10.8/addon/privilegeduserlinux/parameters.md b/docs/auditor/10.8/addon/privilegeduserlinux/parameters.md index de456f5b84..cb949ad0e2 100644 --- a/docs/auditor/10.8/addon/privilegeduserlinux/parameters.md +++ b/docs/auditor/10.8/addon/privilegeduserlinux/parameters.md @@ -28,3 +28,4 @@ Click **Proceed** and complete the following fields: | Address | Specify a list of IP addresses of syslog events sources. The service will collect and process events from these sources only. Events collected from any other source will be ignored. | Click **Run** to start collecting data with the Add-On. + diff --git a/docs/auditor/10.8/addon/qumulo/_category_.json b/docs/auditor/10.8/addon/qumulo/_category_.json index 1fd58ebbda..4e8e7f16ad 100644 --- a/docs/auditor/10.8/addon/qumulo/_category_.json +++ b/docs/auditor/10.8/addon/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/qumulo/collecteddata.md b/docs/auditor/10.8/addon/qumulo/collecteddata.md index 009f4bda0f..5b7084a2a4 100644 --- a/docs/auditor/10.8/addon/qumulo/collecteddata.md +++ b/docs/auditor/10.8/addon/qumulo/collecteddata.md @@ -25,3 +25,4 @@ only. - To create an alert on the specific occurrences, click **Create alert**. - To export filtered data to PDF or CSV, click **Export data**. - You can also configure and receive alerts on the events you are interested in. + diff --git a/docs/auditor/10.8/addon/qumulo/deployment.md b/docs/auditor/10.8/addon/qumulo/deployment.md index f158699558..ee608b4cfb 100644 --- a/docs/auditor/10.8/addon/qumulo/deployment.md +++ b/docs/auditor/10.8/addon/qumulo/deployment.md @@ -22,3 +22,4 @@ Netwrix suggests the following scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/qumulo/monitoringscope.md b/docs/auditor/10.8/addon/qumulo/monitoringscope.md index 0be7ed09af..d3a499aed0 100644 --- a/docs/auditor/10.8/addon/qumulo/monitoringscope.md +++ b/docs/auditor/10.8/addon/qumulo/monitoringscope.md @@ -32,3 +32,4 @@ Review a full list of all events Netwrix Auditor can collect on Qumulo Cluster. | snapshot_create_snapshot | A snapshot was created. | | snapshot_delete_snapshot | A snapshot was deleted. | | snapshot_modify_snapshot | A snapshot was modified. | + diff --git a/docs/auditor/10.8/addon/qumulo/overview.md b/docs/auditor/10.8/addon/qumulo/overview.md index 4f343434fb..d084814c6b 100644 --- a/docs/auditor/10.8/addon/qumulo/overview.md +++ b/docs/auditor/10.8/addon/qumulo/overview.md @@ -120,3 +120,4 @@ more information. (Undefined variable: Add-on.Addon_Qumulo) is compatible with Qumulo core 3.0.5 and with Netwrix Auditor 9.96 and later. + diff --git a/docs/auditor/10.8/addon/qumulo/parameters.md b/docs/auditor/10.8/addon/qumulo/parameters.md index e6270f05b3..8f519cb3eb 100644 --- a/docs/auditor/10.8/addon/qumulo/parameters.md +++ b/docs/auditor/10.8/addon/qumulo/parameters.md @@ -61,3 +61,4 @@ default values should be used. | TaskLimit | 8 | Specifies number of threads and queues for concurrent handling of events. | | QueueSizeLimit | 1000 | Specifies maximum number of events to keep in queue before saving to temporary storage or sending to Netwrix API. | | QueueTimeLimit | 5 | Specifies the length of timeout before events from queue (not full) are saved to temporary storage or sent to Netwrix API: - From 5 to 300 — timeout in seconds. - -1 — disable timeout. | + diff --git a/docs/auditor/10.8/addon/qumulo/troubleshooting.md b/docs/auditor/10.8/addon/qumulo/troubleshooting.md index 0789031114..5d17a4d298 100644 --- a/docs/auditor/10.8/addon/qumulo/troubleshooting.md +++ b/docs/auditor/10.8/addon/qumulo/troubleshooting.md @@ -24,3 +24,4 @@ If you cannot see collected data in Netwrix Auditor, check the following: **9699**. 3. If you configured a dedicated monitoring plan, make sure data source monitoring is enabled. 4. Verify the parameters you provided in **settings.xml**. + diff --git a/docs/auditor/10.8/addon/radius/_category_.json b/docs/auditor/10.8/addon/radius/_category_.json index 54c8653cc0..e3d2a7e295 100644 --- a/docs/auditor/10.8/addon/radius/_category_.json +++ b/docs/auditor/10.8/addon/radius/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/radius/automate.md b/docs/auditor/10.8/addon/radius/automate.md index 463df57654..b6e28adf5e 100644 --- a/docs/auditor/10.8/addon/radius/automate.md +++ b/docs/auditor/10.8/addon/radius/automate.md @@ -34,3 +34,4 @@ Save the task. After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/radius/collecteddata.md b/docs/auditor/10.8/addon/radius/collecteddata.md index be0186d42d..92254e5a4a 100644 --- a/docs/auditor/10.8/addon/radius/collecteddata.md +++ b/docs/auditor/10.8/addon/radius/collecteddata.md @@ -19,3 +19,4 @@ Follow the steps to see results. **NOTE:** You might want to apply a filter to narrow down your search results to the RADIUS Logon object type only. + diff --git a/docs/auditor/10.8/addon/radius/customreport.md b/docs/auditor/10.8/addon/radius/customreport.md index ab922ade8b..3ed18ea1df 100644 --- a/docs/auditor/10.8/addon/radius/customreport.md +++ b/docs/auditor/10.8/addon/radius/customreport.md @@ -30,3 +30,4 @@ After running the script, the RADIUS server logons since yesterday custom report Clicking the saved search tile opens the search with preset filters, which shows RADIUS logon activity data for 2 days (yesterday and today). + diff --git a/docs/auditor/10.8/addon/radius/deployment.md b/docs/auditor/10.8/addon/radius/deployment.md index e9315eaf4e..7a7e10a7a9 100644 --- a/docs/auditor/10.8/addon/radius/deployment.md +++ b/docs/auditor/10.8/addon/radius/deployment.md @@ -25,3 +25,4 @@ Netwrixsuggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/radius/overview.md b/docs/auditor/10.8/addon/radius/overview.md index e291da084c..fd596942f5 100644 --- a/docs/auditor/10.8/addon/radius/overview.md +++ b/docs/auditor/10.8/addon/radius/overview.md @@ -80,3 +80,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/radius/parameters.md b/docs/auditor/10.8/addon/radius/parameters.md index 697138743e..eb4ca25944 100644 --- a/docs/auditor/10.8/addon/radius/parameters.md +++ b/docs/auditor/10.8/addon/radius/parameters.md @@ -23,3 +23,4 @@ information. | RADIUSHost | localhost | Assumes that the script runs on the RADIUS server. If you want to run a script on another machine, provide a name of the computer where RADIUS server resides (e.g., 172.28.6.16, EnterpriseNPS, NPS.enterprise.local). | | RADIUSUserName | Current user credentials | Unless specified, the script runs with the current user credentials. If you want the script to use another account to access the RADIUS server, specify the account name in the DOMAIN\username format. **NOTE:** The account must be a member of the **Domain Users** group and have the **Manage auditing and security log** right. | | RADIUSPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.8/addon/radius/powershell.md b/docs/auditor/10.8/addon/radius/powershell.md index 8f0745c084..2b4d517db4 100644 --- a/docs/auditor/10.8/addon/radius/powershell.md +++ b/docs/auditor/10.8/addon/radius/powershell.md @@ -37,3 +37,4 @@ while. Ensure the script execution completed successfully. Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new events. + diff --git a/docs/auditor/10.8/addon/radius/troubleshooting.md b/docs/auditor/10.8/addon/radius/troubleshooting.md index aaa64f3e10..feb11ddfe7 100644 --- a/docs/auditor/10.8/addon/radius/troubleshooting.md +++ b/docs/auditor/10.8/addon/radius/troubleshooting.md @@ -10,3 +10,4 @@ sidebar_position: 70 | -------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | New-Object : Exception calling ".ctor" with "1" argument(s): "Attempted to perform an unauthorized operation." | The account specified for collecting events on the RADIUS server does not have sufficient rights and permissions or the password is incorrect. - Check the password for this account. - Select the account that belongs to the **Domain Users** group and has the **Manage auditing and security log** right in domain where the RADIUS server resides. | | New-Object : Exception calling ".ctor" with "1" argument(s): "The RPC server is unavailable" | The firewall on the RADIUS server blocks the script execution. On the server, navigate to the **Help Protect your computer with Windows Firewall** page, select **Advanced Settings** and enable the **Remote Event Log Management (RPC)** inbound rule. | + diff --git a/docs/auditor/10.8/addon/servicenow/_category_.json b/docs/auditor/10.8/addon/servicenow/_category_.json index 3eecc0effe..2f597e9f0f 100644 --- a/docs/auditor/10.8/addon/servicenow/_category_.json +++ b/docs/auditor/10.8/addon/servicenow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/servicenow/alerts.md b/docs/auditor/10.8/addon/servicenow/alerts.md index 8dd83e904e..747acc01e5 100644 --- a/docs/auditor/10.8/addon/servicenow/alerts.md +++ b/docs/auditor/10.8/addon/servicenow/alerts.md @@ -40,3 +40,4 @@ C:\Add-on\Netwrix.ITSM.AlertsUploaderTool.exe | Review alert list and their integration status | Netwrix.ITSM.AlertsUploaderTool.exe /List You will see the full list of Auditor alerts, with an enabled or disabled integration status for each alert. | | Enable integration | Netwrix.ITSM.AlertsUploaderTool.exe /Update "``" Enable where `` is the name of the alert you want to integrate with the add-on. Provide alert names as they appear in Auditor. **NOTE:** You can enable integration with one alert at a time. For example: Netwrix.ITSM.AlertsUploaderTool.exe /Update "ITSM Add-On: User Account Locked Out" Enable | | Disable integration | Netwrix.ITSM.AlertsUploaderTool.exe /Update "``" Disable where `` is the name of the alert for which you want to disable integration. **NOTE:** You can disable integration with one alert at a time. For example: Netwrix.ITSM.AlertsUploaderTool.exe /Update "ITSM Add-On: User Account Locked Out" Disable | + diff --git a/docs/auditor/10.8/addon/servicenow/deployment.md b/docs/auditor/10.8/addon/servicenow/deployment.md index d9a95c0a71..3404722afc 100644 --- a/docs/auditor/10.8/addon/servicenow/deployment.md +++ b/docs/auditor/10.8/addon/servicenow/deployment.md @@ -54,3 +54,4 @@ Here: | autoDetect | Set to **False**. | **Step 5 –** Start the Auditor ITSM Integration Service. + diff --git a/docs/auditor/10.8/addon/servicenow/install.md b/docs/auditor/10.8/addon/servicenow/install.md index 25f36dee4c..a01a1ccebe 100644 --- a/docs/auditor/10.8/addon/servicenow/install.md +++ b/docs/auditor/10.8/addon/servicenow/install.md @@ -18,3 +18,4 @@ will use the default Integration API port **9699**. Unless specified, the servic To use the add-on, you should check the prerequisites and specify configuration settings, as described in the next sections. After that, run the installer that will apply settings and start the service. See the [Deploy the Service](/docs/auditor/10.8/addon/servicenow/deployment.md) topic for additional information. + diff --git a/docs/auditor/10.8/addon/servicenow/overview.md b/docs/auditor/10.8/addon/servicenow/overview.md index 568065961b..2bc26129de 100644 --- a/docs/auditor/10.8/addon/servicenow/overview.md +++ b/docs/auditor/10.8/addon/servicenow/overview.md @@ -40,3 +40,4 @@ follows: | On the ServiceNow side | - ServiceNow version should be any of the following: - Helsinki - Istanbul - Kingston - London **NOTE:** Currently, Jakarta version has only experimental support. - A new user is created and has sufficient permissions to create tickets and update them. The **itil** role is recommended. If you want to reopen closed tickets, you must be granted the right to perform **Write** operations on inactive incidents. | See the [Integration API](/docs/auditor/10.8/api/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/addon/servicenow/parameters.md b/docs/auditor/10.8/addon/servicenow/parameters.md index d574a8a695..4ee7a86ee3 100644 --- a/docs/auditor/10.8/addon/servicenow/parameters.md +++ b/docs/auditor/10.8/addon/servicenow/parameters.md @@ -101,3 +101,4 @@ reopen automatically. | NewState | Defines a ticket status once it is reopened. By default, new. To specify another status, provide its ID in the `` tag (e.g., 1 for new). | **NOTE:** Stop and then restart the service every time you update any of configuration files. + diff --git a/docs/auditor/10.8/addon/siem/_category_.json b/docs/auditor/10.8/addon/siem/_category_.json index 029d7c08f9..55a2bd8889 100644 --- a/docs/auditor/10.8/addon/siem/_category_.json +++ b/docs/auditor/10.8/addon/siem/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/siem/activityrecords.md b/docs/auditor/10.8/addon/siem/activityrecords.md index a662ce3900..2c29348b7d 100644 --- a/docs/auditor/10.8/addon/siem/activityrecords.md +++ b/docs/auditor/10.8/addon/siem/activityrecords.md @@ -110,3 +110,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/siem/collecteddata.md b/docs/auditor/10.8/addon/siem/collecteddata.md index 2a5c298623..26678c75aa 100644 --- a/docs/auditor/10.8/addon/siem/collecteddata.md +++ b/docs/auditor/10.8/addon/siem/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.8/addon/siem/configure.md b/docs/auditor/10.8/addon/siem/configure.md index 9f7065066d..ff02488d5c 100644 --- a/docs/auditor/10.8/addon/siem/configure.md +++ b/docs/auditor/10.8/addon/siem/configure.md @@ -45,3 +45,4 @@ This add-on requires you to specify the following parameter: | Parameter | Description | Example | | -------------------- | ------------------------------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------- | | NetwrixPathToCsvData | Specify path to the auxiliary CSV file storing the data of activity records associated with the alert. | `%ProgramData%\Netwrix Auditor\ AuditCore\AuditArchive\ AlertsToolLauncher\ Csv\file.csv` | + diff --git a/docs/auditor/10.8/addon/siem/deployment.md b/docs/auditor/10.8/addon/siem/deployment.md index 73a9db3f95..606a9545f6 100644 --- a/docs/auditor/10.8/addon/siem/deployment.md +++ b/docs/auditor/10.8/addon/siem/deployment.md @@ -36,3 +36,4 @@ credentials** checkbox and specify user name and password. Make sure this accoun batch job** privilege. See the [Configure a Response Action for Alert](/docs/auditor/10.8/admin/alertsettings/responseaction.md) topic for additional information. + diff --git a/docs/auditor/10.8/addon/siem/integrationeventlog.md b/docs/auditor/10.8/addon/siem/integrationeventlog.md index bb0ba17b32..fe5103127a 100644 --- a/docs/auditor/10.8/addon/siem/integrationeventlog.md +++ b/docs/auditor/10.8/addon/siem/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.8/addon/siem/overview.md b/docs/auditor/10.8/addon/siem/overview.md index 1311da3bb3..08bef340e6 100644 --- a/docs/auditor/10.8/addon/siem/overview.md +++ b/docs/auditor/10.8/addon/siem/overview.md @@ -87,3 +87,4 @@ This add-on works as response action to the alert, as follows: See the [Configure a Response Action for Alert](/docs/auditor/10.8/admin/alertsettings/responseaction.md) topic for additional information on the alert response actions and CSV file. + diff --git a/docs/auditor/10.8/addon/siemcefexport/_category_.json b/docs/auditor/10.8/addon/siemcefexport/_category_.json index ed3d1358a4..6d3ece8a6e 100644 --- a/docs/auditor/10.8/addon/siemcefexport/_category_.json +++ b/docs/auditor/10.8/addon/siemcefexport/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/siemcefexport/automate.md b/docs/auditor/10.8/addon/siemcefexport/automate.md index 9750f4d269..5333408460 100644 --- a/docs/auditor/10.8/addon/siemcefexport/automate.md +++ b/docs/auditor/10.8/addon/siemcefexport/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/siemcefexport/collecteddata.md b/docs/auditor/10.8/addon/siemcefexport/collecteddata.md index eb9595672d..8dd4246a05 100644 --- a/docs/auditor/10.8/addon/siemcefexport/collecteddata.md +++ b/docs/auditor/10.8/addon/siemcefexport/collecteddata.md @@ -16,3 +16,4 @@ CEF-formatted string: `CEF:0|Netwrix|Active Directory|1.0|Added|Added user|0|shost=enterprisedc.enterprise.local cat=user suser=enterprise\\administrator filePath=\\local\\enterprise\\users\\newuser start=Mar 28 2017 14:01:48` Now you can feed your SIEM solutions with data collected by Auditor. + diff --git a/docs/auditor/10.8/addon/siemcefexport/deployment.md b/docs/auditor/10.8/addon/siemcefexport/deployment.md index 1295850403..1dec75889d 100644 --- a/docs/auditor/10.8/addon/siemcefexport/deployment.md +++ b/docs/auditor/10.8/addon/siemcefexport/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/siemcefexport/overview.md b/docs/auditor/10.8/addon/siemcefexport/overview.md index 4ea2e91e24..953d38f893 100644 --- a/docs/auditor/10.8/addon/siemcefexport/overview.md +++ b/docs/auditor/10.8/addon/siemcefexport/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/siemcefexport/parameters.md b/docs/auditor/10.8/addon/siemcefexport/parameters.md index cea8c1bd5b..92de652022 100644 --- a/docs/auditor/10.8/addon/siemcefexport/parameters.md +++ b/docs/auditor/10.8/addon/siemcefexport/parameters.md @@ -24,3 +24,4 @@ modify the parameters as required. | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the _DOMAIN\username_ format. The account must be assigned the Global reviewer role in Auditor or be a member of the Netwrix Auditor **Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | | OutputFolder | — | Provide a path to the folder to store CEF log files. This is a mandatory parameter. | + diff --git a/docs/auditor/10.8/addon/siemcefexport/powershell.md b/docs/auditor/10.8/addon/siemcefexport/powershell.md index 26a4c47f31..4c2ac7aafa 100644 --- a/docs/auditor/10.8/addon/siemcefexport/powershell.md +++ b/docs/auditor/10.8/addon/siemcefexport/powershell.md @@ -38,3 +38,4 @@ destination folder. Note that details (or 'msg' in CEF terms) exceeding 16000 sy Every time you run the script, Auditor makes a timestamp. The next time you run the script, it will start retrieving new Activity Records. + diff --git a/docs/auditor/10.8/addon/siemeventlogexport/_category_.json b/docs/auditor/10.8/addon/siemeventlogexport/_category_.json index 41ebfdc8bb..760981af6b 100644 --- a/docs/auditor/10.8/addon/siemeventlogexport/_category_.json +++ b/docs/auditor/10.8/addon/siemeventlogexport/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/siemeventlogexport/automate.md b/docs/auditor/10.8/addon/siemeventlogexport/automate.md index a038856cad..32e3f30e8a 100644 --- a/docs/auditor/10.8/addon/siemeventlogexport/automate.md +++ b/docs/auditor/10.8/addon/siemeventlogexport/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/siemeventlogexport/collecteddata.md b/docs/auditor/10.8/addon/siemeventlogexport/collecteddata.md index f54d6b1dc3..2dd2d6e75b 100644 --- a/docs/auditor/10.8/addon/siemeventlogexport/collecteddata.md +++ b/docs/auditor/10.8/addon/siemeventlogexport/collecteddata.md @@ -17,3 +17,4 @@ and Services Logs** > **Netwrix_Auditor_Integration log**. **Step 3 –** Review events. Now you can augment SIEM with data collected by Auditor. + diff --git a/docs/auditor/10.8/addon/siemeventlogexport/deployment.md b/docs/auditor/10.8/addon/siemeventlogexport/deployment.md index e8e40e92af..6ad6dc600b 100644 --- a/docs/auditor/10.8/addon/siemeventlogexport/deployment.md +++ b/docs/auditor/10.8/addon/siemeventlogexport/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/siemeventlogexport/overview.md b/docs/auditor/10.8/addon/siemeventlogexport/overview.md index b25efc5624..a1f8f10214 100644 --- a/docs/auditor/10.8/addon/siemeventlogexport/overview.md +++ b/docs/auditor/10.8/addon/siemeventlogexport/overview.md @@ -45,3 +45,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging the Integration API. Download the latest add- on version in the Add- on Store. See the [Integration API](/docs/auditor/10.8/api/overview.md) topic for additional information about schema updates. + diff --git a/docs/auditor/10.8/addon/siemeventlogexport/parameters.md b/docs/auditor/10.8/addon/siemeventlogexport/parameters.md index a78ba14978..c786c30e19 100644 --- a/docs/auditor/10.8/addon/siemeventlogexport/parameters.md +++ b/docs/auditor/10.8/addon/siemeventlogexport/parameters.md @@ -21,3 +21,4 @@ parameters— the script uses a default value unless a parameter is explicitly d | NetwrixAuditorHost | localhost:9699 | Assumes that the add-on runs on the computer hosting Auditor Server and uses default port 9699. If you want to run the add- on on another machine, provide a name of the computer where Auditor Server resides (e.g., 172.28.6.15, EnterpriseNAServer, WKS.enterprise.local). To specify a non-default port, provide a server name followed by the port number (e.g., WKS.enterprise.local:9999). | | NetwrixAuditorUserName | Current user credentials | Unless specified, the add-on runs with the current user credentials. If you want the add-on to use another account to connect to Auditor Server, specify the account name in the DOMAIN\username format. **NOTE:** The account must be assigned the **Global reviewer** role in Auditor or be a member of the **Netwrix Auditor Client Users** group on the computer hosting Auditor Server. | | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | + diff --git a/docs/auditor/10.8/addon/siemeventlogexport/powershell.md b/docs/auditor/10.8/addon/siemeventlogexport/powershell.md index 4bb7b4194a..64154039dd 100644 --- a/docs/auditor/10.8/addon/siemeventlogexport/powershell.md +++ b/docs/auditor/10.8/addon/siemeventlogexport/powershell.md @@ -38,3 +38,4 @@ take a while. Ensure the script execution completed successfully. The Netwrix Au By default, the Netwrix Auditor **Integration** event log size is set to **1GB**, and retention is set to "_Overwrite events as needed_". + diff --git a/docs/auditor/10.8/addon/solarwinds/_category_.json b/docs/auditor/10.8/addon/solarwinds/_category_.json index 2e2193a982..a46980f0a0 100644 --- a/docs/auditor/10.8/addon/solarwinds/_category_.json +++ b/docs/auditor/10.8/addon/solarwinds/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/solarwinds/automate.md b/docs/auditor/10.8/addon/solarwinds/automate.md index 9ff36c90df..eb1dc3b98a 100644 --- a/docs/auditor/10.8/addon/solarwinds/automate.md +++ b/docs/auditor/10.8/addon/solarwinds/automate.md @@ -33,3 +33,4 @@ for additional information: After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the task manually. To do this, right-click a task and click **Run**. + diff --git a/docs/auditor/10.8/addon/solarwinds/collecteddata.md b/docs/auditor/10.8/addon/solarwinds/collecteddata.md index 6f1f0a7795..d68846ab08 100644 --- a/docs/auditor/10.8/addon/solarwinds/collecteddata.md +++ b/docs/auditor/10.8/addon/solarwinds/collecteddata.md @@ -19,3 +19,4 @@ Services Logs** >Netwrix Auditor Integration log. ![EventLog_Export_Example](/images/auditor/10.7/addon/solarwinds/eventlogexportexample_thumb_0_0.webp) Now you can augment Windows event log with data collected by the Auditor. + diff --git a/docs/auditor/10.8/addon/solarwinds/deployment.md b/docs/auditor/10.8/addon/solarwinds/deployment.md index 8355d8d6a9..2f2cd479cc 100644 --- a/docs/auditor/10.8/addon/solarwinds/deployment.md +++ b/docs/auditor/10.8/addon/solarwinds/deployment.md @@ -23,3 +23,4 @@ Netwrix suggests the following execution scenarios: For security reasons, Netwrix recommends running the script with current user credentials (skipping user credentials). Create a special user account with permissions to both Auditor data and event log and use it for running the script. + diff --git a/docs/auditor/10.8/addon/solarwinds/integrationeventlog.md b/docs/auditor/10.8/addon/solarwinds/integrationeventlog.md index 3c5f1352c1..021e3340b1 100644 --- a/docs/auditor/10.8/addon/solarwinds/integrationeventlog.md +++ b/docs/auditor/10.8/addon/solarwinds/integrationeventlog.md @@ -38,3 +38,4 @@ EventData is filled in with data from the Activity Record fields as follows: Details are filled in only if this Activity Record field is not empty. ![eventlogexample_thumb_0_0](/images/auditor/10.7/addon/solarwinds/eventlogexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.8/addon/solarwinds/overview.md b/docs/auditor/10.8/addon/solarwinds/overview.md index 7633f5a2c6..8365105748 100644 --- a/docs/auditor/10.8/addon/solarwinds/overview.md +++ b/docs/auditor/10.8/addon/solarwinds/overview.md @@ -48,3 +48,4 @@ follows: Make sure to check your product version, and then review and update your add-ons and scripts leveraging Netwrix Auditor Integration API. Download the latest add-on version in the Add-on Store. + diff --git a/docs/auditor/10.8/addon/solarwinds/parameters.md b/docs/auditor/10.8/addon/solarwinds/parameters.md index 93556047b4..8048d2685c 100644 --- a/docs/auditor/10.8/addon/solarwinds/parameters.md +++ b/docs/auditor/10.8/addon/solarwinds/parameters.md @@ -20,3 +20,4 @@ for additional information. | NetwrixAuditorPassword | Current user credentials | Unless specified, the script runs with the current user credentials. Provide a different password if necessary. | ## In-Script Parameters + diff --git a/docs/auditor/10.8/addon/solarwinds/powershell.md b/docs/auditor/10.8/addon/solarwinds/powershell.md index 9df9eb9dc5..86882a2025 100644 --- a/docs/auditor/10.8/addon/solarwinds/powershell.md +++ b/docs/auditor/10.8/addon/solarwinds/powershell.md @@ -64,3 +64,4 @@ start retrieving new Activity Records. Consider the following: - However, if you have specified a time period for Activity Records to be exported, then this filter will be applied at the add-on first run and the runs that follow. + diff --git a/docs/auditor/10.8/addon/splunk/_category_.json b/docs/auditor/10.8/addon/splunk/_category_.json index 27a5e476cb..f4feb2371a 100644 --- a/docs/auditor/10.8/addon/splunk/_category_.json +++ b/docs/auditor/10.8/addon/splunk/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/addon/splunk/collecteddata.md b/docs/auditor/10.8/addon/splunk/collecteddata.md index 4e298e671d..5463a51268 100644 --- a/docs/auditor/10.8/addon/splunk/collecteddata.md +++ b/docs/auditor/10.8/addon/splunk/collecteddata.md @@ -86,3 +86,4 @@ Follow the steps to get all events for account deletion: All_Changes.user All_Changes.object All_Changes.object_attrs **Step 3 –** Press the Last 24 hours button and choose All time time range. + diff --git a/docs/auditor/10.8/addon/splunk/datamodelmap.md b/docs/auditor/10.8/addon/splunk/datamodelmap.md index 42e4e3954c..9dff7b8add 100644 --- a/docs/auditor/10.8/addon/splunk/datamodelmap.md +++ b/docs/auditor/10.8/addon/splunk/datamodelmap.md @@ -27,3 +27,4 @@ to the respective CIM data models. | DataSource IN ("Active Directory", "Microsoft Entra ID", "Exchange\*") Action IN ("Added", "Modified", "Removed") is_audit=1 | Change > All_Changes > Auditing Changes | Changes to audit settings or policies | | DataSource="Exchange\*" ObjectType="Mailbox Item" Action IN ("Sent", "Removed") | Email > All Email | Information related to sent or received emails | | DataSource="File Server" Action IN ("Added". "Modified", "Moved", "Removed", "Renamed") ObjectType IN ("file", "folder") | Endpoint > Filesystem | Changes to file shares | + diff --git a/docs/auditor/10.8/addon/splunk/deployment.md b/docs/auditor/10.8/addon/splunk/deployment.md index 0d3f6adf4c..5b233cfa03 100644 --- a/docs/auditor/10.8/addon/splunk/deployment.md +++ b/docs/auditor/10.8/addon/splunk/deployment.md @@ -188,3 +188,4 @@ installation directory of the old add-on for Splunk. Store that file content to **Step 3 –** Install the new add-on. When prompted for Continuation Mark, enter that Netwrix*Auditor* Activity_Records_to_Event_Log_Add-on_Cookie.bin file content. + diff --git a/docs/auditor/10.8/addon/splunk/overview.md b/docs/auditor/10.8/addon/splunk/overview.md index fcc9257345..be8e7b92e7 100644 --- a/docs/auditor/10.8/addon/splunk/overview.md +++ b/docs/auditor/10.8/addon/splunk/overview.md @@ -120,3 +120,4 @@ follows: be available in Splunk. - CIM might not have data models for some of the activity records received from Auditor; such information can only be accessed in Splunk using search by index. + diff --git a/docs/auditor/10.8/addon/splunk/troubleshooting.md b/docs/auditor/10.8/addon/splunk/troubleshooting.md index ce843940f6..b6c39fe8f1 100644 --- a/docs/auditor/10.8/addon/splunk/troubleshooting.md +++ b/docs/auditor/10.8/addon/splunk/troubleshooting.md @@ -36,3 +36,4 @@ appear regularly: - Regular events from _\*splunk\ta-netwrix-auditor-add-on-for-splunk_netwrix_auditor_api_input_\*\_ source with checkpoint update with new ContinuationMarks received from Netwrix Auditor API. - Events from _\*\splunk\metrics.log_ source with information about indexed volumes. + diff --git a/docs/auditor/10.8/admin/_category_.json b/docs/auditor/10.8/admin/_category_.json index 6e431b3091..8ba9f88730 100644 --- a/docs/auditor/10.8/admin/_category_.json +++ b/docs/auditor/10.8/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/alertsettings/_category_.json b/docs/auditor/10.8/admin/alertsettings/_category_.json index c2c7f35f4f..d1350331c4 100644 --- a/docs/auditor/10.8/admin/alertsettings/_category_.json +++ b/docs/auditor/10.8/admin/alertsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/alertsettings/create/_category_.json b/docs/auditor/10.8/admin/alertsettings/create/_category_.json index 3183dd1bec..03807baccc 100644 --- a/docs/auditor/10.8/admin/alertsettings/create/_category_.json +++ b/docs/auditor/10.8/admin/alertsettings/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/alertsettings/create/create.md b/docs/auditor/10.8/admin/alertsettings/create/create.md index b55eb21002..049900d282 100644 --- a/docs/auditor/10.8/admin/alertsettings/create/create.md +++ b/docs/auditor/10.8/admin/alertsettings/create/create.md @@ -37,3 +37,4 @@ See the [Navigation](/docs/auditor/10.8/admin/navigation/overview.md) topic for | Thresholds | If necessary, enable threshold to trigger the new alert. In this case, a single alert will be sent instead of many alerts. This can be helpful when Auditor detects many activity records matching the filters you specified. Slide the switch under the Send alert when the threshold is exceeded option and configure the following:
  • Limit alerting to activity records with the same... — Select a filter in the drop-down list (e.g., who). Note that, Auditor will search for activity records with the same value in the filter you selected. Only alerts grouped by the Who parameter can be included in the Behavior Anomalies list. Mind that in this case, the product does not summarize risk scores and shows the value you associated with this alert. This may significantly reduce risk score accuracy.
  • Send alert for `<...>` activity records within `<...>` seconds — Select a number of changes that occurred in a given period (in seconds). For example, you want to receive an alert on suspicious activity. You select "_Action_" in the Limit alerting to activity records with the same list and specify a number of actions to be considered an unexpected behavior: _1000_ changes in _60_ seconds. When the selected threshold exceeded, an alert will be delivered to the specified recipients: one for every 1000 removals in 60 seconds, one for every 1000 failed removals in 60 seconds. So you can easily discover what is going on in your IT infrastructure.
| | Risk Score |
  • Slide the switch to On under Include this alert in Behavior Anomalies assessment. See the [Behavior Anomalies](/docs/auditor/10.8/admin/behavioranomalies/overview.md) topic for additional information.
  • Associate a risk score with the alert — Assign a risk score based on the type of anomaly and the severity of the deviation from the normal behavior. An action's risk score is a numerical value from 1 (Low) to 100 (High) that designates the level of risk with 100 being the riskiest and 1 the least risky. These are general guidelines you can adopt when setting a risk score:
  • High score — Assign to an action that requires your immediate response (e.g., adding account to a privileged group). Configure a non-threshold alert with email recipients.
  • Above medium score — Assign to a repetitive action occurring during a short period of time. While a standalone action is not suspicious, multiple actions merit your attention (e.g., mass deletions from a SharePoint site). Configure a threshold-based alert with email recipients.
  • Low score — Assign to an infrequent action. While a single action is safe, multiple occurrences aggregated over a long period of time may indicate a potential in-house bad actor (e.g., creation of potentially harmful files on a file share). Configure a non-threshold alert, email recipients are optional but make sure to regularly review the Behavior Anomalies dashboard.
  • Low score — Assign to a repetitive action that does not occur too often (e.g., rapid logons). Multiple occurrences of action sets may indicate a potential in-house bad actor or account compromise. Configure a threshold-based alert, email recipients are optional but make sure to regularly review the Behavior Anomalies dashboard.
| | Response Action | You can instruct Auditor to perform a response action when the alert occurs — for example, start an executable file (command, batch file, or other) that will remediate the issue, or open a ticket with the help desk, and so on. For that, you will need an executable file stored locally on the Auditor server. Slide the switch to turn the feature **ON**, and see the [Configure a Response Action for Alert](/docs/auditor/10.8/admin/alertsettings/responseaction.md) topic for additional information. | + diff --git a/docs/auditor/10.8/admin/alertsettings/create/createeventlog.md b/docs/auditor/10.8/admin/alertsettings/create/createeventlog.md index 6edaf2eed4..a0fe4fec98 100644 --- a/docs/auditor/10.8/admin/alertsettings/create/createeventlog.md +++ b/docs/auditor/10.8/admin/alertsettings/create/createeventlog.md @@ -57,3 +57,4 @@ The %ManagedObjectName% variable will be replaced with your monitoring plan name | Consider the following event Insertion Strings | Specify this parameter if you want to receive alerts on events containing a specific string in the EventData. You can use a wildcard (\*). Click Add and specify Insertion String. | **Step 6 –** Click OK to save the changes and close the Event Filters dialog. + diff --git a/docs/auditor/10.8/admin/alertsettings/create/createhealthstatus.md b/docs/auditor/10.8/admin/alertsettings/create/createhealthstatus.md index 2fd65dee82..a174c3459d 100644 --- a/docs/auditor/10.8/admin/alertsettings/create/createhealthstatus.md +++ b/docs/auditor/10.8/admin/alertsettings/create/createhealthstatus.md @@ -58,3 +58,4 @@ inclusive filter. If an event occurs that triggers an alert, an email notification will be sent immediately to the specified recipients. + diff --git a/docs/auditor/10.8/admin/alertsettings/create/createmailboxaccess.md b/docs/auditor/10.8/admin/alertsettings/create/createmailboxaccess.md index 6c2e28b00d..00e540ca1b 100644 --- a/docs/auditor/10.8/admin/alertsettings/create/createmailboxaccess.md +++ b/docs/auditor/10.8/admin/alertsettings/create/createmailboxaccess.md @@ -152,3 +152,4 @@ In the example below, the following information has been added: - String 9 with the description ![editnotificationtemplate](/images/auditor/10.7/admin/alertsettings/editnotificationtemplate.webp) + diff --git a/docs/auditor/10.8/admin/alertsettings/dashboard.md b/docs/auditor/10.8/admin/alertsettings/dashboard.md index 91eb416b29..217523ba17 100644 --- a/docs/auditor/10.8/admin/alertsettings/dashboard.md +++ b/docs/auditor/10.8/admin/alertsettings/dashboard.md @@ -51,3 +51,4 @@ On the Details pane, you can review alert details and manage your alerts: You can also refresh the alerts information by clicking the Refresh button at the bottom or go to the general alerts settings page clicking the Alert settings. See the [Manage Alerts](/docs/auditor/10.8/admin/alertsettings/manage.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/alertsettings/manage.md b/docs/auditor/10.8/admin/alertsettings/manage.md index ff96c55e33..7de8b93beb 100644 --- a/docs/auditor/10.8/admin/alertsettings/manage.md +++ b/docs/auditor/10.8/admin/alertsettings/manage.md @@ -23,3 +23,4 @@ access them instantly. See the [Navigation](/docs/auditor/10.8/admin/navigation/ | Create a new alert from existing | Select an alert from the list and click Duplicate at the bottom of the window. | | Remove an alert | Select an alert from the list and click ![delete](/images/platgovnetsuite/integrations/delete.webp) in the right pane. | | Find an alert | Use the Filter by tags option to find an alert by tags associated with this alert. _OR_ Use a search bar in the upper part of All Alerts window to find an alert by its name or tag. | + diff --git a/docs/auditor/10.8/admin/alertsettings/overview.md b/docs/auditor/10.8/admin/alertsettings/overview.md index 0dc4dc0bf8..741708fcbb 100644 --- a/docs/auditor/10.8/admin/alertsettings/overview.md +++ b/docs/auditor/10.8/admin/alertsettings/overview.md @@ -38,3 +38,4 @@ cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the [Create Alerts](/docs/auditor/10.8/admin/alertsettings/create/create.md) topic to receive information about tags applying. + diff --git a/docs/auditor/10.8/admin/alertsettings/responseaction.md b/docs/auditor/10.8/admin/alertsettings/responseaction.md index 0c811d4ba0..ff41d035d7 100644 --- a/docs/auditor/10.8/admin/alertsettings/responseaction.md +++ b/docs/auditor/10.8/admin/alertsettings/responseaction.md @@ -148,3 +148,4 @@ Auditor\AuditCore\AuditArchive\AlertsToolLauncher\Csv_). Note that a CSV file wi the executable file is running – after the execution is completed, the CSV file will be deleted. So if you plan, for example, to obtain some data from that file for further processing, you may need to copy it to a permanent location in a timely manner, e.g., using a script. + diff --git a/docs/auditor/10.8/admin/behavioranomalies/_category_.json b/docs/auditor/10.8/admin/behavioranomalies/_category_.json index 72c2abed44..8b7406864f 100644 --- a/docs/auditor/10.8/admin/behavioranomalies/_category_.json +++ b/docs/auditor/10.8/admin/behavioranomalies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/behavioranomalies/dashboard.md b/docs/auditor/10.8/admin/behavioranomalies/dashboard.md index e88f772e4b..4c2525662c 100644 --- a/docs/auditor/10.8/admin/behavioranomalies/dashboard.md +++ b/docs/auditor/10.8/admin/behavioranomalies/dashboard.md @@ -36,3 +36,4 @@ user activity and investigate each action in details. [Review User Profiles and Process Anomalies](/docs/auditor/10.8/admin/behavioranomalies/userprofile.md) [Review User Profiles and Process Anomalies](/docs/auditor/10.8/admin/behavioranomalies/userprofile.md) + diff --git a/docs/auditor/10.8/admin/behavioranomalies/overview.md b/docs/auditor/10.8/admin/behavioranomalies/overview.md index e004464b5a..61561cdb7f 100644 --- a/docs/auditor/10.8/admin/behavioranomalies/overview.md +++ b/docs/auditor/10.8/admin/behavioranomalies/overview.md @@ -48,3 +48,4 @@ focused, and proactively mitigate risks. [ Using Behavior Anomaly Discovery](https://www.netwrix.com/using_behavior_anomaly_discovery.html) page on Netwrix website. + diff --git a/docs/auditor/10.8/admin/behavioranomalies/tips.md b/docs/auditor/10.8/admin/behavioranomalies/tips.md index 19581e80cb..3b1e085df1 100644 --- a/docs/auditor/10.8/admin/behavioranomalies/tips.md +++ b/docs/auditor/10.8/admin/behavioranomalies/tips.md @@ -33,3 +33,4 @@ helpful when configuring scoring settings and reviewing behavior anomalies. users are not subject to immediate prosecution unless they do not provoke repetitive alerts. The best practice is to review user profile after some time and check if there are any threat patterns in user behavior. + diff --git a/docs/auditor/10.8/admin/behavioranomalies/userprofile.md b/docs/auditor/10.8/admin/behavioranomalies/userprofile.md index 0b0ce05370..e743915927 100644 --- a/docs/auditor/10.8/admin/behavioranomalies/userprofile.md +++ b/docs/auditor/10.8/admin/behavioranomalies/userprofile.md @@ -80,3 +80,4 @@ anomalies cannot be reviewed in bulk with the Mark all as reviewed action. Hide reviewed anomalies enables you to modify the anomalies list so that you can focus on active anomalies only. To see reviewed anomalies, click Show reviewed anomalies. + diff --git a/docs/auditor/10.8/admin/compliancemappings.md b/docs/auditor/10.8/admin/compliancemappings.md index 3a24e44e4d..8f4046beee 100644 --- a/docs/auditor/10.8/admin/compliancemappings.md +++ b/docs/auditor/10.8/admin/compliancemappings.md @@ -14,3 +14,4 @@ standard supported by the product and download E book containing detailed requir standards. ![compliance_mappings](/images/auditor/10.7/admin/compliance_mappings.webp) + diff --git a/docs/auditor/10.8/admin/healthstatus/_category_.json b/docs/auditor/10.8/admin/healthstatus/_category_.json index 299c75cb5b..0ac0078be9 100644 --- a/docs/auditor/10.8/admin/healthstatus/_category_.json +++ b/docs/auditor/10.8/admin/healthstatus/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/healthstatus/dashboard/_category_.json b/docs/auditor/10.8/admin/healthstatus/dashboard/_category_.json index 3ec155dadf..276b242a5c 100644 --- a/docs/auditor/10.8/admin/healthstatus/dashboard/_category_.json +++ b/docs/auditor/10.8/admin/healthstatus/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/healthstatus/dashboard/activityrecordstatistics.md b/docs/auditor/10.8/admin/healthstatus/dashboard/activityrecordstatistics.md index 45a46a6e17..c96e58d324 100644 --- a/docs/auditor/10.8/admin/healthstatus/dashboard/activityrecordstatistics.md +++ b/docs/auditor/10.8/admin/healthstatus/dashboard/activityrecordstatistics.md @@ -24,3 +24,4 @@ to the corresponding Audit database during the specified timeframe. If the data sources processed by a monitoring plan did not produce any activity records during the specified timeframe, this monitoring plan will not appear in the list. + diff --git a/docs/auditor/10.8/admin/healthstatus/dashboard/databasestatistics.md b/docs/auditor/10.8/admin/healthstatus/dashboard/databasestatistics.md index a27b837221..9650755699 100644 --- a/docs/auditor/10.8/admin/healthstatus/dashboard/databasestatistics.md +++ b/docs/auditor/10.8/admin/healthstatus/dashboard/databasestatistics.md @@ -60,3 +60,4 @@ monitoring plans that require attention and corrective actions. This information will help you to troubleshoot the product operation, detect and eliminate the root cause of the monitoring errors, providing for auditing continuity and compliance. + diff --git a/docs/auditor/10.8/admin/healthstatus/dashboard/healthlog.md b/docs/auditor/10.8/admin/healthstatus/dashboard/healthlog.md index 14fbc5d956..ba43820b05 100644 --- a/docs/auditor/10.8/admin/healthstatus/dashboard/healthlog.md +++ b/docs/auditor/10.8/admin/healthstatus/dashboard/healthlog.md @@ -90,3 +90,4 @@ Follow the steps to filter events. ![healthlogfilters_thumb_0_0](/images/auditor/10.7/admin/healthstatus/dashboard/healthlogfilters_thumb_0_0.webp) The applied filters will be listed on the top of the screen under the window title. + diff --git a/docs/auditor/10.8/admin/healthstatus/dashboard/monitoringoverview.md b/docs/auditor/10.8/admin/healthstatus/dashboard/monitoringoverview.md index 7598d4122c..52607007aa 100644 --- a/docs/auditor/10.8/admin/healthstatus/dashboard/monitoringoverview.md +++ b/docs/auditor/10.8/admin/healthstatus/dashboard/monitoringoverview.md @@ -45,3 +45,4 @@ monitoring plans that require attention and corrective actions. This information will help you to troubleshoot the product operation, detect and eliminate the root cause of the monitoring errors, providing for auditing continuity and compliance. + diff --git a/docs/auditor/10.8/admin/healthstatus/dashboard/overview.md b/docs/auditor/10.8/admin/healthstatus/dashboard/overview.md index 189709ccf8..28ca429900 100644 --- a/docs/auditor/10.8/admin/healthstatus/dashboard/overview.md +++ b/docs/auditor/10.8/admin/healthstatus/dashboard/overview.md @@ -44,3 +44,4 @@ The dashboard includes the following widgets: You can also instruct Netwrix Auditor to forward similar statistics as a health summary email to personnel in charge. For that, click Notification settings, then follow the steps described in the [Notifications](/docs/auditor/10.8/admin/settings/notifications.md) topic. + diff --git a/docs/auditor/10.8/admin/healthstatus/networktrafficcompression.md b/docs/auditor/10.8/admin/healthstatus/networktrafficcompression.md index 68acf607bf..fecd838633 100644 --- a/docs/auditor/10.8/admin/healthstatus/networktrafficcompression.md +++ b/docs/auditor/10.8/admin/healthstatus/networktrafficcompression.md @@ -41,3 +41,4 @@ Network traffic compression is available for the following data sources: To learn how to enable this feature, refer to the [Create a New Monitoring Plan](/docs/auditor/10.8/admin/monitoringplans/create.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/healthstatus/overview.md b/docs/auditor/10.8/admin/healthstatus/overview.md index bb92e28da6..ba223a71db 100644 --- a/docs/auditor/10.8/admin/healthstatus/overview.md +++ b/docs/auditor/10.8/admin/healthstatus/overview.md @@ -13,3 +13,4 @@ following topics for additional information: - [Self-Audit](/docs/auditor/10.8/admin/healthstatus/selfaudit.md) - [Health Summary Email](/docs/auditor/10.8/admin/healthstatus/summaryemail.md) - [Netwrix Auditor Health Log](/docs/auditor/10.8/admin/healthstatus/dashboard/healthlog.md) + diff --git a/docs/auditor/10.8/admin/healthstatus/selfaudit.md b/docs/auditor/10.8/admin/healthstatus/selfaudit.md index 28b012d747..a42a075766 100644 --- a/docs/auditor/10.8/admin/healthstatus/selfaudit.md +++ b/docs/auditor/10.8/admin/healthstatus/selfaudit.md @@ -68,3 +68,4 @@ Review the full list of components and settings captured within Netwrix Auditor | Custom search-based report | - Added - Modified - Removed | - Report name | - Name changed - Settings changed | | - Subscription to custom search-based report - Subscription to overview reports - Subscription to SSRS-based report - Subscription to risk assessment overview | - Added - Modified - Removed | - Subscription name | - Name changed - Mode (enabled / disabled) - Subscription recipients (added / removed) - Settings changed | | Configuration integrity | - Added - Modified | - Configuration data - Configuration integrity state | - Alerts, saved searches, subscriptions, etc. | + diff --git a/docs/auditor/10.8/admin/healthstatus/summaryemail.md b/docs/auditor/10.8/admin/healthstatus/summaryemail.md index 8ed69815f9..6e5b49d11d 100644 --- a/docs/auditor/10.8/admin/healthstatus/summaryemail.md +++ b/docs/auditor/10.8/admin/healthstatus/summaryemail.md @@ -22,3 +22,4 @@ The email looks like shown below: The Monitoring Overview section of the email provides detail information only for the monitoring plans with issues. Successfully completed monitoring plans are not included. + diff --git a/docs/auditor/10.8/admin/healthstatus/troubleshooting.md b/docs/auditor/10.8/admin/healthstatus/troubleshooting.md index 71902a7bb0..a259045dc3 100644 --- a/docs/auditor/10.8/admin/healthstatus/troubleshooting.md +++ b/docs/auditor/10.8/admin/healthstatus/troubleshooting.md @@ -37,3 +37,4 @@ portal as described in the Creating a ticket with Customer portal section. 4. After that, you will be able to attach the files you need (screenshots, emails, reports, etc.). ![support_ticket_customer_portal](/images/auditor/10.7/admin/healthstatus/support_ticket_customer_portal.webp) + diff --git a/docs/auditor/10.8/admin/monitoringplans/_category_.json b/docs/auditor/10.8/admin/monitoringplans/_category_.json index 3e533dc4dd..a19a3a7d58 100644 --- a/docs/auditor/10.8/admin/monitoringplans/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/activedirectory/_category_.json b/docs/auditor/10.8/admin/monitoringplans/activedirectory/_category_.json index 57ae191a59..f28bda9a52 100644 --- a/docs/auditor/10.8/admin/monitoringplans/activedirectory/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/activedirectory/overview.md b/docs/auditor/10.8/admin/monitoringplans/activedirectory/overview.md index 89da8d3ddf..4a772a7a58 100644 --- a/docs/auditor/10.8/admin/monitoringplans/activedirectory/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/activedirectory/overview.md @@ -152,3 +152,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.8/admin/monitoringplans/activedirectory/scope.md b/docs/auditor/10.8/admin/monitoringplans/activedirectory/scope.md index d559ce04ca..92abd338fd 100644 --- a/docs/auditor/10.8/admin/monitoringplans/activedirectory/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/activedirectory/scope.md @@ -53,3 +53,4 @@ To exclude the "_corp/Administrator_" user from being audited, use the following # Example: # Corp\Administrator ``` + diff --git a/docs/auditor/10.8/admin/monitoringplans/activitysummaryemail.md b/docs/auditor/10.8/admin/monitoringplans/activitysummaryemail.md index ece7a22b02..62219acf9e 100644 --- a/docs/auditor/10.8/admin/monitoringplans/activitysummaryemail.md +++ b/docs/auditor/10.8/admin/monitoringplans/activitysummaryemail.md @@ -39,3 +39,4 @@ listing all activity that occurred since the last data collection. To disable Activity Summary Emails, you need to disable notifications in the settings. See the [Notifications](/docs/auditor/10.8/admin/settings/notifications.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/monitoringplans/adfs.md b/docs/auditor/10.8/admin/monitoringplans/adfs.md index d74274ef58..1cfddd8a25 100644 --- a/docs/auditor/10.8/admin/monitoringplans/adfs.md +++ b/docs/auditor/10.8/admin/monitoringplans/adfs.md @@ -44,3 +44,4 @@ Complete the following fields: | --------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Specify AD FS federation server | Provide a server name by entering its FQDN, NETBIOS or IPv4 address. You can click Browse to select a computer from the list of computers in your network. | | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. A custom account must be granted the same permissions and access rights as the default account used for data collection. See the [Data Collecting Account](/docs/auditor/10.8/admin/monitoringplans/dataaccounts.md) topic for additional information. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/azurefiles.md b/docs/auditor/10.8/admin/monitoringplans/azurefiles.md index 09567f634f..53689b1d1b 100644 --- a/docs/auditor/10.8/admin/monitoringplans/azurefiles.md +++ b/docs/auditor/10.8/admin/monitoringplans/azurefiles.md @@ -78,3 +78,4 @@ After creating the monitoring plan: 3. **[Set up alerts](/docs/auditor/10_8/admin/alertsettings/create/)** for important events For configuration requirements, see [Azure Files Configuration](/docs/auditor/10.8/configuration/azurefiles/overview.md) + diff --git a/docs/auditor/10.8/admin/monitoringplans/create.md b/docs/auditor/10.8/admin/monitoringplans/create.md index 7175441f3b..67f66bed76 100644 --- a/docs/auditor/10.8/admin/monitoringplans/create.md +++ b/docs/auditor/10.8/admin/monitoringplans/create.md @@ -181,3 +181,4 @@ Once you complete the wizard, you can: - Customize data source's scope and settings (e.g., enable read access auditing) - Fine-tune or modify plan settings - Delegate control of the plan configuration or collected data to other users. + diff --git a/docs/auditor/10.8/admin/monitoringplans/dataaccounts.md b/docs/auditor/10.8/admin/monitoringplans/dataaccounts.md index dbcf2b6152..fd7ed55d75 100644 --- a/docs/auditor/10.8/admin/monitoringplans/dataaccounts.md +++ b/docs/auditor/10.8/admin/monitoringplans/dataaccounts.md @@ -81,3 +81,4 @@ account. **Step 6 –** Save your edits. See the [General](/docs/auditor/10.8/admin/settings/general.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/monitoringplans/datasources.md b/docs/auditor/10.8/admin/monitoringplans/datasources.md index 6c00323468..24ee94f0e8 100644 --- a/docs/auditor/10.8/admin/monitoringplans/datasources.md +++ b/docs/auditor/10.8/admin/monitoringplans/datasources.md @@ -147,3 +147,4 @@ additional information. | I want to exclude specific computers within an IP range from the Netwrix auditing scope. | [File Servers](/docs/auditor/10.8/admin/monitoringplans/fileservers/overview.md) | | VMware | | | I have a virtual machine named "testvm" I use for testing purposes, so I want to exclude it from being monitored. | [VMware ESX/ESXi/vCenter](vmware/overview.md#vmware-esxesxivcenter) | + diff --git a/docs/auditor/10.8/admin/monitoringplans/delegation.md b/docs/auditor/10.8/admin/monitoringplans/delegation.md index 0ded923aa9..f68793e8a4 100644 --- a/docs/auditor/10.8/admin/monitoringplans/delegation.md +++ b/docs/auditor/10.8/admin/monitoringplans/delegation.md @@ -181,3 +181,4 @@ To grant limited access to audit data, you can: | Schedule email report subscriptions | This is helpful when you want to share information with a group of employees, external consultants, auditors, and so on. Reports are sent according to a specified schedule and recipients can review them, but they do not have any other means to access audit data. Basically, this option is enough for employees who are interested in a high-level summary—for example, an auditor who performs monthly access rights attestation on critical folders or a senior manager. | | Publish reports to file shares | This scenario works great for a helpdesk with several departments. Assume, each department has its own field of responsibility and must not disclose information to other departments. You can configure Auditor to publish reports to folders that can be accessed by employees from a specific department only. You might set up the following folders and permissions: - The user support team has access to a folder with reports on account lockouts and password resets. - File server helpdesk personnel have access to a different folder with daily reports listing all file removals. - The helpdesk supervisor has access to both folders. | | Configure alerts | This is helpful for rare occasions when you have to notify some senior specialists about critical system state that has to be addressed immediately, e.g., CISO must mitigate risks in the event of massive deletions in the sensitive data storage. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/exchange/_category_.json b/docs/auditor/10.8/admin/monitoringplans/exchange/_category_.json index d00e7f2246..58185c1698 100644 --- a/docs/auditor/10.8/admin/monitoringplans/exchange/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/exchange/overview.md b/docs/auditor/10.8/admin/monitoringplans/exchange/overview.md index b876183ef5..01182dbcfd 100644 --- a/docs/auditor/10.8/admin/monitoringplans/exchange/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/exchange/overview.md @@ -45,3 +45,4 @@ Complete the following fields: See the [Permissions for Exchange Auditing](/docs/auditor/10.8/configuration/exchange/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/monitoringplans/exchange/scope.md b/docs/auditor/10.8/admin/monitoringplans/exchange/scope.md index 0b9be8407c..3d7e9211aa 100644 --- a/docs/auditor/10.8/admin/monitoringplans/exchange/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/exchange/scope.md @@ -61,3 +61,4 @@ specify mailboxes. | mailboxestoinclude.txt | This file contains a list of mailboxes that must be included when collecting data. For the mailboxes added to this list, the reports will contain only non-owner access events. | Specify email address to be included in the list as `username@domainname.` Example: `analyst@enterprise.com` | | userstoexclude.txt | This file contains a list of users who must be excluded from reports if they perform non-owner access attempt for mailboxes (audit data on these users will still be stored in the state-in-time snapshots). If a user is removed from this list, the information on this user’s actions can be viewed with the Report Viewer. | `DOMAIN\username` | | agentomitusers.txt | This file contains a list of users who must be excluded from reports and snapshots. If a user is removed from this list, audit data on this user will only be available after the next data collection. Writing new users to this file affects reports and snapshots only if Network traffic compression is enabled. | `DOMAIN\username` | + diff --git a/docs/auditor/10.8/admin/monitoringplans/exchangeonline/_category_.json b/docs/auditor/10.8/admin/monitoringplans/exchangeonline/_category_.json index 17592919a5..2a87bb378a 100644 --- a/docs/auditor/10.8/admin/monitoringplans/exchangeonline/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/exchangeonline/overview.md b/docs/auditor/10.8/admin/monitoringplans/exchangeonline/overview.md index b5555845ca..ebce70df0a 100644 --- a/docs/auditor/10.8/admin/monitoringplans/exchangeonline/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/exchangeonline/overview.md @@ -120,3 +120,4 @@ information. See the [Microsoft 365](/docs/auditor/10.8/configuration/microsoft365/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/monitoringplans/exchangeonline/scope.md b/docs/auditor/10.8/admin/monitoringplans/exchangeonline/scope.md index 0bc6cb9e14..7745409ae8 100644 --- a/docs/auditor/10.8/admin/monitoringplans/exchangeonline/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/exchangeonline/scope.md @@ -26,3 +26,4 @@ folder. | omitpathlist.txt | Contains a list of paths to be excluded from reports, search results and Activity Summaries. | `path` For example: `SystemMailbox{*}` `DiscoverySearchMailbox{*}` `FederatedEmail.*` You can use a wildcard (\*) to replace any number of characters in the path. | | omituserlist.txt | Contains a list of user names to be excluded from reports, search results and Activity Summaries. | `domain\user` For example: `Enterprise\analyst` `email address` For example: `analyst@Enterprise.onmicrosoft.com` | | propnames.txt | Contains a list of human-readable names for object classes and their and their properties to be displayed in search results, reports and Activity Summaries. | `cmdletobject=friendlyname` `cmdlet.param=friendlyname` For example: `RoleGroupMember = Role Group` `UMHuntGroup = Unified Messaging Hunt Group` | + diff --git a/docs/auditor/10.8/admin/monitoringplans/fileservers/_category_.json b/docs/auditor/10.8/admin/monitoringplans/fileservers/_category_.json index e15046caf4..7051f908ec 100644 --- a/docs/auditor/10.8/admin/monitoringplans/fileservers/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/fileservers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/fileservers/overview.md b/docs/auditor/10.8/admin/monitoringplans/fileservers/overview.md index 0296ad5fae..30de98ce13 100644 --- a/docs/auditor/10.8/admin/monitoringplans/fileservers/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/fileservers/overview.md @@ -474,3 +474,4 @@ Complete the following fields: | Specify port and protocol for incoming connections | Use **Port** and **Protocol** to provide the port required for incoming connections (default is **UDP port 514**). | | Scope | | | Specify monitoring restrictions | Specify restriction filters to narrow your monitoring scope (search results, reports and Activity Summaries). All filters are applied using AND logic. By default, Netwrix Auditor will monitor all shares stored in the specified location, except for hidden shares (both default and user-defined). If you want to monitor user-defined hidden shares, select the related option in the monitored item settings. Remember that administrative hidden shares like default system root or Windows directory (ADMIN$), default drive shares (D$, E$), etc. will not be monitored. See the topics on the monitored items for details. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/fileservers/scope.md b/docs/auditor/10.8/admin/monitoringplans/fileservers/scope.md index 70e85999b7..7a88fa7f4d 100644 --- a/docs/auditor/10.8/admin/monitoringplans/fileservers/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/fileservers/scope.md @@ -115,3 +115,4 @@ You can specify a mount point as a monitored item. However, consider the followi collections - then all actions for these objects will be monitored in a normal way. - To monitor the mount points targeted at the subfolder of a file share, provide network path to the target subfolder. + diff --git a/docs/auditor/10.8/admin/monitoringplans/fileservers/windowsfileserver.md b/docs/auditor/10.8/admin/monitoringplans/fileservers/windowsfileserver.md index ee05a6068a..88c112b3a0 100644 --- a/docs/auditor/10.8/admin/monitoringplans/fileservers/windowsfileserver.md +++ b/docs/auditor/10.8/admin/monitoringplans/fileservers/windowsfileserver.md @@ -221,3 +221,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.8/admin/monitoringplans/finetune.md b/docs/auditor/10.8/admin/monitoringplans/finetune.md index 3fda03684b..97eb515b0f 100644 --- a/docs/auditor/10.8/admin/monitoringplans/finetune.md +++ b/docs/auditor/10.8/admin/monitoringplans/finetune.md @@ -36,3 +36,4 @@ Follow the steps to edit your plan settings: | Specify Activity Summary delivery schedule | Configure how often you want to receive an Activity Summary. By default, it is delivered once a day, at 3 AM. You can specify custom delivery time and frequency (e.g., every 6 hours starting 12 AM — at 12 AM, 6 AM, 12 PM, 6 PM). | | Customize notifications | By default, Activity Summary lists changes and activity in email body. For most data sources, if an Activity Summaries contains more than 1,000 activity records, these records are sent as a CSV attachment, bigger attachments are compressed in ZIP files. - Attach Activity Summary as a CSV file — You can configure Auditor to always send emails with attachments instead of listing activity and changes in email body. - Compress attachment before sending — You can configure Auditor to always compress attachments in a ZIP file, irrespective of its size and number of activity records. | | Specify the recipients who will receive daily activity summaries | Modify a list of users who will receive daily activity summaries. Click Add Recipient and provide email address. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/grouppolicy/_category_.json b/docs/auditor/10.8/admin/monitoringplans/grouppolicy/_category_.json index eaf7189e31..4dd29d6c3e 100644 --- a/docs/auditor/10.8/admin/monitoringplans/grouppolicy/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/grouppolicy/overview.md b/docs/auditor/10.8/admin/monitoringplans/grouppolicy/overview.md index ecf833ea5e..3da61a1b17 100644 --- a/docs/auditor/10.8/admin/monitoringplans/grouppolicy/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/grouppolicy/overview.md @@ -83,3 +83,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.8/admin/monitoringplans/grouppolicy/scope.md b/docs/auditor/10.8/admin/monitoringplans/grouppolicy/scope.md index 599368ba01..591d9da24f 100644 --- a/docs/auditor/10.8/admin/monitoringplans/grouppolicy/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/grouppolicy/scope.md @@ -26,3 +26,4 @@ folder. | omitobjlist_gp.txt | The file contains a list of the Group Policy Object (GPO) names to be excluded from change reports. | `` For example, to exclude changes to the Default Domain Policy GPO, add the following line: `Default Domain Policy`. | | omitproplist_gp.txt | The file contains a list of the Group Policy Object settings to be excluded from change reports. | `` For example, to exclude data on changes made to the Maximum password length setting, add the following line: `Maximum password length`. | | omituserlist_gp | The file contains a list of user names to be excluded from change reports. | `` For example, to exclude changes made by the user “usertest” in the domain “domaintest”, add the following line: `domaintest\usertest`. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/logonactivity/_category_.json b/docs/auditor/10.8/admin/monitoringplans/logonactivity/_category_.json index 7fed8bf477..2fcb2941be 100644 --- a/docs/auditor/10.8/admin/monitoringplans/logonactivity/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/logonactivity/overview.md b/docs/auditor/10.8/admin/monitoringplans/logonactivity/overview.md index bad488ba36..694c74b949 100644 --- a/docs/auditor/10.8/admin/monitoringplans/logonactivity/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/logonactivity/overview.md @@ -85,3 +85,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.8/admin/monitoringplans/logonactivity/scope.md b/docs/auditor/10.8/admin/monitoringplans/logonactivity/scope.md index 24f06abb21..9a604b76f5 100644 --- a/docs/auditor/10.8/admin/monitoringplans/logonactivity/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/logonactivity/scope.md @@ -41,3 +41,4 @@ and > (greater than) symbols. | ' e.g., Domain1\Users\O'Hara | ' e.g., Domain1\Users\O'Hara | | < e.g., CompanyDC`<100` | < e.g., CompanyDC<100 | | > e.g., ID`>500` | > e.g., ID>500 | + diff --git a/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/_category_.json b/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/_category_.json index 38cbe92a56..cc18136c96 100644 --- a/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/overview.md b/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/overview.md index 9f724841b7..5d43acedd2 100644 --- a/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/overview.md @@ -163,3 +163,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/scope.md b/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/scope.md index d3c17bb8b8..1bf296c000 100644 --- a/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/scope.md @@ -29,3 +29,4 @@ Follow the steps to exclude data from the Microsoft Entra ID monitoring scope: | omituserlist.txt | Contains a list of users you want to exclude from Microsoft Entra ID search results, Microsoft Entra ID Changes reports and Activity Summaries. | user@tenant.com | | propnames.txt | Contains a list of human-readable names for object types and attributes to be displayed in search results, reports, and Activity Summaries. | object=friendlyname object.property=friendlyname For example: \*.PasswordChanged = Password Changed | | proptypes.txt | Defines how values will be displayed in the Details columns in Microsoft Entra ID search results, reports, and Activity Summaries. | For example: \*.Role.DisplayName = MultiValued | + diff --git a/docs/auditor/10.8/admin/monitoringplans/msteams.md b/docs/auditor/10.8/admin/monitoringplans/msteams.md index eaf0c47f3c..3ef66b5da4 100644 --- a/docs/auditor/10.8/admin/monitoringplans/msteams.md +++ b/docs/auditor/10.8/admin/monitoringplans/msteams.md @@ -97,3 +97,4 @@ individual credentials for each of them. After that, you can use the Microsoft Entra ID management portal to revoke this privileged role and assign one of the non-privileged roles instead (for example, _Security Reader_). + diff --git a/docs/auditor/10.8/admin/monitoringplans/networkdevices.md b/docs/auditor/10.8/admin/monitoringplans/networkdevices.md index 97e93bbcb1..d0fb384e9d 100644 --- a/docs/auditor/10.8/admin/monitoringplans/networkdevices.md +++ b/docs/auditor/10.8/admin/monitoringplans/networkdevices.md @@ -48,3 +48,4 @@ Complete the following fields: | Specify port and protocol for incoming connections | Use **Port** and **Protocol** to provide the port required for incoming connections (default is **UDP port 514**). | | Devices | | | Configure monitoring rules for required network devices: - Cisco (ASA, IOS, FTD, Meraki) - Fortinet (FortiGate FortiOS) - Juniper (Junos OS) - Palo Alto (PAN-OS) - Sonic Wall (NS, SMA, WAF) - HPE (ArubaOS) - Pulse Secure | | + diff --git a/docs/auditor/10.8/admin/monitoringplans/oracle/_category_.json b/docs/auditor/10.8/admin/monitoringplans/oracle/_category_.json index 2a38c0ae85..bc46f9a0e6 100644 --- a/docs/auditor/10.8/admin/monitoringplans/oracle/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/oracle/overview.md b/docs/auditor/10.8/admin/monitoringplans/oracle/overview.md index cba45fd7c5..9f3532093e 100644 --- a/docs/auditor/10.8/admin/monitoringplans/oracle/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/oracle/overview.md @@ -91,3 +91,4 @@ On a high level, data collection process for Oracle databases works as follows: 6. Netwrix Auditor also generates an Activity Summary once a day (by default, at 3 AM) and sends it to the specified recipients. This email lists Oracle infrastructure changes and activities collected by Netwrix Auditor during the last 24 hours. + diff --git a/docs/auditor/10.8/admin/monitoringplans/oracle/scope.md b/docs/auditor/10.8/admin/monitoringplans/oracle/scope.md index ebf87a982b..74b3feb558 100644 --- a/docs/auditor/10.8/admin/monitoringplans/oracle/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/oracle/scope.md @@ -21,3 +21,4 @@ Follow the steps to exclude data from the Oracle Database monitoring scope: (OS user or Database user). **Step 5 –** Click Add to exclude selected user from being monitored. + diff --git a/docs/auditor/10.8/admin/monitoringplans/overview.md b/docs/auditor/10.8/admin/monitoringplans/overview.md index 3776428ef8..95fcf0726d 100644 --- a/docs/auditor/10.8/admin/monitoringplans/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/overview.md @@ -81,3 +81,4 @@ the arrows to move the selected snapshots to the **Snapshots available for repor finished, click **OK**. See the [Role-Based Access and Delegation](/docs/auditor/10.8/admin/monitoringplans/delegation.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/monitoringplans/overview_1.md b/docs/auditor/10.8/admin/monitoringplans/overview_1.md index 5df3a83df4..19276d4ff8 100644 --- a/docs/auditor/10.8/admin/monitoringplans/overview_1.md +++ b/docs/auditor/10.8/admin/monitoringplans/overview_1.md @@ -119,3 +119,4 @@ Complete the following fields: | General | | | Specify AD container | Specify a whole AD domain, OU or container. Click **Browse** to select from the list of containers in your network. You can also: - Select a particular computer type to be audited within the chosen AD container: **Domain controllers, Servers (excluding domain controllers)**, or **Workstations**. - Click **Exclude** to specify AD domains, OUs, and containers you do not want to audit. In the Exclude Containers dialog, click Add and specify an object. The list of containers does not include child domains of trusted domains. Use other options **(Computer, IP range** to specify the target computers. | | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. If using a group Managed Service Account (gMSA), you can specify only the account name in the _domain\account$_ format. Password field can be empty. A custom account must be granted the same permissions and access rights as the default account used for data collection. See the[Data Collecting Account](/docs/auditor/10.8/admin/monitoringplans/dataaccounts.md) topic for additional information. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/sharepoint/_category_.json b/docs/auditor/10.8/admin/monitoringplans/sharepoint/_category_.json index c88d03be65..091be8e575 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sharepoint/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/sharepoint/overview.md b/docs/auditor/10.8/admin/monitoringplans/sharepoint/overview.md index 567ec9c5c9..f77b97c6ce 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sharepoint/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/sharepoint/overview.md @@ -57,3 +57,4 @@ Complete the following fields: | Specify monitoring restrictions | Specify restriction filters to narrow your SharePoint monitoring scope (search results, reports and Activity Summaries). For example, you can exclude site collections document libraries and lists from being audited as they contain public non sensitive data. All filters are applied using AND logic. Click Add and complete the following fields: - User – provide the name of the user as shown in the "_Who_" column of reports and Activity Summaries. Example: _mydomain\user1_. - Object URL – provide URL of the objects as shown in the "_What_" column of reports and Activity Summaries. Example: _http://sitecollection/list/document.docx_. - Action Type – select what types of actions performed by selected users under the object you want to monitor. Available values: _All_, _Changes_, _Reads_. You can use a wildcard (\*) to replace any number of characters in filters. In addition to the restrictions for a monitoring plan, you can use the \*.txt files to collect more granular audit data. Note that the new monitoring scope restrictions apply together with previous exclusion settings configured in the \*.txt files. See the [Monitoring Plans](/docs/auditor/10.8/admin/monitoringplans/overview.md)topic for additional information. | | Read Access | | | Audit SharePoint read access | Configure Netwrix Auditor to track read access to lists and list items within your SharePoint farm except for Central Administration web sites. Select Sites only if you want to enable read access auditing on SharePoint sites only. Enable Sites and subsites to track read access on each subsite. Then, do one of the following: - Click Add and provide URL to a SharePoint site. - Click Import, select encoding type, and browse for a file that contains a list of sites. Read access auditing significantly increases the number of events generated on your SharePoint and the amount of data written to the AuditArchive. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/sharepoint/scope.md b/docs/auditor/10.8/admin/monitoringplans/sharepoint/scope.md index 870bfe7dad..a643fba6dd 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sharepoint/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/sharepoint/scope.md @@ -33,3 +33,4 @@ monitoring plan separately. | omituserviewstorelist.txt | Contains a list of user or service accounts to be excluded from read access monitoring. | `Login name` For example: SHAREPOINT\System | | omitviewstorelist.txt | Contains lists and list items to be excluded from being monitored for read access. | `URI Reference ` Only specify URI reference to a list or list item without `https:\\` part. For example: `*list/document.docx` | | omitwastorelist.txt | Contains a list of web applications to be excluded from audit data collection. | `http(s)://URL` Enter the root web site URLs. If you have alternate access mapping configured in your SharePoint farm, and one web application has different URLs for different zones, you can use any of these URLs. For example: `http://webApplication1:3333/` | + diff --git a/docs/auditor/10.8/admin/monitoringplans/sharepointonline/_category_.json b/docs/auditor/10.8/admin/monitoringplans/sharepointonline/_category_.json index 8b5da04c57..ae61f79848 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sharepointonline/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/sharepointonline/overview.md b/docs/auditor/10.8/admin/monitoringplans/sharepointonline/overview.md index 28ed703bf2..6ba067708d 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sharepointonline/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/sharepointonline/overview.md @@ -106,3 +106,4 @@ information. See the [Permissions for SharePoint Online Auditing ](/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/permissions.md)topic for additional information. + diff --git a/docs/auditor/10.8/admin/monitoringplans/sharepointonline/scope.md b/docs/auditor/10.8/admin/monitoringplans/sharepointonline/scope.md index a8287366c0..838360995f 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sharepointonline/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/sharepointonline/scope.md @@ -31,3 +31,4 @@ monitoring plan separately. | omituserreadstorelist.txt | Contains a list of user accounts to be excluded from read access monitoring. | Provide user name in the UPN format. For example: `account@example.*.com` | | OmitSitScStoreList.txt | Contains a list of SharePoint Online site collections to be excluded from state-in-time data collection. | Enter root web site URLs. For example: `https://URL` | | OmitSitStoreList.txt | Contains SharePoint Online lists and list items to be excluded from state-in-time data collection. | Enter list or list item URI (Unique resource identifier, or endpoint) reference. Note that URI Reference does not include site collection URL. For example, to exclude a list item with the `https://sitecollection.sharepoint.com/list/document.docx`, URL, you should specify the corresponding endpoint (URI), i.e. `list/document.docx`. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/sqlserver/_category_.json b/docs/auditor/10.8/admin/monitoringplans/sqlserver/_category_.json index 95de659817..aed052fcc8 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sqlserver/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/sqlserver/items.md b/docs/auditor/10.8/admin/monitoringplans/sqlserver/items.md index b37889c9c7..38918fc44e 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sqlserver/items.md +++ b/docs/auditor/10.8/admin/monitoringplans/sqlserver/items.md @@ -61,3 +61,4 @@ unique identifier. Example: - For: `PROD-SQL-01-AG1` + diff --git a/docs/auditor/10.8/admin/monitoringplans/sqlserver/overview.md b/docs/auditor/10.8/admin/monitoringplans/sqlserver/overview.md index d870d0dfe4..076cdd5f5c 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sqlserver/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/sqlserver/overview.md @@ -84,3 +84,4 @@ audited. | --- | --- | | Audit successful SELECT statements | Enable monitoring of successful SELECT statements for the database tables. Successful SELECT statement execution will be reported as Read operation on the database table. Auditing SELECT statements will increase the amount of data collected from the SQL Server instance and stored to long-term archive and audit database. Plan for your resources accordingly. | | Monitoring rules | To specify what data changes will be monitored, you must create at least one **inclusion rule**. Exclusion rules are optional. Click **Add Inclusion** and specify the following: ![data_source_sql_audit_select_rule_thumb_0_0](/images/auditor/10.7/admin/monitoringplans/sqlserver/data_source_sql_audit_select_rule_thumb_0_0.webp) - Server — specify target SQL Server instance in the server\instance format. **NOTE:** If you are going to configure monitoring rules for SQL Server Availability Groups, provide the name of your Availability Group item in this field. - Database — specify target database - Schema — specify database schema - Table — specify database table you will monitor Wildcard (\*) is supported and can be used to replace any number of characters. Filters will be applied using AND logic, that is, only SELECT statements matching all specified criteria will be monitored. So, in the example above, the program will track and report only the successful SELECT statements executed against the _Applicants_ table of the _HR2019_ database with _Custom_ schema, hosted on the _SQLsrv02\TestInstance_. When finished, click **Add**. If needed, configure the exclusion rules in a similar way. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/sqlserver/scope.md b/docs/auditor/10.8/admin/monitoringplans/sqlserver/scope.md index 5452b99009..c3742e60f3 100644 --- a/docs/auditor/10.8/admin/monitoringplans/sqlserver/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/sqlserver/scope.md @@ -30,3 +30,4 @@ Follow the steps to exclude data from the SQL Server monitoring scope. | omitstorelist.txt | Contains a list of SQL Server objects that you want to exclude from data collection and reporting. This list is only relevant to operations with SQL Server objects; it does not affect triggerless data collection mode, SELECT statements auditing and logon activity auditing. To configure exclusions for logon activity auditing (Windows or SQL logons), use the _omitlogonlist.txt_. Use the _omitreadaccess.txt_ to exclude SELECT statements from monitoring. | `server_instance:resource_path` where: - `server_instance` — SQL Server instance. For all instances, use wildcard (\*). - ` resource_path` — path as shown in the "**What**" column of SQL Server report, or in search results. Wildcard (\*) can be used to replace any number of characters. For example, to exclude information about server roles on the SQL Server instances whose names start with _njsqlsrv23_, enter: `njsqlsrv23*:Security\Server Roles\*` | | omittracelist.txt | If you do not want the product to enable SQL tracing on some of your SQL Server instances, specify their names in this omitlist. In this case the "Who", "Workstation" and "When" values will not be reported correctly (except for content changes). This omit list does not affect triggerless data collection mode, SELECT statements auditing and logon activity auditing. Use the _omitlogonlist.txt_ to exclude logon activity from monitoring. Use the _omitreadaccess.txt_ to exclude SELECT statements from monitoring. | Enter the name of SQL Server instance, use \* for all servers: `server\instance name` Wildcard (\*) is supported and can replace any number of characters, e.g., MYSERVER_SQL\* Examples: \* \*\SQLExpress MYSERVER\\\* | | propnames.txt | Contains a list of human-readable names for object types and properties to be displayed in the change reports. | `object_type_name.property_name=friendlyname` For example: `*.Date modified=Modification Time` | + diff --git a/docs/auditor/10.8/admin/monitoringplans/vmware/_category_.json b/docs/auditor/10.8/admin/monitoringplans/vmware/_category_.json index 0bace7e13d..8b6917bb92 100644 --- a/docs/auditor/10.8/admin/monitoringplans/vmware/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/vmware/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/vmware/overview.md b/docs/auditor/10.8/admin/monitoringplans/vmware/overview.md index 940a2747ef..4d5d9a8a7e 100644 --- a/docs/auditor/10.8/admin/monitoringplans/vmware/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/vmware/overview.md @@ -95,3 +95,4 @@ Complete the following fields: | Specify the account for collecting data | Select the account that will be used to collect data for this item. If you want to use a specific account (other than the one you specified during monitoring plan creation), select **Custom account** and enter credentials. The credentials are case sensitive. A custom account must be granted the same permissions and access rights as the default account used for data collection. See [Permissions for VMware Server Auditing ](/docs/auditor/10.8/configuration/vmware/permissions.md)topic for more information. | | **Virtual Machines** | | | Specify monitoring restrictions | Select the virtual machines to be excluded from search results, reports and Activity Summaries. To add VMs to the list, click Add. Then provide the full path of the machine to exclude. Consider the following: - To exclude a single VM, provide its full path as shown in the "_What_" column of reports and Activity Summary, for example: _Vcenters\VCenterServer021\VMs\vm01_. - To exclude several VMs, you can define a mask using a wildcard, for example: - _\*\TestVM\*_ — exclude VMs with names starting with _TestVM_ (e.g., _TestVM01, TestVM_new_), located anywhere. - _\*TestVM\*_ — exclude VMs with names containing _TestVM_ (e.g., _MyTestVM02_). In addition to the restrictions for a monitoring plan, you can use the \*.txt files to collect more granular audit data. Note that the new monitoring scope restrictions apply together with previous exclusion settings configured in the \*.txt files. See the [Monitoring Plans](/docs/auditor/10.8/admin/monitoringplans/overview.md)topic for additional information. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/vmware/scope.md b/docs/auditor/10.8/admin/monitoringplans/vmware/scope.md index 8b0de504fd..f73e0411ee 100644 --- a/docs/auditor/10.8/admin/monitoringplans/vmware/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/vmware/scope.md @@ -25,3 +25,4 @@ Follow the steps to exclude data from the VMware monitoring scope: | hidepropvalues.txt | Contains a list of object types and properties to be excluded from the reports when the property is set to certain value. | `object_type.property_name=property_value:object_type.hidden_property` For example, to exclude the config.cpuAllocation.shares.level property when it equals to _"Low"_, add the following line: `*.config.cpuAllocation.shares .level=low:` `*.config.cpuAllocation.shares.shares`. | | proplist.txt | Contains a list of human-readable names for object types and properties to be displayed in the reports. | `inner_type:object_type.property=intelligiblename` `Inner_type` is optional. For example, if you want the configStatus property to be displayed in the reports as Configuration Status, add the following line: `*.configStatus=Configuration Status.` | | omitstorelist.txt | Contains a list of objects to be excluded from being saved to data storage and showing up in reports. Audit data will still be collected. | Monitoring plan name, who, where, object type, what, property name, property value For example, to exclude internal logons: `*,*,*,Logon,*,UserAgent,VMware vim-java*` The following characters must be preceded with a backslash (\) if they are a part of an entry value: `*` `,` `\` `?` Characters may be also specified with hex value using _\xnnnn_ template. The spaces are trimmed. If they are required, use hex notation. For example: `Word\x0020 where \x0020 `(with space at the end) means blank character. | + diff --git a/docs/auditor/10.8/admin/monitoringplans/windows/_category_.json b/docs/auditor/10.8/admin/monitoringplans/windows/_category_.json index 61700f9d8f..08ef5b2366 100644 --- a/docs/auditor/10.8/admin/monitoringplans/windows/_category_.json +++ b/docs/auditor/10.8/admin/monitoringplans/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/monitoringplans/windows/overview.md b/docs/auditor/10.8/admin/monitoringplans/windows/overview.md index ce72858b6d..d10488e2e3 100644 --- a/docs/auditor/10.8/admin/monitoringplans/windows/overview.md +++ b/docs/auditor/10.8/admin/monitoringplans/windows/overview.md @@ -117,3 +117,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.8/admin/monitoringplans/windows/scope.md b/docs/auditor/10.8/admin/monitoringplans/windows/scope.md index c74c2a2d14..694480b9e3 100644 --- a/docs/auditor/10.8/admin/monitoringplans/windows/scope.md +++ b/docs/auditor/10.8/admin/monitoringplans/windows/scope.md @@ -27,3 +27,4 @@ Follow the steps to exclude data from the Windows Server monitoring scope: | omitreportlist.txt | Contains a list of objects to be excluded from reports and Activity Summary emails. In this case audit data is still being collected. | `monitoring plan name,who,where,object type,what,property name` For example: `*,CORP\\jsmith,*,*,*,*` | | omitsitcollectlist.txt | Contains a list of objects to be excluded from State-in-time reports. | `monitoring planname,server name,class name,property name,property value` `class name` is a mandatory parameter, it cannot be replaced with a wildcard. `property name` and `property value` are optional, but cannot be replaced with wildcards either. For example: `*,server,MicrosoftDNS_Server` `*,*,StdServerRegProv` | | omitstorelist.txt | Contains a list of objects to be excluded from being stored to the Audit Archive and showing up in reports. In this case audit data is still being collected. | `monitoring plan name,who,where,object type,what,property name` For example: `*,*,*,Scheduled task,Scheduled Tasks\\User_Feed_Synchronization*,*` | + diff --git a/docs/auditor/10.8/admin/navigation/_category_.json b/docs/auditor/10.8/admin/navigation/_category_.json index 4ee7155632..f9845b46aa 100644 --- a/docs/auditor/10.8/admin/navigation/_category_.json +++ b/docs/auditor/10.8/admin/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/navigation/customizeexamples.md b/docs/auditor/10.8/admin/navigation/customizeexamples.md index 9f300fab46..e67f65afd9 100644 --- a/docs/auditor/10.8/admin/navigation/customizeexamples.md +++ b/docs/auditor/10.8/admin/navigation/customizeexamples.md @@ -77,3 +77,4 @@ The selected risks group is added to the home screen. Personalize the home page of the product depending on your business needs. Review the customization settings and collect only required tiles for quick access on the Auditor home page. See the [Customize Home Screen](/docs/auditor/10.8/admin/navigation/customizehome.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/navigation/customizefavorite.md b/docs/auditor/10.8/admin/navigation/customizefavorite.md index 02115c5035..738f1abbf9 100644 --- a/docs/auditor/10.8/admin/navigation/customizefavorite.md +++ b/docs/auditor/10.8/admin/navigation/customizefavorite.md @@ -44,3 +44,4 @@ The options on the Reports page for Favorite reports are show below: | Add to Favorites | This option is greyed out when viewing the Favorites list, since all the reports shown have already been added to Favorites. | | Remove from Favorites | Removes a report from the Favorites list. This option provides the same function as removing a report as a favorite using the **Star** icon. | | Go to Original | Expands the sub-folder in which the report is originally located. For example, clicking **Go to Original** for the Enterprise Overview report will expand the **Predefined > Organization Level Reports** sub-folder. | + diff --git a/docs/auditor/10.8/admin/navigation/customizehome.md b/docs/auditor/10.8/admin/navigation/customizehome.md index b2a3c2f8e5..c6ccfc6465 100644 --- a/docs/auditor/10.8/admin/navigation/customizehome.md +++ b/docs/auditor/10.8/admin/navigation/customizehome.md @@ -74,3 +74,4 @@ Follow the steps to restore the default Home Screen view. **Step 2 –** Click Restore default. Your configuration and data will be preserved during this operation. + diff --git a/docs/auditor/10.8/admin/navigation/overview.md b/docs/auditor/10.8/admin/navigation/overview.md index c2e1cf405f..9ab4bcba82 100644 --- a/docs/auditor/10.8/admin/navigation/overview.md +++ b/docs/auditor/10.8/admin/navigation/overview.md @@ -97,3 +97,4 @@ than can fit in the tile, simply click **View all** to see the complete list. Se | ![hs_screen_default_report_1](/images/auditor/10.7/admin/navigation/hs_screen_default_report_1.webp) | Opens the listed Auditor report. See the [Custom Search-Based Reports](/docs/auditor/10.8/admin/reports/custom.md) topic for additional information. | | ![hs_screen_default_report_2](/images/auditor/10.7/admin/navigation/hs_screen_default_report_2.webp) | Opens the listed Auditor report. See the [Predefined Reports](/docs/auditor/10.8/admin/reports/types/overview.md) topic for additional information. | | ![recommendations_tile](/images/auditor/10.7/admin/navigation/recommendations_tile.webp) | Opens the list of the configuration recommendations provided by Netwrix industry experts to take advantage of the Auditor functionality. See the [Recommendations](/docs/auditor/10.8/admin/navigation/recommendations.md) topic for additional information. | + diff --git a/docs/auditor/10.8/admin/navigation/recommendations.md b/docs/auditor/10.8/admin/navigation/recommendations.md index f03ccba1b7..74afd03ffe 100644 --- a/docs/auditor/10.8/admin/navigation/recommendations.md +++ b/docs/auditor/10.8/admin/navigation/recommendations.md @@ -121,3 +121,4 @@ Follow the steps to manage recommendations: **Step 4 –** Click **OK** to save your edits. To refresh the recommendations list, click the **Refresh** button in the left bottom corner. + diff --git a/docs/auditor/10.8/admin/overview.md b/docs/auditor/10.8/admin/overview.md index 2a67f5ab42..7952572f6c 100644 --- a/docs/auditor/10.8/admin/overview.md +++ b/docs/auditor/10.8/admin/overview.md @@ -29,3 +29,4 @@ This section contains the following information on how to use Netwrix Auditor: - Description of the main product features - Netwrix standalone tools - Network traffic compression + diff --git a/docs/auditor/10.8/admin/reports/_category_.json b/docs/auditor/10.8/admin/reports/_category_.json index 31af544560..e0685106aa 100644 --- a/docs/auditor/10.8/admin/reports/_category_.json +++ b/docs/auditor/10.8/admin/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/reports/custom.md b/docs/auditor/10.8/admin/reports/custom.md index e5fe981485..559990c1c2 100644 --- a/docs/auditor/10.8/admin/reports/custom.md +++ b/docs/auditor/10.8/admin/reports/custom.md @@ -64,3 +64,4 @@ Review the following for additional information: ## To delete a custom report - Navigate to Reports → Custom, select a report and click Delete. + diff --git a/docs/auditor/10.8/admin/reports/overview.md b/docs/auditor/10.8/admin/reports/overview.md index 1a6feaa8d6..4d8dca12f4 100644 --- a/docs/auditor/10.8/admin/reports/overview.md +++ b/docs/auditor/10.8/admin/reports/overview.md @@ -26,3 +26,4 @@ Review general report types available in Netwrix Auditor to meet your specific b | Predefined reports | Predefined reports pack contains over a hundred SSRS-based reports grouped by business categories and data sources. Predefined reports are helpful if you are looking for a ready-to-use template for your business needs. See the [Predefined Reports](/docs/auditor/10.8/admin/reports/types/overview.md) topic for additional information. | | Compliance reports | For your convenience, specific reports are grouped into folders by corresponding international standards and regulations such as security controls, information security, etc. See the [Compliance Reports](/docs/auditor/10.8/admin/reports/types/compliance.md) topic for additional information. | | Custom reports | For your convenience, the Reports section has been enhanced with Custom reports. Initially, the product provides templates for the best common workflows within Auditor. Later, you can always create custom report from interactive search and find them here. See the [Custom Search-Based Reports](/docs/auditor/10.8/admin/reports/custom.md) topic for additional information. | + diff --git a/docs/auditor/10.8/admin/reports/reviewstatus.md b/docs/auditor/10.8/admin/reports/reviewstatus.md index 5afbf5a59e..1f3f52ed38 100644 --- a/docs/auditor/10.8/admin/reports/reviewstatus.md +++ b/docs/auditor/10.8/admin/reports/reviewstatus.md @@ -43,3 +43,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.8/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/reports/types/_category_.json b/docs/auditor/10.8/admin/reports/types/_category_.json index ff49ae96c8..4a8ee759fc 100644 --- a/docs/auditor/10.8/admin/reports/types/_category_.json +++ b/docs/auditor/10.8/admin/reports/types/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/reports/types/activity.md b/docs/auditor/10.8/admin/reports/types/activity.md index 4f650a9bd6..58a8fde862 100644 --- a/docs/auditor/10.8/admin/reports/types/activity.md +++ b/docs/auditor/10.8/admin/reports/types/activity.md @@ -40,3 +40,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.8/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/reports/types/compliance.md b/docs/auditor/10.8/admin/reports/types/compliance.md index ecb234e6d6..31eb1e5ae7 100644 --- a/docs/auditor/10.8/admin/reports/types/compliance.md +++ b/docs/auditor/10.8/admin/reports/types/compliance.md @@ -31,3 +31,4 @@ Review the following for additional information: - See the [View Reports](/docs/auditor/10.8/admin/reports/view.md) topic for additional information on how to find the report you need and view reports in a web browser. + diff --git a/docs/auditor/10.8/admin/reports/types/datadiscoveryclassification.md b/docs/auditor/10.8/admin/reports/types/datadiscoveryclassification.md index 763cbc2e19..192de95c52 100644 --- a/docs/auditor/10.8/admin/reports/types/datadiscoveryclassification.md +++ b/docs/auditor/10.8/admin/reports/types/datadiscoveryclassification.md @@ -76,3 +76,4 @@ subscriptions. Review the following for additional information: - [View Reports](/docs/auditor/10.8/admin/reports/view.md) - [Create Subscriptions](/docs/auditor/10.8/admin/subscriptions/create.md) + diff --git a/docs/auditor/10.8/admin/reports/types/enterprise.md b/docs/auditor/10.8/admin/reports/types/enterprise.md index f38700aedd..a6a3b2d54a 100644 --- a/docs/auditor/10.8/admin/reports/types/enterprise.md +++ b/docs/auditor/10.8/admin/reports/types/enterprise.md @@ -61,3 +61,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.8/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/reports/types/organizationlevel.md b/docs/auditor/10.8/admin/reports/types/organizationlevel.md index 3b23bd3d66..b46612435d 100644 --- a/docs/auditor/10.8/admin/reports/types/organizationlevel.md +++ b/docs/auditor/10.8/admin/reports/types/organizationlevel.md @@ -29,3 +29,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.8/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/reports/types/overview.md b/docs/auditor/10.8/admin/reports/types/overview.md index 6b2c969f60..f14e43bca8 100644 --- a/docs/auditor/10.8/admin/reports/types/overview.md +++ b/docs/auditor/10.8/admin/reports/types/overview.md @@ -51,3 +51,4 @@ Review the following for additional information: need and view reports in a web browser. - See the [View Reports](/docs/auditor/10.8/admin/reports/view.md) topic for additional information on how to apply filters to reports. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/_category_.json b/docs/auditor/10.8/admin/reports/types/stateintime/_category_.json index 7f17aba3c4..0fb2a00548 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/_category_.json +++ b/docs/auditor/10.8/admin/reports/types/stateintime/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/activedirectory.md b/docs/auditor/10.8/admin/reports/types/stateintime/activedirectory.md index 2216369839..c1785b5f26 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/activedirectory.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/activedirectory.md @@ -152,3 +152,4 @@ set report filters as follows: - Attribute 2: Password not required| Value: Yes - Attribute 3: Logon name (sAMAccountName) - not equal to | Value: svc\_% - All other filter values can be left default. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/fileservers.md b/docs/auditor/10.8/admin/reports/types/stateintime/fileservers.md index 8e1108aa25..58941bd882 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/fileservers.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/fileservers.md @@ -31,3 +31,4 @@ generation. - Top Owners by Total File Size 2. For the Folder TreeView State-in-Time report, the wildcard _%_ is supported. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/microsoftentraid.md b/docs/auditor/10.8/admin/reports/types/stateintime/microsoftentraid.md index 0e09b804f6..42dd905e21 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/microsoftentraid.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/microsoftentraid.md @@ -91,3 +91,4 @@ The following account attributes are reported: | Title | jobTitle | Example: "_Business development manager_" | The user's job title. Max length is 128. | | User principal name | userPrincipalName | Example: "_user_company.com#EXT#@officenwxqc.onmicrosoft.com_" | The user principal name (UPN) of wxq the user. The UPN is an Internet- style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where the domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. | | User type | userType | Example: "_Member_" | A string value that can be used to classify user types in your directory, such as "Member" and "Guest". | + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/overview.md b/docs/auditor/10.8/admin/reports/types/stateintime/overview.md index 2b907ec6a4..564de9580b 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/overview.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/overview.md @@ -77,3 +77,4 @@ You can specify baseline values specific to your organization in one of the foll While inputting text inline is easy, your baseline values will not be preserved for the next report generation. You will have to input them every time you generate a report. This method is recommended you plan to subscribe to this report. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/sqlroles.md b/docs/auditor/10.8/admin/reports/types/stateintime/sqlroles.md index 364add4faa..9d29535653 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/sqlroles.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/sqlroles.md @@ -74,3 +74,4 @@ set as follows: - **Server-level role:** % - **Role type:** Fixed server role - **Member:\_**Corp\Jim.White\_ + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/_category_.json b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/_category_.json index 42d11eeba8..5535bb0238 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/_category_.json +++ b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sqlserveroverview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md index 7a8e005fba..918f8a6f6b 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md @@ -103,3 +103,4 @@ the filters set as follows: The report revealed that this user has access permissions for the master database. To discover how they were granted, click the link in the **Means granted** field. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md index 171c57873e..3866f1e184 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md @@ -68,3 +68,4 @@ Servers Monitoring_. To examine the relevant data, they generated the **SQL Server Databases** report with the default filters. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md index 077035d4b6..4cec781336 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md @@ -100,3 +100,4 @@ _Corp_ organization discovered that the accounts with Contractor job title has a field for that account. ![sqlservermeansgranteddetails](/images/auditor/10.7/admin/reports/types/stateintime/sqlservermeansgranteddetails.webp) + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md index b6fc66bc92..bfa9768f3f 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md @@ -109,3 +109,4 @@ the filters set as follows: - **Object path:** _Databases\FinReports_ All other filter values can be left default. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md index 0aadbee3cf..566ed517a7 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md @@ -19,3 +19,4 @@ To instruct Netwrix Auditor to collect data needed for these reports, make sure for state-in-time reports** option is selected in the corresponding monitoring plan properties. See the [Settings for Data Collection](/docs/auditor/10.8/admin/monitoringplans/create.md#settings-for-data-collection) topic for additional information. By default, data collection will run daily at 4 AM. + diff --git a/docs/auditor/10.8/admin/reports/types/stateintime/vmware.md b/docs/auditor/10.8/admin/reports/types/stateintime/vmware.md index 5869fb93ae..d490458666 100644 --- a/docs/auditor/10.8/admin/reports/types/stateintime/vmware.md +++ b/docs/auditor/10.8/admin/reports/types/stateintime/vmware.md @@ -124,3 +124,4 @@ filters and values: - Clicking a User account link opens the Account Permissions in vCenter report. - Clicking a Role link opens the detailed report on privileges for the account report. - Clicking the Defined in link opens the object permissions on vCenter level report. + diff --git a/docs/auditor/10.8/admin/reports/types/userbehavior.md b/docs/auditor/10.8/admin/reports/types/userbehavior.md index e2dce802ca..c23c347b87 100644 --- a/docs/auditor/10.8/admin/reports/types/userbehavior.md +++ b/docs/auditor/10.8/admin/reports/types/userbehavior.md @@ -36,3 +36,4 @@ Each report has a set of filters which help organize audit data in the most conv [View Reports](/docs/auditor/10.8/admin/reports/view.md) topic for additional information. You can also create a subscription to any report you want to receive on a regular basis. See the [Subscriptions](/docs/auditor/10.8/admin/subscriptions/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/reports/video.md b/docs/auditor/10.8/admin/reports/video.md index a5d8ff27a5..084b0075e7 100644 --- a/docs/auditor/10.8/admin/reports/video.md +++ b/docs/auditor/10.8/admin/reports/video.md @@ -30,3 +30,4 @@ Follow the steps to play a video: To open User Activity report for the selected user or server, you can also click the link in the Who and Where columns of the All Users Activity report. + diff --git a/docs/auditor/10.8/admin/reports/view.md b/docs/auditor/10.8/admin/reports/view.md index f16dd3615e..714740e3bc 100644 --- a/docs/auditor/10.8/admin/reports/view.md +++ b/docs/auditor/10.8/admin/reports/view.md @@ -83,3 +83,4 @@ The report below displays changes for all audited systems made by the CORP\Admin ROOTDC2 domain controller for a month sorted by the action type. ![allchangesserverfiltered](/images/auditor/10.7/admin/reports/allchangesserverfiltered.webp) + diff --git a/docs/auditor/10.8/admin/riskassessment/_category_.json b/docs/auditor/10.8/admin/riskassessment/_category_.json index 0f590a61bd..acea8ab7b6 100644 --- a/docs/auditor/10.8/admin/riskassessment/_category_.json +++ b/docs/auditor/10.8/admin/riskassessment/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/riskassessment/dashboard.md b/docs/auditor/10.8/admin/riskassessment/dashboard.md index a6709a18fa..9f47ef5db6 100644 --- a/docs/auditor/10.8/admin/riskassessment/dashboard.md +++ b/docs/auditor/10.8/admin/riskassessment/dashboard.md @@ -69,3 +69,4 @@ file share. For that, in the dashboard window click Subscribe and configure the See the [Create Subscriptions](/docs/auditor/10.8/admin/subscriptions/create.md) topic for additional information. You can also save current results to a PDF file by using the Export button in the dashboard window. + diff --git a/docs/auditor/10.8/admin/riskassessment/levels.md b/docs/auditor/10.8/admin/riskassessment/levels.md index afe40e9b97..1e0a4f8c2c 100644 --- a/docs/auditor/10.8/admin/riskassessment/levels.md +++ b/docs/auditor/10.8/admin/riskassessment/levels.md @@ -86,3 +86,4 @@ The following signs are used to define risk level intervals and threshold values \* -here the _Overall number of servers_ means the number of Windows servers for which data collection was a success. That said, this count may vary across the risks. In such a case, it is recommended to examine Netwrix Auditor health log and omit lists. + diff --git a/docs/auditor/10.8/admin/riskassessment/overview.md b/docs/auditor/10.8/admin/riskassessment/overview.md index 298d8f3c8d..8edff15f7c 100644 --- a/docs/auditor/10.8/admin/riskassessment/overview.md +++ b/docs/auditor/10.8/admin/riskassessment/overview.md @@ -93,3 +93,4 @@ To verify the necessary settings of the existing plan 7. Save the settings and close the dialog. ![edit_data_source_sit](/images/auditor/10.7/admin/riskassessment/edit_data_source_sit.webp) + diff --git a/docs/auditor/10.8/admin/search/_category_.json b/docs/auditor/10.8/admin/search/_category_.json index bd0de28493..11ff41a247 100644 --- a/docs/auditor/10.8/admin/search/_category_.json +++ b/docs/auditor/10.8/admin/search/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/search/filteradvanced.md b/docs/auditor/10.8/admin/search/filteradvanced.md index af035afe07..a2e2ee837c 100644 --- a/docs/auditor/10.8/admin/search/filteradvanced.md +++ b/docs/auditor/10.8/admin/search/filteradvanced.md @@ -77,3 +77,4 @@ The image below represents the same search filters as they are shown in the Sear Simple mode. ![advancedexample_thumb_0_0](/images/auditor/10.7/admin/search/advancedexample_thumb_0_0.webp) + diff --git a/docs/auditor/10.8/admin/search/filtersimple.md b/docs/auditor/10.8/admin/search/filtersimple.md index 507279a038..6771cb7b86 100644 --- a/docs/auditor/10.8/admin/search/filtersimple.md +++ b/docs/auditor/10.8/admin/search/filtersimple.md @@ -60,3 +60,4 @@ To export or import filters as regular expressions, use the **Tools** menu comma | ------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Export | **Copy search** — copy the search filters that are currently applied to your search. This can be helpful if you want to share your search with a colleague (e.g., by pasting it in an email) or to modify a saved search query with your current filters. | | Import | **Paste search** — paste the search filters you copied before. These can be filters copied from a previous search or those someone shared with you. | + diff --git a/docs/auditor/10.8/admin/search/overview.md b/docs/auditor/10.8/admin/search/overview.md index 9e2d5b56dd..e3b3f7ee55 100644 --- a/docs/auditor/10.8/admin/search/overview.md +++ b/docs/auditor/10.8/admin/search/overview.md @@ -166,3 +166,4 @@ If you do not see the expected information in search results, try the following: See next: - [Use Filters in Advanced Mode](/docs/auditor/10.8/admin/search/filteradvanced.md) + diff --git a/docs/auditor/10.8/admin/settings/_category_.json b/docs/auditor/10.8/admin/settings/_category_.json index 65a7c8c8dc..7000bbe114 100644 --- a/docs/auditor/10.8/admin/settings/_category_.json +++ b/docs/auditor/10.8/admin/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/settings/about.md b/docs/auditor/10.8/admin/settings/about.md index 4ad32e6b7c..8e90ba6183 100644 --- a/docs/auditor/10.8/admin/settings/about.md +++ b/docs/auditor/10.8/admin/settings/about.md @@ -14,3 +14,4 @@ The About Netwrix Auditor tab contains complete information on the product: | Check for updates | Select to check for available updates now.  | | Check for updates automatically and show notifications about new product versions | Netwrix Auditor periodically checks for updates so you don’t have to. When an update is available, a user is immediately noticed. | | Getting Help | Click the link to visit Netwrix Auditor Help Center and access configuration guidelines and step-by-step instructions online. | + diff --git a/docs/auditor/10.8/admin/settings/auditdatabase.md b/docs/auditor/10.8/admin/settings/auditdatabase.md index ba6d0fa280..f6977a65b2 100644 --- a/docs/auditor/10.8/admin/settings/auditdatabase.md +++ b/docs/auditor/10.8/admin/settings/auditdatabase.md @@ -82,3 +82,4 @@ Reporting Services settings section. | Report Manager URL | Specify the Report Manager URL. Make sure that the resource is reachable. | | User name | Specify the account to connect to SSRS. Use the following format: _domain\username_ or _hostname\username_ Workgroup format (_.\username_) is not supported. Use _hostname\username_ instead. Make sure this account is granted the Content Manager role on the Report Server. See the [SQL Server Reporting Services](/docs/auditor/10.8/requirements/sqlserverreportingservice.md) topic for additional information. | | Password | Enter a password. | + diff --git a/docs/auditor/10.8/admin/settings/custombrand.md b/docs/auditor/10.8/admin/settings/custombrand.md index 104b8d6554..38ac3b8129 100644 --- a/docs/auditor/10.8/admin/settings/custombrand.md +++ b/docs/auditor/10.8/admin/settings/custombrand.md @@ -113,3 +113,4 @@ Follow the steps to restore original look. **Step 3 –** Run the script as it is. The user who runs the script must be granted the db_owner role on the Common_DB database in a local unnamed SQL Server configured as default for Netwrix Auditor. + diff --git a/docs/auditor/10.8/admin/settings/general.md b/docs/auditor/10.8/admin/settings/general.md index fb209c452e..5a2bbea290 100644 --- a/docs/auditor/10.8/admin/settings/general.md +++ b/docs/auditor/10.8/admin/settings/general.md @@ -18,3 +18,4 @@ Review the following for additional information: | Tags | Netwrix Auditor  allows you to apply tags when creating an alert. With alerts, you can distinguish one alert from another, create groups of similar alerts, etc. The Tags page contains a complete list of alerts that were ever created in the product. See the [Alerts](/docs/auditor/10.8/admin/alertsettings/overview.md) topic for additional information. Currently, you cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the [Create Alerts](/docs/auditor/10.8/admin/alertsettings/create/create.md) topic for additional information. | | Account and passwords | Netwrix Auditor  allows you to assign different accounts for monitoring plans. Click **Manage** to review the full list of accounts and associated auditing scope. You can also change accounts' password if necessary. | | Access Reviews | Netwrix Auditor supports integration with Netwrix Auditor Access Reviews, which enables business owners to conduct resource and group reviews and recommend changes. See the [Access Reviews](/docs/auditor/10.8/accessreviews/accessreviews.md) topic for additional information. | + diff --git a/docs/auditor/10.8/admin/settings/integrations.md b/docs/auditor/10.8/admin/settings/integrations.md index 3428cf1a31..6be928738e 100644 --- a/docs/auditor/10.8/admin/settings/integrations.md +++ b/docs/auditor/10.8/admin/settings/integrations.md @@ -28,3 +28,4 @@ In Netwrix Auditor 9.0, Netwrix has updated API schemas. See the To learn more about Integration API capabilities, refer to the [Integration API](/docs/auditor/10.8/api/overview.md). + diff --git a/docs/auditor/10.8/admin/settings/investigations.md b/docs/auditor/10.8/admin/settings/investigations.md index a8b23ae4b0..eb354fd0f1 100644 --- a/docs/auditor/10.8/admin/settings/investigations.md +++ b/docs/auditor/10.8/admin/settings/investigations.md @@ -43,3 +43,4 @@ investigation data, you must be assigned the Global administrator or Global revi | Monitoring plans | Select monitoring plans whose audit data you want to import to the Audit Database. Netwrix Auditor lists monitoring plans that are currently available in the product configuration. Select All to import audit data for all monitoring plans, including those that were removed from the product (or removed and then recreated with the same name—Netwrix Auditor treats them as different monitoring plans). For example, you had a monitoring plan corp.local used for auditing Active Directory. You removed this monitoring plan, but its audit data was preserved in the Long-Term Archive. Then, you created a new monitoring plan for auditing Exchange and named it corp.local again. Its data is also stored in the Long-Term Archive. Netwrix Auditor treats both corp.local monitoring plans—the removed and the current—as different. If you select corp.local in the monitoring plans list, only Exchange data will be imported to Audit Database (as it corresponds to the current monitoring plan configuration). To import Active Directory data from the removed monitoring plan, select All monitoring plans. | 4. Click Run. + diff --git a/docs/auditor/10.8/admin/settings/licenses.md b/docs/auditor/10.8/admin/settings/licenses.md index 4cb6cc8f8b..3794a36094 100644 --- a/docs/auditor/10.8/admin/settings/licenses.md +++ b/docs/auditor/10.8/admin/settings/licenses.md @@ -83,3 +83,4 @@ license count so that only heartbeat users will be calculated. **NOTE:** You must run Netwrix.CallHome.MSPTool.exe every time you update MSP.xml. The appearance of the license will be reflected in the MSP portal. + diff --git a/docs/auditor/10.8/admin/settings/longtermarchive.md b/docs/auditor/10.8/admin/settings/longtermarchive.md index c98c9f891e..e574983f2a 100644 --- a/docs/auditor/10.8/admin/settings/longtermarchive.md +++ b/docs/auditor/10.8/admin/settings/longtermarchive.md @@ -35,3 +35,4 @@ Auditor  informs you if you are running out of space on a system disk where the stored by default. You will see events in the Netwrix Auditor **System Health** log once the free disk space starts approaching minimum level. When the free disk space is less than 3 GB, the Netwrix services responsible for audit data collection will be stopped. + diff --git a/docs/auditor/10.8/admin/settings/notifications.md b/docs/auditor/10.8/admin/settings/notifications.md index f35a5bc6f9..5bd983d7a1 100644 --- a/docs/auditor/10.8/admin/settings/notifications.md +++ b/docs/auditor/10.8/admin/settings/notifications.md @@ -154,3 +154,4 @@ To learn more about product health, you can also navigate to the Health status t window. It will take you to the Health Status dashboard that contains information on the product activity and system health state. See the [Health Status Dashboard](/docs/auditor/10.8/admin/healthstatus/dashboard/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/settings/overview.md b/docs/auditor/10.8/admin/settings/overview.md index 31d3c620d6..42fce8ccde 100644 --- a/docs/auditor/10.8/admin/settings/overview.md +++ b/docs/auditor/10.8/admin/settings/overview.md @@ -21,3 +21,4 @@ information about the product version and your licenses. See the following secti To modify Netwrix Auditor settings, you must be assigned the _Global administrator_ role. See [Role-Based Access and Delegation](/docs/auditor/10.8/admin/monitoringplans/delegation.md) for more information. + diff --git a/docs/auditor/10.8/admin/settings/privilegesecure.md b/docs/auditor/10.8/admin/settings/privilegesecure.md index 76b163b883..cf1756bbf2 100644 --- a/docs/auditor/10.8/admin/settings/privilegesecure.md +++ b/docs/auditor/10.8/admin/settings/privilegesecure.md @@ -121,3 +121,4 @@ Netwrix Privilege Secure for data collection in Netwrix Auditor, make sure that dedicated Access Policy and Connection Profile in Netwrix Privilege Secure. Refer to the [Netwrix Privilege Secure](https://helpcenter.netwrix.com/category/privilegesecure_accessmanagement) documentation for additional information. + diff --git a/docs/auditor/10.8/admin/settings/sensitivedatadiscovery.md b/docs/auditor/10.8/admin/settings/sensitivedatadiscovery.md index 82fd011119..319819dd62 100644 --- a/docs/auditor/10.8/admin/settings/sensitivedatadiscovery.md +++ b/docs/auditor/10.8/admin/settings/sensitivedatadiscovery.md @@ -184,3 +184,4 @@ ForNDC Endpoint Provider: single alert will be sent instead of many alerts. This can be helpful when Netwrix Auditor detects many activity records matching the filters you specified. See the [Alerts](/docs/auditor/10.8/admin/alertsettings/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/admin/subscriptions/_category_.json b/docs/auditor/10.8/admin/subscriptions/_category_.json index 002def26b2..6e81b71caf 100644 --- a/docs/auditor/10.8/admin/subscriptions/_category_.json +++ b/docs/auditor/10.8/admin/subscriptions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/admin/subscriptions/create.md b/docs/auditor/10.8/admin/subscriptions/create.md index f8ef897e29..0223113564 100644 --- a/docs/auditor/10.8/admin/subscriptions/create.md +++ b/docs/auditor/10.8/admin/subscriptions/create.md @@ -34,3 +34,4 @@ information. | Schedule | Allows specifying report delivery schedule (daily, certain days of week, a certain day of a certain month). By default, risk assessment overview and search subscription delivery is scheduled to 7.00 am daily, report subscription delivery - to 8.00 am daily. | | Filters | - For report subscription—Specify the report filters, which vary depending on the selected report. - For subscription to risk assessment overview—Select one or several monitoring plans and risk categories whose data you want to be included. By default, you will receive data on all risk categories, provided by all monitoring plans configured for risk assessment. - For search subscription—Specify filters in the same way as for search. See the [Use Filters in Advanced Mode](/docs/auditor/10.8/admin/search/filteradvanced.md) topic for additional information. For search subscription, you can also select a parameter to sort actions by and the sorting order. | | History For search and risk assessment subscriptions only. | - Contains subscription generation details (intervals, status, last run time, start type). If the subscription failed, expand its details to understand and resolve error, then click the Try again link. - Allows for on-demand subscription delivery—for that, click Run Now. On successful subscription generation you will receive the results that match your criteria for the scheduled period. | + diff --git a/docs/auditor/10.8/admin/subscriptions/manage.md b/docs/auditor/10.8/admin/subscriptions/manage.md index b7e25f30d4..929960b12d 100644 --- a/docs/auditor/10.8/admin/subscriptions/manage.md +++ b/docs/auditor/10.8/admin/subscriptions/manage.md @@ -18,3 +18,4 @@ The table below provides instructions on how to manage your subscriptions. | Enable or disable subscriptions | Pick a subscription and select On or Off in the Mode column. | | Modify subscriptions | Select the subscription that you want to modify and click Edit at the bottom of the Subscriptions window. Update the subscription and save your changes. | | Remove subscriptions | Click ![delete](/images/platgovnetsuite/integrations/delete.webp) icon next to the selected subscription. | + diff --git a/docs/auditor/10.8/admin/subscriptions/overview.md b/docs/auditor/10.8/admin/subscriptions/overview.md index c18cad227a..f7f2157cd0 100644 --- a/docs/auditor/10.8/admin/subscriptions/overview.md +++ b/docs/auditor/10.8/admin/subscriptions/overview.md @@ -64,3 +64,4 @@ Review the following for additional information: - [Create Subscriptions](/docs/auditor/10.8/admin/subscriptions/create.md)how to create new subscriptions. - [Review and Manage Subscriptions](/docs/auditor/10.8/admin/subscriptions/manage.md)how to manage subscriptions. + diff --git a/docs/auditor/10.8/api/_category_.json b/docs/auditor/10.8/api/_category_.json index d275f70d06..c664cb4032 100644 --- a/docs/auditor/10.8/api/_category_.json +++ b/docs/auditor/10.8/api/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/api/activityrecordreference.md b/docs/auditor/10.8/api/activityrecordreference.md index c7e30d4c70..18fb927ee7 100644 --- a/docs/auditor/10.8/api/activityrecordreference.md +++ b/docs/auditor/10.8/api/activityrecordreference.md @@ -33,3 +33,4 @@ Records. | Before | No | ntext | The previous value of the modified property. | | After | No | ntext | The new value of the modified property. | + diff --git a/docs/auditor/10.8/api/compatibility.md b/docs/auditor/10.8/api/compatibility.md index d265b62e05..456df0838b 100644 --- a/docs/auditor/10.8/api/compatibility.md +++ b/docs/auditor/10.8/api/compatibility.md @@ -16,3 +16,4 @@ leveraging Netwrix Auditor Integration API. Download the latest add-on version i | — | XML: ` Item name `, JSON: `"Item": {"Name": "Item name"` | To learn more about input and output Activity Record structure, refer to [Activity Records](/docs/auditor/10.8/api/postdata/activityrecords.md). + diff --git a/docs/auditor/10.8/api/endpoints.md b/docs/auditor/10.8/api/endpoints.md index c170590e87..0f7abc4d26 100644 --- a/docs/auditor/10.8/api/endpoints.md +++ b/docs/auditor/10.8/api/endpoints.md @@ -44,3 +44,4 @@ must be assigned a role in the product. Review the example below to see how to authenticate in cURL: - `curl https://172.28.6.15:9699/netwrix/api/v1/activity_records/enum -u Enterprise\NetwrixUser:NetwrixIsCool` + diff --git a/docs/auditor/10.8/api/errordetails.md b/docs/auditor/10.8/api/errordetails.md index d8c5510de8..a484df0a0a 100644 --- a/docs/auditor/10.8/api/errordetails.md +++ b/docs/auditor/10.8/api/errordetails.md @@ -50,4 +50,4 @@ Review examples below to see how error details correspond to invalid requests. |----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| | Invalid request: **XML:** `curl -H "Content-Type: application/xml; Charset=UTF-8" https://WKSWin12R2:9699/netwrix/api/v1/activity_records/search -u Enterprise\NetwrixUser:NetwrixIsCool --data-binary @C:\APIdocs\Search.xml`; ```xml Administrator Active Directory Modified ```; **JSON:** `curl -H "Content-Type: application/json; Charset=UTF-8" https://WKSWin12R2:9699/netwrix/api/v1/activity_records/search?format=json -u Enterprise\NetwrixUser:NetwrixIsCool --data-binary @C:\APIdocs\Search.json`; ```json { "FilterList": { "Who": "Administrator", "DataSource": "Active Directory", "Action": "Added" } } ``` | 400 Bad Request; **XML:** ```xml XMLError 0xC00CE56D End tag 'FilterList' does not match the start tag 'DataSource' ```; **JSON:** If JSON is corrupted, server returns 500 Internal Server Error with empty body. | | Invalid request: **XML:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?count=FIVE -u Enterprise\NetwrixUser:NetwrixIsCool`; **JSON:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?format=json&count=FIVE -u Enterprise\NetwrixUser:NetwrixIsCool` | 400 Bad Request; **XML:** ```xml InputError Invalid count parameter specified. Error details: 0x80040204 Cannot convert the attribute data type ```; **JSON:** ```json { "ErrorList": [ { "Category": "InputError", "Description": "Invalid count parameter specified. Error details: 0x80040204 Cannot convert the attribute data type" } ] } ``` | -| Valid request, but the Audit Database is unreachable: **XML:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum -u Enterprise\NetwrixUser:NetwrixIsCool`; **JSON:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?format=json -u Enterprise\NetwrixUser:NetwrixIsCool` | 500 Internal Server Error; **XML:** ```xml ServerError 0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC] ```; **JSON:** ```json { "ErrorList": [ { "Category": "ServerError", "Description": "0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC]" } ] } ``` | \ No newline at end of file +| Valid request, but the Audit Database is unreachable: **XML:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum -u Enterprise\NetwrixUser:NetwrixIsCool`; **JSON:** `curl https://WKSWin12R2:9699/netwrix/api/v1/activity_records/enum?format=json -u Enterprise\NetwrixUser:NetwrixIsCool` | 500 Internal Server Error; **XML:** ```xml ServerError 0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC] ```; **JSON:** ```json { "ErrorList": [ { "Category": "ServerError", "Description": "0x80040C0A SQL Server cannot be contacted, connection is lost (0x80004005 [DBNETLIB][ConnectionOpen (Connect())] SQL Server does not exist or access denied.) [0x00007FFDCC06BBC8,0x00007FFDB99EF4BA; 0x00007FFDB99BEEEF,0x00007FFDB99EF4DC]" } ] } ``` | diff --git a/docs/auditor/10.8/api/filterreference/_category_.json b/docs/auditor/10.8/api/filterreference/_category_.json index ba2580d372..e9fde8556f 100644 --- a/docs/auditor/10.8/api/filterreference/_category_.json +++ b/docs/auditor/10.8/api/filterreference/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filterreference" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/api/filterreference/filteroperators.md b/docs/auditor/10.8/api/filterreference/filteroperators.md index 4dd053dbc1..085059cdbf 100644 --- a/docs/auditor/10.8/api/filterreference/filteroperators.md +++ b/docs/auditor/10.8/api/filterreference/filteroperators.md @@ -18,3 +18,4 @@ Review the table below to learn more about operators. | Does not contain | This operator shows all entries except those that contain the specified value. In the Search field in the Simple mode, this operator appears as not, e.g., Who not for the Who filter. | If you set the Who filter to does not contain _John_, you will exclude the following users: _Domain1\John_, _Domain2\Johnson_, and _Johnny@domain.com_. | | In group | This operator relates to the Who filter. It instructs Netwrix Auditor to show only data for the accounts included in the specified group. | If you set the In group condition for Who filter to _Domain\Administrators_, only the data for the accounts included in that group will be displayed. | | Not in group | This operator relates to the Who filter. It instructs Netwrix Auditor to show only data for the accounts not included in the specified group. | If you set the Not in group condition for Who filter to _Domain\Administrators_, only the data for the accounts not included in that group will be displayed. | + diff --git a/docs/auditor/10.8/api/filterreference/filterreference.md b/docs/auditor/10.8/api/filterreference/filterreference.md index 7f0152872a..3e212ee399 100644 --- a/docs/auditor/10.8/api/filterreference/filterreference.md +++ b/docs/auditor/10.8/api/filterreference/filterreference.md @@ -45,4 +45,4 @@ The table below shows filters and Activity Records matching them. | XML: ` 2017-01-16T16:30:00Z 2017-02-01T00:00:00Z ` | XML example of date filtering. Example of XML activity record: ` Modified My Cloud {42F64379-163E-4A43-A9C5-4514C5A23701} My Cloud Exchange Online mail@corp.onmicrosoft.com (Office 365 tenant) Mailbox 201602170939597970997D56DDA034420B9044249CC15EC5A Shared Mailbox 2017-03-17T09:37:11Z BLUPR05MB1940 admin@corp.onmicrosoft.com Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} Compliance Logon Activity enterprise.local (Domain) Logon 20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7 stationexchange.enterprise.local 2017-02-17T09:28:35Z enterprisedc1.enterprise.local ENTERPRISE\Administrator stwin12R2.enterprise.local ` | | JSON: `"When" : [ {"LastSevenDays" : ""}, {"From" : "2017-01-16T16:30:00Z", "To" : "2017-02-01T00:00:00Z" } ]` | JSON representation of filtering by date range. Example JSON activity record: `{ "Action" : "Modified", "MonitoringPlan" : "My Cloud", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23701}", "Name": "My Cloud" }, "DataSource": "Exchange Online", "Item": { "Name": "mail@corp.onmicrosoft.com (Office 365 tenant)" }, "ObjectType" : "Mailbox", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "Shared Mailbox", "When" : "2017-03-17T09:37:11Z", "Where" : "BLUPR05MB1940", "Who" : "admin@corp.onmicrosoft.com" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType": "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }` | | XML: ` Logon Activity ` | Retrieves all activity records for Logon Activity data source irrespective of who made logon attempt and when it was made. Example of XML activity record: ` Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} Compliance Logon Activity enterprise.local (Domain) Logon 20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7 stationexchange.enterprise.local 2017-02-17T09:28:35Z enterprisedc1.enterprise.local ENTERPRISE\Administrator stwin12R2.enterprise.local Successful Logon {42F64379-163E-4A43-A9C5-4514C5A23798} Compliance Logon Activity enterprise.local (Domain) Logon 201602170939597970997D56DDA034420B9044249CC15EC5A stationwin12r2.enterprise.local 2017-02-17T09:37:11Z enterprisedc2.enterprise.local ENTERPRISE\Analyst stwin12R2.enterprise.local ` | -| JSON: `"DataSource" : "Logon Activity"` | Example JSON retrieval for Logon Activity records. Example JSON activity record: `{ "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "stationwin12r2.enterprise.local", "When" : "2017-02-17T09:37:11Z", "Where" : "enterprisedc2.enterprise.local", "Who" : "ENTERPRISE\\Analyst", "Workstation" : "stwin12R2.enterprise.local" }` | \ No newline at end of file +| JSON: `"DataSource" : "Logon Activity"` | Example JSON retrieval for Logon Activity records. Example JSON activity record: `{ "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "20160217093959797091D091D2EAF4A89BF7A1CCC27D158A7", "What" : "stationexchange.enterprise.local", "When" : "2017-02-17T09:28:35Z", "Where" : "enterprisedc1.enterprise.local", "Who" : "ENTERPRISE\\Administrator", "Workstation" : "stwin12R2.enterprise.local" }, { "Action" : "Successful Logon", "MonitoringPlan": { "ID": "{42F64379-163E-4A43-A9C5-4514C5A23798}", "Name": "Compliance" }, "DataSource": "Logon Activity", "Item": {"Name": "enterprise.local (Domain)"}, "ObjectType" : "Logon", "RID" : "201602170939597970997D56DDA034420B9044249CC15EC5A", "What" : "stationwin12r2.enterprise.local", "When" : "2017-02-17T09:37:11Z", "Where" : "enterprisedc2.enterprise.local", "Who" : "ENTERPRISE\\Analyst", "Workstation" : "stwin12R2.enterprise.local" }` | diff --git a/docs/auditor/10.8/api/filterreference/filters.md b/docs/auditor/10.8/api/filterreference/filters.md index f64e207fb0..a3525ae206 100644 --- a/docs/auditor/10.8/api/filterreference/filters.md +++ b/docs/auditor/10.8/api/filterreference/filters.md @@ -27,3 +27,4 @@ fields. | When | Limits your search to a specified time range. Supports various date/time formats. | Equals (default), NotEqualTo, Within timeframe: Today, Yesterday, LastSevenDays, etc., From..To interval | | WorkingHours | Limits your search to the specified working hours. You can track activity outside business hours by using the NotEqualTo operator. | "From..To" interval, Equals (default), NotEqualTo | | + diff --git a/docs/auditor/10.8/api/overview.md b/docs/auditor/10.8/api/overview.md index cd6bc0dd9a..fb975dedbe 100644 --- a/docs/auditor/10.8/api/overview.md +++ b/docs/auditor/10.8/api/overview.md @@ -57,3 +57,4 @@ Make sure Integration API is enabled. To check it, navigate to Settings → Inte [Integrations](/docs/auditor/10.8/admin/settings/integrations.md) for more information. Make sure to provide a monitoring plan name and item name in activity records before importing data. + diff --git a/docs/auditor/10.8/api/ports.md b/docs/auditor/10.8/api/ports.md index d05fa5ff93..022cd3fb0f 100644 --- a/docs/auditor/10.8/api/ports.md +++ b/docs/auditor/10.8/api/ports.md @@ -40,3 +40,4 @@ local 9699 TCP port. | 1024 – 65535 (Dynamically assigned) | TCP | Script host | RADIUS server | RPC Eventlog | | | 53 | UDP/TCP | Script host | DNS server | DNS Client | | + diff --git a/docs/auditor/10.8/api/postdata/_category_.json b/docs/auditor/10.8/api/postdata/_category_.json index 7d177b2dfc..31251f2922 100644 --- a/docs/auditor/10.8/api/postdata/_category_.json +++ b/docs/auditor/10.8/api/postdata/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/api/postdata/activityrecords.md b/docs/auditor/10.8/api/postdata/activityrecords.md index 88baf64039..049393eb90 100644 --- a/docs/auditor/10.8/api/postdata/activityrecords.md +++ b/docs/auditor/10.8/api/postdata/activityrecords.md @@ -148,4 +148,4 @@ The examples below show an output Activity Record. ] } ] -``` \ No newline at end of file +``` diff --git a/docs/auditor/10.8/api/postdata/continuationmark.md b/docs/auditor/10.8/api/postdata/continuationmark.md index f271195159..9873acd1f6 100644 --- a/docs/auditor/10.8/api/postdata/continuationmark.md +++ b/docs/auditor/10.8/api/postdata/continuationmark.md @@ -94,4 +94,4 @@ PG5yPjxuIG49IntFNzA...PjwvYT48L24+PC9ucj4A+PC9ucj4A } } } -``` \ No newline at end of file +``` diff --git a/docs/auditor/10.8/api/postdata/overview.md b/docs/auditor/10.8/api/postdata/overview.md index 4e485ad9fc..2ade368837 100644 --- a/docs/auditor/10.8/api/postdata/overview.md +++ b/docs/auditor/10.8/api/postdata/overview.md @@ -37,3 +37,4 @@ Review the following for additional information: - [Continuation Mark](/docs/auditor/10.8/api/postdata/continuationmark.md) - [Search Parameters](/docs/auditor/10.8/api/postdata/searchparameters.md) - [Activity Records](/docs/auditor/10.8/api/postdata/activityrecords.md) + diff --git a/docs/auditor/10.8/api/postdata/searchparameters.md b/docs/auditor/10.8/api/postdata/searchparameters.md index 734e111ebc..ed547550a2 100644 --- a/docs/auditor/10.8/api/postdata/searchparameters.md +++ b/docs/auditor/10.8/api/postdata/searchparameters.md @@ -111,3 +111,4 @@ Review the following for additional information: } } ``` + diff --git a/docs/auditor/10.8/api/prerequisites.md b/docs/auditor/10.8/api/prerequisites.md index 4c4dc21b5b..718cdbc478 100644 --- a/docs/auditor/10.8/api/prerequisites.md +++ b/docs/auditor/10.8/api/prerequisites.md @@ -41,3 +41,4 @@ You cannot use Netwrix Auditor Integration API without configuring the Audit Dat Refer to the [Audit Database](/docs/auditor/10.8/admin/settings/auditdatabase.md) topic for detailed instructions on how to configure SQL Server settings. + diff --git a/docs/auditor/10.8/api/responsestatuscodes.md b/docs/auditor/10.8/api/responsestatuscodes.md index bd57d60538..f001ab0b66 100644 --- a/docs/auditor/10.8/api/responsestatuscodes.md +++ b/docs/auditor/10.8/api/responsestatuscodes.md @@ -20,3 +20,4 @@ sidebar_position: 100 Most failed requests contain error in the response body (except those with empty body, e.g., 404, 405). [Error Details](/docs/auditor/10.8/api/errordetails.md) + diff --git a/docs/auditor/10.8/api/retrieveactivityrecords.md b/docs/auditor/10.8/api/retrieveactivityrecords.md index 1645ed992c..682da21f5a 100644 --- a/docs/auditor/10.8/api/retrieveactivityrecords.md +++ b/docs/auditor/10.8/api/retrieveactivityrecords.md @@ -140,3 +140,4 @@ Records collected in braces {} and a new Continuation mark. **Step 5 –** Continue retrieving Activity Records. Send POST requests containing new Continuation marks until you receive a 200 OK response with no Activity Records inside the `ActivityRecordList`. It means you reached the end of the Audit Database. + diff --git a/docs/auditor/10.8/api/searchactivityrecords.md b/docs/auditor/10.8/api/searchactivityrecords.md index 9b6c8a03bc..13bd849e26 100644 --- a/docs/auditor/10.8/api/searchactivityrecords.md +++ b/docs/auditor/10.8/api/searchactivityrecords.md @@ -197,3 +197,4 @@ Records collected in braces {} and a new Continuation mark. parameters with new Continuation marks until you receive a 200 OK response with no Activity Records inside the `ActivityRecordList`. It means you retrieved all Activity Records matching your search criteria. + diff --git a/docs/auditor/10.8/api/security.md b/docs/auditor/10.8/api/security.md index aba998bef3..01690fd414 100644 --- a/docs/auditor/10.8/api/security.md +++ b/docs/auditor/10.8/api/security.md @@ -43,3 +43,4 @@ HTTP and HTTPS, assigning new certificates, etc. | Switch to HTTP | `APIAdminTool.exe api http` Netwrix recommends switching to HTTP only in safe intranet environments. To use a non-default port (9699), append a parameter port with value to the command above (e.g.,` port= 4431`). | | Switch to HTTPS | `APIAdminTool.exe api https` Run this command if you want to continue using Netwrix-generated certificate. To use a non-default port (9699), append a parameter port with value to the command above (e.g., `port= 4431`). | | Assign a new SSL certificate | `APIAdminTool.exe api https certificate` Run this command if you want to apply a new certificate and use it instead default. You must add a certificate to the store before running this command. Provide parameters to specify a certificate:
  • For a certificate exported to a file:
  • path—Mandatory, defines certificate location.
  • store—Optional, defines the store name where certificate is located. By default, Personal. For example: `APIAdminTool.exe api https certificate path= C:\SecureCertificate.cef store= Personal`
  • For a self-signed certificate:
  • subject—Mandatory, defines certificate name.
  • validFrom—Optional, defines a certificate start date. By default, today.
  • validTo—Optional, defines a certificate expiration date. By default, 5 years after a validFrom date. For example: `APIAdminTool.exe api https certificate subject= New validTo= 01/01/2024` If you want to create a new self-signed certificate for a default period of 5 years from the current date: `APIAdminTool.exe api https certificate subject= "Netwrix Integration API"`
  • For a certificate specified using thumbprint:
  • store—Optional, defines the store name where certificate is located. By default, Personal.
  • thumbprint—Mandatory, defines a thumbprint identifier for a certificate. For example: `APIAdminTool.exe api https certificate thumbprint= 3478cda8586675e420511dc0fdf59078093eeeda`
| + diff --git a/docs/auditor/10.8/api/writeactivityrecords.md b/docs/auditor/10.8/api/writeactivityrecords.md index 3454ae85ae..c3435ab925 100644 --- a/docs/auditor/10.8/api/writeactivityrecords.md +++ b/docs/auditor/10.8/api/writeactivityrecords.md @@ -150,3 +150,4 @@ Date: Fri, 08 Apr 2017 13:56:22 GMT **Step 5 –** For input Activity Records, the data source is set to Netwrix API. ![apiactivitydetails](/images/auditor/10.7/api/apiactivitydetails.webp) + diff --git a/docs/auditor/10.8/configuration/_category_.json b/docs/auditor/10.8/configuration/_category_.json index 5e21979e81..878cc2a91a 100644 --- a/docs/auditor/10.8/configuration/_category_.json +++ b/docs/auditor/10.8/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/activedirectory/_category_.json b/docs/auditor/10.8/configuration/activedirectory/_category_.json index f1b7611a03..24aebd53e7 100644 --- a/docs/auditor/10.8/configuration/activedirectory/_category_.json +++ b/docs/auditor/10.8/configuration/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/activedirectory/additional.md b/docs/auditor/10.8/configuration/activedirectory/additional.md index 7bb7986ef7..f1c4da73fd 100644 --- a/docs/auditor/10.8/configuration/activedirectory/additional.md +++ b/docs/auditor/10.8/configuration/activedirectory/additional.md @@ -239,3 +239,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.8/configuration/activedirectory/advancedpolicy.md b/docs/auditor/10.8/configuration/activedirectory/advancedpolicy.md index 8aaecef089..93b6204e7f 100644 --- a/docs/auditor/10.8/configuration/activedirectory/advancedpolicy.md +++ b/docs/auditor/10.8/configuration/activedirectory/advancedpolicy.md @@ -65,3 +65,4 @@ To do it, perform the following steps: 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.8/configuration/activedirectory/automatic.md b/docs/auditor/10.8/configuration/activedirectory/automatic.md index c4b32b69f8..01d2248d95 100644 --- a/docs/auditor/10.8/configuration/activedirectory/automatic.md +++ b/docs/auditor/10.8/configuration/activedirectory/automatic.md @@ -40,3 +40,4 @@ See also: - [Active Directory](/docs/auditor/10.8/configuration/activedirectory/overview.md) - [Audit Configuration Assistant](/docs/auditor/10.8/tools/auditconfigurationassistant.md) - [Active Directory: Manual Configuration](/docs/auditor/10.8/configuration/activedirectory/manual.md) + diff --git a/docs/auditor/10.8/configuration/activedirectory/basicpolicy.md b/docs/auditor/10.8/configuration/activedirectory/basicpolicy.md index 68368627eb..13d9df6426 100644 --- a/docs/auditor/10.8/configuration/activedirectory/basicpolicy.md +++ b/docs/auditor/10.8/configuration/activedirectory/basicpolicy.md @@ -36,3 +36,4 @@ workstations. You can configure advanced audit policies for the same purpose too 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.8/configuration/activedirectory/manual.md b/docs/auditor/10.8/configuration/activedirectory/manual.md index f2f59bd9f4..4980ce704a 100644 --- a/docs/auditor/10.8/configuration/activedirectory/manual.md +++ b/docs/auditor/10.8/configuration/activedirectory/manual.md @@ -63,3 +63,4 @@ Administrative Tools > **Services**. **Step 3 –** Right-click the service and on the **General** tab make sure that **Startup type** for this service is other than _Disabled_. The startup type can be either _Automatic_ or _Manual_. + diff --git a/docs/auditor/10.8/configuration/activedirectory/objectlevel.md b/docs/auditor/10.8/configuration/activedirectory/objectlevel.md index 7a4e96014f..9e3e93c912 100644 --- a/docs/auditor/10.8/configuration/activedirectory/objectlevel.md +++ b/docs/auditor/10.8/configuration/activedirectory/objectlevel.md @@ -86,3 +86,4 @@ dialog, open the **Auditing** tab. ![manualconfig_objectlevel_winserver2016](/images/1secure/configuration/ad/manualconfig_objectlevel_winserver2016.webp) Repeat these steps for the Schema container if necessary. + diff --git a/docs/auditor/10.8/configuration/activedirectory/overview.md b/docs/auditor/10.8/configuration/activedirectory/overview.md index 35775ccf83..c12967de2e 100644 --- a/docs/auditor/10.8/configuration/activedirectory/overview.md +++ b/docs/auditor/10.8/configuration/activedirectory/overview.md @@ -161,3 +161,4 @@ you should: to set the **Active Directory tombstone lifetime** property to 730 days (default is 180 days). See the [Adjust Active Directory Tombstone Lifetime (optional)](/docs/auditor/10.8/configuration/activedirectory/tombstone.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/activedirectory/permissions.md b/docs/auditor/10.8/configuration/activedirectory/permissions.md index fa956176dd..647df93e39 100644 --- a/docs/auditor/10.8/configuration/activedirectory/permissions.md +++ b/docs/auditor/10.8/configuration/activedirectory/permissions.md @@ -270,3 +270,4 @@ Enter. The group policy will be updated. domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. + diff --git a/docs/auditor/10.8/configuration/activedirectory/ports.md b/docs/auditor/10.8/configuration/activedirectory/ports.md index 5817709946..05d2b5a153 100644 --- a/docs/auditor/10.8/configuration/activedirectory/ports.md +++ b/docs/auditor/10.8/configuration/activedirectory/ports.md @@ -28,3 +28,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | \* - for Exchange 2010 only + diff --git a/docs/auditor/10.8/configuration/activedirectory/registrykey.md b/docs/auditor/10.8/configuration/activedirectory/registrykey.md index de306fd580..2b8d5bc9a1 100644 --- a/docs/auditor/10.8/configuration/activedirectory/registrykey.md +++ b/docs/auditor/10.8/configuration/activedirectory/registrykey.md @@ -23,3 +23,4 @@ Netwrix Auditor. On the computer whereNetwrix Auditor Server is installed, navig | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Netwrix Auditor\Management Console\Database settings | | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.8/configuration/activedirectory/securitylog.md b/docs/auditor/10.8/configuration/activedirectory/securitylog.md index e3a2a07e74..4dd1af69af 100644 --- a/docs/auditor/10.8/configuration/activedirectory/securitylog.md +++ b/docs/auditor/10.8/configuration/activedirectory/securitylog.md @@ -45,3 +45,4 @@ files. With that option enabled, you may want to adjust the retention settings f (backups). Related procedures are described in the [Auto-archiving Windows Security log](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u000000Pcx6CAC.html) Netwrix Knowledge Base article. + diff --git a/docs/auditor/10.8/configuration/activedirectory/tombstone.md b/docs/auditor/10.8/configuration/activedirectory/tombstone.md index d49208ef68..1281c4b975 100644 --- a/docs/auditor/10.8/configuration/activedirectory/tombstone.md +++ b/docs/auditor/10.8/configuration/activedirectory/tombstone.md @@ -43,3 +43,4 @@ attribute in the **Attribute Editor** tab. ![manualconfig_adsi_tombstone_winserver2016](/images/auditor/10.7/configuration/activedirectory/manualconfig_adsi_tombstone_winserver2016.webp) **Step 5 –** Click **Edit**. Set the value to _"730"_ (which equals 2 years). + diff --git a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/_category_.json b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/_category_.json index 360379a7cc..ddcef798b2 100644 --- a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/_category_.json +++ b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/overview.md b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/overview.md index b4899b6690..cbfb073c9b 100644 --- a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/overview.md +++ b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/overview.md @@ -147,3 +147,4 @@ Configuration information can be collected for the following objects: - Authentication Method names - Relying Party Trusts settings - Scope Descriptions + diff --git a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/permissions.md b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/permissions.md index 5dc29490e8..948cbf6c43 100644 --- a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/permissions.md +++ b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/permissions.md @@ -16,3 +16,4 @@ you will provide this account in the monitoring plan wizard. **Administrators** or **Domain Admins** group - Otherwise, if the server is not a domain controller, the account must belong to the **Local Administrators** group. + diff --git a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/ports.md b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/ports.md index 42dd1c30a6..350e0cf6af 100644 --- a/docs/auditor/10.8/configuration/activedirectoryfederatedservices/ports.md +++ b/docs/auditor/10.8/configuration/activedirectoryfederatedservices/ports.md @@ -27,3 +27,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 137 through 139 | UDP | Netwrix Auditor Server | Domain controllers | Service Control Manager Remote Protocol (RPC) Core Service installation | | 445 | TCP | Netwrix Auditor Server | Domain controllers | SMB 2.0/3.0 | | 5985 (for HTTP) 5986 (for HTTPS) | TCP | Netwrix Auditor Server | AD FS servers | Windows Remote Management (WinRM) | + diff --git a/docs/auditor/10.8/configuration/azurefiles/_category_.json b/docs/auditor/10.8/configuration/azurefiles/_category_.json index 6dfdf735b3..524651b308 100644 --- a/docs/auditor/10.8/configuration/azurefiles/_category_.json +++ b/docs/auditor/10.8/configuration/azurefiles/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/auditor/10.8/configuration/azurefiles/monitoredobjects.md b/docs/auditor/10.8/configuration/azurefiles/monitoredobjects.md index a448d58472..0c3ff26221 100644 --- a/docs/auditor/10.8/configuration/azurefiles/monitoredobjects.md +++ b/docs/auditor/10.8/configuration/azurefiles/monitoredobjects.md @@ -21,3 +21,4 @@ Examine the list of actions that have been audited and reported by Azure Files d | Removed | + | + | + | | Remove (failed attempt) | – | – | – | | Copied | – | – | – | + diff --git a/docs/auditor/10.8/configuration/azurefiles/overview.md b/docs/auditor/10.8/configuration/azurefiles/overview.md index 62fbda9aaf..a76e0a43d5 100644 --- a/docs/auditor/10.8/configuration/azurefiles/overview.md +++ b/docs/auditor/10.8/configuration/azurefiles/overview.md @@ -242,3 +242,4 @@ After completing the Azure Files configuration: 3. **Validate Data Collection**: Confirm audit events are being collected For detailed instructions on creating the monitoring plan, see the [Azure Files Monitoring Plan](/docs/auditor/10.8/admin/monitoringplans/azurefiles.md) documentation + diff --git a/docs/auditor/10.8/configuration/azurefiles/ports.md b/docs/auditor/10.8/configuration/azurefiles/ports.md index cc746c4e68..2d6c31a84b 100644 --- a/docs/auditor/10.8/configuration/azurefiles/ports.md +++ b/docs/auditor/10.8/configuration/azurefiles/ports.md @@ -29,3 +29,4 @@ Netwrix Auditor requires outbound HTTPS (port 443) access to: Supported identity sources: - Active Directory Domain Services - Microsoft Entra Kerberos + diff --git a/docs/auditor/10.8/configuration/exchange/_category_.json b/docs/auditor/10.8/configuration/exchange/_category_.json index 53c0779822..152262c96d 100644 --- a/docs/auditor/10.8/configuration/exchange/_category_.json +++ b/docs/auditor/10.8/configuration/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/exchange/auditlog.md b/docs/auditor/10.8/configuration/exchange/auditlog.md index 6c4079f97a..086a9aad16 100644 --- a/docs/auditor/10.8/configuration/exchange/auditlog.md +++ b/docs/auditor/10.8/configuration/exchange/auditlog.md @@ -53,3 +53,4 @@ Exchange logging. For that: `.\SetAALExcludedCmdlets.ps1` Make sure your policies allow script execution. + diff --git a/docs/auditor/10.8/configuration/exchange/mailboxacccess.md b/docs/auditor/10.8/configuration/exchange/mailboxacccess.md index a5e0d03d87..4214ecb10e 100644 --- a/docs/auditor/10.8/configuration/exchange/mailboxacccess.md +++ b/docs/auditor/10.8/configuration/exchange/mailboxacccess.md @@ -48,3 +48,4 @@ Programs → Exchange Management Shell**. **Step 3 –** Navigate to **Start → Run** and type _"services.msc"_. In the Services snap-in, locate the Microsoft Exchange Information Store service and restart it. + diff --git a/docs/auditor/10.8/configuration/exchange/overview.md b/docs/auditor/10.8/configuration/exchange/overview.md index 39dfdc0141..469810e6b9 100644 --- a/docs/auditor/10.8/configuration/exchange/overview.md +++ b/docs/auditor/10.8/configuration/exchange/overview.md @@ -136,3 +136,4 @@ Here is the list of actions captured: | Task read attempt | No | — | | Edit task | Yes | Message located in \Tasks with subject `<...>` was modified. | | Delete task | Yes | Message with subject `<...>` was moved from folder \Tasks to folder \Deleted Items. | + diff --git a/docs/auditor/10.8/configuration/exchange/permissions.md b/docs/auditor/10.8/configuration/exchange/permissions.md index 87bb3fdd25..ca37677060 100644 --- a/docs/auditor/10.8/configuration/exchange/permissions.md +++ b/docs/auditor/10.8/configuration/exchange/permissions.md @@ -164,3 +164,4 @@ press Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.8/configuration/exchange/permissionsregistrykeys.md b/docs/auditor/10.8/configuration/exchange/permissionsregistrykeys.md index 47fcaab8bc..fd41d2ad4c 100644 --- a/docs/auditor/10.8/configuration/exchange/permissionsregistrykeys.md +++ b/docs/auditor/10.8/configuration/exchange/permissionsregistrykeys.md @@ -75,3 +75,4 @@ Enter. The group policy will be updated. domain controllers. **Step 13 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.8/configuration/exchange/ports.md b/docs/auditor/10.8/configuration/exchange/ports.md index 01931b12de..6cb64e7940 100644 --- a/docs/auditor/10.8/configuration/exchange/ports.md +++ b/docs/auditor/10.8/configuration/exchange/ports.md @@ -24,3 +24,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 80 443 | TCP | Netwrix Auditor Server | Exchange server | PowerShell connections | \* - for Exchange 2010 only + diff --git a/docs/auditor/10.8/configuration/exchange/registrykey.md b/docs/auditor/10.8/configuration/exchange/registrykey.md index 76937a0941..5c70903252 100644 --- a/docs/auditor/10.8/configuration/exchange/registrykey.md +++ b/docs/auditor/10.8/configuration/exchange/registrykey.md @@ -23,3 +23,4 @@ Auditor. Navigate to Start → Run and type _"regedit"_. | overwrite_datasource | Defines whether to overwrite the database connection settings (stored in the reports data source) if they differ from the SQL server settings specified when configuring the monitoring plan: - 0—No - 1—Yes | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.8/configuration/fileservers/_category_.json b/docs/auditor/10.8/configuration/fileservers/_category_.json index 00230f25ea..317062dad8 100644 --- a/docs/auditor/10.8/configuration/fileservers/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/delldatastorage/_category_.json b/docs/auditor/10.8/configuration/fileservers/delldatastorage/_category_.json index f4839332fd..6471bce513 100644 --- a/docs/auditor/10.8/configuration/fileservers/delldatastorage/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/delldatastorage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/delldatastorage/cifss.md b/docs/auditor/10.8/configuration/fileservers/delldatastorage/cifss.md index 972403426f..e2400f6752 100644 --- a/docs/auditor/10.8/configuration/fileservers/delldatastorage/cifss.md +++ b/docs/auditor/10.8/configuration/fileservers/delldatastorage/cifss.md @@ -107,3 +107,4 @@ Review the following for additional information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts: ![manualconfig_fileserver_auditingentry_3_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_3_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions—Select List folder / read data.
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | | Failed change attempts | | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts: ![manualconfig_fileserver_auditingentry_4_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_4_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions:
  • Create files / write data
  • Create folders / append data
  • Write extended attributes
  • Delete subfolders and files
  • Delete
  • Change permissions
  • Take ownership
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | + diff --git a/docs/auditor/10.8/configuration/fileservers/delldatastorage/objectaccess.md b/docs/auditor/10.8/configuration/fileservers/delldatastorage/objectaccess.md index 942646a0cc..a635995f01 100644 --- a/docs/auditor/10.8/configuration/fileservers/delldatastorage/objectaccess.md +++ b/docs/auditor/10.8/configuration/fileservers/delldatastorage/objectaccess.md @@ -54,3 +54,4 @@ node on the left and navigate to **Policies → Windows Settings → Security Se You can configure advanced audit policy to narrow the range of events tracked and recorded by the product, thus preventing your AuditArchive and the Security event log from overfilling. See the [Configure Security Event Log Maximum Size](/docs/auditor/10.8/configuration/fileservers/delldatastorage/securityeventlog.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/fileservers/delldatastorage/overview.md b/docs/auditor/10.8/configuration/fileservers/delldatastorage/overview.md index e2b06b1e43..5115ce094b 100644 --- a/docs/auditor/10.8/configuration/fileservers/delldatastorage/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/delldatastorage/overview.md @@ -89,3 +89,4 @@ VNX/VNXe/Unity/Celerra appliance belongs to. For more information on VNX/VNXe/Un support, refer to documentation provided by Dell. **Step 4 –** [Configure Audit Settings for CIFS File Shares on Dell Data Storage](/docs/auditor/10.8/configuration/fileservers/delldatastorage/cifss.md) + diff --git a/docs/auditor/10.8/configuration/fileservers/delldatastorage/permissions.md b/docs/auditor/10.8/configuration/fileservers/delldatastorage/permissions.md index c60ad4b368..b79143ab95 100644 --- a/docs/auditor/10.8/configuration/fileservers/delldatastorage/permissions.md +++ b/docs/auditor/10.8/configuration/fileservers/delldatastorage/permissions.md @@ -16,3 +16,4 @@ below. Then you will provide this account in the monitoring plan wizard. 1. The account must be a member of the local Administrators group. 2. The account requires **Read** permissions on the audited shared folders. + diff --git a/docs/auditor/10.8/configuration/fileservers/delldatastorage/ports.md b/docs/auditor/10.8/configuration/fileservers/delldatastorage/ports.md index d1457c2d46..4e25321a89 100644 --- a/docs/auditor/10.8/configuration/fileservers/delldatastorage/ports.md +++ b/docs/auditor/10.8/configuration/fileservers/delldatastorage/ports.md @@ -22,3 +22,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ----------- | -------- | ---------------------- | -------------- | ----------------------------------------------------- | | Dell Isilon | | | | | | 8080 | TCP | Netwrix Auditor Server | Isilon cluster | HTTPS Used to connect to the Isilon Management Server | + diff --git a/docs/auditor/10.8/configuration/fileservers/delldatastorage/securityeventlog.md b/docs/auditor/10.8/configuration/fileservers/delldatastorage/securityeventlog.md index ec3ee353a8..bde63f7891 100644 --- a/docs/auditor/10.8/configuration/fileservers/delldatastorage/securityeventlog.md +++ b/docs/auditor/10.8/configuration/fileservers/delldatastorage/securityeventlog.md @@ -23,3 +23,4 @@ to **Start → Run** and type _"regedit"_. and set the **File** value to _"C:\events\security.evt"_. **Step 7 –** Set the **MaxSize** value to _"4 000 000 000 (decimal)"_. + diff --git a/docs/auditor/10.8/configuration/fileservers/dellisilon/_category_.json b/docs/auditor/10.8/configuration/fileservers/dellisilon/_category_.json index dd12b02404..4323407bfc 100644 --- a/docs/auditor/10.8/configuration/fileservers/dellisilon/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/dellisilon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/dellisilon/compliance.md b/docs/auditor/10.8/configuration/fileservers/dellisilon/compliance.md index fc744dc94e..b89cb8b6a4 100644 --- a/docs/auditor/10.8/configuration/fileservers/dellisilon/compliance.md +++ b/docs/auditor/10.8/configuration/fileservers/dellisilon/compliance.md @@ -120,3 +120,4 @@ example: ``` `isi auth roles modify netwrix_audit --add-group="BUILTIN\Administrators"` + diff --git a/docs/auditor/10.8/configuration/fileservers/dellisilon/normal.md b/docs/auditor/10.8/configuration/fileservers/dellisilon/normal.md index b958340c8b..1b19cbe0f5 100644 --- a/docs/auditor/10.8/configuration/fileservers/dellisilon/normal.md +++ b/docs/auditor/10.8/configuration/fileservers/dellisilon/normal.md @@ -150,3 +150,4 @@ When preparing to audit your Dell Isilon/PowerScale storage system, consider the for configuration access only. Current data should be stored in other access zones. See the [Isilon OneFS 8.2.1 CLI Administration Guide](https://www.dellemc.com/en-us/collaterals/unauth/technical-guides-support-information/2019/09/docu95372.pdf) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/fileservers/dellisilon/overview.md b/docs/auditor/10.8/configuration/fileservers/dellisilon/overview.md index 7d69a6052f..a90895d007 100644 --- a/docs/auditor/10.8/configuration/fileservers/dellisilon/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/dellisilon/overview.md @@ -80,3 +80,4 @@ for additional information. Actions marked with an asterisk (\*) are reported for Dell Isilon/PowerScale only. Consider that monitoring and reporting of other Dell Data Storage systems may not provide the results you expect due to native Dell audit peculiarities. + diff --git a/docs/auditor/10.8/configuration/fileservers/dellisilon/permissions.md b/docs/auditor/10.8/configuration/fileservers/dellisilon/permissions.md index 4dfec0fe08..13e7bc03b0 100644 --- a/docs/auditor/10.8/configuration/fileservers/dellisilon/permissions.md +++ b/docs/auditor/10.8/configuration/fileservers/dellisilon/permissions.md @@ -62,3 +62,4 @@ to perform all steps for manual audit configuration, otherwise the product will properly. See the [Normal and Enterprise Modes for Clusters](/docs/auditor/10.8/configuration/fileservers/dellisilon/normal.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/fileservers/dellisilon/ports.md b/docs/auditor/10.8/configuration/fileservers/dellisilon/ports.md index 0130816deb..83d6cdde40 100644 --- a/docs/auditor/10.8/configuration/fileservers/dellisilon/ports.md +++ b/docs/auditor/10.8/configuration/fileservers/dellisilon/ports.md @@ -16,3 +16,4 @@ Review a full list of protocols and ports required for Netwrix Auditor for Dell | Port | Protocol | Source | Target | Purpose | | ---- | -------- | ---------------------- | ------------------------- | ---------------------------------------------------------------- | | 8080 | TCP | Netwrix Auditor Server | Isilon/PowerScale cluster | HTTPS Used to connect to the Isilon/PowerScale Management Server | + diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/_category_.json b/docs/auditor/10.8/configuration/fileservers/netappcmode/_category_.json index 3d04745c8b..588b74e19d 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/cifs.md b/docs/auditor/10.8/configuration/fileservers/netappcmode/cifs.md index c2c7df71b4..ee80653625 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/cifs.md +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/cifs.md @@ -106,3 +106,4 @@ Review the following for additional information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts: ![manualconfig_fileserver_auditingentry_3_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_3_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions—Select List folder / read data.
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | | Failed change attempts | | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts: ![manualconfig_fileserver_auditingentry_4_2016](/images/auditor/10.7/configuration/fileservers/netappcmode/manualconfig_fileserver_auditingentry_4_2016.webp)
  • Type—Set to _"Fail"_.
  • Applies to—Set to _"This folder, subfolders and files"_.
  • Advanced permissions:
  • Create files / write data
  • Create folders / append data
  • Write extended attributes
  • Delete subfolders and files
  • Delete
  • Change permissions
  • Take ownership
  • Make sure that the Only apply these auditing settings to objects and/or containers within this container checkbox is cleared.
| | + diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/eventcategories.md b/docs/auditor/10.8/configuration/fileservers/netappcmode/eventcategories.md index 43a626996f..1c9a399d29 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/eventcategories.md +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/eventcategories.md @@ -122,3 +122,4 @@ To configure logs retention period 6. **NOTE:** If the **CleanAutoBackupLogs** registry value is set to _"0"_, you will have to remove the old logs manually, or you may run out of space on your hard drive. + diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/overview.md b/docs/auditor/10.8/configuration/fileservers/netappcmode/overview.md index 494c01ca92..399e1a6e8a 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/overview.md @@ -154,3 +154,4 @@ volumes section in [Clustered Data ONTAP® 8.3 File Access Management Guide for CIFS.](https://library.netapp.com/ecm/ecm_download_file/ECMP1610207) **NOTE:** The current version of Netwrix Auditor does not support auditing of Infinite Volumes. + diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/permissions.md b/docs/auditor/10.8/configuration/fileservers/netappcmode/permissions.md index 4100d32e96..243ecebb5f 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/permissions.md +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/permissions.md @@ -145,3 +145,4 @@ The role you set up for working with RESTAPI must have the following attributes: - /api/protocols/audit read_create_modify - /api/storage/volumes readonly - /api/protocols/cifs/shares readonly + diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/ports.md b/docs/auditor/10.8/configuration/fileservers/netappcmode/ports.md index f31c0b3d50..2c5f5d7ea6 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/ports.md +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/ports.md @@ -47,3 +47,4 @@ information. To verify the policy was applied correctly, execute the following: `cluster1::>network interface show -fields firewall-policy` + diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/servicepolicy.md b/docs/auditor/10.8/configuration/fileservers/netappcmode/servicepolicy.md index d65645b420..dfbe0e4561 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/servicepolicy.md +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/servicepolicy.md @@ -109,3 +109,4 @@ of the configuration: svm1 lif_svm1_126 netwrix-policy svm1 lif_svm1_349 netwrix-policy + diff --git a/docs/auditor/10.8/configuration/fileservers/netappcmode/webaccess.md b/docs/auditor/10.8/configuration/fileservers/netappcmode/webaccess.md index 396185baa8..8305fdc59b 100644 --- a/docs/auditor/10.8/configuration/fileservers/netappcmode/webaccess.md +++ b/docs/auditor/10.8/configuration/fileservers/netappcmode/webaccess.md @@ -106,3 +106,4 @@ cluster1::> vserver services web access show -name rest -vserver svm1 | `svm1` | `data ` | `ontapi ` | `vsadmin-readonly` | | `svm1` | `data ` | `ontapi ` | `vsadmin-volume` | | `5 entries were displayed.` | | | | + diff --git a/docs/auditor/10.8/configuration/fileservers/nutanix/_category_.json b/docs/auditor/10.8/configuration/fileservers/nutanix/_category_.json index 7b48fc1df0..a658db32d6 100644 --- a/docs/auditor/10.8/configuration/fileservers/nutanix/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/nutanix/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/nutanix/notificationpolicy.md b/docs/auditor/10.8/configuration/fileservers/nutanix/notificationpolicy.md index 4dfb77aff6..de6839c31a 100644 --- a/docs/auditor/10.8/configuration/fileservers/nutanix/notificationpolicy.md +++ b/docs/auditor/10.8/configuration/fileservers/nutanix/notificationpolicy.md @@ -232,3 +232,4 @@ JSON structure is as follows: } ``` + diff --git a/docs/auditor/10.8/configuration/fileservers/nutanix/overview.md b/docs/auditor/10.8/configuration/fileservers/nutanix/overview.md index c4d524bcf0..74da563744 100644 --- a/docs/auditor/10.8/configuration/fileservers/nutanix/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/nutanix/overview.md @@ -93,3 +93,4 @@ The following considerations refer to Nutanix Files auditing and reporting: - As for the state-in-time data collection, note that effective permissions (as a combination of NTFS and Shared permissions) are not calculated properly for the local Administrator group members. + diff --git a/docs/auditor/10.8/configuration/fileservers/nutanix/partnerserver.md b/docs/auditor/10.8/configuration/fileservers/nutanix/partnerserver.md index d6156b8b88..4fa8ffa22d 100644 --- a/docs/auditor/10.8/configuration/fileservers/nutanix/partnerserver.md +++ b/docs/auditor/10.8/configuration/fileservers/nutanix/partnerserver.md @@ -101,3 +101,4 @@ _get_entities_request_ parameter: `{ }` 9. The response body should contain the list of servers, including new partner server name and other settings. + diff --git a/docs/auditor/10.8/configuration/fileservers/nutanix/permissions.md b/docs/auditor/10.8/configuration/fileservers/nutanix/permissions.md index c4565db052..0c9d4d2940 100644 --- a/docs/auditor/10.8/configuration/fileservers/nutanix/permissions.md +++ b/docs/auditor/10.8/configuration/fileservers/nutanix/permissions.md @@ -72,3 +72,4 @@ See the following topics for additional information. - [Add Items for Monitoring](/docs/auditor/10.8/admin/monitoringplans/datasources.md#add-items-for-monitoring) - [Create User Account to Access Nutanix REST API](/docs/auditor/10.8/configuration/fileservers/nutanix/useraccount.md). + diff --git a/docs/auditor/10.8/configuration/fileservers/nutanix/ports.md b/docs/auditor/10.8/configuration/fileservers/nutanix/ports.md index 0739a37a7c..3e509db8bf 100644 --- a/docs/auditor/10.8/configuration/fileservers/nutanix/ports.md +++ b/docs/auditor/10.8/configuration/fileservers/nutanix/ports.md @@ -52,3 +52,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se Later, you can specify any custom TCP port when editing your Nutanix Files monitoring plan. See the [File Servers](/docs/auditor/10.8/admin/monitoringplans/fileservers/overview.md) (Nutanix section) for more information. + diff --git a/docs/auditor/10.8/configuration/fileservers/nutanix/useraccount.md b/docs/auditor/10.8/configuration/fileservers/nutanix/useraccount.md index 823248bf46..c0d0a0aa1c 100644 --- a/docs/auditor/10.8/configuration/fileservers/nutanix/useraccount.md +++ b/docs/auditor/10.8/configuration/fileservers/nutanix/useraccount.md @@ -49,3 +49,4 @@ To create a new user account with Nutanix Prism: 5. Enter local user account name and password, then click **Save** next to them to save the settings. 6. Click the **Close** button to close the **Manage roles** dialog. + diff --git a/docs/auditor/10.8/configuration/fileservers/overview.md b/docs/auditor/10.8/configuration/fileservers/overview.md index 56662e131d..81b77e8bda 100644 --- a/docs/auditor/10.8/configuration/fileservers/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/overview.md @@ -66,3 +66,4 @@ the object and reserved for internal use: changes that occurred within that session. - **Statement ID** — This attribute appears if an object was moved/renamed due to its root object modifications. + diff --git a/docs/auditor/10.8/configuration/fileservers/qumulo/_category_.json b/docs/auditor/10.8/configuration/fileservers/qumulo/_category_.json index 347655a8b8..668d1ee439 100644 --- a/docs/auditor/10.8/configuration/fileservers/qumulo/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/qumulo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/qumulo/configure.md b/docs/auditor/10.8/configuration/fileservers/qumulo/configure.md index fdb7b6d294..14fe78d747 100644 --- a/docs/auditor/10.8/configuration/fileservers/qumulo/configure.md +++ b/docs/auditor/10.8/configuration/fileservers/qumulo/configure.md @@ -26,3 +26,4 @@ When you see the green line “_Connected_”, the environment is ready. For detailed information about Qumulo Web UI. refer to the following Qumulo how-to article: [Qumulo Core Audit Logging](https://care.qumulo.com/hc/en-us/articles/360021454193-Qumulo-Core-Audit-Logging). + diff --git a/docs/auditor/10.8/configuration/fileservers/qumulo/overview.md b/docs/auditor/10.8/configuration/fileservers/qumulo/overview.md index aaf42a838f..a15ade99d0 100644 --- a/docs/auditor/10.8/configuration/fileservers/qumulo/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/qumulo/overview.md @@ -55,3 +55,4 @@ If an object has been moved between file shares, the product reports the followi - Read + Removed for the initial object; - Added + Modified for the object to a new location. + diff --git a/docs/auditor/10.8/configuration/fileservers/qumulo/permissions.md b/docs/auditor/10.8/configuration/fileservers/qumulo/permissions.md index c29e1c532c..e7f1fa51ad 100644 --- a/docs/auditor/10.8/configuration/fileservers/qumulo/permissions.md +++ b/docs/auditor/10.8/configuration/fileservers/qumulo/permissions.md @@ -23,3 +23,4 @@ These group Managed Service Accounts should meet the related requirements, as li 1. The account requires Read share permission on the audited shared folders. 2. The account requires Read NTFS permission on all objects in the audited folders. + diff --git a/docs/auditor/10.8/configuration/fileservers/qumulo/ports.md b/docs/auditor/10.8/configuration/fileservers/qumulo/ports.md index fc2f28c29a..bfba9a286f 100644 --- a/docs/auditor/10.8/configuration/fileservers/qumulo/ports.md +++ b/docs/auditor/10.8/configuration/fileservers/qumulo/ports.md @@ -19,3 +19,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Port | Protocol | Source | Target | Purpose | | ---- | --------- | ---------------------- | ---------------------- | ------------------------------------------ | | 514 | UDP / TCP | Monitored file servers | Netwrix Auditor Server | Getting events from monitored file servers | + diff --git a/docs/auditor/10.8/configuration/fileservers/synology/_category_.json b/docs/auditor/10.8/configuration/fileservers/synology/_category_.json index 3439c5a523..1741f3c156 100644 --- a/docs/auditor/10.8/configuration/fileservers/synology/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/synology/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/synology/configure.md b/docs/auditor/10.8/configuration/fileservers/synology/configure.md index d6cfb045bd..a8150c76e4 100644 --- a/docs/auditor/10.8/configuration/fileservers/synology/configure.md +++ b/docs/auditor/10.8/configuration/fileservers/synology/configure.md @@ -29,3 +29,4 @@ all audit types should be enabled. **NOTE:** Currently, Netwrix Auditor cannot collect activities using a local Synology user. Data collection only supported via a domain user with the necessary access privileges to the Synology file server. + diff --git a/docs/auditor/10.8/configuration/fileservers/synology/overview.md b/docs/auditor/10.8/configuration/fileservers/synology/overview.md index f14d1b1d8e..767b9f04ec 100644 --- a/docs/auditor/10.8/configuration/fileservers/synology/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/synology/overview.md @@ -56,3 +56,4 @@ If an object has been moved between file shares, the product reports the followi - Read + Removed for the initial object - Added + Modified for the object to a new location + diff --git a/docs/auditor/10.8/configuration/fileservers/synology/permissions.md b/docs/auditor/10.8/configuration/fileservers/synology/permissions.md index 5291ee9569..bf9ec0247d 100644 --- a/docs/auditor/10.8/configuration/fileservers/synology/permissions.md +++ b/docs/auditor/10.8/configuration/fileservers/synology/permissions.md @@ -23,3 +23,4 @@ These group Managed Service Accounts should meet the related requirements, as li 1. The account requires Read share permission on the audited shared folders. 2. The account requires Read NTFS permission on all objects in the audited folders. + diff --git a/docs/auditor/10.8/configuration/fileservers/synology/ports.md b/docs/auditor/10.8/configuration/fileservers/synology/ports.md index 1b541379b9..3b94cef888 100644 --- a/docs/auditor/10.8/configuration/fileservers/synology/ports.md +++ b/docs/auditor/10.8/configuration/fileservers/synology/ports.md @@ -19,3 +19,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Port | Protocol | Source | Target | Purpose | | ---- | --------- | ---------------------- | ---------------------- | ------------------------------------------ | | 514 | UDP / TCP | Monitored file servers | Netwrix Auditor Server | Getting events from monitored file servers | + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/_category_.json b/docs/auditor/10.8/configuration/fileservers/windows/_category_.json index 7a17eae326..65ec47cd53 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/_category_.json +++ b/docs/auditor/10.8/configuration/fileservers/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/fileservers/windows/advancedpolicy.md b/docs/auditor/10.8/configuration/fileservers/windows/advancedpolicy.md index de5805f3c1..83e2be6be5 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/advancedpolicy.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/advancedpolicy.md @@ -51,3 +51,4 @@ System Audit Policies. | Logon/Logoff |
  • Logon
| "Success" | |
  • Logoff
| "Success" | | | System |
  • Security State Change
| "Success" | + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/configuration.md b/docs/auditor/10.8/configuration/fileservers/windows/configuration.md index a81b5966f6..78bf2acb50 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/configuration.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/configuration.md @@ -58,3 +58,4 @@ domain controllers. **Step 9 –** Ensure that new GPO settings applied on any audited domain controller. The policy is now configured. + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/eventlog.md b/docs/auditor/10.8/configuration/fileservers/windows/eventlog.md index ee1f453d21..05b6d18096 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/eventlog.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/eventlog.md @@ -31,3 +31,4 @@ selected, change the retention method to _Overwrite events as needed (oldest eve Make sure the Maximum security log size group policy does not overwrite your log settings. To check this, start the Group Policy Management console, proceed to the GPO that affects your server, and navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Event Log. + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/localpolicy.md b/docs/auditor/10.8/configuration/fileservers/windows/localpolicy.md index 61a891cd1f..ec8ef28028 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/localpolicy.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/localpolicy.md @@ -27,3 +27,4 @@ Windows Administrative Tools > Local Security Policy. Local audit policy is configured. ![Local Security Policy snap-in](/images/1secure/configuration/computer/manualconfig_ws_local_audit_policies2016.webp) + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/objectlevel.md b/docs/auditor/10.8/configuration/fileservers/windows/objectlevel.md index 43c7493a67..4ddecb9a6f 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/objectlevel.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/objectlevel.md @@ -109,3 +109,4 @@ information: | The Auditing Entry below shows Advanced Permissions for auditing failed read attempts only:
  • Apply onto—Select _"This folder, subfolders and files"_.
  • Check _"Failed"_ next to List folder / read data.
  • Make sure that the **Apply these auditing entries to objects and/or containers within this container only** checkbox is cleared.
| | **Failed change attempts** | | The Auditing Entry below shows Advanced Permissions for auditing failed change attempts only:
  • Apply onto—Select _"This folder, subfolders and files"_.
  • Check _"Failed"_ next to the following permissions:
  • Create files / write data
  • Create folders / append data
  • Write extended attributes
  • Delete subfolders and files
  • Delete
  • Change permissions
  • Take ownership
  • Make sure that the **Apply these auditing entries to objects and/or containers within this container only** checkbox is cleared.
| + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/overview.md b/docs/auditor/10.8/configuration/fileservers/windows/overview.md index 214ff9300e..3aa40d5abd 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/overview.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/overview.md @@ -276,3 +276,4 @@ The following table lists the actions that can be performed with Windows-Based F | Removed | + | + | + | | Remove (failed attempt) | + | + | – | | Copied | + | – | – | + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/permissions.md b/docs/auditor/10.8/configuration/fileservers/windows/permissions.md index 8140cff5c6..0151b7be3b 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/permissions.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/permissions.md @@ -33,3 +33,4 @@ For more information on gMSA, see the following: - Microsoft article: [Group Managed Service Accounts Overview](https://docs.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/ports.md b/docs/auditor/10.8/configuration/fileservers/windows/ports.md index de421cc084..434a7c55be 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/ports.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/ports.md @@ -64,3 +64,4 @@ left. - Remote Service Management (RPC) - Performance Logs and Alerts (DCOM-In) - Performance Logs and Alerts (Tcp-In) + diff --git a/docs/auditor/10.8/configuration/fileservers/windows/remoteregistryservice.md b/docs/auditor/10.8/configuration/fileservers/windows/remoteregistryservice.md index cc51fe8ae2..d77b2601fe 100644 --- a/docs/auditor/10.8/configuration/fileservers/windows/remoteregistryservice.md +++ b/docs/auditor/10.8/configuration/fileservers/windows/remoteregistryservice.md @@ -24,3 +24,4 @@ set to _Automatic_ and click **Start**. status on Windows Server 2012 and above. **NOTE:** The Remote Registry service should be enabled on the target server. + diff --git a/docs/auditor/10.8/configuration/grouppolicy/_category_.json b/docs/auditor/10.8/configuration/grouppolicy/_category_.json index 2c12dabf6a..ab0f8c803e 100644 --- a/docs/auditor/10.8/configuration/grouppolicy/_category_.json +++ b/docs/auditor/10.8/configuration/grouppolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/grouppolicy/overview.md b/docs/auditor/10.8/configuration/grouppolicy/overview.md index 5b0bd43f65..5c650e1e53 100644 --- a/docs/auditor/10.8/configuration/grouppolicy/overview.md +++ b/docs/auditor/10.8/configuration/grouppolicy/overview.md @@ -44,3 +44,4 @@ You can configure your IT Infrastructure for monitoring in one of the following Open **Administrative Tools** > **Services**, right-click the **Secondary Logon** service and on the **General** tab make sure that Startup type for this service is other than _Disabled_. + diff --git a/docs/auditor/10.8/configuration/grouppolicy/permissions.md b/docs/auditor/10.8/configuration/grouppolicy/permissions.md index 93a8350665..0315692170 100644 --- a/docs/auditor/10.8/configuration/grouppolicy/permissions.md +++ b/docs/auditor/10.8/configuration/grouppolicy/permissions.md @@ -174,3 +174,4 @@ the data collecting account the access to a local Administrators group - the res where the permission will be granted. Netwrix Privilege Secure is ready to use as an account for data collection. + diff --git a/docs/auditor/10.8/configuration/grouppolicy/ports.md b/docs/auditor/10.8/configuration/grouppolicy/ports.md index 8a5ecb78f2..12ffad5c4b 100644 --- a/docs/auditor/10.8/configuration/grouppolicy/ports.md +++ b/docs/auditor/10.8/configuration/grouppolicy/ports.md @@ -27,3 +27,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 135 and dynamic range: 1024 -65535 | TCP | Netwrix Auditor Server | Domain controllers | Windows Management Instrumentation. `gpupdate /force ` | | 445 | TCP | Netwrix Auditor Server | Domain controllers | SMB 2.0/3.0 Authenticated communication between Netwrix Auditor Server and domain controllers. | | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | + diff --git a/docs/auditor/10.8/configuration/grouppolicy/registrykey.md b/docs/auditor/10.8/configuration/grouppolicy/registrykey.md index 1815b48baa..90645bb26b 100644 --- a/docs/auditor/10.8/configuration/grouppolicy/registrykey.md +++ b/docs/auditor/10.8/configuration/grouppolicy/registrykey.md @@ -26,3 +26,4 @@ Netwrix Auditor. Navigate to Start → Run and type _"regedit"_. | overwrite_datasource | Defines whether to overwrite the database connection settings (stored in the reports data source) if they differ from the SQL server settings specified when configuring the monitoring plan: - 0—No - 1—Yes | | SqlOperationTimeout | Defines the timeout for executing SQL queries such as data selection, insertion or deletion (in seconds). | | timeout | Defines the Audit Database connection timeout (in seconds). | + diff --git a/docs/auditor/10.8/configuration/logonactivity/_category_.json b/docs/auditor/10.8/configuration/logonactivity/_category_.json index 03b517a218..e92ae43d69 100644 --- a/docs/auditor/10.8/configuration/logonactivity/_category_.json +++ b/docs/auditor/10.8/configuration/logonactivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/logonactivity/advancedpolicy.md b/docs/auditor/10.8/configuration/logonactivity/advancedpolicy.md index bab0e22308..86c2d741c6 100644 --- a/docs/auditor/10.8/configuration/logonactivity/advancedpolicy.md +++ b/docs/auditor/10.8/configuration/logonactivity/advancedpolicy.md @@ -66,3 +66,4 @@ To do it, perform the following steps: 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.8/configuration/logonactivity/basicpolicy.md b/docs/auditor/10.8/configuration/logonactivity/basicpolicy.md index cb1ee44218..eb979b2b82 100644 --- a/docs/auditor/10.8/configuration/logonactivity/basicpolicy.md +++ b/docs/auditor/10.8/configuration/logonactivity/basicpolicy.md @@ -32,3 +32,4 @@ the [Configure Advanced Audit Policies](/docs/auditor/10.8/configuration/logonac 5. Run the following command to update group policy: `gpupdate /force` + diff --git a/docs/auditor/10.8/configuration/logonactivity/overview.md b/docs/auditor/10.8/configuration/logonactivity/overview.md index c9779bd55e..e665b953b3 100644 --- a/docs/auditor/10.8/configuration/logonactivity/overview.md +++ b/docs/auditor/10.8/configuration/logonactivity/overview.md @@ -76,3 +76,4 @@ For the attributes marked with asterisk (\*) _what_ changed is not reported. | Failed Logon | Logon\* | Cause description. The number of matching events if the logon attempt failed several times during a short period of time. | | Interactive Logon | | | | Logoff | Interactive Logon | A session was disconnected. Session duration (if the corresponding logon was found). | + diff --git a/docs/auditor/10.8/configuration/logonactivity/permissions.md b/docs/auditor/10.8/configuration/logonactivity/permissions.md index a5348dd712..679c9fa985 100644 --- a/docs/auditor/10.8/configuration/logonactivity/permissions.md +++ b/docs/auditor/10.8/configuration/logonactivity/permissions.md @@ -61,3 +61,4 @@ Follow the steps to configure non-administrative account to collect logon activi See the [Assign Permission To Read the Registry Key](/docs/auditor/10.8/configuration/windowsserver/permissions.md#assign-permission-to-read-the-registry-key) topic for additional information on how to do it using Registry Editor. + diff --git a/docs/auditor/10.8/configuration/logonactivity/ports.md b/docs/auditor/10.8/configuration/logonactivity/ports.md index 069ec886a0..f61295e246 100644 --- a/docs/auditor/10.8/configuration/logonactivity/ports.md +++ b/docs/auditor/10.8/configuration/logonactivity/ports.md @@ -49,3 +49,4 @@ left. - Remote Event Log Management (NP-In) - Remote Event Log Management (RPC) - Remote Event Log Management (RPC-EPMAP) + diff --git a/docs/auditor/10.8/configuration/logonactivity/securityeventlog.md b/docs/auditor/10.8/configuration/logonactivity/securityeventlog.md index 37a52fb8ca..7946456596 100644 --- a/docs/auditor/10.8/configuration/logonactivity/securityeventlog.md +++ b/docs/auditor/10.8/configuration/logonactivity/securityeventlog.md @@ -34,3 +34,4 @@ needed**. size on a specific computer is not set correctly. In this case, follow the resolution steps from the Netwrix Knowledge base article to fix the issue: [Security log settings do not apply via GPO](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u000000HDk6CAG.html). + diff --git a/docs/auditor/10.8/configuration/microsoft365/_category_.json b/docs/auditor/10.8/configuration/microsoft365/_category_.json index e8e8a30203..7c81c75e77 100644 --- a/docs/auditor/10.8/configuration/microsoft365/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/_category_.json b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/_category_.json index fae4fad12f..627568c27f 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/_category_.json b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/_category_.json index a7fa3ee580..7363936eaa 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manifest.md b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manifest.md index cfafce4b59..91d1837b72 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manifest.md +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manifest.md @@ -68,3 +68,4 @@ Do one of the following:     ] } ``` + diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md index 574815571a..1e6668aa66 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md @@ -158,3 +158,4 @@ Where `path_to_certificate` is the full path to the certificate file. You can also install the certificate with the '.cer' extension to the Microsoft Entra ID Portal or Netwrix Auditor will set it automatically during establishing a PowerShell connection with Exchange Online. + diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/modernauth.md b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/modernauth.md index acb667896f..b0bfbdd7a4 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/modernauth.md +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/modernauth/modernauth.md @@ -177,3 +177,4 @@ See the following Microsoft article for additional information on how to obtain Then, create a corresponding monitoring plan in Netwrix Auditor and add an item (Office 365 tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/overview.md b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/overview.md index 4dd69fe23f..0bbdd8c3bb 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/overview.md +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/overview.md @@ -153,3 +153,4 @@ actively accessing the data. | Delegate Admin | SendAs | A message was sent using the SendAs permission. This permission allows another user to send the message as though it came from the mailbox owner. | | Delegate Admin | SendOnBehalf | A message was sent using the SendOnBehalf permission. This permission allows another user to send the message on behalf of the mailbox owner. The message indicates to the recipient who the message was sent on behalf of and who actually sent the message. | | Delegate Admin | Create | An item was created in the Calendar, Contacts, Draft, Notes, or Tasks folder in the mailbox (for example, a new meeting request is created). Creating, sending, or receiving a message isn't audited. Also, creating a mailbox folder isn't audited. | + diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/permissions.md b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/permissions.md index b5d061d881..5b35376d98 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/permissions.md +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/permissions.md @@ -184,3 +184,4 @@ individual mailbox): | | - (DN) Distinguished name. Example: `CN=MJones,CN=Users,DC=enterprisedc1,DC=enterprise,DC=local` | | | - User ID or User Principal Name. Example: `MJones@enterprise.onmicrosoft.com` | | | If you are going to audit multiple individual mailboxes, run the cmdlet for each mailbox you need. | + diff --git a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/ports.md b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/ports.md index 7328653298..9c9455e940 100644 --- a/docs/auditor/10.8/configuration/microsoft365/exchangeonline/ports.md +++ b/docs/auditor/10.8/configuration/microsoft365/exchangeonline/ports.md @@ -21,3 +21,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | Exchange Online | | | | | | 80 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/_category_.json b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/_category_.json index 310894b761..eabb8edb85 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/overview.md b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/overview.md index c9b988489d..7c97863eb1 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/overview.md +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/overview.md @@ -117,3 +117,4 @@ ServicePrincipals properties: | All service principals Collected via MS Graph on endpoint _/servicePrincipals_ | Snapshot for service principals. | | All directory role templates Collected via MS Graph on endpoint _/directoryRoleTemplates_ All directory roles Collected via MS Graph on endpoint _/directoryRoles/delta_ | Snapshot for Entra ID directory roles Used in SSRS (SQL Server Reporting Services) report "Entra ID roles and their members" | | All SKUs Collected via MS Graph on endpoint _/subscribedSkus_ | Snapshot for SKUs Used in SSRS report "Entra ID roles and their members" | + diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/_category_.json b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/_category_.json index 33356bb7ec..67ebe9ac16 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/basicauth.md b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/basicauth.md index b77abd164e..94a4a8c2ba 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/basicauth.md +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/basicauth.md @@ -98,3 +98,4 @@ account. Refer to the following Microsoft article: [Microsoft Entra built-in roles](https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/directory-assign-admin-roles) for additional information on the Administrator role permissions. + diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json index caf05caca6..2b11ed7641 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md index 16f12c0fc2..5b857911f5 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md @@ -63,3 +63,4 @@ To add the required permissions, do one of the following: } ``` + diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md index 21b1f1ac1d..06b3e7c515 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md @@ -162,3 +162,4 @@ Follow the steps to obtain the tenant name. **Step 2 –** In the Tenant Information menu, locate the **Primary domain** field and copy its value. **Step 3 –** Store the tenant to a safe location. + diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/permissions.md b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/permissions.md index deaaa23c8d..ff36ee275d 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/permissions.md +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/permissions.md @@ -94,3 +94,4 @@ Follow the steps to obtain the tenant name. **Step 2 –** In the Tenant Information section, locate the **Primary domain** field, copy its value and store to a safe location. + diff --git a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/ports.md b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/ports.md index ef03513b55..78c8931625 100644 --- a/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/ports.md +++ b/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/ports.md @@ -21,3 +21,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | | 80 | TCP/UDP | Netwrix Auditor Server | For a full list of Microsoft Entra ID URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | | 443 | TCP/UDP | Netwrix Auditor Server | For a full list of Microsoft Entra ID URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.8/configuration/microsoft365/overview.md b/docs/auditor/10.8/configuration/microsoft365/overview.md index b126de14d5..a9f3e7057c 100644 --- a/docs/auditor/10.8/configuration/microsoft365/overview.md +++ b/docs/auditor/10.8/configuration/microsoft365/overview.md @@ -12,3 +12,4 @@ Microsoft 365 audit configuration will cover the following components: - [Microsoft Entra ID](/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/overview.md) - [MS Teams](/docs/auditor/10.8/configuration/microsoft365/teams/overview.md) - [SharePoint Online](/docs/auditor/10.8/configuration/microsoft365/sharepointonline/overview.md) + diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/_category_.json b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/_category_.json index c3c351624a..775951e3b6 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/overview.md b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/overview.md index e1e642c37a..95d81298d8 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/overview.md +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/overview.md @@ -53,3 +53,4 @@ infrastructure. Pay attention to the "_Data categories_" column in search and re "_Document_" object types only). See the [Sensitive Data Discovery ](/docs/auditor/10.8/admin/settings/sensitivedatadiscovery.md)topic for additional information on how to enable monitoring of sensitive data in Netwrix Auditor. + diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/_category_.json b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/_category_.json index 0509816239..4b1dd05706 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/basicauth.md b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/basicauth.md index 24c21bc3e7..401aa7cc07 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/basicauth.md +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/basicauth.md @@ -76,3 +76,4 @@ account with this privileged role on the Specify the account for collecting data **Step 10 –** Assign a less-privileged role to this account. A less privileged role has now been assigned to the account. + diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json index bc36d91cca..bd9e5acc78 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md index f7a52860ed..95651905e8 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md @@ -59,3 +59,4 @@ Do one of the following:     ] } ``` + diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md index cb27c6e2a2..fd8d54acd1 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md @@ -151,3 +151,4 @@ See the following Microsoft article for additional information on how to obtain Then, create a corresponding monitoring plan in Netwrix Auditor and add an item (Office 365 tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/permissions.md b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/permissions.md index 08e0d931bd..ac4ad7dec2 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/permissions.md +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/permissions.md @@ -57,3 +57,4 @@ information. See the [Using Basic Authentication with SharePoint Online](/docs/auditor/10.8/configuration/microsoft365/sharepointonline/permissions/basicauth.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/ports.md b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/ports.md index 9fd482404b..d6f0bd7a7b 100644 --- a/docs/auditor/10.8/configuration/microsoft365/sharepointonline/ports.md +++ b/docs/auditor/10.8/configuration/microsoft365/sharepointonline/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | | 80 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com `{TenantName}`-admin.sharepoint.com `{TenantName}`.sharepoint.com `{TenantName}`-my.sharepoint.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | login.windows.net graph.windows.net manage.office.com `{TenantName}`-admin.sharepoint.com `{TenantName}`.sharepoint.com `{TenantName}`-my.sharepoint.com | + diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/_category_.json b/docs/auditor/10.8/configuration/microsoft365/teams/_category_.json index 1408791267..44bdb157d8 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/teams/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/overview.md b/docs/auditor/10.8/configuration/microsoft365/teams/overview.md index b49e9b41d3..ad6a6d1a63 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/overview.md +++ b/docs/auditor/10.8/configuration/microsoft365/teams/overview.md @@ -50,3 +50,4 @@ for Business changes are reported as SharePoint Online. | Document | - Name - Permissions - URL - Data categories | | Team | - Members - Name | | Folder | - Permissions | + diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/_category_.json b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/_category_.json index c7576b862a..61c3caa578 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/basicauth.md b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/basicauth.md index 5e3c1061c9..5fc479f4f9 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/basicauth.md +++ b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/basicauth.md @@ -71,3 +71,4 @@ A less privileged role has now been assigned to the account. See the [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.8/configuration/microsoft365/microsoftentraid/permissions/permissions.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/_category_.json b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/_category_.json index d1818492c9..d6fe382bdf 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/_category_.json +++ b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "modernauth" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/manifest.md b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/manifest.md index e326caaf65..a9359dbd0e 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/manifest.md +++ b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/manifest.md @@ -71,3 +71,4 @@ Depending on your installation type, do one of the following:     ] } ``` + diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/modernauth.md b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/modernauth.md index c1fcf5f4cb..b34230dc8a 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/modernauth.md +++ b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/modernauth.md @@ -171,3 +171,4 @@ See the following Microsoft article for additional information on how to obtain Then, create a corresponding monitoring plan in Netwrix Auditor and add an item (Office 365 tenant) to it. See the [Microsoft Entra ID](/docs/auditor/10.8/admin/monitoringplans/microsoftentraid/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/permissions.md b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/permissions.md index cb82e0ae60..3080f9bdf6 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/permissions/permissions.md +++ b/docs/auditor/10.8/configuration/microsoft365/teams/permissions/permissions.md @@ -31,3 +31,4 @@ Refer to the following topics to access Microsoft teams: - [Using Basic Authentication with MS Teams](/docs/auditor/10.8/configuration/microsoft365/teams/permissions/basicauth.md) - [Using Modern Authentication with MS Teams](/docs/auditor/10.8/configuration/microsoft365/teams/permissions/modernauth/modernauth.md) + diff --git a/docs/auditor/10.8/configuration/microsoft365/teams/ports.md b/docs/auditor/10.8/configuration/microsoft365/teams/ports.md index 0c23e694f7..05f04c9aa5 100644 --- a/docs/auditor/10.8/configuration/microsoft365/teams/ports.md +++ b/docs/auditor/10.8/configuration/microsoft365/teams/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------- | | 80 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | | 443 | TCP | Netwrix Auditor Server | For a full list of Office 365 URLs, refer to the following Microsoft support article: [Office 365 URLs and IP address ranges](https://support.office.com/en-us/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) | outlook.office365.com graph.windows.net manage.office.com | + diff --git a/docs/auditor/10.8/configuration/networkdevices/_category_.json b/docs/auditor/10.8/configuration/networkdevices/_category_.json index b03f00dffb..6b4ac190b9 100644 --- a/docs/auditor/10.8/configuration/networkdevices/_category_.json +++ b/docs/auditor/10.8/configuration/networkdevices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/networkdevices/ciscoasa.md b/docs/auditor/10.8/configuration/networkdevices/ciscoasa.md index de6d4260b5..9a337712c3 100644 --- a/docs/auditor/10.8/configuration/networkdevices/ciscoasa.md +++ b/docs/auditor/10.8/configuration/networkdevices/ciscoasa.md @@ -101,3 +101,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco ASA netw | User | - Add / Added (Failed attempt) | - 502101 | | - Modified / Modify (Failed attempt) | - 502103 - 113006 - 113007 | | | - Removed / Remove (Failed attempt) | - 502102 | | + diff --git a/docs/auditor/10.8/configuration/networkdevices/ciscoios.md b/docs/auditor/10.8/configuration/networkdevices/ciscoios.md index 3c5b6ae89d..0df12cda3c 100644 --- a/docs/auditor/10.8/configuration/networkdevices/ciscoios.md +++ b/docs/auditor/10.8/configuration/networkdevices/ciscoios.md @@ -73,3 +73,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco IOS netw | Session | - Successful Logon | - `IKEv2:` | | - Logoff | - `%FW-6-SESS_AUDIT_TRAIL` | | | - Failed Logon | - `IKEv2-ERROR:` | | + diff --git a/docs/auditor/10.8/configuration/networkdevices/ciscomerakidashboard.md b/docs/auditor/10.8/configuration/networkdevices/ciscomerakidashboard.md index f68dd27d90..248b6614c7 100644 --- a/docs/auditor/10.8/configuration/networkdevices/ciscomerakidashboard.md +++ b/docs/auditor/10.8/configuration/networkdevices/ciscomerakidashboard.md @@ -80,3 +80,4 @@ Once generated, the API key will be displayed on the screen. Make sure to copy a in a secure location, as it won't be displayed again for security reasons. **NOTE:** Logons are not collected on the board due to technical limitations from the Meraki API. + diff --git a/docs/auditor/10.8/configuration/networkdevices/ciscomerakidevices.md b/docs/auditor/10.8/configuration/networkdevices/ciscomerakidevices.md index e241271c3a..9b4cabb715 100644 --- a/docs/auditor/10.8/configuration/networkdevices/ciscomerakidevices.md +++ b/docs/auditor/10.8/configuration/networkdevices/ciscomerakidevices.md @@ -52,3 +52,4 @@ Review a full list of object types Netwrix Auditor can collect on Cisco Meraki n | - Logoff | - 716002 - 713259 - 302014 - 302304 - 302016 - 722023 - 725007 - 722030 - 722031 - 113019 - `client_vpn_disconnect` - `type=8021x_deauth` - `type=8021x_client_deauth` - `type=wpa_deauth` | | | Rule | - Activated | - `ids-alerts` - `security_event ids_alerted` - `security_event security_filtering_file_scanned` - `security_event security_filtering_disposition_change` - `type=device_packet_flood` - `type=rogue_ssid_detected` - `type=ssid_spoofing_detected` | | URL | - Read / Failed read | - 716003 - 716004 | + diff --git a/docs/auditor/10.8/configuration/networkdevices/fortinetfortigate.md b/docs/auditor/10.8/configuration/networkdevices/fortinetfortigate.md index 20777f502e..e4c8df18be 100644 --- a/docs/auditor/10.8/configuration/networkdevices/fortinetfortigate.md +++ b/docs/auditor/10.8/configuration/networkdevices/fortinetfortigate.md @@ -94,3 +94,4 @@ Review a full list of object types Netwrix Auditor can collect on Fortinet Forti | Session | - Logoff | - 0100032003 - 0102043040 | | User | - Add / Remove | - 0100032129 - 0100032131 - 0100032132 | | - Modified / Modify (Failed attempt) | - 0100032130 | | + diff --git a/docs/auditor/10.8/configuration/networkdevices/hpearuba.md b/docs/auditor/10.8/configuration/networkdevices/hpearuba.md index 43a8e0725b..3b63685ddb 100644 --- a/docs/auditor/10.8/configuration/networkdevices/hpearuba.md +++ b/docs/auditor/10.8/configuration/networkdevices/hpearuba.md @@ -91,3 +91,4 @@ Review a full list of object types Netwrix Auditor can collect on HPE Aruba dev | Session | - Logoff | - 103040 - 103042 - 103056 - 103069 | | Logon | - Logon succeeded | - 125023 - 125024 - 125032 - 125070 | | Role | - Add / Added (Failed attempt) | - 125011 | + diff --git a/docs/auditor/10.8/configuration/networkdevices/juniper.md b/docs/auditor/10.8/configuration/networkdevices/juniper.md index cb31933f0e..ddce78f564 100644 --- a/docs/auditor/10.8/configuration/networkdevices/juniper.md +++ b/docs/auditor/10.8/configuration/networkdevices/juniper.md @@ -68,3 +68,4 @@ Review a full list of object types Netwrix Auditor can collect on Juniper networ | - Failed logon | - FWAUTH_HTTP_USER_AUTH_FAIL - FWAUTH_WEBAUTH_FAIL - FWAUTH_FTP_USER_AUTH_FAIL - FWAUTH_TELNET_USER_AUTH_FAIL - DYNAMIC_VPN_AUTH_FAIL | | | Configuration | - Modified / Modify (Failed attempt) | - `UI_FACTORY_OPERATION` - UI_INITIALSETUP_OPERATION - UI_RESCUE_OPERATION - UI_LOAD_EVENT - UI_CFG_AUDIT_OTHER - UI_CFG_AUDIT_SET: - UI_CFG_AUDIT_NEW - UI_CFG_AUDIT_SET_SECRET - UI_COMMIT: - UI_COMMIT_PROGRESS - UI_COMMIT_COMPLETED - UI_COMMIT_AT_COMPLETED - UI_COMMIT_NOT_CONFIRMED - UI_COMMIT_CONFIRMED_REMINDER - UI_COMMIT_AT_ABORT - UI_COMMIT_AT_FAILED - UI_COMMIT_COMPRESS_FAILED - UI_COMMIT_ROLLBACK_FAILED | | Rule | - Activated | - RT_SCREEN_ICMP - RT_SCREEN_IP - RT_SCREEN_TCP - RT_SCREEN_TCP_DST_IP - RT_SCREEN_TCP_SRC_IP - RT_SCREEN_UDP - AV_VIRUS_DETECTED_MT - ANTISPAM_SPAM_DETECTED_MT - IDP_APPDDOS_APP_ATTACK_EVENT - IDP_APPDDOS_APP_STATE_EVENT - IDP_ATTACK_LOG_EVENT | + diff --git a/docs/auditor/10.8/configuration/networkdevices/overview.md b/docs/auditor/10.8/configuration/networkdevices/overview.md index 12120c25e0..37c63fc700 100644 --- a/docs/auditor/10.8/configuration/networkdevices/overview.md +++ b/docs/auditor/10.8/configuration/networkdevices/overview.md @@ -24,3 +24,4 @@ device: the [Antivirus Exclusions for Netwrix Auditor](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000HirCAE.html) knowledge base article for additional information. + diff --git a/docs/auditor/10.8/configuration/networkdevices/paloalto.md b/docs/auditor/10.8/configuration/networkdevices/paloalto.md index 7f59360dfd..b595622a4f 100644 --- a/docs/auditor/10.8/configuration/networkdevices/paloalto.md +++ b/docs/auditor/10.8/configuration/networkdevices/paloalto.md @@ -82,3 +82,4 @@ Review a full list of object types Netwrix Auditor can collect on PaloAlto netwo | User | - Add / Added (Failed attempt) | - config mgt-config users - config shared local-user-database user | | - Modified / Modify (Failed attempt) | - config mgt-config users - config shared local-user-database user | | | - Removed / Remove (Failed attempt) | - config mgt-config users - config shared local-user-database user | | + diff --git a/docs/auditor/10.8/configuration/networkdevices/permissions.md b/docs/auditor/10.8/configuration/networkdevices/permissions.md index 2f2caf7d1f..f0e3e671c2 100644 --- a/docs/auditor/10.8/configuration/networkdevices/permissions.md +++ b/docs/auditor/10.8/configuration/networkdevices/permissions.md @@ -14,3 +14,4 @@ provide this account in the monitoring plan wizard. | ----------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | - Cisco ASA - Cisco IOS - Cisco FTD - Fortinet - HPE Aruba - Juniper - Palo Alto - Pulse Secure - SonicWall - HPE | You can use any account (not necessarily the credentials used to connect to the device itself), as long as these credentials do not affect Netwrix Auditor or monitored IT infrastructure. Provide this account in the monitoring plan wizard. | | - Cisco Meraki | See the [Configure Cisco Meraki Dashboard Account](ciscomerakidashboard.md#configure-cisco-meraki-dashboard-account) section for additional information. | + diff --git a/docs/auditor/10.8/configuration/networkdevices/ports.md b/docs/auditor/10.8/configuration/networkdevices/ports.md index ccf3ad5238..c58d4423d9 100644 --- a/docs/auditor/10.8/configuration/networkdevices/ports.md +++ b/docs/auditor/10.8/configuration/networkdevices/ports.md @@ -20,3 +20,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | ---- | -------- | ------------------------- | ---------------------- | ------------------------------------- | | 514 | UDP | Monitored network devices | Netwrix Auditor Server | Getting events from monitored devices | | 443 | TCP | Netwrix Auditor Server | Cisco Meraki Dashboard | \*.meraki.com | + diff --git a/docs/auditor/10.8/configuration/networkdevices/pulsesecure.md b/docs/auditor/10.8/configuration/networkdevices/pulsesecure.md index 00ec7f64fb..aa6bb2603c 100644 --- a/docs/auditor/10.8/configuration/networkdevices/pulsesecure.md +++ b/docs/auditor/10.8/configuration/networkdevices/pulsesecure.md @@ -79,3 +79,4 @@ Review a full list of object types Netwrix Auditor can collect on Pulse Secure n | | - Removed | - Realm deleted | | - Copied | - Realm duplicated | | | - Renamed | - Realm renamed | | + diff --git a/docs/auditor/10.8/configuration/networkdevices/sonicwall.md b/docs/auditor/10.8/configuration/networkdevices/sonicwall.md index 4f76f297e6..5e7bbf0310 100644 --- a/docs/auditor/10.8/configuration/networkdevices/sonicwall.md +++ b/docs/auditor/10.8/configuration/networkdevices/sonicwall.md @@ -137,3 +137,4 @@ Review a full list of object types Netwrix Auditor can collect on SonicWall netw | User | - Add / Added (Failed attempt) | - Guest account | | - Modified / Modify (Failed attempt) | - Administrator name changed - out user logins allowed - Guest account - User login disabled from - User account | | | - Remove / Removed (Failed attempt) | - Guest account - m=1335 | | + diff --git a/docs/auditor/10.8/configuration/oracle/_category_.json b/docs/auditor/10.8/configuration/oracle/_category_.json index 7752d24282..98e1daa618 100644 --- a/docs/auditor/10.8/configuration/oracle/_category_.json +++ b/docs/auditor/10.8/configuration/oracle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/oracle/database.md b/docs/auditor/10.8/configuration/oracle/database.md index 6785cba54e..406e6b7d9b 100644 --- a/docs/auditor/10.8/configuration/oracle/database.md +++ b/docs/auditor/10.8/configuration/oracle/database.md @@ -194,3 +194,4 @@ Also, remember to do the following: [Permissions for Oracle Database Auditing](/docs/auditor/10.8/configuration/oracle/permissions.md) topic for additional information. - Configure ports. See the [Oracle Database Ports](/docs/auditor/10.8/configuration/oracle/ports.md) topic for additional information about ports and protocols required for auditing. + diff --git a/docs/auditor/10.8/configuration/oracle/finegained.md b/docs/auditor/10.8/configuration/oracle/finegained.md index 25712703df..d7ebfbfa17 100644 --- a/docs/auditor/10.8/configuration/oracle/finegained.md +++ b/docs/auditor/10.8/configuration/oracle/finegained.md @@ -28,3 +28,4 @@ Below is an example of Fine Grained audit policy that enables auditing of audit Refer to Oracle documentation for additional information on [Working with Oracle Fine Grained Auditing](https://docs.oracle.com/cd/F28299_01/pt857pbr3/eng/pt/tadm/task_WorkingwithOracleFineGrainedAuditing-4f7f7a.html?pli=ul_d90e208_tadm#working-with-oracle-fine-grained-auditing). + diff --git a/docs/auditor/10.8/configuration/oracle/overview.md b/docs/auditor/10.8/configuration/oracle/overview.md index f0218c2241..11c8d5e8ae 100644 --- a/docs/auditor/10.8/configuration/oracle/overview.md +++ b/docs/auditor/10.8/configuration/oracle/overview.md @@ -145,3 +145,4 @@ displayed). | - RMAN | - Added / Add (Failed attempt) - Modified / Modify (Failed attempt) - Read / Read (Failed attempt) - Removed / Remove (Failed attempt) | - Cause (for failed attempts) - Container name\*\* - Database user - Program name / Database session requester\*\* - RMAN operation | | Oracle SQL\*Loader Direct Path Load | | | | - Direct Path Load API | - Modified / Modify (Failed attempt) | - Cause (for failed attempts) Container name\*\* - Database user - Program name / Database session requester\*\* - Session ID | + diff --git a/docs/auditor/10.8/configuration/oracle/permissions.md b/docs/auditor/10.8/configuration/oracle/permissions.md index 5b982b94ce..817355023d 100644 --- a/docs/auditor/10.8/configuration/oracle/permissions.md +++ b/docs/auditor/10.8/configuration/oracle/permissions.md @@ -93,3 +93,4 @@ provide this account in the monitoring plan wizard. | | - dba_audit_mgmt_clean_events | | | - gv_$instance | | | - fga_log$ | + diff --git a/docs/auditor/10.8/configuration/oracle/ports.md b/docs/auditor/10.8/configuration/oracle/ports.md index ac0a793589..1a869b9721 100644 --- a/docs/auditor/10.8/configuration/oracle/ports.md +++ b/docs/auditor/10.8/configuration/oracle/ports.md @@ -22,3 +22,4 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se | 1521 | TCP | Netwrix Auditor Server | Oracle Database Server | Allows Oracle client connections to the database via the Oracle's SQL\*Net protocol. You can configure it during installation. Port 1521 is the default client connections port, however, you can configure another TCP port via the Oracle configuration and administration tools. | | 2484 | TCP | Netwrix Auditor Server | Oracle Database Server | The default SSL port for secured Oracle client connections to the database via the Oracle's SQL\*Net protocol. Open this port if you need secure connection. | | 53 | UDP | Netwrix Auditor Server | DNS Server | DNS Client | + diff --git a/docs/auditor/10.8/configuration/oracle/unified.md b/docs/auditor/10.8/configuration/oracle/unified.md index 1fe9ec7543..0cc3cdbc76 100644 --- a/docs/auditor/10.8/configuration/oracle/unified.md +++ b/docs/auditor/10.8/configuration/oracle/unified.md @@ -89,3 +89,4 @@ See also: 1. [Manage Earlier Audit Records After You Migrate to Unified Auditing](https://docs.oracle.com/database/121/UPGRD/afterup.htm#manage-earlier-audit-records-after-you-migrate-to-unified-auditing) 2. [Remove the Unified Auditing Functionality](https://docs.oracle.com/database/121/UPGRD/afterup.htm#remove-the-unified-auditing-functionality) + diff --git a/docs/auditor/10.8/configuration/oracle/verifysettings.md b/docs/auditor/10.8/configuration/oracle/verifysettings.md index 89fa82a90d..142a35afb6 100644 --- a/docs/auditor/10.8/configuration/oracle/verifysettings.md +++ b/docs/auditor/10.8/configuration/oracle/verifysettings.md @@ -19,3 +19,4 @@ your Oracle Database version and edition. If you want to clean your audit settings periodically, refer to the following Oracle Help Center article for more information: [Database PL/SQL Packages and Types Reference.](https://docs.oracle.com/database/121/ARPLS/d_audit_mgmt.htm#database-plsql-packages-and-types-reference) + diff --git a/docs/auditor/10.8/configuration/oracle/wallet.md b/docs/auditor/10.8/configuration/oracle/wallet.md index 1c3c8ab323..7d1f15aeee 100644 --- a/docs/auditor/10.8/configuration/oracle/wallet.md +++ b/docs/auditor/10.8/configuration/oracle/wallet.md @@ -150,3 +150,4 @@ See also: - For information about using Oracle Wallet with monitoring plans, see the [Oracle monitoring plan documentation](/docs/auditor/10.8/admin/monitoringplans/oracle/overview.md). + diff --git a/docs/auditor/10.8/configuration/overview.md b/docs/auditor/10.8/configuration/overview.md index e8c78ae833..aac906362b 100644 --- a/docs/auditor/10.8/configuration/overview.md +++ b/docs/auditor/10.8/configuration/overview.md @@ -37,3 +37,4 @@ With the Netwrix Auditor, the following Data Sources can be monitored: - [User Activity](/docs/auditor/10.8/configuration/useractivity/overview.md) - [VMware](/docs/auditor/10.8/configuration/vmware/overview.md) - [Windows Server](/docs/auditor/10.8/configuration/windowsserver/overview.md) + diff --git a/docs/auditor/10.8/configuration/sharepoint/_category_.json b/docs/auditor/10.8/configuration/sharepoint/_category_.json index 2041788521..cd3d67d322 100644 --- a/docs/auditor/10.8/configuration/sharepoint/_category_.json +++ b/docs/auditor/10.8/configuration/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/sharepoint/overview.md b/docs/auditor/10.8/configuration/sharepoint/overview.md index 9b39dbdc8d..c82a4d936f 100644 --- a/docs/auditor/10.8/configuration/sharepoint/overview.md +++ b/docs/auditor/10.8/configuration/sharepoint/overview.md @@ -177,3 +177,4 @@ Review the following for additional information: | Web application user permissions | Sites and site collections have a variety of permissions that can be set, such as adding or editing list items or documents. These permissions are normally given to a user by assigning a particular permission level, such as _Full Control_, _Contribute_, or _View Only_. Each individual permission can be enabled or disabled for entire web application. For more information on web application user permissions, read the following Microsoft article: [Manage permissions for a web application in SharePoint Server](https://docs.microsoft.com/en-us/sharepoint/administration/manage-permissions-for-a-web-application). | | Farm account | Farm account is a service account used to run the Central Administration web site application pool. It has _dbo_ access to the configuration database. For more information on SharePoint service accounts, read the following Microsoft articles: - [Plan for administrative and service accounts in SharePoint Server](https://docs.microsoft.com/en-us/sharepoint/security-for-sharepoint-server/plan-for-administrative-and-service-accounts) - [Account permissions and security settings in SharePoint Servers 2016 and 2019 Public Preview](https://docs.microsoft.com/en-us/sharepoint/install/account-permissions-and-security-settings-in-sharepoint-server-2016) | | Service account for web application pool | Service account for web application pool is used for internal purposes across a SharePoint farm, except for Central administration. For more information on application pool account, read the following Microsoft article: [Application pool account](https://docs.microsoft.com/en-us/sharepoint/install/account-permissions-and-security-settings-in-sharepoint-server-2016#application-pool-account). | + diff --git a/docs/auditor/10.8/configuration/sharepoint/permissions.md b/docs/auditor/10.8/configuration/sharepoint/permissions.md index 51cb2d7f92..c1ed0ede8f 100644 --- a/docs/auditor/10.8/configuration/sharepoint/permissions.md +++ b/docs/auditor/10.8/configuration/sharepoint/permissions.md @@ -73,3 +73,4 @@ the **Log on as a service** policy. Specify the account that you want to define this policy for. The Log On is now defined as a policy. + diff --git a/docs/auditor/10.8/configuration/sharepoint/ports.md b/docs/auditor/10.8/configuration/sharepoint/ports.md index d844734e0e..6e2ce4e029 100644 --- a/docs/auditor/10.8/configuration/sharepoint/ports.md +++ b/docs/auditor/10.8/configuration/sharepoint/ports.md @@ -22,3 +22,4 @@ inbound connections to local 137 UDP port. | 137 138 445 | UDP | Netwrix Auditor Server | Windows Server running FrontEnd Server | Network Traffic Compression Service installation | | 139 445 | TCP | Netwrix Auditor Server | Windows Server running FrontEnd Server | Network Traffic Compression Service installation | | Custom port | TCP | Netwrix Auditor Server | Central Administration – FrontEnd Server | HTTP/ HTTPS Used to connect to SharePoint Central Administration | + diff --git a/docs/auditor/10.8/configuration/sqlserver/_category_.json b/docs/auditor/10.8/configuration/sqlserver/_category_.json index 3c4d130775..974536fe04 100644 --- a/docs/auditor/10.8/configuration/sqlserver/_category_.json +++ b/docs/auditor/10.8/configuration/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/sqlserver/configuringtracelogging.md b/docs/auditor/10.8/configuration/sqlserver/configuringtracelogging.md index 151d61d5eb..1311efd848 100644 --- a/docs/auditor/10.8/configuration/sqlserver/configuringtracelogging.md +++ b/docs/auditor/10.8/configuration/sqlserver/configuringtracelogging.md @@ -75,3 +75,4 @@ Incorrect: `SQLSRV01\MSSQL2014|C:\Logs\SQL trace logs\` `SQLSRV01\MSSQL2019|C:\Logs\SQL trace logs\` + diff --git a/docs/auditor/10.8/configuration/sqlserver/overview.md b/docs/auditor/10.8/configuration/sqlserver/overview.md index fbd8e09f17..ab11d5824c 100644 --- a/docs/auditor/10.8/configuration/sqlserver/overview.md +++ b/docs/auditor/10.8/configuration/sqlserver/overview.md @@ -93,3 +93,4 @@ Also remember to do the following: - Configure Data Collecting Account as described in [Permissions for SQL Server Auditing ](/docs/auditor/10.8/configuration/sqlserver/permissions.md)section. - Configure ports as described in the [SQL Server Ports](/docs/auditor/10.8/configuration/sqlserver/ports.md) section. + diff --git a/docs/auditor/10.8/configuration/sqlserver/permissions.md b/docs/auditor/10.8/configuration/sqlserver/permissions.md index 30f198da99..be9ea85aaf 100644 --- a/docs/auditor/10.8/configuration/sqlserver/permissions.md +++ b/docs/auditor/10.8/configuration/sqlserver/permissions.md @@ -41,3 +41,4 @@ You can use group Managed Service Accounts (gMSA) as data collecting accounts. 4. Click **Search** next to **Login Name** and specify the user that you want to assign the **sysadmin** role to. 5. Specify the **Server roles** tab and assign the **sysadmin** role to the new login. + diff --git a/docs/auditor/10.8/configuration/sqlserver/ports.md b/docs/auditor/10.8/configuration/sqlserver/ports.md index 87f50fa1be..0a9809d80f 100644 --- a/docs/auditor/10.8/configuration/sqlserver/ports.md +++ b/docs/auditor/10.8/configuration/sqlserver/ports.md @@ -22,3 +22,4 @@ Server instance (target), allow inbound connections to local 1433 TCP port. | 1433 | TCP | Netwrix Auditor Server | Default SQL Server Instance | Connection to the default named instance server. Port 1433 is the default connections port, however, you can configure another TCP port. | | 1434 | UDP | Netwrix Auditor Server | SQL Server Browser Service | Service which helps resolving named instance servers | | Dynamic: 1024 -65535 | TCP | Netwrix Auditor Server | Named SQL Server Instance | Connection to the named instance servers | + diff --git a/docs/auditor/10.8/configuration/useractivity/_category_.json b/docs/auditor/10.8/configuration/useractivity/_category_.json index 3b495fc19d..976da1fc29 100644 --- a/docs/auditor/10.8/configuration/useractivity/_category_.json +++ b/docs/auditor/10.8/configuration/useractivity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/useractivity/datacollection.md b/docs/auditor/10.8/configuration/useractivity/datacollection.md index 6a84706e37..c2bffab6e7 100644 --- a/docs/auditor/10.8/configuration/useractivity/datacollection.md +++ b/docs/auditor/10.8/configuration/useractivity/datacollection.md @@ -142,3 +142,4 @@ left. - Set Protocol type to _"TCP"_. - Set Remote port to _"Specific Ports"_ and specify to _"9004"_. + diff --git a/docs/auditor/10.8/configuration/useractivity/overview.md b/docs/auditor/10.8/configuration/useractivity/overview.md index 5060a1fc23..c7c1eea5b9 100644 --- a/docs/auditor/10.8/configuration/useractivity/overview.md +++ b/docs/auditor/10.8/configuration/useractivity/overview.md @@ -111,3 +111,4 @@ agreement and specify the installation folder. where Netwrix Auditor is installed) and the server TCP port. Netwrix Auditor agent is installed and ready to audit user activity. + diff --git a/docs/auditor/10.8/configuration/useractivity/ports.md b/docs/auditor/10.8/configuration/useractivity/ports.md index 8834d40722..612df5b087 100644 --- a/docs/auditor/10.8/configuration/useractivity/ports.md +++ b/docs/auditor/10.8/configuration/useractivity/ports.md @@ -27,3 +27,4 @@ allow inbound connections to local 9004 TCP port. | 137 through 139 | UDP | Netwrix Auditor Server | Monitored computer | Service Control Manager Remote Protocol (RPC) Network Traffic Compression Service installation | | 445 | TCP | Netwrix Auditor Server | Monitored computer | SMB 2.0/3.0 Video files copy | | – | ICMP | Netwrix Auditor Server | Monitored computer | Network Traffic Compression Service communications | + diff --git a/docs/auditor/10.8/configuration/useractivity/videorecordings.md b/docs/auditor/10.8/configuration/useractivity/videorecordings.md index 7d513caae3..8ec817d4ce 100644 --- a/docs/auditor/10.8/configuration/useractivity/videorecordings.md +++ b/docs/auditor/10.8/configuration/useractivity/videorecordings.md @@ -123,3 +123,4 @@ rights. For detailed information, refer to the Microsoft article: [Fix Windows corruption errors by using the DISM or System Update Readiness tool.](https://support.microsoft.com/en-us/kb/947821) **Step 4 –** Restart your computer to complete features installation. + diff --git a/docs/auditor/10.8/configuration/vmware/_category_.json b/docs/auditor/10.8/configuration/vmware/_category_.json index 268b10537b..676d83e097 100644 --- a/docs/auditor/10.8/configuration/vmware/_category_.json +++ b/docs/auditor/10.8/configuration/vmware/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/vmware/overview.md b/docs/auditor/10.8/configuration/vmware/overview.md index 30cb79f98c..338e01f75e 100644 --- a/docs/auditor/10.8/configuration/vmware/overview.md +++ b/docs/auditor/10.8/configuration/vmware/overview.md @@ -79,3 +79,4 @@ The following considerations refer to VMware infrastructure monitoring with Netw through VMware vCenter Single Sign-On. - Also, data on the logon attempts performed using SSH will not be collected. - For custom role creation event, initiator will be reported as _System_. + diff --git a/docs/auditor/10.8/configuration/vmware/permissions.md b/docs/auditor/10.8/configuration/vmware/permissions.md index 4a2fce81c2..9b3e87f783 100644 --- a/docs/auditor/10.8/configuration/vmware/permissions.md +++ b/docs/auditor/10.8/configuration/vmware/permissions.md @@ -29,3 +29,4 @@ See also: - [Create a New Monitoring Plan](/docs/auditor/10.8/admin/monitoringplans/create.md) step of the monitoring plan wizard + diff --git a/docs/auditor/10.8/configuration/vmware/ports.md b/docs/auditor/10.8/configuration/vmware/ports.md index de15f88683..e23844bd61 100644 --- a/docs/auditor/10.8/configuration/vmware/ports.md +++ b/docs/auditor/10.8/configuration/vmware/ports.md @@ -20,3 +20,4 @@ inbound connections to local 443 TCP port. | Port | Protocol | Source | Target | Purpose | | ---- | -------- | ---------------------- | ------ | ------------------------------------------ | | 443 | TCP | Netwrix Auditor Server | VMware | HTTPS Connection to VMware VSphere via SDK | + diff --git a/docs/auditor/10.8/configuration/windowsserver/_category_.json b/docs/auditor/10.8/configuration/windowsserver/_category_.json index fb2847c60e..aeed183cf0 100644 --- a/docs/auditor/10.8/configuration/windowsserver/_category_.json +++ b/docs/auditor/10.8/configuration/windowsserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/configuration/windowsserver/advancedpolicy.md b/docs/auditor/10.8/configuration/windowsserver/advancedpolicy.md index 7bdc69641f..7bf68a00a8 100644 --- a/docs/auditor/10.8/configuration/windowsserver/advancedpolicy.md +++ b/docs/auditor/10.8/configuration/windowsserver/advancedpolicy.md @@ -101,3 +101,4 @@ System Audit Policies. | Account Management |
  • Audit Security Group Management
  • Audit User Account Management
| "Success" | | Object Access |
  • Audit Handle Manipulation
  • Audit Other Object Access Events
  • Audit Registry
  • Audit File Share
| "Success" | | Policy Change |
  • Audit Audit Policy Change
| "Success" | + diff --git a/docs/auditor/10.8/configuration/windowsserver/dhcp.md b/docs/auditor/10.8/configuration/windowsserver/dhcp.md index 3fb268b52e..050272c15e 100644 --- a/docs/auditor/10.8/configuration/windowsserver/dhcp.md +++ b/docs/auditor/10.8/configuration/windowsserver/dhcp.md @@ -20,3 +20,4 @@ settings (size and retention method). For that, take the steps described below. 5. Set **Maximum log size** to **4 GB**. 6. Set the retention method to **Overwrite events as needed (oldest events first)**. Click **OK** to save the settings and close the dialog. + diff --git a/docs/auditor/10.8/configuration/windowsserver/eventlog.md b/docs/auditor/10.8/configuration/windowsserver/eventlog.md index b763d53811..60ef7e2d94 100644 --- a/docs/auditor/10.8/configuration/windowsserver/eventlog.md +++ b/docs/auditor/10.8/configuration/windowsserver/eventlog.md @@ -116,3 +116,4 @@ Preferences > Windows Settings > Registry**. **Step 5 –** Save the preferences and link them to the necessary servers (OUs). When finished, run the `gpupdate /force` command to force group policy update. + diff --git a/docs/auditor/10.8/configuration/windowsserver/iis.md b/docs/auditor/10.8/configuration/windowsserver/iis.md index a378e700c1..df7946d4f7 100644 --- a/docs/auditor/10.8/configuration/windowsserver/iis.md +++ b/docs/auditor/10.8/configuration/windowsserver/iis.md @@ -23,3 +23,4 @@ To configure the Operational log size and retention method 5. Set **Maximum log size** to 4 GB. 6. Make sure **Do not overwrite events (Clear logs manually)** is cleared. If selected, change the retention method to **Overwrite events as needed (oldest events first)**. + diff --git a/docs/auditor/10.8/configuration/windowsserver/localpolicy.md b/docs/auditor/10.8/configuration/windowsserver/localpolicy.md index ad7acc6f16..c045ff1c83 100644 --- a/docs/auditor/10.8/configuration/windowsserver/localpolicy.md +++ b/docs/auditor/10.8/configuration/windowsserver/localpolicy.md @@ -46,3 +46,4 @@ Windows Administrative Tools > Local Security Policy. Local audit policy is configured. ![Local Security Policy snap-in](/images/1secure/configuration/computer/manualconfig_ws_local_audit_policies2016.webp) + diff --git a/docs/auditor/10.8/configuration/windowsserver/overview.md b/docs/auditor/10.8/configuration/windowsserver/overview.md index 0b524456af..e77b7259cc 100644 --- a/docs/auditor/10.8/configuration/windowsserver/overview.md +++ b/docs/auditor/10.8/configuration/windowsserver/overview.md @@ -362,3 +362,4 @@ the right pane. Computer**. VM template server is added to exclusions and ready to use. + diff --git a/docs/auditor/10.8/configuration/windowsserver/permissions.md b/docs/auditor/10.8/configuration/windowsserver/permissions.md index 27b0e441df..7a669bb96a 100644 --- a/docs/auditor/10.8/configuration/windowsserver/permissions.md +++ b/docs/auditor/10.8/configuration/windowsserver/permissions.md @@ -89,3 +89,4 @@ policy will be updated. domain controllers. **Step 11 –** Ensure that new GPO settings were applied to the domain controllers. + diff --git a/docs/auditor/10.8/configuration/windowsserver/persistenttimestamp.md b/docs/auditor/10.8/configuration/windowsserver/persistenttimestamp.md index 2bd481d2ce..c93b157585 100644 --- a/docs/auditor/10.8/configuration/windowsserver/persistenttimestamp.md +++ b/docs/auditor/10.8/configuration/windowsserver/persistenttimestamp.md @@ -36,3 +36,4 @@ To enable the policy 3. Switch policy state to Enabled. When finished, run the `gpupdate /force` command to force group policy update + diff --git a/docs/auditor/10.8/configuration/windowsserver/ports.md b/docs/auditor/10.8/configuration/windowsserver/ports.md index 42b824d52c..63f6657f70 100644 --- a/docs/auditor/10.8/configuration/windowsserver/ports.md +++ b/docs/auditor/10.8/configuration/windowsserver/ports.md @@ -67,3 +67,4 @@ service, make sure the following inbound connection rules are enabled: - Remote Scheduled Tasks Management (RPC) - Remote Scheduled Tasks Management (RPC-EMAP) + diff --git a/docs/auditor/10.8/configuration/windowsserver/registrykey.md b/docs/auditor/10.8/configuration/windowsserver/registrykey.md index ea0538b4eb..34ad525135 100644 --- a/docs/auditor/10.8/configuration/windowsserver/registrykey.md +++ b/docs/auditor/10.8/configuration/windowsserver/registrykey.md @@ -33,3 +33,4 @@ Auditor. Navigate to Start → Run and type _"regedit"_. | WriteAgentsToApplicationLog | Defines whether to write the events produced by the Netwrix Auditor Event Log Compression Service to the Application Log of a monitored machine:
  • 0—Disabled
  • 1—Enabled
| | WriteToApplicationLog | Defines whether to write events produced by Netwrix Auditor to the Application Log of the machine where the product is installed:
  • 0—No
  • 1—Yes
| + diff --git a/docs/auditor/10.8/configuration/windowsserver/remoteregistry.md b/docs/auditor/10.8/configuration/windowsserver/remoteregistry.md index 18b0e50980..456546e679 100644 --- a/docs/auditor/10.8/configuration/windowsserver/remoteregistry.md +++ b/docs/auditor/10.8/configuration/windowsserver/remoteregistry.md @@ -26,3 +26,4 @@ status on Windows Server 2012 and above. **NOTE:** The Remote Registry service should be enabled on the target server. 5. Locate the Windows Management Instrumentation service and repeat these steps. + diff --git a/docs/auditor/10.8/configuration/windowsserver/removablestorage.md b/docs/auditor/10.8/configuration/windowsserver/removablestorage.md index b5715dd8c6..2d9704c0b1 100644 --- a/docs/auditor/10.8/configuration/windowsserver/removablestorage.md +++ b/docs/auditor/10.8/configuration/windowsserver/removablestorage.md @@ -108,3 +108,4 @@ supported by Netwrix Auditor. | -------------------------- | ------------------------------------------------------------------------------------------------------------------------------- | | Directory → Root Directory | Path to the directory where event log is stored. Under the Root directory option, click Browse and select a new root directory. | | File → Log file name | Name of the event log where the events will be stored. | + diff --git a/docs/auditor/10.8/configuration/windowsserver/windowsregistry.md b/docs/auditor/10.8/configuration/windowsserver/windowsregistry.md index 02bbace08b..766f541406 100644 --- a/docs/auditor/10.8/configuration/windowsserver/windowsregistry.md +++ b/docs/auditor/10.8/configuration/windowsserver/windowsregistry.md @@ -85,3 +85,4 @@ Repeat the same steps for the `HKEY_LOCAL_MACHINE\SYSTEM` key. Using Group Policy for configuring registry audit is not recommended, as registry DACL settings may be lost. + diff --git a/docs/auditor/10.8/index.md b/docs/auditor/10.8/index.md index 6aa09207fe..eb79beb265 100644 --- a/docs/auditor/10.8/index.md +++ b/docs/auditor/10.8/index.md @@ -45,3 +45,4 @@ To learn how Netwrix Auditor can help you achieve your specific business objecti **CAUTION:** To keep your systems safe, Auditor should not be exposed to inbound access from the internet. + diff --git a/docs/auditor/10.8/install/_category_.json b/docs/auditor/10.8/install/_category_.json index 3351d0ba09..c290a6f4db 100644 --- a/docs/auditor/10.8/install/_category_.json +++ b/docs/auditor/10.8/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/install/automatelogin.md b/docs/auditor/10.8/install/automatelogin.md index d6de2bf95b..cf6da78f4b 100644 --- a/docs/auditor/10.8/install/automatelogin.md +++ b/docs/auditor/10.8/install/automatelogin.md @@ -40,3 +40,4 @@ To create a shortcut for automated sign-in: 5. Click Apply. You can create as many shortcuts with different parameters as needed. + diff --git a/docs/auditor/10.8/install/firstlaunch.md b/docs/auditor/10.8/install/firstlaunch.md index 8afc921584..2153aca2a3 100644 --- a/docs/auditor/10.8/install/firstlaunch.md +++ b/docs/auditor/10.8/install/firstlaunch.md @@ -35,3 +35,4 @@ in your environment. See next: - [Navigation](/docs/auditor/10.8/admin/navigation/overview.md) + diff --git a/docs/auditor/10.8/install/overview.md b/docs/auditor/10.8/install/overview.md index 6d4c4a652f..c9beaa23a5 100644 --- a/docs/auditor/10.8/install/overview.md +++ b/docs/auditor/10.8/install/overview.md @@ -85,3 +85,4 @@ Refer to the following sections below for manual installation instructions: - [Install for SharePoint Core Service](/docs/auditor/10.8/install/sharepointcoreservice.md) - [Install for User Activity Core Service](/docs/auditor/10.8/install/useractivitycoreservice.md) + diff --git a/docs/auditor/10.8/install/sharepointcoreservice.md b/docs/auditor/10.8/install/sharepointcoreservice.md index ab4643b301..b08cc94d4a 100644 --- a/docs/auditor/10.8/install/sharepointcoreservice.md +++ b/docs/auditor/10.8/install/sharepointcoreservice.md @@ -37,3 +37,4 @@ computer where Central Administration is installed. **Step 3 –** Follow the instructions of the setup wizard. When prompted, accept the license agreement and specify the installation folder. + diff --git a/docs/auditor/10.8/install/silentmode.md b/docs/auditor/10.8/install/silentmode.md index 33a1e56703..b3ea93c61a 100644 --- a/docs/auditor/10.8/install/silentmode.md +++ b/docs/auditor/10.8/install/silentmode.md @@ -29,3 +29,4 @@ where %Temp% can be replaced with any folder you want to extract the file to. | `/i` | Run installation. | | `/q` | Specify the user interface (UI) that displays during installation. You can append other options, such as `n` to hide the UI. | | `install_all` | Specify components to be installed: - 0—Install the Netwrix Auditor client only. - 1—Full installation | + diff --git a/docs/auditor/10.8/install/uninstall.md b/docs/auditor/10.8/install/uninstall.md index 35bd33dc3a..82030f67c9 100644 --- a/docs/auditor/10.8/install/uninstall.md +++ b/docs/auditor/10.8/install/uninstall.md @@ -159,3 +159,4 @@ Follow the steps to delete the Netwrix Auditor Event Log Compression Service. **Step 1 –** Navigate to **Start > Control Panel > Programs and Features**. **Step 2 –** Select **Netwrix Auditor Event Log Compression** > **Service** and click **Uninstall**. + diff --git a/docs/auditor/10.8/install/upgrade.md b/docs/auditor/10.8/install/upgrade.md index ff7fac854a..e708eef85c 100644 --- a/docs/auditor/10.8/install/upgrade.md +++ b/docs/auditor/10.8/install/upgrade.md @@ -138,3 +138,4 @@ If you were auditing Windows Server or SharePoint server/farm, and the correspon were installed automatically according to the monitoring plan settings, then they will be upgraded automatically during the initial data collection. During the Netwrix Auditor for SharePoint Core Service upgrade, your SharePoint sites will be temporarily unavailable. + diff --git a/docs/auditor/10.8/install/useractivitycoreservice.md b/docs/auditor/10.8/install/useractivitycoreservice.md index 7bcfb0a400..0a58807e7b 100644 --- a/docs/auditor/10.8/install/useractivitycoreservice.md +++ b/docs/auditor/10.8/install/useractivitycoreservice.md @@ -41,3 +41,4 @@ audited computer or to a file share the target server(s) can access. **UACoreSvcSetup.msi** file. **Step 4 –** Replace _%NAServer%_ with the name of your Netwrix Auditor server. + diff --git a/docs/auditor/10.8/install/viagrouppolicy.md b/docs/auditor/10.8/install/viagrouppolicy.md index 57f2f3e7fc..518a6ab517 100644 --- a/docs/auditor/10.8/install/viagrouppolicy.md +++ b/docs/auditor/10.8/install/viagrouppolicy.md @@ -80,3 +80,4 @@ this package checkbox. The product will be automatically installed on computers affected by the newly created Group Policy after reboot. + diff --git a/docs/auditor/10.8/install/virtualappliance/_category_.json b/docs/auditor/10.8/install/virtualappliance/_category_.json index 57e15f3b32..11e70a54bf 100644 --- a/docs/auditor/10.8/install/virtualappliance/_category_.json +++ b/docs/auditor/10.8/install/virtualappliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/install/virtualappliance/configure.md b/docs/auditor/10.8/install/virtualappliance/configure.md index 52fd9b21c5..112d894319 100644 --- a/docs/auditor/10.8/install/virtualappliance/configure.md +++ b/docs/auditor/10.8/install/virtualappliance/configure.md @@ -58,3 +58,4 @@ Now you can evaluate Auditor functionality. Review the table below for more info **NOTE:** If any errors occur, please contact [Netwrix technical support](https://www.netwrix.com/support.html). + diff --git a/docs/auditor/10.8/install/virtualappliance/importhyperv.md b/docs/auditor/10.8/install/virtualappliance/importhyperv.md index 6b81a05edb..0234e42756 100644 --- a/docs/auditor/10.8/install/virtualappliance/importhyperv.md +++ b/docs/auditor/10.8/install/virtualappliance/importhyperv.md @@ -25,3 +25,4 @@ the instructions of the wizard. Review the table below for more information. The newly created virtual machine named Netwrix Auditor will appear in the list of virtual machines. Right-click and select Start. + diff --git a/docs/auditor/10.8/install/virtualappliance/importvmware.md b/docs/auditor/10.8/install/virtualappliance/importvmware.md index 6ddfea60ae..6fff342e1a 100644 --- a/docs/auditor/10.8/install/virtualappliance/importvmware.md +++ b/docs/auditor/10.8/install/virtualappliance/importvmware.md @@ -44,3 +44,4 @@ in this VMware article: **Step 6 –** On the Select a template step, select NetwrixAuditor from your ContentLibrary. **Step 7 –** Proceed with the wizard: select name and folder, resources and storage for the VM. + diff --git a/docs/auditor/10.8/install/virtualappliance/overview.md b/docs/auditor/10.8/install/virtualappliance/overview.md index a0021662ac..7fc0e1a3d4 100644 --- a/docs/auditor/10.8/install/virtualappliance/overview.md +++ b/docs/auditor/10.8/install/virtualappliance/overview.md @@ -100,3 +100,4 @@ virtual appliance: | Total Video Memory | 16 MB | | Network adapter | vmxnet3 | | Other | Check and upgrade VMware Tools during power cycle. | + diff --git a/docs/auditor/10.8/overview/_category_.json b/docs/auditor/10.8/overview/_category_.json index ff379f3cc2..0da30eabfd 100644 --- a/docs/auditor/10.8/overview/_category_.json +++ b/docs/auditor/10.8/overview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gettingstarted" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/overview/gettingstarted.md b/docs/auditor/10.8/overview/gettingstarted.md index d7109fe895..89696a3f03 100644 --- a/docs/auditor/10.8/overview/gettingstarted.md +++ b/docs/auditor/10.8/overview/gettingstarted.md @@ -51,3 +51,4 @@ In this section, we will cover: | Review Health status dashboard. | - [Health Status Dashboard](/docs/auditor/10.8/admin/healthstatus/dashboard/overview.md) | | Schedule Health Summary email delivery. | - [Health Summary Email](/docs/auditor/10.8/admin/healthstatus/summaryemail.md) | | If some issues encountered while using the product, review the troubleshooting instructions. | - [Troubleshooting](/docs/auditor/10.8/admin/healthstatus/troubleshooting.md) | + diff --git a/docs/auditor/10.8/overview/producteditions.md b/docs/auditor/10.8/overview/producteditions.md index deb86319fa..dd3d266472 100644 --- a/docs/auditor/10.8/overview/producteditions.md +++ b/docs/auditor/10.8/overview/producteditions.md @@ -73,3 +73,4 @@ Refer to a table below to compare product editions. | Netwrix Auditor Integration API | | | | Data in | – | + | | Data out | – | + | + diff --git a/docs/auditor/10.8/overview/whatsnew.md b/docs/auditor/10.8/overview/whatsnew.md index 2469c90a4b..ddcababc02 100644 --- a/docs/auditor/10.8/overview/whatsnew.md +++ b/docs/auditor/10.8/overview/whatsnew.md @@ -63,3 +63,4 @@ instead of "_User has been added to a privileged group_". Numerous additional enhancements have been made to improve administration, performance, and security. + diff --git a/docs/auditor/10.8/requirements/_category_.json b/docs/auditor/10.8/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/auditor/10.8/requirements/_category_.json +++ b/docs/auditor/10.8/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/requirements/console.md b/docs/auditor/10.8/requirements/console.md index 42988e68b0..7e13f8cb68 100644 --- a/docs/auditor/10.8/requirements/console.md +++ b/docs/auditor/10.8/requirements/console.md @@ -108,3 +108,4 @@ Virtual deployment is recommended. | CPUs | Any modern CPU (e.g. Intel or AMD 32 bit, 2 GHz) | Any modern 2 CPUs (e.g. Intel Core 2 Duo 2x or 4x 64 bit, 3 GHz) | | RAM | 2 GB | 8 GB | | Disk space | 200 MB | | + diff --git a/docs/auditor/10.8/requirements/deploymentscenarios.md b/docs/auditor/10.8/requirements/deploymentscenarios.md index 568c46dbf6..bc10e45290 100644 --- a/docs/auditor/10.8/requirements/deploymentscenarios.md +++ b/docs/auditor/10.8/requirements/deploymentscenarios.md @@ -183,3 +183,4 @@ more than 20 000 users (10+ million of activity records generated per day): 5. When prompted to configure the Audit database settings, proceed using the dedicated SQL Server and Reporting Services. + diff --git a/docs/auditor/10.8/requirements/gmsa.md b/docs/auditor/10.8/requirements/gmsa.md index 8d52adab6b..13ce9e0df6 100644 --- a/docs/auditor/10.8/requirements/gmsa.md +++ b/docs/auditor/10.8/requirements/gmsa.md @@ -240,3 +240,4 @@ To access Audit Database, generate reports and run interactive search queries, y account under the 'Specify custom connection parameters in your common database plan settings. See the [Fine-Tune Your Plan and Edit Settings](/docs/auditor/10.8/admin/monitoringplans/finetune.md) topic for additional information. + diff --git a/docs/auditor/10.8/requirements/longtermarchive.md b/docs/auditor/10.8/requirements/longtermarchive.md index eec8df26fa..0c2a7f20b5 100644 --- a/docs/auditor/10.8/requirements/longtermarchive.md +++ b/docs/auditor/10.8/requirements/longtermarchive.md @@ -191,3 +191,4 @@ and the remaining free space on the target drive. To open the Long-Term Archive settings, click the corresponding link. Then you will be able to adjust the settings as necessary. See the [Long-Term Archive](/docs/auditor/10.8/admin/settings/longtermarchive.md) topic for additional information. + diff --git a/docs/auditor/10.8/requirements/overview.md b/docs/auditor/10.8/requirements/overview.md index 13e6514ac0..49975867db 100644 --- a/docs/auditor/10.8/requirements/overview.md +++ b/docs/auditor/10.8/requirements/overview.md @@ -74,3 +74,4 @@ The general workflow stages are as follows: - To enable historical data analysis, Netwrix Auditor can extract data from the repository and import it to the Audit database, where it becomes available for search queries and report generation. + diff --git a/docs/auditor/10.8/requirements/ports.md b/docs/auditor/10.8/requirements/ports.md index 018ece8460..b02f0a496c 100644 --- a/docs/auditor/10.8/requirements/ports.md +++ b/docs/auditor/10.8/requirements/ports.md @@ -94,3 +94,4 @@ ensure successful data collection. In rare cases, for example if your security policies require you to provide a justification for opening each particular port, you might need a more detailed overview. + diff --git a/docs/auditor/10.8/requirements/serviceaccount.md b/docs/auditor/10.8/requirements/serviceaccount.md index f8f31fc456..b78b3664d9 100644 --- a/docs/auditor/10.8/requirements/serviceaccount.md +++ b/docs/auditor/10.8/requirements/serviceaccount.md @@ -14,3 +14,4 @@ Netwrix Auditor uses the following service accounts: | Audit Database service account | An account used by Netwrix Auditor to write collected audit data to the Audit Database. See [Requirements for SQL Server to Store Audit Data](/docs/auditor/10.8/requirements/sqlserver.md) for additional information. | | SSRS service account | An account used by Netwrix Auditor to upload data to the Report Server. See [SQL Server Reporting Services](/docs/auditor/10.8/requirements/sqlserverreportingservice.md) for additional information. | | Long-Term Archive service account | An account used to write data to the Long-Term Archive and upload report subscriptions to shared folders. The LocalSystem account is selected by default. See [File-Based Repository for Long-Term Archive](/docs/auditor/10.8/requirements/longtermarchive.md) for additional information. | + diff --git a/docs/auditor/10.8/requirements/software.md b/docs/auditor/10.8/requirements/software.md index 2a40271587..ce5ee1e213 100644 --- a/docs/auditor/10.8/requirements/software.md +++ b/docs/auditor/10.8/requirements/software.md @@ -137,3 +137,4 @@ Group Policy. See the [Install Client via Group Policy](/docs/auditor/10.8/insta additional information. Default local client will be always installed together with the Auditor in all scenarios. + diff --git a/docs/auditor/10.8/requirements/sqlserver.md b/docs/auditor/10.8/requirements/sqlserver.md index 55600dbe17..aa00eb71ad 100644 --- a/docs/auditor/10.8/requirements/sqlserver.md +++ b/docs/auditor/10.8/requirements/sqlserver.md @@ -294,3 +294,4 @@ select **Properties** from the pop-up menu, and edit its roles. If you need to migrate the Audit Database, see the [How to Migrate Netwrix Auditor Databases to Another SQL Server Instance](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA00g000000Pbd8CAC.html) knowledge base article. + diff --git a/docs/auditor/10.8/requirements/sqlserverreportingservice.md b/docs/auditor/10.8/requirements/sqlserverreportingservice.md index a0cd1f9838..90de5513fd 100644 --- a/docs/auditor/10.8/requirements/sqlserverreportingservice.md +++ b/docs/auditor/10.8/requirements/sqlserverreportingservice.md @@ -92,3 +92,4 @@ sure that the SQL Server Name and Database Name fields contain correct values. I **Step 10 –** In the Reporting Services Configuration Manager left pane, select **Report Manager URL**. Make sure **Virtual Directory** is set correctly, and that the URL is valid. + diff --git a/docs/auditor/10.8/requirements/supporteddatasources/_category_.json b/docs/auditor/10.8/requirements/supporteddatasources/_category_.json index aee8f9a445..a0f3683285 100644 --- a/docs/auditor/10.8/requirements/supporteddatasources/_category_.json +++ b/docs/auditor/10.8/requirements/supporteddatasources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "supporteddatasources" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/requirements/supporteddatasources/monitoredobjecttypes.md b/docs/auditor/10.8/requirements/supporteddatasources/monitoredobjecttypes.md index beb3ad50ba..c87f7cace5 100644 --- a/docs/auditor/10.8/requirements/supporteddatasources/monitoredobjecttypes.md +++ b/docs/auditor/10.8/requirements/supporteddatasources/monitoredobjecttypes.md @@ -74,3 +74,4 @@ Online. \*\*\* — Auditor will not collect data on _Failed Logon_ event for VMware in case of incorrect logon attempt through VMware vCenter Single Sign-On; also, it will not collect logons using SSH. + diff --git a/docs/auditor/10.8/requirements/supporteddatasources/supporteddatasources.md b/docs/auditor/10.8/requirements/supporteddatasources/supporteddatasources.md index ded0508759..6f01fb275a 100644 --- a/docs/auditor/10.8/requirements/supporteddatasources/supporteddatasources.md +++ b/docs/auditor/10.8/requirements/supporteddatasources/supporteddatasources.md @@ -467,3 +467,4 @@ Also, there are even add-ons that can export data collected by Auditor to other ArcSight and ServiceNow). See the [Integration API](/docs/auditor/10.8/api/overview.md) topic for additional information. + diff --git a/docs/auditor/10.8/requirements/workingfolder.md b/docs/auditor/10.8/requirements/workingfolder.md index d69c2c240a..23f63e20e2 100644 --- a/docs/auditor/10.8/requirements/workingfolder.md +++ b/docs/auditor/10.8/requirements/workingfolder.md @@ -21,3 +21,4 @@ If you want to change the working folder default location, run the specially des the [How to Migrate Netwrix Auditor Working Folder to a New Location](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA00g000000PcOLCA0.html) Knowledge Base article for additional information. + diff --git a/docs/auditor/10.8/tools/_category_.json b/docs/auditor/10.8/tools/_category_.json index 8043775584..d8acae908e 100644 --- a/docs/auditor/10.8/tools/_category_.json +++ b/docs/auditor/10.8/tools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/tools/auditconfigurationassistant.md b/docs/auditor/10.8/tools/auditconfigurationassistant.md index 1a72f8331d..209f206773 100644 --- a/docs/auditor/10.8/tools/auditconfigurationassistant.md +++ b/docs/auditor/10.8/tools/auditconfigurationassistant.md @@ -137,3 +137,4 @@ those that did not manage to apply will be with the yellow warning sign and expl **Step 3 –** You can click **Start over** to get to the Start Assessment, fix the issues and perform the procedure again, or click **Finish**. + diff --git a/docs/auditor/10.8/tools/eventlogmanager/_category_.json b/docs/auditor/10.8/tools/eventlogmanager/_category_.json index eaf962d344..e9caec8f74 100644 --- a/docs/auditor/10.8/tools/eventlogmanager/_category_.json +++ b/docs/auditor/10.8/tools/eventlogmanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "eventlogmanager" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/tools/eventlogmanager/eventlog.md b/docs/auditor/10.8/tools/eventlogmanager/eventlog.md index b7dfeb9bef..8b2834df1f 100644 --- a/docs/auditor/10.8/tools/eventlogmanager/eventlog.md +++ b/docs/auditor/10.8/tools/eventlogmanager/eventlog.md @@ -23,3 +23,4 @@ Follow the steps to exclude data from the Event Log monitoring scope: | ------------------ | ----------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------- | | OmitErrorsList.txt | Contains a list of data collection errors and warnings to be excluded from the Netwrix Auditor System Health event log. | `Error text` | | omitServerList.txt | Contains a list of server names or servers IP addresses to be excluded from processing. | `ip address` or `server name` For example: `192.168.3.*` | + diff --git a/docs/auditor/10.8/tools/eventlogmanager/eventlogmanager.md b/docs/auditor/10.8/tools/eventlogmanager/eventlogmanager.md index d8007f56e8..442abdbef8 100644 --- a/docs/auditor/10.8/tools/eventlogmanager/eventlogmanager.md +++ b/docs/auditor/10.8/tools/eventlogmanager/eventlogmanager.md @@ -234,3 +234,4 @@ below. Then you will provide this account in the monitoring plan wizard. **On the target server:** The account must have be a member of the local Administrators group. + diff --git a/docs/auditor/10.8/tools/eventlogmanager/windowseventlogs.md b/docs/auditor/10.8/tools/eventlogmanager/windowseventlogs.md index 4a9a06d9d3..c0b70be784 100644 --- a/docs/auditor/10.8/tools/eventlogmanager/windowseventlogs.md +++ b/docs/auditor/10.8/tools/eventlogmanager/windowseventlogs.md @@ -26,3 +26,4 @@ set to _Automatic_ and click **Start**. status on Windows Server 2012 and above. **NOTE:** The Remote Registry service should be enabled on the target server. + diff --git a/docs/auditor/10.8/tools/inactiveusertracker.md b/docs/auditor/10.8/tools/inactiveusertracker.md index a970e99d25..ee6280e492 100644 --- a/docs/auditor/10.8/tools/inactiveusertracker.md +++ b/docs/auditor/10.8/tools/inactiveusertracker.md @@ -146,3 +146,4 @@ Follow the steps to exclude data from the Inactive Users monitoring scope: | filter.txt | Contains a list of accounts to be excluded from processing. | `Username` | | omitdclist.txt | Contains a list of domain controllers to be excluded from processing. Auditor skips all automated deactivation actions for inactive accounts (disable, move, delete) even if one domain controller is unavailable during scheduled task execution. Add the unavailable domain controllers to this file to ensure Auditor functions properly. | `Full DNS name` or `NetBIOS name` IP addresses are not supported. | | omitoulist.txt | Contains a list of organizational units to be excluded from processing. | `Path` `*OU=OUNAME*` For example: If the OU is "sampledomain.sample/sampling", the syntax should be: `*OU=sampling*` | + diff --git a/docs/auditor/10.8/tools/objectrestoread.md b/docs/auditor/10.8/tools/objectrestoread.md index 2f7e6baf87..629f20a776 100644 --- a/docs/auditor/10.8/tools/objectrestoread.md +++ b/docs/auditor/10.8/tools/objectrestoread.md @@ -96,3 +96,4 @@ to roll back to their previous state. Wait until the tool has finished restoring the selected objects. On the last step, review the results and click Finish to exit the wizard. + diff --git a/docs/auditor/10.8/tools/overview.md b/docs/auditor/10.8/tools/overview.md index e9cd7d651d..061a580ce4 100644 --- a/docs/auditor/10.8/tools/overview.md +++ b/docs/auditor/10.8/tools/overview.md @@ -13,3 +13,4 @@ There are several tools available with Netwrix Auditor: - [Inactive User Tracker](/docs/auditor/10.8/tools/inactiveusertracker.md) - [Object Restore for Active Directory](/docs/auditor/10.8/tools/objectrestoread.md) - [Password Expiration Notifier ](/docs/auditor/10.8/tools/passwordexpirationnotifier/overview.md) + diff --git a/docs/auditor/10.8/tools/passwordexpirationnotifier/_category_.json b/docs/auditor/10.8/tools/passwordexpirationnotifier/_category_.json index 3c6f127095..ca1d05a908 100644 --- a/docs/auditor/10.8/tools/passwordexpirationnotifier/_category_.json +++ b/docs/auditor/10.8/tools/passwordexpirationnotifier/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/auditor/10.8/tools/passwordexpirationnotifier/monitoringscope.md b/docs/auditor/10.8/tools/passwordexpirationnotifier/monitoringscope.md index 0217766595..eb43c797c0 100644 --- a/docs/auditor/10.8/tools/passwordexpirationnotifier/monitoringscope.md +++ b/docs/auditor/10.8/tools/passwordexpirationnotifier/monitoringscope.md @@ -23,3 +23,4 @@ Alerting_folder. | File | Description | Syntax | | -------------- | --------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------- | | omitoulist.txt | This file defines a list of OUs to exclude from being audited. To specify the OUs and their subOUs, type names each on a separate line. | `Name` For example: `*OU=C,OU=B,OU=A*` | + diff --git a/docs/auditor/10.8/tools/passwordexpirationnotifier/overview.md b/docs/auditor/10.8/tools/passwordexpirationnotifier/overview.md index 49774cc9d4..b7490a2569 100644 --- a/docs/auditor/10.8/tools/passwordexpirationnotifier/overview.md +++ b/docs/auditor/10.8/tools/passwordexpirationnotifier/overview.md @@ -115,3 +115,4 @@ _"regedit"_. | ------------------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Netwrix Auditor\Password Expiration Notifier | | | HideEmailAdditionalInfo | Defines whether to show or hide the header and footer in emails sent to users and their managers (emails sent to administrators always have default header and footer): - 0—Show - Any other number—Hide | + diff --git a/docs/auditor/10.8/tools/passwordexpirationnotifier/ports.md b/docs/auditor/10.8/tools/passwordexpirationnotifier/ports.md index fc380fd5cf..21db932342 100644 --- a/docs/auditor/10.8/tools/passwordexpirationnotifier/ports.md +++ b/docs/auditor/10.8/tools/passwordexpirationnotifier/ports.md @@ -16,3 +16,4 @@ domain (target), allow inbound connections to the local 389 TCP port. | ---------------------------- | -------- | ---------------------- | ------------------ | ------------------- | | Password Expiration Notifier | | | | | | 389 | TCP | Netwrix Auditor Server | Domain controllers | LDAP Common queries | + diff --git a/docs/auditor/10.8/whats-new.md b/docs/auditor/10.8/whats-new.md index e07ef6cd05..87c49f6efa 100644 --- a/docs/auditor/10.8/whats-new.md +++ b/docs/auditor/10.8/whats-new.md @@ -60,3 +60,4 @@ Expanded user monitoring with additional Active Directory attributes: - **Qumulo Core 7.4.1**: Updated support for Qumulo distributed file systems These enhancements ensure comprehensive monitoring across your hybrid IT infrastructure while providing the visibility needed to detect threats, maintain compliance, and optimize security operations. + diff --git a/docs/changetracker/8.0/admin/_category_.json b/docs/changetracker/8.0/admin/_category_.json index 6e431b3091..8ba9f88730 100644 --- a/docs/changetracker/8.0/admin/_category_.json +++ b/docs/changetracker/8.0/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/agentlessscript/_category_.json b/docs/changetracker/8.0/admin/agentlessscript/_category_.json index cc4b025d03..274b13f1ac 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/_category_.json +++ b/docs/changetracker/8.0/admin/agentlessscript/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json index 685ae79488..09fcc29c77 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json +++ b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "advancedconfiguration" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md index de0ee10828..fb9d04ab71 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md +++ b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md @@ -22,3 +22,4 @@ termination of the tracking operation. This prompt definition matches a sequence of ‘new line’’any characters’’-1700>’. Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you have any challenging prompt or logon script issues. + diff --git a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md index 415481a22b..1f81b4970a 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md +++ b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md @@ -19,3 +19,4 @@ however, for Production Agentless Tracker’s, the Logon script only is used wit key with the Main Script commands being configured with the relevant Configuration Template. ![AgentlessScriptSamples.](/images/changetracker/8.0/admin/agentlessscript/agentlessscriptsamples.webp) + diff --git a/docs/changetracker/8.0/admin/agentlessscript/overview.md b/docs/changetracker/8.0/admin/agentlessscript/overview.md index b0ed987bea..47f72dfd27 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/overview.md +++ b/docs/changetracker/8.0/admin/agentlessscript/overview.md @@ -10,3 +10,4 @@ sidebar_position: 70 - [Predefined Script Variables](/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md) - [Advanced Configuration](/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md) + diff --git a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json index e0240e2cdf..7c7e374e7a 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json +++ b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "predefinedscriptvariables" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/notes.md b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/notes.md index 231d67c22e..6d8526c741 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/notes.md +++ b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/notes.md @@ -106,3 +106,4 @@ Waits for the given text in the received data e.g.: `WaitFor,Credentials` ## WaitForPrompt Waits for any of the prompts specified from the console Prompts list or the `AddPrompt` commands + diff --git a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md index cee9fd0fd1..0ffd1d2a53 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md +++ b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md @@ -41,3 +41,4 @@ Send,\x19 Send,$$PASSWORD$$\r\n ExecuteAndCapture,$$RESULTS$$,ls -al + diff --git a/docs/changetracker/8.0/admin/dashboardoverview.md b/docs/changetracker/8.0/admin/dashboardoverview.md index cdd6c32b73..fad9a45ace 100644 --- a/docs/changetracker/8.0/admin/dashboardoverview.md +++ b/docs/changetracker/8.0/admin/dashboardoverview.md @@ -61,3 +61,4 @@ full list of built-in Device Groups corresponding to the Operating System of the Default Groups are pre-packed with an appropriate monitoring template and CIS Benchmark Report, and as soon as a device has been registered to a Group the device will be monitored for change and CIS compliance automatically. + diff --git a/docs/changetracker/8.0/admin/devices.md b/docs/changetracker/8.0/admin/devices.md index 245ab2af79..ea5b4c351e 100644 --- a/docs/changetracker/8.0/admin/devices.md +++ b/docs/changetracker/8.0/admin/devices.md @@ -48,3 +48,4 @@ Tracker Now** button will either enable or poll the device for current results. Clicking the **Report** tab allows for the viewing of existing compliance reports or the option to re-run the report. + diff --git a/docs/changetracker/8.0/admin/events/_category_.json b/docs/changetracker/8.0/admin/events/_category_.json index 4f485e0fa7..4c273a5011 100644 --- a/docs/changetracker/8.0/admin/events/_category_.json +++ b/docs/changetracker/8.0/admin/events/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "events" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/events/events.md b/docs/changetracker/8.0/admin/events/events.md index 4fb655b548..d9dad0935a 100644 --- a/docs/changetracker/8.0/admin/events/events.md +++ b/docs/changetracker/8.0/admin/events/events.md @@ -32,3 +32,4 @@ Resubmit options. Using a combination of these functions, you can quickly focus event type or period of interest ::: + diff --git a/docs/changetracker/8.0/admin/events/eventsexportreports.md b/docs/changetracker/8.0/admin/events/eventsexportreports.md index f26676e068..e341d6bdcc 100644 --- a/docs/changetracker/8.0/admin/events/eventsexportreports.md +++ b/docs/changetracker/8.0/admin/events/eventsexportreports.md @@ -48,3 +48,4 @@ Press the **OK** button at the bottom of the window when done! Report settings, schedules and results can all be seen and edited on the **Reports** tab. See the [Report Options](/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md) topic for additional information. + diff --git a/docs/changetracker/8.0/admin/events/eventsfilters.md b/docs/changetracker/8.0/admin/events/eventsfilters.md index cd99b298e6..734631c306 100644 --- a/docs/changetracker/8.0/admin/events/eventsfilters.md +++ b/docs/changetracker/8.0/admin/events/eventsfilters.md @@ -31,3 +31,4 @@ Filter parameters set will also be shown at the top of the Events page even when panel is hidden. ![page_guide_3](/images/changetracker/8.0/admin/tabs/page_guide_3.webp) + diff --git a/docs/changetracker/8.0/admin/events/eventsschedulingautomaticreports.md b/docs/changetracker/8.0/admin/events/eventsschedulingautomaticreports.md index b4fb0b383f..664374ecd9 100644 --- a/docs/changetracker/8.0/admin/events/eventsschedulingautomaticreports.md +++ b/docs/changetracker/8.0/admin/events/eventsschedulingautomaticreports.md @@ -27,3 +27,4 @@ Load Query and Save Query work together – once you have your filters set-up as can save these for re-use in the future. ![page_guide_7](/images/changetracker/8.0/admin/tabs/page_guide_7.webp) + diff --git a/docs/changetracker/8.0/admin/matchrules/_category_.json b/docs/changetracker/8.0/admin/matchrules/_category_.json index bf76619f21..e9adcf10c2 100644 --- a/docs/changetracker/8.0/admin/matchrules/_category_.json +++ b/docs/changetracker/8.0/admin/matchrules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "matchrules" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/matchrules/filefolderrules.md b/docs/changetracker/8.0/admin/matchrules/filefolderrules.md index 7d60234f24..8ed6ffe96a 100644 --- a/docs/changetracker/8.0/admin/matchrules/filefolderrules.md +++ b/docs/changetracker/8.0/admin/matchrules/filefolderrules.md @@ -51,3 +51,4 @@ Wildcards, Regex); - Unlimited - None (operate on specified folder only) - 'n' — recurse through 1, 2 or 3 subfolders. + diff --git a/docs/changetracker/8.0/admin/matchrules/matchrules.md b/docs/changetracker/8.0/admin/matchrules/matchrules.md index 5b864d304d..40c0a7b3f2 100644 --- a/docs/changetracker/8.0/admin/matchrules/matchrules.md +++ b/docs/changetracker/8.0/admin/matchrules/matchrules.md @@ -10,3 +10,4 @@ sidebar_position: 90 - [File and Folder Match Filters for Inclusion and Exclusion Rules ](/docs/changetracker/8.0/admin/matchrules/filefolderrules.md) - [Registry Inclusion/Exclusion Match Rules ](/docs/changetracker/8.0/admin/matchrules/registryrules.md) + diff --git a/docs/changetracker/8.0/admin/matchrules/registryrules.md b/docs/changetracker/8.0/admin/matchrules/registryrules.md index 8262e0ed66..dc10d2aea0 100644 --- a/docs/changetracker/8.0/admin/matchrules/registryrules.md +++ b/docs/changetracker/8.0/admin/matchrules/registryrules.md @@ -54,3 +54,4 @@ DCacheUpdate Value Changes’ exclusion, the following Custom PathMatch Definiti - Unlimited; - None (operate on specified folder only); - “n” = recurse through 1, 2 or 3 subfolders. + diff --git a/docs/changetracker/8.0/admin/overview.md b/docs/changetracker/8.0/admin/overview.md index 256228acac..a4e59a9a90 100644 --- a/docs/changetracker/8.0/admin/overview.md +++ b/docs/changetracker/8.0/admin/overview.md @@ -15,3 +15,4 @@ The Change Tracker console contains several pages that can be selected from the - [Planned Changes Tab](/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md) - [Reports Tab](/docs/changetracker/8.0/admin/reportstab/reportstab.md) - [Settings Tab](/docs/changetracker/8.0/admin/settingstab/settingstab.md) + diff --git a/docs/changetracker/8.0/admin/overview_1.md b/docs/changetracker/8.0/admin/overview_1.md index f339e8e393..0539327119 100644 --- a/docs/changetracker/8.0/admin/overview_1.md +++ b/docs/changetracker/8.0/admin/overview_1.md @@ -10,3 +10,4 @@ When using Netwrix Change Tracker to monitor devices using an Agentless approach define Access Credentials. ![CredentialsCredentialsAdministration](/images/changetracker/8.0/admin/credentials/credentialscredentialsadministration.webp) + diff --git a/docs/changetracker/8.0/admin/plannedchanges/_category_.json b/docs/changetracker/8.0/admin/plannedchanges/_category_.json index 71bd5d41fd..cda1ac43cc 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/_category_.json +++ b/docs/changetracker/8.0/admin/plannedchanges/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "plannedchanges" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md index 41c5280f44..1eaf3a9638 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md @@ -33,3 +33,4 @@ during the schedule, check the **In Event Recording Mode** box. ![PlannedChangeEventRecordingMode](/images/changetracker/8.0/admin/wizards/plannedchangeeventrecordingmode.webp) ![page_guide_35](/images/changetracker/8.0/admin/wizards/page_guide_35.webp) + diff --git a/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md index 17e950193c..52d5b7c7b5 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md @@ -39,3 +39,4 @@ button to create a copy. ![PlannedChangesRules](/images/changetracker/8.0/admin/tabs/plannedchangesrules.webp) + diff --git a/docs/changetracker/8.0/admin/plannedchanges/plannedchangeoperationclosed.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeoperationclosed.md index ea2cc9b4d2..674c76e99f 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/plannedchangeoperationclosed.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeoperationclosed.md @@ -58,3 +58,4 @@ change. However, other file change operations not matching the rule will still be flagged as Unplanned changes. + diff --git a/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md index a4e461d872..c0f90309d1 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md @@ -41,3 +41,4 @@ list of devices with changes below. For more detail on Planned Change Schedule and Rule setup, see the [Planned Changes Administration](/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md) topic for additional information. + diff --git a/docs/changetracker/8.0/admin/reportstab/_category_.json b/docs/changetracker/8.0/admin/reportstab/_category_.json index 928f08d47a..dbeaf24d1f 100644 --- a/docs/changetracker/8.0/admin/reportstab/_category_.json +++ b/docs/changetracker/8.0/admin/reportstab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reportstab" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/reportstab/eventsexportreports.md b/docs/changetracker/8.0/admin/reportstab/eventsexportreports.md index f26676e068..e341d6bdcc 100644 --- a/docs/changetracker/8.0/admin/reportstab/eventsexportreports.md +++ b/docs/changetracker/8.0/admin/reportstab/eventsexportreports.md @@ -48,3 +48,4 @@ Press the **OK** button at the bottom of the window when done! Report settings, schedules and results can all be seen and edited on the **Reports** tab. See the [Report Options](/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md) topic for additional information. + diff --git a/docs/changetracker/8.0/admin/reportstab/quickexport.md b/docs/changetracker/8.0/admin/reportstab/quickexport.md index c95cfa356c..a0d87fd0f2 100644 --- a/docs/changetracker/8.0/admin/reportstab/quickexport.md +++ b/docs/changetracker/8.0/admin/reportstab/quickexport.md @@ -16,3 +16,4 @@ apply further filter controls then export. ![page_guide_4](/images/changetracker/8.0/admin/tabs/page_guide_4.webp) + diff --git a/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md b/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md index 23db25ad0a..18602b8028 100644 --- a/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md +++ b/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md @@ -34,3 +34,4 @@ in the exported PDF, not the Web Browser-rendered report. ![ReportTemplateTOC](/images/changetracker/8.0/admin/tabs/reporttemplatetoc.webp) + diff --git a/docs/changetracker/8.0/admin/reportstab/reportstab.md b/docs/changetracker/8.0/admin/reportstab/reportstab.md index f4f2c4120f..2ed80f0e63 100644 --- a/docs/changetracker/8.0/admin/reportstab/reportstab.md +++ b/docs/changetracker/8.0/admin/reportstab/reportstab.md @@ -82,3 +82,4 @@ Excel, or CSV format. The **Template** selector alongside the **Export** button either summarized pass/fail format or full results details format. See the [Overview Tab](/docs/changetracker/8.0/compliance/complianceoverviewtab.md) topic for additional information. + diff --git a/docs/changetracker/8.0/admin/settingstab/_category_.json b/docs/changetracker/8.0/admin/settingstab/_category_.json index 7e92d718c4..df0185c6e9 100644 --- a/docs/changetracker/8.0/admin/settingstab/_category_.json +++ b/docs/changetracker/8.0/admin/settingstab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "settingstab" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json index 76f3760719..2e5dadbdc0 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "agentsanddevices" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md index 88a2d8cebf..2ccc7098c5 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md @@ -55,3 +55,4 @@ remove any existing prefix for the target devices. ![broadcastagentconfig](/images/changetracker/8.0/admin/settings/broadcastagentconfig.webp) This should take less than a minute to apply. + diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md index 01e172f79a..d084c9a406 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md @@ -175,3 +175,4 @@ systemctl start $SERVICE_NAME echo "Service '$SERVICE_NAME' started successfully." ``` + diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md index dacc16aa2d..d3974a38e6 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md @@ -35,3 +35,4 @@ options. ![Get full list](/images/changetracker/8.0/admin/settings/page_guide_25.webp) ![page_guide_26](/images/changetracker/8.0/admin/settings/page_guide_26.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md index 6a5bc5e3da..20cc84f4a5 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md @@ -32,3 +32,4 @@ per Device Groups basis – See the [Device Groups](/docs/changetracker/8.0/admi ![devices](/images/changetracker/8.0/admin/settings/devices.webp) Check the Devices tab to ensure that updates have been deployed as expected. + diff --git a/docs/changetracker/8.0/admin/settingstab/alerts/_category_.json b/docs/changetracker/8.0/admin/settingstab/alerts/_category_.json index 2c565c74ac..8a6cf10746 100644 --- a/docs/changetracker/8.0/admin/settingstab/alerts/_category_.json +++ b/docs/changetracker/8.0/admin/settingstab/alerts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "alerts" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md b/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md index 060eeae27d..1600a7766e 100644 --- a/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md +++ b/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md @@ -23,3 +23,4 @@ defined via **Settings** -> **System Settings** in the Change Tracker . See the topic for additional information. ::: + diff --git a/docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md b/docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md index 61bd320a53..548baee88d 100644 --- a/docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md +++ b/docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md @@ -30,3 +30,4 @@ Review the table below to see the detailed explanation of the notification messa | Device Offline: `` | This notification message is generated when a device stops communicating with the Change Tracker. | | New device registered: `` | This notification message is generated when a device which hasn’t been seen before, registers with the Change Tracker server. This message should only be seen once per device. | | Tests syslog message from Change Tracker server | This notification message is generated when a test syslog message is sent from the Change Tracker server to your specified syslog collector. This test is there to ensure that events captured byChange Tracker can be forwarded on successfully. | + diff --git a/docs/changetracker/8.0/admin/settingstab/allowedcommands.md b/docs/changetracker/8.0/admin/settingstab/allowedcommands.md index c4d6d8a1f2..078c2508ce 100644 --- a/docs/changetracker/8.0/admin/settingstab/allowedcommands.md +++ b/docs/changetracker/8.0/admin/settingstab/allowedcommands.md @@ -39,3 +39,4 @@ Navigate to **Settings** – **Allowed Commands**: with; - **Allowed Commands** sub-tabs; - **Actions** - Allows commands to be managed using bulk operations. + diff --git a/docs/changetracker/8.0/admin/settingstab/devicegroups.md b/docs/changetracker/8.0/admin/settingstab/devicegroups.md index bd4af60779..6584db7f15 100644 --- a/docs/changetracker/8.0/admin/settingstab/devicegroups.md +++ b/docs/changetracker/8.0/admin/settingstab/devicegroups.md @@ -104,3 +104,4 @@ So, if the registry value contained **WebServer**, the device would be placed in **CustomWebServer** group if it exists, falling back on New Devices if it doesn t. ![page_guide_31](/images/changetracker/8.0/admin/settings/page_guide_31.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json b/docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json index fd7ab540f7..ff137a483a 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md index 7c7a41eb6d..1a1d2c1a03 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md @@ -32,3 +32,4 @@ precisely the keys and values that need to be tracked are. This results in a precision, tailor-made monitoring policy to only track changes where required, eliminating spurious changes and unwanted change noise. + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md index abc4d8763b..14de12a948 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md @@ -35,3 +35,4 @@ tracked. useful if only certain elements of a file contents need to be tracked. - **RegEx Ignore Case**. If using a Regular Expression this ensures that tracking is case insensitive. + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md index e5011869af..689b212444 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md @@ -80,3 +80,4 @@ For Advanced Options: see for more information. ::: + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfileslegacy.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfileslegacy.md index 03b9c22b89..18cc944f16 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfileslegacy.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfileslegacy.md @@ -16,3 +16,4 @@ any Netwrix Change Tracker Agent and the dedicated Netwrix Agent App Proxy Agent section for more information. ![PolicyTeplatesAgentlessDiagram](/images/changetracker/8.0/admin/settings/policytemplates/policyteplatesagentlessdiagram.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md index 94de1bbc41..a56dd1b128 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md @@ -21,3 +21,4 @@ frequency governed by the **Repeat** setting. A **No Repeat** setting will ensur on a server re-boot which may be appropriate for a host with tightly governed resources. ![PolicyTemplateInstalledSoftware](/images/changetracker/8.0/admin/settings/policytemplates/policytemplateinstalledsoftware.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md index 968bca4535..3b41760d94 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md @@ -29,3 +29,4 @@ local user account settings in this template** box and define the poll period th the Template. Any changes to the initial baseline will be alerted and reported. ![PolicyTemplatesAccountsTracker](/images/changetracker/8.0/admin/settings/policytemplates/policytemplatesaccountstracker.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md index 4da4cef8c9..9149e3f939 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md @@ -41,3 +41,4 @@ approach which may result in scan times exceeding 24 hours. ![PolicyTemplatesNetworkPortTrackerTab](/images/changetracker/8.0/admin/settings/policytemplates/policytemplatesnetworkporttrackertab.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md index 924a4decfc..cd9c1d2dff 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md @@ -44,3 +44,4 @@ the usual change events. Similarly, you can also report on these, export the eve alerts for any Planned and Unplanned changes. ![EventDetailsNetwork](/images/changetracker/8.0/admin/settings/policytemplates/eventdetailsnetwork.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md index ce8dca55c7..0d05b72cb4 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md @@ -19,3 +19,4 @@ Review the following for additional information: - [Policy Templates: Process/Command Output ](/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md) - [Policy Templates: Network Port Tracker ](/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md) - [Network Scan ](/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md index 6d12cab7c2..79f75ce681 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md @@ -19,3 +19,4 @@ To configure additional File/Folder/Registry Match Pattern definitions, click on Options** button. ![PolicyTemplatesAdministration](/images/changetracker/8.0/admin/settings/policytemplates/policytemplatesadministration.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md index ed355bea09..58f325b21b 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md @@ -38,3 +38,4 @@ cmd /C %systemroot%\system32\inetsrv\appcmd list VDIR /text:VDIR.NAME The Agent will only trust a signed **Configuration Template** issued from its assigned Hub. Please contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information. + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md index dbaba687b8..0bd0133f34 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md @@ -34,3 +34,4 @@ Any non-necessary Services or Services you are generally unconcerned about shoul - Blacklisted - The Process/Service is never allowed to be present, and an alert will be raised if this is not the case. - Graylisted- The process/service has not yet been allocated to another category. + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md index 83d6c928aa..4ed6fe222a 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md @@ -37,3 +37,4 @@ the[Registry Inclusion/Exclusion Match Rules ](/docs/changetracker/8.0/admin/mat topic for additional information. ![PolicyTemplateRegistryExclude](/images/changetracker/8.0/admin/settings/policytemplates/policytemplateregistryexclude.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md index b8bf8902ee..30a18c3efd 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md @@ -22,3 +22,4 @@ and audit policy settings in this template** box and define the poll period then the Template. Any changes to the initial baseline will be alerted and reported. ![PolicyTemplateSecurityAuditPol](/images/changetracker/8.0/admin/settings/policytemplates/policytemplatesecurityauditpol.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/settingstab.md b/docs/changetracker/8.0/admin/settingstab/settingstab.md index af8aabcd88..a679fc98a7 100644 --- a/docs/changetracker/8.0/admin/settingstab/settingstab.md +++ b/docs/changetracker/8.0/admin/settingstab/settingstab.md @@ -43,3 +43,4 @@ additional information. - [System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) – Upload new license key. ![settings tab](/images/changetracker/8.0/admin/settings/page_guide_23.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json b/docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json index 63d0b40bb7..eb16333913 100644 --- a/docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json +++ b/docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "systemsettings" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md index decd83a03e..4a2d1db610 100644 --- a/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md +++ b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md @@ -19,3 +19,4 @@ Clicking **Advanced Options** presents other System Settings, including a librar binaries to use in conjunction with any Agentless FIM. ![SystemSettingsAdvanced](/images/changetracker/8.0/admin/settings/systemsettingsadvanced.webp) + diff --git a/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettingsglossary.md b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettingsglossary.md index 397d2ca097..0c7da9a503 100644 --- a/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettingsglossary.md +++ b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettingsglossary.md @@ -52,3 +52,4 @@ license key, just paste the code provided into the **Add New License** field and License**. ![SystemSettingsLicense](/images/changetracker/8.0/admin/settings/systemsettingslicense.webp) + diff --git a/docs/changetracker/8.0/agents/_category_.json b/docs/changetracker/8.0/agents/_category_.json index 381e87463c..672cb4b745 100644 --- a/docs/changetracker/8.0/agents/_category_.json +++ b/docs/changetracker/8.0/agents/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/agents/agentperformancemetrics.md b/docs/changetracker/8.0/agents/agentperformancemetrics.md index 6263836002..f6f38152f2 100644 --- a/docs/changetracker/8.0/agents/agentperformancemetrics.md +++ b/docs/changetracker/8.0/agents/agentperformancemetrics.md @@ -148,3 +148,4 @@ agent startup. For Linux Systems, the system monitors the entire /etc directory for FIM; Over 30 files for file contents tracking; Processes & Services Monitoring; over 90 commands being and capturing results from our process output tracker; and a compliance report was run at agent start up. + diff --git a/docs/changetracker/8.0/agents/livetracking.md b/docs/changetracker/8.0/agents/livetracking.md index daadd5bbcf..01a93f6eb4 100644 --- a/docs/changetracker/8.0/agents/livetracking.md +++ b/docs/changetracker/8.0/agents/livetracking.md @@ -56,3 +56,4 @@ activity. On Linux devices, The Gen 7 Agent uses Sysdig to capture low level data like who made the change. See Github's article [Sysdig](https://github.com/draios/sysdig/) for additional information. + diff --git a/docs/changetracker/8.0/baseline/_category_.json b/docs/changetracker/8.0/baseline/_category_.json index 10831f4d0c..ce479fdb29 100644 --- a/docs/changetracker/8.0/baseline/_category_.json +++ b/docs/changetracker/8.0/baseline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/baseline/baselintab.md b/docs/changetracker/8.0/baseline/baselintab.md index 7ecf993243..fb74e72f07 100644 --- a/docs/changetracker/8.0/baseline/baselintab.md +++ b/docs/changetracker/8.0/baseline/baselintab.md @@ -33,3 +33,4 @@ Rule Controls: Add Rules will add the currently selected rules to your policy with the selected Rule Options (see later section). The **Edit Rules** option allows an existing Policy to be edited and rules removed. + diff --git a/docs/changetracker/8.0/baseline/detailtab.md b/docs/changetracker/8.0/baseline/detailtab.md index 232548ad0a..2f67db8fd9 100644 --- a/docs/changetracker/8.0/baseline/detailtab.md +++ b/docs/changetracker/8.0/baseline/detailtab.md @@ -11,3 +11,4 @@ decile or percentile selected. See the Reports topic for the additional informat failures. ![baselinedetailstab](/images/changetracker/8.0/baseline/baselinedetailstab.webp) + diff --git a/docs/changetracker/8.0/baseline/managetab.md b/docs/changetracker/8.0/baseline/managetab.md index c7f01ef410..2150a5cae2 100644 --- a/docs/changetracker/8.0/baseline/managetab.md +++ b/docs/changetracker/8.0/baseline/managetab.md @@ -110,3 +110,4 @@ made and by whom. This report provides a complete audit trail of changes as well rules included in the policy. ![baselinetest](/images/changetracker/8.0/baseline/baselinetest.webp) + diff --git a/docs/changetracker/8.0/baseline/overview.md b/docs/changetracker/8.0/baseline/overview.md index a6de9d96a2..6ab7b8afc8 100644 --- a/docs/changetracker/8.0/baseline/overview.md +++ b/docs/changetracker/8.0/baseline/overview.md @@ -32,3 +32,4 @@ A simple Wizard UI walks you through the process so anyone can be building their baseline configuration and comparing other devices within a few minutes. ![baselineoverview](/images/changetracker/8.0/baseline/baselineoverview.webp) + diff --git a/docs/changetracker/8.0/baseline/overviewtab.md b/docs/changetracker/8.0/baseline/overviewtab.md index c92da16c32..def01d4f4e 100644 --- a/docs/changetracker/8.0/baseline/overviewtab.md +++ b/docs/changetracker/8.0/baseline/overviewtab.md @@ -40,3 +40,4 @@ For the next level of detail regarding failures, either click through on any of directly to the Detail tab. For the full report detail including details of all passes and failures then view the report – Click **recent report runs** to go directly to the Report Center and use the 'Compliance Detail' report. + diff --git a/docs/changetracker/8.0/baseline/policywizard/_category_.json b/docs/changetracker/8.0/baseline/policywizard/_category_.json index 25e44b7af3..62e44e0c8d 100644 --- a/docs/changetracker/8.0/baseline/policywizard/_category_.json +++ b/docs/changetracker/8.0/baseline/policywizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policywizard" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md b/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md index 10834ea4b6..c72d126367 100644 --- a/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md +++ b/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md @@ -70,3 +70,4 @@ You can now either add more devices to the Baseline Members Group or just assign to an existing group of devices, then choose your schedule and results delivery options. ![baselinereportsandqueryschedules](/images/changetracker/8.0/baseline/baselinereportsandqueryschedules.webp) + diff --git a/docs/changetracker/8.0/baseline/policywizard/policywizard.md b/docs/changetracker/8.0/baseline/policywizard/policywizard.md index 95b70e8f6c..fd4de9eee0 100644 --- a/docs/changetracker/8.0/baseline/policywizard/policywizard.md +++ b/docs/changetracker/8.0/baseline/policywizard/policywizard.md @@ -75,3 +75,4 @@ Baseline Policy and how, in terms of the Rule Options selected. The Rule Options are what makes the Baseline Policy feature in Change Tracker so powerful. A basic compare of a Device to a predefined set of configuration rules is OK in some circumstances but rule logic is necessary to convey the other requirements needed in a Baseline Policy. + diff --git a/docs/changetracker/8.0/baseline/securitychangecontrol.md b/docs/changetracker/8.0/baseline/securitychangecontrol.md index 1780b2ca5c..349b6f2552 100644 --- a/docs/changetracker/8.0/baseline/securitychangecontrol.md +++ b/docs/changetracker/8.0/baseline/securitychangecontrol.md @@ -25,3 +25,4 @@ Your Auditor will be looking for a fully documented Baseline Policy and the reas Equally any time the Baseline is extended or updated, this must be with good reason and thereafter, all systems in scope of this Baseline must be shown to be within compliance. + diff --git a/docs/changetracker/8.0/cloud/_category_.json b/docs/changetracker/8.0/cloud/_category_.json index fa91a2600d..7cc1a2fd36 100644 --- a/docs/changetracker/8.0/cloud/_category_.json +++ b/docs/changetracker/8.0/cloud/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/cloud/cloudtrackerreports.md b/docs/changetracker/8.0/cloud/cloudtrackerreports.md index 63c1500b4a..ebe993cefc 100644 --- a/docs/changetracker/8.0/cloud/cloudtrackerreports.md +++ b/docs/changetracker/8.0/cloud/cloudtrackerreports.md @@ -12,3 +12,4 @@ detail in the Change Tracker Admin Guide. An example of the Cloud Tracker Certified CIS Compliance Report: ![cloudtrackerreports](/images/changetracker/8.0/cloud/cloudtrackerreports.webp) + diff --git a/docs/changetracker/8.0/cloud/detailtab.md b/docs/changetracker/8.0/cloud/detailtab.md index 6f0088a96a..b45ef01e00 100644 --- a/docs/changetracker/8.0/cloud/detailtab.md +++ b/docs/changetracker/8.0/cloud/detailtab.md @@ -16,3 +16,4 @@ drop-down filters. Alternatively, click through on the Device Scores bar from th predefine the score range. The score for each device is linked to the full Cloud Compliance report. + diff --git a/docs/changetracker/8.0/cloud/overview.md b/docs/changetracker/8.0/cloud/overview.md index ab8601a94f..6e41838c4f 100644 --- a/docs/changetracker/8.0/cloud/overview.md +++ b/docs/changetracker/8.0/cloud/overview.md @@ -28,3 +28,4 @@ SecureOps™ solution which leverages intelligent Change Control for your Cloud environments. NNT SecureOps™ tends to be operated right at the center of Business-as-Usual IT processes, and not only allows security standards to be maintained constantly but gives you ultimate advantage in that all-crucial early breach detection that we know can otherwise be so damaging. + diff --git a/docs/changetracker/8.0/cloud/overviewtab.md b/docs/changetracker/8.0/cloud/overviewtab.md index 34d5f77a72..e9119442fb 100644 --- a/docs/changetracker/8.0/cloud/overviewtab.md +++ b/docs/changetracker/8.0/cloud/overviewtab.md @@ -30,3 +30,4 @@ improving, deteriating, or static, count of Cloud Systems being reported on and has met the threshold for compliance or not. Click on the **Dashboardlet tile** to see the details behind the policy. + diff --git a/docs/changetracker/8.0/cloud/policytab/_category_.json b/docs/changetracker/8.0/cloud/policytab/_category_.json index 32b15d3052..69d7141253 100644 --- a/docs/changetracker/8.0/cloud/policytab/_category_.json +++ b/docs/changetracker/8.0/cloud/policytab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policytab" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/cloud/policytab/policytab.md b/docs/changetracker/8.0/cloud/policytab/policytab.md index 0252114a7f..7abe447f46 100644 --- a/docs/changetracker/8.0/cloud/policytab/policytab.md +++ b/docs/changetracker/8.0/cloud/policytab/policytab.md @@ -44,3 +44,4 @@ Failures Analysis: The most commonly occurring checks failing compliance rules will be highlighted here, ordered by incidence count. + diff --git a/docs/changetracker/8.0/cloud/policytab/setupwizard.md b/docs/changetracker/8.0/cloud/policytab/setupwizard.md index 4b53fabbe3..6152de3f22 100644 --- a/docs/changetracker/8.0/cloud/policytab/setupwizard.md +++ b/docs/changetracker/8.0/cloud/policytab/setupwizard.md @@ -134,3 +134,4 @@ environments. PowerShell NETCore command prompt (PowerShell 7(x64) Start menu item, Run As Administrator): Install-Module -name Az -`scope` AllUsers + diff --git a/docs/changetracker/8.0/compliance/_category_.json b/docs/changetracker/8.0/compliance/_category_.json index 7a2a2b8f95..872741aa29 100644 --- a/docs/changetracker/8.0/compliance/_category_.json +++ b/docs/changetracker/8.0/compliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "compliance" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/compliance/agentlesscis.md b/docs/changetracker/8.0/compliance/agentlesscis.md index 78aede5bc5..5343fbc36f 100644 --- a/docs/changetracker/8.0/compliance/agentlesscis.md +++ b/docs/changetracker/8.0/compliance/agentlesscis.md @@ -113,3 +113,4 @@ with agents. The details of the report will contain all passed and failed checks Windows device. ![compliance_report](/images/changetracker/8.0/admin/agentlesscis/compliance_report.webp) + diff --git a/docs/changetracker/8.0/compliance/compliance.md b/docs/changetracker/8.0/compliance/compliance.md index 85c2c67cbf..27ce7deaf9 100644 --- a/docs/changetracker/8.0/compliance/compliance.md +++ b/docs/changetracker/8.0/compliance/compliance.md @@ -36,3 +36,4 @@ Results** button becomes available. This will run a compare of the two reports, useful for seeing what has caused a score to drop, or to establish what the difference is in configuration between two devices. + diff --git a/docs/changetracker/8.0/compliance/compliancedetails.md b/docs/changetracker/8.0/compliance/compliancedetails.md index ccc0123cab..53f621f75a 100644 --- a/docs/changetracker/8.0/compliance/compliancedetails.md +++ b/docs/changetracker/8.0/compliance/compliancedetails.md @@ -23,3 +23,4 @@ Description ## Full Report ![ComplianceFullReport](/images/changetracker/8.0/admin/tabs/compliancefullreport.webp) + diff --git a/docs/changetracker/8.0/compliance/complianceoverviewtab.md b/docs/changetracker/8.0/compliance/complianceoverviewtab.md index bb74137287..3424e8dadc 100644 --- a/docs/changetracker/8.0/compliance/complianceoverviewtab.md +++ b/docs/changetracker/8.0/compliance/complianceoverviewtab.md @@ -22,3 +22,4 @@ selected will be displayed. provides an added dimension to prioritize focus on groups. See the [Device Groups](/docs/changetracker/8.0/admin/settingstab/devicegroups.md) topic for additional information. + diff --git a/docs/changetracker/8.0/compliance/compliancepolicy.md b/docs/changetracker/8.0/compliance/compliancepolicy.md index d7e35344d9..54947b398d 100644 --- a/docs/changetracker/8.0/compliance/compliancepolicy.md +++ b/docs/changetracker/8.0/compliance/compliancepolicy.md @@ -20,3 +20,4 @@ where they exist. range. - **Options** – Run a new report or view/export previous reports. - **Failures Analysis** – Headline details of failures with the highest incidence. + diff --git a/docs/changetracker/8.0/compliance/compliancereportstemplates.md b/docs/changetracker/8.0/compliance/compliancereportstemplates.md index 12235da4b6..4c47d756b3 100644 --- a/docs/changetracker/8.0/compliance/compliancereportstemplates.md +++ b/docs/changetracker/8.0/compliance/compliancereportstemplates.md @@ -30,3 +30,4 @@ For report template modifications or new formats, please contact [Netwrix Support](https://www.netwrix.com/support.html). ![ComplianceReportsLayout](/images/changetracker/8.0/admin/compliancereportslayout.webp) + diff --git a/docs/changetracker/8.0/compliance/compliancetemplates.md b/docs/changetracker/8.0/compliance/compliancetemplates.md index cb5df7d9f2..26470ea06c 100644 --- a/docs/changetracker/8.0/compliance/compliancetemplates.md +++ b/docs/changetracker/8.0/compliance/compliancetemplates.md @@ -94,3 +94,4 @@ disabled, but mitigation would be required. | ---------------- | ----------- | | Cisco IOS | 17, 16, 15 | | F5 | All | + diff --git a/docs/changetracker/8.0/componentreleases.md b/docs/changetracker/8.0/componentreleases.md index d7d7c07a71..f7eb958bac 100644 --- a/docs/changetracker/8.0/componentreleases.md +++ b/docs/changetracker/8.0/componentreleases.md @@ -42,3 +42,4 @@ hot fixes and service packs issued for that version. | 2.1 | 1 Jun 2024 | | | 2.0.4 | 3 May 2023 | | | 2.0.3 | 8 Nov 2022 | 1 Oct 2024 | + diff --git a/docs/changetracker/8.0/fim.md b/docs/changetracker/8.0/fim.md index 1275fa0f34..3cf3284372 100644 --- a/docs/changetracker/8.0/fim.md +++ b/docs/changetracker/8.0/fim.md @@ -29,3 +29,4 @@ event as expected, make sure you have selected the right device and that your fi panel are not masking the event. ::: + diff --git a/docs/changetracker/8.0/gettingstarted.md b/docs/changetracker/8.0/gettingstarted.md index bcbfc11709..5b8371833e 100644 --- a/docs/changetracker/8.0/gettingstarted.md +++ b/docs/changetracker/8.0/gettingstarted.md @@ -53,3 +53,4 @@ A One-Time Passcode (OTP) may be required when attempting certain actions within the first time during a session. Without 2FA or an authenticator app, this OTP will be written to the application log file (C:\inetpub\wwwroot\Change Tracker Generation 7 (NetCore) Hub\logs\hubservice-log.txt) which is only accessible by local admins. + diff --git a/docs/changetracker/8.0/index.md b/docs/changetracker/8.0/index.md index bf96e829b5..4416166884 100644 --- a/docs/changetracker/8.0/index.md +++ b/docs/changetracker/8.0/index.md @@ -75,3 +75,4 @@ provides a REST API. executed automatically from the Change Tracker server or using a Proxy Agent function; - Detailed Configuration Policy management for Servers and Workstations and Policy Compliance Reporting is performed via Change Tracker Hub. + diff --git a/docs/changetracker/8.0/install/_category_.json b/docs/changetracker/8.0/install/_category_.json index 3351d0ba09..c290a6f4db 100644 --- a/docs/changetracker/8.0/install/_category_.json +++ b/docs/changetracker/8.0/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/install/agent/_category_.json b/docs/changetracker/8.0/install/agent/_category_.json index daf7f9a834..52594d943a 100644 --- a/docs/changetracker/8.0/install/agent/_category_.json +++ b/docs/changetracker/8.0/install/agent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/install/agent/aix.md b/docs/changetracker/8.0/install/agent/aix.md index 3abe303102..581ae13ca4 100644 --- a/docs/changetracker/8.0/install/agent/aix.md +++ b/docs/changetracker/8.0/install/agent/aix.md @@ -73,3 +73,4 @@ As with all other agents, the installation process can be scripted. # bash /opt/nnt/expressagent/configure-expressagent.sh `https://IPADDRESS-SERVERNAME:PORT/api/` agent passWord121 /var/nnt/expressagent (missing or bad snippet) + diff --git a/docs/changetracker/8.0/install/agent/commandlinescript.md b/docs/changetracker/8.0/install/agent/commandlinescript.md index 7052ce9621..e6be12a522 100644 --- a/docs/changetracker/8.0/install/agent/commandlinescript.md +++ b/docs/changetracker/8.0/install/agent/commandlinescript.md @@ -55,3 +55,4 @@ These parameters are not case sensitive. For more information on the **HubDetails.xml** nodes and settings see the [First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settingstab/devicegroups.md#first-run--hubdetailsxml-file) topic for additional information. + diff --git a/docs/changetracker/8.0/install/agent/firstrun.md b/docs/changetracker/8.0/install/agent/firstrun.md index 7a5ca52aaf..b7d746c182 100644 --- a/docs/changetracker/8.0/install/agent/firstrun.md +++ b/docs/changetracker/8.0/install/agent/firstrun.md @@ -11,3 +11,4 @@ is available from the hosting platform e.g. **http://localhost:8096** and requir username 'admin' and password 'password'. ![AgentFirstRun](/images/changetracker/8.0/install/agent/agentfirstrun.webp) + diff --git a/docs/changetracker/8.0/install/agent/hubdetailsfile.md b/docs/changetracker/8.0/install/agent/hubdetailsfile.md index c0d65c7e8a..5ac87ee7ee 100644 --- a/docs/changetracker/8.0/install/agent/hubdetailsfile.md +++ b/docs/changetracker/8.0/install/agent/hubdetailsfile.md @@ -50,3 +50,4 @@ Where the Change Tracker Hub has been installed on a Windows/IIS platform then t will be https://192.168.1.36. ::: + diff --git a/docs/changetracker/8.0/install/agent/linuxos.md b/docs/changetracker/8.0/install/agent/linuxos.md index 0b84168290..75c7b20f7c 100644 --- a/docs/changetracker/8.0/install/agent/linuxos.md +++ b/docs/changetracker/8.0/install/agent/linuxos.md @@ -112,3 +112,4 @@ You’ll then want to remove the Gen 7 Agent files which will be found at: # rm -fr /opt/nnt (missing or bad snippet) + diff --git a/docs/changetracker/8.0/install/agent/overview.md b/docs/changetracker/8.0/install/agent/overview.md index 0e87d9ab35..a6b35ea5dc 100644 --- a/docs/changetracker/8.0/install/agent/overview.md +++ b/docs/changetracker/8.0/install/agent/overview.md @@ -17,3 +17,4 @@ sidebar_position: 30 - [Express Agent Troubleshooting](/docs/changetracker/8.0/install/agent/troubleshooting.md) - [HubDetails.xml File](/docs/changetracker/8.0/install/agent/hubdetailsfile.md) - [Rolling Log File](/docs/changetracker/8.0/install/agent/rollinglogfile.md) + diff --git a/docs/changetracker/8.0/install/agent/rollinglogfile.md b/docs/changetracker/8.0/install/agent/rollinglogfile.md index c2143ecba1..8fccf912b9 100644 --- a/docs/changetracker/8.0/install/agent/rollinglogfile.md +++ b/docs/changetracker/8.0/install/agent/rollinglogfile.md @@ -13,3 +13,4 @@ Finally, the Agent will maintain a rolling-log of its activity. - For **Linux** : `/var/nnt/gen7agent.app.netcore/rolling-log.txt` This will also provide diagnostic information if the agent is not functioning correctly. + diff --git a/docs/changetracker/8.0/install/agent/solaris.md b/docs/changetracker/8.0/install/agent/solaris.md index 719d23d578..4be7ba5245 100644 --- a/docs/changetracker/8.0/install/agent/solaris.md +++ b/docs/changetracker/8.0/install/agent/solaris.md @@ -54,3 +54,4 @@ As with all other agents, the installation process can be scripted. # bash /opt/nnt/expressagent/configure-expressagent.sh `https://IPADDRESS-SERVERNAME:PORT/api/` agent passWord121 /var/nnt/expressagent (missing or bad snippet) + diff --git a/docs/changetracker/8.0/install/agent/troubleshooting.md b/docs/changetracker/8.0/install/agent/troubleshooting.md index ac180d5867..11ebd7479d 100644 --- a/docs/changetracker/8.0/install/agent/troubleshooting.md +++ b/docs/changetracker/8.0/install/agent/troubleshooting.md @@ -76,3 +76,4 @@ Filesystem 512-blocks Free %Used Iused %Iused Mounted on If you do not get an output similar to the above, please repeat the steps at the start of this section to install and/or mount the aha fs. + diff --git a/docs/changetracker/8.0/install/agent/troubleshooting_1.md b/docs/changetracker/8.0/install/agent/troubleshooting_1.md index ba3b893d87..4644ec38f9 100644 --- a/docs/changetracker/8.0/install/agent/troubleshooting_1.md +++ b/docs/changetracker/8.0/install/agent/troubleshooting_1.md @@ -71,3 +71,4 @@ located OK. - if libstdc++ does not exist anywhere within your server estate, then it will be necessary to get the binary from the Manufacturer repo or contact [Netwrix Support](https://www.netwrix.com/support.html) + diff --git a/docs/changetracker/8.0/install/agent/upgrade.md b/docs/changetracker/8.0/install/agent/upgrade.md index 990e61014b..b0f505e464 100644 --- a/docs/changetracker/8.0/install/agent/upgrade.md +++ b/docs/changetracker/8.0/install/agent/upgrade.md @@ -90,3 +90,4 @@ Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you ne any stage or if you are experiencing issues. ::: + diff --git a/docs/changetracker/8.0/install/agent/windows.md b/docs/changetracker/8.0/install/agent/windows.md index 3216cc269d..62d4686fb2 100644 --- a/docs/changetracker/8.0/install/agent/windows.md +++ b/docs/changetracker/8.0/install/agent/windows.md @@ -41,3 +41,4 @@ topic for additional information on downloading the .xml file for agents. ![InstallAgentOperationFiles](/images/changetracker/8.0/install/agent/installagentoperationfiles.webp) (missing or bad snippet) + diff --git a/docs/changetracker/8.0/install/databasecustompath/_category_.json b/docs/changetracker/8.0/install/databasecustompath/_category_.json index 66594191a3..d60ed6ecf4 100644 --- a/docs/changetracker/8.0/install/databasecustompath/_category_.json +++ b/docs/changetracker/8.0/install/databasecustompath/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "databasecustompath" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/install/databasecustompath/databasecustompath.md b/docs/changetracker/8.0/install/databasecustompath/databasecustompath.md index ec0154878d..acbec72031 100644 --- a/docs/changetracker/8.0/install/databasecustompath/databasecustompath.md +++ b/docs/changetracker/8.0/install/databasecustompath/databasecustompath.md @@ -10,3 +10,4 @@ sidebar_position: 20 - [Linux](/docs/changetracker/8.0/install/databasecustompath/linux.md) - [Windows](/docs/changetracker/8.0/install/databasecustompath/windows.md) + diff --git a/docs/changetracker/8.0/install/databasecustompath/linux.md b/docs/changetracker/8.0/install/databasecustompath/linux.md index 29256c7427..0a4ba365b1 100644 --- a/docs/changetracker/8.0/install/databasecustompath/linux.md +++ b/docs/changetracker/8.0/install/databasecustompath/linux.md @@ -111,3 +111,4 @@ In addition it is possible to ask mongo to use smaller files on disk-space const the mongod.conf file you can add a further parameter: smallfiles=true + diff --git a/docs/changetracker/8.0/install/databasecustompath/windows.md b/docs/changetracker/8.0/install/databasecustompath/windows.md index f9b92b81e1..af91ee9f3f 100644 --- a/docs/changetracker/8.0/install/databasecustompath/windows.md +++ b/docs/changetracker/8.0/install/databasecustompath/windows.md @@ -22,3 +22,4 @@ invoke ‘**smallfiles**’ operation then add the config line as below. ![CustomDatabasePathWindows](/images/changetracker/8.0/install/deployment/customdatabasepathwindows.webp) 5. Then start the **Mongod** service, followed by an `iisreset /start`. + diff --git a/docs/changetracker/8.0/install/hub.md b/docs/changetracker/8.0/install/hub.md index be3fc257d4..02c065dfee 100644 --- a/docs/changetracker/8.0/install/hub.md +++ b/docs/changetracker/8.0/install/hub.md @@ -82,3 +82,4 @@ Changing this is only recommended for advanced installations. **Step 8 –** Once the installation is complete set a strong password for the Admin user. It should now be possible to log into the console from a browser. + diff --git a/docs/changetracker/8.0/install/overview.md b/docs/changetracker/8.0/install/overview.md index 7ec7d3329e..a8194f433f 100644 --- a/docs/changetracker/8.0/install/overview.md +++ b/docs/changetracker/8.0/install/overview.md @@ -13,3 +13,4 @@ sidebar_position: 40 - [Installing Gen 7 Agent for Windows](/docs/changetracker/8.0/install/agent/windows.md) - [Installing Gen 7 Agent for Linux](/docs/changetracker/8.0/install/agent/linuxos.md) - [Scripted/Command Line Use of Gen 7 Agent EXE Installer](/docs/changetracker/8.0/install/agent/commandlinescript.md) + diff --git a/docs/changetracker/8.0/integration/_category_.json b/docs/changetracker/8.0/integration/_category_.json index e667fc4b8e..73afa26605 100644 --- a/docs/changetracker/8.0/integration/_category_.json +++ b/docs/changetracker/8.0/integration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/integration/api/_category_.json b/docs/changetracker/8.0/integration/api/_category_.json index f42792eb78..8d4a1319b4 100644 --- a/docs/changetracker/8.0/integration/api/_category_.json +++ b/docs/changetracker/8.0/integration/api/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/integration/api/agents.md b/docs/changetracker/8.0/integration/api/agents.md index a96a84b3a4..f4e2084fb8 100644 --- a/docs/changetracker/8.0/integration/api/agents.md +++ b/docs/changetracker/8.0/integration/api/agents.md @@ -220,3 +220,4 @@ Catch [Net.WebException] {     } } ``` + diff --git a/docs/changetracker/8.0/integration/api/overview.md b/docs/changetracker/8.0/integration/api/overview.md index eba4aa2420..c3a9ce9f8b 100644 --- a/docs/changetracker/8.0/integration/api/overview.md +++ b/docs/changetracker/8.0/integration/api/overview.md @@ -12,3 +12,4 @@ instances. - [Agents](/docs/changetracker/8.0/integration/api/agents.md) – To pull data on agent statuses, configurations and group memberships, use the agentsRanked endpoint. + diff --git a/docs/changetracker/8.0/integration/itsm/_category_.json b/docs/changetracker/8.0/integration/itsm/_category_.json index c64dc3c28d..6497c1bc81 100644 --- a/docs/changetracker/8.0/integration/itsm/_category_.json +++ b/docs/changetracker/8.0/integration/itsm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/integration/itsm/overview.md b/docs/changetracker/8.0/integration/itsm/overview.md index 779f61753b..55d3d14342 100644 --- a/docs/changetracker/8.0/integration/itsm/overview.md +++ b/docs/changetracker/8.0/integration/itsm/overview.md @@ -85,3 +85,4 @@ to raise an [incident in ServiceNow](https://docs.servicenow.com/bundle/washingtondc-it-service-management/page/product/incident-management/concept/work-on-incidents.html) which will alert the owner of the matching configuration item and provide a work flow to resolve the situation. + diff --git a/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md b/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md index d187f7918c..5737b876e8 100644 --- a/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md +++ b/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md @@ -118,3 +118,4 @@ notification Method. | serviceNowRestSyncProvider.clientId | String (e.g., “8b466c8147bd21609527f6e9a0ef4301”) Optional, depending on “authType”. The client ID of the OAuth application, defined in ServiceNow. | | serviceNowRestSyncProvider.clientSecret | String (e.g., “0aZbfubF7A”) Optional, depending on “authType”. The client secret of the OAuth application, defined in ServiceNow. Note: This setting is encrypted by the service and written back to the config file under the key “E.serviceNowRestSyncProvider.clientSecret” | | serviceNowRestSyncProvider.origin | String (e.g., “ServiceNow”) Optional. Used to tag any entities created by the service | + diff --git a/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md b/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md index ec164b523b..ed96ceb9b7 100644 --- a/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md +++ b/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md @@ -79,3 +79,4 @@ administration page for instructions). - In the “ServiceNow OAuth2 Client ID” and “ServiceNow OAuth2 Client Secret” fields (not applicable if using Basic Authentication), enter the Client ID and Client Secret associated with the OAuth application registration. + diff --git a/docs/changetracker/8.0/integration/netwrixproducts/_category_.json b/docs/changetracker/8.0/integration/netwrixproducts/_category_.json index e84abf6336..e619224796 100644 --- a/docs/changetracker/8.0/integration/netwrixproducts/_category_.json +++ b/docs/changetracker/8.0/integration/netwrixproducts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md b/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md index 138ec4f48b..48b291c3d0 100644 --- a/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md +++ b/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md @@ -30,3 +30,4 @@ natively be able to collect. For example, monitoring the files of a website for Search criteria, like the one above, can be saved to generate reports or alerts. ![auditorsearchresults_1090x638](/images/changetracker/8.0/integration/netwrixproducts/auditorsearchresults_1090x638.webp) + diff --git a/docs/changetracker/8.0/integration/netwrixproducts/overview.md b/docs/changetracker/8.0/integration/netwrixproducts/overview.md index d7d2c518d7..95911da6fe 100644 --- a/docs/changetracker/8.0/integration/netwrixproducts/overview.md +++ b/docs/changetracker/8.0/integration/netwrixproducts/overview.md @@ -11,3 +11,4 @@ Netwrix Change Tracker can be configured to sent event data to the following pro - [Netwrix Auditor Integration](/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md) – Netwrix Change Tracker can be configured to send event data collected by Change Tracker to Netwrix Auditor. + diff --git a/docs/changetracker/8.0/integration/overview.md b/docs/changetracker/8.0/integration/overview.md index d77bbdd6fa..e6d7e34942 100644 --- a/docs/changetracker/8.0/integration/overview.md +++ b/docs/changetracker/8.0/integration/overview.md @@ -13,3 +13,4 @@ Netwrix Change Tracker supports the following integrations: - [IT Management Systems](/docs/changetracker/8.0/integration/itsm/overview.md) - [Splunk](/docs/changetracker/8.0/integration/overview_1.md) - [VMWare](/docs/changetracker/8.0/integration/overview_2.md) + diff --git a/docs/changetracker/8.0/integration/overview_1.md b/docs/changetracker/8.0/integration/overview_1.md index 737a0744cc..6c3b87d794 100644 --- a/docs/changetracker/8.0/integration/overview_1.md +++ b/docs/changetracker/8.0/integration/overview_1.md @@ -199,3 +199,4 @@ Manual runs of the tracking policy can be executed from the Splunk device by cli Poll. ![starttrackerpoll](/images/changetracker/8.0/integration/splunk/starttrackerpoll.webp) + diff --git a/docs/changetracker/8.0/integration/overview_2.md b/docs/changetracker/8.0/integration/overview_2.md index 23ebec36d4..c1035b0037 100644 --- a/docs/changetracker/8.0/integration/overview_2.md +++ b/docs/changetracker/8.0/integration/overview_2.md @@ -100,3 +100,4 @@ Under the Reports tab, it is now possible to configure and run the appropriate c against the group that contains the ESXi devices. ![esxicompliancereport](/images/changetracker/8.0/integration/vmware/esxicompliancereport.webp) + diff --git a/docs/changetracker/8.0/requirements/_category_.json b/docs/changetracker/8.0/requirements/_category_.json index ca0291fe7a..2047289ac1 100644 --- a/docs/changetracker/8.0/requirements/_category_.json +++ b/docs/changetracker/8.0/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.0/requirements/agentdeviceports.md b/docs/changetracker/8.0/requirements/agentdeviceports.md index 12a7674202..65edf24263 100644 --- a/docs/changetracker/8.0/requirements/agentdeviceports.md +++ b/docs/changetracker/8.0/requirements/agentdeviceports.md @@ -48,3 +48,4 @@ and recommended ports: - TCP/Telnet One-way communication is initiated from the Change Tracker Proxy Agent (The proxy agent is collocated with Change Tracker but can be installed on a separate system). + diff --git a/docs/changetracker/8.0/requirements/expressagent.md b/docs/changetracker/8.0/requirements/expressagent.md index 06c79f5f02..28bc28c8ad 100644 --- a/docs/changetracker/8.0/requirements/expressagent.md +++ b/docs/changetracker/8.0/requirements/expressagent.md @@ -10,3 +10,4 @@ Requirements - The Express agent is a single binary less than 10MBs in size and capable of running on any operating system with zero dependencies. + diff --git a/docs/changetracker/8.0/requirements/gen7agentlinux.md b/docs/changetracker/8.0/requirements/gen7agentlinux.md index 38a38420d3..b93dad2ed4 100644 --- a/docs/changetracker/8.0/requirements/gen7agentlinux.md +++ b/docs/changetracker/8.0/requirements/gen7agentlinux.md @@ -13,3 +13,4 @@ The Gen 7 agent's dependencies for Linux devices are: - libicu - Sysdig to capture Who Made The Change data. The Gen 7 agent will work without it, but will not be able to capture the names of the users who are modifying files. + diff --git a/docs/changetracker/8.0/requirements/gen7agentwindows.md b/docs/changetracker/8.0/requirements/gen7agentwindows.md index b95d3ce0c1..083dab5c03 100644 --- a/docs/changetracker/8.0/requirements/gen7agentwindows.md +++ b/docs/changetracker/8.0/requirements/gen7agentwindows.md @@ -9,3 +9,4 @@ sidebar_position: 40 Requirements - The Gen 7 agent has no dependencies on Windows operating systems. + diff --git a/docs/changetracker/8.0/requirements/ossupportmatrix.md b/docs/changetracker/8.0/requirements/ossupportmatrix.md index 0009b9e470..7d3364f7d0 100644 --- a/docs/changetracker/8.0/requirements/ossupportmatrix.md +++ b/docs/changetracker/8.0/requirements/ossupportmatrix.md @@ -93,3 +93,4 @@ any changes over time. | Juniper Switch | | | YES | | Palo Alto Firewall | | | YES | | Sonicwall Firewall | | | YES | + diff --git a/docs/changetracker/8.0/requirements/overview.md b/docs/changetracker/8.0/requirements/overview.md index c2dae34cd7..0c6741f4c6 100644 --- a/docs/changetracker/8.0/requirements/overview.md +++ b/docs/changetracker/8.0/requirements/overview.md @@ -14,3 +14,4 @@ sidebar_position: 30 - [Gen 7 Agent for Windows](/docs/changetracker/8.0/requirements/gen7agentwindows.md) - [Gen 7 Agent for Linux](/docs/changetracker/8.0/requirements/gen7agentlinux.md) - [Express Agent ](/docs/changetracker/8.0/requirements/expressagent.md) + diff --git a/docs/changetracker/8.0/requirements/windowsserver.md b/docs/changetracker/8.0/requirements/windowsserver.md index 39b024c93c..283fa91d53 100644 --- a/docs/changetracker/8.0/requirements/windowsserver.md +++ b/docs/changetracker/8.0/requirements/windowsserver.md @@ -53,3 +53,4 @@ per month, 200 change events per month) for additional information on the installation process. Please run a Windows Update to ensure all above components are fully up to date. + diff --git a/docs/changetracker/8.1/admin/_category_.json b/docs/changetracker/8.1/admin/_category_.json index 6e431b3091..8ba9f88730 100644 --- a/docs/changetracker/8.1/admin/_category_.json +++ b/docs/changetracker/8.1/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/agentlessscript/_category_.json b/docs/changetracker/8.1/admin/agentlessscript/_category_.json index cc4b025d03..274b13f1ac 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/_category_.json +++ b/docs/changetracker/8.1/admin/agentlessscript/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/_category_.json b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/_category_.json index 685ae79488..09fcc29c77 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/_category_.json +++ b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "advancedconfiguration" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md index 5daddd8637..70bb517c96 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md +++ b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md @@ -22,3 +22,4 @@ termination of the tracking operation. This prompt definition matches a sequence of ‘new line’’any characters’’-1700>’. Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you have any challenging prompt or logon script issues. + diff --git a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md index a9204c767e..850ffc0228 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md +++ b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md @@ -19,3 +19,4 @@ however, for Production Agentless Tracker’s, the Logon script only is used wit key with the Main Script commands being configured with the relevant Configuration Template. ![AgentlessScriptSamples.](/images/changetracker/8.1/admin/agentlessscript/agentlessscriptsamples.webp) + diff --git a/docs/changetracker/8.1/admin/agentlessscript/overview.md b/docs/changetracker/8.1/admin/agentlessscript/overview.md index 71af064426..f4c2ce8fa1 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/overview.md +++ b/docs/changetracker/8.1/admin/agentlessscript/overview.md @@ -10,3 +10,4 @@ Review the following for additional information: - [Predefined Script Variables](/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md) - [Advanced Configuration](/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md) + diff --git a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/_category_.json b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/_category_.json index e0240e2cdf..7c7e374e7a 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/_category_.json +++ b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "predefinedscriptvariables" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md index cee9fd0fd1..0ffd1d2a53 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md +++ b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md @@ -41,3 +41,4 @@ Send,\x19 Send,$$PASSWORD$$\r\n ExecuteAndCapture,$$RESULTS$$,ls -al + diff --git a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariablesnotes.md b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariablesnotes.md index 21ce4d6088..9c0afa1a86 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariablesnotes.md +++ b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariablesnotes.md @@ -106,3 +106,4 @@ Waits for the given text in the received data e.g.: `WaitFor,Credentials` ## WaitForPrompt Waits for any of the prompts specified from the console Prompts list or the `AddPrompt` commands + diff --git a/docs/changetracker/8.1/admin/dashboardoverview.md b/docs/changetracker/8.1/admin/dashboardoverview.md index fe87072812..600bcee326 100644 --- a/docs/changetracker/8.1/admin/dashboardoverview.md +++ b/docs/changetracker/8.1/admin/dashboardoverview.md @@ -61,3 +61,4 @@ full list of built-in Device Groups corresponding to the Operating System of the Default Groups are pre-packed with an appropriate monitoring template and CIS Benchmark Report, and as soon as a device has been registered to a Group the device will be monitored for change and CIS compliance automatically. + diff --git a/docs/changetracker/8.1/admin/devices.md b/docs/changetracker/8.1/admin/devices.md index 049be09a8e..89dcb09469 100644 --- a/docs/changetracker/8.1/admin/devices.md +++ b/docs/changetracker/8.1/admin/devices.md @@ -48,3 +48,4 @@ Tracker Now** button will either enable or poll the device for current results. Clicking the **Report** tab allows for the viewing of existing compliance reports or the option to re-run the report. + diff --git a/docs/changetracker/8.1/admin/events/_category_.json b/docs/changetracker/8.1/admin/events/_category_.json index 4f485e0fa7..4c273a5011 100644 --- a/docs/changetracker/8.1/admin/events/_category_.json +++ b/docs/changetracker/8.1/admin/events/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "events" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/events/events.md b/docs/changetracker/8.1/admin/events/events.md index 045c0b728d..bf730a96ad 100644 --- a/docs/changetracker/8.1/admin/events/events.md +++ b/docs/changetracker/8.1/admin/events/events.md @@ -31,3 +31,4 @@ Resubmit options. Using a combination of these functions, you can quickly focus event type or period of interest ::: + diff --git a/docs/changetracker/8.1/admin/events/eventsexportreports.md b/docs/changetracker/8.1/admin/events/eventsexportreports.md index 7394529207..5d39a16b0b 100644 --- a/docs/changetracker/8.1/admin/events/eventsexportreports.md +++ b/docs/changetracker/8.1/admin/events/eventsexportreports.md @@ -47,3 +47,4 @@ Press the **OK** button at the bottom of the window when done! Report settings, schedules and results can all be seen and edited on the **Reports** tab. See the [Report Options](/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md) topic for additional information. + diff --git a/docs/changetracker/8.1/admin/events/eventsfilters.md b/docs/changetracker/8.1/admin/events/eventsfilters.md index 225e5a2e94..7e29f9d7a7 100644 --- a/docs/changetracker/8.1/admin/events/eventsfilters.md +++ b/docs/changetracker/8.1/admin/events/eventsfilters.md @@ -31,3 +31,4 @@ Filter parameters set will also be shown at the top of the Events page even when panel is hidden. ![page_guide_3](/images/changetracker/8.1/admin/tabs/page_guide_3.webp) + diff --git a/docs/changetracker/8.1/admin/events/eventsschedulingautomaticreports.md b/docs/changetracker/8.1/admin/events/eventsschedulingautomaticreports.md index e8f05bf086..dfcb84464f 100644 --- a/docs/changetracker/8.1/admin/events/eventsschedulingautomaticreports.md +++ b/docs/changetracker/8.1/admin/events/eventsschedulingautomaticreports.md @@ -27,3 +27,4 @@ Load Query and Save Query work together – once you have your filters set-up as can save these for re-use in the future. ![page_guide_7](/images/changetracker/8.1/admin/tabs/page_guide_7.webp) + diff --git a/docs/changetracker/8.1/admin/matchrulesoverview/_category_.json b/docs/changetracker/8.1/admin/matchrulesoverview/_category_.json index 4e8fd53e83..f8f8e9efdc 100644 --- a/docs/changetracker/8.1/admin/matchrulesoverview/_category_.json +++ b/docs/changetracker/8.1/admin/matchrulesoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "matchrulesoverview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/matchrulesoverview/filefolderrules.md b/docs/changetracker/8.1/admin/matchrulesoverview/filefolderrules.md index d6fb3371a2..c3b83e3970 100644 --- a/docs/changetracker/8.1/admin/matchrulesoverview/filefolderrules.md +++ b/docs/changetracker/8.1/admin/matchrulesoverview/filefolderrules.md @@ -51,3 +51,4 @@ Wildcards, Regex); - Unlimited - None (operate on specified folder only) - 'n' — recurse through 1, 2 or 3 subfolders. + diff --git a/docs/changetracker/8.1/admin/matchrulesoverview/matchrulesoverview.md b/docs/changetracker/8.1/admin/matchrulesoverview/matchrulesoverview.md index d978474bd4..0f9227e522 100644 --- a/docs/changetracker/8.1/admin/matchrulesoverview/matchrulesoverview.md +++ b/docs/changetracker/8.1/admin/matchrulesoverview/matchrulesoverview.md @@ -10,3 +10,4 @@ Review the following for additional information: - [File and Folder Match Filters for Inclusion and Exclusion Rules ](/docs/changetracker/8.1/admin/matchrulesoverview/filefolderrules.md) - [Registry Inclusion/Exclusion Match Rules ](/docs/changetracker/8.1/admin/matchrulesoverview/registryrules.md) + diff --git a/docs/changetracker/8.1/admin/matchrulesoverview/registryrules.md b/docs/changetracker/8.1/admin/matchrulesoverview/registryrules.md index 997def877a..5c2a1d3888 100644 --- a/docs/changetracker/8.1/admin/matchrulesoverview/registryrules.md +++ b/docs/changetracker/8.1/admin/matchrulesoverview/registryrules.md @@ -53,3 +53,4 @@ DCacheUpdate Value Changes' exclusion, the following Custom PathMatch Definition - Unlimited; - None (operate on specified folder only); - "n" = recurse through 1, 2 or 3 subfolders. + diff --git a/docs/changetracker/8.1/admin/overview.md b/docs/changetracker/8.1/admin/overview.md index a1b0e64f0b..85fdff4711 100644 --- a/docs/changetracker/8.1/admin/overview.md +++ b/docs/changetracker/8.1/admin/overview.md @@ -15,3 +15,4 @@ The Change Tracker console contains several pages that can be selected from the - [Planned Changes Tab](/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md) - [Reports Tab](/docs/changetracker/8.1/admin/reportstab/reportstab.md) - [Settings Tab](/docs/changetracker/8.1/admin/settingstab/settingstab.md) + diff --git a/docs/changetracker/8.1/admin/plannedchanges/_category_.json b/docs/changetracker/8.1/admin/plannedchanges/_category_.json index 71bd5d41fd..cda1ac43cc 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/_category_.json +++ b/docs/changetracker/8.1/admin/plannedchanges/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "plannedchanges" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md b/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md index 23ce989ca8..5aaa10a573 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md +++ b/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md @@ -33,3 +33,4 @@ during the schedule, check the **In Event Recording Mode** box. ![PlannedChangeEventRecordingMode](/images/changetracker/8.1/admin/wizards/plannedchangeeventrecordingmode.webp) ![page_guide_35](/images/changetracker/8.1/admin/wizards/page_guide_35.webp) + diff --git a/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md b/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md index 55a6b37f8a..e04bea9b2c 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md +++ b/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md @@ -38,3 +38,4 @@ Change Schedules can be re-used – use the Clone button to create a copy. ![PlannedChangesRules](/images/changetracker/8.1/admin/tabs/plannedchangesrules.webp) + diff --git a/docs/changetracker/8.1/admin/plannedchanges/plannedchangeoperationclosed.md b/docs/changetracker/8.1/admin/plannedchanges/plannedchangeoperationclosed.md index ea2cc9b4d2..674c76e99f 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/plannedchangeoperationclosed.md +++ b/docs/changetracker/8.1/admin/plannedchanges/plannedchangeoperationclosed.md @@ -58,3 +58,4 @@ change. However, other file change operations not matching the rule will still be flagged as Unplanned changes. + diff --git a/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md b/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md index ea603054d1..9eec093d82 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md +++ b/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md @@ -40,3 +40,4 @@ list of devices with changes below. For more detail on Planned Change Schedule and Rule setup, see the [Planned Changes Administration](/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md) topic for additional information. + diff --git a/docs/changetracker/8.1/admin/reportstab/_category_.json b/docs/changetracker/8.1/admin/reportstab/_category_.json index 928f08d47a..dbeaf24d1f 100644 --- a/docs/changetracker/8.1/admin/reportstab/_category_.json +++ b/docs/changetracker/8.1/admin/reportstab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reportstab" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/reportstab/eventsexportreports.md b/docs/changetracker/8.1/admin/reportstab/eventsexportreports.md index 7394529207..5d39a16b0b 100644 --- a/docs/changetracker/8.1/admin/reportstab/eventsexportreports.md +++ b/docs/changetracker/8.1/admin/reportstab/eventsexportreports.md @@ -47,3 +47,4 @@ Press the **OK** button at the bottom of the window when done! Report settings, schedules and results can all be seen and edited on the **Reports** tab. See the [Report Options](/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md) topic for additional information. + diff --git a/docs/changetracker/8.1/admin/reportstab/quickexport.md b/docs/changetracker/8.1/admin/reportstab/quickexport.md index 93a39ae297..75e0cb61cd 100644 --- a/docs/changetracker/8.1/admin/reportstab/quickexport.md +++ b/docs/changetracker/8.1/admin/reportstab/quickexport.md @@ -16,3 +16,4 @@ apply further filter controls then export. ![page_guide_4](/images/changetracker/8.1/admin/tabs/page_guide_4.webp) + diff --git a/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md b/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md index 9eb1a5a884..55bd3843ea 100644 --- a/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md +++ b/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md @@ -32,3 +32,4 @@ in the exported PDF, not the Web Browser-rendered report. ![ReportTemplateTOC](/images/changetracker/8.1/admin/tabs/reporttemplatetoc.webp) + diff --git a/docs/changetracker/8.1/admin/reportstab/reportstab.md b/docs/changetracker/8.1/admin/reportstab/reportstab.md index 4f5533ecc4..ea3449236a 100644 --- a/docs/changetracker/8.1/admin/reportstab/reportstab.md +++ b/docs/changetracker/8.1/admin/reportstab/reportstab.md @@ -82,3 +82,4 @@ Excel, or CSV format. The **Template** selector alongside the **Export** button either summarized pass/fail format or full results details format. See the [Overview Tab](/docs/changetracker/8.1/compliance/complianceoverviewtab.md) topic for additional information. + diff --git a/docs/changetracker/8.1/admin/settingstab/_category_.json b/docs/changetracker/8.1/admin/settingstab/_category_.json index 7e92d718c4..df0185c6e9 100644 --- a/docs/changetracker/8.1/admin/settingstab/_category_.json +++ b/docs/changetracker/8.1/admin/settingstab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "settingstab" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/_category_.json b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/_category_.json index 76f3760719..2e5dadbdc0 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/_category_.json +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "agentsanddevices" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md index e31e9395fe..f854354d6a 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md @@ -54,3 +54,4 @@ remove any existing prefix for the target devices. ![broadcastagentconfig](/images/changetracker/8.1/admin/settings/broadcastagentconfig.webp) This should take less than a minute to apply. + diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md index eca93caf2a..13c2911f2f 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md @@ -174,3 +174,4 @@ systemctl start $SERVICE_NAME echo "Service '$SERVICE_NAME' started successfully." ``` + diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md index 980abd33e9..63bf06b338 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md @@ -36,3 +36,4 @@ options. ![Graphical user interface, text, application, email](/images/changetracker/8.1/admin/settings/page_guide_25.webp) ![page_guide_26](/images/changetracker/8.1/admin/settings/page_guide_26.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentupdates.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentupdates.md index 656e771a54..d8b0948479 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentupdates.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentupdates.md @@ -32,3 +32,4 @@ per Device Groups basis – See the [Device Groups](/docs/changetracker/8.1/admi ![devices](/images/changetracker/8.1/admin/settings/devices.webp) Check the Devices tab to ensure that updates have been deployed as expected. + diff --git a/docs/changetracker/8.1/admin/settingstab/alerts/_category_.json b/docs/changetracker/8.1/admin/settingstab/alerts/_category_.json index 4997c00b6f..4b4c216abc 100644 --- a/docs/changetracker/8.1/admin/settingstab/alerts/_category_.json +++ b/docs/changetracker/8.1/admin/settingstab/alerts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "alerts" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md b/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md index f5426e0fc6..0eea46de5f 100644 --- a/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md +++ b/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md @@ -22,3 +22,4 @@ defined via **Settings** -> **System Settings** in the Change Tracker . See the [System Settings](/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md) topic for additional information. ::: + diff --git a/docs/changetracker/8.1/admin/settingstab/alerts/notificationmessages.md b/docs/changetracker/8.1/admin/settingstab/alerts/notificationmessages.md index b67f103d39..0bc6e09e7f 100644 --- a/docs/changetracker/8.1/admin/settingstab/alerts/notificationmessages.md +++ b/docs/changetracker/8.1/admin/settingstab/alerts/notificationmessages.md @@ -44,3 +44,4 @@ Event Messages | Device Offline: `` | This notification message is generated when a device stops communicating with the Change Tracker. | | New device registered: `` | This notification message is generated when a device which hasn't been seen before, registers with the Change Tracker server. This message should only be seen once per device. | | Tests syslog message from Change Tracker server | This notification message is generated when a test syslog message is sent from the Change Tracker server to your specified syslog collector. This test is there to ensure that events captured byChange Tracker can be forwarded on successfully. | + diff --git a/docs/changetracker/8.1/admin/settingstab/allowedcommands.md b/docs/changetracker/8.1/admin/settingstab/allowedcommands.md index 1f875d5e4e..93b51d9479 100644 --- a/docs/changetracker/8.1/admin/settingstab/allowedcommands.md +++ b/docs/changetracker/8.1/admin/settingstab/allowedcommands.md @@ -39,3 +39,4 @@ Navigate to **Settings** – **Allowed Commands**: with; - **Allowed Commands** sub-tabs; - **Actions** - Allows commands to be managed using bulk operations. + diff --git a/docs/changetracker/8.1/admin/settingstab/credentials.md b/docs/changetracker/8.1/admin/settingstab/credentials.md index 40479046ad..74ca117263 100644 --- a/docs/changetracker/8.1/admin/settingstab/credentials.md +++ b/docs/changetracker/8.1/admin/settingstab/credentials.md @@ -72,3 +72,4 @@ When adding a v1 database credential a database connection string was required. Connection strings are now required when defining a proxied device for a database connection. This allows you to use the same database credential for multiple database connections. It also means there is only one credential to update when its password expires. For more information on v2 database credentials, see the [v8.1 release notes](https://community.netwrix.com/t/minor-version-8-1-released/2829) + diff --git a/docs/changetracker/8.1/admin/settingstab/devicegroups.md b/docs/changetracker/8.1/admin/settingstab/devicegroups.md index 6316b6d615..a610aeb72b 100644 --- a/docs/changetracker/8.1/admin/settingstab/devicegroups.md +++ b/docs/changetracker/8.1/admin/settingstab/devicegroups.md @@ -104,3 +104,4 @@ So, if the registry value contained **WebServer**, the device would be placed in **CustomWebServer** group if it exists, falling back on New Devices if it doesn t. ![page_guide_31](/images/changetracker/8.1/admin/settings/page_guide_31.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/license.md b/docs/changetracker/8.1/admin/settingstab/license.md index a974923820..46a7c0ba11 100644 --- a/docs/changetracker/8.1/admin/settingstab/license.md +++ b/docs/changetracker/8.1/admin/settingstab/license.md @@ -11,3 +11,4 @@ license key, just paste the code provided into the **Add New License** field and License**. ![SystemSettingsLicense](/images/changetracker/8.1/admin/settings/systemsettingslicense.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/_category_.json b/docs/changetracker/8.1/admin/settingstab/policytemplates/_category_.json index fd7ab540f7..ff137a483a 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/_category_.json +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/createeditmonitoringpolicy.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/createeditmonitoringpolicy.md index 7c7a41eb6d..1a1d2c1a03 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/createeditmonitoringpolicy.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/createeditmonitoringpolicy.md @@ -32,3 +32,4 @@ precisely the keys and values that need to be tracked are. This results in a precision, tailor-made monitoring policy to only track changes where required, eliminating spurious changes and unwanted change noise. + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/filescontents.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/filescontents.md index 37fe651e10..e77cfa1b2e 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/filescontents.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/filescontents.md @@ -35,3 +35,4 @@ tracked. useful if only certain elements of a file contents need to be tracked. - **RegEx Ignore Case**. If using a Regular Expression this ensures that tracking is case insensitive. + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md index 07f2976212..a29c42c0dd 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md @@ -79,3 +79,4 @@ For Advanced Options: see [Appendix B](/docs/changetracker/8.1/admin/matchruleso information. ::: + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfileslegacy.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfileslegacy.md index fe009427f4..59bd343bb4 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfileslegacy.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfileslegacy.md @@ -15,3 +15,4 @@ any Netwrix Change Tracker Agent and the dedicated Netwrix Agent App Proxy Agent section on [Agentless FIM](/docs/changetracker/8.1/admin/matchrulesoverview/registryrules.md) for more information. ![PolicyTeplatesAgentlessDiagram](/images/changetracker/8.1/admin/settings/policytemplates/policyteplatesagentlessdiagram.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md index b49d73a0b6..fe1a59a670 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md @@ -21,3 +21,4 @@ frequency governed by the **Repeat** setting. A **No Repeat** setting will ensur on a server re-boot which may be appropriate for a host with tightly governed resources. ![PolicyTemplateInstalledSoftware](/images/changetracker/8.1/admin/settings/policytemplates/policytemplateinstalledsoftware.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md index d682dda855..3c50c25a1c 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md @@ -29,3 +29,4 @@ local user account settings in this template** box and define the poll period th the Template. Any changes to the initial baseline will be alerted and reported. ![PolicyTemplatesAccountsTracker](/images/changetracker/8.1/admin/settings/policytemplates/policytemplatesaccountstracker.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md index f537fc9873..a1fb8c67bf 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md @@ -41,3 +41,4 @@ approach which may result in scan times exceeding 24 hours. ![PolicyTemplatesNetworkPortTrackerTab](/images/changetracker/8.1/admin/settings/policytemplates/policytemplatesnetworkporttrackertab.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/networkscan.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/networkscan.md index c4daf68dcd..51d2d5b969 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/networkscan.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/networkscan.md @@ -44,3 +44,4 @@ the usual change events. Similarly, you can also report on these, export the eve alerts for any Planned and Unplanned changes. ![EventDetailsNetwork](/images/changetracker/8.1/admin/settings/policytemplates/eventdetailsnetwork.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/overview.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/overview.md index f0352385fd..4d0677e179 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/overview.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/overview.md @@ -19,3 +19,4 @@ Review the following for additional information: - [Policy Templates: Process/Command Output ](/docs/changetracker/8.1/admin/settingstab/policytemplates/processcommandoutput.md) - [Policy Templates: Network Port Tracker ](/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md) - [Network Scan ](/docs/changetracker/8.1/admin/settingstab/policytemplates/networkscan.md) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md index b043c4d985..d0a9df5e45 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md @@ -19,3 +19,4 @@ To configure additional File/Folder/Registry Match Pattern definitions, click on Options** button. ![PolicyTemplatesAdministration](/images/changetracker/8.1/admin/settings/policytemplates/policytemplatesadministration.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/processcommandoutput.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/processcommandoutput.md index 83f8d793b9..21af95cc49 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/processcommandoutput.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/processcommandoutput.md @@ -37,3 +37,4 @@ cmd /C %systemroot%\system32\inetsrv\appcmd list VDIR /text:VDIR.NAME The Agent will only trust a signed **Configuration Template** issued from its assigned Hub. Please contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information. + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/processesservices.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/processesservices.md index e7e2b14203..dbbdfaa54d 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/processesservices.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/processesservices.md @@ -34,3 +34,4 @@ Any non-necessary Services or Services you are generally unconcerned about shoul - Blacklisted - The Process/Service is never allowed to be present, and an alert will be raised if this is not the case. - Graylisted- The process/service has not yet been allocated to another category. + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md index 5c1ffecf67..03de0eea66 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md @@ -37,3 +37,4 @@ the[Registry Inclusion/Exclusion Match Rules ](/docs/changetracker/8.1/admin/mat additional information. ![PolicyTemplateRegistryExclude](/images/changetracker/8.1/admin/settings/policytemplates/policytemplateregistryexclude.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md index c93de8689f..b34eb5eb33 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md @@ -22,3 +22,4 @@ and audit policy settings in this template** box and define the poll period then the Template. Any changes to the initial baseline will be alerted and reported. ![PolicyTemplateSecurityAuditPol](/images/changetracker/8.1/admin/settings/policytemplates/policytemplatesecurityauditpol.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/settingstab.md b/docs/changetracker/8.1/admin/settingstab/settingstab.md index d6ad7aa249..53a6b736b6 100644 --- a/docs/changetracker/8.1/admin/settingstab/settingstab.md +++ b/docs/changetracker/8.1/admin/settingstab/settingstab.md @@ -41,3 +41,4 @@ additional information. - [System Settings](/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md) – Upload new license key. ![Graphical user interface, website](/images/changetracker/8.1/admin/settings/page_guide_23.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/systemperformance.md b/docs/changetracker/8.1/admin/settingstab/systemperformance.md index 3bac3e2b3a..bc0aff2b9c 100644 --- a/docs/changetracker/8.1/admin/settingstab/systemperformance.md +++ b/docs/changetracker/8.1/admin/settingstab/systemperformance.md @@ -9,3 +9,4 @@ sidebar_position: 80 View the health of the Change Tracker system and Event Queue performance here. Please contact [Netwrix Support](https://www.netwrix.com/support.html) for specific requirements regarding System Performance metrics. + diff --git a/docs/changetracker/8.1/admin/settingstab/systemsettings/_category_.json b/docs/changetracker/8.1/admin/settingstab/systemsettings/_category_.json index 9de952dda7..2638605086 100644 --- a/docs/changetracker/8.1/admin/settingstab/systemsettings/_category_.json +++ b/docs/changetracker/8.1/admin/settingstab/systemsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "systemsettings" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md b/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md index 92a5437af6..d18246a4d5 100644 --- a/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md +++ b/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md @@ -19,3 +19,4 @@ Clicking **Advanced Options** presents other System Settings, including a librar binaries to use in conjunction with any Agentless FIM. ![SystemSettingsAdvanced](/images/changetracker/8.1/admin/settings/systemsettingsadvanced.webp) + diff --git a/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettingsglossary.md b/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettingsglossary.md index 21c407f739..afd32a89a1 100644 --- a/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettingsglossary.md +++ b/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettingsglossary.md @@ -27,3 +27,4 @@ Complete glossary of System Settings special attributes and a description of eac | SessionTimeoutWarning | 30 seconds (0 to disable) | Warning before a User Session is terminated | | SyslogUseLocalTime | False | Syslog is sent with UTC time by default, but this setting will send syslogs with local times gathered from the devices the agents run on. | | TextSearchMethod | Text | Search method used, can be set to ‘regex’ to use more precise regular expression match | + diff --git a/docs/changetracker/8.1/agents/_category_.json b/docs/changetracker/8.1/agents/_category_.json index 381e87463c..672cb4b745 100644 --- a/docs/changetracker/8.1/agents/_category_.json +++ b/docs/changetracker/8.1/agents/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/agents/agentperformancemetrics.md b/docs/changetracker/8.1/agents/agentperformancemetrics.md index 6263836002..f6f38152f2 100644 --- a/docs/changetracker/8.1/agents/agentperformancemetrics.md +++ b/docs/changetracker/8.1/agents/agentperformancemetrics.md @@ -148,3 +148,4 @@ agent startup. For Linux Systems, the system monitors the entire /etc directory for FIM; Over 30 files for file contents tracking; Processes & Services Monitoring; over 90 commands being and capturing results from our process output tracker; and a compliance report was run at agent start up. + diff --git a/docs/changetracker/8.1/agents/livetracking.md b/docs/changetracker/8.1/agents/livetracking.md index a596b008ba..1ebcd4c2fb 100644 --- a/docs/changetracker/8.1/agents/livetracking.md +++ b/docs/changetracker/8.1/agents/livetracking.md @@ -56,3 +56,4 @@ activity. On Linux devices, The Gen 7 Agent uses Sysdig to capture low level data like who made the change. See Github's article [Sysdig](https://github.com/draios/sysdig/) for additional information. + diff --git a/docs/changetracker/8.1/baseline/_category_.json b/docs/changetracker/8.1/baseline/_category_.json index 10831f4d0c..ce479fdb29 100644 --- a/docs/changetracker/8.1/baseline/_category_.json +++ b/docs/changetracker/8.1/baseline/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/baseline/baselintab.md b/docs/changetracker/8.1/baseline/baselintab.md index fd3b8a50e6..0af46dbecf 100644 --- a/docs/changetracker/8.1/baseline/baselintab.md +++ b/docs/changetracker/8.1/baseline/baselintab.md @@ -33,3 +33,4 @@ Rule Controls: Add Rules will add the currently selected rules to your policy with the selected Rule Options (see later section). The **Edit Rules** option allows an existing Policy to be edited and rules removed. + diff --git a/docs/changetracker/8.1/baseline/detailtab.md b/docs/changetracker/8.1/baseline/detailtab.md index 8db16173dd..5c8e3e1255 100644 --- a/docs/changetracker/8.1/baseline/detailtab.md +++ b/docs/changetracker/8.1/baseline/detailtab.md @@ -11,3 +11,4 @@ decile or percentile selected. See the Reports topic for the additional informat failures. ![baselinedetailstab](/images/changetracker/8.1/baseline/baselinedetailstab.webp) + diff --git a/docs/changetracker/8.1/baseline/managetab.md b/docs/changetracker/8.1/baseline/managetab.md index 03b0704e2c..7a195cc2d4 100644 --- a/docs/changetracker/8.1/baseline/managetab.md +++ b/docs/changetracker/8.1/baseline/managetab.md @@ -111,3 +111,4 @@ made and by whom. This report provides a complete audit trail of changes as well rules included in the policy. ![baselinetest](/images/changetracker/8.1/baseline/baselinetest.webp) + diff --git a/docs/changetracker/8.1/baseline/overview.md b/docs/changetracker/8.1/baseline/overview.md index 445d4e8190..b6dfbcd779 100644 --- a/docs/changetracker/8.1/baseline/overview.md +++ b/docs/changetracker/8.1/baseline/overview.md @@ -32,3 +32,4 @@ A simple Wizard UI walks you through the process so anyone can be building their baseline configuration and comparing other devices within a few minutes. ![baselineoverview](/images/changetracker/8.1/baseline/baselineoverview.webp) + diff --git a/docs/changetracker/8.1/baseline/overviewtab.md b/docs/changetracker/8.1/baseline/overviewtab.md index 148e0597b0..c5ecaf1c10 100644 --- a/docs/changetracker/8.1/baseline/overviewtab.md +++ b/docs/changetracker/8.1/baseline/overviewtab.md @@ -40,3 +40,4 @@ For the next level of detail regarding failures, either click through on any of directly to the Detail tab. For the full report detail including details of all passes and failures then view the report – Click **recent report runs** to go directly to the Report Center and use the 'Compliance Detail' report. + diff --git a/docs/changetracker/8.1/baseline/policywizard/_category_.json b/docs/changetracker/8.1/baseline/policywizard/_category_.json index 25e44b7af3..62e44e0c8d 100644 --- a/docs/changetracker/8.1/baseline/policywizard/_category_.json +++ b/docs/changetracker/8.1/baseline/policywizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policywizard" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md b/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md index f571c6ba83..c8d1d51c66 100644 --- a/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md +++ b/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md @@ -70,3 +70,4 @@ You can now either add more devices to the Baseline Members Group or just assign to an existing group of devices, then choose your schedule and results delivery options. ![baselinereportsandqueryschedules](/images/changetracker/8.1/baseline/baselinereportsandqueryschedules.webp) + diff --git a/docs/changetracker/8.1/baseline/policywizard/policywizard.md b/docs/changetracker/8.1/baseline/policywizard/policywizard.md index 2c9be13218..c155a57833 100644 --- a/docs/changetracker/8.1/baseline/policywizard/policywizard.md +++ b/docs/changetracker/8.1/baseline/policywizard/policywizard.md @@ -75,3 +75,4 @@ Baseline Policy and how, in terms of the Rule Options selected. The Rule Options are what makes the Baseline Policy feature in Change Tracker so powerful. A basic compare of a Device to a predefined set of configuration rules is OK in some circumstances but rule logic is necessary to convey the other requirements needed in a Baseline Policy. + diff --git a/docs/changetracker/8.1/baseline/securitychangecontrol.md b/docs/changetracker/8.1/baseline/securitychangecontrol.md index d9f3af1525..9a0a77db7d 100644 --- a/docs/changetracker/8.1/baseline/securitychangecontrol.md +++ b/docs/changetracker/8.1/baseline/securitychangecontrol.md @@ -25,3 +25,4 @@ Your Auditor will be looking for a fully documented Baseline Policy and the reas Equally any time the Baseline is extended or updated, this must be with good reason and thereafter, all systems in scope of this Baseline must be shown to be within compliance. + diff --git a/docs/changetracker/8.1/cloud/_category_.json b/docs/changetracker/8.1/cloud/_category_.json index fa91a2600d..7cc1a2fd36 100644 --- a/docs/changetracker/8.1/cloud/_category_.json +++ b/docs/changetracker/8.1/cloud/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/cloud/cloudtrackerreports.md b/docs/changetracker/8.1/cloud/cloudtrackerreports.md index 5327a47056..c609b79fcc 100644 --- a/docs/changetracker/8.1/cloud/cloudtrackerreports.md +++ b/docs/changetracker/8.1/cloud/cloudtrackerreports.md @@ -12,3 +12,4 @@ detail in the Change Tracker Admin Guide. An example of the Cloud Tracker Certified CIS Compliance Report: ![cloudtrackerreports](/images/changetracker/8.1/cloud/cloudtrackerreports.webp) + diff --git a/docs/changetracker/8.1/cloud/detailtab.md b/docs/changetracker/8.1/cloud/detailtab.md index 9ec5d5b5fa..f4c9615628 100644 --- a/docs/changetracker/8.1/cloud/detailtab.md +++ b/docs/changetracker/8.1/cloud/detailtab.md @@ -16,3 +16,4 @@ drop-down filters. Alternatively, click through on the Device Scores bar from th predefine the score range. The score for each device is linked to the full Cloud Compliance report. + diff --git a/docs/changetracker/8.1/cloud/overview.md b/docs/changetracker/8.1/cloud/overview.md index 16f3180437..43f9920384 100644 --- a/docs/changetracker/8.1/cloud/overview.md +++ b/docs/changetracker/8.1/cloud/overview.md @@ -28,3 +28,4 @@ SecureOps™ solution which leverages intelligent Change Control for your Cloud environments. NNT SecureOps™ tends to be operated right at the center of Business-as-Usual IT processes, and not only allows security standards to be maintained constantly but gives you ultimate advantage in that all-crucial early breach detection that we know can otherwise be so damaging. + diff --git a/docs/changetracker/8.1/cloud/overviewtab.md b/docs/changetracker/8.1/cloud/overviewtab.md index 7223be5dee..7de05e298c 100644 --- a/docs/changetracker/8.1/cloud/overviewtab.md +++ b/docs/changetracker/8.1/cloud/overviewtab.md @@ -30,3 +30,4 @@ improving, deteriating, or static, count of Cloud Systems being reported on and has met the threshold for compliance or not. Click on the **Dashboardlet tile** to see the details behind the policy. + diff --git a/docs/changetracker/8.1/cloud/policytab/_category_.json b/docs/changetracker/8.1/cloud/policytab/_category_.json index 32b15d3052..69d7141253 100644 --- a/docs/changetracker/8.1/cloud/policytab/_category_.json +++ b/docs/changetracker/8.1/cloud/policytab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policytab" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/cloud/policytab/policytab.md b/docs/changetracker/8.1/cloud/policytab/policytab.md index 929475c4cf..3de7d8d57c 100644 --- a/docs/changetracker/8.1/cloud/policytab/policytab.md +++ b/docs/changetracker/8.1/cloud/policytab/policytab.md @@ -44,3 +44,4 @@ Failures Analysis: The most commonly occurring checks failing compliance rules will be highlighted here, ordered by incidence count. + diff --git a/docs/changetracker/8.1/cloud/policytab/setupwizard.md b/docs/changetracker/8.1/cloud/policytab/setupwizard.md index 11af6324a4..80d94541f2 100644 --- a/docs/changetracker/8.1/cloud/policytab/setupwizard.md +++ b/docs/changetracker/8.1/cloud/policytab/setupwizard.md @@ -128,3 +128,4 @@ environments. PowerShell NETCore command prompt (PowerShell 7(x64) Start menu item, Run As Administrator): Install-Module -name Az -`scope` AllUsers + diff --git a/docs/changetracker/8.1/compliance/_category_.json b/docs/changetracker/8.1/compliance/_category_.json index 7a2a2b8f95..872741aa29 100644 --- a/docs/changetracker/8.1/compliance/_category_.json +++ b/docs/changetracker/8.1/compliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "compliance" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/compliance/agentlesscis.md b/docs/changetracker/8.1/compliance/agentlesscis.md index f152f3f32a..ef6b7b5aaa 100644 --- a/docs/changetracker/8.1/compliance/agentlesscis.md +++ b/docs/changetracker/8.1/compliance/agentlesscis.md @@ -113,3 +113,4 @@ with agents. The details of the report will contain all passed and failed checks Windows device. ![compliance_report](/images/changetracker/8.1/admin/agentlesscis/compliance_report.webp) + diff --git a/docs/changetracker/8.1/compliance/compliance.md b/docs/changetracker/8.1/compliance/compliance.md index 09210937fc..e954b0e4ea 100644 --- a/docs/changetracker/8.1/compliance/compliance.md +++ b/docs/changetracker/8.1/compliance/compliance.md @@ -36,3 +36,4 @@ Results** button becomes available. This will run a compare of the two reports, useful for seeing what has caused a score to drop, or to establish what the difference is in configuration between two devices. + diff --git a/docs/changetracker/8.1/compliance/compliancedetails.md b/docs/changetracker/8.1/compliance/compliancedetails.md index 439a4c76a7..46bf9438f0 100644 --- a/docs/changetracker/8.1/compliance/compliancedetails.md +++ b/docs/changetracker/8.1/compliance/compliancedetails.md @@ -23,3 +23,4 @@ Description ## Full Report ![ComplianceFullReport](/images/changetracker/8.1/admin/tabs/compliancefullreport.webp) + diff --git a/docs/changetracker/8.1/compliance/complianceoverviewtab.md b/docs/changetracker/8.1/compliance/complianceoverviewtab.md index 0efd593594..cfda9d0256 100644 --- a/docs/changetracker/8.1/compliance/complianceoverviewtab.md +++ b/docs/changetracker/8.1/compliance/complianceoverviewtab.md @@ -48,3 +48,4 @@ template through the UI, this can be updated, or the current format preserved if For report template modifications or new formats, please contact [Netwrix Support](https://www.netwrix.com/support.html). + diff --git a/docs/changetracker/8.1/compliance/compliancepolicy.md b/docs/changetracker/8.1/compliance/compliancepolicy.md index 80bc114c5d..cc087e1e40 100644 --- a/docs/changetracker/8.1/compliance/compliancepolicy.md +++ b/docs/changetracker/8.1/compliance/compliancepolicy.md @@ -20,3 +20,4 @@ where they exist. range. - **Options** – Run a new report or view/export previous reports. - **Failures Analysis** – Headline details of failures with the highest incidence. + diff --git a/docs/changetracker/8.1/compliance/compliancetemplates.md b/docs/changetracker/8.1/compliance/compliancetemplates.md index df20887409..4c70c09736 100644 --- a/docs/changetracker/8.1/compliance/compliancetemplates.md +++ b/docs/changetracker/8.1/compliance/compliancetemplates.md @@ -95,3 +95,4 @@ disabled, but mitigation would be required. | Cisco IOS | 17, 16, 15 | | F5 | All | | Juniper | All | + diff --git a/docs/changetracker/8.1/componentreleases.md b/docs/changetracker/8.1/componentreleases.md index 8115721640..65364a8e3d 100644 --- a/docs/changetracker/8.1/componentreleases.md +++ b/docs/changetracker/8.1/componentreleases.md @@ -44,3 +44,4 @@ hot fixes and service packs issued for that version. | 2.1 | 1 Jun 2024 | | | 2.0.4 | 3 May 2023 | 1 Nov 2025 | | 2.0.3 | 8 Nov 2022 | 1 Oct 2024 | + diff --git a/docs/changetracker/8.1/fim.md b/docs/changetracker/8.1/fim.md index ff79265854..6ef63fc0a2 100644 --- a/docs/changetracker/8.1/fim.md +++ b/docs/changetracker/8.1/fim.md @@ -28,3 +28,4 @@ event as expected, make sure you have selected the right device and that your fi panel are not masking the event. ::: + diff --git a/docs/changetracker/8.1/gettingstarted.md b/docs/changetracker/8.1/gettingstarted.md index 758ba80329..cbdaf4618d 100644 --- a/docs/changetracker/8.1/gettingstarted.md +++ b/docs/changetracker/8.1/gettingstarted.md @@ -51,3 +51,4 @@ A One-Time Passcode (OTP) may be required when attempting certain actions within the first time during a session. Without 2FA or an authenticator app, this OTP will be written to the application log file (C:\inetpub\wwwroot\Change Tracker Generation 7 (NetCore) Hub\logs\hubservice-log.txt) which is only accessible by local admins. + diff --git a/docs/changetracker/8.1/index.md b/docs/changetracker/8.1/index.md index 6a0750f01c..3626bd4c1e 100644 --- a/docs/changetracker/8.1/index.md +++ b/docs/changetracker/8.1/index.md @@ -75,3 +75,4 @@ provides a REST API. executed automatically from the Change Tracker server or using a Proxy Agent function; - Detailed Configuration Policy management for Servers and Workstations and Policy Compliance Reporting is performed via Change Tracker Hub. + diff --git a/docs/changetracker/8.1/install/_category_.json b/docs/changetracker/8.1/install/_category_.json index 3351d0ba09..c290a6f4db 100644 --- a/docs/changetracker/8.1/install/_category_.json +++ b/docs/changetracker/8.1/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/install/agent/_category_.json b/docs/changetracker/8.1/install/agent/_category_.json index daf7f9a834..52594d943a 100644 --- a/docs/changetracker/8.1/install/agent/_category_.json +++ b/docs/changetracker/8.1/install/agent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/install/agent/aix.md b/docs/changetracker/8.1/install/agent/aix.md index ce1de291e9..62de7f5938 100644 --- a/docs/changetracker/8.1/install/agent/aix.md +++ b/docs/changetracker/8.1/install/agent/aix.md @@ -86,3 +86,4 @@ As with all other agents, the installation process can be scripted. ``` Run the Agent UI. See the[ Agent First Run](/docs/changetracker/8.1/install/agent/firstrun.md) topic for additional information. + diff --git a/docs/changetracker/8.1/install/agent/commandlinescript.md b/docs/changetracker/8.1/install/agent/commandlinescript.md index 02e2ba102f..b66a8c63b8 100644 --- a/docs/changetracker/8.1/install/agent/commandlinescript.md +++ b/docs/changetracker/8.1/install/agent/commandlinescript.md @@ -55,3 +55,4 @@ These parameters are not case sensitive. For more information on the **HubDetails.xml** nodes and settings see the [First Run – HubDetails.xml File](/docs/changetracker/8.1/admin/settingstab/devicegroups.md) topic for additional information. + diff --git a/docs/changetracker/8.1/install/agent/firstrun.md b/docs/changetracker/8.1/install/agent/firstrun.md index b687d0eb9d..ee210a4ca7 100644 --- a/docs/changetracker/8.1/install/agent/firstrun.md +++ b/docs/changetracker/8.1/install/agent/firstrun.md @@ -11,3 +11,4 @@ is available from the hosting platform e.g. **http://localhost:8096** and requir username 'admin' and password 'password'. ![AgentFirstRun](/images/changetracker/8.1/install/agent/agentfirstrun.webp) + diff --git a/docs/changetracker/8.1/install/agent/hubdetailsfile.md b/docs/changetracker/8.1/install/agent/hubdetailsfile.md index c2547c3b97..695b6aa63b 100644 --- a/docs/changetracker/8.1/install/agent/hubdetailsfile.md +++ b/docs/changetracker/8.1/install/agent/hubdetailsfile.md @@ -50,3 +50,4 @@ Where the Change Tracker Hub has been installed on a Windows/IIS platform then t will be https://192.168.1.36. ::: + diff --git a/docs/changetracker/8.1/install/agent/linuxos.md b/docs/changetracker/8.1/install/agent/linuxos.md index 489a964be5..ce1e7d751c 100644 --- a/docs/changetracker/8.1/install/agent/linuxos.md +++ b/docs/changetracker/8.1/install/agent/linuxos.md @@ -112,3 +112,4 @@ You’ll then want to remove the Gen 7 Agent files which will be found at: # rm -fr /opt/nnt Run the Agent UI. See the [ Agent First Run](/docs/changetracker/8.1/install/agent/firstrun.md) topic for additional information. + diff --git a/docs/changetracker/8.1/install/agent/overview.md b/docs/changetracker/8.1/install/agent/overview.md index 7308c5eceb..46b46bee2b 100644 --- a/docs/changetracker/8.1/install/agent/overview.md +++ b/docs/changetracker/8.1/install/agent/overview.md @@ -17,3 +17,4 @@ Review the following for additional information: - [Express Agent Troubleshooting](/docs/changetracker/8.1/install/agent/troubleshooting.md) - [HubDetails.xml File](/docs/changetracker/8.1/install/agent/hubdetailsfile.md) - [Rolling Log File](/docs/changetracker/8.1/install/agent/rollinglogfile.md) + diff --git a/docs/changetracker/8.1/install/agent/rollinglogfile.md b/docs/changetracker/8.1/install/agent/rollinglogfile.md index c2143ecba1..8fccf912b9 100644 --- a/docs/changetracker/8.1/install/agent/rollinglogfile.md +++ b/docs/changetracker/8.1/install/agent/rollinglogfile.md @@ -13,3 +13,4 @@ Finally, the Agent will maintain a rolling-log of its activity. - For **Linux** : `/var/nnt/gen7agent.app.netcore/rolling-log.txt` This will also provide diagnostic information if the agent is not functioning correctly. + diff --git a/docs/changetracker/8.1/install/agent/solaris.md b/docs/changetracker/8.1/install/agent/solaris.md index 307296d27b..8d5632f8bd 100644 --- a/docs/changetracker/8.1/install/agent/solaris.md +++ b/docs/changetracker/8.1/install/agent/solaris.md @@ -65,3 +65,4 @@ As with all other agents, the installation process can be scripted. ``` Run the Agent UI. See the [ Agent First Run](/docs/changetracker/8.1/install/agent/firstrun.md) topic for additional information. + diff --git a/docs/changetracker/8.1/install/agent/troubleshooting.md b/docs/changetracker/8.1/install/agent/troubleshooting.md index ac180d5867..11ebd7479d 100644 --- a/docs/changetracker/8.1/install/agent/troubleshooting.md +++ b/docs/changetracker/8.1/install/agent/troubleshooting.md @@ -76,3 +76,4 @@ Filesystem 512-blocks Free %Used Iused %Iused Mounted on If you do not get an output similar to the above, please repeat the steps at the start of this section to install and/or mount the aha fs. + diff --git a/docs/changetracker/8.1/install/agent/troubleshooting_1.md b/docs/changetracker/8.1/install/agent/troubleshooting_1.md index ba3b893d87..4644ec38f9 100644 --- a/docs/changetracker/8.1/install/agent/troubleshooting_1.md +++ b/docs/changetracker/8.1/install/agent/troubleshooting_1.md @@ -71,3 +71,4 @@ located OK. - if libstdc++ does not exist anywhere within your server estate, then it will be necessary to get the binary from the Manufacturer repo or contact [Netwrix Support](https://www.netwrix.com/support.html) + diff --git a/docs/changetracker/8.1/install/agent/upgrade.md b/docs/changetracker/8.1/install/agent/upgrade.md index 81a62d3bad..63d4f2626d 100644 --- a/docs/changetracker/8.1/install/agent/upgrade.md +++ b/docs/changetracker/8.1/install/agent/upgrade.md @@ -88,3 +88,4 @@ Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you ne any stage or if you are experiencing issues. ::: + diff --git a/docs/changetracker/8.1/install/agent/windows.md b/docs/changetracker/8.1/install/agent/windows.md index 3b8f38529d..4a5b8ff042 100644 --- a/docs/changetracker/8.1/install/agent/windows.md +++ b/docs/changetracker/8.1/install/agent/windows.md @@ -40,3 +40,4 @@ for additional information on downloading the .xml file for agents. ![InstallAgentOperationFiles](/images/changetracker/8.1/install/agent/installagentoperationfiles.webp) Run the Agent UI. See the [ Agent First Run](/docs/changetracker/8.1/install/agent/firstrun.md) topic for additional information. + diff --git a/docs/changetracker/8.1/install/databasecustompathoverview/_category_.json b/docs/changetracker/8.1/install/databasecustompathoverview/_category_.json index dd015a97f9..fa546fc747 100644 --- a/docs/changetracker/8.1/install/databasecustompathoverview/_category_.json +++ b/docs/changetracker/8.1/install/databasecustompathoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "databasecustompathoverview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md index 29256c7427..0a4ba365b1 100644 --- a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md +++ b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md @@ -111,3 +111,4 @@ In addition it is possible to ask mongo to use smaller files on disk-space const the mongod.conf file you can add a further parameter: smallfiles=true + diff --git a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathoverview.md b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathoverview.md index fb08f896f1..f594adfda2 100644 --- a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathoverview.md +++ b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathoverview.md @@ -10,3 +10,4 @@ Review the following for additional information: - [Linux](/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md) - [Windows](/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathwindows.md) + diff --git a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathwindows.md b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathwindows.md index dc25739352..db50a54a82 100644 --- a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathwindows.md +++ b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathwindows.md @@ -22,3 +22,4 @@ invoke ‘**smallfiles**’ operation then add the config line as below. ![CustomDatabasePathWindows](/images/changetracker/8.1/install/deployment/customdatabasepathwindows.webp) 5. Then start the **Mongod** service, followed by an `iisreset /start`. + diff --git a/docs/changetracker/8.1/install/hub.md b/docs/changetracker/8.1/install/hub.md index 6d00d5e2cf..8e46c789b4 100644 --- a/docs/changetracker/8.1/install/hub.md +++ b/docs/changetracker/8.1/install/hub.md @@ -81,3 +81,4 @@ Changing this is only recommended for advanced installations. **Step 8 –** Once the installation is complete set a strong password for the Admin user. It should now be possible to log into the console from a browser. + diff --git a/docs/changetracker/8.1/install/overview.md b/docs/changetracker/8.1/install/overview.md index 9e3342ff54..fca2c8c4dd 100644 --- a/docs/changetracker/8.1/install/overview.md +++ b/docs/changetracker/8.1/install/overview.md @@ -13,3 +13,4 @@ Review the following for additional information: - [Installing Gen 7 Agent for Windows](/docs/changetracker/8.1/install/agent/windows.md) - [Installing Gen 7 Agent for Linux](/docs/changetracker/8.1/install/agent/linuxos.md) - [Scripted/Command Line Use of Gen 7 Agent EXE Installer](/docs/changetracker/8.1/install/agent/commandlinescript.md) + diff --git a/docs/changetracker/8.1/integration/_category_.json b/docs/changetracker/8.1/integration/_category_.json index e667fc4b8e..73afa26605 100644 --- a/docs/changetracker/8.1/integration/_category_.json +++ b/docs/changetracker/8.1/integration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/integration/api/_category_.json b/docs/changetracker/8.1/integration/api/_category_.json index f42792eb78..8d4a1319b4 100644 --- a/docs/changetracker/8.1/integration/api/_category_.json +++ b/docs/changetracker/8.1/integration/api/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/integration/api/agents.md b/docs/changetracker/8.1/integration/api/agents.md index a96a84b3a4..f4e2084fb8 100644 --- a/docs/changetracker/8.1/integration/api/agents.md +++ b/docs/changetracker/8.1/integration/api/agents.md @@ -220,3 +220,4 @@ Catch [Net.WebException] {     } } ``` + diff --git a/docs/changetracker/8.1/integration/api/authentication.md b/docs/changetracker/8.1/integration/api/authentication.md index f042c89deb..c378d3a56f 100644 --- a/docs/changetracker/8.1/integration/api/authentication.md +++ b/docs/changetracker/8.1/integration/api/authentication.md @@ -61,3 +61,4 @@ finally { Remove-Variable -Name body } ``` + diff --git a/docs/changetracker/8.1/integration/api/credentials.md b/docs/changetracker/8.1/integration/api/credentials.md index 0bce066be8..0c121aba30 100644 --- a/docs/changetracker/8.1/integration/api/credentials.md +++ b/docs/changetracker/8.1/integration/api/credentials.md @@ -159,3 +159,4 @@ The following online detection methods are available: | None | No online detection | | Ping | Use ICMP ping to detect if device is online | | TcpConnect | Use TCP connection to detect if device is online | + diff --git a/docs/changetracker/8.1/integration/api/overview.md b/docs/changetracker/8.1/integration/api/overview.md index c853040d0c..8a3836639f 100644 --- a/docs/changetracker/8.1/integration/api/overview.md +++ b/docs/changetracker/8.1/integration/api/overview.md @@ -65,3 +65,4 @@ $result = Invoke-RestMethod -Method Post -ContentType application/json -Uri $uri ``` For more detailed information about each API endpoint, please refer to the specific API documentation pages linked above. + diff --git a/docs/changetracker/8.1/integration/api/register-agents.md b/docs/changetracker/8.1/integration/api/register-agents.md index ba4a00ccf8..3f94b728b5 100644 --- a/docs/changetracker/8.1/integration/api/register-agents.md +++ b/docs/changetracker/8.1/integration/api/register-agents.md @@ -195,3 +195,4 @@ The following online statuses are available: | WaitingForContact | Agent has not yet contacted the server | | Online | Agent is online and communicating with the server | | Offline | Agent is offline or not responding | + diff --git a/docs/changetracker/8.1/integration/itsm/_category_.json b/docs/changetracker/8.1/integration/itsm/_category_.json index 1c96ac42dc..09879a7628 100644 --- a/docs/changetracker/8.1/integration/itsm/_category_.json +++ b/docs/changetracker/8.1/integration/itsm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/integration/itsm/overview.md b/docs/changetracker/8.1/integration/itsm/overview.md index bd792e1ca2..e4ba19b50a 100644 --- a/docs/changetracker/8.1/integration/itsm/overview.md +++ b/docs/changetracker/8.1/integration/itsm/overview.md @@ -85,3 +85,4 @@ to raise an [incident in ServiceNow](https://docs.servicenow.com/bundle/washingtondc-it-service-management/page/product/incident-management/concept/work-on-incidents.html) which will alert the owner of the matching configuration item and provide a work flow to resolve the situation. + diff --git a/docs/changetracker/8.1/integration/itsm/syncserviceadmin.md b/docs/changetracker/8.1/integration/itsm/syncserviceadmin.md index 7f1b69158c..e2ff50c5d9 100644 --- a/docs/changetracker/8.1/integration/itsm/syncserviceadmin.md +++ b/docs/changetracker/8.1/integration/itsm/syncserviceadmin.md @@ -118,3 +118,4 @@ notification Method. | serviceNowRestSyncProvider.clientId | String (e.g., “8b466c8147bd21609527f6e9a0ef4301”) Optional, depending on “authType”. The client ID of the OAuth application, defined in ServiceNow. | | serviceNowRestSyncProvider.clientSecret | String (e.g., “0aZbfubF7A”) Optional, depending on “authType”. The client secret of the OAuth application, defined in ServiceNow. Note: This setting is encrypted by the service and written back to the config file under the key “E.serviceNowRestSyncProvider.clientSecret” | | serviceNowRestSyncProvider.origin | String (e.g., “ServiceNow”) Optional. Used to tag any entities created by the service | + diff --git a/docs/changetracker/8.1/integration/itsm/syncserviceinstall.md b/docs/changetracker/8.1/integration/itsm/syncserviceinstall.md index 3c6b89951c..8d73ad6c86 100644 --- a/docs/changetracker/8.1/integration/itsm/syncserviceinstall.md +++ b/docs/changetracker/8.1/integration/itsm/syncserviceinstall.md @@ -101,3 +101,4 @@ administration page for instructions). - In the “ServiceNow OAuth2 Client ID” and “ServiceNow OAuth2 Client Secret” fields (not applicable if using Basic Authentication), enter the Client ID and Client Secret associated with the OAuth application registration. + diff --git a/docs/changetracker/8.1/integration/netwrixproducts/_category_.json b/docs/changetracker/8.1/integration/netwrixproducts/_category_.json index e84abf6336..e619224796 100644 --- a/docs/changetracker/8.1/integration/netwrixproducts/_category_.json +++ b/docs/changetracker/8.1/integration/netwrixproducts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/integration/netwrixproducts/netwrixauditor.md b/docs/changetracker/8.1/integration/netwrixproducts/netwrixauditor.md index 88f7bb61fa..a38b71f871 100644 --- a/docs/changetracker/8.1/integration/netwrixproducts/netwrixauditor.md +++ b/docs/changetracker/8.1/integration/netwrixproducts/netwrixauditor.md @@ -30,3 +30,4 @@ natively be able to collect. For example, monitoring the files of a website for Search criteria, like the one above, can be saved to generate reports or alerts. ![auditorsearchresults_1090x638](/images/changetracker/8.1/integration/netwrixproducts/auditorsearchresults_1090x638.webp) + diff --git a/docs/changetracker/8.1/integration/netwrixproducts/overview.md b/docs/changetracker/8.1/integration/netwrixproducts/overview.md index 11d29714c1..e8841d4ba9 100644 --- a/docs/changetracker/8.1/integration/netwrixproducts/overview.md +++ b/docs/changetracker/8.1/integration/netwrixproducts/overview.md @@ -10,3 +10,4 @@ Netwrix Change Tracker can be configured to sent event data to the following pro - [Netwrix Auditor Integration](/docs/changetracker/8.1/integration/netwrixproducts/netwrixauditor.md) – Netwrix Change Tracker can be configured to send event data collected by Change Tracker to Netwrix Auditor. + diff --git a/docs/changetracker/8.1/integration/overview.md b/docs/changetracker/8.1/integration/overview.md index 5a19745161..7a27e51103 100644 --- a/docs/changetracker/8.1/integration/overview.md +++ b/docs/changetracker/8.1/integration/overview.md @@ -13,3 +13,4 @@ Netwrix Change Tracker supports the following integrations: - [IT Service Management](/docs/changetracker/8.1/integration/itsm/overview.md) - [Splunk](/docs/changetracker/8.1/integration/overview_1.md) - [VMWare](/docs/changetracker/8.1/integration/overview_2.md) + diff --git a/docs/changetracker/8.1/integration/overview_1.md b/docs/changetracker/8.1/integration/overview_1.md index 9e5a1ed70d..7c9b92437e 100644 --- a/docs/changetracker/8.1/integration/overview_1.md +++ b/docs/changetracker/8.1/integration/overview_1.md @@ -197,3 +197,4 @@ Manual runs of the tracking policy can be executed from the Splunk device by cli Poll. ![starttrackerpoll](/images/changetracker/8.1/integration/splunk/starttrackerpoll.webp) + diff --git a/docs/changetracker/8.1/integration/overview_2.md b/docs/changetracker/8.1/integration/overview_2.md index 8c5ca7260a..ceca0ff48d 100644 --- a/docs/changetracker/8.1/integration/overview_2.md +++ b/docs/changetracker/8.1/integration/overview_2.md @@ -100,3 +100,4 @@ Under the Reports tab, it is now possible to configure and run the appropriate c against the group that contains the ESXi devices. ![esxicompliancereport](/images/changetracker/8.1/integration/vmware/esxicompliancereport.webp) + diff --git a/docs/changetracker/8.1/requirements/_category_.json b/docs/changetracker/8.1/requirements/_category_.json index ca0291fe7a..2047289ac1 100644 --- a/docs/changetracker/8.1/requirements/_category_.json +++ b/docs/changetracker/8.1/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/changetracker/8.1/requirements/agentdeviceports.md b/docs/changetracker/8.1/requirements/agentdeviceports.md index 12a7674202..65edf24263 100644 --- a/docs/changetracker/8.1/requirements/agentdeviceports.md +++ b/docs/changetracker/8.1/requirements/agentdeviceports.md @@ -48,3 +48,4 @@ and recommended ports: - TCP/Telnet One-way communication is initiated from the Change Tracker Proxy Agent (The proxy agent is collocated with Change Tracker but can be installed on a separate system). + diff --git a/docs/changetracker/8.1/requirements/expressagent.md b/docs/changetracker/8.1/requirements/expressagent.md index 06c79f5f02..28bc28c8ad 100644 --- a/docs/changetracker/8.1/requirements/expressagent.md +++ b/docs/changetracker/8.1/requirements/expressagent.md @@ -10,3 +10,4 @@ Requirements - The Express agent is a single binary less than 10MBs in size and capable of running on any operating system with zero dependencies. + diff --git a/docs/changetracker/8.1/requirements/gen7agentlinux.md b/docs/changetracker/8.1/requirements/gen7agentlinux.md index 38a38420d3..b93dad2ed4 100644 --- a/docs/changetracker/8.1/requirements/gen7agentlinux.md +++ b/docs/changetracker/8.1/requirements/gen7agentlinux.md @@ -13,3 +13,4 @@ The Gen 7 agent's dependencies for Linux devices are: - libicu - Sysdig to capture Who Made The Change data. The Gen 7 agent will work without it, but will not be able to capture the names of the users who are modifying files. + diff --git a/docs/changetracker/8.1/requirements/gen7agentwindows.md b/docs/changetracker/8.1/requirements/gen7agentwindows.md index b95d3ce0c1..083dab5c03 100644 --- a/docs/changetracker/8.1/requirements/gen7agentwindows.md +++ b/docs/changetracker/8.1/requirements/gen7agentwindows.md @@ -9,3 +9,4 @@ sidebar_position: 40 Requirements - The Gen 7 agent has no dependencies on Windows operating systems. + diff --git a/docs/changetracker/8.1/requirements/ossupportmatrix.md b/docs/changetracker/8.1/requirements/ossupportmatrix.md index bcc10e2c9e..55a7d0ff44 100644 --- a/docs/changetracker/8.1/requirements/ossupportmatrix.md +++ b/docs/changetracker/8.1/requirements/ossupportmatrix.md @@ -88,3 +88,4 @@ any changes over time. | Juniper Switch | | | YES | | Palo Alto Firewall | | | YES | | Sonicwall Firewall | | | YES | + diff --git a/docs/changetracker/8.1/requirements/overview.md b/docs/changetracker/8.1/requirements/overview.md index 41eb000008..c17e651b9d 100644 --- a/docs/changetracker/8.1/requirements/overview.md +++ b/docs/changetracker/8.1/requirements/overview.md @@ -14,3 +14,4 @@ Review the following for additional information: - [Gen 7 Agent for Windows](/docs/changetracker/8.1/requirements/gen7agentwindows.md) - [Gen 7 Agent for Linux](/docs/changetracker/8.1/requirements/gen7agentlinux.md) - [Express Agent ](/docs/changetracker/8.1/requirements/expressagent.md) + diff --git a/docs/changetracker/8.1/requirements/windowsserver.md b/docs/changetracker/8.1/requirements/windowsserver.md index 7780324a89..e25c4676ff 100644 --- a/docs/changetracker/8.1/requirements/windowsserver.md +++ b/docs/changetracker/8.1/requirements/windowsserver.md @@ -53,3 +53,4 @@ per month, 200 change events per month) installation process. Please run a Windows Update to ensure all above components are fully up to date. + diff --git a/docs/customer/index.md b/docs/customer/index.md index 3b4f9a2162..e420104ffc 100644 --- a/docs/customer/index.md +++ b/docs/customer/index.md @@ -32,3 +32,4 @@ The Customer Portal offers the following: * Add a profile picture With the Customer Portal, you can manage your journey with us and leverage all the benefits offered by . + diff --git a/docs/customer/portal/index.md b/docs/customer/portal/index.md index cb4bc67c5c..656263bc09 100644 --- a/docs/customer/portal/index.md +++ b/docs/customer/portal/index.md @@ -60,3 +60,4 @@ If you have any trouble with the Customer Portal, try the following: * Clear your browser cache If you continue to have issues with any aspect of the Customer Portal, email us at [customer.portal@netwrix.com](mailto:customer.portal@netwrix.com) for assistance. + diff --git a/docs/customer/training/index.md b/docs/customer/training/index.md index 5aba397ccb..5c9341d637 100644 --- a/docs/customer/training/index.md +++ b/docs/customer/training/index.md @@ -23,3 +23,4 @@ See the following topics for details on all learning paths: * [Product Learning Paths](./product/index.md) * [Learn About Product Learning Paths](./learn-about/index.md) + diff --git a/docs/customer/training/learn-about/1secure.md b/docs/customer/training/learn-about/1secure.md index b77a48a4fc..e0e4af3590 100644 --- a/docs/customer/training/learn-about/1secure.md +++ b/docs/customer/training/learn-about/1secure.md @@ -27,3 +27,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/access-analyzer.md b/docs/customer/training/learn-about/access-analyzer.md index cf55d86618..301d2b28d9 100644 --- a/docs/customer/training/learn-about/access-analyzer.md +++ b/docs/customer/training/learn-about/access-analyzer.md @@ -30,3 +30,4 @@ In this learning path, you will be introduced to , formerly Netwrix Enter + diff --git a/docs/customer/training/learn-about/activity-monitor.md b/docs/customer/training/learn-about/activity-monitor.md index 36efde8a14..d6825f7fa4 100644 --- a/docs/customer/training/learn-about/activity-monitor.md +++ b/docs/customer/training/learn-about/activity-monitor.md @@ -21,3 +21,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/auditor.md b/docs/customer/training/learn-about/auditor.md index a7cfc2d690..03d4e739b8 100644 --- a/docs/customer/training/learn-about/auditor.md +++ b/docs/customer/training/learn-about/auditor.md @@ -23,3 +23,4 @@ In this learning path, you will be introduced to . It contains the followi + diff --git a/docs/customer/training/learn-about/change-tracker.md b/docs/customer/training/learn-about/change-tracker.md index 86166df4b9..39f04b6718 100644 --- a/docs/customer/training/learn-about/change-tracker.md +++ b/docs/customer/training/learn-about/change-tracker.md @@ -23,3 +23,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/data-classification.md b/docs/customer/training/learn-about/data-classification.md index e04a96485a..0f7d653f8a 100644 --- a/docs/customer/training/learn-about/data-classification.md +++ b/docs/customer/training/learn-about/data-classification.md @@ -23,3 +23,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/directory-manager.md b/docs/customer/training/learn-about/directory-manager.md index 1026cc4fc6..02f0c522f7 100644 --- a/docs/customer/training/learn-about/directory-manager.md +++ b/docs/customer/training/learn-about/directory-manager.md @@ -26,3 +26,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/endpoint-policy-manager.md b/docs/customer/training/learn-about/endpoint-policy-manager.md index 8a77792a43..2512fcccd4 100644 --- a/docs/customer/training/learn-about/endpoint-policy-manager.md +++ b/docs/customer/training/learn-about/endpoint-policy-manager.md @@ -23,3 +23,4 @@ In this learning path, you will be introduced to . It contains the follo + diff --git a/docs/customer/training/learn-about/endpoint-protector.md b/docs/customer/training/learn-about/endpoint-protector.md index ef132bb858..c7136d3607 100644 --- a/docs/customer/training/learn-about/endpoint-protector.md +++ b/docs/customer/training/learn-about/endpoint-protector.md @@ -29,3 +29,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/identity-manager.md b/docs/customer/training/learn-about/identity-manager.md index 78b42ec97f..b92b7b7376 100644 --- a/docs/customer/training/learn-about/identity-manager.md +++ b/docs/customer/training/learn-about/identity-manager.md @@ -17,3 +17,4 @@ In this learning path, you will be introduced to , formerly Netwrix Userc * 1720 – Valuable Features + diff --git a/docs/customer/training/learn-about/index.md b/docs/customer/training/learn-about/index.md index fa318bf2d7..327c8fada4 100644 --- a/docs/customer/training/learn-about/index.md +++ b/docs/customer/training/learn-about/index.md @@ -30,3 +30,4 @@ You can choose to self-enroll in "Learn About" learning paths available within t * [Learn About Netwrix Recovery for Active Directory Learning Path](./recovery-for-ad.md) * [Learn About Netwrix Threat Manager Learning Path ](./threat-manager.md) * [Learn About Netwrix Threat Prevention Learning Path](./threat-prevention.md) + diff --git a/docs/customer/training/learn-about/password-policy-enforcer.md b/docs/customer/training/learn-about/password-policy-enforcer.md index b96e4471d4..db8cc05d70 100644 --- a/docs/customer/training/learn-about/password-policy-enforcer.md +++ b/docs/customer/training/learn-about/password-policy-enforcer.md @@ -17,3 +17,4 @@ In this learning path, you will be introduced to . It contains the follo * 1240 – Valuable Features + diff --git a/docs/customer/training/learn-about/password-secure.md b/docs/customer/training/learn-about/password-secure.md index 38386b34e7..a6bd346e6b 100644 --- a/docs/customer/training/learn-about/password-secure.md +++ b/docs/customer/training/learn-about/password-secure.md @@ -26,3 +26,4 @@ In this learning path, you will be introduced to . It contains the follo + diff --git a/docs/customer/training/learn-about/platform-governance-for-netsuite.md b/docs/customer/training/learn-about/platform-governance-for-netsuite.md index 44d7212540..ee1a452e7b 100644 --- a/docs/customer/training/learn-about/platform-governance-for-netsuite.md +++ b/docs/customer/training/learn-about/platform-governance-for-netsuite.md @@ -20,3 +20,4 @@ In this learning path, you will be introduced to . It contains the follo + diff --git a/docs/customer/training/learn-about/platform-governance-for-salesforce.md b/docs/customer/training/learn-about/platform-governance-for-salesforce.md index 044f79a388..7379f61c8e 100644 --- a/docs/customer/training/learn-about/platform-governance-for-salesforce.md +++ b/docs/customer/training/learn-about/platform-governance-for-salesforce.md @@ -17,3 +17,4 @@ In this learning path, you will be introduced to . It contains the follo * 1460 – Valuable Features + diff --git a/docs/customer/training/learn-about/privilege-secure.md b/docs/customer/training/learn-about/privilege-secure.md index 768cdc5033..6590f291a7 100644 --- a/docs/customer/training/learn-about/privilege-secure.md +++ b/docs/customer/training/learn-about/privilege-secure.md @@ -32,3 +32,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/recovery-for-ad.md b/docs/customer/training/learn-about/recovery-for-ad.md index 46da873ca1..fd5641925a 100644 --- a/docs/customer/training/learn-about/recovery-for-ad.md +++ b/docs/customer/training/learn-about/recovery-for-ad.md @@ -22,3 +22,4 @@ It contains the following courses: + diff --git a/docs/customer/training/learn-about/threat-manager.md b/docs/customer/training/learn-about/threat-manager.md index a2b24650d8..a2e8add593 100644 --- a/docs/customer/training/learn-about/threat-manager.md +++ b/docs/customer/training/learn-about/threat-manager.md @@ -26,3 +26,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/learn-about/threat-prevention.md b/docs/customer/training/learn-about/threat-prevention.md index 5ad9dc3ceb..57bf509712 100644 --- a/docs/customer/training/learn-about/threat-prevention.md +++ b/docs/customer/training/learn-about/threat-prevention.md @@ -23,3 +23,4 @@ In this learning path, you will be introduced to . It contains the follow + diff --git a/docs/customer/training/product/1secure.md b/docs/customer/training/product/1secure.md index 59b036afbe..76904f4373 100644 --- a/docs/customer/training/product/1secure.md +++ b/docs/customer/training/product/1secure.md @@ -35,3 +35,4 @@ In this learning path, you will learn how to use . It contains the follow + diff --git a/docs/customer/training/product/access-analyzer/acitivity-monitor.md b/docs/customer/training/product/access-analyzer/acitivity-monitor.md index 63bd081985..42ded734fc 100644 --- a/docs/customer/training/product/access-analyzer/acitivity-monitor.md +++ b/docs/customer/training/product/access-analyzer/acitivity-monitor.md @@ -21,3 +21,4 @@ In the learning path, you will learn how to use this application. It con + diff --git a/docs/customer/training/product/access-analyzer/active-directory.md b/docs/customer/training/product/access-analyzer/active-directory.md index cdde1cf21f..6a922450c2 100644 --- a/docs/customer/training/product/access-analyzer/active-directory.md +++ b/docs/customer/training/product/access-analyzer/active-directory.md @@ -45,3 +45,4 @@ In the – Active Directory learning path, you will learn how to use the + diff --git a/docs/customer/training/product/access-analyzer/core.md b/docs/customer/training/product/access-analyzer/core.md index 11cf6e0180..853b925965 100644 --- a/docs/customer/training/product/access-analyzer/core.md +++ b/docs/customer/training/product/access-analyzer/core.md @@ -42,3 +42,4 @@ Additional course available for self-enrollment include: + diff --git a/docs/customer/training/product/access-analyzer/exchange.md b/docs/customer/training/product/access-analyzer/exchange.md index 048f8b88a7..2d8d7a7ae2 100644 --- a/docs/customer/training/product/access-analyzer/exchange.md +++ b/docs/customer/training/product/access-analyzer/exchange.md @@ -45,3 +45,4 @@ Additional course available for self-enrollment include: + diff --git a/docs/customer/training/product/access-analyzer/file-system.md b/docs/customer/training/product/access-analyzer/file-system.md index 5f2f12277f..4bb3bcc13a 100644 --- a/docs/customer/training/product/access-analyzer/file-system.md +++ b/docs/customer/training/product/access-analyzer/file-system.md @@ -55,3 +55,4 @@ Additional courses available for self-enrollment include: + diff --git a/docs/customer/training/product/access-analyzer/index.md b/docs/customer/training/product/access-analyzer/index.md index d62f07fb85..7b5851c4da 100644 --- a/docs/customer/training/product/access-analyzer/index.md +++ b/docs/customer/training/product/access-analyzer/index.md @@ -30,3 +30,4 @@ These learning paths cover training on , , and . While is included in the above learning paths, there is also a learning path just for this applicaiton: * [Netwirx Activity Monitor Learning Path](./acitivity-monitor.md) + diff --git a/docs/customer/training/product/access-analyzer/sharepoint.md b/docs/customer/training/product/access-analyzer/sharepoint.md index c044c3683b..105a29b4dc 100644 --- a/docs/customer/training/product/access-analyzer/sharepoint.md +++ b/docs/customer/training/product/access-analyzer/sharepoint.md @@ -51,3 +51,4 @@ Additional course available for self-enrollment include: + diff --git a/docs/customer/training/product/access-analyzer/windows.md b/docs/customer/training/product/access-analyzer/windows.md index 1f381a6b42..e8e4c426b7 100644 --- a/docs/customer/training/product/access-analyzer/windows.md +++ b/docs/customer/training/product/access-analyzer/windows.md @@ -36,3 +36,4 @@ In the – Windows learning path, you will learn how to use the Windows + diff --git a/docs/customer/training/product/auditor.md b/docs/customer/training/product/auditor.md index c225197557..f8eff1ebf2 100644 --- a/docs/customer/training/product/auditor.md +++ b/docs/customer/training/product/auditor.md @@ -33,3 +33,4 @@ In this learning path, you will learn how to use . It contains the followi + diff --git a/docs/customer/training/product/change-tracker.md b/docs/customer/training/product/change-tracker.md index 04e5915023..6063e8eea0 100644 --- a/docs/customer/training/product/change-tracker.md +++ b/docs/customer/training/product/change-tracker.md @@ -23,3 +23,4 @@ In this learning path, you will learn how to use . It contains the follow + diff --git a/docs/customer/training/product/data-classification.md b/docs/customer/training/product/data-classification.md index 8e65cd5a74..a705f3ac3b 100644 --- a/docs/customer/training/product/data-classification.md +++ b/docs/customer/training/product/data-classification.md @@ -41,3 +41,4 @@ In this learning path, you will learn how to use . It contains the follow + diff --git a/docs/customer/training/product/directory-manager.md b/docs/customer/training/product/directory-manager.md index 3e41119abf..0170dadc32 100644 --- a/docs/customer/training/product/directory-manager.md +++ b/docs/customer/training/product/directory-manager.md @@ -26,3 +26,4 @@ In this learning path, you will learn how to use . It contains the follow + diff --git a/docs/customer/training/product/endpoint-policy-manager.md b/docs/customer/training/product/endpoint-policy-manager.md index fceabf39d5..a631ca21b1 100644 --- a/docs/customer/training/product/endpoint-policy-manager.md +++ b/docs/customer/training/product/endpoint-policy-manager.md @@ -23,3 +23,4 @@ In this learning path, you will learn how to use . It contains the follo + diff --git a/docs/customer/training/product/endpoint-protector.md b/docs/customer/training/product/endpoint-protector.md index 9e68b1a39f..015b83d1b2 100644 --- a/docs/customer/training/product/endpoint-protector.md +++ b/docs/customer/training/product/endpoint-protector.md @@ -47,3 +47,4 @@ In this learning path, you will learn how to use . It contains the follow + diff --git a/docs/customer/training/product/index.md b/docs/customer/training/product/index.md index 3d38d82241..a44141a546 100644 --- a/docs/customer/training/product/index.md +++ b/docs/customer/training/product/index.md @@ -33,4 +33,4 @@ You will be automatically enrolled in the product learning path for the products * [Netwrix Privilege Secure Learning Path](./privilege-secure.md) * [Netwrix Recovery for Active Directory Learning Path](./recovery-for-ad.md) * [Netwrix Threat Manager Learning Path ](./threat-manager.md) -* [Netwrix Threat Prevention Learning Path](./threat-prevention.md) \ No newline at end of file +* [Netwrix Threat Prevention Learning Path](./threat-prevention.md) diff --git a/docs/customer/training/product/password-policy-enforcer.md b/docs/customer/training/product/password-policy-enforcer.md index 83dc6d0cf5..6d686fa3a9 100644 --- a/docs/customer/training/product/password-policy-enforcer.md +++ b/docs/customer/training/product/password-policy-enforcer.md @@ -35,3 +35,4 @@ Plus, get step-by-step demos and real-time answers to your top questions. * Presenter: Tyler Reese & Jennifer Taufan Estimated length: 30 minutes + diff --git a/docs/customer/training/product/password-reset.md b/docs/customer/training/product/password-reset.md index 5b0593ac18..8beff51d71 100644 --- a/docs/customer/training/product/password-reset.md +++ b/docs/customer/training/product/password-reset.md @@ -17,3 +17,4 @@ In this learning path, you will learn how to use . It contains the follow * 1360 – Valuable Features + diff --git a/docs/customer/training/product/password-secure.md b/docs/customer/training/product/password-secure.md index 5f2132a293..936d10b940 100644 --- a/docs/customer/training/product/password-secure.md +++ b/docs/customer/training/product/password-secure.md @@ -29,3 +29,4 @@ In this learning path, you will learn how to use . It contains the follo + diff --git a/docs/customer/training/product/platform-governance-for-netsuite/core.md b/docs/customer/training/product/platform-governance-for-netsuite/core.md index 8c2bb86b5e..707d8a8656 100644 --- a/docs/customer/training/product/platform-governance-for-netsuite/core.md +++ b/docs/customer/training/product/platform-governance-for-netsuite/core.md @@ -47,3 +47,4 @@ In this learning path, you will learn how to use . It contains the foll + diff --git a/docs/customer/training/product/platform-governance-for-netsuite/index.md b/docs/customer/training/product/platform-governance-for-netsuite/index.md index f854f54d1f..6727758f23 100644 --- a/docs/customer/training/product/platform-governance-for-netsuite/index.md +++ b/docs/customer/training/product/platform-governance-for-netsuite/index.md @@ -12,3 +12,4 @@ There are two learning paths for : * [Netwrix Platform Governance for NetSuite Learning Path](./core.md) – This learning path is for when your company is new to using this application. By default, you will be installed in this learning path. * [Netwrix Platform Governance for NetSuite – Onboard New NetSuite Admins Learning Path](./new-admin.md) – This learning path is for when your company has already been using the application, but it is new to you. You can find this learning path in the Learning Libray. + diff --git a/docs/customer/training/product/platform-governance-for-netsuite/new-admin.md b/docs/customer/training/product/platform-governance-for-netsuite/new-admin.md index 0936e911f3..d8bd8a89be 100644 --- a/docs/customer/training/product/platform-governance-for-netsuite/new-admin.md +++ b/docs/customer/training/product/platform-governance-for-netsuite/new-admin.md @@ -34,3 +34,4 @@ Estimated length: 1.5 hours + diff --git a/docs/customer/training/product/platform-governance-for-salesforce.md b/docs/customer/training/product/platform-governance-for-salesforce.md index a241eee794..120ce2b546 100644 --- a/docs/customer/training/product/platform-governance-for-salesforce.md +++ b/docs/customer/training/product/platform-governance-for-salesforce.md @@ -20,3 +20,4 @@ In this learning path, you will learn how to use . It contains the follo + diff --git a/docs/customer/training/product/privilege-secure.md b/docs/customer/training/product/privilege-secure.md index 61fdf5ed0c..e089f3b5d1 100644 --- a/docs/customer/training/product/privilege-secure.md +++ b/docs/customer/training/product/privilege-secure.md @@ -60,3 +60,4 @@ Additional courses available for self-enrollment include: + diff --git a/docs/customer/training/product/recovery-for-ad.md b/docs/customer/training/product/recovery-for-ad.md index 37b5d76804..229805782a 100644 --- a/docs/customer/training/product/recovery-for-ad.md +++ b/docs/customer/training/product/recovery-for-ad.md @@ -22,3 +22,4 @@ It contains the following courses: + diff --git a/docs/customer/training/product/threat-manager.md b/docs/customer/training/product/threat-manager.md index 36059da5d3..7b54c4e3ba 100644 --- a/docs/customer/training/product/threat-manager.md +++ b/docs/customer/training/product/threat-manager.md @@ -32,3 +32,4 @@ In this learning path, you will learn how to use . It contains the follow + diff --git a/docs/customer/training/product/threat-prevention.md b/docs/customer/training/product/threat-prevention.md index 01596876dc..5ae39fbd40 100644 --- a/docs/customer/training/product/threat-prevention.md +++ b/docs/customer/training/product/threat-prevention.md @@ -43,3 +43,4 @@ In this learning path, you will learn how to use . There are additional + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json index 4ddeb959f1..b5f056e296 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "contentconfigurationoverview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/contentconfigurationoverview.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/contentconfigurationoverview.md index edf0b91ddd..cb45915c89 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/contentconfigurationoverview.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/contentconfigurationoverview.md @@ -25,3 +25,4 @@ See next: - [Content Sources](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md) - [Taxonomies](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md) - [Understanding Workflows](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json index 8a139988ee..41a076223a 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sources_intro" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json index f105dbea28..158a44a817 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "adding_source" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md index caf017913b..9c256f9bea 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md @@ -39,3 +39,4 @@ settings are displayed by default. However, some source types have additional co that can be displayed by clicking the Advanced Settings ("wrench" icon). You can allow these advanced settings to be always shown to authorized users. [Users and Security Settings](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md index 13e092fd7a..a2bc3a3a60 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md @@ -40,3 +40,4 @@ See also: - [Configure Box for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md) - [Manage Sources and Control Data Processing](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json index 6c2586e9b7..b19fc3b4bb 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "database" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md index 797e0eec15..bb47f42127 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md @@ -37,3 +37,4 @@ Complete the following fields: After the source configuration is completed, you will be prompted to lauch SQL crawling configuration wizard. [See Database Configuration Wizard for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md index c9f156f262..50a987f763 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md @@ -73,3 +73,4 @@ Configuration, this allows you to define how the database will be crawled. It is either specific tables, or crawl custom queries (defined select statements, which may use JOIN statements across multiple tables). [See Database for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md index 9b54a71f79..95d69a465a 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md @@ -24,3 +24,4 @@ Complete the following fields: | Advanced Settings | Click the "wrench" icon in the Settings area (![gdrive_advanced_settings](/images/dataclassification/5.6.2/sources/google_drive/gdrive_advanced_settings.webp)) at the bottom of the screen to expand the following advanced settings: - Re-Index Period — specifies how often the source should be checked for changes. The number specifies the period in days. - Priority — specifies the priority of content source processing in the service queues. - Document Type — can be used to specify a value which can be used to restrict queries when utilizing the core search index. | | Source Group | Netwrix recommends creating a dedicated source group for Dropbox. | | Pause source on creation | Select if you want to make other configuration changes before collection of the source occurs. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md index 24289f69e9..30e1d6d429 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md @@ -55,3 +55,4 @@ By default, only basic settings are displayed. To view advanced options, click t | Re-Index Period | Specify how often the source should be checked for changes. Default is **7** days. | Netwrix recommends using default values. | | Priority | Set priority for this data source to be crawled. Select the priority level from the list values: - Highest - High - Normal - Low - Lowest | | | Document Type | Specify a value which can be used to restrict queries when utilizing the Netwrix Data Classification search index. | | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md index f27de32ca6..c1c9979372 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md @@ -61,3 +61,4 @@ The following settings are also required in both cases: | Detection Period | Specify how often the source should be checked for changes. Default period is 1 day. | Having specified all the necessary settings, click the **Save** button. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md index 1399a6a1cb..d19a84244b 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md @@ -79,3 +79,4 @@ settings, click the "wrench" icon in the bottom left corner. | Re-Index Period | Specifies how often the source should be checked for changes. Netwrix recommends using default values. Default is **7 days**. | | Priority | Netwrix recommends using default values. | | Document Type | Specify a value that will be used to restrict queries when utilising the search index. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md index 6560cb66a9..5e8b54b143 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md @@ -30,3 +30,4 @@ Complete the following fields: | Advanced Settings | Click the "wrench" icon in the Settings area (![gdrive_advanced_settings](/images/dataclassification/5.6.2/sources/google_drive/gdrive_advanced_settings.webp)) at the bottom of the screen to expand the following advanced settings: - Re-Index Period — specifies how often the source should be checked for changes. The number specifies the period in days. - Priority — specifies the priority of content source processing in the service queues. - Document Type — can be used to specify a value which can be used to restrict queries when utilizing the core search index. | | Source Group | Netwrix recommends creating a dedicated source group for Google Drive. | | Pause source on creation | Select if you want to make other configuration changes before collection of the source occurs. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md index c92ee90cf2..fc5387ee44 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md @@ -27,3 +27,4 @@ Select documents' images processing mode: - Enhanced – upscale images further to allow more. Folders / Items can be excluded from processing via the Exchange Exclusions management screen. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md index 7c07cd0f50..0e3a9eb77f 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md @@ -26,3 +26,4 @@ Complete the following fields: | OCR Processing Mode | Select documents' images processing mode: - Disabled – documents' images will not be processed. - Default – defaults to the source settings if configuring a path or the global setting if configured on a source. - Normal – images are processed with normal quality settings. - Enhanced – upscale images further to allow more. | | Re-Index Period | Specifies how often the source should be checked for changes. The number specifies the period in days. **NOTE:** Netwrix Data Classification monitors site collections to detect when a document is added/modified. These will then be queued for reprocessing. The source will still be checked for changes based on the re-index period in case any updates are not received. [See Manage Sources and Control Data Processing for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md) | | Document Type | Specify a value which can be used to restrict queries when utilizing the Netwrix Data Classification search index. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md index a36ca148f8..641e4e055b 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md @@ -39,3 +39,4 @@ Complete the following fields: | Detection Period | Specify how often you will detect new site collections. Default period is 1 day and 0 hour(s). | After configuring the settings, click the **Save** button. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md index bfed0a7eee..34e856f90c 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md @@ -22,3 +22,4 @@ See next: [File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md) [ Google Drive](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json index cc3b848d4d..6cf029e9eb 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "source_groups" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md index a350762846..131434d740 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md @@ -23,3 +23,4 @@ The following options can be configured for Exchange Dynamic Source Groups: | Crawl In-Place Archive | Check the box to enable crawling the Exchange In-Place Archive for data. Uncheck the box to disable this option. | | Detection Period | The Detection Period set here will apply to all SharePoint Online source groups configured under the URL set in the URL text field. Use the slider to change the Detection Period. To disable detection, set the period to **0** days and **0** hours. | | Re-Index Period | The Re-Index Period set here will apply to all SharePoint Online source groups configured under the URL set in the URL text field. Use the slider to change the Re-Index Period. To disable re-indexing, set the period to **0**. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md index ed8bb61b32..8715227d2b 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md @@ -21,3 +21,4 @@ The following options can be configured for File Servers Dynamic Source Groups: | Classification Template | Search for and select a Classification Template to apply to the source group. | | Detection Period | Use the slider to set the interval for detecting new or modified files. To disable detection, set the period to 0 days and 0 hours. | | Re-Index Period | Use the slider to set the interval for re-indexing the data source. To disable re-indexing, set the period to 0. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md index 6edc8cd17c..34a5c9d5da 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md @@ -40,3 +40,4 @@ The following information must be provided if manually configuring connection se | Token URI | | Authorization Provider URL | | Client Certificate URL | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md index 1521803b54..8efd304d0e 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md @@ -22,3 +22,4 @@ The following options can be configured for SharePoint Online Dynamic Source Gro | Classification Template | Search for a Classification Template to apply to Dynamic Source Groups | | Detection Period | The Detection Period set here will apply to all SharePoint Online source groups configured under the URL set in the URL text field. Use the slider to change the Detection Period. To disable detection, set the period to **0** days and **0** hours. | | Re-Index Period | The Re-Index Period set here will apply to all SharePoint Online source groups configured under the URL set in the URL text field. Use the slider to change the Re-Index Period. To disable re-indexing, set the period to **0**. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/source_groups.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/source_groups.md index a902171be0..8357d1c538 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/source_groups.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/source_groups.md @@ -57,3 +57,4 @@ are: - [Dynamic Source Groups — File Servers](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md) - [Dynamic Source Groups — Google Drive Organization](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md) - [Dynamic Source Groups — SharePoint Online](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md index 89c9d27598..918119d303 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md @@ -26,3 +26,4 @@ See next: - [Add a Content Source](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md) - Manage Sources - [Manage Sources and Control Data Processing](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json index 861eb7be0a..abc0f35947 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sources_manage" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/config_spo_tenancy.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/config_spo_tenancy.md index cb4ad816f0..c93eec2f46 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/config_spo_tenancy.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/config_spo_tenancy.md @@ -34,3 +34,4 @@ step-by-step instructions in order to configure a whole tenancy for collection. 5. Define the required Classification Template, as well as the Detection Period which defines how often we will detect new site collections 6. Select Save. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md index 6a4fb298b9..71255638f3 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md @@ -98,3 +98,4 @@ To configure tagging ![box_tagging_thumb_0_0](/images/dataclassification/5.6.2/sources/box/box_tagging_thumb_0_0.webp) Finally, click **Save**. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md index 3c145cd58b..529b1a74dd 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md @@ -114,3 +114,4 @@ The table configuration allows you to choose how each specific entity will be cr | Re-Index Period | This value is the number of days/hours/minutes that will pass between Re-Indexing. The Re-Indexing process involves querying the table(s) to find new and changed records. | ![sqltableconfiguration_thumb_0_0](/images/dataclassification/5.6.2/sources/database/sqltableconfiguration_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_dropbox.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_dropbox.md index 0933353660..35dd667aa4 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_dropbox.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_dropbox.md @@ -57,3 +57,4 @@ To configure exclusions, do the following: When finished, click **Add**. 5. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md index 675b56da5a..8f869859df 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md @@ -39,3 +39,4 @@ processing. Do the following: When finished, click **Add**. 6. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md index 5738a5a5dd..7a9a37c1a4 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md @@ -128,3 +128,4 @@ You can also configure the list of file locations to exclude from processing. 5. When finished, click **Add**. 6. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md index 95fa01b8da..2f36eedaa5 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md @@ -103,3 +103,4 @@ _gdrive://corp/Year2020/\*.xlsx_ 6. Finally, click **Save** and close the window. Any item that matches the excluding filter will be ignored. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json index 49eb677d7a..4d93471b2a 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manage_sharepoint" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md index 749fd7c9fb..dafb2cf057 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md @@ -30,3 +30,4 @@ subsite configurations. Available options are listed in the table below. ![sharepointadvancedspecialfieldmappings_thumb_0_0](/images/dataclassification/5.6.2/sources/sharepointadvancedspecialfieldmappings_thumb_0_0.webp) ![sharepointadvancedsourcecontentmappings_thumb_0_0](/images/dataclassification/5.6.2/sources/sharepointadvancedsourcecontentmappings_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md index bf93e2e84a..a599ee3e1a 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md @@ -53,3 +53,4 @@ Consider the following: - In the absence of a subsite level configuration the collector will automatically use the source level mappings (on a field by field basis). - Content fields cannot be configured at the subsite level. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md index 6b1912efe5..e5cac78c80 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md @@ -48,3 +48,4 @@ To configure tagging using the wizard 4. Confirm the selection. 5. Finally, having configured the desired tagging, you should re-classify the appropriate content — for the tags to be written back to SharePoint. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md index c2e26a51ae..9f38b8a682 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md @@ -46,3 +46,4 @@ on the left, and click **Add**. When finished, click **Add**. 4. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md index ae243a287d..96863041a3 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md @@ -21,3 +21,4 @@ Here you can examine: classifications applied, and the percentage that has not. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md index 9cd9a050ff..574b1353e2 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md @@ -44,3 +44,4 @@ configuration, the collector service will automatically use the mappings configu level (or global level, if there is no subsite configuration). Mappings operate on a _Defaults_ basis (described later in this section.) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md index 989ef5d847..80d0141df3 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md @@ -19,3 +19,4 @@ In this article, we will cover: - [Managing list of exclusions](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md) - [Reviewing SharePoint Dashboard](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md) - [Working with SharePoint templates](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md index b3ca270068..2422b7f693 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md @@ -47,3 +47,4 @@ To create a template: 2. Select Add to add a template. 3. Before adding, create a site collection in SharePoint for referral. 4. Specify the site collection and select Save. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md index 24f432024d..0112627fd0 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md @@ -65,3 +65,4 @@ See also: - [File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md) - [ Google Drive](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md) - [SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md index 8adaf95441..00e8e9b9b9 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md @@ -48,3 +48,4 @@ chapters: - [File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md) - [ Google Drive](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md) - [SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md index fefe81dcea..83a683d0b1 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md @@ -38,3 +38,4 @@ possible to filter the list by any field. - a cross displayed if tagging failed See the related content source description for details. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json index cd398f13a0..99ff40c71d 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "taxonomies_intro" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json index 80bc091525..7260c15c47 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "clues" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/browse.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/browse.md index 7e0075ac12..17bd7f6c21 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/browse.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/browse.md @@ -35,3 +35,4 @@ You can use the Browse function to: To restrict the browsing scope, you can either add a URL filter, or add a custom filter, as well as select to show document movements. These options are configured in the same way as for [Search Documents by Clue](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md). + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md index c172a5ddcc..2a93458cb9 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md @@ -113,3 +113,4 @@ The Synonyms link can be used to enter synonym definitions. In general, the use of this facility is not recommended. The preferred approach is to enter each synonym as separate clues. Entering each synonym as separate clues will generally result in more accurate scoring and therefore to better classification results. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md index d1a3302477..58fac1f0e8 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md @@ -97,3 +97,4 @@ See also: [Types of Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md) [Manage Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md index 97006262a2..f80acd7303 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md @@ -461,3 +461,4 @@ threshold then the hierarchical score will be applied. This can be useful when you only want to apply a score if two or more conditions to match, or perhaps to only apply a small static score if a word appears X times within a document. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/export_search_results.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/export_search_results.md index ad73e903b1..1c382884a8 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/export_search_results.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/export_search_results.md @@ -19,3 +19,4 @@ the Queued Reports area. A notification can be sent to an email group upon the c processing, when selected: ![browsetabexport](/images/dataclassification/5.6.2/taxonomies/browsetabexport.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json index 8f8f851b74..27e7015f2c 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manage_clues" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md index d984cd5160..461ed5180f 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md @@ -18,3 +18,4 @@ It is also possible to preview the changes made whilst in the bulk editor. The P provides an indication of the number of documents affected, and the resultant score change: ![bulkeditpreview](/images/dataclassification/5.6.2/taxonomies/bulkeditpreview.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md index 3094d7f1b6..7c1445d264 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md @@ -13,3 +13,4 @@ Metadata), Clue Text and Score: ![cluesbulkimport](/images/dataclassification/5.6.2/taxonomies/cluesbulkimport.webp) The Bulk Insert link is available on the Clues tab below the main entry grid. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md index e00e223e3c..5ebaea1edb 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md @@ -26,3 +26,4 @@ See also: - [Types of Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md) - [Adding a Clue](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md index 5454ace535..93201c7283 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md @@ -42,3 +42,4 @@ tab and configure search settings. OR ![documentmovements_thumb_0_0](/images/dataclassification/5.6.2/taxonomies/documentmovements_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/other.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/other.md index a3f0229ace..3d2b427160 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/other.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/other.md @@ -16,3 +16,4 @@ additional information: | Logs | All changes made to a term are recorded. The change history may be viewed from the Logs Tab: ![termlogs](/images/dataclassification/5.6.2/taxonomies/termlogs.webp) | | User Edits | When auto-classifications are amended in SharePoint the user edits are recorded in the SQL database, these can later be reviewed to identify terms that require review: ![useredits](/images/dataclassification/5.6.2/taxonomies/useredits.webp) | | User Suggestions | An optional interface can be enabled to allow users to suggest new terms for the termset hierarchy (http://netwrixdataclassificationserver/conceptQS/Taxonomies/TermSuggest.aspx). Suggestions can trigger automatic notifications to taxonomy administrators, as well as being recorded in the database for later review on the "User Suggestions" tab: ![usersuggestions_thumb_0_0](/images/dataclassification/5.6.2/taxonomies/usersuggestions_thumb_0_0.webp) | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/related.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/related.md index 53f3c33e5c..00e7d78fcd 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/related.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/related.md @@ -14,3 +14,4 @@ support this functionality. When a term is located in multiple branches of the taxonomy (a polyhierarchical taxonomy) – the Related tab will also display each of the locations to allow you to jump to the specific branch. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_index.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_index.md index a1426894be..4286c588fc 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_index.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_index.md @@ -31,3 +31,4 @@ information, or entropy, it contains. Netwrix Data Classification uses this mode incremental value of compound terms over their lower order components. In this way we are able to identify the word sequences that convey the most meaning and adjust the standard weightings accordingly. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_taxonomies.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_taxonomies.md index d666ddf36d..c7110806d4 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_taxonomies.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_taxonomies.md @@ -67,3 +67,4 @@ the source filter link in the top right of the display, then, select a source: ![sourcefilter](/images/dataclassification/5.6.2/taxonomies/sourcefilter.webp) The filter setting can be stored for the session, or just maintained for the browser window. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md index 42266a07cf..864d27f5ee 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md @@ -209,3 +209,4 @@ To view the results of the classification and generate sensitivity reports, go t → Classification Reports→ Sensitive Documents. See the [Classification Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md)article for details. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/suggestions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/suggestions.md index 1b6fd037d9..186d6a7d56 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/suggestions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/suggestions.md @@ -34,3 +34,4 @@ The clue type can be set to one of the following: **NOTE:** If Create Tree Node is selected then these topics shall be added as children of the currently selected node in the taxonomy structure. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md index 8a2a50cf6a..40b78048ab 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md @@ -32,3 +32,4 @@ See also: - [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md) - [Taxonomy Settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md index bdf4e88514..9eececc1f3 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md @@ -33,3 +33,4 @@ For the full list of supported taxonomies, refer to console; large taxonomies will be imported by the background services. 4. Browse for your custom taxonomy file. 5. Select Upload. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md index 32296254fa..833b775dba 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md @@ -151,3 +151,4 @@ Review the following for additional information: - Documents Movements - Classifications - Calculations + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json index 546f441390..31db04aa88 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "taxonomy_settings" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md index 037a037afe..72da412fb7 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md @@ -40,3 +40,4 @@ synchronized down. The Help tab displays a list of clue type information, as well as allows you to run the product tour specific to the Taxonomies area. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md index 7599f3e8f6..e222ed6420 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md @@ -35,3 +35,4 @@ Other users will see a closed padlock symbol to indicate the status of the term. Other users are unable to alter or unlock a term that has been locked by another user. However super-users are also able to Unlock a term. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md index 538f40bbd0..c05438d318 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md @@ -43,3 +43,4 @@ selected term: | Synchronise Term | Enables / Disables automatic synchronisation through the TermStoreManager tool for the term and its children. | | Relevance Threshold | The threshold for each Class defaults to 50 – but can be raised (to reduce the number of documents that get classified) or lowered (to increase the number of documents that get classified). | | Boosts | The Weighting Boosts can also be adjusted for each Class. Based on the values above you would expect a 10% score boost if one of its child terms was classified. It is possible to set the _“Child”_ boost to 100%, doing so will in effect enable the parent to always be tagged if the child is tagged. An example for this would be a taxonomy containing regions, if a document was tagged as _“England”_ it should also be tagged as _“Europe”_. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md index cfc0e6cda9..ef595519de 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md @@ -12,3 +12,4 @@ information: - [Taxonomy Settings Levels](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md) - [Labels](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md) - [Multi-User Environments](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/working_set.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/working_set.md index 525fa61798..86ebfbe820 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/working_set.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/working_set.md @@ -23,3 +23,4 @@ The following facilities are available: - Documents Movements - Classifications - Calculations + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json index 65ef4ed6db..030d19ef10 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workflows" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json index 1352d69038..5ea2e1e601 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "actions" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md index 45bc5cbf34..dc76359c05 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md @@ -32,3 +32,4 @@ This table lists workflow actions available for the certain content source types | SQL and other databases | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) | \* — these actions can be only configured using the Advanced UI dialog window. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json index d387709473..8dd4db5f2f 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "actions_by_sources" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md index 394ca87952..9a5c823ba0 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md @@ -17,3 +17,4 @@ This section lists workflow actions available for the certain content source typ | SQL and other databases | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) | \* — these actions can be only configured using the Advanced UI dialog window. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md index 814cb75e45..292f970a3a 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md @@ -45,3 +45,4 @@ In the **Add Action** dialog, from the **Action Type** list select **Remove Clas 3. Finally, click **OK** to save the settings and close the dialog. **NOTE:** The additional classification will not trigger other workflows or affect the source item. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_contentserver.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_contentserver.md index 2e05a242ea..a4168fa770 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_contentserver.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_contentserver.md @@ -26,3 +26,4 @@ Then specify the following action parameters | **Value** | Select where the new field value should be obtained from. | You can use static or crawled value, similarly to SharePoint (as described in the Update Field section). | ![action_advanced_cs_update_field_thumb_0_0](/images/dataclassification/5.6.2/workflows/advanced_window/action_advanced_cs_update_field_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md index abc82e0fcb..7488b3aea2 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md @@ -38,3 +38,4 @@ Specify the following action parameters: | ---------------------- | --------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------- | | **Target Folder Name** | The name of the folder the move the email to. | For subfolders, only include the subfolder name (not the full path). | | **Parent Folder Name** | If the target folder name is not unique, specify the parent folder name — to ensure the correct folder is used. | Optional. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json index 959bab1cf2..27a034d711 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "advanced_actions_files" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md index d9e853e529..4faa3a4d26 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md @@ -27,3 +27,4 @@ To configure actions for file systems using the Advanced interface: Action Type list. ![action_advanced_file_update_mip_thumb_0_0](/images/dataclassification/5.6.2/workflows/advanced_window/action_advanced_file_update_mip_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md index 121587d1c3..efbf95dc1d 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md @@ -46,3 +46,4 @@ for more information. | MIP Configuration | Select configuration in the dropdown list. | | Label ID **NOTE:** For adding MIP label only. | Provide a label ID from existing MIP policy of your organization. | | Justification | If your MIP labels policy requires justification when removing or downgrading a label, provide it in the field. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md index 24eda29605..a4fcb21105 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md @@ -29,3 +29,4 @@ When finished, click **Next** to proceed with the wizard. To configure advanced actions or modify action settings, select the workflow and use the Advanced UI window. See [Advanced Actions for SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md). + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json index a31c89ae1e..babb47ad50 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "advanced_actions_sharepoint" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md index e99628b71c..8a0ceb97f9 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md @@ -46,3 +46,4 @@ To configure actions for SharePoint documents using the Advanced interface: Action Type list. ![action_advanced_sp_update_field_thumb_0_0](/images/dataclassification/5.6.2/workflows/advanced_window/action_advanced_sp_update_field_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/workflows_spa_content_hubs.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/workflows_spa_content_hubs.md index 033e47a57b..6dde4f017d 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/workflows_spa_content_hubs.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/workflows_spa_content_hubs.md @@ -25,3 +25,4 @@ below steps: 4. Once added, navigate back to the main Workflows screen, and select the newly added group from the Workflow Groups grid 5. Finally, select Add and create the Workflow as normal. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json index c376c9813e..32fba645f7 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workflows_email" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md index 21fdcbf20a..2ad527b928 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md @@ -21,3 +21,4 @@ Specify the following settings: | **SMTP Config** | Choose a preconfigured SMTP server to use when sending the email. This also defines who the email will show as being sent from. For more information, see [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) section. | | **Subject** | Specify the template for email subject. The template can contain dynamic values that will be obtained from the crawled content (e.g. _[cs:PageUrl]_). **TIP:** To get the list of available fields, click the **details** link. | | **Email Body Template** | Specify the template for email body. The template can contain dynamic values that will be obtained from the crawled content (e.g. _[cs:PageUrl]_). **TIP:** To get the list of available fields, click the **details** link. | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md index 4bcca7f20b..952a6b9969 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md @@ -37,3 +37,4 @@ To modify action settings for the certain workflow, select the workflow and use window, as described in the [Modify Email Alert action settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md) section. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json index 490bae753d..42c678395c 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workflows_migration" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md index 3654d80a91..36718cc625 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md @@ -50,3 +50,4 @@ Settings for SharePoint content migration are described below. | **List Title** | The name of the library at the web path specified to migrate the document to. | Only applicable if a SharePoint relative migration is chosen. | | **Fallback - if relative path invalid** | Enables/disables falling back to the standard migration destination if the relative path is unavailable. If the relative path does not exist, and the fallback mode is not enabled, then the Workflow will report a failure. | Only applicable if a SharePoint relative migration is chosen. | | | | | + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md index 0f467f3b34..f7ce38e9c0 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md @@ -55,3 +55,4 @@ To modify action settings for the certain workflow, select the workflow and use window. See [Modify Migration action settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md) for more information. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/workflows_plugin.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/workflows_plugin.md index 74ed62a234..6fd507648e 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/workflows_plugin.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/workflows_plugin.md @@ -27,3 +27,4 @@ Click the Enable link to enable selected plugins. To modify workflow action implemented by a plugin, go to the **Configs** tab and click **Action Configs** on the left. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json index 484de0d042..67e5e6d096 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "managing_workflows" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md index 2735275ff5..54e7738e3e 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md @@ -25,3 +25,4 @@ You can delete a single workflow or a group of workflows within the scope (Globa click **Delete**. ![workflows_category_list_thumb_0_0](/images/dataclassification/5.6.2/workflows/workflows_category_list_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md index 38c5c9f5fa..682119a291 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md @@ -14,3 +14,4 @@ To edit the workflow settings, do the following: conditions and actions, as described in the Configuring Workflows Using Advanced Dialog section. ![add_workflows_rules_list_thumb_0_0](/images/dataclassification/5.6.2/workflows/add_workflows_rules_list_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md index 19089171a8..7e950b1b78 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md @@ -66,3 +66,4 @@ default. To provide another name to a workflow, select it from the list and click **Rename**. **NOTE:** Workflow names must be unique within the group (scope). + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json index b0867ccf83..32ecbe86ec 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workflow_add_workflow_wizard" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md index ca88698960..7726bbbdd0 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md @@ -24,3 +24,4 @@ which content sources of that type should be included in processing. Click Next to proceed. See also: [Content Sources](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md). + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md index 9791a5cb9c..b0dee92873 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md @@ -16,3 +16,4 @@ Click the action you need and configure the necessary settings. For details, see ![workflow_step2_action_thumb_0_0](/images/dataclassification/5.6.2/workflows/workflow_step2_action_thumb_0_0.webp) When finished, proceed to the next step. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md index ec95530068..95ca5f11ab 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md @@ -97,3 +97,4 @@ source, except HTML and XML files. Do the following: 9. Finally, click **Next** to proceed. ![workflow_step3_example2_thumb_0_0](/images/dataclassification/5.6.2/workflows/workflow_step3_example2_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md index 4128dd5f44..b0641cedaf 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md @@ -26,3 +26,4 @@ workflow (to start immediate processing). Do the following: ![workflow_list_thumb_0_0](/images/dataclassification/5.6.2/workflows/workflow_list_thumb_0_0.webp) 5. Navigate to Content → Sources and select Re-classify for the selected sources in the workflow. + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md index 07a40204fa..dfb687e5dd 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md @@ -29,3 +29,4 @@ See next: Alternatively, take steps 1-3 from the procedure above, then in the **Add Workflow** dialog click **Advanced**. See Configuring Workflows Using Advanced Dialog + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md index e4b7d92b4e..01c16b17d3 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md @@ -30,3 +30,4 @@ Review the following for additional information: - [Set Up MIP Integration](/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md) - [MIP Labels Configuration](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md) - [Modify MIP Label](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md index afe6c2ec83..907e33a912 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md @@ -27,3 +27,4 @@ See next: - [Managing Workflows](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md) - [Workflow Actions](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md) + diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows_run_log.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows_run_log.md index c95d20c400..91002f59fb 100644 --- a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows_run_log.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows_run_log.md @@ -34,3 +34,4 @@ The following sample plugins are provided with the product (complete with code): Click the Detect New Plugins button to search the plugins folder for new plugins. Click the Enable link to enable selected plugins. + diff --git a/docs/dataclassification/5.6.2/dashboards.md b/docs/dataclassification/5.6.2/dashboards.md index c9b566ca83..2c03e36a43 100644 --- a/docs/dataclassification/5.6.2/dashboards.md +++ b/docs/dataclassification/5.6.2/dashboards.md @@ -71,3 +71,4 @@ display will change. Once all work is complete, "Idle..." will be displayed. This functionality may not work in older browsers. In this case the "on-server" application Netwrix Data Classification Service Viewer should be used. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json index e80dd46324..e80d9b26ff 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dataanalysisoverview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dataanalysisoverview.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dataanalysisoverview.md index aed36faff9..101ae8f292 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dataanalysisoverview.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dataanalysisoverview.md @@ -18,3 +18,4 @@ See next: - Reporting - [Data Subject Access Requests ](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md) + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json index 22315666c4..f4b1453c0b 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dsar_overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md index dc8c2ee67b..bf60afdc16 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md @@ -24,3 +24,4 @@ See next: - [DSAR Settings](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md) - [Create Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md) - [View Search Query Results](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md) + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md index 165c0cdd57..4370f4b446 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md @@ -36,3 +36,4 @@ DSAR Roles can be configured under Users → Permissions Management. For more in configure roles, refer to [Permission Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md#permission-management) section. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md index 48ca513df9..cddbcbbc24 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md @@ -57,3 +57,4 @@ To template search request, do the following: 3. Select search and click Template on the right. A new search window will appear, pre-populated with exactly the same criteria as above. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md index 99622549b5..c873936e8a 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md @@ -43,3 +43,4 @@ See also: - [DSAR Roles](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md) - [Create Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md) + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md index b85c57e0df..8bfd97bc7e 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md @@ -32,3 +32,4 @@ following: See also: - [Manage Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md) + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md index b03c737f35..f52b931f72 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md @@ -53,3 +53,4 @@ See also: - [View Search Query Results](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md) - [Manage Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md) + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json index efdcd6bc94..a8fd33c95d 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reporting_intro" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/autoclassification.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/autoclassification.md index 84e291c63a..c05efc95d1 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/autoclassification.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/autoclassification.md @@ -31,3 +31,4 @@ incorporates: Usually, the application communicates with a server running the administration Web console. To assemble and combine the search results required for reporting, the NDC server will automatically communicate with the other servers in the cluster. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md index 02748ca71e..6dba1abbc0 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md @@ -26,3 +26,4 @@ or excluding specific sources / source-groups. You can zoom in to a particular area of the chart by left-clicking in that area; left clicking on the title will allow exporting of that specific node. Right-clicking will zoom back out again. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/overview_dashboard.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/overview_dashboard.md index b59bb2227a..b8887c218a 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/overview_dashboard.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/overview_dashboard.md @@ -106,3 +106,4 @@ To review saved configurations 2. In the Load Saved Configurations list, select the required configuration. This will then load you the latest version of that dashboard. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_subscriptions_manage.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_subscriptions_manage.md index 663d887a9a..1dedb64857 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_subscriptions_manage.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_subscriptions_manage.md @@ -104,3 +104,4 @@ page: | Starting On: | Set the date that reports will start being sent out. | Click **Save** to complete configuration. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md index b7da14d20b..02fb168a5d 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md @@ -30,3 +30,4 @@ page: | Starting On: | Set the date that reports will start being sent out. | Click **Save** to complete configuration. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md index 32b5201795..0b2c8ad503 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md @@ -24,3 +24,4 @@ Reporting capabilities also include the following: - [Content Distribution Map](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md) - [Built-in Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md) + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json index 1641dbfc10..4a7230f9bd 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reporting_built-in" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md index 58db96941a..ac1e8ca234 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md @@ -24,3 +24,4 @@ Review the list of the built-in classification reports: the settings of one term to be applied in the other one automatically. - Sensitive Documents — Provides a report of classifications of crawled content against sensitive taxonomies. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md index f944168366..829e374634 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md @@ -16,3 +16,4 @@ Review the list of the built-in clue building reports: - Clue Coverage—Provides a report on the usage of clues within classification tagging. Assists in highlighting clues that are not aiding the classification process, or clues that are too vague. Supports filtering by URL and source group. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md index 6553e6db76..37f4ed4f95 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md @@ -22,3 +22,4 @@ Review the list of the built-in document reports: excluding content types (comma delimited list of content types such as: “css,pdf”). - Page Statuses—Provides a list of documents at a given status within the index. Supports filtering by URL and source group. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md index 82b22d77ed..42bc50005a 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md @@ -27,3 +27,4 @@ Review the following for additional information: - [Clue Building Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md) - [Document Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md) - [System Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md) + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md index d2327d3a9d..e950f7bc2d 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md @@ -29,3 +29,4 @@ Review the list of the built-in system reports: remove. - Text Extraction Failures—Provides a list of documents in the core index that failed text extraction (granular iFilter error codes). Supports filtering by URL, title and source group. + diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md index 6e874f55c9..a3b9558da6 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md @@ -29,3 +29,4 @@ the most frequently requested information: initially scoped to assist in identifying fuzzy matched duplicate documents. - Term Cloud—Displays the top 50 key terms/phrases across the index, selecting a term expands the cloud into the related terms. + diff --git a/docs/dataclassification/5.6.2/deployment/_category_.json b/docs/dataclassification/5.6.2/deployment/_category_.json index 6e6d009a3d..9d094231fb 100644 --- a/docs/dataclassification/5.6.2/deployment/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/appliance/_category_.json b/docs/dataclassification/5.6.2/deployment/appliance/_category_.json index da9eff4b06..9fce698978 100644 --- a/docs/dataclassification/5.6.2/deployment/appliance/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/appliance/_category_.json @@ -3,4 +3,4 @@ "position": 65, "collapsed": true, "collapsible": true - } \ No newline at end of file + } diff --git a/docs/dataclassification/5.6.2/deployment/appliance/ndc_overview.md b/docs/dataclassification/5.6.2/deployment/appliance/ndc_overview.md index f555b67329..f9f893ee3b 100644 --- a/docs/dataclassification/5.6.2/deployment/appliance/ndc_overview.md +++ b/docs/dataclassification/5.6.2/deployment/appliance/ndc_overview.md @@ -28,3 +28,4 @@ Major benefits: - Reduce costs and risks by getting rid of unneeded data - Meet privacy and compliance requirements for information governance - Respond to legal requests without putting your business on hold + diff --git a/docs/dataclassification/5.6.2/deployment/appliance/nvap_configure_vm_script.md b/docs/dataclassification/5.6.2/deployment/appliance/nvap_configure_vm_script.md index 4c8abf23df..b917e85208 100644 --- a/docs/dataclassification/5.6.2/deployment/appliance/nvap_configure_vm_script.md +++ b/docs/dataclassification/5.6.2/deployment/appliance/nvap_configure_vm_script.md @@ -40,3 +40,4 @@ Follow the steps below to configure your virtual appliance with Netwrix Data Cla 1. In administrative web console, when prompted to start trial period, select No. 2. Select Load license atop of the window. 3. On the Licenses page that opens, click Add on the right and specify license details. + diff --git a/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_hyperv.md b/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_hyperv.md index af9b032f31..b0183deb0f 100644 --- a/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_hyperv.md +++ b/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_hyperv.md @@ -22,3 +22,4 @@ sidebar_position: 50 4. The newly created virtual machine named Netwrix Data Classification will appear in the list of virtual machines. Right-click and select Start. + diff --git a/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_vmware.md b/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_vmware.md index 8c1f1fbb75..7b392bfea3 100644 --- a/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_vmware.md +++ b/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_vmware.md @@ -26,3 +26,4 @@ sidebar_position: 40 | Ready to Complete | Review your virtual machine settings. Click Finish to exit the wizard. | 3. Select the newly created virtual machine and click Power On. + diff --git a/docs/dataclassification/5.6.2/deployment/appliance/nvap_overview.md b/docs/dataclassification/5.6.2/deployment/appliance/nvap_overview.md index 2e9a5323d3..71f2453a6b 100644 --- a/docs/dataclassification/5.6.2/deployment/appliance/nvap_overview.md +++ b/docs/dataclassification/5.6.2/deployment/appliance/nvap_overview.md @@ -40,3 +40,4 @@ Review the following for additional information: - [Requirements to Deploy Virtual Appliance](/docs/dataclassification/5.6.2/deployment/appliance/nvap_system_requirments.md) - [Import Virtual Machine from Image to VMware](/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_vmware.md) - [Import Virtual Machine from Image to Hyper-V ](/docs/dataclassification/5.6.2/deployment/appliance/nvap_deploy_hyperv.md) + diff --git a/docs/dataclassification/5.6.2/deployment/appliance/nvap_system_requirments.md b/docs/dataclassification/5.6.2/deployment/appliance/nvap_system_requirments.md index 6b8b626f83..b6a1b74871 100644 --- a/docs/dataclassification/5.6.2/deployment/appliance/nvap_system_requirments.md +++ b/docs/dataclassification/5.6.2/deployment/appliance/nvap_system_requirments.md @@ -42,3 +42,4 @@ Classification virtual appliance is going to be deployed: | Total Video Memory | 16 MB | | Network adapter | vmxnet3 | | Other | Check and upgrade VMware Tools during power cycle. | + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json b/docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json index 097485e3cc..d536542a22 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "config_infrastructure_intro" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md index f588c3b619..802c3972a9 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md @@ -59,3 +59,4 @@ To authorize your app Data Classificationadministrative web console. ![dropbox_authorize_app](/images/dataclassification/5.6.2/config_infrastructure/dropbox_authorize_app.webp) + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_infrastructure_intro.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_infrastructure_intro.md index 4b65398499..afe7afd602 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_infrastructure_intro.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_infrastructure_intro.md @@ -19,3 +19,4 @@ Review the following for additional information: - [Configure NFS File Share for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md) - [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md) - [Set Up MIP Integration](/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md) + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md index b460c94c83..3a68397336 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md @@ -37,3 +37,4 @@ Add the Folder source as described in the File System section. 2. Select Turn Windows features on or off. 3. Expand Services for NFS and enable the Client for NFS option. 4. Click OK. + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md index 0370ade5bf..e4902a83a2 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md @@ -122,3 +122,4 @@ Having configured the app, you can upload its application certificate. 2. Select the **Microsoft Entra ID > Overview** section for the required SharePoint Online organization. 3. Locate the **Tenant ID** and copy it to a safe location. + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md index b767b78cde..c70931aca9 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md @@ -109,3 +109,4 @@ See also: Box documentation at[ https://developer.box.com/guides/authentication/#section-advanced-features](https://developer.box.com/guides/authentication/#httpsdeveloperboxcomguidesauthenticationsection-advanced-features) + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md index be792db79e..0a61d2fedb 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md @@ -71,3 +71,4 @@ Review the following for additional information: | Create a service account key | 1. On the Service accounts page, select the account you want to create a key for. 2. Click ![add_key_icon](/images/dataclassification/5.6.2/config_infrastructure/add_key_icon.webp) icon under Actions and select Create key. 3. In the Create private key for `` dialog, select JSON format, and download the file to a known location as it will be required later. **NOTE:** Your new public/private keypair is generated and downloaded to your machine; it serves as the only copy of this key. You are responsible for storing it securely. If you lose this keypair, you will need to generate a new one. | | Enable Google Drive API | 1. In Google Cloud Platform web console, navigate to the API Dashboard and select Enable APIs and Services (if APIs have not previously been enabled). 2. Search for Google Drive API and click Enable (or Manage). | | Allow sharing for your files and folders | 1. Navigate to each Google Drive account that you wish to crawl 2. Right click each file / folder you wish to crawl and select Share… 3. Enter email address of the service account you created on the Create a new service account step. To view email address, do the following: - In Google API console, navigate to IAM & Admin → Service Accounts. - Select your service account and click Edit. - Review email address in the Email field. 4. If you wish to write classifications or apply workflows, ensure that Can organize, add, &edit option is selected (expand the menu to the right of People field). | + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json index 8fe43f3569..bd12091ca3 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configure_exchange" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md index f5c45a2879..0dd7b25d5e 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md @@ -81,3 +81,4 @@ following: 2. Configure [Exchange Server](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md) source settings. + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md index f8508aa342..d694a20e67 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md @@ -102,3 +102,4 @@ Having configured the app, you can upload its application certificate. 2. Select **Azure Active Directory > Overview** section for the required Exchange Online organization. 3. Locate the **Tenant ID** and copy it to a safe location. + diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md index 0482fb9746..3b8244a541 100644 --- a/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md @@ -24,3 +24,4 @@ Review the following for additional information: | Import certificate in IIS | You can generate custom certificate in IIS which is enough for test and evaluation purposes. However, for production environments, Netwrix recommends importing certificate used by your company. Contact your security administrator to get the certificate. **NOTE:** This certificate need to be installed to the computer where Netwrix Data Classification and all its services run. | | Export .CER file | 1. In Internet Information Services (IIS) Manager, select the certificate you loaded. 2. Select View under Actions. 3. Go to Details tab and select Copy to File. 4. Proceed with Certificate Export wizard. 5. On the Export Private Key step, select Do not export the private key. 6. On the Export File Format step, select DER encoded binary (.CER). 7. On the File to Export step, select path to store the file. 8. Review export settings and click Finish. | | Upload the .CER file to Azure | 1. Open [Microsoft Azure portal](https://azure.microsoft.com/en-gb/features/azure-portal/) and navigate to Azure Active Directory → App Registrations. 2. Select application you registered on the Set up application registration in Microsoft Azure step. 3. Navigate to Certificates & secrets on the left. 4. Click Upload certificate. 5. Browse for .CER file you exported and click Add. 6. Copy certificate thumbprint to a known location as it will be required later. | + diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json index b1ecff0a47..1121b91935 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json index f7c1724688..55d8a81df2 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "data_storages" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md index d36563a0a4..2ec286c2c8 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md @@ -60,3 +60,4 @@ Again, consider that for the large-size and extra-large environments, it is stro configure a cluster of several NDC Servers and apply DQS mode to these clustered servers. See [Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md) for details. + diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json index bd2aaf0068..8380208f98 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ndc_server_client" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md index ab6e31443e..e0a32d17f6 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md @@ -94,3 +94,4 @@ after clicking **Run Cleaner** button on the **Settings > Core > Collector** tab To review system health and check your configuration, use the product dashboards. [See Operations and Health Dashboards for more information.](/docs/dataclassification/5.6.2/dashboards.md) + diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md index a2a29c87b6..d219edef1a 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md @@ -32,3 +32,4 @@ To balance the load while indexing and classifying data in the large-size and ex environments (i.e. with over ≥ 16 mln objects to process), it is strongly recommended to deploy several NDC Servers and configure **Distributed Query Server** mode for them. [See Configuring NDC Servers Cluster and Load Balancing with DQS Mode for more information.](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md) + diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md index 9cf3b2bb60..584bc6b1b5 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md @@ -15,3 +15,4 @@ In this section: - [NDC Server](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md) - Scalability and Performance - [Data Storages and Sizing](/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md) + diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json index 44c5da64b5..0f4e66b90c 100644 --- a/docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json b/docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json index c401b25770..63e1442c2f 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "initial_config" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config.md index 302e353a3c..0736400c1d 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config.md @@ -26,3 +26,4 @@ Click Next to proceed. See also: - [Security](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md) - [Configure Health Alerting](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md) - [Review Your Configuration](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md) + diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md index 7e839e032e..22f04ba655 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md @@ -19,3 +19,4 @@ Complete the following fields: | Who should the email be sent from? | Select a user registered in Netwrix Data Classificationadministrative web console in the field or go to the Specific recipients below and specify one or more email addresses outside your organization. | | What sort of immediate alerts should be sent? | Select the appropriate alerting level: do not receive any alerts at all, receive errors only, or get both: emails for errors and warnings. [See System Health for more information.](/docs/dataclassification/5.6.2/dashboards.md#system-health) | | Should a daily health summary be sent? | Select whether you want to receive daily summary on the product health. | + diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md index c0cb60b142..cd31c31624 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md @@ -38,3 +38,4 @@ content services. Proceed with configuring processing settings. See [Processing Settings](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md) next. + diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md index 6779e83f6d..76ab4a18db 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md @@ -26,3 +26,4 @@ Review the following for additional information: | Store trimmed classifications to improve reclassification performance? | Enable to store trimmed classifications to SQL database (trimmed due to the maximum number of classifications being hit for a document). This improves classification performance, however, this may lead to additional data in the SQL database. | Proceed with adding taxonomies. + diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md index ea6755fbf1..2e715324c8 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md @@ -12,3 +12,4 @@ On this step, review your configuration. Once you complete the wizard, you can: - Add a Taxonomy - Take the Product Tour - Get Help + diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md index 35af972d0f..a3ca460087 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md @@ -13,3 +13,4 @@ On this step, you are prompted to load predefined taxonomies. Click the search bar and select one or several taxonomies you want to add. See [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md) for the full list of built-in taxonomies supported by Netwrix Data Classification. + diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md index 3391a9ff0e..ea75ad1617 100644 --- a/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md @@ -19,3 +19,4 @@ On this step, you are prompted to restrict access to administrative web console the right. - Allow access for all users – select to allow any user access administrative web console. + diff --git a/docs/dataclassification/5.6.2/deployment/installation/_category_.json b/docs/dataclassification/5.6.2/deployment/installation/_category_.json index d40d4fc3e7..cd68ffe737 100644 --- a/docs/dataclassification/5.6.2/deployment/installation/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/installation/installation.md b/docs/dataclassification/5.6.2/deployment/installation/installation.md index 20de970312..60ccdbdc72 100644 --- a/docs/dataclassification/5.6.2/deployment/installation/installation.md +++ b/docs/dataclassification/5.6.2/deployment/installation/installation.md @@ -57,3 +57,4 @@ sidebar_position: 50 11. When the installation completes, open a web browser and navigate to the following URL: _http://localhost/conceptQS_ where localhost is the name or IP address of the computer where Netwrix Data Classification is installed. For example, _http://workstationndc/conceptQS_. + diff --git a/docs/dataclassification/5.6.2/deployment/installation/ndc_database.md b/docs/dataclassification/5.6.2/deployment/installation/ndc_database.md index 1433446aad..11772d49cc 100644 --- a/docs/dataclassification/5.6.2/deployment/installation/ndc_database.md +++ b/docs/dataclassification/5.6.2/deployment/installation/ndc_database.md @@ -40,3 +40,4 @@ role. **NOTE:** Netwrix recommends that you do not change the recovery model to avoid log files growth. + diff --git a/docs/dataclassification/5.6.2/deployment/requirements/_category_.json b/docs/dataclassification/5.6.2/deployment/requirements/_category_.json index 781ad4ef88..7076476dd8 100644 --- a/docs/dataclassification/5.6.2/deployment/requirements/_category_.json +++ b/docs/dataclassification/5.6.2/deployment/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "requirements_intro" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md b/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md index 228543da0b..904237140b 100644 --- a/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md @@ -13,3 +13,4 @@ Netwrix Data Classification uses the following accounts: | **Service Account** | This account is specified during the product setup. Windows domain account that you plan to use as a service account will need the following: - Local Administrator rights on the server where Netwrix Data Classification will be installed. - Permissions to run the Windows Services and IIS Application pool. - SQL Server DBO permissions to the NDC SQL database (if using Windows Authentication to access SQL Server). After installation, this account will be automatically granted the **Logon as a service privilege** on the Netwrix Data Classification server. **NOTE:** Optionally, you can use local account instead of domain account. | | Crawl content | Ensure the availability of accounts with sufficient permissions to access your content sources: - SharePoint, SharePoint Online site collection— Site Collection Administrator role. - Exchange mailboxes: 1. **ApplicationImpersonation** —allows the crawling account to impersonate each of the mailboxes / users configured for collection. 2. **Mailbox Search** —allows the crawling account to enumerate mailboxes, i.e. automatic discovery of mailboxes. See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md) for detailed information on configuring these permissions. - Outlook Mail Archive (PST file)— **Read** permission. - File System (SMB, NFS) — **Read** permission for the folders and files you need to crawl. - G Suite and Google Drive —service account needs permissions to read data in the individual and shared Drives on behalf of users using the Google Drive API. See [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md) for detailed information. - Database— **Read** permission for the database schema and data. | | Apply tagging | To use tagging, i.e. to write classification attributes back to the content file, service account will need the appropriate **Modify** permissions on the content source. | + diff --git a/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md b/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md index 85a429ffa7..9fe63a3308 100644 --- a/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md @@ -57,3 +57,4 @@ will be deployed. | Specification | Requirement | | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Network access | Ensure that your Netwrix Data Classification servers are available over the network on a HTTP compliant port from all machines where the client interface (management console) will run. | + diff --git a/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md b/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md index f616cbc6c7..fc0e7b58a2 100644 --- a/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md @@ -12,3 +12,4 @@ deploy Netwrix Data Classification. - [Hardware Requirements](/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md) - [Software Requirements](/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md) - [Accounts and Required Permissions](/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md) + diff --git a/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md b/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md index 76bac119d7..012cb6275d 100644 --- a/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md @@ -46,3 +46,4 @@ The following are the software requirements for Netwrix Data Classification inst **Antivirus** - Netwrix recommends adding NDC Index files to the list of exclusions (white list) of any installed antivirus. These files have _.CSE_ extension. + diff --git a/docs/dataclassification/5.6.2/deployment/requirements/supported_content.md b/docs/dataclassification/5.6.2/deployment/requirements/supported_content.md index 24fd9f4c50..36680af42b 100644 --- a/docs/dataclassification/5.6.2/deployment/requirements/supported_content.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/supported_content.md @@ -45,3 +45,4 @@ Content Type Extraction Methods. | .xml | XML | | .zip | Archive | | .7z | Archive | + diff --git a/docs/dataclassification/5.6.2/deployment/supported_sources.md b/docs/dataclassification/5.6.2/deployment/supported_sources.md index dc2ba9d190..c143dab9b9 100644 --- a/docs/dataclassification/5.6.2/deployment/supported_sources.md +++ b/docs/dataclassification/5.6.2/deployment/supported_sources.md @@ -18,3 +18,4 @@ The table below lists systems that can be crawled with Netwrix Data Classificati | Exchange | - Exchange Server 2010 and above - Exchange Online **NOTE:** Automatic detection, crawling and classification of multiple Exchange mailboxes from the same Exchange server (and, respectively, _Exchange Server_ content source configuration in the NDC web console) is only supported for Exchange Server 2013 or later due to limitations in the Microsoft APIs. For earlier versions, consider using _Exchange Mailbox_ content source. | | Google Drive | - N/A | | Outlook Mail Archive | - Outlook 2010 and above | + diff --git a/docs/dataclassification/5.6.2/deployment/upgrade.md b/docs/dataclassification/5.6.2/deployment/upgrade.md index f1d6d175a8..59b612b949 100644 --- a/docs/dataclassification/5.6.2/deployment/upgrade.md +++ b/docs/dataclassification/5.6.2/deployment/upgrade.md @@ -57,3 +57,4 @@ there are several steps you may need to take after upgrading: 2. After the upgrade, indexing mode will be set to Compound Term mode. Refer to the following Netwrix knowledge base article for instructions on how to modify default Index Processing Mode: [How to modify Index Processing Mode](https://kb.netwrix.com/5353). + diff --git a/docs/dataclassification/5.6.2/index.md b/docs/dataclassification/5.6.2/index.md index 8bb01b6647..08ca10bc7b 100644 --- a/docs/dataclassification/5.6.2/index.md +++ b/docs/dataclassification/5.6.2/index.md @@ -28,3 +28,4 @@ Major benefits: - Reduce costs and risks by getting rid of unneeded data - Meet privacy and compliance requirements for information governance - Respond to legal requests without putting your business on hold + diff --git a/docs/dataclassification/5.6.2/overview/_category_.json b/docs/dataclassification/5.6.2/overview/_category_.json index 7ed43022be..e030b69dcf 100644 --- a/docs/dataclassification/5.6.2/overview/_category_.json +++ b/docs/dataclassification/5.6.2/overview/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/overview/how_it_works.md b/docs/dataclassification/5.6.2/overview/how_it_works.md index fb3da480d1..20e783c214 100644 --- a/docs/dataclassification/5.6.2/overview/how_it_works.md +++ b/docs/dataclassification/5.6.2/overview/how_it_works.md @@ -90,3 +90,4 @@ user profiles. Classification can be used as a method browsing the document collection or to filter ad hoc queries. The Classifier is implemented as a Microsoft Windows Service. + diff --git a/docs/dataclassification/5.6.2/overview/revision_history.md b/docs/dataclassification/5.6.2/overview/revision_history.md index fb23786052..f6d2701c52 100644 --- a/docs/dataclassification/5.6.2/overview/revision_history.md +++ b/docs/dataclassification/5.6.2/overview/revision_history.md @@ -10,3 +10,4 @@ sidebar_position: 40 | ---------- | ---------- | ----------------------------------------------------------------------- | | Revision 1 | 05/11/2020 | Initial version of documentation for Netwrix Data Classification 5.5.4. | | Revision 2 | 12/08/2021 | Initial version of documentation for Netwrix Data Classification 5.6.1. | + diff --git a/docs/dataclassification/5.6.2/overview/whatsnew.md b/docs/dataclassification/5.6.2/overview/whatsnew.md index e9bd20c5b2..349bdd458b 100644 --- a/docs/dataclassification/5.6.2/overview/whatsnew.md +++ b/docs/dataclassification/5.6.2/overview/whatsnew.md @@ -34,3 +34,4 @@ taxonomy as a clue in another taxonomy Improved: Clues can now be inserted in a taxonomy in bulk - Other enhancements that improve usability and performance. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json index 64ed2b2de0..6569b11535 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "systemconfigurationoverview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json index e359658073..3569ced93d 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "administration" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md index 2bbf9eaa36..241d008b4e 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md @@ -11,3 +11,4 @@ Classification using the management console, in particular: - [Index Maintenance](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md) - [Configuration Backup](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md index b7ffd0dbd6..ef04529f3c 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md @@ -40,3 +40,4 @@ backup password will be required if you export a backup to XML and re-import to environment. Upon import any items that already exist will be skipped. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json index 72eb6730ca..85dbd9eb07 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "utilities_cleaner" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md index 17d2f00a59..63e765bb30 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md @@ -22,3 +22,4 @@ Select the operation you want to perform: - Delete Index—Delete all content from both the search index and the NDC SQL database. ![cleaner_step_1](/images/dataclassification/5.6.2/utilities/cleaner_step_1.webp) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md index 8eeb19ce99..75dccbb18e 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md @@ -14,3 +14,4 @@ Specify options for the operation you have selected. | All operations | **Would you like to re-run the product configuration wizard?** - **Run** - **Don't Run** (default) | Select **Run** if you want to re-configure this instance by going through the initial steps of the product configuration. Note that this will pause all sources. | ![cleaner_step_2_thumb_0_0](/images/dataclassification/5.6.2/utilities/cleaner_step_2_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md index 34844ef5a1..3a95602eb0 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md @@ -11,3 +11,4 @@ Review the selected operation (action) and its options you have specified. Clicking **Next** will confirm and start the maintenance operation. ![cleaner_step_3_thumb_0_0](/images/dataclassification/5.6.2/utilities/cleaner_step_3_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md index 8db159dc95..a3d432e05d 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md @@ -8,3 +8,4 @@ sidebar_position: 40 Finally, wait for the selected maintenance operation to complete. Until then, search results will be unavailable. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md index 2e200fe801..9c73edd76f 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md @@ -27,3 +27,4 @@ See next: - [Step 2: Maintenance Options](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md) - [Step 3: Summary](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md) - [Step 4: Process](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json index 8484b89b35..3636992161 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md index 2f751557c7..4d7495b382 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md @@ -64,3 +64,4 @@ The Daily Summary can also be disabled / enabled, this functionality sends out a outstanding problems each morning. ![configaddhealthnotification](/images/dataclassification/5.6.2/configuration/configaddhealthnotification.webp) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md index ff9a50e451..3ed18f93b5 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md @@ -58,3 +58,4 @@ For example, if your document is owned or authored by you, but not modified or c choose this priority: ![owner_mapping_priorities_thumb_0_0](/images/dataclassification/5.6.2/configuration/owner_mapping_priorities_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md index b0a7d9e07c..09016baa8a 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md @@ -26,3 +26,4 @@ See next: - [Text Processing](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md) - [MIP Labels Configuration](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md) - [Language Stemming](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json index 4cfdcc4223..8019e5e812 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "coreconfiguration" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_administration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_administration.md index 674dcd4354..4218251562 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_administration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_administration.md @@ -59,3 +59,4 @@ These settings allow you to customize configuration of Concept Classifier app. | Duplicate Detection Scope | Enables/disables scoping of duplicates detected via the SharePoint add-in interface. When disabled, duplicates wil be identified anywhere in the index. When enabled, duplicates will be scoped to their source group (or if no source group available - to their source). | Applies only to the deployment with the SharePoint add-in. | | **Advanced settings** | | | | Duplicate Detection Archive Indicator | Identifies documents within the View Duplicates display that are tagged with the archive indicator. These identified documents can be optionally filtered from the display. | | + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_collector.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_collector.md index 8df271a7da..aaaeb2f6a5 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_collector.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_collector.md @@ -34,3 +34,4 @@ associated “i” which describes the nature of the setting. | Collector Polling | The sleep time (in seconds) between Collector batches. | Only utilized when the Collector queue is empty. | | iFilter Processing Mode | Specify where the iFilter processing will run. Possible options: **Process as Sub Process**— run in a separate process **Process Internally** — run within Collector process | | | Collector Reader Process Pool Size | The number of external processes that will be utilized for iFilter conversion. | Each additional process adds additional load on the Netwrix Data Classification server. We recommend leaving this setting on its default value. For more information, see [this Knowledge Base article](https://kb.netwrix.com/3863). | + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_indexer.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_indexer.md index 94125524b2..fdcacc6117 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_indexer.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_indexer.md @@ -21,3 +21,4 @@ screwdriver icon at **Settings** on the right. | Indexer Delay | The sleep time (in milliseconds) between intensive operations (for example, extracting terms). Default is _1_ millisecond. | | | Indexer Polling | The sleep time between Indexer batches. | Only utilised when the indexing queue is empty. | | `DocumentID` Mapping | Used to map fields into the search index ID references. Allows for custom queries based on external IDs against the SOAP search API calls. | Theses are ID3 — ID8 | + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_system.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_system.md index 7543e1f3d4..4cba2f467f 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_system.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_system.md @@ -31,3 +31,4 @@ configuration option has an associated “i” which describes the nature of the You may need to export the current configuration —to send to the support team for debugging purposes. Go to **System Configuration > Config > Settings > Core > System** and in the **Configuration Export** section click **Export** button. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json index 81a955a9ca..306956fccd 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "core_classifier" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md index d16b525098..e4fab236b8 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md @@ -25,3 +25,4 @@ The following options can be configured for conceptClassifier app: | Manually Classify Cleared Fields | When enabled, fields will be marked as manually classified if the user clears them. If disabled, auto classification must be manually turned off by the user to stop the field being updated. | | | Hide Sql (Local) Taxonomy Calculations | When disabled, any classifications/calculations will be hidden from the SharePoint View Classifications display (Classic and Modern UI). | | | Ignore Manual Classifications From | A semicolon-delimetered list of usernames. Any updates to classification of new documents in SharePoint by these users will be ignored. | | + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md index ec3a4d632f..776f9c4e70 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md @@ -27,3 +27,4 @@ has an indication of the values that have been changed from the default setting. | Store Trimmed Classification | Enables storing trimmed classifications in SQL (due to max category settings at the global or subset level). | When enabled, classification performance will be improved —however, this will result in additional data within the SQL database. | | Enable Standard Clue Metadata Matching | By default, standard clues are matched against the extracted text, index text, summary, and title. Use this option if you want to match standard clues also on values found in the document's metadata. | To ensure accurate classification results, we recommend running an index rebuild operation after enabling this mode (use Run Cleaner button). | | Disable Unclassified Regex Extraction | By default, any regular expression clue will result in additional metadata being added to a document, based on the extracted value(s). Use this option if you want to only extract values for clues on nodes that have achieved their threshold for classification. | | + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md index c0cd3c7a7f..c28ed6ea3f 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md @@ -36,3 +36,4 @@ has an indication of the values that have been changed from the default setting. | Classifier Delay | The sleep time (in milliseconds) between intensive operations, such as storing classification. Default is **1** ms. | | | Regular Taxonomy Backup Frequency | Enables and specifies the frequency of an automated process to create and store a backup of the taxonomy definitions. You can specify how often the taxonomies will be backed up — daily or weekly. | By default, this option is disabled. | | Regular Taxonomy Backup Retention | Specifies the length of time to retain automated taxonomy backups (automatic cleanup configuration). If you have selected to backup the taxonomies, you can specify backup retention (in weeks). | | + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md index eedec47371..8fd735c959 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md @@ -38,3 +38,4 @@ To re-classify content with a minimum time period between runs: 2. Default reclassification period is 1 day. Use the slider to adjust the value. Content will be marked for reclassification if it was last classified prior to the specified period. 3. Click **Save**. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/core_classifier.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/core_classifier.md index 6ef966cce1..19bf406615 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/core_classifier.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/core_classifier.md @@ -31,3 +31,4 @@ You can also use the following option buttons: - Run Cleaner—Run built-in tool to automate maintenance operations. [See Index Maintenance for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md) - Reset Cache—Force the QS caches to be reset. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md index b9863fadd5..a2b6121966 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md @@ -16,3 +16,4 @@ You can also: - Run Cleaner—Runs built-in tool to automate maintenance operations. [See Index Maintenance for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md) - Reset Cache—Force the QS caches to be reset. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md index 6cf2a55954..e4e278457b 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md @@ -152,3 +152,4 @@ accelerate with - accellerator - acellerates - etc + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md index 12cd56e3df..e8b002845d 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md @@ -23,3 +23,4 @@ the following steps to enable MIP labels: **NOTE:** Any labels and policies in API should be migrated / synced with O365 Security & Compliance. Review the following Microsoft article for more information: [To migrate Azure Information Protection labels](https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-migrate-labels#to-migrate-azure-information-protection-labels) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md index 6405593fa9..03fcefd504 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md @@ -44,3 +44,4 @@ Entities can be used to specify any custom words or phrases that should be remov plan. ![configredactionentities](/images/dataclassification/5.6.2/configuration/configredactionentities.webp) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md index bf7e2d6b44..aceaa59237 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md @@ -80,3 +80,4 @@ Service suspensions can be configured in the following ways: - Service—Which services are affected by the suspension: All Services, or, a choice of: NDC Collector, NDC Indexer, NDC Classifier. - Day/Times—Allows the configuration of which days and times the suspension will be in place. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md index d0f6d7393a..6184b184e3 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md @@ -115,3 +115,4 @@ There are three tag types that can be used to assist in the cleanup: term “E.ON” is a useful one for people interested in energy companies. However, this term would not normally be created because a full stop normally acts as a term separator. However, if we create an INDEX TERM for this pattern then it will be detected and indexed as required. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/licensing.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/licensing.md index 6e340912cb..53fa6cd57a 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/licensing.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/licensing.md @@ -19,3 +19,4 @@ load / update a license. You can also view and manage the available license by s from the side menu. ![licensing](/images/dataclassification/5.6.2/configuration/licensing.webp) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/systemconfigurationoverview.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/systemconfigurationoverview.md index 61aa9703b1..6d7059c07e 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/systemconfigurationoverview.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/systemconfigurationoverview.md @@ -18,3 +18,4 @@ See next: - [Configuration Options](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md) - [Users and Security Settings](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json index 95b84bf131..dfd48100fc 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "users" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md index 0a000b564a..30631934dc 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md @@ -16,3 +16,4 @@ To amend the passwords for a username record first select Passwords from the mai either click Edit on a particular password row, or, click Add Password to add a new password for the account. It is not possible to have overlapping date ranges for the defined passwords, nor is it possible to remove all passwords from a user record. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md index e656b8d3f3..21f4db2dd9 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md @@ -94,3 +94,4 @@ The following paths should be considered as part of this process: It should be noted that when using Netwrix Data Classification for SharePoint Online certain endpoints are required, each of these endpoints are located within the folder "_/ConceptClassifierApp/_". + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md index 97589cc5a3..9605931f9e 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md @@ -145,3 +145,4 @@ logged in user, although this can be changed if required. If Non-Windows Authentication is enabled then additional information must be entered to define the non-Windows user. + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md index 7db6006ae2..4b9d8c4958 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md @@ -23,3 +23,4 @@ Review the following for additional information: - [User Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md) - [Password Manager](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md) - [Web Service Security](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md) + diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md index 34154d4f85..49fd760acc 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md @@ -24,3 +24,4 @@ Each mode is assigned to a specific grouping of service methods, you can see whi affected by clicking the “View Methods” link and edit the security mode by clicking the Edit link. ![webservicesecurity_thumb_0_0](/images/dataclassification/5.6.2/security/webservicesecurity_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/_category_.json index 4ddeb959f1..b5f056e296 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "contentconfigurationoverview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/contentconfigurationoverview.md b/docs/dataclassification/5.7/contentconfigurationoverview/contentconfigurationoverview.md index 4290ddb563..3a062cbe1e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/contentconfigurationoverview.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/contentconfigurationoverview.md @@ -24,3 +24,4 @@ See next: - [Content Sources](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/introduction.md) - [Taxonomies](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/introduction.md) - [Understanding Workflows](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/overview.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/_category_.json index 4de09d0540..bb21ebc4b9 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "introduction" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/_category_.json index 58fa1a3994..8b95a2c477 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addsource" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addbox.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addbox.md index 03592e67d2..d4ea16bc6e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addbox.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addbox.md @@ -44,3 +44,4 @@ See also: - [Configure Box for Crawling](/docs/dataclassification/5.7/introduction/introduction/box.md) - [Manage Sources and Control Data Processing](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/manage.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/adddropbox.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/adddropbox.md index ff719ef6a7..20176836fc 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/adddropbox.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/adddropbox.md @@ -25,3 +25,4 @@ Complete the following fields: | OCR Processing mode | Select documents' images processing mode:
  • Disabled – documents' images will not be processed.
  • Default – defaults to the source settings if configuring a path or the global setting if configured on a source.
  • Normal – images are processed with normal quality settings.
  • Enhanced – upscale images further to allow more.
| | Source Group | Netwrix recommends creating a dedicated source group for Dropbox. | | Pause source on creation | Select if you want to make other configuration changes before collection of the source occurs. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addgdsource.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addgdsource.md index 109d0ab199..d73c29717a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addgdsource.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addgdsource.md @@ -30,3 +30,4 @@ Complete the following fields: | Advanced Settings | Click the "wrench" icon in the Settings area (![gdrive_advanced_settings](/images/dataclassification/5.7/admin/sources/googledrive/gdrive_advanced_settings.webp)) at the bottom of the screen to expand the following advanced settings:
  • Re-Index Period — specifies how often the source should be checked for changes. The number specifies the period in days.
  • Priority — specifies the priority of content source processing in the service queues.
  • Document Type — can be used to specify a value which can be used to restrict queries when utilizing the core search index.
| | Source Group | Netwrix recommends creating a dedicated source group for Google Drive. | | Pause source on creation | Select if you want to make other configuration changes before collection of the source occurs. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/_category_.json index 985550e4c9..6ae122e8d5 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addsingledatabase" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/addsingledatabase.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/addsingledatabase.md index bb5611e0e6..4e3a46f793 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/addsingledatabase.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/addsingledatabase.md @@ -40,3 +40,4 @@ Complete the following fields: After the source configuration is completed, you will be prompted to lauch SQL crawling configuration wizard. [See Database Configuration Wizard for more information.](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/databaseconfigwizard.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/databaseconfigwizard.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/databaseconfigwizard.md index 6de583d9fb..4716fbb952 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/databaseconfigwizard.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsingledatabase/databaseconfigwizard.md @@ -73,3 +73,4 @@ When the database configuration has been completed you will be redirected to the Configuration, this allows you to define how the database will be crawled. It is possible to crawl either specific tables, or crawl custom queries (defined select statements, which may use JOIN statements across multiple tables). [See Database for more information.](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedatabase.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsource.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsource.md index 38c486bbf4..d703475339 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsource.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsource.md @@ -39,3 +39,4 @@ advanced settings to be always shown to authorized users. [Users and Security Settings](/docs/dataclassification/5.7/systemconfigurationoverview/users/users.md) ::: + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/_category_.json index 24681f4eda..496789d239 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addsqlserversource" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/addsqlserversource.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/addsqlserversource.md index 4473e32554..a3edbd96db 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/addsqlserversource.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/addsqlserversource.md @@ -27,3 +27,4 @@ To crawl SQL server: selecting information icon against your server. You can also build the report for more details. ![sqlserver_source2](/images/dataclassification/5.7/admin/sources/sqlserver/sqlserver_source2.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/mssqlserver.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/mssqlserver.md index c3fbd14d7b..8978f9d85d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/mssqlserver.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/mssqlserver.md @@ -22,3 +22,4 @@ To connect to a MS SQL server: - SQL - specify username and password of the MS SQL server. 4. Select Save. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/oracleserver.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/oracleserver.md index 12b84d5cf8..9b9833a57d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/oracleserver.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsqlserversource/oracleserver.md @@ -17,3 +17,4 @@ To connect to an Oracle server: ![sqlserver_source](/images/dataclassification/5.7/admin/sources/sqlserver/sqlserver_source.webp) 3. Select Save. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/contentserver.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/contentserver.md index 8b387e1baa..bd0cbbba9d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/contentserver.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/contentserver.md @@ -20,3 +20,4 @@ Complete the following fields: | Re-Index Period | Specifies how often the source should be checked for changes. The number specifies the period in days. | | Document Type | Used to specify a value which can be used to restrict queries when utilizing the Netwrix Data Classification search index. | | Pause source on creation | Select if you want to make other configuration changes before collection of the source occurs. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangemailbox.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangemailbox.md index 318c0a39f6..1368d01e1b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangemailbox.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangemailbox.md @@ -57,3 +57,4 @@ By default, only basic settings are displayed. To view advanced options, click t | Re-Index Period | Specify how often the source should be checked for changes. Default is **7** days. | Netwrix recommends using default values. | | Priority | Set priority for this data source to be crawled. Select the priority level from the list values:
  • Highest
  • High
  • Normal
  • Low
  • Lowest
| | | Document Type | Specify a value which can be used to restrict queries when utilizing the Netwrix Data Classification search index. | | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangeserver.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangeserver.md index 0ce5c4cbfc..06f047e67a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangeserver.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangeserver.md @@ -69,3 +69,4 @@ The following settings are also required in both cases: Having specified all the necessary settings, click the **Save** button. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/outlookmailarchive.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/outlookmailarchive.md index 4011e2958c..cd87bfe0bf 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/outlookmailarchive.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/outlookmailarchive.md @@ -30,3 +30,4 @@ Select documents' images processing mode: - Enhanced – upscale images further to allow more. Folders / Items can be excluded from processing via the Exchange Exclusions management screen. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview.md index 47073b0321..f49243c8ab 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview.md @@ -86,3 +86,4 @@ To configure advanced settings, your user account will need advanced privileges. | Re-Index Period | Specifies how often the source should be checked for changes. Netwrix recommends using default values. Default is **7 days**. | | Priority | Netwrix recommends using default values. | | Document Type | Specify a value that will be used to restrict queries when utilising the search index. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview_1.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview_1.md index 3d1a935073..1559bad0c6 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview_1.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/overview_1.md @@ -26,3 +26,4 @@ Complete the following fields: | OCR Processing Mode | Select documents' images processing mode:
  • Disabled – documents' images will not be processed.
  • Default – defaults to the source settings if configuring a path or the global setting if configured on a source.
  • Normal – images are processed with normal quality settings.
  • Enhanced – upscale images further to allow more.
| | Re-Index Period | Specifies how often the source should be checked for changes. The number specifies the period in days.
**NOTE:** Netwrix Data Classification monitors site collections to detect when a document is added/modified. These will then be queued for reprocessing. The source will still be checked for changes based on the re-index period in case any updates are not received. [See Manage Sources and Control Data Processing for more information.](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/manage.md) | | Document Type | Specify a value which can be used to restrict queries when utilizing the Netwrix Data Classification search index. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/sharepointonline.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/sharepointonline.md index 91f14a8bef..8d20e67644 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/sharepointonline.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/sharepointonline.md @@ -35,3 +35,4 @@ Complete the following fields: | Detection Period | Specify how often you will detect new site collections. Default period is 1 day and 0 hour(s). | After configuring the settings, click the **Save** button. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/contentsource.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/contentsource.md index 1e3cc18448..e6b061121e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/contentsource.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/contentsource.md @@ -48,3 +48,4 @@ Alternatively, individual files can be added by using the Files section: When Upload Files is selected the file will be uploaded into the SQL database. This allows an application to present the file to users even if they do not have access to the original file location. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/introduction.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/introduction.md index c26435fc64..31310fe5e7 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/introduction.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/introduction.md @@ -27,3 +27,4 @@ See next: - [Add a Content Source](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/addsource.md) - [Manage Sources and Control Data Processing](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/manage.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/_category_.json index be62eea27e..bba9c22c27 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manage" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/exchangemailbox.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/exchangemailbox.md index 6b1f6b2711..f85985c32a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/exchangemailbox.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/exchangemailbox.md @@ -42,3 +42,4 @@ processing. Do the following: When finished, click **Add**. 6. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/_category_.json index a3a3d08ebc..092b43026b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "introduction" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/introduction.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/introduction.md index 6c9874736c..b3b018347c 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/introduction.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/introduction.md @@ -19,3 +19,4 @@ In this article, we will cover: - [Managing list of exclusions](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/managinglistofexclusions.md) - [Reviewing SharePoint Dashboard](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/reviewdashboard.md) - [Working with SharePoint templates](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/workwithtemplates.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/managinglistofexclusions.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/managinglistofexclusions.md index 0bb3622e2e..881b5232eb 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/managinglistofexclusions.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/managinglistofexclusions.md @@ -49,3 +49,4 @@ Exclusions are case-insensitive. When finished, click **Add**. 4. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/remoteeventreceivers.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/remoteeventreceivers.md index d086fbe7cf..fdbcf0bc88 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/remoteeventreceivers.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/remoteeventreceivers.md @@ -30,3 +30,4 @@ To deploy Remote Event Receivers: :::note You can select **Test** to validate and compare the correctness of the path you enter. ::: + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/reviewdashboard.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/reviewdashboard.md index 9dbc535fd6..7f8c98f9de 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/reviewdashboard.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/reviewdashboard.md @@ -22,3 +22,4 @@ Here you can examine: classifications applied, and the percentage that has not. ![sharepointdashboard_thumb_0_0](/images/dataclassification/5.7/admin/sources/sharepoint/sharepointdashboard_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/settingadvancedconfiguration.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/settingadvancedconfiguration.md index 60b504218f..e3abc3a773 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/settingadvancedconfiguration.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/settingadvancedconfiguration.md @@ -43,3 +43,4 @@ configuration, the collector service will automatically use the mappings configu level (or global level, if there is no subsite configuration). Mappings operate on a _Defaults_ basis (described later in this section.) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spodefaults.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spodefaults.md index b3f1a97bf2..6cb6ee41fa 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spodefaults.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spodefaults.md @@ -33,3 +33,4 @@ To apply the options you set in each section, click the **Save** button in that ![sharepointadvancedspecialfieldmappings_thumb_0_0](/images/dataclassification/5.7/configuration/configinfrastructure/sharepointadvancedspecialfieldmappings_thumb_0_0.webp) ![sharepointadvancedsourcecontentmappings_thumb_0_0](/images/dataclassification/5.7/configuration/configinfrastructure/sharepointadvancedsourcecontentmappings_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/sposubsiteandlistprocessing.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/sposubsiteandlistprocessing.md index 8a92206275..cc2d93f28d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/sposubsiteandlistprocessing.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/sposubsiteandlistprocessing.md @@ -56,3 +56,4 @@ Consider the following: - In the absence of a subsite level configuration the collector will automatically use the source level mappings (on a field by field basis). - Content fields cannot be configured at the subsite level. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spotagging.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spotagging.md index 599dc0c0db..03cb23634e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spotagging.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/spotagging.md @@ -47,3 +47,4 @@ Tagging Wizard. 4. Confirm the selection. 5. Finally, having configured the desired tagging, you should re-classify the appropriate content — for the tags to be written back to SharePoint. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/workwithtemplates.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/workwithtemplates.md index 90baac60af..cdd05cf16d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/workwithtemplates.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/workwithtemplates.md @@ -45,3 +45,4 @@ To create a template: 2. Select Add to add a template. 3. Before adding, create a site collection in SharePoint for referral. 4. Specify the site collection and select Save. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/manage.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/manage.md index 953fdd3524..202115459d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/manage.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/manage.md @@ -73,3 +73,4 @@ See also: - [Manage File System](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managefilesystem.md) - [ Google Drive](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managegoogledrive.md) - [SharePoint](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/introduction.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managebox.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managebox.md index a347e1c9ab..45d75a0168 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managebox.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managebox.md @@ -101,3 +101,4 @@ Refer to Box documentation for information on user account permissions. ![box_tagging_thumb_0_0](/images/dataclassification/5.7/admin/sources/box/box_tagging_thumb_0_0.webp) Finally, click **Save**. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedatabase.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedatabase.md index f4a16a7e79..2e35f04243 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedatabase.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedatabase.md @@ -122,3 +122,4 @@ The table configuration allows you to choose how each specific entity will be cr ![sqltableconfiguration_thumb_0_0](/images/dataclassification/5.7/admin/sources/database/sqltableconfiguration_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedropbox.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedropbox.md index 677b480b84..93580976a8 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedropbox.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managedropbox.md @@ -60,3 +60,4 @@ Exclusions are case-insensitive. When finished, click **Add**. 5. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managefilesystem.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managefilesystem.md index 6b4d3efbf0..09d4fd4b53 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managefilesystem.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managefilesystem.md @@ -134,3 +134,4 @@ Exclusions are case-insensitive. 5. When finished, click **Add**. 6. Finally, click **Save** and close the window. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managegoogledrive.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managegoogledrive.md index c03a4a5b03..beeb27b729 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managegoogledrive.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managegoogledrive.md @@ -115,3 +115,4 @@ _gdrive://corp/Year2020/\*.xlsx_ 6. Finally, click **Save** and close the window. Any item that matches the excluding filter will be ignored. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/spotenancy.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/spotenancy.md index 3b5fef5489..afa7007b95 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/spotenancy.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/spotenancy.md @@ -36,3 +36,4 @@ step-by-step instructions in order to configure a whole tenancy for collection. 5. Define the required Classification Template, as well as the Detection Period which defines how often we will detect new site collections 6. Select Save. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/narrowdatacollectionsource.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/narrowdatacollectionsource.md index cbd29c65ed..3dfe235f5c 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/narrowdatacollectionsource.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/narrowdatacollectionsource.md @@ -22,3 +22,4 @@ See next: [Manage File System](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managefilesystem.md) [ Google Drive](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managegoogledrive.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/_category_.json index ab60c583c0..a975e1af68 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/exchange.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/exchange.md index 9d53a1e0c4..6c8cc607d2 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/exchange.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/exchange.md @@ -23,3 +23,4 @@ The following options can be configured for Exchange Dynamic Source Groups: | Crawl In-Place Archive | Check the box to enable crawling the Exchange In-Place Archive for data. Uncheck the box to disable this option. | | Detection Period | The Detection Period set here will apply to all Exchange and Exchange Online source groups configured under the URL set in the URL text field. Use the slider to change the Detection Period. To disable detection, set the period to **0** days and **0** hours. | | Re-Index Period | The Re-Index Period set here will apply to all Exchange and Exchange Online source groups configured under the URL set in the URL text field. Use the slider to change the Re-Index Period. To disable re-indexing, set the period to **0**. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/file.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/file.md index b9d24d83cc..36e006336d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/file.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/file.md @@ -23,3 +23,4 @@ The following options can be configured for File Servers Dynamic Source Groups: | Classification Template | Search for a Classification Template to apply to Dynamic Source Groups | | Detection Period | The Detection Period set here will apply to all File Servers source groups configured under the URL set in the URL text field. Use the slider to change the Detection Period. To disable detection, set the period to **0** days and **0** hours. | | Re-Index Period | The Re-Index Period set here will apply to all File Servers source groups configured under the URL set in the URL text field. Use the slider to change the Re-Index Period. To disable re-indexing, set the period to **0**. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/googledrive.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/googledrive.md index 0227ab69bf..6ee5a9b30c 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/googledrive.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/googledrive.md @@ -41,3 +41,4 @@ The following information must be provided if manually configuring connection se | Token URI | | Authorization Provider URL | | Client Certificate URL | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/overview.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/overview.md index 0be4534913..cd8ab6644b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/overview.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/overview.md @@ -70,3 +70,4 @@ are: - [Dynamic Source Groups — File Servers](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/file.md) - [Dynamic Source Groups — Google Drive Organization](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/googledrive.md) - [Dynamic Source Groups — SharePoint Online](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/sharepoint.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/sharepoint.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/sharepoint.md index c25f8d1c10..d6b5eea30d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/sharepoint.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/sourcegroups/sharepoint.md @@ -22,3 +22,4 @@ The following options can be configured for SharePoint Online Dynamic Source Gro | Classification Template | Search for a Classification Template to apply to Dynamic Source Groups | | Detection Period | The Detection Period set here will apply to all SharePoint Online source groups configured under the URL set in the URL text field. Use the slider to change the Detection Period. To disable detection, set the period to **0** days and **0** hours. | | Re-Index Period | The Re-Index Period set here will apply to all SharePoint Online source groups configured under the URL set in the URL text field. Use the slider to change the Re-Index Period. To disable re-indexing, set the period to **0**. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/tagging.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/tagging.md index b1c17c7687..ff574c10b5 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/tagging.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/tagging.md @@ -51,3 +51,4 @@ chapters: - [Manage File System](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managefilesystem.md) - [ Google Drive](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/managegoogledrive.md) - [SharePoint](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/manage/introduction/introduction.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/viewcontent.md b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/viewcontent.md index ac2c0528fc..4da4de6400 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/introduction/viewcontent.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/introduction/viewcontent.md @@ -38,3 +38,4 @@ possible to filter the list by any field. - a cross displayed if tagging failed See the related content source description for details. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/_category_.json index 0b6d3b21c0..d8ac91356d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "introduction" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/add.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/add.md index a18a17bb4e..21d2dc2657 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/add.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/add.md @@ -25,3 +25,4 @@ For the full list of supported taxonomies, refer to console; large taxonomies will be imported by the background services. 4. Browse for your custom taxonomy file. 5. Select Upload. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/additionalconfiguration.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/additionalconfiguration.md index c13443fb3d..be4c2768bd 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/additionalconfiguration.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/additionalconfiguration.md @@ -16,3 +16,4 @@ additional information: | Logs | All changes made to a term are recorded. The change history may be viewed from the Logs Tab: ![termlogs](/images/dataclassification/5.7/admin/taxonomies/termlogs.webp) | | User Edits | When auto-classifications are amended in SharePoint the user edits are recorded in the SQL database, these can later be reviewed to identify terms that require review: ![useredits](/images/dataclassification/5.7/admin/taxonomies/useredits.webp) | | User Suggestions | An optional interface can be enabled to allow users to suggest new terms for the termset hierarchy (http://netwrixdataclassificationserver/conceptQS/Taxonomies/TermSuggest.aspx). Suggestions can trigger automatic notifications to taxonomy administrators, as well as being recorded in the database for later review on the "User Suggestions" tab: ![usersuggestions_thumb_0_0](/images/dataclassification/5.7/admin/taxonomies/usersuggestions_thumb_0_0.webp) | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/builtintaxonomies.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/builtintaxonomies.md index cc224c5968..a8344ec3da 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/builtintaxonomies.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/builtintaxonomies.md @@ -198,3 +198,4 @@ Follow the steps to specify sensitive taxonomy. To view the results of the classification and generate sensitivity reports, go to Analysis > Reports > Classification Reports > Sensitive Documents. See the [Classification Reports](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/classificationreports.md) topic for additional information. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md index 8bb4e2b0c7..45508e0620 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md @@ -30,3 +30,4 @@ There are three sections: - Related—Shows a flat list of terms that were linked by "Boosts" (including chained links). Selecting a term will alter the display to show the corresponding clues / boosts / filters for the linked term. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md index 54438feaa6..e1c040ea75 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md @@ -15,3 +15,4 @@ To see the current classifications for a selected document click the Classificat Classifications are clickable – clicking the link will select the relevant term in the taxonomy tree view. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/_category_.json index b4c4343236..ff2d3db984 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "clues" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/addclue.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/addclue.md index 36dce88d7e..ee76374484 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/addclue.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/addclue.md @@ -119,3 +119,4 @@ The Synonyms link can be used to enter synonym definitions. In general, the use of this facility is not recommended. The preferred approach is to enter each synonym as separate clues. Entering each synonym as separate clues will generally result in more accurate scoring and therefore to better classification results. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/browse.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/browse.md index 76ccad8d15..7e3f9c5b43 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/browse.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/browse.md @@ -41,3 +41,4 @@ You can use the Browse function to: To restrict the browsing scope, you can either add a URL filter, or add a custom filter, as well as select to show document movements. These options are configured in the same way as for [Search Documents by Clue](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/search.md). + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/clues.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/clues.md index b16b080100..bb543e1824 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/clues.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/clues.md @@ -97,3 +97,4 @@ See also: [Types of Clues](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/cluestypes.md) [Manage Clues](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/manageclues.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/cluestypes.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/cluestypes.md index 150583f847..2e4939a9ee 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/cluestypes.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/cluestypes.md @@ -408,3 +408,4 @@ threshold then the hierarchical score will be applied. This can be useful when you only want to apply a score if two or more conditions to match, or perhaps to only apply a small static score if a word appears X times within a document. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/exportsearchresults.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/exportsearchresults.md index 08119baee4..77a87a7412 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/exportsearchresults.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/exportsearchresults.md @@ -19,3 +19,4 @@ the Queued Reports area. A notification can be sent to an email group upon the c processing, when selected: ![browsetabexport](/images/dataclassification/5.7/admin/taxonomies/browsetabexport.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/_category_.json index 67eeaf1d7f..8aef84f21b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manageclues" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkedit.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkedit.md index 25eb83f5dd..be3fcf31d4 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkedit.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkedit.md @@ -18,3 +18,4 @@ It is also possible to preview the changes made whilst in the bulk editor. The P provides an indication of the number of documents affected, and the resultant score change: ![bulkeditpreview](/images/dataclassification/5.7/admin/taxonomies/bulkeditpreview.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkimport.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkimport.md index 938a2e54b1..3e2a9b912c 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkimport.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/bulkimport.md @@ -13,3 +13,4 @@ Metadata), Clue Text and Score: ![cluesbulkimport](/images/dataclassification/5.7/admin/taxonomies/cluesbulkimport.webp) The Bulk Insert link is available on the Clues tab below the main entry grid. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/manageclues.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/manageclues.md index d38c445ae3..910498591a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/manageclues.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/manageclues/manageclues.md @@ -24,3 +24,4 @@ See also: - [Types of Clues](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/cluestypes.md) - [Adding a Clue](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/addclue.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/search.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/search.md index 4d77651aa6..695509329a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/search.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/clues/search.md @@ -43,3 +43,4 @@ tab and configure search settings. **OR** ![documentmovements_thumb_0_0](/images/dataclassification/5.7/admin/taxonomies/documentmovements_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/create.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/create.md index a948e631f5..e716b1ed16 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/create.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/create.md @@ -150,3 +150,4 @@ Review the following for additional information: - [Classifications](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md) - [Calculations](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/enablewriteclassifications.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/enablewriteclassifications.md index 06b6eab9d9..17ac61cac7 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/enablewriteclassifications.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/enablewriteclassifications.md @@ -82,3 +82,4 @@ To configure tagging on a source level: You can also enable writing to the key words field. This can be enabled for multiple taxonomies and they will all be written to the key words field in the format described in the user story. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/import.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/import.md index 69241225e4..a6f17c71af 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/import.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/import.md @@ -132,3 +132,4 @@ Review the following for additional information: - [Classifications](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md) - [Calculations](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/introduction.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/introduction.md index e43bb4cc5a..fd996c1617 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/introduction.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/introduction.md @@ -28,3 +28,4 @@ See also: - [Built-in Taxonomies Overview ](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/builtintaxonomies.md) - [Taxonomy Settings](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settings.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/_category_.json index 1600cae97e..ffd14f2058 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "intro_languages" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/intro_languages.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/intro_languages.md index 8f8dc1cb27..c97a7f5dcb 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/intro_languages.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/intro_languages.md @@ -15,3 +15,4 @@ capabilities and out-of-the-box classification rules varies for different langua Documents in any language can be indexed and classified thanks to Unicode support and statistical content analysis techniques. This includes Chinese, Greek, Japanese, Russian and other non-Latin based languages. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesforclue.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesforclue.md index 4f2c8ed63c..ed0530b0c0 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesforclue.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesforclue.md @@ -13,3 +13,4 @@ In this case you can click the Languages link beside each clue and select any su available languages: ![cluelanguages](/images/dataclassification/5.7/admin/taxonomies/cluelanguages.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesupport.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesupport.md index ab40c4c3ab..1181cb788b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesupport.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/languages/languagesupport.md @@ -101,3 +101,4 @@ The rules are provided for the following countries (coverage varies): - Sweden - United Kingdom - USA + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/_category_.json index 1379b20aa0..259da78557 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manage" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/manage.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/manage.md index 3fa450ef17..9f66cb8b37 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/manage.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/manage.md @@ -142,3 +142,4 @@ See the following topics for additional information: - [Classifications](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md) - [Calculations](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/multiuserenvironments.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/multiuserenvironments.md index 950b0aeff3..a1f4bd575c 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/multiuserenvironments.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/managetaxonomies/multiuserenvironments.md @@ -35,3 +35,4 @@ Other users will see a closed padlock symbol to indicate the status of the term. Other users are unable to alter or unlock a term that has been locked by another user. However super-users are also able to Unlock a term. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/related.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/related.md index bf1bfca37c..7ee46b0ac8 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/related.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/related.md @@ -14,3 +14,4 @@ support this functionality. When a term is located in multiple branches of the taxonomy (a polyhierarchical taxonomy) – the Related tab will also display each of the locations to allow you to jump to the specific branch. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchandfiltertaxonomies.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchandfiltertaxonomies.md index cbe814d290..25a8a88b19 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchandfiltertaxonomies.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchandfiltertaxonomies.md @@ -70,3 +70,4 @@ the source filter link in the top right of the display, then, select a source: ![sourcefilter](/images/dataclassification/5.7/admin/taxonomies/sourcefilter.webp) The filter setting can be stored for the session, or just maintained for the browser window. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchindex.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchindex.md index 89f2355621..0627fe9a7a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchindex.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/searchindex.md @@ -31,3 +31,4 @@ information, or entropy, it contains. Netwrix Data Classification uses this mode incremental value of compound terms over their lower order components. In this way we are able to identify the word sequences that convey the most meaning and adjust the standard weightings accordingly. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/_category_.json index 50ecd41a95..c25755f122 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "settings" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/globalsettings.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/globalsettings.md index 902f799602..d184c4d752 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/globalsettings.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/globalsettings.md @@ -11,3 +11,4 @@ export, edit or delete your taxonomies. See the [Manage Taxonomies](/docs/datacl information. ![globalsettings](/images/dataclassification/5.7/admin/taxonomies/globalsettings.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settings.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settings.md index ec38017d6c..e31f2ae537 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settings.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settings.md @@ -12,3 +12,4 @@ information: - [Taxonomy Settings Panel](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settingspanel.md) - [Global Settings](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/globalsettings.md) - [Term Settings](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/termsettings.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settingspanel.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settingspanel.md index 40c196f8ec..fe77f4eb1c 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settingspanel.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/settingspanel.md @@ -22,3 +22,4 @@ The Taxonomy Settings panel displays the parameters of the top-level taxonomy se | Count Mode | Sets the display mode for counts in the treeview. | | Show Empty Nodes | Sets the display mode for empty nodes in the treeview. | | Synchronise Termset | Enables/Disables automatic synchronisation through the TermStoreManager tool for the whole Term Set. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/termsettings.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/termsettings.md index 5930462af1..7fb770e68a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/termsettings.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/settings/termsettings.md @@ -17,3 +17,4 @@ The Settings tab will display settings for the selected term: | Synchronise Term | Enables / Disables automatic synchronization through the TermStoreManager tool for the term and its children. | | Relevance Threshold | The threshold for each Class defaults to 50 – but can be raised (to reduce the number of documents that get classified) or lowered (to increase the number of documents that get classified). | | Boosts | The Weighting Boosts can also be adjusted for each Class. Based on the values above you would expect a 10% score boost if one of its child terms was classified. It is possible to set the _“Child”_ boost to 100%, doing so will in effect enable the parent to always be tagged if the child is tagged. An example for this would be a taxonomy containing regions, if a document was tagged as _“England”_ it should also be tagged as _“Europe”_. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/suggestions.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/suggestions.md index 49c3e0bb2e..1920ccfb5f 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/suggestions.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/suggestions.md @@ -40,3 +40,4 @@ If Create Tree Node is selected then these topics shall be added as children of currently selected node in the taxonomy structure. ::: + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/workingset.md b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/workingset.md index d5e5c2728f..7eb6d1aa5b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/workingset.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/workingset.md @@ -22,3 +22,4 @@ The following facilities are available: - [Classifications](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md) - [Calculations](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/calculations.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/_category_.json index 3abfbbaf23..33b220094b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/_category_.json index 1352d69038..5ea2e1e601 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "actions" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/actions.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/actions.md index a923180028..05fb1eb938 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/actions.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/actions.md @@ -32,3 +32,4 @@ This table lists workflow actions available for the certain content source types | SQL and other databases | [Email Alert](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/emailalert.md) [Migrate Document](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migratedocument.md) [Apply Additional Classification](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/classification.md) | \* — these actions can be only configured using the Advanced UI dialog window. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/_category_.json index b5e8288230..e3c17baf05 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "availableactions" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/availableactions.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/availableactions.md index 879fd3cbca..319e42e3d9 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/availableactions.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/availableactions.md @@ -17,3 +17,4 @@ This section lists workflow actions available for the certain content source typ | SQL and other databases | [Email Alert](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/emailalert.md) [Migrate Document](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migratedocument.md) [Apply Additional Classification](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/classification.md) | \* — these actions can be only configured using the Advanced UI dialog window. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/classification.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/classification.md index 8fd15ccc92..755b15fcab 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/classification.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/classification.md @@ -55,3 +55,4 @@ The additional classification will not trigger other workflows or affect the sou item[See Classifications for more information.](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/classifications.md) ::: + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/contentserver.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/contentserver.md index cd46b99762..5dff5b1653 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/contentserver.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/contentserver.md @@ -26,3 +26,4 @@ For that, configure **Update Field** as the automated action, using the Advanced | **Value** | Select where the new field value should be obtained from. | You can use static or crawled value, similarly to SharePoint (as described in the Update Field section). | ![action_advanced_cs_update_field_thumb_0_0](/images/dataclassification/5.7/admin/workflows/advancedwindow/action_advanced_cs_update_field_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/createworkflow.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/createworkflow.md index 13ace3d5b5..daffd58a8a 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/createworkflow.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/createworkflow.md @@ -150,3 +150,4 @@ match to be processed by the workflow. 1. Click **Edit** to open **Edit Workflow Conditions** dialog. 2. Select the option you need from the **Mode** list. The next steps are similar to those described in Specifying Rule Conditions + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/_category_.json index d42af8f731..f3a7d90409 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "emailalert" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/emailalert.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/emailalert.md index f588edb043..e309124b71 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/emailalert.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/emailalert.md @@ -37,3 +37,4 @@ When finished, slick **Save** to close the dialog and return to email action set To modify action settings for the certain workflow, select the workflow and use the Advanced UI window, as described in the [Modify Email Alert action settings](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/modifyemailalertaction.md) section. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/modifyemailalertaction.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/modifyemailalertaction.md index a1c40fe855..f21c0997ab 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/modifyemailalertaction.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/emailalert/modifyemailalertaction.md @@ -22,3 +22,4 @@ Specify the following settings: | **Subject** | Specify the template for email subject. The template can contain dynamic values that will be obtained from the crawled content (e.g. _[cs:PageUrl]_). **TIP:** To get the list of available fields, click the **details** link. | | **Email Body Template** | Specify the template for email body. The template can contain dynamic values that will be obtained from the crawled content (e.g. _[cs:PageUrl]_). **TIP:** To get the list of available fields, click the **details** link. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/exchange.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/exchange.md index 351603ba39..84ce8b6fa2 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/exchange.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/exchange.md @@ -39,3 +39,4 @@ Specify the following action parameters: | ---------------------- | --------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------- | | **Target Folder Name** | The name of the folder the move the email to. | For subfolders, only include the subfolder name (not the full path). | | **Parent Folder Name** | If the target folder name is not unique, specify the parent folder name — to ensure the correct folder is used. | Optional. | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/_category_.json index 21fc12d0f9..826e0d8fcc 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "files" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/files.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/files.md index 013a1ecac6..67914f6e38 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/files.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/files.md @@ -24,3 +24,4 @@ To configure actions for file systems using the Advanced interface: Action Type list. ![action_advanced_file_update_mip_thumb_0_0](/images/dataclassification/5.7/admin/workflows/advancedwindow/action_advanced_file_update_mip_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/modifymiplabels.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/modifymiplabels.md index c2f467cce6..1257db925b 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/modifymiplabels.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/modifymiplabels.md @@ -17,3 +17,4 @@ When finished, click **Next** to proceed with the wizard. To configure advanced actions or modify action settings, select the workflow and use the Advanced UI window. See [Advanced Actions for File System](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/files.md). + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/updatepermissions.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/updatepermissions.md index 4fb6ab5111..ca57ec67fc 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/updatepermissions.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/files/updatepermissions.md @@ -29,3 +29,4 @@ When finished, click **Next** to proceed with the wizard. To configure advanced actions or modify action settings, select the workflow and use the Advanced UI window. See [Advanced Actions for SharePoint](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/sharepoint.md). + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/_category_.json index 58b912143b..fa063f7787 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "migratedocument" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migratedocument.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migratedocument.md index 5e707262ea..4630480b1e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migratedocument.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migratedocument.md @@ -82,3 +82,4 @@ recognized, these files will get quarantined, leaving a stub file, instead of a To modify action settings for the certain workflow, select the workflow and use the Advanced UI window. See [Modify Migration action settings](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migration.md) for more information. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migration.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migration.md index dcc9dd368b..8413a55397 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migration.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migration.md @@ -51,3 +51,4 @@ Settings for SharePoint content migration are described below. | **List Title** | The name of the library at the web path specified to migrate the document to. | Only applicable if a SharePoint relative migration is chosen. | | **Fallback if relative path invalid** | Enables/disables falling back to the standard migration destination if the relative path is unavailable. If the relative path does not exist, and the fallback mode is not enabled, then the Workflow will report a failure. | Only applicable if a SharePoint relative migration is chosen. | | | | | + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migrationdestinations.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migrationdestinations.md index 2f22fb8a9d..9dc1f8df01 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migrationdestinations.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/migratedocument/migrationdestinations.md @@ -63,3 +63,4 @@ To remove a configuration from the list, click Delete. Type is ‘Source’ the location to migrate to must be added as a source to be included. Custom configs allow a location to be specified without adding it as a source + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/_category_.json index 37723f33fe..373517ee5e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sharepoint" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/labels.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/labels.md index f042883cad..71d537433e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/labels.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/labels.md @@ -43,3 +43,4 @@ synchronized down. The Help tab displays a list of clue type information, as well as allows you to run the product tour specific to the Taxonomies area. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/sharepoint.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/sharepoint.md index 21bc87e508..7bce4eb535 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/sharepoint.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/sharepoint.md @@ -46,3 +46,4 @@ To configure actions for SharePoint documents using the Advanced interface: Action Type list. ![action_advanced_sp_update_field_thumb_0_0](/images/dataclassification/5.7/admin/workflows/advancedwindow/action_advanced_sp_update_field_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/spacontenthubs.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/spacontenthubs.md index c1ce132b9b..a8d1676c57 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/spacontenthubs.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/sharepoint/spacontenthubs.md @@ -25,3 +25,4 @@ below steps: 4. Once added, navigate back to the main Workflows screen, and select the newly added group from the Workflow Groups grid 5. Finally, select Add and create the Workflow as normal. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/plugin.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/plugin.md index 6664267855..622618345f 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/plugin.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/plugin.md @@ -27,3 +27,4 @@ Click the Enable link to enable selected plugins. To modify workflow action implemented by a plugin, go to the **Configs** tab and click **Action Configs** on the left. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/introduction.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/introduction.md index 710ada5d9a..873185d4c6 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/introduction.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/introduction.md @@ -29,3 +29,4 @@ following for additional information: - [Set Up MIP Integration](/docs/dataclassification/5.7/introduction/introduction/configureinfrastructure.md) - [MIP Labels Configuration](/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configurendc.md) - Modify MIP Label + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/_category_.json index 14429dd45d..d94da56a73 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manage" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/_category_.json b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/_category_.json index 82b0cdf99b..ecbfddbd8e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/_category_.json +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addworkflowwizard" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/addworkflowwizard.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/addworkflowwizard.md index 860be3d3f2..fa05bebe00 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/addworkflowwizard.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/addworkflowwizard.md @@ -32,3 +32,4 @@ Once created you will be able to modify the workflow using the **Advanced** dial Alternatively, take steps 1-3 from the procedure above, then in the **Add Workflow** dialog click **Advanced**. See [Configure a Workflow using Advanced dialog](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/createworkflow.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step1selectcontenttype.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step1selectcontenttype.md index a5dbfa223f..c43b89d82e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step1selectcontenttype.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step1selectcontenttype.md @@ -24,3 +24,4 @@ which content sources of that type should be included in processing. Click Next to proceed. See also: [Content Sources](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/introduction.md). + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step2selectautomatedaction.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step2selectautomatedaction.md index 30435630bb..8ba311ba2e 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step2selectautomatedaction.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step2selectautomatedaction.md @@ -16,3 +16,4 @@ Click the action you need and configure the necessary settings. For details, see ![workflow_step2_action_thumb_0_0](/images/dataclassification/5.7/admin/workflows/workflow_step2_action_thumb_0_0.webp) When finished, proceed to the next step. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step3specifyconditions.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step3specifyconditions.md index a9eb790d0c..4ca64e642f 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step3specifyconditions.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step3specifyconditions.md @@ -115,3 +115,4 @@ source, except HTML and XML files. Do the following: 9. Finally, click **Next** to proceed. ![workflow_step3_example2_thumb_0_0](/images/dataclassification/5.7/admin/workflows/workflow_step3_example2_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step4setnameandenable.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step4setnameandenable.md index 9456885901..bcadc9340d 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step4setnameandenable.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/addworkflowwizard/step4setnameandenable.md @@ -29,3 +29,4 @@ workflow (to start immediate processing). Do the following: ![workflow_list_thumb_0_0](/images/dataclassification/5.7/admin/workflows/workflow_list_thumb_0_0.webp) 5. Navigate to Content → Sources and select Re-classify for the selected sources in the workflow. + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/delete.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/delete.md index f052ae1bcb..400ddd74c8 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/delete.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/delete.md @@ -25,3 +25,4 @@ You can delete a single workflow or a group of workflows within the scope (Globa click **Delete**. ![workflows_category_list_thumb_0_0](/images/dataclassification/5.7/admin/workflows/workflows_category_list_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/editsettings.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/editsettings.md index b1e764e637..926c8712d9 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/editsettings.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/editsettings.md @@ -15,3 +15,4 @@ Follow the steps to edit the workflow settings. [Configure a Workflow using Advanced dialog](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/availableactions/createworkflow.md) topic. ![add_workflows_rules_list_thumb_0_0](/images/dataclassification/5.7/admin/workflows/add_workflows_rules_list_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/manage.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/manage.md index ec8625cef6..192a46007f 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/manage.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/manage.md @@ -73,3 +73,4 @@ To provide another name to a workflow, select it from the list and click **Renam Workflow names must be unique within the group (scope). ::: + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/overview.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/overview.md index ec9ad2ebc6..a397a9e191 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/overview.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/overview.md @@ -27,3 +27,4 @@ See next: - [Managing Workflows](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/manage/manage.md) - [Workflow Actions](/docs/dataclassification/5.7/contentconfigurationoverview/workflows/actions/actions.md) + diff --git a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/runlog.md b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/runlog.md index 2b9f8dc0e5..8d1d47a444 100644 --- a/docs/dataclassification/5.7/contentconfigurationoverview/workflows/runlog.md +++ b/docs/dataclassification/5.7/contentconfigurationoverview/workflows/runlog.md @@ -34,3 +34,4 @@ The following sample plugins are provided with the product (complete with code): Click the Detect New Plugins button to search the plugins folder for new plugins. Click the Enable link to enable selected plugins. + diff --git a/docs/dataclassification/5.7/dashboards.md b/docs/dataclassification/5.7/dashboards.md index ae74a18879..0ddee45e7a 100644 --- a/docs/dataclassification/5.7/dashboards.md +++ b/docs/dataclassification/5.7/dashboards.md @@ -71,3 +71,4 @@ display will change. Once all work is complete, "Idle..." will be displayed. This functionality may not work in older browsers. In this case the "on-server" application Netwrix Data Classification Service Viewer should be used. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/_category_.json b/docs/dataclassification/5.7/dataanalysisoverview/_category_.json index e80dd46324..e80d9b26ff 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/_category_.json +++ b/docs/dataclassification/5.7/dataanalysisoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dataanalysisoverview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dataanalysisoverview.md b/docs/dataclassification/5.7/dataanalysisoverview/dataanalysisoverview.md index 5d707335ae..c5605da284 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dataanalysisoverview.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/dataanalysisoverview.md @@ -18,3 +18,4 @@ See next: - [Reporting](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportingintroduction.md) - [Data Subject Access Requests ](/docs/dataclassification/5.7/dataanalysisoverview/dsar/overview.md) + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dsar/_category_.json b/docs/dataclassification/5.7/dataanalysisoverview/dsar/_category_.json index 0d0b58fbd0..450182a0af 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dsar/_category_.json +++ b/docs/dataclassification/5.7/dataanalysisoverview/dsar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dsar/crestesearchrequests.md b/docs/dataclassification/5.7/dataanalysisoverview/dsar/crestesearchrequests.md index 78fcba007a..27958f3ad0 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dsar/crestesearchrequests.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/dsar/crestesearchrequests.md @@ -53,3 +53,4 @@ See also: - [View Search Query Results](/docs/dataclassification/5.7/dataanalysisoverview/dsar/viewsearchresults.md) - [Manage Search Requests](/docs/dataclassification/5.7/dataanalysisoverview/dsar/searches.md) + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dsar/overview.md b/docs/dataclassification/5.7/dataanalysisoverview/dsar/overview.md index 2bf3c3ba07..6c6d8d0478 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dsar/overview.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/dsar/overview.md @@ -23,3 +23,4 @@ See next: - [DSAR Settings](/docs/dataclassification/5.7/dataanalysisoverview/dsar/settings.md) - [Create Search Requests](/docs/dataclassification/5.7/dataanalysisoverview/dsar/crestesearchrequests.md) - [View Search Query Results](/docs/dataclassification/5.7/dataanalysisoverview/dsar/viewsearchresults.md) + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dsar/roles.md b/docs/dataclassification/5.7/dataanalysisoverview/dsar/roles.md index b150d9a379..f7d6b3d46a 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dsar/roles.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/dsar/roles.md @@ -34,3 +34,4 @@ which runs the queued batch. DSAR Roles can be configured under Users → Permissions Management. For more information on how to configure roles, refer to [User Management](/docs/dataclassification/5.7/systemconfigurationoverview/users/usermanagement.md) section. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dsar/searches.md b/docs/dataclassification/5.7/dataanalysisoverview/dsar/searches.md index c05cd5394d..7ec5a149e6 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dsar/searches.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/dsar/searches.md @@ -59,3 +59,4 @@ To template search request, do the following: 3. Select search and click Template on the right. A new search window will appear, pre-populated with exactly the same criteria as above. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dsar/settings.md b/docs/dataclassification/5.7/dataanalysisoverview/dsar/settings.md index fbc9602022..a599ba1c70 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dsar/settings.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/dsar/settings.md @@ -52,3 +52,4 @@ See also: - [DSAR Roles](/docs/dataclassification/5.7/dataanalysisoverview/dsar/roles.md) - [Create Search Requests](/docs/dataclassification/5.7/dataanalysisoverview/dsar/crestesearchrequests.md) + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/dsar/viewsearchresults.md b/docs/dataclassification/5.7/dataanalysisoverview/dsar/viewsearchresults.md index aceeb9765a..008f1baa42 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/dsar/viewsearchresults.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/dsar/viewsearchresults.md @@ -32,3 +32,4 @@ following: See also: - [Manage Search Requests](/docs/dataclassification/5.7/dataanalysisoverview/dsar/searches.md) + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/_category_.json b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/_category_.json index 03dc3ea769..4688c3d5fc 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/_category_.json +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reportingintroduction" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/_category_.json b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/_category_.json index 2e02196a50..3aef3d1e7f 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/_category_.json +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "builtinreportsreview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsoverview.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsoverview.md index 91f7521fd5..32156c1747 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsoverview.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsoverview.md @@ -54,3 +54,4 @@ these are described below: - Term Links – Provides a list of links to a specified term (Metadata clues, Term Boosts and Required Term links) – useful when retiring taxonomy nodes to avoid invalid links to the term you wish to remove. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsreview.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsreview.md index b48e9b4539..6b1a02539f 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsreview.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsreview.md @@ -30,3 +30,4 @@ Review the following for additional information: - [Clue Building Reports](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/cluebuildingreports.md) - [Document Reports](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/documentreports.md) - [System Reports](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/systemreports.md) + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/classificationreports.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/classificationreports.md index c72b8757ee..fc5757df2f 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/classificationreports.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/classificationreports.md @@ -24,3 +24,4 @@ Review the list of the built-in classification reports: the settings of one term to be applied in the other one automatically. - Sensitive Documents — Provides a report of classifications of crawled content against sensitive taxonomies. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/cluebuildingreports.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/cluebuildingreports.md index 4ffaa240d4..cab25f90d3 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/cluebuildingreports.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/cluebuildingreports.md @@ -19,3 +19,4 @@ Review the list of the built-in clue building reports: - **RegEx Performance** - Provides a report on the usage of regular expressions and its performance during the search (call count, matches, max (ms), etc.). To activate the report, **RegEx Performance** feature must be enabled in the **Configuration** → **Core** → **System**. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/documentreports.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/documentreports.md index 226a483f02..29dd30ae07 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/documentreports.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/documentreports.md @@ -33,3 +33,4 @@ Review the list of the built-in document reports: list of content types such as: “css,pdf”). - Page Statuses—Provides a list of documents at a given status within the index. Supports filtering by URL and source group. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/systemreports.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/systemreports.md index 4b0befea71..1894750e74 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/systemreports.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/systemreports.md @@ -29,3 +29,4 @@ Review the list of the built-in system reports: remove. - Text Extraction Failures—Provides a list of documents in the core index that failed text extraction (granular iFilter error codes). Supports filtering by URL, title and source group. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/topreportscharts.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/topreportscharts.md index 2364fe9d0c..bad5dee3bb 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/topreportscharts.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/topreportscharts.md @@ -28,3 +28,4 @@ the most frequently requested information: initially scoped to assist in identifying fuzzy matched duplicate documents. - Term Cloud—Displays the top 50 key terms/phrases across the index, selecting a term expands the cloud into the related terms. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/capabilities.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/capabilities.md index d59e13709a..087c65644f 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/capabilities.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/capabilities.md @@ -24,3 +24,4 @@ Reporting capabilities also include the following: - [Content Distribution Map](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/contentdistributionmap.md) - [Built-in Reports](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/builtinreportsreview/builtinreportsoverview.md) + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/contentdistributionmap.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/contentdistributionmap.md index d04a15364e..94f2aab808 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/contentdistributionmap.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/contentdistributionmap.md @@ -26,3 +26,4 @@ or excluding specific sources / source-groups. You can zoom in to a particular area of the chart by left-clicking in that area; left clicking on the title will allow exporting of that specific node. Right-clicking will zoom back out again. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md index 6318bc0a95..9468de0115 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md @@ -68,3 +68,4 @@ Report configuration templates are saved per user. 3. In the Load Saved Configuration dialog, select the desired template from the **Template Name** list. 4. Click Generate to view the report. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/overviewdashboard.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/overviewdashboard.md index 0322c17efe..1c107ed67d 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/overviewdashboard.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/overviewdashboard.md @@ -114,3 +114,4 @@ later. 2. In the Load Saved Configurations list, select the required configuration. This will then load you the latest version of that dashboard. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/queuedandcustomreports.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/queuedandcustomreports.md index 143adab932..69eb1122ad 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/queuedandcustomreports.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/queuedandcustomreports.md @@ -31,3 +31,4 @@ incorporates: Usually, the application communicates with a server running the administration Web console. To assemble and combine the search results required for reporting, the NDC server will automatically communicate with the other servers in the cluster. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportingintroduction.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportingintroduction.md index 7e6e916037..281c6abbe4 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportingintroduction.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportingintroduction.md @@ -26,3 +26,4 @@ strongly to the “2013” site collection. It is possible to filter and refine this display, to look for the areas that contain the largest amount of documents tagged with a particular term, or to only review specific content. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsubscriptionsmanage.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsubscriptionsmanage.md index d866c95583..696907ff16 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsubscriptionsmanage.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsubscriptionsmanage.md @@ -98,3 +98,4 @@ page: | Starting On: | Set the date that reports will start being sent out. | Click **Save** to complete configuration. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsuscriptions.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsuscriptions.md index 516c8fbab6..88d6482556 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsuscriptions.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/reportsuscriptions.md @@ -30,3 +30,4 @@ page: | Starting On: | Set the date that reports will start being sent out. | Click **Save** to complete configuration. + diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/review.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/review.md index 58f6251fa5..f5d235e2f5 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/review.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/review.md @@ -45,3 +45,4 @@ following for additional information: **TIP:** Upon export, you will be prompted to include any associated document metadata to the report. It can be useful if you want to generate custom security reports. Specify metadata fields and click Export to download report. + diff --git a/docs/dataclassification/5.7/index.md b/docs/dataclassification/5.7/index.md index 7759bcf03c..2bb568ae46 100644 --- a/docs/dataclassification/5.7/index.md +++ b/docs/dataclassification/5.7/index.md @@ -142,3 +142,4 @@ user profiles. Classification can be used as a method browsing the document collection or to filter ad hoc queries. The Classifier is implemented as a Microsoft Windows Service. + diff --git a/docs/dataclassification/5.7/introduction/_category_.json b/docs/dataclassification/5.7/introduction/_category_.json index 2935d0796a..56406eab48 100644 --- a/docs/dataclassification/5.7/introduction/_category_.json +++ b/docs/dataclassification/5.7/introduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "introduction" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/deployment/_category_.json b/docs/dataclassification/5.7/introduction/deployment/_category_.json index b1ecff0a47..1121b91935 100644 --- a/docs/dataclassification/5.7/introduction/deployment/_category_.json +++ b/docs/dataclassification/5.7/introduction/deployment/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/deployment/checklist.md b/docs/dataclassification/5.7/introduction/deployment/checklist.md index f8fa26f585..9e771c0513 100644 --- a/docs/dataclassification/5.7/introduction/deployment/checklist.md +++ b/docs/dataclassification/5.7/introduction/deployment/checklist.md @@ -31,3 +31,4 @@ post-installation tasks. Review these steps to plan and deploy Netwrix Data Clas | **Review classification results** | | | | 13 | Start by reviewing the Document Tagging report and browsing classification results. |
  • [Review Reports and Browse Classified Documents](/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/review.md)
| + diff --git a/docs/dataclassification/5.7/introduction/deployment/clouddeployment.md b/docs/dataclassification/5.7/introduction/deployment/clouddeployment.md index 639cdd9c6c..e358cf4f08 100644 --- a/docs/dataclassification/5.7/introduction/deployment/clouddeployment.md +++ b/docs/dataclassification/5.7/introduction/deployment/clouddeployment.md @@ -60,3 +60,4 @@ Again, consider that for the large-size and extra-large environments, it is stro configure a cluster of several NDC Servers and apply DQS mode to these clustered servers. See [Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/dqsmode.md) for details. + diff --git a/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/_category_.json b/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/_category_.json index c6ab7c6396..08def84b57 100644 --- a/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/_category_.json +++ b/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ndcserverandclient" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/dqsmode.md b/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/dqsmode.md index 7a4f11bb91..481a6d8744 100644 --- a/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/dqsmode.md +++ b/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/dqsmode.md @@ -104,3 +104,4 @@ after clicking **Run Cleaner** button on the **Settings > Core > Collector** tab To review system health and check your configuration, use the product dashboards. [See Operations and Health Dashboards for more information.](/docs/dataclassification/5.7/dashboards.md) + diff --git a/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/ndcserverandclient.md b/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/ndcserverandclient.md index 34c3f1220f..5d4577485d 100644 --- a/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/ndcserverandclient.md +++ b/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/ndcserverandclient.md @@ -33,3 +33,4 @@ To balance the load while indexing and classifying data in the large-size and ex environments (i.e. with over ≥ 16 mln objects to process), it is strongly recommended to deploy several NDC Servers and configure **Distributed Query Server** mode for them. [See Configuring NDC Servers Cluster and Load Balancing with DQS Mode for more information.](/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/dqsmode.md) + diff --git a/docs/dataclassification/5.7/introduction/deployment/overview.md b/docs/dataclassification/5.7/introduction/deployment/overview.md index 71e2df1b69..a8988b9f08 100644 --- a/docs/dataclassification/5.7/introduction/deployment/overview.md +++ b/docs/dataclassification/5.7/introduction/deployment/overview.md @@ -15,3 +15,4 @@ In this section: - [NDC Server](/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/ndcserverandclient.md) - [Scalability and Performance](/docs/dataclassification/5.7/introduction/deployment/scalabilityandperformance.md) - [Data Storages and Sizing](/docs/dataclassification/5.7/introduction/deployment/clouddeployment.md) + diff --git a/docs/dataclassification/5.7/introduction/deployment/scalabilityandperformance.md b/docs/dataclassification/5.7/introduction/deployment/scalabilityandperformance.md index c6c8c24468..25a23b34a4 100644 --- a/docs/dataclassification/5.7/introduction/deployment/scalabilityandperformance.md +++ b/docs/dataclassification/5.7/introduction/deployment/scalabilityandperformance.md @@ -20,3 +20,4 @@ environments can be ranged as follows: configure a cluster of several NDC Servers and apply DQS mode to these clustered servers. See [Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.7/introduction/deployment/ndcserverandclient/dqsmode.md) for details. + diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/_category_.json b/docs/dataclassification/5.7/introduction/initialconfiguration/_category_.json index 9aeee362d3..36fa02df02 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/_category_.json +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/healthalert.md b/docs/dataclassification/5.7/introduction/initialconfiguration/healthalert.md index a7090cd834..99aabbacbc 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/healthalert.md +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/healthalert.md @@ -19,3 +19,4 @@ Complete the following fields: | Who should the email be sent from? | Select a user registered in Netwrix Data Classificationadministrative web console in the field or go to the Specific recipients below and specify one or more email addresses outside your organization. | | What sort of immediate alerts should be sent? | Select the appropriate alerting level: do not receive any alerts at all, receive errors only, or get both: emails for errors and warnings. [See System Health for more information.](/docs/dataclassification/5.7/dashboards.md) | | Should a daily health summary be sent? | Select whether you want to receive daily summary on the product health. | + diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/modes.md b/docs/dataclassification/5.7/introduction/initialconfiguration/modes.md index 2842060ab2..8d8cb18eba 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/modes.md +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/modes.md @@ -36,3 +36,4 @@ Keyword mode). Recommended for knowledge management, data storage optimization, content services. Proceed with configuring processing settings. See [Processing Settings](/docs/dataclassification/5.7/introduction/initialconfiguration/processingsettings.md) next. + diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/overview.md b/docs/dataclassification/5.7/introduction/initialconfiguration/overview.md index ee70446c8d..4bd6ec0ed4 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/overview.md +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/overview.md @@ -26,3 +26,4 @@ Click Next to proceed. See also: - [Security](/docs/dataclassification/5.7/introduction/initialconfiguration/security.md) - [Configure Health Alerting](/docs/dataclassification/5.7/introduction/initialconfiguration/healthalert.md) - [Review Your Configuration](/docs/dataclassification/5.7/introduction/initialconfiguration/reviewconfig.md) + diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/processingsettings.md b/docs/dataclassification/5.7/introduction/initialconfiguration/processingsettings.md index d31a31e2b5..dadde8662e 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/processingsettings.md +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/processingsettings.md @@ -26,3 +26,4 @@ Review the following for additional information: | Store trimmed classifications to improve reclassification performance? | Enable to store trimmed classifications to SQL database (trimmed due to the maximum number of classifications being hit for a document). This improves classification performance, however, this may lead to additional data in the SQL database. | Proceed with adding taxonomies. + diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/reviewconfig.md b/docs/dataclassification/5.7/introduction/initialconfiguration/reviewconfig.md index ea6755fbf1..2e715324c8 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/reviewconfig.md +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/reviewconfig.md @@ -12,3 +12,4 @@ On this step, review your configuration. Once you complete the wizard, you can: - Add a Taxonomy - Take the Product Tour - Get Help + diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/security.md b/docs/dataclassification/5.7/introduction/initialconfiguration/security.md index 478495d850..cd45e30292 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/security.md +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/security.md @@ -22,3 +22,4 @@ On this step, you are prompted to restrict access to administrative web console the right. - Allow access for all users – select to allow any user access administrative web console. + diff --git a/docs/dataclassification/5.7/introduction/initialconfiguration/taxonomies.md b/docs/dataclassification/5.7/introduction/initialconfiguration/taxonomies.md index 0ec1d79369..c9b83699ec 100644 --- a/docs/dataclassification/5.7/introduction/initialconfiguration/taxonomies.md +++ b/docs/dataclassification/5.7/introduction/initialconfiguration/taxonomies.md @@ -13,3 +13,4 @@ On this step, you are prompted to load predefined taxonomies. Click the search bar and select one or several taxonomies you want to add. See [Built-in Taxonomies Overview ](/docs/dataclassification/5.7/contentconfigurationoverview/taxonomies/builtintaxonomies.md) for the full list of built-in taxonomies supported by Netwrix Data Classification. + diff --git a/docs/dataclassification/5.7/introduction/install/_category_.json b/docs/dataclassification/5.7/introduction/install/_category_.json index 7e2f2477c5..1bff04e605 100644 --- a/docs/dataclassification/5.7/introduction/install/_category_.json +++ b/docs/dataclassification/5.7/introduction/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/install/ndcsqldatabase.md b/docs/dataclassification/5.7/introduction/install/ndcsqldatabase.md index 2637b035ef..efe4798411 100644 --- a/docs/dataclassification/5.7/introduction/install/ndcsqldatabase.md +++ b/docs/dataclassification/5.7/introduction/install/ndcsqldatabase.md @@ -49,3 +49,4 @@ role. growth. ::: + diff --git a/docs/dataclassification/5.7/introduction/install/overview.md b/docs/dataclassification/5.7/introduction/install/overview.md index a1ca0e4278..dfce807ff9 100644 --- a/docs/dataclassification/5.7/introduction/install/overview.md +++ b/docs/dataclassification/5.7/introduction/install/overview.md @@ -61,3 +61,4 @@ sidebar_position: 40 11. When the installation completes, open a web browser and navigate to the following URL: _http://localhost/conceptQS_ where localhost is the name or IP address of the computer where Netwrix Data Classification is installed. For example, _http://workstationndc/conceptQS_. + diff --git a/docs/dataclassification/5.7/introduction/introduction.md b/docs/dataclassification/5.7/introduction/introduction.md index f30ca850aa..309fe4035c 100644 --- a/docs/dataclassification/5.7/introduction/introduction.md +++ b/docs/dataclassification/5.7/introduction/introduction.md @@ -16,3 +16,4 @@ Review the following for additional information: - [Accounts and Required Permissions](/docs/dataclassification/5.7/introduction/requirements/accountreqs.md) - [Install Netwrix Data Classification](/docs/dataclassification/5.7/introduction/install/overview.md) - [Licensing](/docs/dataclassification/5.7/systemconfigurationoverview/licensing.md) + diff --git a/docs/dataclassification/5.7/introduction/introduction/_category_.json b/docs/dataclassification/5.7/introduction/introduction/_category_.json index 730745382f..ea95ba500b 100644 --- a/docs/dataclassification/5.7/introduction/introduction/_category_.json +++ b/docs/dataclassification/5.7/introduction/introduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "introduction" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/introduction/box.md b/docs/dataclassification/5.7/introduction/introduction/box.md index f80e2772ae..a5f067b9f0 100644 --- a/docs/dataclassification/5.7/introduction/introduction/box.md +++ b/docs/dataclassification/5.7/introduction/introduction/box.md @@ -118,3 +118,4 @@ See also: Box documentation at[ https://developer.box.com/guides/authentication/#section-advanced-features](https://developer.box.com/guides/authentication/#httpsdeveloperboxcomguidesauthenticationsection-advanced-features) + diff --git a/docs/dataclassification/5.7/introduction/introduction/configureinfrastructure.md b/docs/dataclassification/5.7/introduction/introduction/configureinfrastructure.md index 1b4e2e3477..5f341bc3ac 100644 --- a/docs/dataclassification/5.7/introduction/introduction/configureinfrastructure.md +++ b/docs/dataclassification/5.7/introduction/introduction/configureinfrastructure.md @@ -25,3 +25,4 @@ Review the following for additional information: | Export .CER file | 1. In Internet Information Services (IIS) Manager, select the certificate you loaded. 2. Select View under Actions. 3. Go to Details tab and select Copy to File. 4. Proceed with Certificate Export wizard. 5. On the Export Private Key step, select Do not export the private key. 6. On the Export File Format step, select DER encoded binary (.CER). 7. On the File to Export step, select path to store the file. 8. Review export settings and click Finish. | | Upload the .CER file to Azure | 1. Open [Microsoft Azure portal](https://azure.microsoft.com/en-gb/features/azure-portal/) and navigate to Azure Active Directory → App Registrations. 2. Select application you registered on the Set up application registration in Microsoft Azure step. 3. Navigate to Certificates & secrets on the left. 4. Click Upload certificate. 5. Browse for .CER file you exported and click Add. 6. Copy certificate thumbprint to a known location as it will be required later. | + diff --git a/docs/dataclassification/5.7/introduction/introduction/dropbox.md b/docs/dataclassification/5.7/introduction/introduction/dropbox.md index fa732c79a1..ee94161d98 100644 --- a/docs/dataclassification/5.7/introduction/introduction/dropbox.md +++ b/docs/dataclassification/5.7/introduction/introduction/dropbox.md @@ -53,3 +53,4 @@ more information on the accounts and rights. - members.read ![dropbox_authorize_app](/images/dataclassification/5.7/configuration/configinfrastructure/dropbox_authorize_app.webp) + diff --git a/docs/dataclassification/5.7/introduction/introduction/exchange/_category_.json b/docs/dataclassification/5.7/introduction/introduction/exchange/_category_.json index bb4afce781..9a2b54e5a3 100644 --- a/docs/dataclassification/5.7/introduction/introduction/exchange/_category_.json +++ b/docs/dataclassification/5.7/introduction/introduction/exchange/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "exchange" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/introduction/exchange/azureappexchangeonlinemfa.md b/docs/dataclassification/5.7/introduction/introduction/exchange/azureappexchangeonlinemfa.md index 87a8008738..2cd4c20fb5 100644 --- a/docs/dataclassification/5.7/introduction/introduction/exchange/azureappexchangeonlinemfa.md +++ b/docs/dataclassification/5.7/introduction/introduction/exchange/azureappexchangeonlinemfa.md @@ -116,3 +116,4 @@ Having configured the app, you can upload its application certificate. 2. Select **Azure Active Directory > Overview** section for the required Exchange Online organization. 3. Locate the **Tenant ID** and copy it to a safe location. + diff --git a/docs/dataclassification/5.7/introduction/introduction/exchange/exchange.md b/docs/dataclassification/5.7/introduction/introduction/exchange/exchange.md index bd19bc1bba..a0e9dc3c8b 100644 --- a/docs/dataclassification/5.7/introduction/introduction/exchange/exchange.md +++ b/docs/dataclassification/5.7/introduction/introduction/exchange/exchange.md @@ -95,3 +95,4 @@ following: 1. [Create Azure AD app for Modern Authentication](/docs/dataclassification/5.7/introduction/introduction/exchange/azureappexchangeonlinemfa.md) 2. Configure [Exchange Server](/docs/dataclassification/5.7/contentconfigurationoverview/introduction/addsource/exchangeserver.md) source settings. + diff --git a/docs/dataclassification/5.7/introduction/introduction/gdrive.md b/docs/dataclassification/5.7/introduction/introduction/gdrive.md index 8b0f44d8e0..6cf9b426b6 100644 --- a/docs/dataclassification/5.7/introduction/introduction/gdrive.md +++ b/docs/dataclassification/5.7/introduction/introduction/gdrive.md @@ -72,3 +72,4 @@ Review the following for additional information: | Create a service account key | 1. On the Service accounts page, select the account you want to create a key for. 2. Click ![add_key_icon](/images/dataclassification/5.7/configuration/configinfrastructure/add_key_icon.webp) icon under Actions and select Create key. 3. In the Create private key for `` dialog, select JSON format, and download the file to a known location as it will be required later.
**NOTE:** Your new public/private keypair is generated and downloaded to your machine; it serves as the only copy of this key. You are responsible for storing it securely. If you lose this keypair, you will need to generate a new one. | | Enable Google Drive API | 1. In Google Cloud Platform web console, navigate to the API Dashboard and select Enable APIs and Services (if APIs have not previously been enabled). 2. Search for Google Drive API and click Enable (or Manage). | | Allow sharing for your files and folders | 1. Navigate to each Google Drive account that you wish to crawl 2. Right click each file / folder you wish to crawl and select Share… 3. Enter email address of the service account you created on the Create a new service account step. To view email address, do the following:
  • In Google API console, navigate to IAM & Admin → Service Accounts.
  • Select your service account and click Edit.
  • Review email address in the Email field. 4. If you wish to write classifications or apply workflows, ensure that Can organize, add, &edit option is selected (expand the menu to the right of People field).
| + diff --git a/docs/dataclassification/5.7/introduction/introduction/introduction.md b/docs/dataclassification/5.7/introduction/introduction/introduction.md index 319b44a6de..6abda004ed 100644 --- a/docs/dataclassification/5.7/introduction/introduction/introduction.md +++ b/docs/dataclassification/5.7/introduction/introduction/introduction.md @@ -18,3 +18,4 @@ See the following topics for additional information: - [Configure NFS File Share for Crawling](/docs/dataclassification/5.7/introduction/introduction/nfsfs.md) - [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.7/introduction/introduction/gdrive.md) - [Set Up MIP Integration](/docs/dataclassification/5.7/introduction/introduction/configureinfrastructure.md) + diff --git a/docs/dataclassification/5.7/introduction/introduction/nfsfs.md b/docs/dataclassification/5.7/introduction/introduction/nfsfs.md index 07920e3534..98b6404bf9 100644 --- a/docs/dataclassification/5.7/introduction/introduction/nfsfs.md +++ b/docs/dataclassification/5.7/introduction/introduction/nfsfs.md @@ -44,3 +44,4 @@ Do not specify username and password while adding data source. 2. Select Turn Windows features on or off. 3. Expand Services for NFS and enable the Client for NFS option. 4. Click OK. + diff --git a/docs/dataclassification/5.7/introduction/introduction/spomodernauth.md b/docs/dataclassification/5.7/introduction/introduction/spomodernauth.md index abb867073d..bafd773ec6 100644 --- a/docs/dataclassification/5.7/introduction/introduction/spomodernauth.md +++ b/docs/dataclassification/5.7/introduction/introduction/spomodernauth.md @@ -126,3 +126,4 @@ Having configured the app, you can upload its application certificate. 2. Select **Azure Active Directory > Overview** section for the required Exchange Online organization. 3. Locate the **Tenant ID** and copy it to a safe location. + diff --git a/docs/dataclassification/5.7/introduction/requirements/_category_.json b/docs/dataclassification/5.7/introduction/requirements/_category_.json index 2017aa465b..f9849fb0b7 100644 --- a/docs/dataclassification/5.7/introduction/requirements/_category_.json +++ b/docs/dataclassification/5.7/introduction/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/requirements/accountreqs.md b/docs/dataclassification/5.7/introduction/requirements/accountreqs.md index c11a135946..5ca9a5284e 100644 --- a/docs/dataclassification/5.7/introduction/requirements/accountreqs.md +++ b/docs/dataclassification/5.7/introduction/requirements/accountreqs.md @@ -14,3 +14,4 @@ Netwrix Data Classification uses the following accounts: | Crawl content | Ensure the availability of accounts with sufficient permissions to access your content sources:
  • SharePoint, SharePoint Online site collection— Site Collection Administrator role.
  • Exchange mailboxes: 1. **ApplicationImpersonation** —allows the crawling account to impersonate each of the mailboxes / users configured for collection. 2. **Mailbox Search** —allows the crawling account to enumerate mailboxes, i.e. automatic discovery of mailboxes. See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.7/introduction/introduction/exchange/exchange.md) for detailed information on configuring these permissions.
  • Outlook Mail Archive (PST file)— **Read** permission.
  • File System (SMB, NFS) — **Read** permission for the folders and files you need to crawl.
  • G Suite and Google Drive —service account needs permissions to read data in the individual and shared Drives on behalf of users using the Google Drive API. See [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.7/introduction/introduction/gdrive.md) for detailed information.
  • Database— **Read** permission for the database schema and data.
| | Apply tagging | To use tagging, i.e. to write classification attributes back to the content file, crawling account will need the appropriate **Modify** permissions on the content source. | + diff --git a/docs/dataclassification/5.7/introduction/requirements/hardwarerequirements.md b/docs/dataclassification/5.7/introduction/requirements/hardwarerequirements.md index 629fd22dc9..cd2011f4a2 100644 --- a/docs/dataclassification/5.7/introduction/requirements/hardwarerequirements.md +++ b/docs/dataclassification/5.7/introduction/requirements/hardwarerequirements.md @@ -138,3 +138,4 @@ See the hardware sizing for Netwrix Data Classification setup in the following t | SQL Server Requirements | Standard or Enterprise SQL Server 8 cores CPU, 32 GB RAM Disk Space Consumption: 10
  • 12 KB per indexed object SSD storage
| Standard or Enterprise SQL Server 8 cores CPU, 64 GB RAM Disk Space Consumption: 10
  • 12 KB per indexed object SSD storage
| Standard or Enterprise SQL Server 8 cores CPU, 128 GB RAM Disk Space Consumption: 10
  • 12 KB per indexed object SSD storage
| | NDC Server Requirements | Single Server Setup Netwrix Data Classification 8 cores CPU, 32 GB RAM **Disk Space Consumption:** up to 35% of all data in the scope SSD storage | Clustered Setup: 2 Servers Netwrix Data Classification #1 8 cores CPU, 32 GB RAM Netwrix Data Classification #2 8 cores CPU, 32 GB RAM **Disk Space Consumption:** up to 35% of all data in the scope distributed across 2 clustered Data Classification servers SSD storage | Clustered Setup: 4 Servers Netwrix Data Classification #1 8 cores CPU, 32 GB RAM Netwrix Data Classification #2 8 cores CPU, 32 GB RAM Netwrix Data Classification #3 8 cores CPU, 32 GB RAM Netwrix Data Classification #4 8 cores CPU, 32 GB RAM **Disk Space Consumption:** up to 35% of all data in the scope distributed across 4 clustered Data Classification servers SSD storage | + diff --git a/docs/dataclassification/5.7/introduction/requirements/overview.md b/docs/dataclassification/5.7/introduction/requirements/overview.md index 029b08eda6..9c2c7a1f4a 100644 --- a/docs/dataclassification/5.7/introduction/requirements/overview.md +++ b/docs/dataclassification/5.7/introduction/requirements/overview.md @@ -12,3 +12,4 @@ deploy Netwrix Data Classification. - [Hardware Requirements](/docs/dataclassification/5.7/introduction/requirements/hardwarerequirements.md) - [Software Requirements](/docs/dataclassification/5.7/introduction/requirements/softwarerequirements.md) - [Accounts and Required Permissions](/docs/dataclassification/5.7/introduction/requirements/accountreqs.md) + diff --git a/docs/dataclassification/5.7/introduction/requirements/softwarerequirements.md b/docs/dataclassification/5.7/introduction/requirements/softwarerequirements.md index c04ea1530a..01f1f0308c 100644 --- a/docs/dataclassification/5.7/introduction/requirements/softwarerequirements.md +++ b/docs/dataclassification/5.7/introduction/requirements/softwarerequirements.md @@ -56,3 +56,4 @@ The following are the software requirements for Netwrix Data Classification inst 5. **Other software** - **Antivirus:** Netwrix recommends adding NDC Index files to the list of exclusions (white list) of any installed antivirus. These files have `.CSE` extension. + diff --git a/docs/dataclassification/5.7/introduction/requirements/supportedcontenttypes.md b/docs/dataclassification/5.7/introduction/requirements/supportedcontenttypes.md index 512ec284cf..fa294ce53b 100644 --- a/docs/dataclassification/5.7/introduction/requirements/supportedcontenttypes.md +++ b/docs/dataclassification/5.7/introduction/requirements/supportedcontenttypes.md @@ -48,3 +48,4 @@ Content Type Extraction Methods. | .xml | XML | | .zip | Archive | | .7z | Archive | + diff --git a/docs/dataclassification/5.7/introduction/supportedsources.md b/docs/dataclassification/5.7/introduction/supportedsources.md index 3157796d26..6fc2ccf553 100644 --- a/docs/dataclassification/5.7/introduction/supportedsources.md +++ b/docs/dataclassification/5.7/introduction/supportedsources.md @@ -19,3 +19,4 @@ The table below lists systems that can be crawled with Netwrix Data Classificati | Google Drive |
  • N/A
| | Outlook Mail Archive |
  • Outlook 2010 and above
| + diff --git a/docs/dataclassification/5.7/introduction/upgrade.md b/docs/dataclassification/5.7/introduction/upgrade.md index ce048ff9fd..b5ee430762 100644 --- a/docs/dataclassification/5.7/introduction/upgrade.md +++ b/docs/dataclassification/5.7/introduction/upgrade.md @@ -60,3 +60,4 @@ Settings**.Settings. ![update_taxonomy](/images/dataclassification/5.7/requirements/update_taxonomy.webp) The upgrade is now complete. + diff --git a/docs/dataclassification/5.7/introduction/virtualappliance/_category_.json b/docs/dataclassification/5.7/introduction/virtualappliance/_category_.json index ba8aa2c710..e30a9d335d 100644 --- a/docs/dataclassification/5.7/introduction/virtualappliance/_category_.json +++ b/docs/dataclassification/5.7/introduction/virtualappliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/introduction/virtualappliance/configurevirtualappliance.md b/docs/dataclassification/5.7/introduction/virtualappliance/configurevirtualappliance.md index 07e219bef4..3066936f20 100644 --- a/docs/dataclassification/5.7/introduction/virtualappliance/configurevirtualappliance.md +++ b/docs/dataclassification/5.7/introduction/virtualappliance/configurevirtualappliance.md @@ -43,3 +43,4 @@ Follow the steps below to configure your virtual appliance with Netwrix Data Cla 1. In administrative web console, when prompted to start trial period, select No. 2. Select Load license atop of the window. 3. On the Licenses page that opens, click Add on the right and specify license details. + diff --git a/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetohyperv.md b/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetohyperv.md index dbca2743bb..10cd2a6b7a 100644 --- a/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetohyperv.md +++ b/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetohyperv.md @@ -26,3 +26,4 @@ instructions of the wizard. Review the table below for more information. The newly created virtual machine named Netwrix Data Classification will appear in the list of virtual machines. Right-click and select Start. + diff --git a/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetovmware.md b/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetovmware.md index a6793ea026..94c3122d8b 100644 --- a/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetovmware.md +++ b/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetovmware.md @@ -31,3 +31,4 @@ select **File\_\_**>\_**\_Deploy OVF Template**. | Ready to Complete | Review your virtual machine settings. Click Finish to exit the wizard. | **Step 3 –** Select the newly created virtual machine and click Power On. + diff --git a/docs/dataclassification/5.7/introduction/virtualappliance/overview.md b/docs/dataclassification/5.7/introduction/virtualappliance/overview.md index afc8eaab9b..8121b48c1a 100644 --- a/docs/dataclassification/5.7/introduction/virtualappliance/overview.md +++ b/docs/dataclassification/5.7/introduction/virtualappliance/overview.md @@ -36,3 +36,4 @@ Review the following for additional information: - [Requirements to Deploy Virtual Appliance](/docs/dataclassification/5.7/introduction/virtualappliance/systemrequirements.md) - [Import Virtual Machine from Image to VMware](/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetovmware.md) - [Import Virtual Machine from Image to Hyper-V ](/docs/dataclassification/5.7/introduction/virtualappliance/importvmfromimagetohyperv.md) + diff --git a/docs/dataclassification/5.7/introduction/virtualappliance/systemrequirements.md b/docs/dataclassification/5.7/introduction/virtualappliance/systemrequirements.md index 4ced51d883..95735cb4f3 100644 --- a/docs/dataclassification/5.7/introduction/virtualappliance/systemrequirements.md +++ b/docs/dataclassification/5.7/introduction/virtualappliance/systemrequirements.md @@ -47,3 +47,4 @@ Classification virtual appliance is going to be deployed: | Total Video Memory | 16 MB | | Network adapter | vmxnet3 | | Other | Check and upgrade VMware Tools during power cycle. | + diff --git a/docs/dataclassification/5.7/overview/_category_.json b/docs/dataclassification/5.7/overview/_category_.json index 3241cbd4ab..5015c8e965 100644 --- a/docs/dataclassification/5.7/overview/_category_.json +++ b/docs/dataclassification/5.7/overview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/_category_.json b/docs/dataclassification/5.7/systemconfigurationoverview/_category_.json index 64ed2b2de0..6569b11535 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/_category_.json +++ b/docs/dataclassification/5.7/systemconfigurationoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "systemconfigurationoverview" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/_category_.json b/docs/dataclassification/5.7/systemconfigurationoverview/administration/_category_.json index e359658073..3569ced93d 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/_category_.json +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "administration" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/administration.md b/docs/dataclassification/5.7/systemconfigurationoverview/administration/administration.md index c689faf0cd..6055d9dcc7 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/administration.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/administration.md @@ -11,3 +11,4 @@ Classification using the management console, in particular: - [Index Maintenance](/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/indexmaintenance.md) - [Configuration Backup](/docs/dataclassification/5.7/systemconfigurationoverview/administration/configurationbackup.md) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/configurationbackup.md b/docs/dataclassification/5.7/systemconfigurationoverview/administration/configurationbackup.md index 8936bac7c6..fdc86f9118 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/configurationbackup.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/configurationbackup.md @@ -56,3 +56,4 @@ different environment. This option is required on **Upload Backup** step. **Step 4 –** Click **Save**. Upon import any items that already exist will be skipped. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/_category_.json b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/_category_.json index c172434fb2..80b1cf2ab7 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/_category_.json +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "indexmaintenance" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/indexmaintenance.md b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/indexmaintenance.md index 7ecbc62cab..80e04e316a 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/indexmaintenance.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/indexmaintenance.md @@ -27,3 +27,4 @@ See next: - [Step 2: Maintenance Options](/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step2.md) - [Step 3: Summary](/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step3.md) - [Step 4: Process](/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step4.md) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step1.md b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step1.md index 84bc992402..30c62229b1 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step1.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step1.md @@ -25,3 +25,4 @@ This option is recommended after setting up DQS configuration. - Delete Index—Delete all content from both the search index and the NDC SQL database. ![cleaner_step_1](/images/dataclassification/5.7/admin/utilities/cleaner_step_1.webp) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step2.md b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step2.md index 3879ad7e72..67a29ab95d 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step2.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step2.md @@ -15,3 +15,4 @@ Specify options for the operation you have selected. ![cleaner_step_2_thumb_0_0](/images/dataclassification/5.7/admin/utilities/cleaner_step_2_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step3.md b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step3.md index 552b6835ed..eaa8a51405 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step3.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step3.md @@ -11,3 +11,4 @@ Review the selected operation (action) and its options you have specified. Clicking **Next** will confirm and start the maintenance operation. ![cleaner_step_3_thumb_0_0](/images/dataclassification/5.7/admin/utilities/cleaner_step_3_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step4.md b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step4.md index 8db159dc95..a3d432e05d 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step4.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/step4.md @@ -8,3 +8,4 @@ sidebar_position: 40 Finally, wait for the selected maintenance operation to complete. Until then, search results will be unavailable. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/_category_.json b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/_category_.json index 8484b89b35..3636992161 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/_category_.json +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/communicationsettings.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/communicationsettings.md index 6a2c3e3eb3..3593b6482a 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/communicationsettings.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/communicationsettings.md @@ -64,3 +64,4 @@ The Daily Summary can also be disabled / enabled, this functionality sends out a outstanding problems each morning. ![configaddhealthnotification](/images/dataclassification/5.7/configuration/configaddhealthnotification.webp) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configmetadata.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configmetadata.md index fedde06c2d..a756dc4d87 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configmetadata.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configmetadata.md @@ -60,3 +60,4 @@ For example, if your document is owned or authored by you, but not modified or c choose this priority: ![owner_mapping_priorities_thumb_0_0](/images/dataclassification/5.7/configuration/owner_mapping_priorities_thumb_0_0.webp) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configuration.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configuration.md index 7e8c5d88a1..51e7436893 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configuration.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configuration.md @@ -25,3 +25,4 @@ See next: - [Text Processing](/docs/dataclassification/5.7/systemconfigurationoverview/configuration/texthandling.md) - [MIP Labels Configuration](/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configurendc.md) - [Language Stemming](/docs/dataclassification/5.7/systemconfigurationoverview/configuration/languagestemming.md) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configurendc.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configurendc.md index aee93b54c9..add2323cf9 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configurendc.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configurendc.md @@ -32,3 +32,4 @@ If you have any problems applying MIP labels, reinstall C++ redistributable with .exe file (https://aka.ms/vs/17/release/vc_redist.x64.exe). ::: + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/_category_.json b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/_category_.json index 4cfdcc4223..8019e5e812 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/_category_.json +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "coreconfiguration" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/administration.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/administration.md index 2fb3677ee7..56d6094b62 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/administration.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/administration.md @@ -60,3 +60,4 @@ These settings allow you to customize configuration of Concept Classifier app. | Duplicate Detection Scope | Enables/disables scoping of duplicates detected via the SharePoint add-in interface. When disabled, duplicates wil be identified anywhere in the index. When enabled, duplicates will be scoped to their source group (or if no source group available
  • to their source).
| Applies only to the deployment with the SharePoint add-in. | | **Advanced settings** | | | | Duplicate Detection Archive Indicator | Identifies documents within the View Duplicates display that are tagged with the archive indicator. These identified documents can be optionally filtered from the display. | | + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/_category_.json b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/_category_.json index 8f809b94fd..e46d33615a 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/_category_.json +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "classifier" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/classifier.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/classifier.md index d79b84f4ee..f8ff9c8f82 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/classifier.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/classifier.md @@ -33,3 +33,4 @@ You can also use the following option buttons: - Run Cleaner—Run built-in tool to automate maintenance operations. [See Index Maintenance for more information.](/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/indexmaintenance.md) - Reset Cache—Force the QS caches to be reset. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/conceptclassifier.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/conceptclassifier.md index 3ff3bd8e24..51455aa481 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/conceptclassifier.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/conceptclassifier.md @@ -28,3 +28,4 @@ The following options can be configured for conceptClassifier app: | Manually Classify Cleared Fields | When enabled, fields will be marked as manually classified if the user clears them. If disabled, auto classification must be manually turned off by the user to stop the field being updated. | | | Hide Sql (Local) Taxonomy Calculations | When disabled, any classifications/calculations will be hidden from the SharePoint View Classifications display (Classic and Modern UI). | | | Ignore Manual Classifications From | A semicolon-delimetered list of usernames. Any updates to classification of new documents in SharePoint by these users will be ignored. | | + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/engineoptions.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/engineoptions.md index cd7501f317..72bdedadaf 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/engineoptions.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/engineoptions.md @@ -30,3 +30,4 @@ has an indication of the values that have been changed from the default setting. | Store Trimmed Classification | Enables storing trimmed classifications in SQL (due to max category settings at the global or subset level). | When enabled, classification performance will be improved —however, this will result in additional data within the SQL database. | | Enable Standard Clue Metadata Matching | By default, standard clues are matched against the extracted text, index text, summary, and title. Use this option if you want to match standard clues also on values found in the document's metadata. | To ensure accurate classification results, we recommend running an index rebuild operation after enabling this mode (use Run Cleaner button). | | Disable Unclassified Regex Extraction | By default, any regular expression clue will result in additional metadata being added to a document, based on the extracted value(s). Use this option if you want to only extract values for clues on nodes that have achieved their threshold for classification. | | + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/generaloptions.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/generaloptions.md index 2c2b4d384a..fa119784ea 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/generaloptions.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/generaloptions.md @@ -39,3 +39,4 @@ has an indication of the values that have been changed from the default setting. | Classifier Delay | The sleep time (in milliseconds) between intensive operations, such as storing classification. Default is **1** ms. | | | Regular Taxonomy Backup Frequency | Enables and specifies the frequency of an automated process to create and store a backup of the taxonomy definitions. You can specify how often the taxonomies will be backed up — daily or weekly. | By default, this option is disabled. | | Regular Taxonomy Backup Retention | Specifies the length of time to retain automated taxonomy backups (automatic cleanup configuration). If you have selected to backup the taxonomies, you can specify backup retention (in weeks). | | + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/monitoredcontent.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/monitoredcontent.md index 10edb9e478..957046e27e 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/monitoredcontent.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/classifier/monitoredcontent.md @@ -41,3 +41,4 @@ To re-classify content with a minimum time period between runs: 2. Default reclassification period is 1 day. Use the slider to adjust the value. Content will be marked for reclassification if it was last classified prior to the specified period. 3. Click **Save**. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/collector.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/collector.md index a9a465e1df..bd7c4f8236 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/collector.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/collector.md @@ -34,3 +34,4 @@ associated “i” which describes the nature of the setting. | Collector Polling | The sleep time (in seconds) between Collector batches. | Only utilized when the Collector queue is empty. | | iFilter Processing Mode | Specify where the iFilter processing will run. Possible options: **Process as Sub Process** — run in a separate process **Process Internally** — run within Collector process | | | Collector Reader Process Pool Size | The number of external processes that will be utilized for iFilter conversion. | Each additional process adds additional load on the Netwrix Data Classification server. We recommend leaving this setting on its default value. For more information, see [this Knowledge Base article](https://kb.netwrix.com/3863). | + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md index 281ac32df1..9238454dac 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md @@ -16,3 +16,4 @@ You can also: - Run Cleaner—Runs built-in tool to automate maintenance operations. [See Index Maintenance for more information.](/docs/dataclassification/5.7/systemconfigurationoverview/administration/indexmaintenance/indexmaintenance.md) - Reset Cache—Force the QS caches to be reset. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/details.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/details.md index d656262cd3..97f312306a 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/details.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/details.md @@ -15,3 +15,4 @@ the SQL database. To look for a particular property or value, use the search field. To change the sorting order, use the arrows in the corresponding column. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/indexer.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/indexer.md index 24d1c4c94a..79fb0d779d 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/indexer.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/indexer.md @@ -21,3 +21,4 @@ screwdriver icon at **Settings** on the right. | Indexer Delay | The sleep time (in milliseconds) between intensive operations (for example, extracting terms). Default is _1_ millisecond. | | | Indexer Polling | The sleep time between Indexer batches. | Only utilised when the indexing queue is empty. | | DocumentID`` Mapping | Used to map fields into the search index ID references. Allows for custom queries based on external IDs against the SOAP search API calls. | Theses are ID3 — ID8 | + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/system.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/system.md index 1f0de51bd7..b1e48acf28 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/system.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/coreconfiguration/system.md @@ -32,3 +32,4 @@ configuration option has an associated “i” which describes the nature of the You may need to export the current configuration —to send to the support team for debugging purposes. Go to **System Configuration > Config > Settings > Core > System** and in the **Configuration Export** section click **Export** button. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/languagestemming.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/languagestemming.md index 623b84d17f..5e8e3fcaed 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/languagestemming.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/languagestemming.md @@ -152,3 +152,4 @@ option (set StemmingMode=1 in the Config table) will cause the following words t - accellerator - acellerates - etc + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/redaction.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/redaction.md index 4032d81e71..14c0f01e5d 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/redaction.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/redaction.md @@ -43,3 +43,4 @@ Entities can be used to specify any custom words or phrases that should be remov plan. ![configredactionentities](/images/dataclassification/5.7/configuration/configredactionentities.webp) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/systemconfiguration.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/systemconfiguration.md index 00681922a2..4481940d49 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/systemconfiguration.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/systemconfiguration.md @@ -80,3 +80,4 @@ Service suspensions can be configured in the following ways: - Service—Which services are affected by the suspension: All Services, or, a choice of: NDC Collector, NDC Indexer, NDC Classifier. - Day/Times—Allows the configuration of which days and times the suspension will be in place. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/texthandling.md b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/texthandling.md index 7e7e5c6538..d08cc9e637 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/configuration/texthandling.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/configuration/texthandling.md @@ -115,3 +115,4 @@ There are three tag types that can be used to assist in the cleanup: term “E.ON” is a useful one for people interested in energy companies. However, this term would not normally be created because a full stop normally acts as a term separator. However, if we create an INDEX TERM for this pattern then it will be detected and indexed as required. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/licensing.md b/docs/dataclassification/5.7/systemconfigurationoverview/licensing.md index 5de10887f0..31ba19c9c8 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/licensing.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/licensing.md @@ -57,3 +57,4 @@ page. ![licencenames](/images/dataclassification/5.7/configuration/licencenames.webp) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/systemconfigurationoverview.md b/docs/dataclassification/5.7/systemconfigurationoverview/systemconfigurationoverview.md index e6de86a043..fc758471e5 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/systemconfigurationoverview.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/systemconfigurationoverview.md @@ -18,3 +18,4 @@ See next: - [Configuration Options](/docs/dataclassification/5.7/systemconfigurationoverview/configuration/configuration.md) - [Users and Security Settings](/docs/dataclassification/5.7/systemconfigurationoverview/users/users.md) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/users/_category_.json b/docs/dataclassification/5.7/systemconfigurationoverview/users/_category_.json index 95b84bf131..dfd48100fc 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/users/_category_.json +++ b/docs/dataclassification/5.7/systemconfigurationoverview/users/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "users" } -} \ No newline at end of file +} diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/users/passwordmanager.md b/docs/dataclassification/5.7/systemconfigurationoverview/users/passwordmanager.md index 0acecea1f9..4b23c371b8 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/users/passwordmanager.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/users/passwordmanager.md @@ -16,3 +16,4 @@ To amend the passwords for a username record first select Passwords from the mai either click Edit on a particular password row, or, click Add Password to add a new password for the account. It is not possible to have overlapping date ranges for the defined passwords, nor is it possible to remove all passwords from a user record. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/users/securendc.md b/docs/dataclassification/5.7/systemconfigurationoverview/users/securendc.md index 3ce58b4662..c1d5d98749 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/users/securendc.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/users/securendc.md @@ -88,3 +88,4 @@ The following paths should be considered as part of this process: It should be noted that when using Netwrix Data Classification for SharePoint Online certain endpoints are required, each of these endpoints are located within the folder "_/ConceptClassifierApp/_". + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/users/usermanagement.md b/docs/dataclassification/5.7/systemconfigurationoverview/users/usermanagement.md index 9a2c99075f..46a68bc5eb 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/users/usermanagement.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/users/usermanagement.md @@ -144,3 +144,4 @@ logged in user, although this can be changed if required. If Non-Windows Authentication is enabled then additional information must be entered to define the non-Windows user. + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/users/users.md b/docs/dataclassification/5.7/systemconfigurationoverview/users/users.md index 6d31f5925b..d0ab5bfe37 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/users/users.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/users/users.md @@ -23,3 +23,4 @@ Review the following for additional information: - [User Management](/docs/dataclassification/5.7/systemconfigurationoverview/users/usermanagement.md) - [Password Manager](/docs/dataclassification/5.7/systemconfigurationoverview/users/passwordmanager.md) - [Web Service Security](/docs/dataclassification/5.7/systemconfigurationoverview/users/webservicesecurity.md) + diff --git a/docs/dataclassification/5.7/systemconfigurationoverview/users/webservicesecurity.md b/docs/dataclassification/5.7/systemconfigurationoverview/users/webservicesecurity.md index 990b83a100..698c8010cc 100644 --- a/docs/dataclassification/5.7/systemconfigurationoverview/users/webservicesecurity.md +++ b/docs/dataclassification/5.7/systemconfigurationoverview/users/webservicesecurity.md @@ -24,3 +24,4 @@ Each mode is assigned to a specific grouping of service methods, you can see whi affected by clicking the “View Methods” link and edit the security mode by clicking the Edit link. ![webservicesecurity_thumb_0_0](/images/dataclassification/5.7/security/webservicesecurity_thumb_0_0.webp) + diff --git a/docs/directorymanager/11.0/about/_category_.json b/docs/directorymanager/11.0/about/_category_.json index 55497ef024..d898dad78a 100644 --- a/docs/directorymanager/11.0/about/_category_.json +++ b/docs/directorymanager/11.0/about/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "about" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/about/about.md b/docs/directorymanager/11.0/about/about.md index 058b49f2c3..566d1343a3 100644 --- a/docs/directorymanager/11.0/about/about.md +++ b/docs/directorymanager/11.0/about/about.md @@ -19,3 +19,4 @@ See Also - [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) - [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/configure/_category_.json b/docs/directorymanager/11.0/about/configure/_category_.json index d50e6b1f43..50b4b6ded0 100644 --- a/docs/directorymanager/11.0/about/configure/_category_.json +++ b/docs/directorymanager/11.0/about/configure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/about/configure/configure.md b/docs/directorymanager/11.0/about/configure/configure.md index 984895a605..a4218a45a7 100644 --- a/docs/directorymanager/11.0/about/configure/configure.md +++ b/docs/directorymanager/11.0/about/configure/configure.md @@ -52,3 +52,4 @@ See Also - [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) - [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) - [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) + diff --git a/docs/directorymanager/11.0/about/configure/database.md b/docs/directorymanager/11.0/about/configure/database.md index fe95ca62ff..185aa462bf 100644 --- a/docs/directorymanager/11.0/about/configure/database.md +++ b/docs/directorymanager/11.0/about/configure/database.md @@ -203,3 +203,4 @@ To configure a GroupID server with existing database: See Also - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/configure/gidserver.md b/docs/directorymanager/11.0/about/configure/gidserver.md index 1c5986625d..e2dd86c87b 100644 --- a/docs/directorymanager/11.0/about/configure/gidserver.md +++ b/docs/directorymanager/11.0/about/configure/gidserver.md @@ -213,3 +213,4 @@ See Also - [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/configure/overview.md b/docs/directorymanager/11.0/about/configure/overview.md index 1cfe26229b..0091f0d764 100644 --- a/docs/directorymanager/11.0/about/configure/overview.md +++ b/docs/directorymanager/11.0/about/configure/overview.md @@ -20,3 +20,4 @@ Use the Configuration Tool to configure a new GroupID server. The tool configure See Also - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/configure/setupauthentication.md b/docs/directorymanager/11.0/about/configure/setupauthentication.md index 24ab2969ab..7ae3ba4092 100644 --- a/docs/directorymanager/11.0/about/configure/setupauthentication.md +++ b/docs/directorymanager/11.0/about/configure/setupauthentication.md @@ -70,3 +70,4 @@ The domain account used to connect GroupID with SQL Server must: See Also - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/installer/_category_.json b/docs/directorymanager/11.0/about/installer/_category_.json index f662f635f0..09b76dfd4d 100644 --- a/docs/directorymanager/11.0/about/installer/_category_.json +++ b/docs/directorymanager/11.0/about/installer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installer" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/about/installer/install.md b/docs/directorymanager/11.0/about/installer/install.md index 793ccc4274..7ada3321b1 100644 --- a/docs/directorymanager/11.0/about/installer/install.md +++ b/docs/directorymanager/11.0/about/installer/install.md @@ -50,3 +50,4 @@ See Also - [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) - [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/installer/installer.md b/docs/directorymanager/11.0/about/installer/installer.md index bc0a633b99..f45469050e 100644 --- a/docs/directorymanager/11.0/about/installer/installer.md +++ b/docs/directorymanager/11.0/about/installer/installer.md @@ -60,3 +60,4 @@ See Also - [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) - [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/installer/preparationtool.md b/docs/directorymanager/11.0/about/installer/preparationtool.md index c66a9de7c7..678efcae62 100644 --- a/docs/directorymanager/11.0/about/installer/preparationtool.md +++ b/docs/directorymanager/11.0/about/installer/preparationtool.md @@ -84,3 +84,4 @@ See Also - [What does the Preparation Tool Install](/docs/directorymanager/11.0/about/installer/whatprepinstall.md) - [ Installer](/docs/directorymanager/11.0/about/installer/installer.md) + diff --git a/docs/directorymanager/11.0/about/installer/uninstall.md b/docs/directorymanager/11.0/about/installer/uninstall.md index 025bf450ac..84312675d1 100644 --- a/docs/directorymanager/11.0/about/installer/uninstall.md +++ b/docs/directorymanager/11.0/about/installer/uninstall.md @@ -98,3 +98,4 @@ NOTE: Do not remove these certificates if another GroupID version is installed o See Also - [Back Up and Restore GroupID Data](/docs/directorymanager/11.0/about/upgrade/backuprestore.md) + diff --git a/docs/directorymanager/11.0/about/installer/whatprepinstall.md b/docs/directorymanager/11.0/about/installer/whatprepinstall.md index e145a62402..a386a54a05 100644 --- a/docs/directorymanager/11.0/about/installer/whatprepinstall.md +++ b/docs/directorymanager/11.0/about/installer/whatprepinstall.md @@ -34,3 +34,4 @@ See Also - [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) - [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/about/upgrade/_category_.json b/docs/directorymanager/11.0/about/upgrade/_category_.json index e1bde30168..a345eb24d8 100644 --- a/docs/directorymanager/11.0/about/upgrade/_category_.json +++ b/docs/directorymanager/11.0/about/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/about/upgrade/backuprestore.md b/docs/directorymanager/11.0/about/upgrade/backuprestore.md index a095264d57..34428f838b 100644 --- a/docs/directorymanager/11.0/about/upgrade/backuprestore.md +++ b/docs/directorymanager/11.0/about/upgrade/backuprestore.md @@ -165,3 +165,4 @@ See Also - [Uninstall GroupID](/docs/directorymanager/11.0/about/installer/uninstall.md) - [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) + diff --git a/docs/directorymanager/11.0/about/upgrade/notes.md b/docs/directorymanager/11.0/about/upgrade/notes.md index edb3791192..850b727999 100644 --- a/docs/directorymanager/11.0/about/upgrade/notes.md +++ b/docs/directorymanager/11.0/about/upgrade/notes.md @@ -137,3 +137,4 @@ upgrading from. See Also - [Upgrade to GroupID 11](/docs/directorymanager/11.0/about/upgrade/upgrade.md) + diff --git a/docs/directorymanager/11.0/about/upgrade/overview.md b/docs/directorymanager/11.0/about/upgrade/overview.md index 3d813ad188..c32cfb1e99 100644 --- a/docs/directorymanager/11.0/about/upgrade/overview.md +++ b/docs/directorymanager/11.0/about/upgrade/overview.md @@ -58,3 +58,4 @@ See Also - [Upgrade to GroupID 11](/docs/directorymanager/11.0/about/upgrade/upgrade.md) - [Notes on Upgrade](/docs/directorymanager/11.0/about/upgrade/notes.md) + diff --git a/docs/directorymanager/11.0/about/upgrade/upgrade.md b/docs/directorymanager/11.0/about/upgrade/upgrade.md index 1a35c1b24d..81223bf9bd 100644 --- a/docs/directorymanager/11.0/about/upgrade/upgrade.md +++ b/docs/directorymanager/11.0/about/upgrade/upgrade.md @@ -182,3 +182,4 @@ See Also - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) - [Uninstall GroupID](/docs/directorymanager/11.0/about/installer/uninstall.md) - [Notes on Upgrade](/docs/directorymanager/11.0/about/upgrade/notes.md) + diff --git a/docs/directorymanager/11.0/apis/_category_.json b/docs/directorymanager/11.0/apis/_category_.json index c68c0bd0e7..0a31c58ef0 100644 --- a/docs/directorymanager/11.0/apis/_category_.json +++ b/docs/directorymanager/11.0/apis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "welcome" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/commonerrors.md b/docs/directorymanager/11.0/apis/commonerrors.md index 4d336aa073..407e8b358b 100644 --- a/docs/directorymanager/11.0/apis/commonerrors.md +++ b/docs/directorymanager/11.0/apis/commonerrors.md @@ -24,3 +24,4 @@ See Also - GroupID APIs - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/contact/_category_.json b/docs/directorymanager/11.0/apis/contact/_category_.json index 3eb3a10468..4ff1cc0fdc 100644 --- a/docs/directorymanager/11.0/apis/contact/_category_.json +++ b/docs/directorymanager/11.0/apis/contact/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "contactapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/contact/contactapis.md b/docs/directorymanager/11.0/apis/contact/contactapis.md index d586560d35..85c562f209 100644 --- a/docs/directorymanager/11.0/apis/contact/contactapis.md +++ b/docs/directorymanager/11.0/apis/contact/contactapis.md @@ -27,3 +27,4 @@ See Also - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/contact/createcontact.md b/docs/directorymanager/11.0/apis/contact/createcontact.md index 5f2189a78b..92d50c789d 100644 --- a/docs/directorymanager/11.0/apis/contact/createcontact.md +++ b/docs/directorymanager/11.0/apis/contact/createcontact.md @@ -64,3 +64,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) + diff --git a/docs/directorymanager/11.0/apis/contact/deletecontact.md b/docs/directorymanager/11.0/apis/contact/deletecontact.md index 478a1ebe05..344e451bfa 100644 --- a/docs/directorymanager/11.0/apis/contact/deletecontact.md +++ b/docs/directorymanager/11.0/apis/contact/deletecontact.md @@ -40,3 +40,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) + diff --git a/docs/directorymanager/11.0/apis/contact/deletecontacts.md b/docs/directorymanager/11.0/apis/contact/deletecontacts.md index bbbec74eaa..f3c7eb31a3 100644 --- a/docs/directorymanager/11.0/apis/contact/deletecontacts.md +++ b/docs/directorymanager/11.0/apis/contact/deletecontacts.md @@ -76,3 +76,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) + diff --git a/docs/directorymanager/11.0/apis/contact/getcontact.md b/docs/directorymanager/11.0/apis/contact/getcontact.md index b0d3940f7a..8893ae66b6 100644 --- a/docs/directorymanager/11.0/apis/contact/getcontact.md +++ b/docs/directorymanager/11.0/apis/contact/getcontact.md @@ -142,3 +142,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) + diff --git a/docs/directorymanager/11.0/apis/contact/getcontacts.md b/docs/directorymanager/11.0/apis/contact/getcontacts.md index c8e1b4bb9c..490d80276b 100644 --- a/docs/directorymanager/11.0/apis/contact/getcontacts.md +++ b/docs/directorymanager/11.0/apis/contact/getcontacts.md @@ -255,3 +255,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) + diff --git a/docs/directorymanager/11.0/apis/contact/updatecontact.md b/docs/directorymanager/11.0/apis/contact/updatecontact.md index 4a23486445..8b0a836768 100644 --- a/docs/directorymanager/11.0/apis/contact/updatecontact.md +++ b/docs/directorymanager/11.0/apis/contact/updatecontact.md @@ -92,3 +92,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/_category_.json b/docs/directorymanager/11.0/apis/datasource/_category_.json index fb1de005bf..bbe8f69185 100644 --- a/docs/directorymanager/11.0/apis/datasource/_category_.json +++ b/docs/directorymanager/11.0/apis/datasource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "datasourceapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/datasource/createds/_category_.json b/docs/directorymanager/11.0/apis/datasource/createds/_category_.json index 4c9bdf25da..65914003ae 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/_category_.json +++ b/docs/directorymanager/11.0/apis/datasource/createds/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "createds" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/datasource/createds/createds.md b/docs/directorymanager/11.0/apis/datasource/createds/createds.md index f88a62ec4a..085fc1677c 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/createds.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/createds.md @@ -21,3 +21,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md b/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md index a0036f1f12..cc9d1831dc 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md @@ -68,3 +68,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md b/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md index bffb772698..3f1064b167 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md @@ -65,3 +65,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md b/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md index 9a3b6929a0..cdda4977eb 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md @@ -71,3 +71,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md b/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md index 9e5d4a8136..3a96d9cf52 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md @@ -79,3 +79,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/createds/dssql.md b/docs/directorymanager/11.0/apis/datasource/createds/dssql.md index 6c23c0e299..ca563ab10b 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/dssql.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dssql.md @@ -67,3 +67,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/createds/dstext.md b/docs/directorymanager/11.0/apis/datasource/createds/dstext.md index 8839e27731..6952e8c1e1 100644 --- a/docs/directorymanager/11.0/apis/datasource/createds/dstext.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dstext.md @@ -69,3 +69,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/datasourceapis.md b/docs/directorymanager/11.0/apis/datasource/datasourceapis.md index 8bb9cd4452..eb78352f3f 100644 --- a/docs/directorymanager/11.0/apis/datasource/datasourceapis.md +++ b/docs/directorymanager/11.0/apis/datasource/datasourceapis.md @@ -47,3 +47,4 @@ See Also - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/deleteds.md b/docs/directorymanager/11.0/apis/datasource/deleteds.md index e93703bca9..473ac9e0d3 100644 --- a/docs/directorymanager/11.0/apis/datasource/deleteds.md +++ b/docs/directorymanager/11.0/apis/datasource/deleteds.md @@ -41,3 +41,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/gefsmdtype.md b/docs/directorymanager/11.0/apis/datasource/gefsmdtype.md index e7ebe4186f..461f51b48e 100644 --- a/docs/directorymanager/11.0/apis/datasource/gefsmdtype.md +++ b/docs/directorymanager/11.0/apis/datasource/gefsmdtype.md @@ -139,3 +139,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getallds.md b/docs/directorymanager/11.0/apis/datasource/getallds.md index b8292ce2d4..71c6628615 100644 --- a/docs/directorymanager/11.0/apis/datasource/getallds.md +++ b/docs/directorymanager/11.0/apis/datasource/getallds.md @@ -89,3 +89,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getalldstype.md b/docs/directorymanager/11.0/apis/datasource/getalldstype.md index 810aa0d6a8..aee5874644 100644 --- a/docs/directorymanager/11.0/apis/datasource/getalldstype.md +++ b/docs/directorymanager/11.0/apis/datasource/getalldstype.md @@ -43,3 +43,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getds.md b/docs/directorymanager/11.0/apis/datasource/getds.md index 210dfdcb4d..37fcce53ec 100644 --- a/docs/directorymanager/11.0/apis/datasource/getds.md +++ b/docs/directorymanager/11.0/apis/datasource/getds.md @@ -59,3 +59,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getdsparameter.md b/docs/directorymanager/11.0/apis/datasource/getdsparameter.md index 61e443f95d..ba9eb90bda 100644 --- a/docs/directorymanager/11.0/apis/datasource/getdsparameter.md +++ b/docs/directorymanager/11.0/apis/datasource/getdsparameter.md @@ -46,3 +46,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getdspo.md b/docs/directorymanager/11.0/apis/datasource/getdspo.md index bd40459d48..d753f6a5e2 100644 --- a/docs/directorymanager/11.0/apis/datasource/getdspo.md +++ b/docs/directorymanager/11.0/apis/datasource/getdspo.md @@ -44,3 +44,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getdstypeid.md b/docs/directorymanager/11.0/apis/datasource/getdstypeid.md index 4f4228298f..d24f0fbaa8 100644 --- a/docs/directorymanager/11.0/apis/datasource/getdstypeid.md +++ b/docs/directorymanager/11.0/apis/datasource/getdstypeid.md @@ -95,3 +95,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getdstypename.md b/docs/directorymanager/11.0/apis/datasource/getdstypename.md index 3de5a1fbeb..74dbeb3bd5 100644 --- a/docs/directorymanager/11.0/apis/datasource/getdstypename.md +++ b/docs/directorymanager/11.0/apis/datasource/getdstypename.md @@ -49,3 +49,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getfilterds.md b/docs/directorymanager/11.0/apis/datasource/getfilterds.md index b28fe922ad..0795a4b966 100644 --- a/docs/directorymanager/11.0/apis/datasource/getfilterds.md +++ b/docs/directorymanager/11.0/apis/datasource/getfilterds.md @@ -92,3 +92,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getfntype.md b/docs/directorymanager/11.0/apis/datasource/getfntype.md index 90dc2ab666..5e660ff35c 100644 --- a/docs/directorymanager/11.0/apis/datasource/getfntype.md +++ b/docs/directorymanager/11.0/apis/datasource/getfntype.md @@ -44,3 +44,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getmd.md b/docs/directorymanager/11.0/apis/datasource/getmd.md index 9dd3f6a8d5..0ac306e104 100644 --- a/docs/directorymanager/11.0/apis/datasource/getmd.md +++ b/docs/directorymanager/11.0/apis/datasource/getmd.md @@ -39,3 +39,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/getmdtypest.md b/docs/directorymanager/11.0/apis/datasource/getmdtypest.md index 08b4d1130b..4fbf60f5de 100644 --- a/docs/directorymanager/11.0/apis/datasource/getmdtypest.md +++ b/docs/directorymanager/11.0/apis/datasource/getmdtypest.md @@ -140,3 +140,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/parsecs.md b/docs/directorymanager/11.0/apis/datasource/parsecs.md index c48b40ad29..f5bb51e431 100644 --- a/docs/directorymanager/11.0/apis/datasource/parsecs.md +++ b/docs/directorymanager/11.0/apis/datasource/parsecs.md @@ -41,3 +41,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/updateds.md b/docs/directorymanager/11.0/apis/datasource/updateds.md index 7514055726..e41af6a97e 100644 --- a/docs/directorymanager/11.0/apis/datasource/updateds.md +++ b/docs/directorymanager/11.0/apis/datasource/updateds.md @@ -58,3 +58,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/datasource/validatedc.md b/docs/directorymanager/11.0/apis/datasource/validatedc.md index 6a803f1f4e..c04f51cbee 100644 --- a/docs/directorymanager/11.0/apis/datasource/validatedc.md +++ b/docs/directorymanager/11.0/apis/datasource/validatedc.md @@ -57,3 +57,4 @@ See Also - [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/gettoken.md b/docs/directorymanager/11.0/apis/gettoken.md index da7f229147..eb0eecca85 100644 --- a/docs/directorymanager/11.0/apis/gettoken.md +++ b/docs/directorymanager/11.0/apis/gettoken.md @@ -52,3 +52,4 @@ See Also - Get Token - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/_category_.json b/docs/directorymanager/11.0/apis/group/_category_.json index be10a7daf8..4fab2ab5d3 100644 --- a/docs/directorymanager/11.0/apis/group/_category_.json +++ b/docs/directorymanager/11.0/apis/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "groupapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/group/createsmartgroup.md b/docs/directorymanager/11.0/apis/group/createsmartgroup.md index 2cc8f994c6..da8be2acd5 100644 --- a/docs/directorymanager/11.0/apis/group/createsmartgroup.md +++ b/docs/directorymanager/11.0/apis/group/createsmartgroup.md @@ -189,3 +189,4 @@ POST See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/group/createstaticgroup.md b/docs/directorymanager/11.0/apis/group/createstaticgroup.md index 28313e6f7a..039fefa6e5 100644 --- a/docs/directorymanager/11.0/apis/group/createstaticgroup.md +++ b/docs/directorymanager/11.0/apis/group/createstaticgroup.md @@ -97,3 +97,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/deletegroup.md b/docs/directorymanager/11.0/apis/group/deletegroup.md index e7816ecfc5..6118484a4e 100644 --- a/docs/directorymanager/11.0/apis/group/deletegroup.md +++ b/docs/directorymanager/11.0/apis/group/deletegroup.md @@ -38,3 +38,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/deletegroups.md b/docs/directorymanager/11.0/apis/group/deletegroups.md index c55c411718..3ae7c00888 100644 --- a/docs/directorymanager/11.0/apis/group/deletegroups.md +++ b/docs/directorymanager/11.0/apis/group/deletegroups.md @@ -73,3 +73,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/expiregroup.md b/docs/directorymanager/11.0/apis/group/expiregroup.md index ec3a5eba10..bff79bac5c 100644 --- a/docs/directorymanager/11.0/apis/group/expiregroup.md +++ b/docs/directorymanager/11.0/apis/group/expiregroup.md @@ -38,3 +38,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/expiregroups.md b/docs/directorymanager/11.0/apis/group/expiregroups.md index 435ad7e51c..74ead5a480 100644 --- a/docs/directorymanager/11.0/apis/group/expiregroups.md +++ b/docs/directorymanager/11.0/apis/group/expiregroups.md @@ -87,3 +87,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/getgroup.md b/docs/directorymanager/11.0/apis/group/getgroup.md index 7d482e7329..f98106f8ce 100644 --- a/docs/directorymanager/11.0/apis/group/getgroup.md +++ b/docs/directorymanager/11.0/apis/group/getgroup.md @@ -125,3 +125,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/getgroups.md b/docs/directorymanager/11.0/apis/group/getgroups.md index c98db4e8a9..0aaff734ad 100644 --- a/docs/directorymanager/11.0/apis/group/getgroups.md +++ b/docs/directorymanager/11.0/apis/group/getgroups.md @@ -209,3 +209,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) - [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/groupapis.md b/docs/directorymanager/11.0/apis/group/groupapis.md index b0547595a3..e88841c068 100644 --- a/docs/directorymanager/11.0/apis/group/groupapis.md +++ b/docs/directorymanager/11.0/apis/group/groupapis.md @@ -38,3 +38,4 @@ See Also - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/joingroup.md b/docs/directorymanager/11.0/apis/group/joingroup.md index 1746800f39..8758ee0132 100644 --- a/docs/directorymanager/11.0/apis/group/joingroup.md +++ b/docs/directorymanager/11.0/apis/group/joingroup.md @@ -66,3 +66,4 @@ See Also - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/group/joingrouponbehalf.md b/docs/directorymanager/11.0/apis/group/joingrouponbehalf.md index f647e63c05..fc60632acc 100644 --- a/docs/directorymanager/11.0/apis/group/joingrouponbehalf.md +++ b/docs/directorymanager/11.0/apis/group/joingrouponbehalf.md @@ -69,3 +69,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/leavegroup.md b/docs/directorymanager/11.0/apis/group/leavegroup.md index 416e01c70f..a24fa08f9d 100644 --- a/docs/directorymanager/11.0/apis/group/leavegroup.md +++ b/docs/directorymanager/11.0/apis/group/leavegroup.md @@ -67,3 +67,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md b/docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md index ba04ed0762..3a532676d5 100644 --- a/docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md +++ b/docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md @@ -69,3 +69,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/previewmembership.md b/docs/directorymanager/11.0/apis/group/previewmembership.md index be9e450b76..1c376a2d83 100644 --- a/docs/directorymanager/11.0/apis/group/previewmembership.md +++ b/docs/directorymanager/11.0/apis/group/previewmembership.md @@ -258,3 +258,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/renewgroup.md b/docs/directorymanager/11.0/apis/group/renewgroup.md index 86547aa0c5..deb54b29aa 100644 --- a/docs/directorymanager/11.0/apis/group/renewgroup.md +++ b/docs/directorymanager/11.0/apis/group/renewgroup.md @@ -38,3 +38,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/renewgroups.md b/docs/directorymanager/11.0/apis/group/renewgroups.md index 96413c1e13..6c7972d1c0 100644 --- a/docs/directorymanager/11.0/apis/group/renewgroups.md +++ b/docs/directorymanager/11.0/apis/group/renewgroups.md @@ -90,3 +90,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/updategroup.md b/docs/directorymanager/11.0/apis/group/updategroup.md index f76d2cf528..9cc66d4c96 100644 --- a/docs/directorymanager/11.0/apis/group/updategroup.md +++ b/docs/directorymanager/11.0/apis/group/updategroup.md @@ -100,3 +100,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/updategroups.md b/docs/directorymanager/11.0/apis/group/updategroups.md index b8aaef2fce..bf1b0b610c 100644 --- a/docs/directorymanager/11.0/apis/group/updategroups.md +++ b/docs/directorymanager/11.0/apis/group/updategroups.md @@ -151,3 +151,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/updatesmartgroup.md b/docs/directorymanager/11.0/apis/group/updatesmartgroup.md index 40af47448e..436305eea3 100644 --- a/docs/directorymanager/11.0/apis/group/updatesmartgroup.md +++ b/docs/directorymanager/11.0/apis/group/updatesmartgroup.md @@ -38,3 +38,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/group/updatesmartgroups.md b/docs/directorymanager/11.0/apis/group/updatesmartgroups.md index 472b5d581c..ed63f594f0 100644 --- a/docs/directorymanager/11.0/apis/group/updatesmartgroups.md +++ b/docs/directorymanager/11.0/apis/group/updatesmartgroups.md @@ -53,3 +53,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/_category_.json b/docs/directorymanager/11.0/apis/jobs/_category_.json index b3fe380e98..9b6a660286 100644 --- a/docs/directorymanager/11.0/apis/jobs/_category_.json +++ b/docs/directorymanager/11.0/apis/jobs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "jobsapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/jobs/createjob.md b/docs/directorymanager/11.0/apis/jobs/createjob.md index 44588912e1..1f27c733ff 100644 --- a/docs/directorymanager/11.0/apis/jobs/createjob.md +++ b/docs/directorymanager/11.0/apis/jobs/createjob.md @@ -401,3 +401,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md b/docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md index dc51eed63c..62371591f9 100644 --- a/docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md +++ b/docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md @@ -456,3 +456,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/deletejob.md b/docs/directorymanager/11.0/apis/jobs/deletejob.md index 94e4e44968..06b603499b 100644 --- a/docs/directorymanager/11.0/apis/jobs/deletejob.md +++ b/docs/directorymanager/11.0/apis/jobs/deletejob.md @@ -44,3 +44,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/deletejobcollections.md b/docs/directorymanager/11.0/apis/jobs/deletejobcollections.md index a082ea8f35..c5064bc421 100644 --- a/docs/directorymanager/11.0/apis/jobs/deletejobcollections.md +++ b/docs/directorymanager/11.0/apis/jobs/deletejobcollections.md @@ -44,3 +44,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md b/docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md index 353f35ac2b..a3e1f8bacc 100644 --- a/docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md +++ b/docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md @@ -112,3 +112,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md b/docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md index 1132f767dc..30f85bfc2c 100644 --- a/docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md +++ b/docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md @@ -637,3 +637,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/getjobcollections.md b/docs/directorymanager/11.0/apis/jobs/getjobcollections.md index af3460e1af..98465b1ab9 100644 --- a/docs/directorymanager/11.0/apis/jobs/getjobcollections.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobcollections.md @@ -90,3 +90,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/getjobs.md b/docs/directorymanager/11.0/apis/jobs/getjobs.md index b103976195..5701770306 100644 --- a/docs/directorymanager/11.0/apis/jobs/getjobs.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobs.md @@ -93,3 +93,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/getjobsdetails.md b/docs/directorymanager/11.0/apis/jobs/getjobsdetails.md index 1f195db429..a0bbe2a809 100644 --- a/docs/directorymanager/11.0/apis/jobs/getjobsdetails.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobsdetails.md @@ -384,3 +384,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/getjobsname.md b/docs/directorymanager/11.0/apis/jobs/getjobsname.md index fdf4d633b5..557bd6b43d 100644 --- a/docs/directorymanager/11.0/apis/jobs/getjobsname.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobsname.md @@ -51,3 +51,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/jobsapis.md b/docs/directorymanager/11.0/apis/jobs/jobsapis.md index 5e90c8da9d..e6a4b93a89 100644 --- a/docs/directorymanager/11.0/apis/jobs/jobsapis.md +++ b/docs/directorymanager/11.0/apis/jobs/jobsapis.md @@ -33,3 +33,4 @@ See Also - Synchronize Jobs APIs - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/jobs/updatjobcollection.md b/docs/directorymanager/11.0/apis/jobs/updatjobcollection.md index 544d768d39..f5485561b6 100644 --- a/docs/directorymanager/11.0/apis/jobs/updatjobcollection.md +++ b/docs/directorymanager/11.0/apis/jobs/updatjobcollection.md @@ -454,3 +454,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/_category_.json b/docs/directorymanager/11.0/apis/logs/_category_.json index 9398a847aa..88b7dfc23d 100644 --- a/docs/directorymanager/11.0/apis/logs/_category_.json +++ b/docs/directorymanager/11.0/apis/logs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "logsapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/logs/admincenter.md b/docs/directorymanager/11.0/apis/logs/admincenter.md index a9cdddc73d..a8b6cd1493 100644 --- a/docs/directorymanager/11.0/apis/logs/admincenter.md +++ b/docs/directorymanager/11.0/apis/logs/admincenter.md @@ -30,3 +30,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/dataservice.md b/docs/directorymanager/11.0/apis/logs/dataservice.md index 9262c66948..ba62978088 100644 --- a/docs/directorymanager/11.0/apis/logs/dataservice.md +++ b/docs/directorymanager/11.0/apis/logs/dataservice.md @@ -30,3 +30,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/emailservice.md b/docs/directorymanager/11.0/apis/logs/emailservice.md index ac331177a3..d8f471a091 100644 --- a/docs/directorymanager/11.0/apis/logs/emailservice.md +++ b/docs/directorymanager/11.0/apis/logs/emailservice.md @@ -30,3 +30,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/logsapis.md b/docs/directorymanager/11.0/apis/logs/logsapis.md index 146ac3e21e..6601177f53 100644 --- a/docs/directorymanager/11.0/apis/logs/logsapis.md +++ b/docs/directorymanager/11.0/apis/logs/logsapis.md @@ -31,3 +31,4 @@ See Also - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/portal.md b/docs/directorymanager/11.0/apis/logs/portal.md index cb10f72ea0..0c267ee5b1 100644 --- a/docs/directorymanager/11.0/apis/logs/portal.md +++ b/docs/directorymanager/11.0/apis/logs/portal.md @@ -30,3 +30,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/replicationservice.md b/docs/directorymanager/11.0/apis/logs/replicationservice.md index 9939308a86..bc650d8f4b 100644 --- a/docs/directorymanager/11.0/apis/logs/replicationservice.md +++ b/docs/directorymanager/11.0/apis/logs/replicationservice.md @@ -30,3 +30,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/schedulerservice.md b/docs/directorymanager/11.0/apis/logs/schedulerservice.md index 6a37fd5c98..3890aee148 100644 --- a/docs/directorymanager/11.0/apis/logs/schedulerservice.md +++ b/docs/directorymanager/11.0/apis/logs/schedulerservice.md @@ -30,3 +30,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) + diff --git a/docs/directorymanager/11.0/apis/logs/securityservice.md b/docs/directorymanager/11.0/apis/logs/securityservice.md index ea555f53ab..1b37ecb69c 100644 --- a/docs/directorymanager/11.0/apis/logs/securityservice.md +++ b/docs/directorymanager/11.0/apis/logs/securityservice.md @@ -30,3 +30,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) + diff --git a/docs/directorymanager/11.0/apis/user/_category_.json b/docs/directorymanager/11.0/apis/user/_category_.json index 8f8d71a990..6e0be61497 100644 --- a/docs/directorymanager/11.0/apis/user/_category_.json +++ b/docs/directorymanager/11.0/apis/user/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "userapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/user/createuser.md b/docs/directorymanager/11.0/apis/user/createuser.md index 99c4c01138..dc7b106d90 100644 --- a/docs/directorymanager/11.0/apis/user/createuser.md +++ b/docs/directorymanager/11.0/apis/user/createuser.md @@ -108,3 +108,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/deleteuser.md b/docs/directorymanager/11.0/apis/user/deleteuser.md index 75a424d537..8bbbb53073 100644 --- a/docs/directorymanager/11.0/apis/user/deleteuser.md +++ b/docs/directorymanager/11.0/apis/user/deleteuser.md @@ -39,3 +39,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/deleteusers.md b/docs/directorymanager/11.0/apis/user/deleteusers.md index 60d9fb9c5d..754e980681 100644 --- a/docs/directorymanager/11.0/apis/user/deleteusers.md +++ b/docs/directorymanager/11.0/apis/user/deleteusers.md @@ -74,3 +74,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getallgroups.md b/docs/directorymanager/11.0/apis/user/getallgroups.md index 9cf97c3b24..d6ab1476a3 100644 --- a/docs/directorymanager/11.0/apis/user/getallgroups.md +++ b/docs/directorymanager/11.0/apis/user/getallgroups.md @@ -179,3 +179,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmydynasties.md b/docs/directorymanager/11.0/apis/user/getmydynasties.md index 9d5a1ffc4c..6ff9771bff 100644 --- a/docs/directorymanager/11.0/apis/user/getmydynasties.md +++ b/docs/directorymanager/11.0/apis/user/getmydynasties.md @@ -110,3 +110,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md b/docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md index b14a5df214..7164fcc1e8 100644 --- a/docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md +++ b/docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md @@ -110,3 +110,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md b/docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md index 9351fa66b8..c8ee4c9b53 100644 --- a/docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md +++ b/docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md @@ -110,3 +110,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md b/docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md index 4017496207..7d6c24f952 100644 --- a/docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md +++ b/docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md @@ -38,3 +38,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmygroups.md b/docs/directorymanager/11.0/apis/user/getmygroups.md index ad4f12d229..f6e8a9c26c 100644 --- a/docs/directorymanager/11.0/apis/user/getmygroups.md +++ b/docs/directorymanager/11.0/apis/user/getmygroups.md @@ -179,3 +179,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmygroupscount.md b/docs/directorymanager/11.0/apis/user/getmygroupscount.md index d1973ec24c..972c00e781 100644 --- a/docs/directorymanager/11.0/apis/user/getmygroupscount.md +++ b/docs/directorymanager/11.0/apis/user/getmygroupscount.md @@ -38,3 +38,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmymemberships.md b/docs/directorymanager/11.0/apis/user/getmymemberships.md index bc7f604750..d267709337 100644 --- a/docs/directorymanager/11.0/apis/user/getmymemberships.md +++ b/docs/directorymanager/11.0/apis/user/getmymemberships.md @@ -179,3 +179,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmymemebershipcount.md b/docs/directorymanager/11.0/apis/user/getmymemebershipcount.md index 931df91254..2a730e64da 100644 --- a/docs/directorymanager/11.0/apis/user/getmymemebershipcount.md +++ b/docs/directorymanager/11.0/apis/user/getmymemebershipcount.md @@ -38,3 +38,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getmysmartgroups.md b/docs/directorymanager/11.0/apis/user/getmysmartgroups.md index 86fcdddb39..1fc073cf59 100644 --- a/docs/directorymanager/11.0/apis/user/getmysmartgroups.md +++ b/docs/directorymanager/11.0/apis/user/getmysmartgroups.md @@ -179,3 +179,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getuser.md b/docs/directorymanager/11.0/apis/user/getuser.md index 0e93b0a79b..2cdea429d6 100644 --- a/docs/directorymanager/11.0/apis/user/getuser.md +++ b/docs/directorymanager/11.0/apis/user/getuser.md @@ -167,3 +167,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/getusers.md b/docs/directorymanager/11.0/apis/user/getusers.md index a2fdbbbc7e..7ffb2d0ce0 100644 --- a/docs/directorymanager/11.0/apis/user/getusers.md +++ b/docs/directorymanager/11.0/apis/user/getusers.md @@ -287,3 +287,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/updateuser.md b/docs/directorymanager/11.0/apis/user/updateuser.md index 9f58e9780d..9c33d65c2c 100644 --- a/docs/directorymanager/11.0/apis/user/updateuser.md +++ b/docs/directorymanager/11.0/apis/user/updateuser.md @@ -71,3 +71,4 @@ See Also - Common Errors - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs + diff --git a/docs/directorymanager/11.0/apis/user/userapis.md b/docs/directorymanager/11.0/apis/user/userapis.md index 2dd314713f..1caf99b4b8 100644 --- a/docs/directorymanager/11.0/apis/user/userapis.md +++ b/docs/directorymanager/11.0/apis/user/userapis.md @@ -34,3 +34,4 @@ See Also - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) - Workflow APIs + diff --git a/docs/directorymanager/11.0/apis/welcome.md b/docs/directorymanager/11.0/apis/welcome.md index a0d8a6e311..b57edc0dca 100644 --- a/docs/directorymanager/11.0/apis/welcome.md +++ b/docs/directorymanager/11.0/apis/welcome.md @@ -26,3 +26,4 @@ attributes that are supported in an Active Directory based identity store. See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/_category_.json b/docs/directorymanager/11.0/apis/workflow/_category_.json index 13cf792801..e482ad4458 100644 --- a/docs/directorymanager/11.0/apis/workflow/_category_.json +++ b/docs/directorymanager/11.0/apis/workflow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workflowapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/apis/workflow/allwfroutes.md b/docs/directorymanager/11.0/apis/workflow/allwfroutes.md index 07be5d0f0e..3cad8b54e0 100644 --- a/docs/directorymanager/11.0/apis/workflow/allwfroutes.md +++ b/docs/directorymanager/11.0/apis/workflow/allwfroutes.md @@ -407,3 +407,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/approvereq.md b/docs/directorymanager/11.0/apis/workflow/approvereq.md index 0266bbe46a..4560b4a4f4 100644 --- a/docs/directorymanager/11.0/apis/workflow/approvereq.md +++ b/docs/directorymanager/11.0/apis/workflow/approvereq.md @@ -60,3 +60,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md b/docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md index a1a0838a16..0f2f1cb797 100644 --- a/docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md +++ b/docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md @@ -51,3 +51,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/createroute.md b/docs/directorymanager/11.0/apis/workflow/createroute.md index afd73fb863..d0024d3717 100644 --- a/docs/directorymanager/11.0/apis/workflow/createroute.md +++ b/docs/directorymanager/11.0/apis/workflow/createroute.md @@ -148,3 +148,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/deletereqstatus.md b/docs/directorymanager/11.0/apis/workflow/deletereqstatus.md index 5644fb9cdb..2022379c10 100644 --- a/docs/directorymanager/11.0/apis/workflow/deletereqstatus.md +++ b/docs/directorymanager/11.0/apis/workflow/deletereqstatus.md @@ -40,3 +40,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/deleteroute.md b/docs/directorymanager/11.0/apis/workflow/deleteroute.md index 4593ad8bd9..42ce3d70b2 100644 --- a/docs/directorymanager/11.0/apis/workflow/deleteroute.md +++ b/docs/directorymanager/11.0/apis/workflow/deleteroute.md @@ -54,3 +54,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/deletewfreq.md b/docs/directorymanager/11.0/apis/workflow/deletewfreq.md index 17b176e5b1..14934ae619 100644 --- a/docs/directorymanager/11.0/apis/workflow/deletewfreq.md +++ b/docs/directorymanager/11.0/apis/workflow/deletewfreq.md @@ -27,3 +27,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/denyreq.md b/docs/directorymanager/11.0/apis/workflow/denyreq.md index 4638dbe796..f6648ee82c 100644 --- a/docs/directorymanager/11.0/apis/workflow/denyreq.md +++ b/docs/directorymanager/11.0/apis/workflow/denyreq.md @@ -47,3 +47,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/getapprovers.md b/docs/directorymanager/11.0/apis/workflow/getapprovers.md index bf47ecfde5..966deff0ea 100644 --- a/docs/directorymanager/11.0/apis/workflow/getapprovers.md +++ b/docs/directorymanager/11.0/apis/workflow/getapprovers.md @@ -77,3 +77,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/getdefroute.md b/docs/directorymanager/11.0/apis/workflow/getdefroute.md index 4da61ad800..11118b2c16 100644 --- a/docs/directorymanager/11.0/apis/workflow/getdefroute.md +++ b/docs/directorymanager/11.0/apis/workflow/getdefroute.md @@ -360,3 +360,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/getmyreq.md b/docs/directorymanager/11.0/apis/workflow/getmyreq.md index 8adcf7a64e..155e84f197 100644 --- a/docs/directorymanager/11.0/apis/workflow/getmyreq.md +++ b/docs/directorymanager/11.0/apis/workflow/getmyreq.md @@ -143,3 +143,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/getpendingreq.md b/docs/directorymanager/11.0/apis/workflow/getpendingreq.md index a807cd1d0a..2832d730eb 100644 --- a/docs/directorymanager/11.0/apis/workflow/getpendingreq.md +++ b/docs/directorymanager/11.0/apis/workflow/getpendingreq.md @@ -292,3 +292,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md b/docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md index 16cd3f830d..75766cfd27 100644 --- a/docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md +++ b/docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md @@ -36,3 +36,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/getwfreq.md b/docs/directorymanager/11.0/apis/workflow/getwfreq.md index e8a4216c61..bd81501c79 100644 --- a/docs/directorymanager/11.0/apis/workflow/getwfreq.md +++ b/docs/directorymanager/11.0/apis/workflow/getwfreq.md @@ -114,3 +114,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/getwfroute.md b/docs/directorymanager/11.0/apis/workflow/getwfroute.md index 338990cd39..27b298b97b 100644 --- a/docs/directorymanager/11.0/apis/workflow/getwfroute.md +++ b/docs/directorymanager/11.0/apis/workflow/getwfroute.md @@ -79,3 +79,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md b/docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md index e45eb2c572..a010cb6ace 100644 --- a/docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md +++ b/docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md @@ -42,3 +42,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/updateroute.md b/docs/directorymanager/11.0/apis/workflow/updateroute.md index f526e7004c..41bdc875f0 100644 --- a/docs/directorymanager/11.0/apis/workflow/updateroute.md +++ b/docs/directorymanager/11.0/apis/workflow/updateroute.md @@ -113,3 +113,4 @@ See Also - [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) + diff --git a/docs/directorymanager/11.0/apis/workflow/workflowapis.md b/docs/directorymanager/11.0/apis/workflow/workflowapis.md index a8da531f3e..89c0e00f5e 100644 --- a/docs/directorymanager/11.0/apis/workflow/workflowapis.md +++ b/docs/directorymanager/11.0/apis/workflow/workflowapis.md @@ -36,3 +36,4 @@ See Also - [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) - [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) - [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) + diff --git a/docs/directorymanager/11.0/authenticate/_category_.json b/docs/directorymanager/11.0/authenticate/_category_.json index d991255b57..3a93e181b5 100644 --- a/docs/directorymanager/11.0/authenticate/_category_.json +++ b/docs/directorymanager/11.0/authenticate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json b/docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json index 55e5bfea32..3d2a21d795 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md index d12222f6e7..ffd41464f8 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md @@ -44,3 +44,4 @@ You can specify default values for the following GroupID metadata: The new certificate is displayed in the **Signing Certificate** box on the **Settings** page and also on the **Create Application** page. + diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md index 81af8dfd51..910baae226 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md @@ -21,3 +21,4 @@ See Also - [Register an Application (Service Provider) in GroupID](/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md) - [Specify Default Metadata Values](/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md) - [Sign In Using GroupID](/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md) + diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md index 2efb86da5a..aa68cf1155 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md @@ -79,3 +79,4 @@ service provider. 5. The **Login URL** box displays a URL. On clicking it, the user is redirected to the GroupID Login page where GroupID is acting as an identity provider. If the user is already logged into GroupID, he/she will be auto-authenticated; else the user will have to provide the credentials. + diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md index 7e73fccb52..d3cb924b8d 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md @@ -24,3 +24,4 @@ For single sign-on using GroupID, we can choose any of the following ways: On clicking it, the user is redirected to the GroupID login page where GroupID is acting as an identity provider. If the user is already logged into GroupID, he/she will be auto-authenticated; else the user will have to provide the credentials. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json index c03622a0ea..93529bc26a 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json index b29a363706..0639cd69fe 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md index 9fc7dc61c0..a81fa05fc7 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md @@ -125,3 +125,4 @@ section on the **Create New Provider** page. 6. With all configurations completed, click the **Create Provider** button. The identity provider, i.e., AD FS, is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md index a8b69340ee..54d41c144f 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md @@ -70,3 +70,4 @@ have to specify the claim rules for authentication. The next step is to configure the AD FS provider in GroupID. See the [Configure the AD FS Provider In GroupID](/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md) topic. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md index 5ecf4caf97..ba1dc15036 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md @@ -51,3 +51,4 @@ configured with AD FS, and update it in AD FS. 4. The **Entity ID/Audience** box displays a URL. Click **Copy** to copy it. Then paste it in a file, preferably a text file, to save it. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md index 056f70fa33..68ddbe4429 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md @@ -48,3 +48,4 @@ See Also - [Configure Relaying Party Trust in AD FS](/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md) - [Configure the AD FS Provider In GroupID](/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md) - [Sign In Using AD FS](/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md) + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md index 0d5ed65376..1963cedf40 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md @@ -39,3 +39,4 @@ With single sign-on, you can now launch any GroupID client without having to sig 2. From the **Sign in to one of the following sites** list, select a relying party trust. This list contains the relying party trusts configured with AD FS for single sign-on. 3. Click **Sign in**; you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json index aa75ca0a1a..022e23a0c7 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md index 922ee791f7..5340961390 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md @@ -68,3 +68,4 @@ Center: 16. Back on the **SAML-based sign-on** page, the **Attributes & Claims** card displays the attributes used for logging in. Let’s keep the defaults. 17. On the **SAML Certificates** card, download _Certificate (Base64)_. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md index c9e2f25ef0..390492ac67 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md @@ -32,3 +32,4 @@ To configure a SAML provider in GroupID, you have to specify the following: topic. Replace references to AD FS with the Microsoft Entra SSO provider. 11. Click the **Create Provider** button. The identity provider is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md index 95f1321ec7..f0c53d8e6a 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md @@ -9,3 +9,4 @@ sidebar_position: 10 To generate the consumer URL and audience URL, see the [Generate URLs](/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md) topic. Replace references to AD FS with Microsoft Entra ID SSO. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md index 1824a3d714..f86213820f 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md @@ -25,3 +25,4 @@ See Also - [Configure GroupID in Microsoft Entra ID for SSO](/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md) - [Configure the Microsoft Entra SSO Application in GroupID](/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md) - [Sign In Using Microsoft Entra ID SSO](/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md) + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md index 1b1a1a99a2..f2da6bb66b 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md @@ -40,3 +40,4 @@ With single sign-on, you can now launch any GroupID client without having to sig https://myapps.microsoft.com 2. Click the GroupID app that we created to work with the _Wizard_ portal for single sign-on; it will redirect you to your portal. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json index d78ef53fa5..f57c05012d 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md index f22733deb1..f8192e9719 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md @@ -113,3 +113,4 @@ users, Okta generates a password and sends it to them by email. 8. On the **Directory** page, click the **Activate** link for the required user. 9. On the **Activate Person** dialog box, click **Activate User**. With this, we have successfully configured users within the Okta provider. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md index 68b0799ad6..4568e9999f 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md @@ -29,3 +29,4 @@ configure all settings for this identity provider. topic. Replace references to AD FS with the Okta provider. 10. Click the **Create Provider** button. The identity provider is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md index 96233a13eb..40478d65d7 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md @@ -9,3 +9,4 @@ sidebar_position: 10 To generate the consumer URL and audience URL, see the [Generate URLs](/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md) topic. Replace references to AD FS with Okta. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md index ff288ef3a9..fa77f33dec 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md @@ -24,3 +24,4 @@ See Also - [Configure GroupID In Okta](/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md) - [Configure the Okta Provider In GroupID](/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md) - [Sign In Using Okta](/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md) + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md index 43cd99ed7b..3f015d9808 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md @@ -38,3 +38,4 @@ With single sign-on, you can now launch any GroupID client without having to sig 1. Launch the Okta portal using the URL provided by your organization and sign in. The Okta dashboard displays the apps configured with Okta for single sign-on. 2. On clicking an app, you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json index ce34a61441..d68d937f17 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md index 26eec861d6..8c80546f94 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md @@ -119,3 +119,4 @@ topic. click **More Actions** and select _Change Password_. 13. On the **Change Password** dialog box, specify a new password for the user and click **Update**. 14. Click **Save User**. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md index e215341918..0b1a8bfe0f 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md @@ -61,3 +61,4 @@ file to configure all settings for it. topic. 15. Click the **Create Provider** button. The identity provider is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md index 8402865a85..751e27f836 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md @@ -9,3 +9,4 @@ sidebar_position: 10 To generate the consumer URL and audience URL, see the [Generate URLs](/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md) topic. Replace references to AD FS with OneLogin. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md index 9cfb832c6b..82859afba2 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md @@ -24,3 +24,4 @@ See Also - [Configure GroupID In OneLogin](/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md) - [Configure the OneLogin Provider in GroupID](/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md) - [Sign In Using OneLogin](/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md) + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md index 7db8139d4d..eea0b0490d 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md @@ -39,3 +39,4 @@ With single sign-on, you can now launch any GroupID client without having to sig 1. Launch the OneLogin portal using the URL provided by your organization and log in. The OneLogin dashboard displays the apps configured with OneLogin for single sign-on. 2. On clicking an app, you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md index 1e9173d221..fb8792cb5f 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md @@ -22,3 +22,4 @@ See Also - [SAML Configuration for GroupID using Okta](/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md) - [SAML Configuration for GroupID using PingOne](/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md) - [SAML Configuration for GroupID using OneLogin](/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md) + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json index bc1cc514eb..e9dcc51d07 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md index 878da08556..1933dfa597 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md @@ -104,3 +104,4 @@ topic. The user will use this user name and password for single sign-on into GroupID using PingOne. 5. Enter other details of the user, such as first name, last name, and the email address. 6. Click **Save** to create the user. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md index f75d2f7c20..be3c89571f 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md @@ -33,3 +33,4 @@ to configure all settings for this identity provider. to _Post_ in PingOne. 12. Click the **Create Provider** button. The identity provider is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md index 5143c73b20..238d275da7 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md @@ -40,3 +40,4 @@ for this same portal. 3. The **Client** drop-down list displays the GroupID clients for the identity store. Select the client for which you have already generated the consumer URL. 4. Click **Download** to download the metadata file to your machine. + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md index 28f5283ddc..73612feef5 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md @@ -24,3 +24,4 @@ See Also - [Configure GroupID In PingOne](/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md) - [Configure the PingOne Provider In GroupID](/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md) - [Sign In Using PingOne](/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md) + diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md index a34c98538d..ac7b1858ea 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md @@ -39,3 +39,4 @@ With single sign-on, you can now launch any GroupID client without having to sig The PingOne dashboard will be displayed. It lists the apps configured with PingOne for single sign-on. 2. On clicking an app, you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.0/authenticate/overview.md b/docs/directorymanager/11.0/authenticate/overview.md index c8c421cdf9..50d69cba1f 100644 --- a/docs/directorymanager/11.0/authenticate/overview.md +++ b/docs/directorymanager/11.0/authenticate/overview.md @@ -55,3 +55,4 @@ See Also - [GroupID as a Service Provider](/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md) - [GroupID as an Identity Provider](/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md) + diff --git a/docs/directorymanager/11.0/configureentraid/_category_.json b/docs/directorymanager/11.0/configureentraid/_category_.json index e997bd1089..ca90406840 100644 --- a/docs/directorymanager/11.0/configureentraid/_category_.json +++ b/docs/directorymanager/11.0/configureentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/configureentraid/create.md b/docs/directorymanager/11.0/configureentraid/create.md index bdc5bb59e3..fb3a8a957d 100644 --- a/docs/directorymanager/11.0/configureentraid/create.md +++ b/docs/directorymanager/11.0/configureentraid/create.md @@ -55,3 +55,4 @@ limitations apply: See Also - [Registration and Permissions Assignment](/docs/directorymanager/11.0/configureentraid/register/appregister.md) + diff --git a/docs/directorymanager/11.0/configureentraid/create_1.md b/docs/directorymanager/11.0/configureentraid/create_1.md index 042768e4c0..6689308542 100644 --- a/docs/directorymanager/11.0/configureentraid/create_1.md +++ b/docs/directorymanager/11.0/configureentraid/create_1.md @@ -77,3 +77,4 @@ Entra ID. See Also - [Registration and Permissions Assignment](/docs/directorymanager/11.0/configureentraid/register/appregister.md) + diff --git a/docs/directorymanager/11.0/configureentraid/overview.md b/docs/directorymanager/11.0/configureentraid/overview.md index 64823f18ad..4cfdc82616 100644 --- a/docs/directorymanager/11.0/configureentraid/overview.md +++ b/docs/directorymanager/11.0/configureentraid/overview.md @@ -18,3 +18,4 @@ configure GroupID in Microsoft Entra ID. See Also - [Registration and Permissions Assignment](/docs/directorymanager/11.0/configureentraid/register/appregister.md) + diff --git a/docs/directorymanager/11.0/configureentraid/register/_category_.json b/docs/directorymanager/11.0/configureentraid/register/_category_.json index b8f27a0a7f..13cbaec999 100644 --- a/docs/directorymanager/11.0/configureentraid/register/_category_.json +++ b/docs/directorymanager/11.0/configureentraid/register/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/configureentraid/register/apppermissions.md b/docs/directorymanager/11.0/configureentraid/register/apppermissions.md index 3ced841bc6..5fcc2f8d7a 100644 --- a/docs/directorymanager/11.0/configureentraid/register/apppermissions.md +++ b/docs/directorymanager/11.0/configureentraid/register/apppermissions.md @@ -40,3 +40,4 @@ The following application permissions are required. ## SharePoint Delegated Permissions ![allsites](/images/directorymanager/11.0/configureentraid/register/allsites.webp) + diff --git a/docs/directorymanager/11.0/configureentraid/register/appregister.md b/docs/directorymanager/11.0/configureentraid/register/appregister.md index a4cb97b38b..c84244da4d 100644 --- a/docs/directorymanager/11.0/configureentraid/register/appregister.md +++ b/docs/directorymanager/11.0/configureentraid/register/appregister.md @@ -110,3 +110,4 @@ This completes the registration process of GroupID in Microsoft Entra ID. See Also - [Register in Microsoft Entra ID](/docs/directorymanager/11.0/configureentraid/register/overview.md) + diff --git a/docs/directorymanager/11.0/configureentraid/register/modauth.md b/docs/directorymanager/11.0/configureentraid/register/modauth.md index 794cb7f5e3..8967e2c0a8 100644 --- a/docs/directorymanager/11.0/configureentraid/register/modauth.md +++ b/docs/directorymanager/11.0/configureentraid/register/modauth.md @@ -76,3 +76,4 @@ After this verification process, you can use the certificate Thumbprint in Group See Also - [Registration and Permissions Assignment](/docs/directorymanager/11.0/configureentraid/register/appregister.md) + diff --git a/docs/directorymanager/11.0/configureentraid/register/overview.md b/docs/directorymanager/11.0/configureentraid/register/overview.md index df251280a3..6bde5c7225 100644 --- a/docs/directorymanager/11.0/configureentraid/register/overview.md +++ b/docs/directorymanager/11.0/configureentraid/register/overview.md @@ -29,3 +29,4 @@ GroupID requires: See Also - [Registration and Permissions Assignment](/docs/directorymanager/11.0/configureentraid/register/appregister.md) + diff --git a/docs/directorymanager/11.0/credentialprovider/_category_.json b/docs/directorymanager/11.0/credentialprovider/_category_.json index ec1070bf89..3b59b2f796 100644 --- a/docs/directorymanager/11.0/credentialprovider/_category_.json +++ b/docs/directorymanager/11.0/credentialprovider/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentialprovider" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/credentialprovider/credentialprovider.md b/docs/directorymanager/11.0/credentialprovider/credentialprovider.md index 86c3fc16cc..ce1c93b640 100644 --- a/docs/directorymanager/11.0/credentialprovider/credentialprovider.md +++ b/docs/directorymanager/11.0/credentialprovider/credentialprovider.md @@ -30,3 +30,4 @@ The Credential Provider package consists of: See Also - [Install GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/installcp.md) + diff --git a/docs/directorymanager/11.0/credentialprovider/installcp.md b/docs/directorymanager/11.0/credentialprovider/installcp.md index 3e63656655..0cc1208019 100644 --- a/docs/directorymanager/11.0/credentialprovider/installcp.md +++ b/docs/directorymanager/11.0/credentialprovider/installcp.md @@ -180,3 +180,4 @@ See Also - [ GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/credentialprovider.md) - [Uninstall GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/uninstallcp.md) + diff --git a/docs/directorymanager/11.0/credentialprovider/uninstallcp.md b/docs/directorymanager/11.0/credentialprovider/uninstallcp.md index e47377df44..ece896de5d 100644 --- a/docs/directorymanager/11.0/credentialprovider/uninstallcp.md +++ b/docs/directorymanager/11.0/credentialprovider/uninstallcp.md @@ -33,3 +33,4 @@ See Also - [Install GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/installcp.md) - [ GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/credentialprovider.md) + diff --git a/docs/directorymanager/11.0/index.md b/docs/directorymanager/11.0/index.md index 1696a76d9b..d7150dd150 100644 --- a/docs/directorymanager/11.0/index.md +++ b/docs/directorymanager/11.0/index.md @@ -1 +1,2 @@ # GroupID 11.0 + diff --git a/docs/directorymanager/11.0/introduction/_category_.json b/docs/directorymanager/11.0/introduction/_category_.json index 91876c6ee3..a12353e7ea 100644 --- a/docs/directorymanager/11.0/introduction/_category_.json +++ b/docs/directorymanager/11.0/introduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "introduction" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/introduction/gettingstarted.md b/docs/directorymanager/11.0/introduction/gettingstarted.md index 10a99ec3a6..32b31d4ac2 100644 --- a/docs/directorymanager/11.0/introduction/gettingstarted.md +++ b/docs/directorymanager/11.0/introduction/gettingstarted.md @@ -103,3 +103,4 @@ See Also - [Access Portal](/docs/directorymanager/11.0/welcome/login.md) - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [GroupID APIs](/docs/directorymanager/11.0/apis/welcome.md) + diff --git a/docs/directorymanager/11.0/introduction/introduction.md b/docs/directorymanager/11.0/introduction/introduction.md index 8cbdc26538..4819b98c89 100644 --- a/docs/directorymanager/11.0/introduction/introduction.md +++ b/docs/directorymanager/11.0/introduction/introduction.md @@ -74,3 +74,4 @@ Different password management functions are available for administrators, helpde - Users can reset their own passwords and unlock their own accounts after passing multifactor authentication. - Helpdesk can reset passwords and unlock accounts for users after authentication. + diff --git a/docs/directorymanager/11.0/introduction/whatsnew.md b/docs/directorymanager/11.0/introduction/whatsnew.md index fe91873398..c15b041e13 100644 --- a/docs/directorymanager/11.0/introduction/whatsnew.md +++ b/docs/directorymanager/11.0/introduction/whatsnew.md @@ -267,3 +267,4 @@ For this, two new scheduled jobs have been added: - Entitlement Scope - Entitlement Temporary Permissions + diff --git a/docs/directorymanager/11.0/managementshell/_category_.json b/docs/directorymanager/11.0/managementshell/_category_.json index c3b37955ea..6d6e5d91f5 100644 --- a/docs/directorymanager/11.0/managementshell/_category_.json +++ b/docs/directorymanager/11.0/managementshell/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/commands.md b/docs/directorymanager/11.0/managementshell/commands.md index 424f6123dd..c2f1f02c71 100644 --- a/docs/directorymanager/11.0/managementshell/commands.md +++ b/docs/directorymanager/11.0/managementshell/commands.md @@ -133,3 +133,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/contact/_category_.json b/docs/directorymanager/11.0/managementshell/contact/_category_.json index 802977bdd5..be334acdbb 100644 --- a/docs/directorymanager/11.0/managementshell/contact/_category_.json +++ b/docs/directorymanager/11.0/managementshell/contact/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/contact/getcontact.md b/docs/directorymanager/11.0/managementshell/contact/getcontact.md index 0c7fe87bf3..8f6f4cf98a 100644 --- a/docs/directorymanager/11.0/managementshell/contact/getcontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/getcontact.md @@ -45,3 +45,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/contact/newcontact.md b/docs/directorymanager/11.0/managementshell/contact/newcontact.md index 583a933658..d9cc5ea964 100644 --- a/docs/directorymanager/11.0/managementshell/contact/newcontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/newcontact.md @@ -69,3 +69,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/contact/overview.md b/docs/directorymanager/11.0/managementshell/contact/overview.md index e2d1dca59d..1b426e2ba5 100644 --- a/docs/directorymanager/11.0/managementshell/contact/overview.md +++ b/docs/directorymanager/11.0/managementshell/contact/overview.md @@ -22,3 +22,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/contact/removecontact.md b/docs/directorymanager/11.0/managementshell/contact/removecontact.md index fa6a628a4e..6454b8e1f3 100644 --- a/docs/directorymanager/11.0/managementshell/contact/removecontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/removecontact.md @@ -36,3 +36,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/contact/setcontact.md b/docs/directorymanager/11.0/managementshell/contact/setcontact.md index 60d52bfd6d..11872b6abb 100644 --- a/docs/directorymanager/11.0/managementshell/contact/setcontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/setcontact.md @@ -80,3 +80,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/dynasty/_category_.json b/docs/directorymanager/11.0/managementshell/dynasty/_category_.json index efc071e5b6..7e79132761 100644 --- a/docs/directorymanager/11.0/managementshell/dynasty/_category_.json +++ b/docs/directorymanager/11.0/managementshell/dynasty/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md b/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md index 89b17676a8..5398c95694 100644 --- a/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md +++ b/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md @@ -131,3 +131,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Dynasty Commands](/docs/directorymanager/11.0/managementshell/dynasty/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/dynasty/overview.md b/docs/directorymanager/11.0/managementshell/dynasty/overview.md index 4cbdba461e..21b67fa42e 100644 --- a/docs/directorymanager/11.0/managementshell/dynasty/overview.md +++ b/docs/directorymanager/11.0/managementshell/dynasty/overview.md @@ -18,3 +18,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md b/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md index ad0700e0dd..3ea5454622 100644 --- a/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md +++ b/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md @@ -192,3 +192,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Dynasty Commands](/docs/directorymanager/11.0/managementshell/dynasty/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/_category_.json b/docs/directorymanager/11.0/managementshell/general/_category_.json index 47281e80ed..c5a2d857fd 100644 --- a/docs/directorymanager/11.0/managementshell/general/_category_.json +++ b/docs/directorymanager/11.0/managementshell/general/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/general/getcomputer.md b/docs/directorymanager/11.0/managementshell/general/getcomputer.md index 7e75c5c015..8e783ac447 100644 --- a/docs/directorymanager/11.0/managementshell/general/getcomputer.md +++ b/docs/directorymanager/11.0/managementshell/general/getcomputer.md @@ -35,3 +35,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md b/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md index 4794ff17b1..9cf0c64295 100644 --- a/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md +++ b/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md @@ -34,3 +34,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md b/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md index 87a8199527..a0f3d64e1f 100644 --- a/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md +++ b/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md @@ -42,3 +42,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md b/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md index 6ef33787bb..86e377f796 100644 --- a/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md +++ b/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md @@ -27,3 +27,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md b/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md index 3f0ac8e07f..f034ed4f10 100644 --- a/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md +++ b/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md @@ -57,3 +57,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md b/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md index b6ef5fde55..3f29b469c1 100644 --- a/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md +++ b/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md @@ -36,3 +36,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md b/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md index efd3ea63e5..267ef99e5f 100644 --- a/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md +++ b/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md @@ -68,3 +68,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/invokereplication.md b/docs/directorymanager/11.0/managementshell/general/invokereplication.md index 0ff410db5d..3b3ee681e8 100644 --- a/docs/directorymanager/11.0/managementshell/general/invokereplication.md +++ b/docs/directorymanager/11.0/managementshell/general/invokereplication.md @@ -54,3 +54,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/newcontainer.md b/docs/directorymanager/11.0/managementshell/general/newcontainer.md index a3d8609d3f..2ef4b3db40 100644 --- a/docs/directorymanager/11.0/managementshell/general/newcontainer.md +++ b/docs/directorymanager/11.0/managementshell/general/newcontainer.md @@ -53,3 +53,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/overview.md b/docs/directorymanager/11.0/managementshell/general/overview.md index c87265f47a..2a20eb0d51 100644 --- a/docs/directorymanager/11.0/managementshell/general/overview.md +++ b/docs/directorymanager/11.0/managementshell/general/overview.md @@ -38,3 +38,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/removecontainer.md b/docs/directorymanager/11.0/managementshell/general/removecontainer.md index 07853dc18a..2f3e27da7c 100644 --- a/docs/directorymanager/11.0/managementshell/general/removecontainer.md +++ b/docs/directorymanager/11.0/managementshell/general/removecontainer.md @@ -51,3 +51,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md b/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md index b71a631da9..0cc1b13c0c 100644 --- a/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md +++ b/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md @@ -41,3 +41,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/general/sendnotification.md b/docs/directorymanager/11.0/managementshell/general/sendnotification.md index d92a86d783..60645e4ac5 100644 --- a/docs/directorymanager/11.0/managementshell/general/sendnotification.md +++ b/docs/directorymanager/11.0/managementshell/general/sendnotification.md @@ -75,3 +75,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/_category_.json b/docs/directorymanager/11.0/managementshell/group/_category_.json index 1411c09fdd..35c742bb09 100644 --- a/docs/directorymanager/11.0/managementshell/group/_category_.json +++ b/docs/directorymanager/11.0/managementshell/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/group/convertgroup.md b/docs/directorymanager/11.0/managementshell/group/convertgroup.md index 4cbbb3770c..d5713ae0ac 100644 --- a/docs/directorymanager/11.0/managementshell/group/convertgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/convertgroup.md @@ -136,3 +136,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/expiregroup.md b/docs/directorymanager/11.0/managementshell/group/expiregroup.md index 603df9900e..9d2d6c7ff0 100644 --- a/docs/directorymanager/11.0/managementshell/group/expiregroup.md +++ b/docs/directorymanager/11.0/managementshell/group/expiregroup.md @@ -40,3 +40,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/getgroup.md b/docs/directorymanager/11.0/managementshell/group/getgroup.md index eb32486447..3544f5a980 100644 --- a/docs/directorymanager/11.0/managementshell/group/getgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/getgroup.md @@ -70,3 +70,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/movegroup.md b/docs/directorymanager/11.0/managementshell/group/movegroup.md index bfcb4676e7..aa240730c4 100644 --- a/docs/directorymanager/11.0/managementshell/group/movegroup.md +++ b/docs/directorymanager/11.0/managementshell/group/movegroup.md @@ -56,3 +56,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/newgroup.md b/docs/directorymanager/11.0/managementshell/group/newgroup.md index 1dd94f88a4..960d43b0df 100644 --- a/docs/directorymanager/11.0/managementshell/group/newgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/newgroup.md @@ -72,3 +72,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/overview.md b/docs/directorymanager/11.0/managementshell/group/overview.md index bb9e55ac02..05a91761aa 100644 --- a/docs/directorymanager/11.0/managementshell/group/overview.md +++ b/docs/directorymanager/11.0/managementshell/group/overview.md @@ -30,3 +30,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/remove-group.md b/docs/directorymanager/11.0/managementshell/group/remove-group.md index 3b6940494b..5c1700e29d 100644 --- a/docs/directorymanager/11.0/managementshell/group/remove-group.md +++ b/docs/directorymanager/11.0/managementshell/group/remove-group.md @@ -53,3 +53,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/renewgroup.md b/docs/directorymanager/11.0/managementshell/group/renewgroup.md index fae53ef03a..fbcf7c6a06 100644 --- a/docs/directorymanager/11.0/managementshell/group/renewgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/renewgroup.md @@ -39,3 +39,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/group/setgroup.md b/docs/directorymanager/11.0/managementshell/group/setgroup.md index 64ccbdca0a..b1d068b371 100644 --- a/docs/directorymanager/11.0/managementshell/group/setgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/setgroup.md @@ -130,3 +130,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/_category_.json b/docs/directorymanager/11.0/managementshell/identitystore/_category_.json index d4e1a37813..d1b8fdecf2 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/_category_.json +++ b/docs/directorymanager/11.0/managementshell/identitystore/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md b/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md index a4e5834b3e..7e41b3ddd2 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md @@ -38,3 +38,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md b/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md index 4fd26df464..e58a9107c0 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md @@ -62,3 +62,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md b/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md index eb6d653ee8..51597f8508 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md @@ -37,3 +37,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md b/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md index 329ff6a027..dbd2e5cef8 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md @@ -63,3 +63,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getclient.md b/docs/directorymanager/11.0/managementshell/identitystore/getclient.md index e19be4dcde..f6ac14580c 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getclient.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getclient.md @@ -61,3 +61,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md index 4af9b817b0..7b804c3dc1 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md @@ -144,3 +144,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md index baa2617273..b3f7dfbcbc 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md @@ -61,3 +61,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md b/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md index 31539bf57e..1d581712b3 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md @@ -33,3 +33,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md b/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md index f7feec6934..5f0ed638bb 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md @@ -42,3 +42,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md b/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md index 449da83d42..915fc4bc20 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md @@ -38,3 +38,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md b/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md index a6ff1a5927..2643e3fc22 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md @@ -32,3 +32,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md b/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md index aaa7f9faf5..690b9b245b 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md @@ -88,3 +88,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md index 82758bc333..29c14bca45 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md @@ -124,3 +124,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/overview.md b/docs/directorymanager/11.0/managementshell/identitystore/overview.md index a1b42ce7b4..1165aefea7 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/overview.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/overview.md @@ -54,3 +54,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md index 3a3790e156..f7a0a07b33 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md @@ -50,3 +50,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md b/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md index 1c4b7604db..8d3e9011a1 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md @@ -47,3 +47,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md index 7066a7e3c8..692a9099f9 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md @@ -378,3 +378,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md index 7b36e274e0..fde78aecbc 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md @@ -66,3 +66,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md b/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md index 6168dd94d2..b107ece91b 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md @@ -64,3 +64,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md b/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md index 5ac9ee9ec5..c3c9aad041 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md @@ -58,3 +58,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md b/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md index 458517fcb5..80a07ecb0d 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md @@ -56,3 +56,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json b/docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json index cb8f83f4d5..14698e5c3d 100644 --- a/docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md index f0bf0fa4dd..c9c259cea7 100644 --- a/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md @@ -45,3 +45,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Connection Commands](/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md b/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md index f304ab002c..cae789388e 100644 --- a/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md @@ -48,3 +48,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Connection Commands](/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md b/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md index 9578981900..48329b0a50 100644 --- a/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md @@ -18,3 +18,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailbox/_category_.json b/docs/directorymanager/11.0/managementshell/mailbox/_category_.json index 31588eb4f0..de987a5a0e 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/_category_.json +++ b/docs/directorymanager/11.0/managementshell/mailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md index d806bd0fcd..40a456a3b9 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md @@ -47,3 +47,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md index d82ab76025..a4b509fa90 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md @@ -79,3 +79,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailbox/overview.md b/docs/directorymanager/11.0/managementshell/mailbox/overview.md index a35530a9ed..7a58c11d63 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/overview.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/overview.md @@ -22,3 +22,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md index 50e003063e..a09b30b082 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md @@ -36,3 +36,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md index 9cb440f2f9..f7d79a4887 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md @@ -81,3 +81,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json index c48edde7fd..1636e5a0b1 100644 --- a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md index 4b179d4a84..e80c937d5d 100644 --- a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md @@ -40,3 +40,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mail-Enable/Disable Groups Commands](/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md index 911d7ea48f..d10e2140c6 100644 --- a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md @@ -40,3 +40,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mail-Enable/Disable Groups Commands](/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md index 3d7dd1ea96..f95958a984 100644 --- a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md @@ -18,3 +18,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/membership/_category_.json b/docs/directorymanager/11.0/managementshell/membership/_category_.json index 3147b59c54..908d9612f3 100644 --- a/docs/directorymanager/11.0/managementshell/membership/_category_.json +++ b/docs/directorymanager/11.0/managementshell/membership/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md b/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md index 31471587be..6128a4f85c 100644 --- a/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md +++ b/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md @@ -67,3 +67,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md b/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md index 0390ffb582..58042def72 100644 --- a/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md +++ b/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md @@ -51,3 +51,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/membership/getobject.md b/docs/directorymanager/11.0/managementshell/membership/getobject.md index 6e20951279..558316d218 100644 --- a/docs/directorymanager/11.0/managementshell/membership/getobject.md +++ b/docs/directorymanager/11.0/managementshell/membership/getobject.md @@ -67,3 +67,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/membership/overview.md b/docs/directorymanager/11.0/managementshell/membership/overview.md index 76e03a9141..5d3d985cd7 100644 --- a/docs/directorymanager/11.0/managementshell/membership/overview.md +++ b/docs/directorymanager/11.0/managementshell/membership/overview.md @@ -24,3 +24,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md b/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md index dbad18fb39..5045972a52 100644 --- a/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md +++ b/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md @@ -47,3 +47,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/membership/setobject.md b/docs/directorymanager/11.0/managementshell/membership/setobject.md index 5a0888e589..206254f397 100644 --- a/docs/directorymanager/11.0/managementshell/membership/setobject.md +++ b/docs/directorymanager/11.0/managementshell/membership/setobject.md @@ -64,3 +64,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/overview.md b/docs/directorymanager/11.0/managementshell/overview.md index 3f48d38e3b..b1f796b65f 100644 --- a/docs/directorymanager/11.0/managementshell/overview.md +++ b/docs/directorymanager/11.0/managementshell/overview.md @@ -158,3 +158,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/parameters.md b/docs/directorymanager/11.0/managementshell/parameters.md index d92a91d830..721abfa92f 100644 --- a/docs/directorymanager/11.0/managementshell/parameters.md +++ b/docs/directorymanager/11.0/managementshell/parameters.md @@ -463,3 +463,4 @@ for details on these parameters. See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) + diff --git a/docs/directorymanager/11.0/managementshell/scheduling/_category_.json b/docs/directorymanager/11.0/managementshell/scheduling/_category_.json index 65603b5e88..abf64d3db0 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/_category_.json +++ b/docs/directorymanager/11.0/managementshell/scheduling/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md index 61a2f3d4bb..569d9b6e60 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md @@ -79,3 +79,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md index 4858110396..2e76efca35 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md @@ -58,3 +58,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md index 99b9cb999b..9d42767b45 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md @@ -108,3 +108,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/scheduling/overview.md b/docs/directorymanager/11.0/managementshell/scheduling/overview.md index e9185de9f3..791028fa17 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/overview.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/overview.md @@ -28,3 +28,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md index ea15724c99..de668d1065 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md @@ -58,3 +58,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md index 6cf0d139bb..3a8ce38f2a 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md @@ -124,3 +124,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md index d92b56fc26..2c1fb0f2ff 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md @@ -58,3 +58,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/setthecredential.md b/docs/directorymanager/11.0/managementshell/setthecredential.md index 08213e6de5..4b8c512a8b 100644 --- a/docs/directorymanager/11.0/managementshell/setthecredential.md +++ b/docs/directorymanager/11.0/managementshell/setthecredential.md @@ -48,3 +48,4 @@ New-Container -ParentContainer "DC=HR,DC=Imanami,DC=US" -Name "Recruiting" -Cred See Also - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/_category_.json b/docs/directorymanager/11.0/managementshell/smartgroup/_category_.json index 87b1027557..1096c6c0e1 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/_category_.json +++ b/docs/directorymanager/11.0/managementshell/smartgroup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md index 75c7bcf24f..aa4d7283f3 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md @@ -37,3 +37,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md index 0ca1335d5e..4080b2cbff 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md @@ -63,3 +63,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md index e0c1bdd915..7bd5b538af 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md @@ -124,3 +124,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/overview.md b/docs/directorymanager/11.0/managementshell/smartgroup/overview.md index 3f8bef4b42..20d0accc23 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/overview.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/overview.md @@ -28,3 +28,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md index 71cde7a243..1dfec2935d 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md @@ -182,3 +182,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md index 8ac7516583..17e140646e 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md @@ -56,3 +56,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md index b33fd4881b..35081e3fc8 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md @@ -89,3 +89,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/user/_category_.json b/docs/directorymanager/11.0/managementshell/user/_category_.json index 6f6686ac1a..5ad29019de 100644 --- a/docs/directorymanager/11.0/managementshell/user/_category_.json +++ b/docs/directorymanager/11.0/managementshell/user/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/user/getuser.md b/docs/directorymanager/11.0/managementshell/user/getuser.md index 8a54b807e4..ef6ca4a581 100644 --- a/docs/directorymanager/11.0/managementshell/user/getuser.md +++ b/docs/directorymanager/11.0/managementshell/user/getuser.md @@ -46,3 +46,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md b/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md index 7afa6758aa..2d5d0a3366 100644 --- a/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md +++ b/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md @@ -50,3 +50,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/user/newuser.md b/docs/directorymanager/11.0/managementshell/user/newuser.md index f6fa1fe3ad..9361d035ad 100644 --- a/docs/directorymanager/11.0/managementshell/user/newuser.md +++ b/docs/directorymanager/11.0/managementshell/user/newuser.md @@ -76,3 +76,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/user/overview.md b/docs/directorymanager/11.0/managementshell/user/overview.md index 1006175666..52c94acb5b 100644 --- a/docs/directorymanager/11.0/managementshell/user/overview.md +++ b/docs/directorymanager/11.0/managementshell/user/overview.md @@ -24,3 +24,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/user/removeuser.md b/docs/directorymanager/11.0/managementshell/user/removeuser.md index 87bb9fdfb6..1ae4aeeb60 100644 --- a/docs/directorymanager/11.0/managementshell/user/removeuser.md +++ b/docs/directorymanager/11.0/managementshell/user/removeuser.md @@ -36,3 +36,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/user/setuser.md b/docs/directorymanager/11.0/managementshell/user/setuser.md index ad7e6e00ce..b27f137cf6 100644 --- a/docs/directorymanager/11.0/managementshell/user/setuser.md +++ b/docs/directorymanager/11.0/managementshell/user/setuser.md @@ -79,3 +79,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json b/docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json index 908326dd20..31253224e3 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md b/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md index 61c133e351..c021a5e3a3 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md @@ -39,3 +39,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md b/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md index 2024b378f4..e4bdef5f84 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md @@ -39,3 +39,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md b/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md index b414fe83d4..0bd4c802d3 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md @@ -24,3 +24,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md b/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md index ddef07c4b6..c88b67a07d 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md @@ -43,3 +43,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md b/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md index a2014212dc..869b9abcce 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md @@ -43,3 +43,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md b/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md index 31b1d308c1..421c182bba 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md @@ -41,3 +41,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) - [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.0/requirements/_category_.json b/docs/directorymanager/11.0/requirements/_category_.json index e09df45fdf..39c99f3558 100644 --- a/docs/directorymanager/11.0/requirements/_category_.json +++ b/docs/directorymanager/11.0/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "requirements" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/requirements/database.md b/docs/directorymanager/11.0/requirements/database.md index fd1b0f6cd9..60d1c322fe 100644 --- a/docs/directorymanager/11.0/requirements/database.md +++ b/docs/directorymanager/11.0/requirements/database.md @@ -30,3 +30,4 @@ To enable the SQL Server Browser service, see See Also - [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) + diff --git a/docs/directorymanager/11.0/requirements/exchange_servers.md b/docs/directorymanager/11.0/requirements/exchange_servers.md index 991c7fc428..62a999b55c 100644 --- a/docs/directorymanager/11.0/requirements/exchange_servers.md +++ b/docs/directorymanager/11.0/requirements/exchange_servers.md @@ -15,3 +15,4 @@ GroupID supports the following Microsoft Exchange Servers: See Also - [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) + diff --git a/docs/directorymanager/11.0/requirements/hardware.md b/docs/directorymanager/11.0/requirements/hardware.md index 840a0fb8c9..167a554857 100644 --- a/docs/directorymanager/11.0/requirements/hardware.md +++ b/docs/directorymanager/11.0/requirements/hardware.md @@ -30,3 +30,4 @@ Minimum hardware requirements for GroupID are: See Also - [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) + diff --git a/docs/directorymanager/11.0/requirements/moreinfo/_category_.json b/docs/directorymanager/11.0/requirements/moreinfo/_category_.json index 4e3e36b1ec..85d0158bb9 100644 --- a/docs/directorymanager/11.0/requirements/moreinfo/_category_.json +++ b/docs/directorymanager/11.0/requirements/moreinfo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md b/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md index 81af38aff2..502140009d 100644 --- a/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md +++ b/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md @@ -166,3 +166,4 @@ mode. - [Create an Identity Store](/docs/directorymanager/11.0/signin/identitystore/create.md) - [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) + diff --git a/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md b/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md index 2ce3b3a682..5de309b983 100644 --- a/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md +++ b/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md @@ -59,3 +59,4 @@ NOTE: Restart the GroupID server if you apply any of the above. **See Also** - [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) + diff --git a/docs/directorymanager/11.0/requirements/moreinfo/overview.md b/docs/directorymanager/11.0/requirements/moreinfo/overview.md index c7db96a2a5..554349e671 100644 --- a/docs/directorymanager/11.0/requirements/moreinfo/overview.md +++ b/docs/directorymanager/11.0/requirements/moreinfo/overview.md @@ -13,3 +13,4 @@ See the following topics for details on these accounts: - [Service Account for Active Directory and Exchange](/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md) - [gMSA for Active Directory](/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md) + diff --git a/docs/directorymanager/11.0/requirements/requirements.md b/docs/directorymanager/11.0/requirements/requirements.md index 81bd6ae86f..7dbe16dd38 100644 --- a/docs/directorymanager/11.0/requirements/requirements.md +++ b/docs/directorymanager/11.0/requirements/requirements.md @@ -25,3 +25,4 @@ See Also - [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) - [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) - [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) + diff --git a/docs/directorymanager/11.0/requirements/windowsserver.md b/docs/directorymanager/11.0/requirements/windowsserver.md index c6dfcca073..80fabd54fc 100644 --- a/docs/directorymanager/11.0/requirements/windowsserver.md +++ b/docs/directorymanager/11.0/requirements/windowsserver.md @@ -26,3 +26,4 @@ Microsoft Windows Server 2022 Family See Also - [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) + diff --git a/docs/directorymanager/11.0/signin/_category_.json b/docs/directorymanager/11.0/signin/_category_.json index 12c7ca2b85..cbfec7940f 100644 --- a/docs/directorymanager/11.0/signin/_category_.json +++ b/docs/directorymanager/11.0/signin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "signin" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/applications/_category_.json b/docs/directorymanager/11.0/signin/applications/_category_.json index f0c8457e02..414713f736 100644 --- a/docs/directorymanager/11.0/signin/applications/_category_.json +++ b/docs/directorymanager/11.0/signin/applications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "applications" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/applications/admincenter.md b/docs/directorymanager/11.0/signin/applications/admincenter.md index d7c1799b2b..d757680d76 100644 --- a/docs/directorymanager/11.0/signin/applications/admincenter.md +++ b/docs/directorymanager/11.0/signin/applications/admincenter.md @@ -73,3 +73,4 @@ topic. - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/applications.md b/docs/directorymanager/11.0/signin/applications/applications.md index 655557798e..6f62758fbf 100644 --- a/docs/directorymanager/11.0/signin/applications/applications.md +++ b/docs/directorymanager/11.0/signin/applications/applications.md @@ -24,3 +24,4 @@ Moreover, you can manage some basic deployment and log settings for the followin - [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md b/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md index b85e88344a..b0858b7119 100644 --- a/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md +++ b/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md @@ -103,3 +103,4 @@ Select a container and click **Inspect** to view its details. - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/_category_.json index 348c356c9e..c728521cd4 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/_category_.json +++ b/docs/directorymanager/11.0/signin/applications/portal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json index 65a7dcd192..96f151ccdf 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "categories" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md b/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md index f66e32476d..dc30848fc1 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md @@ -129,3 +129,4 @@ display types and any custom display types you may have added. - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md b/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md index f17f7041db..d088f022bf 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md @@ -51,3 +51,4 @@ To delete a custom display type: - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md b/docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md index 6a5bfb3d25..5eaebefb05 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md @@ -76,3 +76,4 @@ What do you want to do? - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/grid.md b/docs/directorymanager/11.0/signin/applications/portal/categories/grid.md index aa9e8e6690..a3bab13a29 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/grid.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/grid.md @@ -117,3 +117,4 @@ What do you want to do? - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/image.md b/docs/directorymanager/11.0/signin/applications/portal/categories/image.md index 4d492adf01..718f2688f0 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/image.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/image.md @@ -63,3 +63,4 @@ photos. - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json index 3982186173..aca425a00c 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md index f86df8e05f..733f1557d7 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md @@ -35,3 +35,4 @@ Display Type** wozard: See Also - [Linked Combo Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md index 3f7e4f5875..a49d5d56bb 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md @@ -19,3 +19,4 @@ display type: See Also - [Linked Combo Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md index 1ff3ac4815..c705314130 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md @@ -189,3 +189,4 @@ When you update data in the source file, you must also reload the file for chang - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md index b108de81ca..f9fdd819da 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md @@ -91,3 +91,4 @@ Do the following: See Also - [Linked Combo Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md index 319ee1addf..a5c0eba92f 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md @@ -82,3 +82,4 @@ field with the predefined value. - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md b/docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md index 7afa70afcf..0aa6d7a4d9 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md @@ -53,3 +53,4 @@ What do you want to do? - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/radio.md b/docs/directorymanager/11.0/signin/applications/portal/categories/radio.md index ec403d8bfd..41b7bbdddc 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/radio.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/radio.md @@ -75,3 +75,4 @@ What do you want to do? - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md b/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md index 625cc5f9f9..7ec3f6bcb3 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md @@ -111,3 +111,4 @@ NOTE: Data should be in JSON format. - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/create.md b/docs/directorymanager/11.0/signin/applications/portal/create.md index b133232673..55540d2744 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/create.md +++ b/docs/directorymanager/11.0/signin/applications/portal/create.md @@ -416,3 +416,4 @@ to benefit from the linking. - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) - [Delete a Portal](/docs/directorymanager/11.0/signin/applications/portal/delete.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/delete.md b/docs/directorymanager/11.0/signin/applications/portal/delete.md index d3e1dc1b69..b8a23d8421 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/delete.md +++ b/docs/directorymanager/11.0/signin/applications/portal/delete.md @@ -67,3 +67,4 @@ Deleting a portal removes all its deployments and configurations from GroupID. - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) - [Create a GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json index 606591fe33..7bf4f14759 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md index 6df10333c8..897898af3a 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md @@ -82,3 +82,4 @@ What do you want to do? See Also - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md index c6ba1f75dc..d0cb31fca8 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md @@ -276,3 +276,4 @@ The following field properties vary from field to field. You can: See Also - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md index 7d278bb8ef..81c4380116 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md @@ -94,3 +94,4 @@ What do you want to do? See Also - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md index f9a80ad97f..dad4a94493 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md @@ -353,3 +353,4 @@ You can modify the following for a tab: See Also - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md index 1eeaefad31..5e270f93da 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md @@ -149,3 +149,4 @@ You can remove an attribute from the body of an object card. - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Specify Attributes for Object List View](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md index 407eb28762..002577baf7 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md @@ -53,3 +53,4 @@ What do you want to do? - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Specify Attributes for the Object Card](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md index 125388c1e5..03c674ffb8 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md @@ -380,3 +380,4 @@ The following field properties vary from field to field. You can: See Also - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md index 6c345c5000..fe2bf1b305 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md @@ -50,3 +50,4 @@ What do you want to do? **See Also** - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md index d690647537..fa8101d334 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md @@ -69,3 +69,4 @@ You can customize the following for a portal: - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md index 5390176c6e..aebeeb1c1c 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md @@ -188,3 +188,4 @@ The following field properties vary from field to field. You can: - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) - [Configure User Profile Validation](/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md index d17888d077..03541a34f1 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md @@ -173,3 +173,4 @@ You can change the following for an attribute: See Also - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md index ce28d70301..cc2c1cfd30 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md @@ -79,3 +79,4 @@ What do you want to do? - [Customize Search Forms](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md) - [Customize Search Results](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md index 82ef540a1f..cb5cf60c13 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md @@ -105,3 +105,4 @@ You can change the following for a field on a search form: - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - [Customize Search Results](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md) - [Customize Quick Search](/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md index 251275d79d..8bf7908824 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md @@ -111,3 +111,4 @@ You can change the following for a field on a search results page: - [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - Customize Search Results - [Customize Quick Search](/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/sendasonbehalf.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/sendasonbehalf.md index 07e703e8b2..5c29f42add 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/sendasonbehalf.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/sendasonbehalf.md @@ -247,3 +247,4 @@ functionality. See Also - [Customize Properties Pages](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md index 2fb02b0796..297370a324 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md @@ -116,3 +116,4 @@ What do you want to do? See Also - [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/overview.md b/docs/directorymanager/11.0/signin/applications/portal/overview.md index bafddddc5d..8c4ac71d56 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/overview.md @@ -62,3 +62,4 @@ receive notifications in a supported language by personalizing the language sett - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Create a GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md) - [Delete a Portal](/docs/directorymanager/11.0/signin/applications/portal/delete.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/server/_category_.json index 45d237ac97..2e80c5e207 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/_category_.json +++ b/docs/directorymanager/11.0/signin/applications/portal/server/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md b/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md index 217ffdacce..429ef70ef3 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md @@ -82,3 +82,4 @@ What do you want to do? **See Also** - [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/docker.md b/docs/directorymanager/11.0/signin/applications/portal/server/docker.md index 62b9633810..74e0eb7340 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/docker.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/docker.md @@ -57,3 +57,4 @@ topic. **See Also** - [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/general.md b/docs/directorymanager/11.0/signin/applications/portal/server/general.md index 7ea75ea6f9..92807c9d4f 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/general.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/general.md @@ -101,3 +101,4 @@ settings for each deployment instance of a portal. **See Also** - [Create a GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/log.md b/docs/directorymanager/11.0/signin/applications/portal/server/log.md index fdbde70f7f..28c423066b 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/log.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/log.md @@ -130,3 +130,4 @@ What do you want to do? - [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) - [Get Logs](/docs/directorymanager/11.0/signin/concepts/logs.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md b/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md index b771fe0646..0086250721 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md @@ -138,3 +138,4 @@ topic. **See Also** - [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/overview.md b/docs/directorymanager/11.0/signin/applications/portal/server/overview.md index 958a4d40c6..78e6501000 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/overview.md @@ -35,3 +35,4 @@ logged out. When accessed again, the portal runs under the new configurations. - [Manage Log Settings](/docs/directorymanager/11.0/signin/applications/portal/server/log.md) - [Add Support for a Portal](/docs/directorymanager/11.0/signin/applications/portal/server/support.md) - [Manage Advanced Settings](/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md b/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md index 4ce91d2687..77c8183e73 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md @@ -65,3 +65,4 @@ topic. **See Also** - [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/support.md b/docs/directorymanager/11.0/signin/applications/portal/server/support.md index ac6e502c39..f2ca1721b2 100644 --- a/docs/directorymanager/11.0/signin/applications/portal/server/support.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/support.md @@ -62,3 +62,4 @@ single sign-on solution that support the SAML standard, into GroupID via any of **See Also** - [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) + diff --git a/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md b/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md index 9faee1ad8a..a3a619b7d7 100644 --- a/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md +++ b/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md @@ -148,3 +148,4 @@ To connect to the API, an access key is required. Follow the steps below to gene - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/_category_.json b/docs/directorymanager/11.0/signin/authpolicy/_category_.json index 2b10ad0566..95c73291f6 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/_category_.json +++ b/docs/directorymanager/11.0/signin/authpolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "authpolicy" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/authpolicy/authenticate.md b/docs/directorymanager/11.0/signin/authpolicy/authenticate.md index b92431016e..7f43a0e58c 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/authenticate.md +++ b/docs/directorymanager/11.0/signin/authpolicy/authenticate.md @@ -111,3 +111,4 @@ RECOMMENDED: If you do not receive the code, recheck your email address and clic - [Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) - [Authentication Policy for Security Roles](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md) - [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md b/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md index c295d50a17..1cf3e58e63 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md +++ b/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md @@ -36,3 +36,4 @@ NOTE: Account unlock is not supported in a Microsoft Entra ID identity store. - [Second Way Authentication - SWA](/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md) - [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) - [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/enroll.md b/docs/directorymanager/11.0/signin/authpolicy/enroll.md index e493cead9e..2705070723 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/enroll.md +++ b/docs/directorymanager/11.0/signin/authpolicy/enroll.md @@ -185,3 +185,4 @@ GroupID allows enrollment on one Windows Hello device only. - [Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) - [Authentication Policy for Security Roles](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md) - [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/mfa.md b/docs/directorymanager/11.0/signin/authpolicy/mfa.md index a339ffc391..76b815348e 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/mfa.md +++ b/docs/directorymanager/11.0/signin/authpolicy/mfa.md @@ -52,3 +52,4 @@ See Also - [Configure Second Factor Authentication](/docs/directorymanager/11.0/signin/authpolicy/sfa.md) - [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) - [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json b/docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json index a53968eb29..9cbcdcbcfd 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md index d924d01619..cef12e4a03 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md @@ -36,3 +36,4 @@ and authentication. **See Also** - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md index 9ee9803dff..58a96f9690 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md @@ -84,3 +84,4 @@ and authentication. - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) - [Customize Notifications](/docs/directorymanager/11.0/signin/notification/customize.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md index 5c40e51f7b..faec1a04b8 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md @@ -44,3 +44,4 @@ and authentication. See Also - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md index 4ca41b2d17..7d0b5d88db 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md @@ -20,3 +20,4 @@ and enforce them for a security role. **See Also** - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md index 12cb239ae0..2f7b73d43b 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md @@ -66,3 +66,4 @@ See Also - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) - [Manage the Local Question Pool](/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md index c4ee3b5475..642c45403d 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md @@ -48,3 +48,4 @@ and authentication. See Also - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md index 3f2b172d22..bd1929fa0b 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md @@ -44,3 +44,4 @@ and authentication. See Also - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) + diff --git a/docs/directorymanager/11.0/signin/authpolicy/sfa.md b/docs/directorymanager/11.0/signin/authpolicy/sfa.md index f711c09751..e98980252c 100644 --- a/docs/directorymanager/11.0/signin/authpolicy/sfa.md +++ b/docs/directorymanager/11.0/signin/authpolicy/sfa.md @@ -45,3 +45,4 @@ See Also - [Configure Multifactor Authentication](/docs/directorymanager/11.0/signin/authpolicy/mfa.md) - [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) - [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/_category_.json b/docs/directorymanager/11.0/signin/concepts/_category_.json index 2c94554c1e..99c4bffbd8 100644 --- a/docs/directorymanager/11.0/signin/concepts/_category_.json +++ b/docs/directorymanager/11.0/signin/concepts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "concepts" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/concepts/accessapplications.md b/docs/directorymanager/11.0/signin/concepts/accessapplications.md index 025958e371..bf6f93b0e9 100644 --- a/docs/directorymanager/11.0/signin/concepts/accessapplications.md +++ b/docs/directorymanager/11.0/signin/concepts/accessapplications.md @@ -53,3 +53,4 @@ To add a third-party application: - [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) - [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/changepassword.md b/docs/directorymanager/11.0/signin/concepts/changepassword.md index fdc21778ed..8d65beee5a 100644 --- a/docs/directorymanager/11.0/signin/concepts/changepassword.md +++ b/docs/directorymanager/11.0/signin/concepts/changepassword.md @@ -39,3 +39,4 @@ GroupID. - [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) - [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/concepts.md b/docs/directorymanager/11.0/signin/concepts/concepts.md index d7e6dd2485..f3516aa688 100644 --- a/docs/directorymanager/11.0/signin/concepts/concepts.md +++ b/docs/directorymanager/11.0/signin/concepts/concepts.md @@ -199,3 +199,4 @@ GroupID provides three security types: **See Also** - [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/dashboard.md b/docs/directorymanager/11.0/signin/concepts/dashboard.md index 0a0dca913a..528b4f38ff 100644 --- a/docs/directorymanager/11.0/signin/concepts/dashboard.md +++ b/docs/directorymanager/11.0/signin/concepts/dashboard.md @@ -185,3 +185,4 @@ Consider the following: **See Also** - [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/globalpool.md b/docs/directorymanager/11.0/signin/concepts/globalpool.md index 4bf3af340b..3f71743ea4 100644 --- a/docs/directorymanager/11.0/signin/concepts/globalpool.md +++ b/docs/directorymanager/11.0/signin/concepts/globalpool.md @@ -44,3 +44,4 @@ To search for a security question in the list, enter a search string in the sear - [Set up Authentication via Security Questions](/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md) - [Set a Password Policy ](/docs/directorymanager/11.0/signin/securityrole/policy/password.md) - [Manage the Local Question Pool](/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/history.md b/docs/directorymanager/11.0/signin/concepts/history.md index 81b9f16b80..09843deb8b 100644 --- a/docs/directorymanager/11.0/signin/concepts/history.md +++ b/docs/directorymanager/11.0/signin/concepts/history.md @@ -70,3 +70,4 @@ topic. - [Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) (for identity store configurations, workflows, and security roles) - [History](/docs/directorymanager/11.0/welcome/history/overview.md) (for directory objects) + diff --git a/docs/directorymanager/11.0/signin/concepts/history_1.md b/docs/directorymanager/11.0/signin/concepts/history_1.md index b3b8a409cc..b0008b987d 100644 --- a/docs/directorymanager/11.0/signin/concepts/history_1.md +++ b/docs/directorymanager/11.0/signin/concepts/history_1.md @@ -96,3 +96,4 @@ You can export Admin Center history to Microsoft Excel, CSV, and XML formats. - [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) - [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/licensing.md b/docs/directorymanager/11.0/signin/concepts/licensing.md index a972460989..fb96eb472c 100644 --- a/docs/directorymanager/11.0/signin/concepts/licensing.md +++ b/docs/directorymanager/11.0/signin/concepts/licensing.md @@ -117,3 +117,4 @@ To remove a license: 1. In Admin Center, click **Settings** at the bottom of the left navigation pane. 2. On the **Licensing Settings** tab of the **GroupID Settings** page, click **Delete** for a license in the **Actions** column to remove it. + diff --git a/docs/directorymanager/11.0/signin/concepts/logs.md b/docs/directorymanager/11.0/signin/concepts/logs.md index 38b952e1ce..afcf89277e 100644 --- a/docs/directorymanager/11.0/signin/concepts/logs.md +++ b/docs/directorymanager/11.0/signin/concepts/logs.md @@ -49,3 +49,4 @@ What do you want to do? - [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) - For a Portal - [Manage Log Settings](/docs/directorymanager/11.0/signin/applications/portal/server/log.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/navigation.md b/docs/directorymanager/11.0/signin/concepts/navigation.md index 185efe7a98..cdff7e62a9 100644 --- a/docs/directorymanager/11.0/signin/concepts/navigation.md +++ b/docs/directorymanager/11.0/signin/concepts/navigation.md @@ -74,3 +74,4 @@ The menu pane in the left enables you to navigate to different functions in Admi - [Change your Password](/docs/directorymanager/11.0/signin/concepts/changepassword.md) - [Switch Accounts](/docs/directorymanager/11.0/signin/concepts/switchaccount.md) - [Access your Applications](/docs/directorymanager/11.0/signin/concepts/accessapplications.md) + diff --git a/docs/directorymanager/11.0/signin/concepts/switchaccount.md b/docs/directorymanager/11.0/signin/concepts/switchaccount.md index f6231b5509..87b47ad476 100644 --- a/docs/directorymanager/11.0/signin/concepts/switchaccount.md +++ b/docs/directorymanager/11.0/signin/concepts/switchaccount.md @@ -26,3 +26,4 @@ What do you want to do? - [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) - [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) + diff --git a/docs/directorymanager/11.0/signin/datasource/_category_.json b/docs/directorymanager/11.0/signin/datasource/_category_.json index 83c05a2b71..b8ce3d94f4 100644 --- a/docs/directorymanager/11.0/signin/datasource/_category_.json +++ b/docs/directorymanager/11.0/signin/datasource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/datasource/create.md b/docs/directorymanager/11.0/signin/datasource/create.md index 136060a6f0..d9ae1896f3 100644 --- a/docs/directorymanager/11.0/signin/datasource/create.md +++ b/docs/directorymanager/11.0/signin/datasource/create.md @@ -336,3 +336,4 @@ See Also - [ Data Sources](/docs/directorymanager/11.0/signin/datasource/overview.md) - [Manage a Data Source](/docs/directorymanager/11.0/signin/datasource/manage.md) - [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) + diff --git a/docs/directorymanager/11.0/signin/datasource/manage.md b/docs/directorymanager/11.0/signin/datasource/manage.md index 55d72a9c64..ecf5a84450 100644 --- a/docs/directorymanager/11.0/signin/datasource/manage.md +++ b/docs/directorymanager/11.0/signin/datasource/manage.md @@ -56,3 +56,4 @@ using that data source. 2. On the **Data Sources** page, click the tab for the provider for which you want to delete a data source. 3. Click **Delete** for a data source to delete it. + diff --git a/docs/directorymanager/11.0/signin/datasource/overview.md b/docs/directorymanager/11.0/signin/datasource/overview.md index b700e3d0d0..f39ef31a87 100644 --- a/docs/directorymanager/11.0/signin/datasource/overview.md +++ b/docs/directorymanager/11.0/signin/datasource/overview.md @@ -45,3 +45,4 @@ See Also - [Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) - [Manage a Data Source](/docs/directorymanager/11.0/signin/datasource/manage.md) + diff --git a/docs/directorymanager/11.0/signin/entitlement/_category_.json b/docs/directorymanager/11.0/signin/entitlement/_category_.json index 3f24e84e75..3493acde12 100644 --- a/docs/directorymanager/11.0/signin/entitlement/_category_.json +++ b/docs/directorymanager/11.0/signin/entitlement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/entitlement/manage.md b/docs/directorymanager/11.0/signin/entitlement/manage.md index f88dee9067..9ce5391254 100644 --- a/docs/directorymanager/11.0/signin/entitlement/manage.md +++ b/docs/directorymanager/11.0/signin/entitlement/manage.md @@ -323,3 +323,4 @@ See Also - [Entitlement](/docs/directorymanager/11.0/signin/entitlement/overview.md) - [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) + diff --git a/docs/directorymanager/11.0/signin/entitlement/manage_1.md b/docs/directorymanager/11.0/signin/entitlement/manage_1.md index 44f8718e0c..266c53213d 100644 --- a/docs/directorymanager/11.0/signin/entitlement/manage_1.md +++ b/docs/directorymanager/11.0/signin/entitlement/manage_1.md @@ -274,3 +274,4 @@ See Also - [Entitlement](/docs/directorymanager/11.0/signin/entitlement/overview.md) - [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) + diff --git a/docs/directorymanager/11.0/signin/entitlement/overview.md b/docs/directorymanager/11.0/signin/entitlement/overview.md index 18de8cfe22..9b50b44dad 100644 --- a/docs/directorymanager/11.0/signin/entitlement/overview.md +++ b/docs/directorymanager/11.0/signin/entitlement/overview.md @@ -112,3 +112,4 @@ See Also - [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) - [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/_category_.json b/docs/directorymanager/11.0/signin/helpdesk/_category_.json index 0dc1363ec0..3cb9796e68 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/_category_.json +++ b/docs/directorymanager/11.0/signin/helpdesk/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/helpdesk/history.md b/docs/directorymanager/11.0/signin/helpdesk/history.md index 8b48ae4899..c99fb0790c 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/history.md +++ b/docs/directorymanager/11.0/signin/helpdesk/history.md @@ -167,3 +167,4 @@ To perform a search: - [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) - [Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) - [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json b/docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json index f04bd2df28..01443a3967 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md b/docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md index 161e349231..5b3fbc4ef7 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md @@ -54,3 +54,4 @@ What do you want to do? - [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) - [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/export.md b/docs/directorymanager/11.0/signin/helpdesk/operation/export.md index a5607220b9..52b354db96 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/export.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/export.md @@ -29,3 +29,4 @@ What do you want to do? - [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) - [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md b/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md index 51744b9204..f2f342e42c 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md @@ -14,3 +14,4 @@ Helpdesk users can perform the following actions in Admin Center: - [Unenroll a User](/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md) - [Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) - [Export Users' List to a File](/docs/directorymanager/11.0/signin/helpdesk/operation/export.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md b/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md index 611e6c0fe9..a713fd5cd4 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md @@ -132,3 +132,4 @@ topic. - [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) - [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/search.md b/docs/directorymanager/11.0/signin/helpdesk/operation/search.md index b9b93dea61..7b2ab6fa52 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/search.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/search.md @@ -61,3 +61,4 @@ Click the ellipsis button for a user to perform any of these actions: - [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) - [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md b/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md index 162cba1423..106fd26ec7 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md @@ -34,3 +34,4 @@ What do you want to do? - [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) - [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md b/docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md index d99d58c6c3..cdce3a6084 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md @@ -77,3 +77,4 @@ What do you want to do? - [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) - [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) + diff --git a/docs/directorymanager/11.0/signin/helpdesk/overview.md b/docs/directorymanager/11.0/signin/helpdesk/overview.md index 6c74e954dd..74a455f1b1 100644 --- a/docs/directorymanager/11.0/signin/helpdesk/overview.md +++ b/docs/directorymanager/11.0/signin/helpdesk/overview.md @@ -79,3 +79,4 @@ These actions are also logged in helpdesk history. - [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) - [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/_category_.json b/docs/directorymanager/11.0/signin/identitystore/_category_.json index d9fe547083..1aa3f8d9da 100644 --- a/docs/directorymanager/11.0/signin/identitystore/_category_.json +++ b/docs/directorymanager/11.0/signin/identitystore/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/identitystore/advsentraid.md b/docs/directorymanager/11.0/signin/identitystore/advsentraid.md index 243654898d..3d84f882b8 100644 --- a/docs/directorymanager/11.0/signin/identitystore/advsentraid.md +++ b/docs/directorymanager/11.0/signin/identitystore/advsentraid.md @@ -127,3 +127,4 @@ discretion. **See Also** - [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/_category_.json b/docs/directorymanager/11.0/signin/identitystore/configure/_category_.json index f1d2b6b454..a2e1382336 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/_category_.json +++ b/docs/directorymanager/11.0/signin/identitystore/configure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configure" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md b/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md index 83b6c01140..faf1481775 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md @@ -101,3 +101,4 @@ To sign in using the QR code, see the - [Configure Second Factor Authentication](/docs/directorymanager/11.0/signin/authpolicy/sfa.md) - [Configure Multifactor Authentication](/docs/directorymanager/11.0/signin/authpolicy/mfa.md) - [Set Up Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md b/docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md index 9f4ebc27dc..d27e991738 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md @@ -49,3 +49,4 @@ What do you want to do? with dynamic membership** check box to skip the replication of members of a dynamic group in Microsoft Entra ID based identity store. 5. Click **Save**. + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/configure.md b/docs/directorymanager/11.0/signin/identitystore/configure/configure.md index 87db670a2b..6fc99b44cb 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/configure.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/configure.md @@ -121,3 +121,4 @@ Smart Group membership update, temporary additional manager assignment to users, **See Also** - [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md b/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md index 3e55463d36..238a432a95 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md @@ -136,3 +136,4 @@ that child Dynasty. **See Also** - [Smart Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md b/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md index 4487c2c5de..21af07e354 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md @@ -118,3 +118,4 @@ topic. - [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) - [Group Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md)[Specify a Default Approver](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md#specify-a-default-approver) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md b/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md index d6b415c62d..f2782a6431 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md @@ -297,3 +297,4 @@ The Group Life Cycle schedule handles group expiry notifications as follows: - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) - [ Group Expiry and Deletion](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md b/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md index 65d287a637..ac3abb2f3f 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md @@ -183,3 +183,4 @@ history data. - [Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) - [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) - [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md b/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md index 060f723400..cf0e2958e0 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md @@ -274,3 +274,4 @@ To delete a policy: **See Also** - [Membership Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md b/docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md index bf60b8283f..2d2d66a2d0 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md @@ -204,3 +204,4 @@ Step 5 – Click **Save**. **See Also** - [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md b/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md index b96e6405bc..61badedc40 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md @@ -163,3 +163,4 @@ Smart Group Update schedule responsible for updating the respective group. - [Manage Dynasty Settings](/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md) - [Smart Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md b/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md index b83e666b06..7f6d84f641 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md @@ -122,3 +122,4 @@ importing another file will replace the existing one. **See Also** - [Set a Password Policy ](/docs/directorymanager/11.0/signin/securityrole/policy/password.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md b/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md index 105d329494..2f9dcaa56b 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md @@ -97,3 +97,4 @@ Delete a Prefix - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md b/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md index 0356a57597..5da2f47900 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md @@ -304,3 +304,4 @@ a newly created object and the validation process for new users will apply to it (for the GroupID portal) - [Manage Property Validation](/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md) (for the GroupID mobile app) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md b/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md index f864cca744..a55d1e3ce5 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md @@ -137,3 +137,4 @@ type(s) they want to use for authentication. - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) - [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) - [SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/overview.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md b/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md index 8bd66164ca..5e1828273a 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md @@ -58,3 +58,4 @@ What do you want to do? - [Manage the Global Question Pool ](/docs/directorymanager/11.0/signin/concepts/globalpool.md) - [Set up Authentication via Security Questions](/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md b/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md index 2022fab8d0..5ee9b7b7da 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md @@ -58,3 +58,4 @@ and authentication. - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) - [Manage SMS Gateway Accounts](/docs/directorymanager/11.0/signin/smsgateway/manage.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md b/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md index 0ea22410e3..f020f3b88f 100644 --- a/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md @@ -267,3 +267,4 @@ Step 5 – Click **Save** on the Notifications page. - [Notifications](/docs/directorymanager/11.0/signin/notification/overview.md) - [Membership Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md) - [Managed By Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/create.md b/docs/directorymanager/11.0/signin/identitystore/create.md index f64db16ff1..9db8e133fc 100644 --- a/docs/directorymanager/11.0/signin/identitystore/create.md +++ b/docs/directorymanager/11.0/signin/identitystore/create.md @@ -215,3 +215,4 @@ configurations for it. - [Service Accounts](/docs/directorymanager/11.0/requirements/moreinfo/overview.md) - [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) - [Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/link/_category_.json b/docs/directorymanager/11.0/signin/identitystore/link/_category_.json index c4a5458ee7..44966dfed4 100644 --- a/docs/directorymanager/11.0/signin/identitystore/link/_category_.json +++ b/docs/directorymanager/11.0/signin/identitystore/link/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/identitystore/link/manage.md b/docs/directorymanager/11.0/signin/identitystore/link/manage.md index ec624aba88..f696b0aa84 100644 --- a/docs/directorymanager/11.0/signin/identitystore/link/manage.md +++ b/docs/directorymanager/11.0/signin/identitystore/link/manage.md @@ -230,3 +230,4 @@ linked anymore in the GroupID portal. **See Also** - [Link Identity Stores](/docs/directorymanager/11.0/signin/identitystore/link/overview.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/link/overview.md b/docs/directorymanager/11.0/signin/identitystore/link/overview.md index f76964bd66..5fc018dd01 100644 --- a/docs/directorymanager/11.0/signin/identitystore/link/overview.md +++ b/docs/directorymanager/11.0/signin/identitystore/link/overview.md @@ -128,3 +128,4 @@ In this way, you can create a chain of links between identity stores. - [Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) - [Manage Identity Store Links](/docs/directorymanager/11.0/signin/identitystore/link/manage.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/manage.md b/docs/directorymanager/11.0/signin/identitystore/manage.md index 097742cc49..d7a9424ca2 100644 --- a/docs/directorymanager/11.0/signin/identitystore/manage.md +++ b/docs/directorymanager/11.0/signin/identitystore/manage.md @@ -230,3 +230,4 @@ first delete the link(s) before deleting the identity store. - [Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) - [Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) - [Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/overview.md b/docs/directorymanager/11.0/signin/identitystore/overview.md index 7b7243112f..29c776f937 100644 --- a/docs/directorymanager/11.0/signin/identitystore/overview.md +++ b/docs/directorymanager/11.0/signin/identitystore/overview.md @@ -41,3 +41,4 @@ Contact Netwrix Client Services for support. - [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) - [Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) - [Link Identity Stores](/docs/directorymanager/11.0/signin/identitystore/link/overview.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/replication.md b/docs/directorymanager/11.0/signin/identitystore/replication.md index 50a247af69..3ca340f568 100644 --- a/docs/directorymanager/11.0/signin/identitystore/replication.md +++ b/docs/directorymanager/11.0/signin/identitystore/replication.md @@ -168,3 +168,4 @@ See Also - [Elasticsearch and Replication ](/docs/directorymanager/11.0/signin/replication/overview.md) - [Manage Global Replication Settings](/docs/directorymanager/11.0/signin/replication/settings.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/view/_category_.json b/docs/directorymanager/11.0/signin/identitystore/view/_category_.json index 1d04a721bb..4499cc69fd 100644 --- a/docs/directorymanager/11.0/signin/identitystore/view/_category_.json +++ b/docs/directorymanager/11.0/signin/identitystore/view/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "view" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/identitystore/view/details.md b/docs/directorymanager/11.0/signin/identitystore/view/details.md index 5429716d41..e18dda2646 100644 --- a/docs/directorymanager/11.0/signin/identitystore/view/details.md +++ b/docs/directorymanager/11.0/signin/identitystore/view/details.md @@ -72,3 +72,4 @@ On the **History Details** dialog box, the **Note** box displays your note. Remo - [Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) - [Admin Center History](/docs/directorymanager/11.0/signin/concepts/history_1.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md b/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md index bc76876dd2..ca1d8c6789 100644 --- a/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md +++ b/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md @@ -54,3 +54,4 @@ log. - [Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Get Logs](/docs/directorymanager/11.0/signin/concepts/logs.md) + diff --git a/docs/directorymanager/11.0/signin/identitystore/view/view.md b/docs/directorymanager/11.0/signin/identitystore/view/view.md index 4aec9d6f08..119b3ab25b 100644 --- a/docs/directorymanager/11.0/signin/identitystore/view/view.md +++ b/docs/directorymanager/11.0/signin/identitystore/view/view.md @@ -154,3 +154,4 @@ You can export identity store history to Microsoft Excel, CSV, and XML formats. - [Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) - [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) - [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) + diff --git a/docs/directorymanager/11.0/signin/notification/_category_.json b/docs/directorymanager/11.0/signin/notification/_category_.json index 363c304acb..6cc0927bf3 100644 --- a/docs/directorymanager/11.0/signin/notification/_category_.json +++ b/docs/directorymanager/11.0/signin/notification/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/notification/customize.md b/docs/directorymanager/11.0/signin/notification/customize.md index 1cd0b035b8..886842da2f 100644 --- a/docs/directorymanager/11.0/signin/notification/customize.md +++ b/docs/directorymanager/11.0/signin/notification/customize.md @@ -173,3 +173,4 @@ can also use any custom attributes. **See Also** - [Notifications](/docs/directorymanager/11.0/signin/notification/overview.md) + diff --git a/docs/directorymanager/11.0/signin/notification/overview.md b/docs/directorymanager/11.0/signin/notification/overview.md index fe853e7dfe..79eef39448 100644 --- a/docs/directorymanager/11.0/signin/notification/overview.md +++ b/docs/directorymanager/11.0/signin/notification/overview.md @@ -48,3 +48,4 @@ following cases, where users continue to receive notifications in English: - [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) - [Customize Notifications](/docs/directorymanager/11.0/signin/notification/customize.md) + diff --git a/docs/directorymanager/11.0/signin/notification/queue.md b/docs/directorymanager/11.0/signin/notification/queue.md index c7367d4c93..ed24caaed8 100644 --- a/docs/directorymanager/11.0/signin/notification/queue.md +++ b/docs/directorymanager/11.0/signin/notification/queue.md @@ -111,3 +111,4 @@ To delete a notification: - [Notifications](/docs/directorymanager/11.0/signin/notification/overview.md) - [Email Service](/docs/directorymanager/11.0/signin/service/emailservice.md) - [Admin Center History](/docs/directorymanager/11.0/signin/concepts/history_1.md) + diff --git a/docs/directorymanager/11.0/signin/replication/_category_.json b/docs/directorymanager/11.0/signin/replication/_category_.json index 49919d04c2..e8ac61bd05 100644 --- a/docs/directorymanager/11.0/signin/replication/_category_.json +++ b/docs/directorymanager/11.0/signin/replication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/replication/overview.md b/docs/directorymanager/11.0/signin/replication/overview.md index 5d65974994..063ccf5cd7 100644 --- a/docs/directorymanager/11.0/signin/replication/overview.md +++ b/docs/directorymanager/11.0/signin/replication/overview.md @@ -80,3 +80,4 @@ with the original name. X in .Log.X is a number from 1 to 10 representing the ar - [Manage Global Replication Settings](/docs/directorymanager/11.0/signin/replication/settings.md) - [Manage Local Replication Settings](/docs/directorymanager/11.0/signin/identitystore/replication.md) - [Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) + diff --git a/docs/directorymanager/11.0/signin/replication/settings.md b/docs/directorymanager/11.0/signin/replication/settings.md index 8e22f7201b..6a4439f86c 100644 --- a/docs/directorymanager/11.0/signin/replication/settings.md +++ b/docs/directorymanager/11.0/signin/replication/settings.md @@ -306,3 +306,4 @@ topic. - [Elasticsearch and Replication ](/docs/directorymanager/11.0/signin/replication/overview.md) - [Manage Local Replication Settings](/docs/directorymanager/11.0/signin/identitystore/replication.md) - [Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/_category_.json b/docs/directorymanager/11.0/signin/schedule/_category_.json index c89e65d466..1a58a9d30b 100644 --- a/docs/directorymanager/11.0/signin/schedule/_category_.json +++ b/docs/directorymanager/11.0/signin/schedule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/schedule/entitlement.md b/docs/directorymanager/11.0/signin/schedule/entitlement.md index b190e63183..4c5de34b31 100644 --- a/docs/directorymanager/11.0/signin/schedule/entitlement.md +++ b/docs/directorymanager/11.0/signin/schedule/entitlement.md @@ -99,3 +99,4 @@ topic. See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/entitlementscope.md b/docs/directorymanager/11.0/signin/schedule/entitlementscope.md index 98f5de276e..e29ba36b84 100644 --- a/docs/directorymanager/11.0/signin/schedule/entitlementscope.md +++ b/docs/directorymanager/11.0/signin/schedule/entitlementscope.md @@ -97,3 +97,4 @@ For general schedule info, see the See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md b/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md index 9f24fe9217..baba933aa3 100644 --- a/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md +++ b/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md @@ -101,3 +101,4 @@ For general schedule info, see the See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md b/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md index 1efc624e49..dea122452b 100644 --- a/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md @@ -85,3 +85,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/groupusageservice.md b/docs/directorymanager/11.0/signin/schedule/groupusageservice.md index 317e4b3067..6554dbb785 100644 --- a/docs/directorymanager/11.0/signin/schedule/groupusageservice.md +++ b/docs/directorymanager/11.0/signin/schedule/groupusageservice.md @@ -125,3 +125,4 @@ See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) - [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/historyretention.md b/docs/directorymanager/11.0/signin/schedule/historyretention.md index daab795272..280d4c6b50 100644 --- a/docs/directorymanager/11.0/signin/schedule/historyretention.md +++ b/docs/directorymanager/11.0/signin/schedule/historyretention.md @@ -85,3 +85,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/manage.md b/docs/directorymanager/11.0/signin/schedule/manage.md index 5264b4659f..9d77f0de66 100644 --- a/docs/directorymanager/11.0/signin/schedule/manage.md +++ b/docs/directorymanager/11.0/signin/schedule/manage.md @@ -189,3 +189,4 @@ unprocessed. See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md b/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md index a7ca3f2605..c70e5cb3c6 100644 --- a/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md @@ -82,3 +82,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md b/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md index 8923aa7adb..2bd52f150f 100644 --- a/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md @@ -89,3 +89,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md b/docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md index 1f22f6ac0b..c0c17c01a5 100644 --- a/docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md +++ b/docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md @@ -80,3 +80,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/overview.md b/docs/directorymanager/11.0/signin/schedule/overview.md index dab1ea1f52..8599e33dc0 100644 --- a/docs/directorymanager/11.0/signin/schedule/overview.md +++ b/docs/directorymanager/11.0/signin/schedule/overview.md @@ -99,3 +99,4 @@ on them. - [Manage Schedules](/docs/directorymanager/11.0/signin/schedule/manage.md) - [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/reports.md b/docs/directorymanager/11.0/signin/schedule/reports.md index f6736009b9..c77debc3c6 100644 --- a/docs/directorymanager/11.0/signin/schedule/reports.md +++ b/docs/directorymanager/11.0/signin/schedule/reports.md @@ -96,3 +96,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/schemareplication.md b/docs/directorymanager/11.0/signin/schedule/schemareplication.md index c0b1d5a6bf..fcad8dc4ec 100644 --- a/docs/directorymanager/11.0/signin/schedule/schemareplication.md +++ b/docs/directorymanager/11.0/signin/schedule/schemareplication.md @@ -71,3 +71,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md b/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md index d1faf81a74..da8cb25f68 100644 --- a/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md +++ b/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md @@ -129,3 +129,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/synchronize.md b/docs/directorymanager/11.0/signin/schedule/synchronize.md index 3348f10d57..6313eea3cb 100644 --- a/docs/directorymanager/11.0/signin/schedule/synchronize.md +++ b/docs/directorymanager/11.0/signin/schedule/synchronize.md @@ -61,3 +61,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/userlifecycle.md b/docs/directorymanager/11.0/signin/schedule/userlifecycle.md index 667ef5f101..fd0395f3ea 100644 --- a/docs/directorymanager/11.0/signin/schedule/userlifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/userlifecycle.md @@ -54,3 +54,4 @@ See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) - [Configure User Profile Validation](/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md) + diff --git a/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md b/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md index e012e4a5fa..5abe3b6eec 100644 --- a/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md +++ b/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md @@ -61,3 +61,4 @@ What do you want to do? See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/_category_.json b/docs/directorymanager/11.0/signin/securityrole/_category_.json index 6447c41766..497c1253af 100644 --- a/docs/directorymanager/11.0/signin/securityrole/_category_.json +++ b/docs/directorymanager/11.0/signin/securityrole/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/securityrole/checkrole.md b/docs/directorymanager/11.0/signin/securityrole/checkrole.md index 712a612fc2..2bff7ff02b 100644 --- a/docs/directorymanager/11.0/signin/securityrole/checkrole.md +++ b/docs/directorymanager/11.0/signin/securityrole/checkrole.md @@ -59,3 +59,4 @@ See Also - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/create.md b/docs/directorymanager/11.0/signin/securityrole/create.md index 95ddbc03ac..7f4f399937 100644 --- a/docs/directorymanager/11.0/signin/securityrole/create.md +++ b/docs/directorymanager/11.0/signin/securityrole/create.md @@ -76,3 +76,4 @@ See Also - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/criteria.md b/docs/directorymanager/11.0/signin/securityrole/criteria.md index e13dc164e4..f36e586dfa 100644 --- a/docs/directorymanager/11.0/signin/securityrole/criteria.md +++ b/docs/directorymanager/11.0/signin/securityrole/criteria.md @@ -95,3 +95,4 @@ See Also - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) - [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/manage.md b/docs/directorymanager/11.0/signin/securityrole/manage.md index a57b20cb9d..3dfa2bdc60 100644 --- a/docs/directorymanager/11.0/signin/securityrole/manage.md +++ b/docs/directorymanager/11.0/signin/securityrole/manage.md @@ -151,3 +151,4 @@ See Also - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/overview.md b/docs/directorymanager/11.0/signin/securityrole/overview.md index 18a0561012..78a6233180 100644 --- a/docs/directorymanager/11.0/signin/securityrole/overview.md +++ b/docs/directorymanager/11.0/signin/securityrole/overview.md @@ -73,3 +73,4 @@ See Also - [Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) - [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) - [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/permissions.md b/docs/directorymanager/11.0/signin/securityrole/permissions.md index c7eb7ede06..83fafca485 100644 --- a/docs/directorymanager/11.0/signin/securityrole/permissions.md +++ b/docs/directorymanager/11.0/signin/securityrole/permissions.md @@ -208,3 +208,4 @@ topic. - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) - [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/_category_.json b/docs/directorymanager/11.0/signin/securityrole/policy/_category_.json index 796a9eb6c0..9b38b53b2e 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/_category_.json +++ b/docs/directorymanager/11.0/signin/securityrole/policy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md b/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md index 285aaa693f..a9d3cea6f1 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md @@ -90,3 +90,4 @@ GroupID mobile app. - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md b/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md index 5fc427dd81..ac525ccaf3 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md @@ -88,3 +88,4 @@ be added. - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md b/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md index d6079983ba..962b5a6da6 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md @@ -286,3 +286,4 @@ change the password the next time they login to their workstations. - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/newobject.md b/docs/directorymanager/11.0/signin/securityrole/policy/newobject.md index fa2835cd53..18d3a62737 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/newobject.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/newobject.md @@ -116,3 +116,4 @@ the directory. - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/overview.md b/docs/directorymanager/11.0/signin/securityrole/policy/overview.md index e3740082b0..b124dd8305 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/overview.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/overview.md @@ -43,3 +43,4 @@ a user, that user can search and view objects in both containers. - [Helpdesk Policy](/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md) - [Synchronize Policy](/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md) - [ Query Designer Policy](/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/password.md b/docs/directorymanager/11.0/signin/securityrole/policy/password.md index 547d427876..ff7174d422 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/password.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/password.md @@ -141,3 +141,4 @@ properties in the GroupID portal. - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md b/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md index 07d8ec4118..42f0cd2a30 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md @@ -323,3 +323,4 @@ attributes and operators are available to create a default filter criteria. - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/search.md b/docs/directorymanager/11.0/signin/securityrole/policy/search.md index 51030c40de..654ba46ef9 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/search.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/search.md @@ -153,3 +153,4 @@ them. - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md b/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md index 48e3931537..a76568c7ca 100644 --- a/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md @@ -241,3 +241,4 @@ attributes: - [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) - [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/_category_.json b/docs/directorymanager/11.0/signin/service/_category_.json index 163c68b9c8..8612131fbd 100644 --- a/docs/directorymanager/11.0/signin/service/_category_.json +++ b/docs/directorymanager/11.0/signin/service/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/service/dataservice/_category_.json b/docs/directorymanager/11.0/signin/service/dataservice/_category_.json index 5332063fe8..8b964b688b 100644 --- a/docs/directorymanager/11.0/signin/service/dataservice/_category_.json +++ b/docs/directorymanager/11.0/signin/service/dataservice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/service/dataservice/create.md b/docs/directorymanager/11.0/signin/service/dataservice/create.md index 0c8d37c0ef..73f8803b80 100644 --- a/docs/directorymanager/11.0/signin/service/dataservice/create.md +++ b/docs/directorymanager/11.0/signin/service/dataservice/create.md @@ -145,3 +145,4 @@ NOTE: To host the Data service, Docker daemon should be configured to run Window - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) - [Manage Data Service Settings](/docs/directorymanager/11.0/signin/service/dataservice/manage.md) + diff --git a/docs/directorymanager/11.0/signin/service/dataservice/manage.md b/docs/directorymanager/11.0/signin/service/dataservice/manage.md index 5a1986eee8..a6933f34b1 100644 --- a/docs/directorymanager/11.0/signin/service/dataservice/manage.md +++ b/docs/directorymanager/11.0/signin/service/dataservice/manage.md @@ -239,3 +239,4 @@ been linked with a GroupID client, such as the GroupID portal or a Mobile servic - [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) - [Create a Data Service](/docs/directorymanager/11.0/signin/service/dataservice/create.md) - [Get Logs](/docs/directorymanager/11.0/signin/concepts/logs.md) + diff --git a/docs/directorymanager/11.0/signin/service/dataservice/overview.md b/docs/directorymanager/11.0/signin/service/dataservice/overview.md index ace84b435b..3eb08bb075 100644 --- a/docs/directorymanager/11.0/signin/service/dataservice/overview.md +++ b/docs/directorymanager/11.0/signin/service/dataservice/overview.md @@ -43,3 +43,4 @@ See Also - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Create a Data Service](/docs/directorymanager/11.0/signin/service/dataservice/create.md) - [Manage Data Service Settings](/docs/directorymanager/11.0/signin/service/dataservice/manage.md) + diff --git a/docs/directorymanager/11.0/signin/service/emailservice.md b/docs/directorymanager/11.0/signin/service/emailservice.md index 9d8b372dd8..e531cf8617 100644 --- a/docs/directorymanager/11.0/signin/service/emailservice.md +++ b/docs/directorymanager/11.0/signin/service/emailservice.md @@ -50,3 +50,4 @@ You can manage the following settings for the Email service: - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/_category_.json b/docs/directorymanager/11.0/signin/service/mobileservice/_category_.json index 17d5ddecd9..aaea66110d 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/_category_.json +++ b/docs/directorymanager/11.0/signin/service/mobileservice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/create.md b/docs/directorymanager/11.0/signin/service/mobileservice/create.md index 8b4f6737ab..b7d5d4d129 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/create.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/create.md @@ -254,3 +254,4 @@ topic. **See Also** - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/delete.md b/docs/directorymanager/11.0/signin/service/mobileservice/delete.md index 3ac520d320..b891839d4f 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/delete.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/delete.md @@ -61,3 +61,4 @@ Deleting a Mobile service removes all its deployments and configurations from Gr 1. In Admin Center, select **Applications** in the left pane. 2. On the **Mobile Service** tab, click the ellipsis button for a service and select **Delete**. + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json b/docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json index e1cbfbe86a..36c6a3723d 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md index 341c2214bd..6b45a73894 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md @@ -90,3 +90,4 @@ You can change the following for a field on a properties page: - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md index d70bd2244b..eed2630788 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md @@ -37,3 +37,4 @@ service: **See Also** - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md index 056711aecc..689151a542 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md @@ -40,3 +40,4 @@ What do you want to do? - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md index b26f7d653e..eae0278f43 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md @@ -122,3 +122,4 @@ validation: - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md index a8bbb7b35c..d4d2c77dec 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md @@ -55,3 +55,4 @@ To specify an operator: - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md index 58f4073564..348252da18 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md @@ -90,3 +90,4 @@ To update a field: - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/overview.md b/docs/directorymanager/11.0/signin/service/mobileservice/overview.md index 1953021f37..7603ba2742 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/overview.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/overview.md @@ -62,3 +62,4 @@ See Also - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md b/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md index 89ab33e941..6a3a56535d 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md @@ -85,3 +85,4 @@ service. **See Also** - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json b/docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json index 147ed705a9..4c76425999 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md b/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md index 26846e1d89..b067fc2d82 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md @@ -150,3 +150,4 @@ configure the GroupID app with this deployment instance of the Mobile service. - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Server Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md b/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md index b4bbdd661f..19e19f7123 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md @@ -44,3 +44,4 @@ app for logging in. - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Server Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md b/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md index 5564ba37aa..90b08d3094 100644 --- a/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md @@ -26,3 +26,4 @@ Server settings for a Mobile service include: - [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) - [Manage General Server Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md) - [Manage Deployment Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md) + diff --git a/docs/directorymanager/11.0/signin/service/overview.md b/docs/directorymanager/11.0/signin/service/overview.md index 4715ab4b7b..0c4daa3aac 100644 --- a/docs/directorymanager/11.0/signin/service/overview.md +++ b/docs/directorymanager/11.0/signin/service/overview.md @@ -100,3 +100,4 @@ topic for details. **See Also** - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) + diff --git a/docs/directorymanager/11.0/signin/service/replicationservice.md b/docs/directorymanager/11.0/signin/service/replicationservice.md index 0766a81e8a..0a2d78a421 100644 --- a/docs/directorymanager/11.0/signin/service/replicationservice.md +++ b/docs/directorymanager/11.0/signin/service/replicationservice.md @@ -82,3 +82,4 @@ To sync data: - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/schedulerservice.md b/docs/directorymanager/11.0/signin/service/schedulerservice.md index 571937e144..4315aa32c1 100644 --- a/docs/directorymanager/11.0/signin/service/schedulerservice.md +++ b/docs/directorymanager/11.0/signin/service/schedulerservice.md @@ -44,3 +44,4 @@ You can manage the following settings for the Scheduler service: - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) + diff --git a/docs/directorymanager/11.0/signin/service/securityservice/_category_.json b/docs/directorymanager/11.0/signin/service/securityservice/_category_.json index 7ebbbe3bd4..18c8c27da6 100644 --- a/docs/directorymanager/11.0/signin/service/securityservice/_category_.json +++ b/docs/directorymanager/11.0/signin/service/securityservice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/service/securityservice/create.md b/docs/directorymanager/11.0/signin/service/securityservice/create.md index 988aa46bb7..4195ed85e4 100644 --- a/docs/directorymanager/11.0/signin/service/securityservice/create.md +++ b/docs/directorymanager/11.0/signin/service/securityservice/create.md @@ -139,3 +139,4 @@ NOTE: To host the Security service, Docker daemon should be configured to run Wi - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) - [Manage Security Service Settings](/docs/directorymanager/11.0/signin/service/securityservice/manage.md) + diff --git a/docs/directorymanager/11.0/signin/service/securityservice/manage.md b/docs/directorymanager/11.0/signin/service/securityservice/manage.md index 083e4227e5..970a47fe88 100644 --- a/docs/directorymanager/11.0/signin/service/securityservice/manage.md +++ b/docs/directorymanager/11.0/signin/service/securityservice/manage.md @@ -76,3 +76,4 @@ See Also - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Services](/docs/directorymanager/11.0/signin/service/overview.md) - [Create a Security Service](/docs/directorymanager/11.0/signin/service/securityservice/create.md) + diff --git a/docs/directorymanager/11.0/signin/service/securityservice/overview.md b/docs/directorymanager/11.0/signin/service/securityservice/overview.md index 6fd40a270c..c2077a738a 100644 --- a/docs/directorymanager/11.0/signin/service/securityservice/overview.md +++ b/docs/directorymanager/11.0/signin/service/securityservice/overview.md @@ -30,3 +30,4 @@ topic while replacing references to Data service with Security service. - [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) - [Create a Security Service](/docs/directorymanager/11.0/signin/service/securityservice/create.md) - [Manage Security Service Settings](/docs/directorymanager/11.0/signin/service/securityservice/manage.md) + diff --git a/docs/directorymanager/11.0/signin/signin.md b/docs/directorymanager/11.0/signin/signin.md index a12bf1a63b..2e77de31bb 100644 --- a/docs/directorymanager/11.0/signin/signin.md +++ b/docs/directorymanager/11.0/signin/signin.md @@ -165,3 +165,4 @@ See Also - [Getting Started](/docs/directorymanager/11.0/introduction/gettingstarted.md) - [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) - [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/_category_.json b/docs/directorymanager/11.0/signin/smsgateway/_category_.json index a75a3d956a..2df03a8fd0 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/_category_.json +++ b/docs/directorymanager/11.0/signin/smsgateway/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json b/docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json index 6dde566d36..feca097d66 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md b/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md index 8770cc3178..2fe08e505c 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md @@ -33,3 +33,4 @@ gateway needs for authenticating a connection. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json b/docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json index a836b22f41..4cc04b38d5 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "class" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md index d24556365c..848b406fd2 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md @@ -27,3 +27,4 @@ The confirmation code. See Also - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md index a3f3b70705..2b07de79b1 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md @@ -29,3 +29,4 @@ Following is a list of its members with description: **See Also** - [ISMSGateway Members](/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md index e2ff818ad0..23dd967e19 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md @@ -24,3 +24,4 @@ Following is a list of its members with description: **See Also** - [ISMSGateway Members](/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md index 9ea5057d41..d019edfc00 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md @@ -27,3 +27,4 @@ The exception details. See Also - [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md index 75c9cfaa87..5c5fb93265 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md @@ -34,3 +34,4 @@ more from the gateway. See Also - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md index 5c2fabffdc..8bb80024bb 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md @@ -28,3 +28,4 @@ The message text. See Also - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md index 7480c1cb40..b4832bca38 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md @@ -33,3 +33,4 @@ See Also - [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md index a2a7f62afc..6762b6841b 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md @@ -28,3 +28,4 @@ A list of mobile phone numbers. See Also - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md index 9c1518e895..12bbc66d42 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md @@ -27,3 +27,4 @@ The reference ID for the text message. See Also - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md index 330d7ec126..74d23a5f9a 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md @@ -28,3 +28,4 @@ True if the message is delivered successfully. See Also - [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md index ebd57541a4..54d15df045 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md @@ -32,3 +32,4 @@ True if all validation checks are passed. See Also - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md b/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md index e9852ff6aa..c84be3f40a 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md @@ -27,3 +27,4 @@ The clone object. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md b/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md index a785d4fa27..edbf64209a 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md @@ -42,3 +42,4 @@ To define a custom gateway, a list of ISMSGateway members that you must implemen **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/password.md b/docs/directorymanager/11.0/signin/smsgateway/custom/password.md index 257029280f..09ed724190 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/password.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/password.md @@ -27,3 +27,4 @@ The value of the password. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md index f0e84539e7..d24342f152 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md @@ -32,3 +32,4 @@ the domain name or IP address of that proxy server. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md index 6f86c263f1..540f53e2fa 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md @@ -32,3 +32,4 @@ provide the host name of the proxy server. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md index ca3653fd85..036fdd759b 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md @@ -31,3 +31,4 @@ Use this property if your proxy server requires a user name and password for con **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md index ca53ad2d56..6bc82ff222 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md @@ -32,3 +32,4 @@ the port number the proxy server uses. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md index e700ed5727..c6c0765dc8 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md @@ -31,3 +31,4 @@ Use this property if your proxy server requires a user name and password for con **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md b/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md index 31272224a5..9c78438876 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md @@ -37,3 +37,4 @@ See Also - [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) - [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md b/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md index 9b9c0319ec..28618106d8 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md @@ -27,3 +27,4 @@ True if a connection is established with the SMS gateway. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md b/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md index e28fadc086..0f4e7d9277 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md @@ -27,3 +27,4 @@ True if the credentials are valid. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md b/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md index 61a8dbac99..ee612ee340 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md @@ -27,3 +27,4 @@ True if the proxy settings are valid. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/url.md b/docs/directorymanager/11.0/signin/smsgateway/custom/url.md index b24746a05f..fcc7072cac 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/url.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/url.md @@ -33,3 +33,4 @@ is the case with your SMS gateway provider, you can use this property to specify **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md b/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md index 7483a61e4d..3e2a51260c 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md @@ -27,3 +27,4 @@ The value of the user name. **See Also** - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md b/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md index 7d96144e98..7aa96bff32 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md +++ b/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md @@ -109,3 +109,4 @@ the **Create SMS Gateway** page) for selection when creating an SMS gateway acco - [SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/overview.md) - [ISMSGateway Members](/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/manage.md b/docs/directorymanager/11.0/signin/smsgateway/manage.md index 7ba2495d49..49c1191335 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/manage.md +++ b/docs/directorymanager/11.0/signin/smsgateway/manage.md @@ -126,3 +126,4 @@ See Also - [SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/overview.md) - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) + diff --git a/docs/directorymanager/11.0/signin/smsgateway/overview.md b/docs/directorymanager/11.0/signin/smsgateway/overview.md index d6c1518ebd..85c2a518e2 100644 --- a/docs/directorymanager/11.0/signin/smsgateway/overview.md +++ b/docs/directorymanager/11.0/signin/smsgateway/overview.md @@ -33,3 +33,4 @@ to an identity store. - [Manage SMS Gateway Accounts](/docs/directorymanager/11.0/signin/smsgateway/manage.md) - [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) - [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) + diff --git a/docs/directorymanager/11.0/signin/workflow/_category_.json b/docs/directorymanager/11.0/signin/workflow/_category_.json index 43b0f78b26..baedb38fd7 100644 --- a/docs/directorymanager/11.0/signin/workflow/_category_.json +++ b/docs/directorymanager/11.0/signin/workflow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/signin/workflow/advancedsettings.md b/docs/directorymanager/11.0/signin/workflow/advancedsettings.md index 872c8eb39a..f5aa770768 100644 --- a/docs/directorymanager/11.0/signin/workflow/advancedsettings.md +++ b/docs/directorymanager/11.0/signin/workflow/advancedsettings.md @@ -107,3 +107,4 @@ topic. - [Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) - [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) - [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) + diff --git a/docs/directorymanager/11.0/signin/workflow/approveracceleration.md b/docs/directorymanager/11.0/signin/workflow/approveracceleration.md index b726daea39..a1278a1d51 100644 --- a/docs/directorymanager/11.0/signin/workflow/approveracceleration.md +++ b/docs/directorymanager/11.0/signin/workflow/approveracceleration.md @@ -197,3 +197,4 @@ Rules for the default approver are: - [Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) - [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) - [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) + diff --git a/docs/directorymanager/11.0/signin/workflow/implement.md b/docs/directorymanager/11.0/signin/workflow/implement.md index 71b2025d0c..b345b83a1a 100644 --- a/docs/directorymanager/11.0/signin/workflow/implement.md +++ b/docs/directorymanager/11.0/signin/workflow/implement.md @@ -273,3 +273,4 @@ user-defined workflows; system workflows cannot be deleted. - [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) - [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) - [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) + diff --git a/docs/directorymanager/11.0/signin/workflow/integrate.md b/docs/directorymanager/11.0/signin/workflow/integrate.md index 917afa4cc8..3261c6299f 100644 --- a/docs/directorymanager/11.0/signin/workflow/integrate.md +++ b/docs/directorymanager/11.0/signin/workflow/integrate.md @@ -127,3 +127,4 @@ triggered, the linked flow is auto triggered. - [Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) - [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) - [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) + diff --git a/docs/directorymanager/11.0/signin/workflow/overview.md b/docs/directorymanager/11.0/signin/workflow/overview.md index 54f35175c9..d78b87c0c0 100644 --- a/docs/directorymanager/11.0/signin/workflow/overview.md +++ b/docs/directorymanager/11.0/signin/workflow/overview.md @@ -112,3 +112,4 @@ To automate your everyday tasks, you can also link your GroupID workflows to Pow - [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) - [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) - [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) + diff --git a/docs/directorymanager/11.0/welcome/_category_.json b/docs/directorymanager/11.0/welcome/_category_.json index 4e56755fb6..17c3103d01 100644 --- a/docs/directorymanager/11.0/welcome/_category_.json +++ b/docs/directorymanager/11.0/welcome/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "welcome" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/dashboard.md b/docs/directorymanager/11.0/welcome/dashboard.md index 41904609f4..cb9c60fd13 100644 --- a/docs/directorymanager/11.0/welcome/dashboard.md +++ b/docs/directorymanager/11.0/welcome/dashboard.md @@ -76,3 +76,4 @@ The dashboard comprises of a few cards. - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) - [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/dashboard/_category_.json b/docs/directorymanager/11.0/welcome/dashboard/_category_.json index a35d45a352..1c6b622ddc 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/_category_.json +++ b/docs/directorymanager/11.0/welcome/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dashboard" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/dashboard/computer.md b/docs/directorymanager/11.0/welcome/dashboard/computer.md index bd9d04cc3a..0b2fabd0ff 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/computer.md +++ b/docs/directorymanager/11.0/welcome/dashboard/computer.md @@ -46,3 +46,4 @@ Following is the list of reports for this category: - [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) - [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) - [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) + diff --git a/docs/directorymanager/11.0/welcome/dashboard/contact.md b/docs/directorymanager/11.0/welcome/dashboard/contact.md index fb387997cb..b09a9d8538 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/contact.md +++ b/docs/directorymanager/11.0/welcome/dashboard/contact.md @@ -26,3 +26,4 @@ Following is the list of reports for this category: - [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) - [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) - [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) + diff --git a/docs/directorymanager/11.0/welcome/dashboard/dashboard.md b/docs/directorymanager/11.0/welcome/dashboard/dashboard.md index 1b3b07310d..919f78bda7 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/dashboard.md +++ b/docs/directorymanager/11.0/welcome/dashboard/dashboard.md @@ -80,3 +80,4 @@ Different elements of the Dashboard are described below: - [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) - [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) - [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) + diff --git a/docs/directorymanager/11.0/welcome/dashboard/generate.md b/docs/directorymanager/11.0/welcome/dashboard/generate.md index a57e74f867..8347b12849 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/generate.md +++ b/docs/directorymanager/11.0/welcome/dashboard/generate.md @@ -95,3 +95,4 @@ You can create a **Scheduled Report job** on GroupID Admin Center. See - [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) - [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) - [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) + diff --git a/docs/directorymanager/11.0/welcome/dashboard/group.md b/docs/directorymanager/11.0/welcome/dashboard/group.md index 4aebbc1580..9168864fcd 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/group.md +++ b/docs/directorymanager/11.0/welcome/dashboard/group.md @@ -87,3 +87,4 @@ Following is the list of reports for this category: - [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) - [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) - [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) + diff --git a/docs/directorymanager/11.0/welcome/dashboard/manage.md b/docs/directorymanager/11.0/welcome/dashboard/manage.md index c05b42b61d..25845a6f2f 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/manage.md +++ b/docs/directorymanager/11.0/welcome/dashboard/manage.md @@ -88,3 +88,4 @@ When you delete a report, all its settings are removed. - [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) - [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) - [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) + diff --git a/docs/directorymanager/11.0/welcome/dashboard/user.md b/docs/directorymanager/11.0/welcome/dashboard/user.md index fa317aeef1..02ec2b714b 100644 --- a/docs/directorymanager/11.0/welcome/dashboard/user.md +++ b/docs/directorymanager/11.0/welcome/dashboard/user.md @@ -81,3 +81,4 @@ See Also: - [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) - [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) - [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) + diff --git a/docs/directorymanager/11.0/welcome/entitlement/_category_.json b/docs/directorymanager/11.0/welcome/entitlement/_category_.json index 5ce296e926..faf6e9bb4e 100644 --- a/docs/directorymanager/11.0/welcome/entitlement/_category_.json +++ b/docs/directorymanager/11.0/welcome/entitlement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/entitlement/fileservers.md b/docs/directorymanager/11.0/welcome/entitlement/fileservers.md index 5ea6bc8108..99c5cf4b6f 100644 --- a/docs/directorymanager/11.0/welcome/entitlement/fileservers.md +++ b/docs/directorymanager/11.0/welcome/entitlement/fileservers.md @@ -150,3 +150,4 @@ displayed in the results. **See Also** - [ Entitlement](/docs/directorymanager/11.0/welcome/entitlement/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/entitlement/overview.md b/docs/directorymanager/11.0/welcome/entitlement/overview.md index d0754637cc..08d21db711 100644 --- a/docs/directorymanager/11.0/welcome/entitlement/overview.md +++ b/docs/directorymanager/11.0/welcome/entitlement/overview.md @@ -18,3 +18,4 @@ topic for detailed information on Entitlement. - [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) - [File Servers](/docs/directorymanager/11.0/welcome/entitlement/fileservers.md) - [Explore SharePoint Sites](/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md) + diff --git a/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md b/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md index b809e4e832..4af3d14a5a 100644 --- a/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md +++ b/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md @@ -143,3 +143,4 @@ displayed in the results. **See Also** - [ Entitlement](/docs/directorymanager/11.0/welcome/entitlement/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/_category_.json b/docs/directorymanager/11.0/welcome/generalfeatures/_category_.json index 535cc16965..97cf904f22 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/_category_.json +++ b/docs/directorymanager/11.0/welcome/generalfeatures/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "generalfeatures" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/find.md b/docs/directorymanager/11.0/welcome/generalfeatures/find.md index 44ea3d14be..a7ca344f94 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/find.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/find.md @@ -62,3 +62,4 @@ box from. **See Also** - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/generalfeatures.md b/docs/directorymanager/11.0/welcome/generalfeatures/generalfeatures.md index 2416327290..32cce5aa3d 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/generalfeatures.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/generalfeatures.md @@ -60,3 +60,4 @@ See the [Toolbar](/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) - [User Account Settings](/docs/directorymanager/11.0/welcome/generalfeatures/user.md) - [Toolbar](/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md) + diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/portal.md b/docs/directorymanager/11.0/welcome/generalfeatures/portal.md index a287fdb4b0..513ca019f5 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/portal.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/portal.md @@ -246,3 +246,4 @@ You can reset the settings on the **User Settings** panel to their default value - [My Expiring Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md) - [My Expired Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md) - [My Deleted Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md b/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md index 42d4e1998d..0c33b0ccbe 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md @@ -108,3 +108,4 @@ To delete a query, click the **Delete** icon. The query will be removed from the **See Also** - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/search.md b/docs/directorymanager/11.0/welcome/generalfeatures/search.md index 7deb609c36..2712411d45 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/search.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/search.md @@ -135,3 +135,4 @@ the User Settings panel. See Also - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md b/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md index c95dcab6f2..0fec278f20 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md @@ -40,3 +40,4 @@ depending on the page you are on. Toolbar buttons are listed in the following ta **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/user.md b/docs/directorymanager/11.0/welcome/generalfeatures/user.md index a88c14d60d..5c7a7edd70 100644 --- a/docs/directorymanager/11.0/welcome/generalfeatures/user.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/user.md @@ -104,3 +104,4 @@ until verified by an approver. - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/_category_.json b/docs/directorymanager/11.0/welcome/group/_category_.json index 7525cf29eb..d259c9f4c1 100644 --- a/docs/directorymanager/11.0/welcome/group/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/_category_.json b/docs/directorymanager/11.0/welcome/group/allgroups/_category_.json index 54d4bf545a..7caa75cce6 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/allgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "allgroups" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md b/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md index a57b7ef604..fa2fd08ec5 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md @@ -38,3 +38,4 @@ clicking **Dynasties Grid Filters**. All the dynasties matching the filters will - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md index 3e573a354a..6d35937c48 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md @@ -32,3 +32,4 @@ displayed. - [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md index dae1d3af4d..51274091fd 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md @@ -30,3 +30,4 @@ displayed. - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md index 8571364f7c..27ca33a041 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md @@ -145,3 +145,4 @@ You can add filters in **All Group Grid Filters** while searching for specific g - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md index 62c178410c..e713eb99d8 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md @@ -27,3 +27,4 @@ clicking **Smart Group Grid Filter**. All the smart groups matching the filters - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md index 27f9d5c18d..a457d58ed5 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md @@ -30,3 +30,4 @@ will be displayed. - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md index c11b80cb6f..c6030a980c 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md @@ -29,3 +29,4 @@ displayed. - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md index c3579ef7fd..ad2f069e03 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md @@ -29,3 +29,4 @@ displayed. - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md index f154fea3e9..819b01f204 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md @@ -28,3 +28,4 @@ displayed. - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/teams.md b/docs/directorymanager/11.0/welcome/group/allgroups/teams.md index a15d8fa71f..82de8a250c 100644 --- a/docs/directorymanager/11.0/welcome/group/allgroups/teams.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/teams.md @@ -23,3 +23,4 @@ clicking **Teams Grid Filters**. All the teams matching the filters will be disp - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/_category_.json b/docs/directorymanager/11.0/welcome/group/create/_category_.json index f5bae9912f..e42def0b9a 100644 --- a/docs/directorymanager/11.0/welcome/group/create/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/create/create.md b/docs/directorymanager/11.0/welcome/group/create/create.md index af39903ae9..abd737ec2c 100644 --- a/docs/directorymanager/11.0/welcome/group/create/create.md +++ b/docs/directorymanager/11.0/welcome/group/create/create.md @@ -39,3 +39,4 @@ What do you want to do? **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/group/_category_.json b/docs/directorymanager/11.0/welcome/group/create/group/_category_.json index 832f2c37f2..9e4e7c774a 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/create/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "group" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/create/group/general.md b/docs/directorymanager/11.0/welcome/group/create/group/general.md index 7bd934521d..4a664a89a3 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/general.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/general.md @@ -71,3 +71,4 @@ Use this page to specify basic information about the group. **See Also** - [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/group/general_1.md b/docs/directorymanager/11.0/welcome/group/create/group/general_1.md index e8fbf277f2..4d5ef37366 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/general_1.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/general_1.md @@ -41,3 +41,4 @@ Use this page to specify basic information about the group. **See Also** - [Create Microsoft Entra ID Groups](/docs/directorymanager/11.0/welcome/group/create/group/group_1.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/group/group.md b/docs/directorymanager/11.0/welcome/group/create/group/group.md index 10acabb590..8db5485cd6 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/group.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/group.md @@ -123,3 +123,4 @@ NOTE: Password Expiry group is not supported in Microsoft Entra ID. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/group/group_1.md b/docs/directorymanager/11.0/welcome/group/create/group/group_1.md index 519a35bfc7..7827ebc2a6 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/group_1.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/group_1.md @@ -87,3 +87,4 @@ What do you want to do? **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/group/members.md b/docs/directorymanager/11.0/welcome/group/create/group/members.md index 7b77afdda5..b6fda75fc4 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/members.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/members.md @@ -48,3 +48,4 @@ After adding members, click **Next**. **See Also** - [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/group/owners.md b/docs/directorymanager/11.0/welcome/group/create/group/owners.md index cea8298aee..cf58708059 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/owners.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/owners.md @@ -61,3 +61,4 @@ least x number of additional owners. Do the needful and click **Next**. **See Also** - [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md b/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md index 55242b0083..759bfe1327 100644 --- a/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md @@ -49,3 +49,4 @@ You can do the following: **See Also** - [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/grouptype.md b/docs/directorymanager/11.0/welcome/group/create/grouptype.md index 3c5cecd0b2..7cf15fb54b 100644 --- a/docs/directorymanager/11.0/welcome/group/create/grouptype.md +++ b/docs/directorymanager/11.0/welcome/group/create/grouptype.md @@ -20,3 +20,4 @@ Select the type of group you want to create and click **Next**. Options are: **See Also** - [Group Management](/docs/directorymanager/11.0/welcome/group/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/create/overview.md b/docs/directorymanager/11.0/welcome/group/create/overview.md index ec7635eee5..d0a70985d1 100644 --- a/docs/directorymanager/11.0/welcome/group/create/overview.md +++ b/docs/directorymanager/11.0/welcome/group/create/overview.md @@ -38,3 +38,4 @@ Using GroupID portal, you can create: - [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) - [Create Microsoft Entra ID Groups](/docs/directorymanager/11.0/welcome/group/create/group/group_1.md) - [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/_category_.json b/docs/directorymanager/11.0/welcome/group/dynasty/_category_.json index ba1fa4ad6f..b00b4b8320 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/dynasty/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json index 5c7410e758..320ad2d9cc 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "createdynasty" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md index 2df04c4e5c..cd39f3f1fc 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md @@ -163,3 +163,4 @@ What do you want to do? **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md index ce7053eaa4..eb6b74eb4b 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md @@ -163,3 +163,4 @@ What do you want to do? **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md index 86e8593460..ea04ffc0ba 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md @@ -236,3 +236,4 @@ On the Dynasty Options page: **See Also** - [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) + diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md index 90b82e36e1..db4f100d0b 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md @@ -91,3 +91,4 @@ state. **See Also** - [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) + diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md index 027f57704d..e0202bdf02 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md @@ -44,3 +44,4 @@ Use this page to specify basic information about the group. **See Also** - [Create a Microsoft Entra ID Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md) + diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/overview.md b/docs/directorymanager/11.0/welcome/group/dynasty/overview.md index e669789682..caf9a73044 100644 --- a/docs/directorymanager/11.0/welcome/group/dynasty/overview.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/overview.md @@ -72,3 +72,4 @@ organization. - [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) - [Create a Microsoft Entra ID Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md) - [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/_category_.json b/docs/directorymanager/11.0/welcome/group/mygroups/_category_.json index 314ee5b98d..8e8d0f8406 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/mygroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "mygroups" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md index 2b63e9586f..b9eaf48461 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md @@ -28,3 +28,4 @@ displayed. - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md b/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md index b0fa0b9e47..7df275b875 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md @@ -26,3 +26,4 @@ clicking **My Dynasties Grid Filters**. All the dynasties matching the filters w - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md index 833662970a..273640ce66 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md @@ -47,3 +47,4 @@ displayed. - [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) - [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md index 7579fa2842..b3fea3e490 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md @@ -35,3 +35,4 @@ displayed. - [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) - [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md index faf148a2e6..9b5396356c 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md @@ -139,3 +139,4 @@ You can add filters in **My Group Grid Filters** while searching for specific gr - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md b/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md index 5d63c73774..024ed07450 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md @@ -28,3 +28,4 @@ displayed. - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md index 92f3711782..3711dc3d6e 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md @@ -26,3 +26,4 @@ clicking **Smart Group Grid Filters**. All the smart groups matching the filters - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md b/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md index a5fdc6d7a3..70e5a90ea8 100644 --- a/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md @@ -23,3 +23,4 @@ clicking **My Teams Grid Filters**. All the teams matching the filters will be d - [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/overview.md b/docs/directorymanager/11.0/welcome/group/overview.md index af15f9bdef..f411a6e9d1 100644 --- a/docs/directorymanager/11.0/welcome/group/overview.md +++ b/docs/directorymanager/11.0/welcome/group/overview.md @@ -37,3 +37,4 @@ different in both identity stores. - [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) - [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/_category_.json b/docs/directorymanager/11.0/welcome/group/properties/_category_.json index 395223c37a..e165c90c2d 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/properties/advanced.md b/docs/directorymanager/11.0/welcome/group/properties/advanced.md index 3cac648d17..cc1799317f 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/advanced.md +++ b/docs/directorymanager/11.0/welcome/group/properties/advanced.md @@ -50,3 +50,4 @@ NOTE: Non-delivery reports are sent if an SMTP server is configured for the iden **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/attributes.md b/docs/directorymanager/11.0/welcome/group/properties/attributes.md index fa8ab2d55a..88af4b7f27 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/attributes.md +++ b/docs/directorymanager/11.0/welcome/group/properties/attributes.md @@ -69,3 +69,4 @@ The value of the custom attribute 14. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/channels.md b/docs/directorymanager/11.0/welcome/group/properties/channels.md index d35832c36c..4989575fb9 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/channels.md +++ b/docs/directorymanager/11.0/welcome/group/properties/channels.md @@ -51,3 +51,4 @@ membership of Teams group. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md b/docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md index c8f1f94c9b..b7836ee26d 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md +++ b/docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md @@ -40,3 +40,4 @@ To remove an object from a list, select it and click **Remove** in the respectiv **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md b/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md index 7ccbc35f61..fe06b6d4bb 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md +++ b/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md @@ -194,3 +194,4 @@ See Inheritance. - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/email.md b/docs/directorymanager/11.0/welcome/group/properties/email.md index 14b493dc53..37e9048cf1 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/email.md +++ b/docs/directorymanager/11.0/welcome/group/properties/email.md @@ -42,3 +42,4 @@ NOTE: Only mail-enabled users can be designated as Exchange additional owners. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/entitlements.md b/docs/directorymanager/11.0/welcome/group/properties/entitlements.md index d312d19920..f4b2363605 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/entitlements.md +++ b/docs/directorymanager/11.0/welcome/group/properties/entitlements.md @@ -41,3 +41,4 @@ in role properties to specify the GroupID clients that role members can or canno **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/general.md b/docs/directorymanager/11.0/welcome/group/properties/general.md index 04cddc9794..cef788f315 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/general.md +++ b/docs/directorymanager/11.0/welcome/group/properties/general.md @@ -100,3 +100,4 @@ The email address of the group (applies to mail-enabled groups only, such as an **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/history.md b/docs/directorymanager/11.0/welcome/group/properties/history.md index 68f342e0b9..125f54c180 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/history.md +++ b/docs/directorymanager/11.0/welcome/group/properties/history.md @@ -108,3 +108,4 @@ See Also - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [History](/docs/directorymanager/11.0/welcome/history/overview.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md b/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md index f1b5fc7126..05a4f735fa 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md +++ b/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md @@ -71,3 +71,4 @@ launch the **Import Additional Owners** wizard. - [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) - [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/importmembers.md b/docs/directorymanager/11.0/welcome/group/properties/importmembers.md index 00e16abad4..abd9c568ed 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/importmembers.md +++ b/docs/directorymanager/11.0/welcome/group/properties/importmembers.md @@ -135,3 +135,4 @@ launch the **Import Members** wizard. - [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) - [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/memberof.md b/docs/directorymanager/11.0/welcome/group/properties/memberof.md index 2e850c3b71..b3336ef116 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/memberof.md +++ b/docs/directorymanager/11.0/welcome/group/properties/memberof.md @@ -44,3 +44,4 @@ membership of Group A. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/members.md b/docs/directorymanager/11.0/welcome/group/properties/members.md index 3701157144..29aeec3e58 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/members.md +++ b/docs/directorymanager/11.0/welcome/group/properties/members.md @@ -84,3 +84,4 @@ To remove an object from the members list, select it and click **Remove**. See Also - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/overview.md b/docs/directorymanager/11.0/welcome/group/properties/overview.md index 97785ef22f..7a8bf60e8a 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/overview.md +++ b/docs/directorymanager/11.0/welcome/group/properties/overview.md @@ -81,3 +81,4 @@ available for groups in a Microsoft Entra IDbased identity store. - [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) - Group Properties - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/owner.md b/docs/directorymanager/11.0/welcome/group/properties/owner.md index 50a666787d..e39c6fa438 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/owner.md +++ b/docs/directorymanager/11.0/welcome/group/properties/owner.md @@ -120,3 +120,4 @@ and then save the information. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/similargroups.md b/docs/directorymanager/11.0/welcome/group/properties/similargroups.md index f3f5309d5b..4ac371d245 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/similargroups.md +++ b/docs/directorymanager/11.0/welcome/group/properties/similargroups.md @@ -24,3 +24,4 @@ dialog box displays the common type and common members that both groups have. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md b/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md index 4eb130cae2..4251314354 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md +++ b/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md @@ -71,3 +71,4 @@ You can create a new schedule other than the ones on the list. **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/properties/treeview.md b/docs/directorymanager/11.0/welcome/group/properties/treeview.md index 41bf1e1aa7..1a06c85ff6 100644 --- a/docs/directorymanager/11.0/welcome/group/properties/treeview.md +++ b/docs/directorymanager/11.0/welcome/group/properties/treeview.md @@ -17,3 +17,4 @@ You can also export the graphical representation of the group in the form of a p **See Also** - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json b/docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json index 6b0c31cf81..92e7af1785 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/database.md b/docs/directorymanager/11.0/welcome/group/querydesigner/database.md index 77324664de..98a713b007 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/database.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/database.md @@ -98,3 +98,4 @@ View the provider query in the LDAP Query box. **See Also** - [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md b/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md index 3fcee68345..91db6cf5a9 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md @@ -114,3 +114,4 @@ View the provider query in the LDAP Query box. **See Also** - [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/general.md b/docs/directorymanager/11.0/welcome/group/querydesigner/general.md index 57773504bc..036338b8c9 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/general.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/general.md @@ -45,3 +45,4 @@ View the provider query in the LDAP Query box. **See Also** - [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md b/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md index f96c579fdc..cb06abb2bf 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md @@ -54,3 +54,4 @@ View the provider query in the LDAP Query box. **See Also** - [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md b/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md index 27e3f69ced..1b93c82209 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md @@ -108,3 +108,4 @@ identity store. - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md b/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md index 02fc909b47..9ac47e0f31 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md @@ -116,3 +116,4 @@ View the provider query in the LDAP Query box. **See Also** - [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/script.md b/docs/directorymanager/11.0/welcome/group/querydesigner/script.md index a58c992fb1..65ba7f2b42 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/script.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/script.md @@ -49,3 +49,4 @@ View the provider query in the LDAP Query box. **See Also** - [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md b/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md index 6316a837f3..e43fc10f58 100644 --- a/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md @@ -49,3 +49,4 @@ View the provider query in the LDAP Query box. **See Also** - [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json b/docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json index 7e85c20bf1..15427b2cc3 100644 --- a/docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/recyclebin/general.md b/docs/directorymanager/11.0/welcome/group/recyclebin/general.md index d586cac004..5eda35e420 100644 --- a/docs/directorymanager/11.0/welcome/group/recyclebin/general.md +++ b/docs/directorymanager/11.0/welcome/group/recyclebin/general.md @@ -25,3 +25,4 @@ This tab displays the following general attributes: **See Also** - [Deleted Groups](/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md b/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md index 69efac7b6d..5eb243c302 100644 --- a/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md +++ b/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md @@ -103,3 +103,4 @@ NOTE: The Recycle Bin does not display data for a Microsoft Entra ID based ident - [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) + diff --git a/docs/directorymanager/11.0/welcome/group/transferownership.md b/docs/directorymanager/11.0/welcome/group/transferownership.md index 881f2ea6a2..ba3726d18c 100644 --- a/docs/directorymanager/11.0/welcome/group/transferownership.md +++ b/docs/directorymanager/11.0/welcome/group/transferownership.md @@ -78,3 +78,4 @@ minutes. **See Also** - [Group Ownership Functions](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json b/docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json index 4508f0827a..e2c3deccd9 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workingwithgroups" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md index 8578d2363f..1b3d357f6f 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md @@ -153,3 +153,4 @@ What do you want to do? - [My Expiring Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md) - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md index 7291e45e96..051d4f4c6b 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md @@ -133,3 +133,4 @@ for each state within a country, and finally for each city within a state. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md index 0cb8c1beb4..307e7d575c 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md @@ -95,3 +95,4 @@ NOTE: This feature is not available for groups in a Microsoft Entra ID based ide **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupaccess.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupaccess.md index 37ac1b7dfc..7487252379 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupaccess.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupaccess.md @@ -48,3 +48,4 @@ What do you want to do? **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md index 4f0de689cb..0ebb1df34a 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md @@ -59,3 +59,4 @@ Deleted groups are locked for further operations until renewed. - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [ Group Expiry and Deletion](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md) - [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md index 7160a68486..0bef70bac4 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md @@ -106,3 +106,4 @@ topic for additional information. - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) - [ Group Expiry and Deletion](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md) - [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md index 69d38ff70f..0b59e638b1 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md @@ -102,3 +102,4 @@ automatically deletes it from the directory. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md index e6b87de3d5..336bb7c3a9 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md @@ -231,3 +231,4 @@ Else, the request must be approved by an authorized user for changes to take eff **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md index 610b7355ba..752954d85b 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md @@ -298,3 +298,4 @@ has the same rights and permissions as any other group member. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md index 41d9df5717..1f4b1613d7 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md @@ -287,3 +287,4 @@ Exchange additional group owners. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md index 2f501baf9f..1d31802bdd 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md @@ -177,3 +177,4 @@ A member of administrator role has created a Smart Group named QDGroup1. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md index 5d66045ad2..3b74aadf22 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md @@ -35,3 +35,4 @@ lists. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md index 72e029fe4a..3b057e01d8 100644 --- a/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md @@ -84,3 +84,4 @@ Query Designer Policy for Groups - [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) - [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) - [User Account Settings](/docs/directorymanager/11.0/welcome/generalfeatures/user.md) + diff --git a/docs/directorymanager/11.0/welcome/history/_category_.json b/docs/directorymanager/11.0/welcome/history/_category_.json index 7afd4779cc..32430771f0 100644 --- a/docs/directorymanager/11.0/welcome/history/_category_.json +++ b/docs/directorymanager/11.0/welcome/history/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md b/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md index f241d2424f..fb94127e74 100644 --- a/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md +++ b/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md @@ -144,3 +144,4 @@ The file is created at the download location specified in the browser settings. - [History](/docs/directorymanager/11.0/welcome/history/overview.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/history/mydirectreport.md b/docs/directorymanager/11.0/welcome/history/mydirectreport.md index 5129256cad..cb3f7e8211 100644 --- a/docs/directorymanager/11.0/welcome/history/mydirectreport.md +++ b/docs/directorymanager/11.0/welcome/history/mydirectreport.md @@ -143,3 +143,4 @@ The file is created at the download location specified in the browser settings. - [History](/docs/directorymanager/11.0/welcome/history/overview.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/history/myhistory.md b/docs/directorymanager/11.0/welcome/history/myhistory.md index 810ef9273f..59009481a9 100644 --- a/docs/directorymanager/11.0/welcome/history/myhistory.md +++ b/docs/directorymanager/11.0/welcome/history/myhistory.md @@ -134,3 +134,4 @@ The file is created at the download location specified in the browser settings. - [History](/docs/directorymanager/11.0/welcome/history/overview.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/history/overview.md b/docs/directorymanager/11.0/welcome/history/overview.md index 334d939aa9..7128e696f7 100644 --- a/docs/directorymanager/11.0/welcome/history/overview.md +++ b/docs/directorymanager/11.0/welcome/history/overview.md @@ -69,3 +69,4 @@ See Also - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) - [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) + diff --git a/docs/directorymanager/11.0/welcome/login.md b/docs/directorymanager/11.0/welcome/login.md index bb7dde8738..163c8ff83e 100644 --- a/docs/directorymanager/11.0/welcome/login.md +++ b/docs/directorymanager/11.0/welcome/login.md @@ -115,3 +115,4 @@ In GroupID portal, click your profile info in the top right corner and select ** - [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) - [Unlock your accounts](/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md) - [Reset Passwords](/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md) + diff --git a/docs/directorymanager/11.0/welcome/passwordmanagement.md b/docs/directorymanager/11.0/welcome/passwordmanagement.md index d3c0c008a4..7e0f8be0e7 100644 --- a/docs/directorymanager/11.0/welcome/passwordmanagement.md +++ b/docs/directorymanager/11.0/welcome/passwordmanagement.md @@ -60,3 +60,4 @@ functions. Using it: [With QR Code](/docs/directorymanager/11.0/signin/signin.md#with-qr-code) section in the [Access Admin Center](/docs/directorymanager/11.0/signin/signin.md) topic. + diff --git a/docs/directorymanager/11.0/welcome/request/_category_.json b/docs/directorymanager/11.0/welcome/request/_category_.json index 620c2903c1..e06483129f 100644 --- a/docs/directorymanager/11.0/welcome/request/_category_.json +++ b/docs/directorymanager/11.0/welcome/request/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/request/allrequest.md b/docs/directorymanager/11.0/welcome/request/allrequest.md index a7357128c8..1940971fa0 100644 --- a/docs/directorymanager/11.0/welcome/request/allrequest.md +++ b/docs/directorymanager/11.0/welcome/request/allrequest.md @@ -140,3 +140,4 @@ To reroute a request to a different approver, follow these steps: - [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) - [My Requests](/docs/directorymanager/11.0/welcome/request/myrequest.md) - [Request Inbox](/docs/directorymanager/11.0/welcome/request/pending.md) + diff --git a/docs/directorymanager/11.0/welcome/request/myrequest.md b/docs/directorymanager/11.0/welcome/request/myrequest.md index 03b03c50f3..cb1e6fe5ec 100644 --- a/docs/directorymanager/11.0/welcome/request/myrequest.md +++ b/docs/directorymanager/11.0/welcome/request/myrequest.md @@ -22,3 +22,4 @@ to view more details, such as the field changed along with its old and new value - [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) - [All Requests](/docs/directorymanager/11.0/welcome/request/allrequest.md) - [Request Inbox](/docs/directorymanager/11.0/welcome/request/pending.md) + diff --git a/docs/directorymanager/11.0/welcome/request/overview.md b/docs/directorymanager/11.0/welcome/request/overview.md index 214f854393..bd9ab49cce 100644 --- a/docs/directorymanager/11.0/welcome/request/overview.md +++ b/docs/directorymanager/11.0/welcome/request/overview.md @@ -107,3 +107,4 @@ See - [All Requests](/docs/directorymanager/11.0/welcome/request/allrequest.md) - [My Requests](/docs/directorymanager/11.0/welcome/request/myrequest.md) - [Request Inbox](/docs/directorymanager/11.0/welcome/request/pending.md) + diff --git a/docs/directorymanager/11.0/welcome/request/pending.md b/docs/directorymanager/11.0/welcome/request/pending.md index 8fc1a80dbb..0b9d22adc3 100644 --- a/docs/directorymanager/11.0/welcome/request/pending.md +++ b/docs/directorymanager/11.0/welcome/request/pending.md @@ -29,3 +29,4 @@ You can perform the following functions on **Requests Inbox** page: - [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) - [All Requests](/docs/directorymanager/11.0/welcome/request/allrequest.md) - [My Requests](/docs/directorymanager/11.0/welcome/request/myrequest.md) + diff --git a/docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json b/docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json index 4d01e3e9ee..f46c68413c 100644 --- a/docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "secondfactorauthentication" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md index 328c824659..e6024eca3c 100644 --- a/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md @@ -83,3 +83,4 @@ enroll his or her identity store account with. - [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) + diff --git a/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md index 3091eb5fbb..e55b507e9e 100644 --- a/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md @@ -93,3 +93,4 @@ What do you want to do? - [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) - [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md) + diff --git a/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md index f3762d25a6..3dc14ef181 100644 --- a/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md @@ -181,3 +181,4 @@ What do you want to do? - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) - [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) - [Unlock your accounts](/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md) + diff --git a/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md index e30682b0e5..5ddf28a9fc 100644 --- a/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md @@ -151,3 +151,4 @@ if Windows 10 is installed on it. - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) - [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/_category_.json index 921530382f..78517cc52b 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/_category_.json +++ b/docs/directorymanager/11.0/welcome/synchronize/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/create/_category_.json index a7bbf90477..209428a2f3 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/_category_.json +++ b/docs/directorymanager/11.0/welcome/synchronize/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md index d57a098799..171548bc4e 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md @@ -21,3 +21,4 @@ job collection from. **See Also** - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md index 309803cc27..a17ab114da 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md @@ -29,3 +29,4 @@ criteria. In addition to that, it also gives you multiple templates to directly **See Also** - [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/create.md b/docs/directorymanager/11.0/welcome/synchronize/create/create.md index 38e4aa81c4..2627c6e425 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/create.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/create.md @@ -82,3 +82,4 @@ topic. - [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) - [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) - [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md b/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md index 80cd86cad7..df623e09ca 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md @@ -62,3 +62,4 @@ What do you want to do? - [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md b/docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md index 6d9a25e89f..138e847ed7 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md @@ -110,3 +110,4 @@ Mandatory Attributes for Group: - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json index c9b5fdf5a2..4e300d788e 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "messagingsystemoverview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md index 9c82b9e4f7..d83e8574e7 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md @@ -51,3 +51,4 @@ On the **Object, Fields and Mapping** page: - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md index 1d73e82cd1..6528a4b859 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md @@ -125,3 +125,4 @@ opens. - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md index 348303fddf..946b9bd21d 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md @@ -19,3 +19,4 @@ See Also - [Exchange Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md) - [Google Workspace Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md) - [Office 365 Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md index 9990817035..22de94e352 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md @@ -134,3 +134,4 @@ opens. - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md b/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md index 9c991ebd15..b820ef8a6a 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md @@ -166,3 +166,4 @@ On the **Object, Fields and Mappings** page, map the a attributes with source fi - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md b/docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md index 0be59081f1..5eb6c7bb49 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md @@ -100,3 +100,4 @@ run in future and set the notifications settings for the job. - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md b/docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md index 095860356e..951592e91f 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md @@ -52,3 +52,4 @@ collection can run in future and can also set the notifications settings for the **See Also** - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md b/docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md index 579ec66c91..b7533013ac 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md @@ -107,3 +107,4 @@ take if the data or object being exported from the source does not exist at the - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md b/docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md index 8f309a0442..e099ee031c 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md @@ -101,3 +101,4 @@ Follow these steps to configure the settings for the providers: - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md b/docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md index 91eddef84e..b2a4c3f498 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md @@ -34,3 +34,4 @@ also rename, change the order, and remove jobs from the job collection. **See Also** - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/dashboard.md b/docs/directorymanager/11.0/welcome/synchronize/dashboard.md index bf5db09120..276c9e80d7 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/dashboard.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dashboard.md @@ -66,3 +66,4 @@ The dashboard comprises of the following cards: - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) - [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json index a6617f79b4..6d4f27c0e1 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dtmscript" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md index 8d030004e2..a15850c3f7 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md @@ -172,3 +172,4 @@ file as follows: - [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) - [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) - [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md index bd48e8ea1e..40d4daa816 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md @@ -82,3 +82,4 @@ sidebar_position: 10 - [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) - [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) - [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md index 67a8af8015..7e7c221cd6 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md @@ -106,3 +106,4 @@ End Select - [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) - [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) - [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md index f886c7751e..a5c6d20055 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md @@ -187,3 +187,4 @@ function of the .Net Char class. - [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) - [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) - [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json index 748ad3d8da..a1d94c68b6 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/job.md b/docs/directorymanager/11.0/welcome/synchronize/manage/job.md index 5d67f62ef2..be31808de8 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/manage/job.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/job.md @@ -229,3 +229,4 @@ renaming a job does not affect its settings. - [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) - [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md index ceff245bab..0320902fa6 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md @@ -248,3 +248,4 @@ The import action only requires you to select the location where the exported jo - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md index 571e6acdee..30f623c23d 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md @@ -141,3 +141,4 @@ that match the criteria set in the **Search Filters** section. - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) - [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md b/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md index bd22e36221..7dc0040d2f 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md @@ -132,3 +132,4 @@ the criteria set in the **Search Filters** section. - [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) - [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) - [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/overview.md b/docs/directorymanager/11.0/welcome/synchronize/manage/overview.md index 189967b6c6..6083953bcf 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/manage/overview.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/overview.md @@ -16,3 +16,4 @@ See Also - [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) - [Job Collection Template](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md) - [Schedule a Job / Job Collection](/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md b/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md index 8272175f84..bd51697b39 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md @@ -17,3 +17,4 @@ topic. See Also - [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/overview.md b/docs/directorymanager/11.0/welcome/synchronize/overview.md index aa22885967..e553beaec0 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/overview.md +++ b/docs/directorymanager/11.0/welcome/synchronize/overview.md @@ -77,3 +77,4 @@ job collections. On the navigation pane on the left side, you will see the follo - [Dashboard](/docs/directorymanager/11.0/welcome/synchronize/dashboard.md) - [Synchronize Providers](/docs/directorymanager/11.0/welcome/synchronize/provider.md) - [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/provider.md b/docs/directorymanager/11.0/welcome/synchronize/provider.md index f2485aae32..832300ed4b 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/provider.md +++ b/docs/directorymanager/11.0/welcome/synchronize/provider.md @@ -132,3 +132,4 @@ topic for additional information on Data Sources. - [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) - [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) - [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json index 2140c7ae95..5f0551ecbd 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json +++ b/docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md b/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md index 5ecf5d040e..c5d53eb5e7 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md +++ b/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md @@ -122,3 +122,4 @@ fields under any column labeled Password in the header. - [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) - [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) - [Objects, Fields and Mapping ](/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md) + diff --git a/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md b/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md index 49ae87b644..4233617559 100644 --- a/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md +++ b/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md @@ -155,3 +155,4 @@ need. - [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) - [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) - [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) + diff --git a/docs/directorymanager/11.0/welcome/user/_category_.json b/docs/directorymanager/11.0/welcome/user/_category_.json index 1e3f2c03a1..e427d08bb7 100644 --- a/docs/directorymanager/11.0/welcome/user/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/create/_category_.json b/docs/directorymanager/11.0/welcome/user/create/_category_.json index 21f9a9f962..b540f342d2 100644 --- a/docs/directorymanager/11.0/welcome/user/create/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json b/docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json index 9d58eab829..91a5723c4d 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md index f9e480935e..627eedfc00 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md @@ -39,3 +39,4 @@ the UPN suffix. - [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) - [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md index cb7cc5c91f..2110e8f92c 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md @@ -47,3 +47,4 @@ changes will not take effect until verified by an approver. See the - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md index 7c6aff8b69..6f8ae13689 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md @@ -21,3 +21,4 @@ sidebar_position: 80 **See Also** - [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md index 786dcbdf7c..a3d280a376 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md @@ -46,3 +46,4 @@ changes will not take effect until verified by an approver. See the - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md index b4bc88cf02..3d9db8c720 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md @@ -26,3 +26,4 @@ configured for the identity store. - [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) - [Create an AD Contact](/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md index c87a3e657f..b6688b1f7c 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md @@ -15,3 +15,4 @@ In an Active Directory identity stores, you can create the following types of us See Also - [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md index 5fea4ac443..ee37355714 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md @@ -20,3 +20,4 @@ Provide a password for the user account and set other password-specific options. - [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) - [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md index 6a8dc0b878..781d06ddb6 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md @@ -18,3 +18,4 @@ before creating the object. - [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) - [Create an AD Contact](/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md) - [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md index 84c217502a..26f0a9eda3 100644 --- a/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md @@ -75,3 +75,4 @@ will not take effect until verified by an approver. See the - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/_category_.json b/docs/directorymanager/11.0/welcome/user/create/azure/_category_.json index 8dc6b7ad67..fc741a0ec3 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/create/azure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/account.md b/docs/directorymanager/11.0/welcome/user/create/azure/account.md index 277bda3049..ec4ce108aa 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/account.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/account.md @@ -28,3 +28,4 @@ the UPN suffix. - [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) - [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/directoryrole.md b/docs/directorymanager/11.0/welcome/user/create/azure/directoryrole.md index 1fd86e65b9..c3bf9f0db4 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/directoryrole.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/directoryrole.md @@ -21,3 +21,4 @@ portal. **See Also** - [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/exchange.md b/docs/directorymanager/11.0/welcome/user/create/azure/exchange.md index c593e956e6..808df96788 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/exchange.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/exchange.md @@ -32,3 +32,4 @@ sidebar_position: 60 **See Also** - [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md b/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md index 20d3f4db34..7f5d081242 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md @@ -39,3 +39,4 @@ See Also - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/overview.md b/docs/directorymanager/11.0/welcome/user/create/azure/overview.md index 7a7d766d53..d308aea1f1 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/overview.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/overview.md @@ -14,3 +14,4 @@ In a Microsoft Entra ID identity stores, you can create the following types of u See Also - [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/password.md b/docs/directorymanager/11.0/welcome/user/create/azure/password.md index 1e34e3dd0e..5931e30df1 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/password.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/password.md @@ -24,3 +24,4 @@ Provide a password for the user account and set other password-specific options. - [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) - [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/user.md b/docs/directorymanager/11.0/welcome/user/create/azure/user.md index 7cd4737434..33c5a12662 100644 --- a/docs/directorymanager/11.0/welcome/user/create/azure/user.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/user.md @@ -40,3 +40,4 @@ will not take effect until verified by an approver. See the - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/create/overview.md b/docs/directorymanager/11.0/welcome/user/create/overview.md index c08989ad7b..699081fc11 100644 --- a/docs/directorymanager/11.0/welcome/user/create/overview.md +++ b/docs/directorymanager/11.0/welcome/user/create/overview.md @@ -24,3 +24,4 @@ See Also - [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) - [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) - [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) + diff --git a/docs/directorymanager/11.0/welcome/user/linkedaccounts.md b/docs/directorymanager/11.0/welcome/user/linkedaccounts.md index 6f1985249b..6b80de812c 100644 --- a/docs/directorymanager/11.0/welcome/user/linkedaccounts.md +++ b/docs/directorymanager/11.0/welcome/user/linkedaccounts.md @@ -126,3 +126,4 @@ information of your master account. In GroupID portal, click **Users** in the le - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) - [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/_category_.json b/docs/directorymanager/11.0/welcome/user/manage/_category_.json index 136389c480..e8d3e5a361 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/manage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/manage/changepassword.md b/docs/directorymanager/11.0/welcome/user/manage/changepassword.md index fac718c073..73cc95ba78 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/changepassword.md +++ b/docs/directorymanager/11.0/welcome/user/manage/changepassword.md @@ -61,3 +61,4 @@ GroupID. - [Access Portal](/docs/directorymanager/11.0/welcome/login.md) - [Dashboard](/docs/directorymanager/11.0/welcome/dashboard.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/directreport.md b/docs/directorymanager/11.0/welcome/user/manage/directreport.md index 7432431df6..1a4297acc8 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/directreport.md +++ b/docs/directorymanager/11.0/welcome/user/manage/directreport.md @@ -57,3 +57,4 @@ topic. - [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) - [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) - [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/disableduser.md b/docs/directorymanager/11.0/welcome/user/manage/disableduser.md index 4bd6c4a987..8f494effae 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/disableduser.md +++ b/docs/directorymanager/11.0/welcome/user/manage/disableduser.md @@ -71,3 +71,4 @@ Directory.** You can select entire directory or a domain to search active groups - [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/organizationalheirarchy.md b/docs/directorymanager/11.0/welcome/user/manage/organizationalheirarchy.md index 27d0d9c379..b29955d651 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/organizationalheirarchy.md +++ b/docs/directorymanager/11.0/welcome/user/manage/organizationalheirarchy.md @@ -41,3 +41,4 @@ What do you want to do? - [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) - [Update your Direct Reports](/docs/directorymanager/11.0/welcome/user/manage/directreport.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/overview.md b/docs/directorymanager/11.0/welcome/user/manage/overview.md index 464e83f083..95bd8011e5 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/overview.md +++ b/docs/directorymanager/11.0/welcome/user/manage/overview.md @@ -17,3 +17,4 @@ Using GroupID portal, you can perform the following actions: See Also - [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md b/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md index fa6283e48a..50c0e28b19 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md +++ b/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md @@ -31,3 +31,4 @@ The new password must meet the complexity requirements specified for the identit - [Access Portal](/docs/directorymanager/11.0/welcome/login.md) - [Dashboard](/docs/directorymanager/11.0/welcome/dashboard.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md b/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md index 674b6a44f5..d72a9abcad 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md +++ b/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md @@ -214,3 +214,4 @@ This type of account unlock can be resolved in one of the following two ways: - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) - [Reset Passwords](/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md) - [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md b/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md index 5a2aa0bf08..9fc31b461a 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md +++ b/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md @@ -125,3 +125,4 @@ the manager, i.e., you. - [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) - [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) - [Disabled Users](/docs/directorymanager/11.0/welcome/user/manage/disableduser.md) + diff --git a/docs/directorymanager/11.0/welcome/user/manage/viewprofile.md b/docs/directorymanager/11.0/welcome/user/manage/viewprofile.md index fcaabe66bf..21ede27259 100644 --- a/docs/directorymanager/11.0/welcome/user/manage/viewprofile.md +++ b/docs/directorymanager/11.0/welcome/user/manage/viewprofile.md @@ -37,3 +37,4 @@ On your profile page, your profile validation status is displayed next to your n - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) - [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) + diff --git a/docs/directorymanager/11.0/welcome/user/overview.md b/docs/directorymanager/11.0/welcome/user/overview.md index 0891bec05a..2b1936d387 100644 --- a/docs/directorymanager/11.0/welcome/user/overview.md +++ b/docs/directorymanager/11.0/welcome/user/overview.md @@ -54,3 +54,4 @@ NOTE: The contact object type is not supported in a Microsoft Entra ID based ide - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) - [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) - [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/_category_.json index 8238f01062..9cd81c1671 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json index 3241cbd4ab..5015c8e965 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json index 3241cbd4ab..5015c8e965 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md index 3ffa807181..4f7f8ef890 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md @@ -29,3 +29,4 @@ Notes by the administrator. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md index b4fc3258aa..4bd740d706 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md @@ -29,3 +29,4 @@ of that group. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md index c77e0803fc..9943916529 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md @@ -25,3 +25,4 @@ store. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json index a9fbb952ed..f892a10a85 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md index 570ffb04f8..634be51fbb 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md @@ -57,3 +57,4 @@ Indicates whether to send every email for this user to the alternate recipient a **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md index 0c515506c4..28c6395930 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md @@ -56,3 +56,4 @@ to your organization. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md index 0f0ebb22f0..07092b2984 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md @@ -32,3 +32,4 @@ ability to both send and receive emails. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md index ac138c99c7..3314899fe6 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md @@ -29,3 +29,4 @@ based identity store. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/overview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/overview.md index 93f745ac9f..75ec95f461 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/overview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/overview.md @@ -48,3 +48,4 @@ store. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json index 169ebd21b7..41e8d5d57b 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "useroverview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md index 9853bf37f9..fe52105dc1 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md @@ -28,3 +28,4 @@ attempts. Clear this check box to unlock the account. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md index 7a5a19d199..3b2ca233f9 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md @@ -61,3 +61,4 @@ object/email specified in the **Recipient** box. See Also - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md index bd49967b34..fb1f573777 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md @@ -27,3 +27,4 @@ messaging provider for the identity store. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md index 93fbcaeb91..edddecb2e4 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md @@ -52,3 +52,4 @@ section. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md index d90e12a9ff..1879b3944a 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md @@ -99,3 +99,4 @@ also provides many image editing options, including rotate, crop, flip, and re-s **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md index 49c3f4bbb6..ad6f0255ed 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md @@ -40,3 +40,4 @@ that group. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md index 56fdd592ad..723be9aa3e 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md @@ -109,3 +109,4 @@ not run on the particular days for temporary manager update. - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) - [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) - [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md index 43f29f01d7..795cf5b000 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md @@ -47,3 +47,4 @@ The pager number of the user or contact. See Also - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md index 42aea0e809..a67835d0e4 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md @@ -27,3 +27,4 @@ based identity store. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json index a9fbb952ed..f892a10a85 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md b/docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md index ffcc9e5508..f9e393c2c7 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md @@ -27,3 +27,4 @@ The cell phone number of the user. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md b/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md index 411a018a8b..1cd4483d9d 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md @@ -21,3 +21,4 @@ the check boxes for the role privileges for assignment. **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md b/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md index 660de9347c..4f6948e781 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md @@ -76,3 +76,4 @@ also provides many image editing options, including rotate, crop, flip, and re-s **See Also** - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md b/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md index d87188ee98..ca64384721 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md @@ -21,3 +21,4 @@ The department in the organization that the user/mailbox works in. See Also - [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/overview.md b/docs/directorymanager/11.0/welcome/user/properties/azure/overview.md index c8498867c5..96f7b00163 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/azure/overview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/overview.md @@ -27,3 +27,4 @@ ID based identity store. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/user/properties/overview.md b/docs/directorymanager/11.0/welcome/user/properties/overview.md index 822c3bddf1..5114c48cb6 100644 --- a/docs/directorymanager/11.0/welcome/user/properties/overview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/overview.md @@ -81,3 +81,4 @@ NOTE: Contact object is not supported in Microsoft Entra ID. **See Also** - [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) + diff --git a/docs/directorymanager/11.0/welcome/welcome.md b/docs/directorymanager/11.0/welcome/welcome.md index ee44aea186..de6d1c3dcb 100644 --- a/docs/directorymanager/11.0/welcome/welcome.md +++ b/docs/directorymanager/11.0/welcome/welcome.md @@ -50,3 +50,4 @@ different user roles within an identity stores, you may not have access to all p - [ Entitlement](/docs/directorymanager/11.0/welcome/entitlement/overview.md) - [Synchronize](/docs/directorymanager/11.0/welcome/synchronize/overview.md) - [Reports](/docs/directorymanager/11.0/welcome/dashboard/dashboard.md) + diff --git a/docs/directorymanager/11.1/APIs/_category_.json b/docs/directorymanager/11.1/APIs/_category_.json index c099e4284a..c7c49ca079 100644 --- a/docs/directorymanager/11.1/APIs/_category_.json +++ b/docs/directorymanager/11.1/APIs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "welcome" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/commonerrors.md b/docs/directorymanager/11.1/APIs/commonerrors.md index 17974f833a..3ece01abb3 100644 --- a/docs/directorymanager/11.1/APIs/commonerrors.md +++ b/docs/directorymanager/11.1/APIs/commonerrors.md @@ -17,3 +17,4 @@ This section lists the errors common to all APIs. | 5. | 500 | Internal server error | An exception or error occurred in API | | 6. | 501 | Not implemented | Required function is not implemented by API | | 7. | 503 | Service unavailable | API service is not available | + diff --git a/docs/directorymanager/11.1/APIs/contactapis/_category_.json b/docs/directorymanager/11.1/APIs/contactapis/_category_.json index 098a678754..aa35e3e342 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/contactapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "contactapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/contactapis/contactapis.md b/docs/directorymanager/11.1/APIs/contactapis/contactapis.md index be205d5ef1..33fbdb16c4 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/contactapis.md +++ b/docs/directorymanager/11.1/APIs/contactapis/contactapis.md @@ -19,3 +19,4 @@ Directory Manager provides the following APIs to perform contact-specific functi The contact object type is not supported in a Microsoft Entra ID based identity store. ::: + diff --git a/docs/directorymanager/11.1/APIs/contactapis/createcontact.md b/docs/directorymanager/11.1/APIs/contactapis/createcontact.md index 42c4c0c9a4..77a413e138 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/createcontact.md +++ b/docs/directorymanager/11.1/APIs/contactapis/createcontact.md @@ -62,3 +62,4 @@ The contact object type is not supported in a Microsoft Entra ID based identity     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/contactapis/deletecontact.md b/docs/directorymanager/11.1/APIs/contactapis/deletecontact.md index 522f5ad8a1..a1ab829e25 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/deletecontact.md +++ b/docs/directorymanager/11.1/APIs/contactapis/deletecontact.md @@ -38,3 +38,4 @@ The contact object type is not supported in a Microsoft Entra ID based identity     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/contactapis/deletecontacts.md b/docs/directorymanager/11.1/APIs/contactapis/deletecontacts.md index 21da89a7cb..f84e0b558c 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/deletecontacts.md +++ b/docs/directorymanager/11.1/APIs/contactapis/deletecontacts.md @@ -74,3 +74,4 @@ The contact object type is not supported in a Microsoft Entra ID based identity     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/contactapis/getcontact.md b/docs/directorymanager/11.1/APIs/contactapis/getcontact.md index 97a29a0e86..c598b12c66 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/getcontact.md +++ b/docs/directorymanager/11.1/APIs/contactapis/getcontact.md @@ -140,3 +140,4 @@ The contact object type is not supported in a Microsoft Entra ID based identity     "elasticHitScore": 0.0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/contactapis/getcontacts.md b/docs/directorymanager/11.1/APIs/contactapis/getcontacts.md index 47ed873844..d0fe0fa7d4 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/getcontacts.md +++ b/docs/directorymanager/11.1/APIs/contactapis/getcontacts.md @@ -253,3 +253,4 @@ The contact object type is not supported in a Microsoft Entra ID based identity         "elasticHitScore": 0.0     } ``` + diff --git a/docs/directorymanager/11.1/APIs/contactapis/updatecontact.md b/docs/directorymanager/11.1/APIs/contactapis/updatecontact.md index ec9e660941..86ab869fb3 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/updatecontact.md +++ b/docs/directorymanager/11.1/APIs/contactapis/updatecontact.md @@ -90,3 +90,4 @@ The contact object type is not supported in a Microsoft Entra ID based identity     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/_category_.json b/docs/directorymanager/11.1/APIs/datasourceapis/_category_.json index fb1de005bf..bbe8f69185 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/datasourceapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "datasourceapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/_category_.json b/docs/directorymanager/11.1/APIs/datasourceapis/createds/_category_.json index 4c9bdf25da..65914003ae 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/_category_.json +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "createds" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md index 8871d4b09e..b1b40ffcf5 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md @@ -16,3 +16,4 @@ objects and in queries for group membership update. - [Create a Data Source for ODBC](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md) - [Create a Data Source for Oracle](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md) - [Create a Data Source for SQL Server](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md) + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md index d0973f0aa1..0b818eee12 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md @@ -62,3 +62,4 @@ or on OneDrive.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md index 0327daf3e6..9d1b6d57c3 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md @@ -59,3 +59,4 @@ The syntax given below provides you information for creating an Excel data sourc     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md index fa250e7232..2b24aa3207 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md @@ -66,3 +66,4 @@ an ODBC-compatible provider.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md index 7cdfa10b48..20f829ae48 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md @@ -76,3 +76,4 @@ installing the Oracle client.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md index 75a602564e..e191c96c0b 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md @@ -61,3 +61,4 @@ detection.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md index 0a79628722..be06c4a54d 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md @@ -63,3 +63,4 @@ you to connect to a text file that is placed on a local server or on OneDrive.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md b/docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md index a746f37847..ffba90397c 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md @@ -36,3 +36,4 @@ Directory Manager provides the following APIs to perform functions related to da See the[ Data Sources](/docs/directorymanager/11.1/admincenter/datasource/overview.md) topic for additional information on data sources. + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/deleteds.md b/docs/directorymanager/11.1/APIs/datasourceapis/deleteds.md index b9cd452660..3ee9d592c3 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/deleteds.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/deleteds.md @@ -39,3 +39,4 @@ using that data source.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/gefsmdtype.md b/docs/directorymanager/11.1/APIs/datasourceapis/gefsmdtype.md index 8d7ab9455e..e46197a0ae 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/gefsmdtype.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/gefsmdtype.md @@ -134,3 +134,4 @@ Excel data source(s) defined so far in Directory Manager that have their source     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getallds.md b/docs/directorymanager/11.1/APIs/datasourceapis/getallds.md index e343adf3d1..963fb2b6e3 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getallds.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getallds.md @@ -84,3 +84,4 @@ Using this API you can get information of all data source defined so far in Dire     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getalldstype.md b/docs/directorymanager/11.1/APIs/datasourceapis/getalldstype.md index ad47a49173..aac912ae3c 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getalldstype.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getalldstype.md @@ -38,3 +38,4 @@ data sources or all MS Excel type data sources.     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getds.md b/docs/directorymanager/11.1/APIs/datasourceapis/getds.md index f1495e3f59..81a398804c 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getds.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getds.md @@ -54,3 +54,4 @@ true     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getdsparameter.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdsparameter.md index d332eec733..6f94179b4e 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getdsparameter.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getdsparameter.md @@ -41,3 +41,4 @@ Using this API, you can retrieve parameters information of a data source specifi     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getdspo.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdspo.md index 986468a1e7..7022b112bb 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getdspo.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getdspo.md @@ -37,3 +37,4 @@ Use this API to retrieve information about the provider of a specified data sour     ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getdstypeid.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdstypeid.md index 03bc89d902..af7589fd78 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getdstypeid.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getdstypeid.md @@ -90,3 +90,4 @@ SQL data source with a specific id.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getdstypename.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdstypename.md index 608f2cfb25..26c7c02b46 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getdstypename.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getdstypename.md @@ -44,3 +44,4 @@ data source, with a specific name.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getfilterds.md b/docs/directorymanager/11.1/APIs/datasourceapis/getfilterds.md index a90c939e5f..a628c127f9 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getfilterds.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getfilterds.md @@ -86,3 +86,4 @@ otherwise it will not.     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getfntype.md b/docs/directorymanager/11.1/APIs/datasourceapis/getfntype.md index 4a86dc4939..0b3f01cd58 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getfntype.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getfntype.md @@ -39,3 +39,4 @@ of a data source(s), let's say source file name(s) residing in OneDrive for Exce     "User5.xls" ] ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getmd.md b/docs/directorymanager/11.1/APIs/datasourceapis/getmd.md index 4f06051264..1266207322 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getmd.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getmd.md @@ -34,3 +34,4 @@ source using Directory Manager.             "type": 1,             "icon": "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 ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/getmdtypest.md b/docs/directorymanager/11.1/APIs/datasourceapis/getmdtypest.md index d8ecafd079..285d0f94b7 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/getmdtypest.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/getmdtypest.md @@ -135,3 +135,4 @@ Excel or Text/CSV or MS Access or SQL server).     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/parsecs.md b/docs/directorymanager/11.1/APIs/datasourceapis/parsecs.md index 353b8bb527..4313986af4 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/parsecs.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/parsecs.md @@ -36,3 +36,4 @@ This API parses the connection string given in one line format.     "WindowsAuthentication": "true" } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/updateds.md b/docs/directorymanager/11.1/APIs/datasourceapis/updateds.md index cedb41efe6..80efe286ed 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/updateds.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/updateds.md @@ -53,3 +53,4 @@ Using this API you can update information of an already created data source.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/validatedc.md b/docs/directorymanager/11.1/APIs/datasourceapis/validatedc.md index d2cf82f863..3e19ba935f 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/validatedc.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/validatedc.md @@ -52,3 +52,4 @@ Use this API to validate connection of a data source with the provider or with a     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/gettoken.md b/docs/directorymanager/11.1/APIs/gettoken.md index 382ef39e4f..b2c2f42a42 100644 --- a/docs/directorymanager/11.1/APIs/gettoken.md +++ b/docs/directorymanager/11.1/APIs/gettoken.md @@ -45,3 +45,4 @@ application/x-www-form-urlencoded     "expires_in": 1200 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/_category_.json b/docs/directorymanager/11.1/APIs/groupapis/_category_.json index 5f43052e0e..082e0f429d 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/groupapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "groupapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/groupapis/createsmartgroup.md b/docs/directorymanager/11.1/APIs/groupapis/createsmartgroup.md index 327810f2a4..b319516ef0 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/createsmartgroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/createsmartgroup.md @@ -185,3 +185,4 @@ You have to provide the mandatory information for creating a Smart Group in the     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/createsmartgroupentraid.md b/docs/directorymanager/11.1/APIs/groupapis/createsmartgroupentraid.md index 37390f65eb..2610666784 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/createsmartgroupentraid.md +++ b/docs/directorymanager/11.1/APIs/groupapis/createsmartgroupentraid.md @@ -741,3 +741,4 @@ value in the Value attribute of the GroupType parameter.   "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/createstaticgroup.md b/docs/directorymanager/11.1/APIs/groupapis/createstaticgroup.md index f63a446531..64811d7168 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/createstaticgroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/createstaticgroup.md @@ -92,3 +92,4 @@ in the given identity store.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/createstaticgroupentraid.md b/docs/directorymanager/11.1/APIs/groupapis/createstaticgroupentraid.md index 16f51e11dc..a0b66ee6bc 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/createstaticgroupentraid.md +++ b/docs/directorymanager/11.1/APIs/groupapis/createstaticgroupentraid.md @@ -616,3 +616,4 @@ value in the Value attribute of the GroupType parameter.   "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/deletegroup.md b/docs/directorymanager/11.1/APIs/groupapis/deletegroup.md index 35435df9ec..3146c99041 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/deletegroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/deletegroup.md @@ -33,3 +33,4 @@ Use this API to delete a group from an identity store.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/deletegroups.md b/docs/directorymanager/11.1/APIs/groupapis/deletegroups.md index e1de75a71d..c3a3edf4a2 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/deletegroups.md +++ b/docs/directorymanager/11.1/APIs/groupapis/deletegroups.md @@ -68,3 +68,4 @@ The Delete Groups API deletes multiple groups from an identity store.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/expiregroup.md b/docs/directorymanager/11.1/APIs/groupapis/expiregroup.md index 2cbd697171..8053a02a85 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/expiregroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/expiregroup.md @@ -33,3 +33,4 @@ This API expires the group whose identity is provided in the endpoint URL.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/expiregroups.md b/docs/directorymanager/11.1/APIs/groupapis/expiregroups.md index 548be5e178..6bd4deb485 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/expiregroups.md +++ b/docs/directorymanager/11.1/APIs/groupapis/expiregroups.md @@ -82,3 +82,4 @@ This API expires multiple groups whose identities are provided in the request bo     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/getgroup.md b/docs/directorymanager/11.1/APIs/groupapis/getgroup.md index cd1882e91a..50347acf34 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/getgroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/getgroup.md @@ -120,3 +120,4 @@ This Get Group API retrieves details of a specified group.     "identityStoreId": 2 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/getgroups.md b/docs/directorymanager/11.1/APIs/groupapis/getgroups.md index 87dbb52877..1d74467340 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/getgroups.md +++ b/docs/directorymanager/11.1/APIs/groupapis/getgroups.md @@ -203,3 +203,4 @@ Using this API, you can fetch multiple groups from an identity store.     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/groupapis.md b/docs/directorymanager/11.1/APIs/groupapis/groupapis.md index 3fc1cab127..7abdfa1e8d 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/groupapis.md +++ b/docs/directorymanager/11.1/APIs/groupapis/groupapis.md @@ -29,3 +29,4 @@ Directory Manager provides the following APIs for performing group-specific func - [Update Groups](/docs/directorymanager/11.1/APIs/groupapis/updategroups.md) - [Update a Smart Group](/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md) - [Update Smart Groups](/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md) + diff --git a/docs/directorymanager/11.1/APIs/groupapis/joingroup.md b/docs/directorymanager/11.1/APIs/groupapis/joingroup.md index 9d822cff47..d81f59706c 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/joingroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/joingroup.md @@ -61,3 +61,4 @@ Using this API, you can join a group as per the specified membership type.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/joingrouponbehalf.md b/docs/directorymanager/11.1/APIs/groupapis/joingrouponbehalf.md index 326d282d90..4f1804641e 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/joingrouponbehalf.md +++ b/docs/directorymanager/11.1/APIs/groupapis/joingrouponbehalf.md @@ -64,3 +64,4 @@ of whom you are joining the group, and membership type details.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/leavegroup.md b/docs/directorymanager/11.1/APIs/groupapis/leavegroup.md index d56982839e..01bb0c7509 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/leavegroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/leavegroup.md @@ -62,3 +62,4 @@ membership type, start date, and end date.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/leavegrouponbehalf.md b/docs/directorymanager/11.1/APIs/groupapis/leavegrouponbehalf.md index ab728fc577..83a7e57fae 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/leavegrouponbehalf.md +++ b/docs/directorymanager/11.1/APIs/groupapis/leavegrouponbehalf.md @@ -64,3 +64,4 @@ group, and membership type details.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md b/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md index b032cf54d4..5336d8a5c4 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md +++ b/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md @@ -253,3 +253,4 @@ per the query given in the body.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/renewgroup.md b/docs/directorymanager/11.1/APIs/groupapis/renewgroup.md index 15c0c89d66..7fff50deb1 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/renewgroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/renewgroup.md @@ -33,3 +33,4 @@ It renews a group, identity of which is provided in the endpoint URL.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/renewgroups.md b/docs/directorymanager/11.1/APIs/groupapis/renewgroups.md index 4febffc2d4..e6767ed4d1 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/renewgroups.md +++ b/docs/directorymanager/11.1/APIs/groupapis/renewgroups.md @@ -85,3 +85,4 @@ This API renews multiple groups, identities of which are provided in the request     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/updategroup.md b/docs/directorymanager/11.1/APIs/groupapis/updategroup.md index 2c54f2eaa2..81f8e8a1f8 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/updategroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/updategroup.md @@ -95,3 +95,4 @@ Using this API, you can update a group's details.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/updategroups.md b/docs/directorymanager/11.1/APIs/groupapis/updategroups.md index 521f4f8999..128e631b67 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/updategroups.md +++ b/docs/directorymanager/11.1/APIs/groupapis/updategroups.md @@ -146,3 +146,4 @@ Using this API, you can update multiple groups.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md b/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md index d2d19d71a2..0c3789cb65 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md +++ b/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md @@ -33,3 +33,4 @@ This API updates a Smart Group, identity of which is provided in the endpoint U     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md b/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md index 2212cebecc..105977a579 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md +++ b/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md @@ -48,3 +48,4 @@ This API updates multiple Smart Groups whose identities are provided in the requ     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/_category_.json b/docs/directorymanager/11.1/APIs/jobsapis/_category_.json index 96ecafdfc6..e9bf4aca60 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/jobsapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "jobsapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/jobsapis/createjob.md b/docs/directorymanager/11.1/APIs/jobsapis/createjob.md index a11cb24b20..7c9fa8eb25 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/createjob.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/createjob.md @@ -396,3 +396,4 @@ creating a job.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md b/docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md index 4fc964fe6e..e37893564d 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md @@ -450,3 +450,4 @@ additional information on the Job collection.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/deletejob.md b/docs/directorymanager/11.1/APIs/jobsapis/deletejob.md index 46f4a6b5f8..704eb9aa70 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/deletejob.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/deletejob.md @@ -37,3 +37,4 @@ See the [Deleting a Job](/docs/directorymanager/11.1/portal/synchronize/manage/j     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/deletejobcollections.md b/docs/directorymanager/11.1/APIs/jobsapis/deletejobcollections.md index 5681232129..33511c5fb8 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/deletejobcollections.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/deletejobcollections.md @@ -38,3 +38,4 @@ for additional information on job collection.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md b/docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md index e4ff63b73d..54c5d86655 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md @@ -106,3 +106,4 @@ additional information on Job Collections.     "message": null } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md b/docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md index 2355df4f1d..14fdd95817 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md @@ -632,3 +632,4 @@ additional information.                         "options": "{\"passwordLength\":7,\"includeUppercaseAlphabets\":true,\"includeLowercaseAlphabets\":true,\"includeDigits\":true,\"includeSpecialSymbols\":false,\"specialSymbols\":\"%^&*(\",\"excludeSimilarSymbols\":false,\"managerNotification\":false,\"passwordType\":0}"                    ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md index aa7befcb0b..5758abf7a1 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md @@ -84,3 +84,4 @@ additional information on job collections.     "message": null } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/getjobs.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobs.md index a6aa4b306e..9e4a750378 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/getjobs.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getjobs.md @@ -88,3 +88,4 @@ Use this API to get information about jobs based on the filters provided in the     "message": null } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md index 1d9ba2efa4..1075ab215f 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md @@ -379,3 +379,4 @@ Use this API to get details of a job specified in endpoint URL.     "message": null } ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md index c54c36a189..daf7fb4775 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md @@ -46,3 +46,4 @@ Using this API you can get a list of job names both predefined and user created     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md b/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md index aa64b5a26d..7789d9fd94 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md @@ -21,3 +21,4 @@ performing Synchronize jobs-specific functions: - [Get a Job Details](/docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md) - [Get Jobs Names ](/docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md) - [Update a Job Collection](/docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md) + diff --git a/docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md b/docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md index e0ad8a2d9d..0135d0b18d 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md @@ -449,3 +449,4 @@ Use this API to update information of a job collection.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/logsapis/_category_.json b/docs/directorymanager/11.1/APIs/logsapis/_category_.json index f99a3c1c6e..cefc889493 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/logsapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "logsapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/logsapis/admincenter.md b/docs/directorymanager/11.1/APIs/logsapis/admincenter.md index 8361a74462..b1ca95e198 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/admincenter.md +++ b/docs/directorymanager/11.1/APIs/logsapis/admincenter.md @@ -24,3 +24,4 @@ for additional information. ``` Save the encrypted response as a zip file to a desired location. + diff --git a/docs/directorymanager/11.1/APIs/logsapis/dataservice.md b/docs/directorymanager/11.1/APIs/logsapis/dataservice.md index fb6112c10a..7b3384d793 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/dataservice.md +++ b/docs/directorymanager/11.1/APIs/logsapis/dataservice.md @@ -25,3 +25,4 @@ service. ``` Save the encrypted response as a zip file to a desired location. + diff --git a/docs/directorymanager/11.1/APIs/logsapis/emailservice.md b/docs/directorymanager/11.1/APIs/logsapis/emailservice.md index 03bdd946dc..e66d2c28ad 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/emailservice.md +++ b/docs/directorymanager/11.1/APIs/logsapis/emailservice.md @@ -24,3 +24,4 @@ Use this API to get Email service logs. See the ``` Save the encrypted response as a zip file to a desired location. + diff --git a/docs/directorymanager/11.1/APIs/logsapis/logsapis.md b/docs/directorymanager/11.1/APIs/logsapis/logsapis.md index 52131ee265..ec5ff6ef96 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/logsapis.md +++ b/docs/directorymanager/11.1/APIs/logsapis/logsapis.md @@ -18,3 +18,4 @@ See the [Get Logs](/docs/directorymanager/11.1/admincenter/general/logs.md) topi - [Replication Service Logs](/docs/directorymanager/11.1/APIs/logsapis/replicationservice.md) - [Scheduler Service Logs](/docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md) - [Security Service Logs](/docs/directorymanager/11.1/APIs/logsapis/securityservice.md) + diff --git a/docs/directorymanager/11.1/APIs/logsapis/portal.md b/docs/directorymanager/11.1/APIs/logsapis/portal.md index ee9a0b44dd..9f77c75967 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/portal.md +++ b/docs/directorymanager/11.1/APIs/logsapis/portal.md @@ -24,3 +24,4 @@ Use this API to get Directory Manager portal logs. See the ``` Save the encrypted response as a zip file to a desired location. + diff --git a/docs/directorymanager/11.1/APIs/logsapis/replicationservice.md b/docs/directorymanager/11.1/APIs/logsapis/replicationservice.md index c8c0679324..ebca7fd7ee 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/replicationservice.md +++ b/docs/directorymanager/11.1/APIs/logsapis/replicationservice.md @@ -25,3 +25,4 @@ information on Replication service. ``` Save the encrypted response as a zip file to a desired location. + diff --git a/docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md b/docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md index d47af19aeb..2080edcb6a 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md +++ b/docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md @@ -25,3 +25,4 @@ on Scheduler service. ``` Save the encrypted response as a zip file to a desired location. + diff --git a/docs/directorymanager/11.1/APIs/logsapis/securityservice.md b/docs/directorymanager/11.1/APIs/logsapis/securityservice.md index 69e3f5a627..044a7be20b 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/securityservice.md +++ b/docs/directorymanager/11.1/APIs/logsapis/securityservice.md @@ -25,3 +25,4 @@ information on Security service. ``` Save the encrypted response as a zip file to a desired location. + diff --git a/docs/directorymanager/11.1/APIs/searchapis/_category_.json b/docs/directorymanager/11.1/APIs/searchapis/_category_.json index 4bf3e89049..733e4a0349 100644 --- a/docs/directorymanager/11.1/APIs/searchapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/searchapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "searchapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/searchapis/byattribute.md b/docs/directorymanager/11.1/APIs/searchapis/byattribute.md index ab88a62130..792774cbef 100644 --- a/docs/directorymanager/11.1/APIs/searchapis/byattribute.md +++ b/docs/directorymanager/11.1/APIs/searchapis/byattribute.md @@ -167,3 +167,4 @@ example, search a group based on the displayname attribute.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/searchapis/groupmembers.md b/docs/directorymanager/11.1/APIs/searchapis/groupmembers.md index 974af670bf..6ed9335817 100644 --- a/docs/directorymanager/11.1/APIs/searchapis/groupmembers.md +++ b/docs/directorymanager/11.1/APIs/searchapis/groupmembers.md @@ -258,3 +258,4 @@ Use this API to search members of a specified group using the member attribute.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/searchapis/searchapis.md b/docs/directorymanager/11.1/APIs/searchapis/searchapis.md index 1502bacafc..b596b5eaa6 100644 --- a/docs/directorymanager/11.1/APIs/searchapis/searchapis.md +++ b/docs/directorymanager/11.1/APIs/searchapis/searchapis.md @@ -11,3 +11,4 @@ multi-valued attribute.: - [Search an Object By a Single Value Attribute](/docs/directorymanager/11.1/APIs/searchapis/byattribute.md) - [Search Group Members](/docs/directorymanager/11.1/APIs/searchapis/groupmembers.md) + diff --git a/docs/directorymanager/11.1/APIs/userapis/_category_.json b/docs/directorymanager/11.1/APIs/userapis/_category_.json index 76590ee4b8..4c0350774d 100644 --- a/docs/directorymanager/11.1/APIs/userapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/userapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "userapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/userapis/createuser.md b/docs/directorymanager/11.1/APIs/userapis/createuser.md index 2ac2253068..bac68f4210 100644 --- a/docs/directorymanager/11.1/APIs/userapis/createuser.md +++ b/docs/directorymanager/11.1/APIs/userapis/createuser.md @@ -102,3 +102,4 @@ created, given name, display name and so on.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/createuserentraid.md b/docs/directorymanager/11.1/APIs/userapis/createuserentraid.md index 1858fed694..e420ec70eb 100644 --- a/docs/directorymanager/11.1/APIs/userapis/createuserentraid.md +++ b/docs/directorymanager/11.1/APIs/userapis/createuserentraid.md @@ -248,3 +248,4 @@ Use this API to create a user in a Microsoft Entra ID based identity store.   "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/deleteuser.md b/docs/directorymanager/11.1/APIs/userapis/deleteuser.md index c4efb0ed08..245299ff8e 100644 --- a/docs/directorymanager/11.1/APIs/userapis/deleteuser.md +++ b/docs/directorymanager/11.1/APIs/userapis/deleteuser.md @@ -33,3 +33,4 @@ Using this API, you can delete a single user.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/deleteusers.md b/docs/directorymanager/11.1/APIs/userapis/deleteusers.md index e16b7a03ad..1717359519 100644 --- a/docs/directorymanager/11.1/APIs/userapis/deleteusers.md +++ b/docs/directorymanager/11.1/APIs/userapis/deleteusers.md @@ -68,3 +68,4 @@ This API deletes multiple users from the identity store given in the endpoint UR     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getallgroups.md b/docs/directorymanager/11.1/APIs/userapis/getallgroups.md index 8ee5f93104..137865c8b8 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getallgroups.md +++ b/docs/directorymanager/11.1/APIs/userapis/getallgroups.md @@ -173,3 +173,4 @@ Use this API to retrieve all groups in the directory for the specified user in   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmydynasties.md b/docs/directorymanager/11.1/APIs/userapis/getmydynasties.md index ecae9d2000..3a18350631 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmydynasties.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmydynasties.md @@ -104,3 +104,4 @@ Use this API to retrieve the dynasties of the authenticated user.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmyexpiredgroups.md b/docs/directorymanager/11.1/APIs/userapis/getmyexpiredgroups.md index 413984ab2a..da3f4279b3 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmyexpiredgroups.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmyexpiredgroups.md @@ -104,3 +104,4 @@ This API retrieves the expired groups of the authenticated user.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroups.md b/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroups.md index 078a67e6fc..c5ff5ce1d0 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroups.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroups.md @@ -104,3 +104,4 @@ Use this API to retrieve the expiring groups of the authenticated user.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroupscount.md b/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroupscount.md index 3b912eb9af..a575b1ad27 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroupscount.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroupscount.md @@ -32,3 +32,4 @@ This API retrieves the number of expiring groups of the authenticate user.   "count": 1 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmygroups.md b/docs/directorymanager/11.1/APIs/userapis/getmygroups.md index 187d1cb7ab..5cb39e8e8e 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmygroups.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmygroups.md @@ -173,3 +173,4 @@ The Get My Groups API retrieves groups of the authenticated user.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmygroupscount.md b/docs/directorymanager/11.1/APIs/userapis/getmygroupscount.md index 0855272ea2..bf28d9a1be 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmygroupscount.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmygroupscount.md @@ -32,3 +32,4 @@ This API retrieves the number of groups of the authenticated user.     "count": 1305 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmymemberships.md b/docs/directorymanager/11.1/APIs/userapis/getmymemberships.md index f4bc7c4142..deed8c056a 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmymemberships.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmymemberships.md @@ -173,3 +173,4 @@ Use this API to retrieve membership information of the authenticated user.   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmymemebershipcount.md b/docs/directorymanager/11.1/APIs/userapis/getmymemebershipcount.md index 6a3fdf7371..e6e49c619b 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmymemebershipcount.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmymemebershipcount.md @@ -32,3 +32,4 @@ Using this API, the authenticated user can get the number of groups the user is     "count": 32 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md b/docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md index b4cb820486..76b9654085 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md +++ b/docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md @@ -173,3 +173,4 @@ Using this API, information about the authentiacated user's Smart Groups can be   ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getuser.md b/docs/directorymanager/11.1/APIs/userapis/getuser.md index 2fe92c3848..823ff1ab0b 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getuser.md +++ b/docs/directorymanager/11.1/APIs/userapis/getuser.md @@ -161,3 +161,4 @@ Use this API to get information of a single user.   "identityStoreId": 2 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/getusers.md b/docs/directorymanager/11.1/APIs/userapis/getusers.md index 98a50ae99a..1b03932b58 100644 --- a/docs/directorymanager/11.1/APIs/userapis/getusers.md +++ b/docs/directorymanager/11.1/APIs/userapis/getusers.md @@ -281,3 +281,4 @@ Use this API to retrieve information of multiple users from the specified ident     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/updateuser.md b/docs/directorymanager/11.1/APIs/userapis/updateuser.md index 0cd8598bc0..46f57f48f1 100644 --- a/docs/directorymanager/11.1/APIs/userapis/updateuser.md +++ b/docs/directorymanager/11.1/APIs/userapis/updateuser.md @@ -65,3 +65,4 @@ This API updates a user's information in the specified identity store.     "status": 0 } ``` + diff --git a/docs/directorymanager/11.1/APIs/userapis/userapis.md b/docs/directorymanager/11.1/APIs/userapis/userapis.md index 86a235d5db..76c44537ca 100644 --- a/docs/directorymanager/11.1/APIs/userapis/userapis.md +++ b/docs/directorymanager/11.1/APIs/userapis/userapis.md @@ -24,3 +24,4 @@ Directory Manager provides the following APIs to perform user-specific functions - [Get My Smart Groups](/docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md) - [Get a User](/docs/directorymanager/11.1/APIs/userapis/getuser.md) - [Get Users](/docs/directorymanager/11.1/APIs/userapis/getusers.md) + diff --git a/docs/directorymanager/11.1/APIs/welcome.md b/docs/directorymanager/11.1/APIs/welcome.md index c455c37433..ff1bb724ec 100644 --- a/docs/directorymanager/11.1/APIs/welcome.md +++ b/docs/directorymanager/11.1/APIs/welcome.md @@ -26,3 +26,4 @@ In each API, the **Sample Request Syntax** and the **Sample Response Syntax** se attributes that are supported in an Active Directory based identity store. ::: + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/_category_.json b/docs/directorymanager/11.1/APIs/workflowapis/_category_.json index 5122f14f62..924589aad2 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/workflowapis/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workflowapis" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/APIs/workflowapis/allwfroutes.md b/docs/directorymanager/11.1/APIs/workflowapis/allwfroutes.md index 7503140d12..0fca18050b 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/allwfroutes.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/allwfroutes.md @@ -402,3 +402,4 @@ specified identity store.     } ]  ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/approvereq.md b/docs/directorymanager/11.1/APIs/workflowapis/approvereq.md index 5f08ff30fc..8960bda803 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/approvereq.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/approvereq.md @@ -55,3 +55,4 @@ Using this API you can approve a specified workflow request.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/configurepowerautomate.md b/docs/directorymanager/11.1/APIs/workflowapis/configurepowerautomate.md index db049b01b7..49d7a313b4 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/configurepowerautomate.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/configurepowerautomate.md @@ -46,3 +46,4 @@ Directory Manager. Use this API to connect an identity tore to Power Automate.     "tenantID": "69d41d70-9b80-492d-aee8-56458db65582" } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/createroute.md b/docs/directorymanager/11.1/APIs/workflowapis/createroute.md index a1486dec21..e74463a539 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/createroute.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/createroute.md @@ -141,3 +141,4 @@ information.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/deletereqstatus.md b/docs/directorymanager/11.1/APIs/workflowapis/deletereqstatus.md index 1624dbc1ca..6f8453ef15 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/deletereqstatus.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/deletereqstatus.md @@ -35,3 +35,4 @@ this API.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/deleteroute.md b/docs/directorymanager/11.1/APIs/workflowapis/deleteroute.md index dc457cd5cb..e2c5c4b3d7 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/deleteroute.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/deleteroute.md @@ -52,3 +52,4 @@ You cannot delete a system workflow.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/deletewfreq.md b/docs/directorymanager/11.1/APIs/workflowapis/deletewfreq.md index d038606d63..6fb98de5bf 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/deletewfreq.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/deletewfreq.md @@ -22,3 +22,4 @@ URL. ``` true ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/denyreq.md b/docs/directorymanager/11.1/APIs/workflowapis/denyreq.md index 57b8156810..0049d9aab0 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/denyreq.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/denyreq.md @@ -42,3 +42,4 @@ If you want to deny a workflow request in a specified identity store, you can us     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/getapprovers.md b/docs/directorymanager/11.1/APIs/workflowapis/getapprovers.md index 2a99e056e6..d44effc299 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/getapprovers.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/getapprovers.md @@ -72,3 +72,4 @@ This API provides information about the approver(s) of a workflow request.     ] } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/getdefroute.md b/docs/directorymanager/11.1/APIs/workflowapis/getdefroute.md index 866f9eebfc..76c2231915 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/getdefroute.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/getdefroute.md @@ -353,3 +353,4 @@ See the [System Workflows](/docs/directorymanager/11.1/admincenter/workflow/over     } ] ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/getmyreq.md b/docs/directorymanager/11.1/APIs/workflowapis/getmyreq.md index 8d9c3d6c55..62bee7f7b3 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/getmyreq.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/getmyreq.md @@ -138,3 +138,4 @@ Using this API the logged in user can get information about his/her workflow re     } ]          ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/getpendingreq.md b/docs/directorymanager/11.1/APIs/workflowapis/getpendingreq.md index fb1d26a52a..eb32f63702 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/getpendingreq.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/getpendingreq.md @@ -285,3 +285,4 @@ GET.     ] }    ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/getpowerautomatesettings.md b/docs/directorymanager/11.1/APIs/workflowapis/getpowerautomatesettings.md index 9160ccdf37..b2032a7b0c 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/getpowerautomatesettings.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/getpowerautomatesettings.md @@ -31,3 +31,4 @@ Power Automate setting using this API.     "tenantID": "69d41d70-9b80-492d-aee8-56458db65582" } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md b/docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md index 2fcf1875e9..282ca391e4 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md @@ -109,3 +109,4 @@ the end point URL.     } ]    ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/getwfroute.md b/docs/directorymanager/11.1/APIs/workflowapis/getwfroute.md index aa268d634b..b59e5785dd 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/getwfroute.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/getwfroute.md @@ -72,3 +72,4 @@ Use this API to get workflow route id of which is specified in the end point UR     "updateMsFlowToken": false } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md b/docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md index 95406dfb84..d5e1d66648 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md @@ -37,3 +37,4 @@ those settings. ``` true ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/updateroute.md b/docs/directorymanager/11.1/APIs/workflowapis/updateroute.md index 1955a77fa1..a2964eb443 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/updateroute.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/updateroute.md @@ -108,3 +108,4 @@ You can use this API to update a workflow route in a specified identity store.     "isResyncAble": true } ``` + diff --git a/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md b/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md index 2dc2d89470..b5da01192f 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md @@ -26,3 +26,4 @@ workflows: - [Get Workflow Requests](/docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md) - [Update a Route](/docs/directorymanager/11.1/APIs/workflowapis/updateroute.md) - [Update Power Automate Settings](/docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md) + diff --git a/docs/directorymanager/11.1/admincenter/_category_.json b/docs/directorymanager/11.1/admincenter/_category_.json index 886ed895fc..d6bad3cfd6 100644 --- a/docs/directorymanager/11.1/admincenter/_category_.json +++ b/docs/directorymanager/11.1/admincenter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "signin" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/applications/_category_.json b/docs/directorymanager/11.1/admincenter/applications/_category_.json index f3efe409d0..a5d16adbed 100644 --- a/docs/directorymanager/11.1/admincenter/applications/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "applications" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/applications/admincenter.md b/docs/directorymanager/11.1/admincenter/applications/admincenter.md index bb334b0b57..c91f6cf2dc 100644 --- a/docs/directorymanager/11.1/admincenter/applications/admincenter.md +++ b/docs/directorymanager/11.1/admincenter/applications/admincenter.md @@ -67,3 +67,4 @@ where you can view Admin Center deployment details in native IIS. To configure file logging and Windows logging for Admin Center, see the [Specify Log Settings for a Service](/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/applications/applications.md b/docs/directorymanager/11.1/admincenter/applications/applications.md index 121ffafe15..d1f425f8b4 100644 --- a/docs/directorymanager/11.1/admincenter/applications/applications.md +++ b/docs/directorymanager/11.1/admincenter/applications/applications.md @@ -20,3 +20,4 @@ Moreover, you can manage some basic deployment and log settings for the followin - [Scheduler Service](/docs/directorymanager/11.1/admincenter/service/schedulerservice.md) See the [Services](/docs/directorymanager/11.1/admincenter/service/overview.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md b/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md index e0479578b4..ff97ee589c 100644 --- a/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md +++ b/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md @@ -98,3 +98,4 @@ Click **Containers/Apps** in the left pane to view the containers. Select a container and click **Inspect** to view its details. ![container_details](/images/directorymanager/11.1/admincenter/portal/container_details.webp) + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json index 18eebd1fcb..c4af1411c8 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json index 65a7dcd192..96f151ccdf 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "categories" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md index b64b07f450..38532b31f5 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md @@ -124,3 +124,4 @@ The default portal template uses several predefined custom display types. See th The **Custom Display Types** page in a portal’s design settings lists all the predefined custom display types and any custom display types you may have added. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md index 068b1a637d..6b45631156 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md @@ -50,4 +50,4 @@ To delete a custom display type: - On the **Simple Types** tab, click **Delete** for a custom display type to delete it. - On the **Linked Combo Types** tab, click **Delete** for a linked combo to delete it. -5. Click **Save**. \ No newline at end of file +5. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md index cc9fc56d0d..a8f95845ab 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md @@ -65,4 +65,4 @@ A few drop-down list display types used in the default portal template are: list in the portal. The **Default Selection** list contains all values defined in the **Values** area. 10. Click **OK**. -11. Click **Save** on the **Custom Display Types** page. \ No newline at end of file +11. Click **Save** on the **Custom Display Types** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md index ad176fcb5b..ec6adbc384 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md @@ -107,3 +107,4 @@ A few grid display types used in the default portal template are: grid will be read-only. 14. Click **OK**. 15. Click **Save** on the **Custom Display Types** page. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md index b13e3ea64a..04baa8bc44 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md @@ -53,3 +53,4 @@ attributes _jpegPhoto_, _Photo_, _thumbnailPhoto_, and _thumbnailLogo_) on the * Properties, Create Object**, and **Property Validation** pages in **Design Settings**, after which the image placeholder is displayed on the respective portal page. Users can use it to upload their photos. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json index bff4d680b4..a576920b0e 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md index c5e05e0ac5..bfd9172b27 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md @@ -29,4 +29,4 @@ Display Type** wozard: creates its XML version to process it. To learn about the Excel file format, see the [Excel Data File Format](/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md) topic. -3. Click **Next**. \ No newline at end of file +3. Click **Next**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md index 94f09c9124..88cdf1b048 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md @@ -15,3 +15,4 @@ display type: | 2. | Identity column | Each worksheet should have an identity _(ID)_ column that contains a unique value for every record entered in the sheet. ![image1](/images/directorymanager/11.1/admincenter/portal/linkedcombo/image1.webp) | | 3. | Name column | Each worksheet should have a _Name_ column. This column contains the values to be displayed in the linked combo. For example, the _Name_ column in the 0-Company worksheet contains the company name for every record in the sheet. | | 4. | Foreign Key column | Each worksheet that contains data related to that on the previous sheet, should have a foreign key identity column (_FK_). This column contains the ID of the record (from the immediately previous sheet) that the current record relates to. ![image2](/images/directorymanager/11.1/admincenter/portal/linkedcombo/image2.webp) | + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md index 20f9064afa..0f8edfbda9 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md @@ -177,4 +177,4 @@ When you update data in the source file, you must also reload the file for chang 7. On the **Details** page, click **Browse** to select the file to load. Then click **Next**. 8. On the **Schema** page, make changes to the relationships, if required, and click **OK**. See the [Linked Combo Type - Schema](/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md) topic for details. -9. Click **Save** on the **Custom Display Types** page. \ No newline at end of file +9. Click **Save** on the **Custom Display Types** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md index e670d9a488..4b27631765 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md @@ -87,3 +87,4 @@ Do the following: | Address | Office address 1 | 5099 Preston Ave T8-A, Gulberg | | | Address2 | Office address 2 | | | | Zip Code | Postal zip code or area code | 94551 54600 | | + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md index b48d4b313f..a8b9a716b8 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md @@ -72,3 +72,4 @@ values and a message, similar to the following, is displayed. Here, **Department** is the key value. Selecting it in the drop-down list populates the **Company** field with the predefined value. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md index 70f1999220..1b12361638 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md @@ -43,3 +43,4 @@ many rows as required while entering data. the _Enter_ key to add as many rows as required while entering data. 8. Click **OK**. 9. Click Save on the **Custom Display Types** page. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md index dea4717c0f..db31743c89 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md @@ -82,4 +82,4 @@ schema attribute you link this display type with. drop-down, but has custom value edit rights, then role members will see the drop-down as empty but they can add new values. 11. Click **OK**. -12. Click **Save** on the **Custom Display Types** page. \ No newline at end of file +12. Click **Save** on the **Custom Display Types** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md index 2d4809a0aa..2a715cb996 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md @@ -64,4 +64,4 @@ A few radio display types used in the default portal template are: button will be the default selection in the radio button set. The **Default Selection** list contains all radio buttons defined in the **Values** area. 10. Click **OK**. -11. Click **Save** on the **Custom Display Types** page. \ No newline at end of file +11. Click **Save** on the **Custom Display Types** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md index 6173896ae1..29d55e8a5e 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md @@ -144,3 +144,4 @@ The API returns the following parameters: :::note Data should be in JSON format. ::: + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/create.md b/docs/directorymanager/11.1/admincenter/applications/portal/create.md index b4270f6eff..fdad91f717 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/create.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/create.md @@ -447,3 +447,4 @@ to benefit from the linking. the URL from the address bar or from a portal's deployment settings. See the [View the Launch URL for an Instance](server/nativeiis.md#view-the-launch-url-for-an-instance) topic. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/delete.md b/docs/directorymanager/11.1/admincenter/applications/portal/delete.md index 656ad5e117..f14d012d8c 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/delete.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/delete.md @@ -55,4 +55,4 @@ Deleting a portal removes all its deployments and configurations from Directory **To delete a portal:** 1. In Admin Center, select **Applications** in the left pane. -2. On the **GroupID Portal** tab, click the ellipsis button for a portal and select **Delete**. \ No newline at end of file +2. On the **GroupID Portal** tab, click the ellipsis button for a portal and select **Delete**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json index 606591fe33..7bf4f14759 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md index a9b0530f40..bac0fc5cf8 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md @@ -70,4 +70,4 @@ The bad words check applies to the following: 5. On the **Bad Words List** page, disable the toggle button at the top of the page to disable the bad word check in the portal. You can apply the check any time by enabling the toggle button. -6. Click **Save**. \ No newline at end of file +6. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md index 09c361e106..a030c5cc8b 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md @@ -260,3 +260,4 @@ The following field properties vary from field to field. You can: Click **Remove** for a field to remove it. 8. Click **OK**. 9. Click **Save** on the **Create Object** page. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md index f93307241f..62bb903bef 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md @@ -86,4 +86,4 @@ attributes for a wizard. 5. On the **Import/Export** page, click **Remove** for an attribute to remove it. The attribute will not be available on the _Import Members_, _Export Members_, _Import Additional Owners_, and _Export Additional Owners_ wizards in the portal. -6. Click **Save**. \ No newline at end of file +6. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md index c097d3038a..95e94c2774 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md @@ -349,3 +349,4 @@ You can modify the following for a tab: 7. Click **Remove** for a tab to remove it. 8. Click **OK**. 9. Click **Save** on the **Navigation Bar** page. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md index b2b1f7b08f..3da797c905 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md @@ -136,3 +136,4 @@ You can remove an attribute from the body of an object card. _Contact_, _Group_, or _Mailbox_ to manage the card for. 6. In the **Name** list, click **Remove** for an attribute to remove it. 7. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md index e3717aac7c..4a83bcb59a 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md @@ -44,3 +44,4 @@ For a similar group, three attributes are displayed: similar groups. By default, the _mail_ and _expiration policy_ attributes are selected. 10. Click **OK**. 11. Click **Save** on the **Card View** page. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md index f7dd8e071b..9445c1c5d9 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md @@ -369,4 +369,4 @@ The following field properties vary from field to field. You can: 7. On the **Edit Design Category** pane, the **Fields** area displays the fields on the tab. Click **Remove** for a field to remove it. 8. Click **OK**. -9. Click **Save** on the **Properties** page. \ No newline at end of file +9. Click **Save** on the **Properties** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md index 39a777762c..8006ca7259 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md @@ -43,4 +43,4 @@ remove attributes. Hence the attribute count remains ‘four’. This list contains basic display types and custom display types defined on the **Custom Display Types** page. See the [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) topic. 9. Click **OK**. -10. Click **Save** on the **Organizational Hierarchy** page. \ No newline at end of file +10. Click **Save** on the **Organizational Hierarchy** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md index 12a6936c9a..678dd7c654 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md @@ -55,3 +55,4 @@ You can customize the following for a portal: Design settings are available for a standard Directory Manager portal, and not for a Self-Service Password Reset portal. ::: + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md index 24edc47b60..31ebd88b02 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md @@ -185,4 +185,4 @@ The following field properties vary from field to field. You can: - _User:_ to remove a field from the **Validate Profile Properties** window in the portal. 6. In the **Name** area, click **Remove** for a field to remove it. -7. Click **Save**. \ No newline at end of file +7. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md index ca93c0a415..3c53071fc7 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md @@ -159,3 +159,4 @@ You can change the following for an attribute: portal for building Smart Group queries and other purposes. However, Smart Groups and Dynasti created using those attributes will be unaffected. 7. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md index 2235c616a4..57c07e69da 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md @@ -67,4 +67,4 @@ the search string. search function in the portal. Select any or all three **User**, **Group**, and **Contact** check boxes next to **Quick Search Objects** to make that object type searchable in quick search. -6. Click **Save**. \ No newline at end of file +6. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md index db2e75726d..a1f6d2e446 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md @@ -99,4 +99,4 @@ You can change the following for a field on a search form: 5. On the **Search Form** tab, click **Edit** for the form you want to remove a field from. 6. On the **Edit Search Form** pane, click **Remove** for a field to remove it. 7. Click **OK**. -8. Click **Save** on the **Search Forms** page. \ No newline at end of file +8. Click **Save** on the **Search Forms** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md index 038a342953..727e9552d0 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md @@ -98,4 +98,4 @@ You can change the following for a field on a search results page: 5. On the **Search Results** tab, click **Edit** for the form you want to remove a field from. 6. On the **Edit Search Results** pane, click **Remove** for a field to remove it. 7. Click **OK**. -8. Click **Save** on the **Search Forms** page. \ No newline at end of file +8. Click **Save** on the **Search Forms** page. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md index a438936057..a7274c3c05 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md @@ -237,3 +237,4 @@ follows: Use the **Add** and **Remove** buttons to add and remove objects in the Send on Behalf list. The added objects can send email on behalf of the target object in accordance with the Send on Behalf functionality. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md index aef223dd5b..59bf891b62 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md @@ -111,4 +111,4 @@ different portal for each of these. The **Name** area lists all buttons on this toolbar. 6. To change the order of buttons on the toolbar, click the equal sign for a button and drag to change its position. -7. Click **Save**. \ No newline at end of file +7. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/overview.md index 891a40ee43..9a96a36edf 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/overview.md @@ -70,4 +70,4 @@ topic. By default, notifications are sent to users in the English language. However, a user can opt to receive notifications in a supported language by personalizing the language settings from the -**Settings** panel in the portal. \ No newline at end of file +**Settings** panel in the portal. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json index 45d237ac97..2e80c5e207 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md index 1235929547..d80f4930e8 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md @@ -83,3 +83,4 @@ Individual users can personalize all except the _Display Nested Ownership_ setti - To manage other settings, see the Miscellaneous table. 5. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md index dfa8a2f715..0919d6e2cb 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md @@ -47,3 +47,4 @@ To set file logging and Windows logging levels for a deployment instance, see th To delete a portal’s deployment instance, see the [Delete a Deployment Instance for a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/delete.md#delete-a-deployment-instance-for-a-portal) topic. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/general.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/general.md index ffa056af87..590cbba61d 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/general.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/general.md @@ -95,3 +95,4 @@ settings for each deployment instance of a portal. - The **Docker** tab is available when one or more portal instances are deployed in Docker. Select an instance to view the port and Service URL used for deployment. See the [Manage Settings for a Docker Deployment](/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md) topic for details. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md index 8894077818..713e18965a 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md @@ -139,3 +139,4 @@ Windows logging is not available for a portal instance deployed in Docker. 5. Click the **Logging** tab. 6. In the **Windows Logging** area, select _Off_ in the **Log Events** drop-down list. 7. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md index fc7a0f6230..003ab50f14 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md @@ -129,4 +129,4 @@ To set file logging and Windows logging levels for a deployment instance, see t To delete a portal’s deployment instance, see the [Delete a Deployment Instance for a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/delete.md#delete-a-deployment-instance-for-a-portal) -topic. \ No newline at end of file +topic. diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md index cf68a5766e..d13151d98b 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md @@ -32,3 +32,4 @@ You can also view the deployment details for all instances of a portal and do th On changing some of these settings, the portal’s session ends and all connected users are logged out. When accessed again, the portal runs under the new configurations. ::: + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md index 35a7344536..cfb6a7ce85 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md @@ -57,3 +57,4 @@ To set file logging and Windows logging levels for a deployment instance, see th To delete a portal’s deployment instance, see the [Delete a Deployment Instance for a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/delete.md#delete-a-deployment-instance-for-a-portal) topic. + diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/support.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/support.md index b1ca047b36..d76e0f6fea 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/support.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/support.md @@ -61,3 +61,4 @@ Manager via any of its clients. 3. Click **GroupID Support** under **Server Settings**; the **GroupID Support** page is displayed. The **Client ID** box displays the client ID assigned to the portal. It is read-only and can be copied for use. + diff --git a/docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md b/docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md index dc6ce5ad36..8239d3c7e8 100644 --- a/docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md +++ b/docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md @@ -148,3 +148,4 @@ To connect to the API, an access key is required. Follow the steps below to gene 4. On clicking **Create**, the access key is generated. ![Access Token window](/images/directorymanager/11.1/admincenter/portal/accesstoken.webp) + diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json b/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json index eaea76e7b2..aecde1686f 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json +++ b/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "authpolicy" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md b/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md index 4cde58a3a2..9e2896edc7 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md @@ -23,3 +23,4 @@ authentication, and second way authentication. | Applies when | Users sign into Admin Center or the Directory Manager portal | Users reset password or unlock account in the Directory Manager portal.
Helpdesk users need to verify the identity of users before resetting their password and unlocking their account in Admin Center. | Unenrolled users attempt to reset their identity store account password or unlock account using the Directory Manager portal | | Supported authentication types |
  • Security Questions
  • SMS
  • Email
  • Authenticator
  • YubiKey
  • Windows Hello
|
  • Security Questions
  • SMS
  • Email
  • Authenticator
  • Linked Account
  • YubiKey
  • Windows Hello
|
  • Security Questions
  • SMS
  • Email
| | Number of authentication types required to authenticate | Only one | Can be more than one, as set by the administrator | Can be one or more, as set by the administrator | + diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/mfa.md b/docs/directorymanager/11.1/admincenter/authpolicy/mfa.md index 72e54f7672..e8363c3cc3 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/mfa.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/mfa.md @@ -38,4 +38,4 @@ To configure multifactor authentication for a security role in an identity store 2. Enforce role members to use specific authentication types for multifactor authentication. See the [Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) - topic for details. \ No newline at end of file + topic for details. diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json index 8866433456..bcdba0b2b0 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md index be1080fd23..fb1a9ed4f6 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md @@ -25,4 +25,4 @@ topic. Role members must use an enforced authentication type for multifactor authentication. When an authentication type is enabled but not enforced, role members can choose to use it for enrollment -and authentication. \ No newline at end of file +and authentication. diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md index d618ee9f28..737ae0a257 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md @@ -72,3 +72,4 @@ topic. Role members must use an enforced authentication type for multifactor authentication. When an authentication type is enabled but not enforced, role members can choose to use it for enrollment and authentication. + diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md index 7aaf2ffe59..790a8d2ce3 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md @@ -35,4 +35,4 @@ topic. Role members must use an enforced authentication type for multifactor authentication. When an authentication type is enabled but not enforced, role members can choose to use it for enrollment -and authentication. \ No newline at end of file +and authentication. diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md index 4e420633c0..2e1334299b 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md @@ -15,4 +15,4 @@ and enforce them for a security role. - [Set up Authentication via Authenticator](/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md) - [Set up Authentication via Linked Account](/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md) - [Set up Authentication via YubiKey](/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md) -- [Set up Authentication via Windows Hello](/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md) \ No newline at end of file +- [Set up Authentication via Windows Hello](/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md) diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md index f26aba6776..3f1fdbbc2d 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md @@ -48,4 +48,4 @@ and authentication. ## Specify Policies for Security Question Authentication See the -[Define Security Question Settings for a Security Role](/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md#define-security-question-settings-for-a-security-role) topic. \ No newline at end of file +[Define Security Question Settings for a Security Role](/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md#define-security-question-settings-for-a-security-role) topic. diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md index 68c3d5fcb6..5ccd2a5dd4 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md @@ -37,4 +37,4 @@ topic. Role members must use an enforced authentication type for multifactor authentication. When an authentication type is enabled but not enforced, role members can choose to use it for enrollment -and authentication. \ No newline at end of file +and authentication. diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md index 4eeb7adc7b..94140433bb 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md @@ -33,4 +33,4 @@ topic. Role members must use an enforced authentication type for multifactor authentication. When an authentication type is enabled but not enforced, role members can choose to use it for enrollment -and authentication. \ No newline at end of file +and authentication. diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/sfa.md b/docs/directorymanager/11.1/admincenter/authpolicy/sfa.md index b74f22cae4..a695e3a754 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/sfa.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/sfa.md @@ -29,4 +29,4 @@ Step 1 – Enable one or more authentication types for the identity store. See the [Enable Authentication Types](/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md) topic for details. -Step 2 – Enable second factor authentication for a security role in an identity store. \ No newline at end of file +Step 2 – Enable second factor authentication for a security role in an identity store. diff --git a/docs/directorymanager/11.1/admincenter/datasource/_category_.json b/docs/directorymanager/11.1/admincenter/datasource/_category_.json index 83c05a2b71..b8ce3d94f4 100644 --- a/docs/directorymanager/11.1/admincenter/datasource/_category_.json +++ b/docs/directorymanager/11.1/admincenter/datasource/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/datasource/create.md b/docs/directorymanager/11.1/admincenter/datasource/create.md index b6926cf4bf..581696d53b 100644 --- a/docs/directorymanager/11.1/admincenter/datasource/create.md +++ b/docs/directorymanager/11.1/admincenter/datasource/create.md @@ -437,3 +437,4 @@ Step 6 – In the Bearer Token box, enter the authentication token you generated Step 7 – Click **Create Data Source**. The data source is available on the SCIM tab of the Data Sources page. + diff --git a/docs/directorymanager/11.1/admincenter/datasource/manage.md b/docs/directorymanager/11.1/admincenter/datasource/manage.md index 535f7a5856..f83883a72d 100644 --- a/docs/directorymanager/11.1/admincenter/datasource/manage.md +++ b/docs/directorymanager/11.1/admincenter/datasource/manage.md @@ -59,3 +59,4 @@ Step 2 – On the Data Sources page, click the tab for the provider for which yo data source. Step 3 – Click **Delete** for a data source to delete it. + diff --git a/docs/directorymanager/11.1/admincenter/datasource/overview.md b/docs/directorymanager/11.1/admincenter/datasource/overview.md index 72db03fd05..3025d3308f 100644 --- a/docs/directorymanager/11.1/admincenter/datasource/overview.md +++ b/docs/directorymanager/11.1/admincenter/datasource/overview.md @@ -47,3 +47,4 @@ Another Query Designer is used to perform targeted searches in the directory. Wh search query, you can combine a data source with the directory to search for specific objects. See the [Query Based Advanced Search](/docs/directorymanager/11.1/portal/generalfeatures/querysearch.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/entitlement/_category_.json b/docs/directorymanager/11.1/admincenter/entitlement/_category_.json index 3f24e84e75..3493acde12 100644 --- a/docs/directorymanager/11.1/admincenter/entitlement/_category_.json +++ b/docs/directorymanager/11.1/admincenter/entitlement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/entitlement/managefs.md b/docs/directorymanager/11.1/admincenter/entitlement/managefs.md index 44af096fb8..51b67cb031 100644 --- a/docs/directorymanager/11.1/admincenter/entitlement/managefs.md +++ b/docs/directorymanager/11.1/admincenter/entitlement/managefs.md @@ -302,3 +302,4 @@ You can restore an excluded server in the identity store for replication and ent excluded from replication. Click **Remove** for a server to move it to the **Included File Servers** area. 5. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/entitlement/managesp.md b/docs/directorymanager/11.1/admincenter/entitlement/managesp.md index 6f3aea0ac7..1cf4136067 100644 --- a/docs/directorymanager/11.1/admincenter/entitlement/managesp.md +++ b/docs/directorymanager/11.1/admincenter/entitlement/managesp.md @@ -254,3 +254,4 @@ from replication. Click **Remove** for a site to move it to the **Included SharePoint Sites** area. Step 5 – Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/entitlement/overview.md b/docs/directorymanager/11.1/admincenter/entitlement/overview.md index d58d48f69b..cf34f755f9 100644 --- a/docs/directorymanager/11.1/admincenter/entitlement/overview.md +++ b/docs/directorymanager/11.1/admincenter/entitlement/overview.md @@ -111,3 +111,4 @@ resources, revoke permissions, and more. Entitlement-related permissions for a security role are discussed in the [Entitlement](/docs/directorymanager/11.1/admincenter/securityrole/permissions.md#entitlement) topic. + diff --git a/docs/directorymanager/11.1/admincenter/general/_category_.json b/docs/directorymanager/11.1/admincenter/general/_category_.json index f496db930c..6f43450568 100644 --- a/docs/directorymanager/11.1/admincenter/general/_category_.json +++ b/docs/directorymanager/11.1/admincenter/general/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "concepts" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/general/accessapplications.md b/docs/directorymanager/11.1/admincenter/general/accessapplications.md index 186f26fbc9..a5da9653aa 100644 --- a/docs/directorymanager/11.1/admincenter/general/accessapplications.md +++ b/docs/directorymanager/11.1/admincenter/general/accessapplications.md @@ -42,3 +42,4 @@ To add a third-party application: 2. Click **Enroll your account** on the **GroupID Applications** page to enroll the identity store account with which you are signed into Admin Center. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic for enrollment details. + diff --git a/docs/directorymanager/11.1/admincenter/general/authenticate.md b/docs/directorymanager/11.1/admincenter/general/authenticate.md index 6f68b5e766..3ebb937aae 100644 --- a/docs/directorymanager/11.1/admincenter/general/authenticate.md +++ b/docs/directorymanager/11.1/admincenter/general/authenticate.md @@ -76,3 +76,4 @@ must use one or more authentication types that you enrolled your account with. 2. On the next page, click **Authenticate and Continue**. 3. Provide the biometric information you enrolled your account with, or with the PIN given in the Windows Hello sign-in options. + diff --git a/docs/directorymanager/11.1/admincenter/general/changepassword.md b/docs/directorymanager/11.1/admincenter/general/changepassword.md index e7a6db0a63..237f790ab6 100644 --- a/docs/directorymanager/11.1/admincenter/general/changepassword.md +++ b/docs/directorymanager/11.1/admincenter/general/changepassword.md @@ -39,3 +39,4 @@ they try to use the option, the following message is displayed:. If the user's account is a master account, password of its child accounts also cannot be changed in Directory Manager. + diff --git a/docs/directorymanager/11.1/admincenter/general/concepts.md b/docs/directorymanager/11.1/admincenter/general/concepts.md index f6d33bb6a3..881e2b6460 100644 --- a/docs/directorymanager/11.1/admincenter/general/concepts.md +++ b/docs/directorymanager/11.1/admincenter/general/concepts.md @@ -195,3 +195,4 @@ Directory Manager provides three security types: - Public - to allow all users to access the group. Users can join or leave the group at will and do not require any permissions to do so. The administrator can configure email notifications to be sent to the group owner when a user joins or leaves the group. + diff --git a/docs/directorymanager/11.1/admincenter/general/dashboard.md b/docs/directorymanager/11.1/admincenter/general/dashboard.md index 0bbd68dde9..01f0a1c4cc 100644 --- a/docs/directorymanager/11.1/admincenter/general/dashboard.md +++ b/docs/directorymanager/11.1/admincenter/general/dashboard.md @@ -180,3 +180,4 @@ Consider the following: **See Also** - [Navigation](/docs/directorymanager/11.1/admincenter/general/navigation.md) + diff --git a/docs/directorymanager/11.1/admincenter/general/enroll.md b/docs/directorymanager/11.1/admincenter/general/enroll.md index 172a9b98f6..91d11e53c9 100644 --- a/docs/directorymanager/11.1/admincenter/general/enroll.md +++ b/docs/directorymanager/11.1/admincenter/general/enroll.md @@ -125,3 +125,4 @@ configure a TLS certificate on your machine. Without a TLS certificate, YubiKey will only work with the Firefox browser, as only Firefox allows WebAuthn without a TLS certificate. ::: + diff --git a/docs/directorymanager/11.1/admincenter/general/globalpool.md b/docs/directorymanager/11.1/admincenter/general/globalpool.md index 2c0521950f..426ba96f15 100644 --- a/docs/directorymanager/11.1/admincenter/general/globalpool.md +++ b/docs/directorymanager/11.1/admincenter/general/globalpool.md @@ -32,4 +32,4 @@ To search for a security question in the list, enter a search string in the sear 2. On the **GroupID Settings** page, click the **Question Pool** tab. 3. On the **Question Pool** tab, click **Delete** for a question to delete it. 4. Click **Delete** on the **Delete Question** dialog box. - Deleting a question does not impact the users currently enrolled with the question. \ No newline at end of file + Deleting a question does not impact the users currently enrolled with the question. diff --git a/docs/directorymanager/11.1/admincenter/general/history.md b/docs/directorymanager/11.1/admincenter/general/history.md index 5a40e411dd..7c97263104 100644 --- a/docs/directorymanager/11.1/admincenter/general/history.md +++ b/docs/directorymanager/11.1/admincenter/general/history.md @@ -67,3 +67,4 @@ will apply to the Directory Manager portal creation action. In addition to history tracking, Directory Manager provides event logging, which includes file logging and Windows logging for Directory Manager clients and services. See the [Event Logging](/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md) topic. + diff --git a/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md b/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md index 81bf8d5946..663b05d5c7 100644 --- a/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md +++ b/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md @@ -87,3 +87,4 @@ You can export Admin Center history to Microsoft Excel, CSV, and XML formats. 5. Click **Export History**. The file is saved at the download location specified in browser settings. 6. A message is displayed that history data is successfully exported. Click **OK**. + diff --git a/docs/directorymanager/11.1/admincenter/general/licensing.md b/docs/directorymanager/11.1/admincenter/general/licensing.md index b847a3b998..fca45b1583 100644 --- a/docs/directorymanager/11.1/admincenter/general/licensing.md +++ b/docs/directorymanager/11.1/admincenter/general/licensing.md @@ -123,3 +123,4 @@ To remove a license: 1. In Admin Center, click **Settings** at the bottom of the left navigation pane. 2. On the **Licensing Settings** tab of the **GroupID Settings** page, click **Delete** for a license in the **Actions** column to remove it. + diff --git a/docs/directorymanager/11.1/admincenter/general/logs.md b/docs/directorymanager/11.1/admincenter/general/logs.md index 4b9e8bb24c..0401bdff95 100644 --- a/docs/directorymanager/11.1/admincenter/general/logs.md +++ b/docs/directorymanager/11.1/admincenter/general/logs.md @@ -39,4 +39,4 @@ folders, you can collect and dump your required logs to a desired location. 4. Click **Download**. Directory Manager creates a zipped file containing the selected logs and saves it to the download - location set in browser settings. \ No newline at end of file + location set in browser settings. diff --git a/docs/directorymanager/11.1/admincenter/general/navigation.md b/docs/directorymanager/11.1/admincenter/general/navigation.md index 490a5d8d10..8e93acbd01 100644 --- a/docs/directorymanager/11.1/admincenter/general/navigation.md +++ b/docs/directorymanager/11.1/admincenter/general/navigation.md @@ -75,3 +75,4 @@ The menu pane in the left enables you to navigate to different functions in Admi - [Change your Password](/docs/directorymanager/11.1/admincenter/general/changepassword.md) - [Switch Accounts](/docs/directorymanager/11.1/admincenter/general/switchaccount.md) - [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) + diff --git a/docs/directorymanager/11.1/admincenter/general/switchaccount.md b/docs/directorymanager/11.1/admincenter/general/switchaccount.md index 715d2f6ac1..da9a5f40a9 100644 --- a/docs/directorymanager/11.1/admincenter/general/switchaccount.md +++ b/docs/directorymanager/11.1/admincenter/general/switchaccount.md @@ -19,3 +19,4 @@ account. Simply use the _switch account_ function to achieve this. password. - Click **Login as a different user** to sign in with an account not listed on this page. - Click **Logout completely** to sign out of all the accounts listed on this page. + diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/_category_.json b/docs/directorymanager/11.1/admincenter/helpdesk/_category_.json index 0dc1363ec0..3cb9796e68 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/_category_.json +++ b/docs/directorymanager/11.1/admincenter/helpdesk/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/history.md b/docs/directorymanager/11.1/admincenter/helpdesk/history.md index 7fb7c4c12d..98da530169 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/history.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/history.md @@ -153,4 +153,4 @@ To perform a search: filter the listing to export specific records only. To narrow down records, see the Search History topic. 4. Click **Export History** and select a file format in the list to export history data to. - The file is saved to the download location specified in your browser settings. \ No newline at end of file + The file is saved to the download location specified in your browser settings. diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json b/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json index a800aef9c3..c3f4787c5c 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md index 8bfad223a5..c1da3d1545 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md @@ -42,4 +42,4 @@ Users must have an email address to receive notifications. enroll with. 4. The **Message** box displays the default message text. You can choose to use it or replace it with your own text. - 5. Click **Notify**. \ No newline at end of file + 5. Click **Notify**. diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md index 9ed8a48e9c..dce5e7bb02 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md @@ -17,4 +17,4 @@ You can export users' information to an Excel, XML, or CSV file. 3. Select the check boxes for the users you want to export or click the check box in the header row to select all users. Then click **Export**. 4. Select a file format in the list. The file is saved to the download location specified in your - browser settings. \ No newline at end of file + browser settings. diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md index 3a63273759..7524ba8cff 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md @@ -14,3 +14,4 @@ Helpdesk users can perform the following actions in Admin Center: - [Unenroll a User](/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md) - [Search Users](/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md) - [Export Users' List to a File](/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md) + diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md index ac4a717ce5..39dfb11a79 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md @@ -118,4 +118,4 @@ See the [Helpdesk Policy](/docs/directorymanager/11.1/admincenter/securityrole/p 5. Click **Next**. 6. On the **Reset** page, you can reset the password. Follow step 4 and onwards in the Reset - Passwords in Unrestricted Mode topic for details. \ No newline at end of file + Passwords in Unrestricted Mode topic for details. diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md index 0ec29d7d9b..939e177707 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md @@ -52,4 +52,4 @@ Click the ellipsis button for a user to perform any of these actions: - Reset password - Unlock account - Send enrollment reminder -- Unenroll account \ No newline at end of file +- Unenroll account diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md index e06b236631..fde3b6f8cc 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md @@ -22,4 +22,4 @@ to be enrolled with Security Questions and Email. The **Unenroll Account** dialog box displays the authentication types the user account is enrolled with. 4. Select the check boxes for the authentication type(s) you want to unenroll the user account with. -5. Click **Unenroll** and then **Unenroll** on the confirmation dialog box. \ No newline at end of file +5. Click **Unenroll** and then **Unenroll** on the confirmation dialog box. diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md index cceea2ff8f..3886b0e027 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md @@ -68,3 +68,4 @@ last time the user changed his or her password, and the lock status of the accou has linked his or her accounts that exist in different identity stores, this page displays all linked accounts that are locked. To unlock an account, select the check box for it and click **Unlock**. + diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/overview.md b/docs/directorymanager/11.1/admincenter/helpdesk/overview.md index 759c8d87b2..63b63adb87 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/overview.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/overview.md @@ -80,3 +80,4 @@ end-user performs any of the following actions in the Directory Manager portal: These actions are also logged in helpdesk history. See the [History in Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/history.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/_category_.json index d9fe547083..1aa3f8d9da 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/_category_.json +++ b/docs/directorymanager/11.1/admincenter/identitystore/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md b/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md index 2ca6f76fbe..88c7f0b8a5 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md @@ -124,3 +124,4 @@ discretion. - The company attribute in Microsoft Entra ID stores the name of the company registered in Microsoft Entra Admin Center, and cannot be manipulated using Directory Manager. A Microsoft Entra ID identity stores uses the OfficeLocation attribute as an alternative to the company attribute. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json index f1d2b6b454..a2e1382336 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configure" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md index f28edda0df..3c0872ca52 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md @@ -51,3 +51,4 @@ For second factor authentication and multifactor authentication to work in Direc the **Enrollment Enabled** check box must be selected. Else, users will not be able to enroll, which will prevent them from using Directory Manager. ::: + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md index de8366b035..a84d5a6f39 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md @@ -43,4 +43,4 @@ circular reference occurs. 4. On the **Miscellaneous** page, select the **Skip Replicating members related attributes of Groups with dynamic membership** check box to skip the replication of members of a dynamic group in Microsoft Entra ID based identity store. -5. Click **Save**. \ No newline at end of file +5. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md index ec6c19ea20..449caadec1 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md @@ -94,4 +94,4 @@ assigned to objects on shared resources. See the [Entitlement](/docs/directoryma Define schedules to auto execute different Directory Manager functions, such as group expiry and deletion, Smart Group membership update, temporary additional manager assignment to users, and more. -See the [Schedules](/docs/directorymanager/11.1/admincenter/schedule/overview.md) topic. \ No newline at end of file +See the [Schedules](/docs/directorymanager/11.1/admincenter/schedule/overview.md) topic. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md index fb0010f795..f070efc4bc 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md @@ -136,3 +136,4 @@ owner of the parent Dynasty and the manager of a child Dynasty are collectively that child Dynasty. ::: + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md index 8468bc5182..4abf033fc0 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md @@ -121,4 +121,4 @@ When the Group Life Cycle schedule deletes a group, it notifies the group owners owner, the default approver. The job does not delete a group that neither has an owner nor a default approver. See the [Specify a Default Approver](/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md#specify-a-default-approver) -topic. \ No newline at end of file +topic. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md index 7612bfd66c..f0fb01835c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md @@ -289,4 +289,4 @@ The Group Life Cycle schedule handles group expiry notifications as follows: notification is sent. - When the **1 day before group expiration** option is selected for sending notifications and the Group Life Cycle schedule evaluates the group for the first time a day before its expiration date, - Directory Manager will extend the group’s expiration date by 7 days. \ No newline at end of file + Directory Manager will extend the group’s expiration date by 7 days. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md index 302e42dbb0..172f8f2817 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md @@ -173,3 +173,4 @@ recorded history data. 4. On the **History** page, use the toggle button in the top right corner to disable history tracking for the identity store. 5. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md index 7db55e00c1..c2c64d061c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md @@ -284,3 +284,4 @@ To delete a policy: **See Also** - [Membership Life Cycle Schedule](/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md) + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md index 7c8301c361..2d9f624cd9 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md @@ -196,4 +196,4 @@ Step 4 – When no messaging provider is available in your environment or you wa from creating mail-enabled objects in the identity store, select _None_ in the Messaging Provider drop-down list. -Step 5 – Click **Save**. \ No newline at end of file +Step 5 – Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md index 0ce4fec9db..11a66ad81f 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md @@ -159,4 +159,4 @@ Smart Group Update schedule responsible for updating the respective group. percentage is exceeded, Directory Manager will not raise an exception and update group membership. -6. Click **Save**. \ No newline at end of file +6. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md index 10c0ff4a00..cd715099d8 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md @@ -116,3 +116,4 @@ restricted passwords to a .csv or .txt file and upload it to Directory Manager. Only a single file containing disallowed passwords can be imported for an identity store; importing another file will replace the existing one. ::: + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json index 876e3cd3cf..015feea70c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md index e6c44f7225..88a55f66df 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md @@ -42,3 +42,4 @@ languages. Step 7 – Edit the message templates in the Password policy, [POLICY], [LIVE_POLICY], Rejection Reason, and Generic rejection messages. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md index a67b6ff4ab..72c33a7a97 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md @@ -129,3 +129,4 @@ Step 5 – Select **Delete.** A warning confirmation is displayed when you delet When you delete a policy from Directory Manager it is deleted from the policy OU of Password Policy Enforcer on the domain the policy will not be available to PPE users as well. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md index 663fb87e42..aea203bb2f 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md @@ -46,3 +46,4 @@ weaker than a well-chosen password. Do not disable too many rules under the assu alone makes up for the reduced complexity. ::: + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md index d67f25d8d3..910e65cc88 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md @@ -61,3 +61,4 @@ Step 5 – Open the **Properties** tab. - You can execute a program whenever a user successfully changes or resets their password. Enter the full path to the executable in the Execute the Program When Password is Changed text box. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json index 74386a14a9..596496d864 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md index b06516205b..92a28d21f9 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md @@ -72,3 +72,4 @@ This is done by using two of the Character rules: Set **Characters (Complexity)** to require 1 Numeric character. Set **Characters (Granular)** to not contain numeric values in the first two positions. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md index 52ccfcae87..ab4f0856cb 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md @@ -42,3 +42,4 @@ This default character set contains the following: | High | All characters above ANSI 126 | | Custom | No default characters | + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md index e42f6d97ca..202c138f70 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md @@ -18,3 +18,4 @@ they are vulnerable to credential stuffing attacks. Using shared hash files degrades performance, and could jeopardize security. ::: + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md index 279d11138e..da32ca1bca 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md @@ -105,3 +105,4 @@ for long passwords. consecutive matching characters (shown in bold type). Password Policy Enforcer will reject this password if the tolerance is four (or lower), and accept it if the tolerance is five (or higher). + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md index 7404f790e5..f4c43afa1c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md @@ -40,3 +40,4 @@ number of days. - Enforce this rule when a password is reset – The History rule is normally not enforced when a password is reset. Select the check box to override the default behavior. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md index 083e45e71f..2a418268bd 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md @@ -20,3 +20,4 @@ maintained with a system that cannot accept long passwords. - Between `number` of `number` characters – specify the minimum and maximum number of characters that passwords can contain. Choose the minimum number of characters from the first drop-down list, and the maximum from the second drop- down list. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md index 8b7d2cc225..edf3c31fa8 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md @@ -94,3 +94,4 @@ Currently not supported . If you want to record every event of an expired password in a log check the Log event for every expired password check box. It will record the event in a log named at the following path. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md index a977d7c2a8..68b7b76477 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md @@ -18,3 +18,4 @@ The Minimum Age rule is unique because users cannot comply with it by choosing a password; they must wait until the required number of days has elapsed. ::: + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md index a6cb35442a..1e95a3cd55 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md @@ -244,3 +244,4 @@ being rejected when the comparison parameter is very short. The limit is set to default, so Password Policy Enforcer accepts passwords that contain the parameter value if the comparison parameter only contains one or two characters. Contact Netwrix support if you need to change the minimum limit. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md index 0a8c132f67..5101d3dcb3 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md @@ -39,3 +39,4 @@ patterns weaken the password. - Detect key skip – Select this check box for skipped keys, such as qetuo. - Tolerance – Set tolerance for the number of characters in a keyboard pattern is allowed before the password is rejected. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md index d4daa9e036..a74b24c3cc 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md @@ -30,3 +30,4 @@ characters (SssS). Policy Enforcer allows before rejecting a password. For example, the password "password**wxyz**" contains a four-character pattern. Password Policy Enforcer rejects this password if the tolerance is set to three (or lower), and accept it if the tolerance is set to four (or higher). + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md index 60faeb6f3d..33ac7fd2f5 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md @@ -32,3 +32,4 @@ For each option enabled, set the rules: "new**passwd**" contain six consecutive matching characters (shown in bold type). Password Policy Enforcer rejects the new password if the tolerance is five (or lower), and accepts it if the tolerance is six (or higher). + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md index bb3d73b162..88bcfccfcc 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md @@ -16,3 +16,4 @@ The Unique Characters rule is case sensitive, so "LoOpHole" contains seven uniqu - Enable the **Unique characters** button to enable the Unique Characters rule. - Must contain `<_number_>` or more unique characters – Select the minimum number of unique characters in the number drop-down list the passwords must contain. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md index e96b5a3e24..4fc211501c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md @@ -109,3 +109,4 @@ topic for a diagrammatic representation of this algorithm. Click **Test Policy** and expand the **View log** to see which policy Password Policy Enforcer enforces for a particular user. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md index 432fab7495..ae1738e6c4 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md @@ -89,4 +89,4 @@ For details, see the [Group Naming Policy](/docs/directorymanager/11.1/admincent role-specific prefix to append group names while creating groups. 9. Click **OK**. 10. On the **Edit Security Role** page, click **Update Security Role**. -11. On the **Security Roles** page, click **Save**. \ No newline at end of file +11. On the **Security Roles** page, click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md index 2ee50af9e6..36a50c0e9c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md @@ -290,3 +290,4 @@ a newly created object and the validation process for new users will apply to it date, it clears the validation date. If you specify zero (0), the schedule clears the validation date as soon as it expires the user. 6. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md index c1fbdb6eeb..be063a61f0 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md @@ -127,4 +127,4 @@ type(s) they want to use for authentication. 4. On the **Second Way Authentication** page, enter a number in the **Authentication Factor (chosen by the end user)** box. This number must be equal or less than the enabled SWA authentication types. Users must use these x number of types for second way authentication. -5. Click **Save**. \ No newline at end of file +5. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md index b22ab51745..62fe582062 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md @@ -46,4 +46,4 @@ from the local pool and provide answers. 4. On the **Security Questions** page, click **Remove** for a security question to remove it from the local pool. To remove all questions, click **Remove All**. 5. Click **Save**. - Deleting a question does not impact the users currently enrolled with the question. \ No newline at end of file + Deleting a question does not impact the users currently enrolled with the question. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md index 542a720ea0..2491f83a10 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md @@ -43,4 +43,4 @@ To enforce an authentication type, see the Role members must use an enforced authentication type for multifactor authentication. When an authentication type is enabled but not enforced, role members can choose to use it for enrollment -and authentication. \ No newline at end of file +and authentication. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md index 9c42678c17..b046155c44 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md @@ -275,4 +275,4 @@ Step 4 – In the **Managed By Notifications** section, select your desired opti certain number of days, say 2. The temporary additional manager/owner receives a notification 2 days before the Managed By Life Cycle schedule removes him or her as additional manager/owner. -Step 5 – Click **Save** on the Notifications page. \ No newline at end of file +Step 5 – Click **Save** on the Notifications page. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/create.md b/docs/directorymanager/11.1/admincenter/identitystore/create.md index b6f0e6b18d..7a96219799 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/create.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/create.md @@ -214,3 +214,4 @@ Step 9 – Click **Create Identity Store**. The Replicate Identity Store message The identity store is available on the Identity Stores page. You can specify different configurations for it. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json index c4a5458ee7..44966dfed4 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json +++ b/docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md b/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md index ae7abab3b8..5dc86effa5 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md @@ -228,4 +228,4 @@ linked anymore in the Directory Manager portal. 1. In Admin Center, click **Identity Stores** in the left pane. On the **Identity Stores** page, each card under **Identity Store Links** represents a distinct link between two identity stores. -2. Click the ellipsis button on a card and select **Delete** to delete the link. \ No newline at end of file +2. Click the ellipsis button on a card and select **Delete** to delete the link. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md index bfa25b1ad7..7a731b495c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md @@ -128,4 +128,4 @@ Here is how it works: - Next, link IdentityStoreA or IdentityStoreB to IdentityStoreC using the same method. This establishes a link between Entity1 and IdentityStoreC. -In this way, you can create a chain of links between identity stores. \ No newline at end of file +In this way, you can create a chain of links between identity stores. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/manage.md b/docs/directorymanager/11.1/admincenter/identitystore/manage.md index 2098263b85..fe9302c765 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/manage.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/manage.md @@ -228,4 +228,4 @@ first delete the link(s) before deleting the identity store. 1. In Admin Center, click **Identity Stores** in the left pane. 2. On the **Identity Stores** page, click the ellipsis button for an identity store and select - **Delete**. \ No newline at end of file + **Delete**. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/overview.md index e2f8fd81af..11ad817923 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/overview.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/overview.md @@ -36,3 +36,4 @@ there. You can define a custom identity store for non-supported identity providers in Directory Manager. Contact Netwrix Client Services for support. ::: + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/replication.md b/docs/directorymanager/11.1/admincenter/identitystore/replication.md index ca05a8ed95..c909daa2d2 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/replication.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/replication.md @@ -185,3 +185,4 @@ Step 3 – Click **Replication** under Settings in the left pane. Step 4 – On the Replication page, click **Restore** on the Restore Data card to restore object data for the identity store to Elasticsearch. + diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json index 1d04a721bb..4499cc69fd 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json +++ b/docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "view" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/details.md b/docs/directorymanager/11.1/admincenter/identitystore/view/details.md index 1414f28317..b51dee2c37 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/view/details.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/view/details.md @@ -67,4 +67,4 @@ the action) can add and update notes. ### Remove a Note On the **History Details** dialog box, the **Note** box displays your note. Remove it and click -**Save Note**. \ No newline at end of file +**Save Note**. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md b/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md index d902da05a2..177adc7abd 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md @@ -47,4 +47,4 @@ order; where ‘1’ denotes the most recent file. ## Windows Logging Under Windows logging, events for Directory Manager clients and services are logged to the Windows -application log. \ No newline at end of file +application log. diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/view.md b/docs/directorymanager/11.1/admincenter/identitystore/view/view.md index ccfe178908..ce85ebe35c 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/view/view.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/view/view.md @@ -150,4 +150,4 @@ You can export identity store history to Microsoft Excel, CSV, and XML formats. CSV, and XML 7. Click **Export History**. The file is saved at the download location specified in browser settings. -8. A message is displayed that history data is successfully exported. Click **OK**. \ No newline at end of file +8. A message is displayed that history data is successfully exported. Click **OK**. diff --git a/docs/directorymanager/11.1/admincenter/notification/_category_.json b/docs/directorymanager/11.1/admincenter/notification/_category_.json index 363c304acb..6cc0927bf3 100644 --- a/docs/directorymanager/11.1/admincenter/notification/_category_.json +++ b/docs/directorymanager/11.1/admincenter/notification/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/notification/customize.md b/docs/directorymanager/11.1/admincenter/notification/customize.md index a5667aac5e..9e4f4da612 100644 --- a/docs/directorymanager/11.1/admincenter/notification/customize.md +++ b/docs/directorymanager/11.1/admincenter/notification/customize.md @@ -168,3 +168,4 @@ can also use any custom attributes. | IsDeleted | GroupTypeLocalSecurity_Builtin | GroupTypeGlobalDistribution | AccountDisabled | | LastLogon | PrimaryGroupToken | PrimaryGroupId | SubscribeByMail | | AdPublicDelgateRights | UserPrincipleName | | | + diff --git a/docs/directorymanager/11.1/admincenter/notification/overview.md b/docs/directorymanager/11.1/admincenter/notification/overview.md index 4873f4f04a..052a6c4ea1 100644 --- a/docs/directorymanager/11.1/admincenter/notification/overview.md +++ b/docs/directorymanager/11.1/admincenter/notification/overview.md @@ -24,3 +24,4 @@ Directory Manager also features an email service that maintains a queue of all n generated by different identity stores, and sends them one by one. This is especially helpful when the SMTP server for an identity store is down, as notifications stay in the queue until they are delivered when the SMTP server is up again. + diff --git a/docs/directorymanager/11.1/admincenter/notification/queue.md b/docs/directorymanager/11.1/admincenter/notification/queue.md index 7244a28bce..c437e5676b 100644 --- a/docs/directorymanager/11.1/admincenter/notification/queue.md +++ b/docs/directorymanager/11.1/admincenter/notification/queue.md @@ -96,3 +96,4 @@ To delete a notification: ![send_refresh](/images/directorymanager/11.1/admincenter/notification/send_refresh.webp) Click the **Delete** icon to delete the selected notifications. + diff --git a/docs/directorymanager/11.1/admincenter/replication/_category_.json b/docs/directorymanager/11.1/admincenter/replication/_category_.json index 49919d04c2..e8ac61bd05 100644 --- a/docs/directorymanager/11.1/admincenter/replication/_category_.json +++ b/docs/directorymanager/11.1/admincenter/replication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/replication/overview.md b/docs/directorymanager/11.1/admincenter/replication/overview.md index 7439769210..5caeee74e2 100644 --- a/docs/directorymanager/11.1/admincenter/replication/overview.md +++ b/docs/directorymanager/11.1/admincenter/replication/overview.md @@ -77,3 +77,4 @@ Events are logged in a text file. When the file size reaches 100 MB, Directory M in the same directory by replacing the file extension with the suffix .Log.X and then creating a new text file with the original name. X in .Log.X is a number from 1 to 10 representing the archiving order; where ‘1’ denotes the most recent file. + diff --git a/docs/directorymanager/11.1/admincenter/replication/settings.md b/docs/directorymanager/11.1/admincenter/replication/settings.md index 96a40ac578..fdd6faebe6 100644 --- a/docs/directorymanager/11.1/admincenter/replication/settings.md +++ b/docs/directorymanager/11.1/admincenter/replication/settings.md @@ -288,3 +288,4 @@ topic. run. To change the threshold value, click **Edit**. Specify a threshold value to trigger replication error notifications and click the check mark. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/_category_.json b/docs/directorymanager/11.1/admincenter/schedule/_category_.json index c89e65d466..1a58a9d30b 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/_category_.json +++ b/docs/directorymanager/11.1/admincenter/schedule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlement.md b/docs/directorymanager/11.1/admincenter/schedule/entitlement.md index 51f98d39fa..16093e692f 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/entitlement.md +++ b/docs/directorymanager/11.1/admincenter/schedule/entitlement.md @@ -102,3 +102,4 @@ Step 10 – On the Schedules page, click **Save**. For general schedule info, see the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md b/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md index 6836c296ac..15973a21a2 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md +++ b/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md @@ -102,3 +102,4 @@ Step 10 – On the Schedules page, click **Save**. For general schedule info, see the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store)topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md b/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md index 80277395f5..b485fa9127 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md +++ b/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md @@ -105,3 +105,4 @@ Step 10 – On the Schedules page, click **Save**. For general schedule info, see the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store)topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md index 078c395623..cbffb6a93a 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md +++ b/docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md @@ -106,3 +106,4 @@ Step 14 – On the Schedules page, click **Save**. The schedule is displayed under Group Life Cycle. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md b/docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md index db7a1ce895..6e87714711 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md +++ b/docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md @@ -129,3 +129,4 @@ Step 15 – On the Schedules page, click **Save**. The schedule is displayed under Group Usage Service. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/historyretention.md b/docs/directorymanager/11.1/admincenter/schedule/historyretention.md index 20955f7a0f..4afcc92269 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/historyretention.md +++ b/docs/directorymanager/11.1/admincenter/schedule/historyretention.md @@ -103,3 +103,4 @@ Step 10 – On the Schedules page, click **Save**. For general schedule info, see the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/manage.md b/docs/directorymanager/11.1/admincenter/schedule/manage.md index 073993abed..d0f5cffab4 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/manage.md +++ b/docs/directorymanager/11.1/admincenter/schedule/manage.md @@ -238,3 +238,4 @@ The Delete option is not available for system-defined schedules. Step 6 – On the Delete Schedule dialog box, click **Delete**. Step 7 – Click **Save** on the Schedules page. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md index 25ed3b8b31..00d10b07c7 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md +++ b/docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md @@ -89,3 +89,4 @@ Step 13 – On the Schedules page, click **Save**. The schedule is displayed under Managed By Life Cycle. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md index 3448cb12f3..6652e652d6 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md +++ b/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md @@ -112,3 +112,4 @@ Step 13 – On the Schedules page, click **Save**. The schedule is displayed under **Membership Life Cycle**. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md b/docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md index 0674709a65..b8048fce07 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md +++ b/docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md @@ -99,3 +99,4 @@ Step 13 – On the Schedules page, click **Save**. The schedule is displayed under Orphan Group Update. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/overview.md b/docs/directorymanager/11.1/admincenter/schedule/overview.md index 050f83dc60..dc0f60f460 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/overview.md +++ b/docs/directorymanager/11.1/admincenter/schedule/overview.md @@ -82,3 +82,4 @@ The existing schedules will continue to work. The SAML provider authentication d on them. ::: + diff --git a/docs/directorymanager/11.1/admincenter/schedule/reports.md b/docs/directorymanager/11.1/admincenter/schedule/reports.md index 2471fd2c24..68c25930d9 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/reports.md +++ b/docs/directorymanager/11.1/admincenter/schedule/reports.md @@ -115,3 +115,4 @@ Step 13 – On the Schedules page, click **Save**. The schedule is displayed under **Reports**. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store)topic for details. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/schemareplication.md b/docs/directorymanager/11.1/admincenter/schedule/schemareplication.md index 64b8a0ec13..13036a7ec9 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/schemareplication.md +++ b/docs/directorymanager/11.1/admincenter/schedule/schemareplication.md @@ -89,3 +89,4 @@ Step 9 – On the Schedules page, click **Save**. For general schedule info, see the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md b/docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md index c522104436..4dc8cbe466 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md +++ b/docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md @@ -156,3 +156,4 @@ Step 14 – On the Schedules page, click **Save**. The schedule is displayed under Smart Group Update. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for more info for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/synchronize.md b/docs/directorymanager/11.1/admincenter/schedule/synchronize.md index a12ad46b79..a7139c8278 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/synchronize.md +++ b/docs/directorymanager/11.1/admincenter/schedule/synchronize.md @@ -78,3 +78,4 @@ Step 12 – On the Schedules page, click **Save**. The schedule is displayed under **Synchronize**. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/triggers.md b/docs/directorymanager/11.1/admincenter/schedule/triggers.md index b9e3c19995..1cdbbcdfc2 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/triggers.md +++ b/docs/directorymanager/11.1/admincenter/schedule/triggers.md @@ -145,4 +145,4 @@ On selecting an option, the dialog box displays the relevant settings for the tr - \ No newline at end of file + diff --git a/docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md index 26e79b386f..b8bab00bed 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md +++ b/docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md @@ -73,3 +73,4 @@ Step 12 – On the Schedules page, click **Save**. The schedule is displayed under **User Life Cycle**. See the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store)topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md b/docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md index ea5d404d79..d7bb4c3831 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md +++ b/docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md @@ -75,3 +75,4 @@ Step 10 – On the Schedules page, click **Save**. For general schedule info, see the [View the Schedules in an Identity Store ](manage.md#view-the-schedules-in-an-identity-store) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/_category_.json b/docs/directorymanager/11.1/admincenter/securityrole/_category_.json index 6447c41766..497c1253af 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/_category_.json +++ b/docs/directorymanager/11.1/admincenter/securityrole/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md b/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md index c6de86c35c..f712eadc02 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md @@ -49,4 +49,4 @@ Directory Manager fetches the highest priority role of the user with respect to the role priority number. For _None_, the highest privileged role of the user in th identity store is displayed, irrespective of any client. -8. Click **Close** to close the dialog box. \ No newline at end of file +8. Click **Close** to close the dialog box. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/create.md b/docs/directorymanager/11.1/admincenter/securityrole/create.md index 02485b64d9..89fd21b905 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/create.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/create.md @@ -84,4 +84,4 @@ click **Update Security Role**. Step 6 – On the Security Roles page, click **Save**. Step 7 – To update the policies for the new role, see the -[Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) topic. \ No newline at end of file +[Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) topic. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/criteria.md b/docs/directorymanager/11.1/admincenter/securityrole/criteria.md index f7a33f3e5e..f82307886b 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/criteria.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/criteria.md @@ -88,4 +88,4 @@ you may want role members to access Portal A only. Click an operator to apply it. The tile changes to blue, indicating that it has been applied. -7. Click **Save**. \ No newline at end of file +7. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/manage.md b/docs/directorymanager/11.1/admincenter/securityrole/manage.md index debba45e0a..c7b2eed615 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/manage.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/manage.md @@ -133,4 +133,4 @@ When you delete a security role, role members will not be able to access Directo 3. Click **Security Roles** under **Settings** in the left pane. 4. On the **Security Roles** page, click the ellipsis button for a security role and select **Delete** to delete it. -5. Click **Save**. \ No newline at end of file +5. Click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/overview.md b/docs/directorymanager/11.1/admincenter/securityrole/overview.md index 0435d36059..65c739c353 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/overview.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/overview.md @@ -68,3 +68,4 @@ priority is used to determine the access level of the user on the specific clien To view the highest priority role of a user with respect to a Directory Manager client, see the [Check the Roles of a User](/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md) topic. + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/permissions.md b/docs/directorymanager/11.1/admincenter/securityrole/permissions.md index f811308d2d..43b578a0f2 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/permissions.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/permissions.md @@ -211,3 +211,4 @@ For more information on role permissions, see the topic. ::: + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json b/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json index 35e08885c3..12021fe0e4 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md index 2acc5714a1..4a7a2698a8 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md @@ -81,4 +81,4 @@ Manager portal. security role. 8. Click **OK**. 9. On the **Edit Security Role** page, click **Update Security Role**. -10. On the **Security Roles** page, click **Save**. \ No newline at end of file +10. On the **Security Roles** page, click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md index 836a9cadb3..176537f0b3 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md @@ -84,3 +84,4 @@ When additional owners have been added using an earlier version of Directory Man their number exceeds the value of this setting, Directory Manager will retain them. However, more additional owners cannot be added. ::: + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md index bfc75a4fe3..1333fb0337 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md @@ -329,4 +329,4 @@ Step 8 – Click **OK**. Step 9 – On the Edit Security Role page, click **Update Security Role**. -Step 10 – On the Security Roles page, click **Save**. \ No newline at end of file +Step 10 – On the Security Roles page, click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md index 33fc8613c0..65860e3f60 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md @@ -110,3 +110,4 @@ The policy has the following impact on the Directory Manager portal: 9. Click **OK**. 10. On the **Edit Security Role** page, click **Update Security Role**. 11. On the **Security Roles** page, click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md index eba6926166..e86099439c 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md @@ -113,4 +113,4 @@ the directory. 8. Click **OK**. 9. On the **Edit Security Role** page, click **Update Security Role**. -10. On the **Security Roles** page, click **Save**. \ No newline at end of file +10. On the **Security Roles** page, click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md index 10dbccf96a..fd18bbd8bd 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md @@ -35,3 +35,4 @@ containers. See the following topics for additional information on security role - [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) - [Create a Security Role](/docs/directorymanager/11.1/admincenter/securityrole/create.md) - [Manage Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/manage.md) + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md index cd0fd4c70d..56510325ee 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md @@ -132,4 +132,4 @@ properties in the Directory Manager portal. 8. Click **OK**. 9. On the **Edit Security Role** page, click **Update Security Role**. -10. On the **Configure Access Control** page, click **Save**. \ No newline at end of file +10. On the **Configure Access Control** page, click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md index 50d50da4c2..9798e6eaa3 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md @@ -6,4 +6,4 @@ sidebar_position: 11 # Group Prefixes Policy for a Security Role -You can standardize group names in the directory by defining prefixes for a security role. See the [Group Name Prefixes](/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md) policy for additional information. \ No newline at end of file +You can standardize group names in the directory by defining prefixes for a security role. See the [Group Name Prefixes](/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md) policy for additional information. diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md index 10a04c506a..2f37d948eb 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md @@ -314,3 +314,4 @@ attributes and operators are available to create a default filter criteria. 9. Click **OK** on the **Query Designer** tab. 10. On the **Edit Security Role** page, click **Update Security Role**. 11. On the **Security Roles** page, click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md index 9d45007e12..2ddc34c933 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md @@ -146,3 +146,4 @@ them. 3. After defining a filter, click **OK**. 4. On the **Edit Security Role** page, click **Update Security Role**. 5. On the **Security Roles** page, click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md index 397ae1f5e8..adadd1734d 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md @@ -237,4 +237,4 @@ attributes: not be available for mapping. 11. Click **OK**. 12. On the **Edit Security Role** page, click **Update Security Role**. -13. On the **Security Roles** page, click **Save**. \ No newline at end of file +13. On the **Security Roles** page, click **Save**. diff --git a/docs/directorymanager/11.1/admincenter/service/_category_.json b/docs/directorymanager/11.1/admincenter/service/_category_.json index 163c68b9c8..8612131fbd 100644 --- a/docs/directorymanager/11.1/admincenter/service/_category_.json +++ b/docs/directorymanager/11.1/admincenter/service/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json b/docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json index 0cee758ae2..f8eb0523f5 100644 --- a/docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json +++ b/docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/create.md b/docs/directorymanager/11.1/admincenter/service/dataservice/create.md index bcda1d244d..bb79d0c892 100644 --- a/docs/directorymanager/11.1/admincenter/service/dataservice/create.md +++ b/docs/directorymanager/11.1/admincenter/service/dataservice/create.md @@ -159,3 +159,4 @@ Service in Native IIS topic. Step 9 – Click **Create Application**. The Data service is created and displayed on the Data Service tab. + diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md b/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md index e728dbec71..307d5d604c 100644 --- a/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md +++ b/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md @@ -283,3 +283,4 @@ You cannot delete the default Data service. You cannot also delete a Data servic been linked with a Directory Manager client, such as the Directory Manager portal. ::: + diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/overview.md b/docs/directorymanager/11.1/admincenter/service/dataservice/overview.md index d10ca729cc..2a70c9ad2b 100644 --- a/docs/directorymanager/11.1/admincenter/service/dataservice/overview.md +++ b/docs/directorymanager/11.1/admincenter/service/dataservice/overview.md @@ -37,3 +37,4 @@ times and load balancing. Directory Manager enables you to create and deploy a Data service in any of these web servers: native IIS, remote IIS, and Docker. + diff --git a/docs/directorymanager/11.1/admincenter/service/emailservice.md b/docs/directorymanager/11.1/admincenter/service/emailservice.md index 816da43792..687c095379 100644 --- a/docs/directorymanager/11.1/admincenter/service/emailservice.md +++ b/docs/directorymanager/11.1/admincenter/service/emailservice.md @@ -45,3 +45,4 @@ You can manage the following settings for the Email service: - [Start or Stop a Service](dataservice/manage.md#start-or-stop-a-service) - [View the Deployment Settings for a Service](dataservice/manage.md#view-the-deployment-settings-for-a-service) - [Specify Log Settings for a Service](dataservice/manage.md#specify-log-settings-for-a-service) + diff --git a/docs/directorymanager/11.1/admincenter/service/overview.md b/docs/directorymanager/11.1/admincenter/service/overview.md index 61363984ad..f882ed9f8a 100644 --- a/docs/directorymanager/11.1/admincenter/service/overview.md +++ b/docs/directorymanager/11.1/admincenter/service/overview.md @@ -95,3 +95,4 @@ data sync for at least one Replication service within a cluster to sync the clus clusters. See the [Enable Elastic Cluster Syncing](replicationservice.md#enable-elastic-cluster-syncing) topic for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/service/replicationservice.md b/docs/directorymanager/11.1/admincenter/service/replicationservice.md index 30f42727c2..0c9c29ea72 100644 --- a/docs/directorymanager/11.1/admincenter/service/replicationservice.md +++ b/docs/directorymanager/11.1/admincenter/service/replicationservice.md @@ -82,3 +82,4 @@ Interval, specify an interval (in seconds) and click the check mark. By default, the interval is set to 5 seconds. You can specify a maximum interval of 900 seconds. Step 7 – Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/service/schedulerservice.md b/docs/directorymanager/11.1/admincenter/service/schedulerservice.md index bfcbe01ecb..afa173e448 100644 --- a/docs/directorymanager/11.1/admincenter/service/schedulerservice.md +++ b/docs/directorymanager/11.1/admincenter/service/schedulerservice.md @@ -36,3 +36,4 @@ You can manage the following settings for a Scheduler service: - [Start or Stop a Service](dataservice/manage.md#start-or-stop-a-service) - [View the Deployment Settings for a Service](dataservice/manage.md#view-the-deployment-settings-for-a-service) - [Specify Log Settings for a Service](dataservice/manage.md#specify-log-settings-for-a-service) + diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json b/docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json index a33046419f..6b115674c8 100644 --- a/docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json +++ b/docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/create.md b/docs/directorymanager/11.1/admincenter/service/securityservice/create.md index 019f4446bb..75faacd609 100644 --- a/docs/directorymanager/11.1/admincenter/service/securityservice/create.md +++ b/docs/directorymanager/11.1/admincenter/service/securityservice/create.md @@ -126,3 +126,4 @@ To host the Security service, Docker daemon should be configured to run Windows Applications** page is displayed. Options on this page are discussed in the [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic. Any actions you perform will be carried out through the respective Security service. + diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md b/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md index 65720c7a6b..77f375b6ec 100644 --- a/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md +++ b/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md @@ -99,3 +99,4 @@ You cannot delete the default Security service. You cannot also delete a Securit has been linked with a Directory Manager client, such as the Directory Manager portal. ::: + diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/overview.md b/docs/directorymanager/11.1/admincenter/service/securityservice/overview.md index 4c5335ce6c..f93e6c12db 100644 --- a/docs/directorymanager/11.1/admincenter/service/securityservice/overview.md +++ b/docs/directorymanager/11.1/admincenter/service/securityservice/overview.md @@ -34,3 +34,4 @@ Security services, you can enable communication between them. As a result of the logged in session-related information persists across multiple Directory Manager clients. See the [Manage Advanced Settings](manage.md#manage-advanced-settings) section of the [Manage Security Service Settings](/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md) topics for additional information. + diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md b/docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md index 0814ddc85e..c4b461cfd5 100644 --- a/docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md +++ b/docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md @@ -121,3 +121,4 @@ Provide the password for SQL server authentication. - -p — provide the password to decrypt the signing key - Use the same parameters given in the Generate a Signing Key section. + diff --git a/docs/directorymanager/11.1/admincenter/signin.md b/docs/directorymanager/11.1/admincenter/signin.md index f42d5fb473..cfac3971cf 100644 --- a/docs/directorymanager/11.1/admincenter/signin.md +++ b/docs/directorymanager/11.1/admincenter/signin.md @@ -121,3 +121,4 @@ Directory Manager version. - [Getting Started](/docs/directorymanager/11.1/gettingstarted.md) - [Dashboard](/docs/directorymanager/11.1/admincenter/general/dashboard.md) - [Navigation](/docs/directorymanager/11.1/admincenter/general/navigation.md) + diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/_category_.json index a75a3d956a..2df03a8fd0 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/_category_.json +++ b/docs/directorymanager/11.1/admincenter/smsgateway/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json index b7b4d27bd9..bd5534d85a 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md index ece6927d18..4f8573ec40 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md @@ -28,4 +28,4 @@ The value of the account ID. The account ID may not be required for every SMS gateway. If required, use this property to get or set its respective value. This property can also contain any other identification number that a -gateway needs for authenticating a connection. \ No newline at end of file +gateway needs for authenticating a connection. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md index 23ff54cbd0..381ba1ee19 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md @@ -22,4 +22,4 @@ ISmsGateway Clone(); Type: Imanami.PublicInterfaces.ISmsGateway -The clone object. \ No newline at end of file +The clone object. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md index ca45ced6a7..a0a2a1c00a 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md @@ -35,4 +35,4 @@ To define a custom gateway, a list of ISMSGateway members that you must implemen - SendSmsMessageResult ([SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md)) - [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md) - [SendSmsMessageResult.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md) - - [SendSmsMessageResult.Success](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md) \ No newline at end of file + - [SendSmsMessageResult.Success](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md) diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md index 859cb0f784..a08fc9eae2 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md @@ -22,4 +22,4 @@ string Password { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The value of the password. \ No newline at end of file +The value of the password. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md index d6146b5ead..95cf41cb07 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md @@ -27,4 +27,4 @@ The domain name or IP address of the proxy server. **Remarks** If communication with the SMS gateway is through a proxy server, this property can be used to set -the domain name or IP address of that proxy server. \ No newline at end of file +the domain name or IP address of that proxy server. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md index 2cbc612fc1..470e0cbcac 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md @@ -27,4 +27,4 @@ The host name of the proxy server. **Remarks** If communication with the SMS gateway is through a proxy server, you can use this property to -provide the host name of the proxy server. \ No newline at end of file +provide the host name of the proxy server. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md index 090b5a7850..9daf2b38eb 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md @@ -26,4 +26,4 @@ The password of the proxy account. **Remarks** -Use this property if your proxy server requires a user name and password for connecting to it. \ No newline at end of file +Use this property if your proxy server requires a user name and password for connecting to it. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md index 7a564aa4bf..c5226dbfc1 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md @@ -27,4 +27,4 @@ The port number. **Remarks** If communication with the SMS gateway is through a proxy server, you can use this property to set -the port number the proxy server uses. \ No newline at end of file +the port number the proxy server uses. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md index 2f7c8a46ff..6529fdab48 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md @@ -26,4 +26,4 @@ The user name of the proxy account. **Remarks** -Use this property if your proxy server requires a user name and password for connecting to it. \ No newline at end of file +Use this property if your proxy server requires a user name and password for connecting to it. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md index 9282cb1576..d55c05137c 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md @@ -30,4 +30,4 @@ The object defining the message elements including the target mobile phone numbe Type: Imanami.directorymanager.DataTransferObjects.DataContracts.SMS.SendSmsMessageResult -The object containing the message delivery status and exception details. \ No newline at end of file +The object containing the message delivery status and exception details. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/_category_.json index 9d368d6760..f361272e9a 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/_category_.json +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "class" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md index 35d2846af6..623af41dd1 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md @@ -24,4 +24,4 @@ Following is a list of its members with description: | [ShortMessage.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md) property | Gets or sets the supporting message text that will be sent to registered mobile phone users along with the confirmation code. | | [ShortMessage.PhoneNumbers](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md) property | Gets or sets the list of phone numbers to send the message to. | | [ShortMessage.ReferenceId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md) property | Gets or sets the reference ID for the text message. | -| [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md) method | Validates various elements in an SMS message, such as message length and phone number. | \ No newline at end of file +| [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md) method | Validates various elements in an SMS message, such as message length and phone number. | diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md index c5934ddc3a..ae674ceec8 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md @@ -22,4 +22,4 @@ public string ExceptionMessage Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The exception details. \ No newline at end of file +The exception details. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md index 22e7e6d103..2cb88aafd4 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md @@ -23,4 +23,4 @@ public ShortMessage Message; Type: Imanami.directorymanager.DataTransferObjects.DataContracts.SMS.ShortMessage -Object containing elements of the text message. \ No newline at end of file +Object containing elements of the text message. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md index 1a758809c8..b4d6ede749 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md @@ -23,4 +23,4 @@ public bool Success; Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if the message is delivered successfully. \ No newline at end of file +True if the message is delivered successfully. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json index 562dd498be..57fce828fa 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "class" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md index de9860da32..cc88023564 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md @@ -22,4 +22,4 @@ public string AccessCode { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The confirmation code. \ No newline at end of file +The confirmation code. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md index 4cce71a4bd..23f0010a15 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md @@ -19,4 +19,4 @@ Following is a list of its members with description: | ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | ExceptionMessage property | Gets the exception message if one occurs while sending the text message. | | Message property | Returns the [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) object processed by the [ISmsGateway.SendShortMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md) method. | -| Success property | Returns a boolean value indicating whether the text message is successfully sent to the target mobile phone numbers. | \ No newline at end of file +| Success property | Returns a boolean value indicating whether the text message is successfully sent to the target mobile phone numbers. | diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md index a234231472..38892cbef3 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md @@ -29,4 +29,4 @@ The maximum length. This property stores the maximum length of an SMS message. If you send a message more than this length, the message is split in two or more pieces and the user is charged for each piece. Most, if not all, gateways will automatically split the message. You can increase this limit but it may cost -more from the gateway. \ No newline at end of file +more from the gateway. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md index 6296b8fd01..d1e377b702 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md @@ -23,4 +23,4 @@ public string Message { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The message text. \ No newline at end of file +The message text. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md index d5b0dd6ddf..2077c16c30 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md @@ -23,4 +23,4 @@ public List PhoneNumbers { get; set; } Type: [](http://msdn.microsoft.com/en-us/library/system.string.aspx)[System.Collection.Generic.List(of T)](http://msdn.microsoft.com/en-us/library/6sh2ey19.aspx) -A list of mobile phone numbers. \ No newline at end of file +A list of mobile phone numbers. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md index a1ad3a600c..f81da5b170 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md @@ -22,4 +22,4 @@ public string ReferenceId { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The reference ID for the text message. \ No newline at end of file +The reference ID for the text message. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md index 88098695d8..9cc5bee95d 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md @@ -27,4 +27,4 @@ public bool Validate(IValidationDictionary validationDictionary) Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if all validation checks are passed. \ No newline at end of file +True if all validation checks are passed. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md index e8ce262bae..7d020dbcea 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md @@ -22,4 +22,4 @@ bool TestConnection(); Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if a connection is established with the SMS gateway. \ No newline at end of file +True if a connection is established with the SMS gateway. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md index 0c61c4fb74..7d12b1477c 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md @@ -22,4 +22,4 @@ bool TestCredentials(); Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if the credentials are valid. \ No newline at end of file +True if the credentials are valid. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md index d337545f30..3aeed93062 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md @@ -22,4 +22,4 @@ bool TestProxy(); Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if the proxy settings are valid. \ No newline at end of file +True if the proxy settings are valid. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md index 70884afcf9..e8ea2f1f92 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md @@ -28,4 +28,4 @@ The address for sending messages. Some SMS gateways provide URLs for you to send your message parameters. The web component (typically a web service) deployed at that URL then transmits the message to the intended recipients. If this -is the case with your SMS gateway provider, you can use this property to specify that URL. \ No newline at end of file +is the case with your SMS gateway provider, you can use this property to specify that URL. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md index 9c4ba5539d..e1e746fc33 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md @@ -22,4 +22,4 @@ string UserId { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The value of the user name. \ No newline at end of file +The value of the user name. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md b/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md index d99349837a..28404f50b0 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md @@ -97,4 +97,4 @@ Class ClickatellCustomSMSGatewayBasic : ISMSGateway  _iisreset_ If the SMS gateway is successfully registered, it will get listed in the **Gateway Type** list (on -the **Create SMS Gateway** page) for selection when creating an SMS gateway account. \ No newline at end of file +the **Create SMS Gateway** page) for selection when creating an SMS gateway account. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/manage.md b/docs/directorymanager/11.1/admincenter/smsgateway/manage.md index 11dbb3a5a9..8365199b33 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/manage.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/manage.md @@ -111,4 +111,4 @@ You can delete an SMS gateway account that is not linked with any identity store - If the gateway account is not linked with an identity store, a message is displayed, asking you to confirm its deletion. Clicking **Delete** will delete the account. - If the gateway account is linked with an identity store, Directory Manager will not allow you - to delete it. \ No newline at end of file + to delete it. diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/overview.md b/docs/directorymanager/11.1/admincenter/smsgateway/overview.md index c748ec09a3..c2bf530610 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/overview.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/overview.md @@ -27,4 +27,4 @@ To use a gateway not in this list, write your own custom gateway using Directory Gateway API. For a gateway, you can set up as many gateway accounts as required and then link a gateway account -to an identity store. \ No newline at end of file +to an identity store. diff --git a/docs/directorymanager/11.1/admincenter/workflow/_category_.json b/docs/directorymanager/11.1/admincenter/workflow/_category_.json index 43b0f78b26..baedb38fd7 100644 --- a/docs/directorymanager/11.1/admincenter/workflow/_category_.json +++ b/docs/directorymanager/11.1/admincenter/workflow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md b/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md index 1d14203ec6..87447b23ed 100644 --- a/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md +++ b/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md @@ -93,3 +93,4 @@ example, you can delete the ‘denied’ requests that are old by 30 days or mor You can also link your Power Automate flows to Directory Manager workflows. For details, see the [Integrate with Power Automate](/docs/directorymanager/11.1/admincenter/workflow/integrate.md) topic. + diff --git a/docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md b/docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md index 412416fed7..ecff2f4014 100644 --- a/docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md +++ b/docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md @@ -191,3 +191,4 @@ Rules for the default approver are: move to User B and ascend User B’s managerial line accordingly. 5. If an administrator re-routes a workflow request to another user (User B) from the Directory Manager portal, the request acceleration chain will follow User B’s managerial line. + diff --git a/docs/directorymanager/11.1/admincenter/workflow/implement.md b/docs/directorymanager/11.1/admincenter/workflow/implement.md index 75d3ca1818..f8e72cb37b 100644 --- a/docs/directorymanager/11.1/admincenter/workflow/implement.md +++ b/docs/directorymanager/11.1/admincenter/workflow/implement.md @@ -261,3 +261,4 @@ user-defined workflows; system workflows cannot be deleted. user-defined workflow and select **Delete Workflow**. 5. Click **Delete** on the confirmation dialog box. 6. Click **Save**. + diff --git a/docs/directorymanager/11.1/admincenter/workflow/integrate.md b/docs/directorymanager/11.1/admincenter/workflow/integrate.md index 6b2f68751a..5dfaf388ff 100644 --- a/docs/directorymanager/11.1/admincenter/workflow/integrate.md +++ b/docs/directorymanager/11.1/admincenter/workflow/integrate.md @@ -128,3 +128,4 @@ triggered, the linked flow is auto triggered. displays the flow you created in Power Automate from the Directory Manager workflow. 2. Hover the mouse over the flow to display the ellipsis button. Click it and select **Turn on**. + diff --git a/docs/directorymanager/11.1/admincenter/workflow/overview.md b/docs/directorymanager/11.1/admincenter/workflow/overview.md index a74f61c500..9157667fc8 100644 --- a/docs/directorymanager/11.1/admincenter/workflow/overview.md +++ b/docs/directorymanager/11.1/admincenter/workflow/overview.md @@ -111,3 +111,4 @@ The following scenarios are valid when workflow approver acceleration settings a To automate your everyday tasks, you can also link your Directory Manager workflows to Power Automate flows. + diff --git a/docs/directorymanager/11.1/authenticate/_category_.json b/docs/directorymanager/11.1/authenticate/_category_.json index 838f21c280..77784e1bdf 100644 --- a/docs/directorymanager/11.1/authenticate/_category_.json +++ b/docs/directorymanager/11.1/authenticate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json b/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json index b0e64fe298..aee8c43cd2 100644 --- a/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asidentityprovider/metadata.md b/docs/directorymanager/11.1/authenticate/asidentityprovider/metadata.md index 08b2b2be4e..517c19c7fd 100644 --- a/docs/directorymanager/11.1/authenticate/asidentityprovider/metadata.md +++ b/docs/directorymanager/11.1/authenticate/asidentityprovider/metadata.md @@ -51,3 +51,4 @@ Step 3 – To use another certificate, do the following: The new certificate is displayed in the Signing Certificate box on the Settings page and also on the Create Application page. + diff --git a/docs/directorymanager/11.1/authenticate/asidentityprovider/overview.md b/docs/directorymanager/11.1/authenticate/asidentityprovider/overview.md index f65b85e2ea..e49fecec82 100644 --- a/docs/directorymanager/11.1/authenticate/asidentityprovider/overview.md +++ b/docs/directorymanager/11.1/authenticate/asidentityprovider/overview.md @@ -20,3 +20,4 @@ configure Directory Manager in the service provider. See the [Specify Default Metadata Values](/docs/directorymanager/11.1/authenticate/asidentityprovider/metadata.md) topic for additional information. To sign in using Directory Manager, see the [Sign In Using Directory Manager](/docs/directorymanager/11.1/authenticate/asidentityprovider/signin.md) topic. + diff --git a/docs/directorymanager/11.1/authenticate/asidentityprovider/register.md b/docs/directorymanager/11.1/authenticate/asidentityprovider/register.md index 0ecadc5862..7a0d7ff478 100644 --- a/docs/directorymanager/11.1/authenticate/asidentityprovider/register.md +++ b/docs/directorymanager/11.1/authenticate/asidentityprovider/register.md @@ -101,3 +101,4 @@ Step 5 – The Login URL box displays a URL. On clicking it, the user is redirec Manager Login page where Directory Manager is acting as an identity provider. If the user is already logged into Directory Manager, he/she will be auto-authenticated; else the user will have to provide the credentials. + diff --git a/docs/directorymanager/11.1/authenticate/asidentityprovider/signin.md b/docs/directorymanager/11.1/authenticate/asidentityprovider/signin.md index 554e872a7f..8a8d4dbaa8 100644 --- a/docs/directorymanager/11.1/authenticate/asidentityprovider/signin.md +++ b/docs/directorymanager/11.1/authenticate/asidentityprovider/signin.md @@ -25,3 +25,4 @@ Step 2 – On the Create Application page, click the _Login URL_ displayed in th On clicking it, the user is redirected to the Directory Manager login page where Directory Manager is acting as an identity provider. If the user is already logged into Directory Manager, he/she will be auto-authenticated; else the user will have to provide the credentials. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json index 13037324c2..3e3037d817 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json index a70cb4c3fa..ce5c579839 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md index f3172e9dae..725141d708 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md @@ -143,3 +143,4 @@ The attribute location will be in the form of a URL. Get this URL from AD FS. Step 6 – With all configurations completed, click the **Create Provider** button. The identity provider, i.e., AD FS, is created and displayed on the SAML Providers page. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md index b3af313c12..618a97e77d 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md @@ -83,3 +83,4 @@ Step 19 – Click the **Delegation Authorization Rules** tab. We do not need to The next step is to configure the AD FS provider in Directory Manager. See the [Configure the AD FS Provider In Directory Manager](/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md) topic. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/generateurls.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/generateurls.md index a55aa0c9e7..1f73c7f76e 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/generateurls.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/generateurls.md @@ -62,3 +62,4 @@ drop-down list. Step 4 – The Entity ID/Audience box displays a URL. Click **Copy** to copy it. Then paste it in a file, preferably a text file, to save it. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/overview.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/overview.md index 2dd04d8fea..74fb313524 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/overview.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/overview.md @@ -45,3 +45,4 @@ Follow these steps to set up AD FS as an SSO solution for Directory Manager: That done, you can sign into Directory Manager using AD FS. See the [Sign In Using AD FS](/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md index 2e3daf9c75..d68795ca5d 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md @@ -44,3 +44,4 @@ Step 2 – From the Sign in to one of the following sites list, select a relying list contains the relying party trusts configured with AD FS for single sign-on. Step 3 – Click **Sign in**; you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json index 7608001c74..65b7f86766 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureinentra.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureinentra.md index b894920df8..a77e4a1ea5 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureinentra.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureinentra.md @@ -75,3 +75,4 @@ Step 16 – Back on the SAML-based sign-on page, the Attributes & Claims card di used for logging in. Let’s keep the defaults. Step 17 – On the SAML Certificates card, download _Certificate (Base64)_. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md index efb6714093..4a41ab8fb5 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md @@ -56,3 +56,4 @@ Manager authentication login on the Directory Manager client's login page. Step 11 – Click the **Create Provider** button. The identity provider is created and displayed on the SAML Providers page. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/generateurls.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/generateurls.md index 0a02f5ae61..8bcf826496 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/generateurls.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/generateurls.md @@ -8,3 +8,4 @@ sidebar_position: 10 To generate the consumer URL and audience URL, see the [Generate URLs](/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/generateurls.md) topic. Replace references to AD FS with Microsoft Entra ID SSO. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/overview.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/overview.md index f895667ce3..f047ec32cf 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/overview.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/overview.md @@ -21,3 +21,4 @@ provider: That done, you can sign into Directory Manager using Microsoft Entra ID SSO. See the [Sign In Using Microsoft Entra ID SSO](/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md index 396a03026b..2b89d9b811 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md @@ -45,3 +45,4 @@ https://myapps.microsoft.com Step 2 – Click the Directory Manager app that we created to work with the _Wizard_ portal for single sign-on; it will redirect you to your portal. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json index c785215ea8..43ff9be13d 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureinokta.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureinokta.md index aba6810fc6..0275f964a3 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureinokta.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureinokta.md @@ -111,3 +111,4 @@ For new users, Okta generates a password and sends it to them by email. 8. On the **Directory** page, click the **Activate** link for the required user. 9. On the **Activate Person** dialog box, click **Activate User**. With this, we have successfully configured users within the Okta provider. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md index dacdad3b19..332e2b0c2e 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md @@ -35,3 +35,4 @@ file to configure all settings for this identity provider. topic. Replace references to AD FS with the Okta provider. 10. Click the **Create Provider** button. The identity provider is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/generateurls.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/generateurls.md index 47c5753c65..d14d919503 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/generateurls.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/generateurls.md @@ -8,3 +8,4 @@ sidebar_position: 10 To generate the consumer URL and audience URL, see the [Generate URLs](/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/generateurls.md) topic. Replace references to AD FS with Okta. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/overview.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/overview.md index a3215f6654..c527a39048 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/overview.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/overview.md @@ -18,3 +18,4 @@ Here are the steps to configure single sign-on in Directory Manager using Okta a That done, you can sign into Directory Manager using Okta. See the [Sign In Using Okta](/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md index e6a0f09fd2..c5b2dc15b9 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md @@ -37,3 +37,4 @@ again. 1. Launch the Okta portal using the URL provided by your organization and sign in. The Okta dashboard displays the apps configured with Okta for single sign-on. 2. On clicking an app, you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json index 47d7d53834..8658705fa4 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureinonelogin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureinonelogin.md index b635d4adf1..e149b56df1 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureinonelogin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureinonelogin.md @@ -116,3 +116,4 @@ _Wizard_ using OneLogin. See the [Sign In Using OneLogin](/docs/directorymanager click **More Actions** and select _Change Password_. 13. On the **Change Password** dialog box, specify a new password for the user and click **Update**. 14. Click **Save User**. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md index c3af852039..404bfd100d 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md @@ -65,3 +65,4 @@ metadata file to configure all settings for it. topic. 15. Click the **Create Provider** button. The identity provider is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/generateurls.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/generateurls.md index 671ff344cc..b2ad4ad6a8 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/generateurls.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/generateurls.md @@ -8,3 +8,4 @@ sidebar_position: 10 To generate the consumer URL and audience URL, see the [Generate URLs](/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/generateurls.md) topic. Replace references to AD FS with OneLogin. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/overview.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/overview.md index 97c0198a65..4111a7328e 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/overview.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/overview.md @@ -18,3 +18,4 @@ Here are the steps to configure single sign-on in Directory Manager using OneLog That done, you can sign into Directory Manager using OneLogin. See the [Sign In Using OneLogin](/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md index c60dc7a1e0..51197d5ffb 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md @@ -38,3 +38,4 @@ again. 1. Launch the OneLogin portal using the URL provided by your organization and log in. The OneLogin dashboard displays the apps configured with OneLogin for single sign-on. 2. On clicking an app, you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/overview.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/overview.md index 9369e189bf..950cffef6d 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/overview.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/overview.md @@ -13,3 +13,4 @@ You can configureDirectory Manager as a service provider with the following iden - Okta - PingOne - OneLogin + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json index 4dad95686d..d1334435b7 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configureinpingone.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configureinpingone.md index e67a569335..e641d2e388 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configureinpingone.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configureinpingone.md @@ -103,3 +103,4 @@ PingOne. See the [Sign In Using PingOne](/docs/directorymanager/11.1/authenticat PingOne. 5. Enter other details of the user, such as first name, last name, and the email address. 6. Click **Save** to create the user. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md index d2cf610c38..4398cf59c0 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md @@ -38,3 +38,4 @@ metadata file to configure all settings for this identity provider. to _Post_ in PingOne. 12. Click the **Create Provider** button. The identity provider is created and displayed on the **SAML Providers** page. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/generatemetadata.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/generatemetadata.md index 16a9bce5c9..5a48f277c5 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/generatemetadata.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/generatemetadata.md @@ -39,3 +39,4 @@ for this same portal. 3. The **Client** drop-down list displays the Directory Manager clients for the identity store. Select the client for which you have already generated the consumer URL. 4. Click **Download** to download the metadata file to your machine. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/overview.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/overview.md index c5bafe4e65..5445a7a306 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/overview.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/overview.md @@ -20,3 +20,4 @@ Here are the steps to configure single sign-on in Directory Manager using PingOn That done, you can sign into Directory Manager using PingOne. See the [Sign In Using PingOne](/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md index 0178ae958f..35f42d5c07 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md @@ -39,3 +39,4 @@ again. The PingOne dashboard will be displayed. It lists the apps configured with PingOne for single sign-on. 2. On clicking an app, you will be redirected to it. Authentication will not be required. + diff --git a/docs/directorymanager/11.1/authenticate/overview.md b/docs/directorymanager/11.1/authenticate/overview.md index 18d7e8d366..35bd9a2452 100644 --- a/docs/directorymanager/11.1/authenticate/overview.md +++ b/docs/directorymanager/11.1/authenticate/overview.md @@ -56,3 +56,4 @@ The following tabs are used when configuring Directory Manager as an identity pr an identity provider. Use the New Application button to add a service provider. - Settings – his tab contains default settings that are used while configuring Directory Manager as an identity provider within third-party applications. + diff --git a/docs/directorymanager/11.1/configureentraid/_category_.json b/docs/directorymanager/11.1/configureentraid/_category_.json index 18ff095b02..ebb0736edf 100644 --- a/docs/directorymanager/11.1/configureentraid/_category_.json +++ b/docs/directorymanager/11.1/configureentraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/configureentraid/createid.md b/docs/directorymanager/11.1/configureentraid/createid.md index d770cf0e35..5c176a17aa 100644 --- a/docs/directorymanager/11.1/configureentraid/createid.md +++ b/docs/directorymanager/11.1/configureentraid/createid.md @@ -60,3 +60,4 @@ limitations apply: - The password reset functionality would be limited to objects falling in the User role, User Administrator role, and Helpdesk role. + diff --git a/docs/directorymanager/11.1/configureentraid/createuser.md b/docs/directorymanager/11.1/configureentraid/createuser.md index 66abb45053..f5b6452c23 100644 --- a/docs/directorymanager/11.1/configureentraid/createuser.md +++ b/docs/directorymanager/11.1/configureentraid/createuser.md @@ -74,3 +74,4 @@ You can now create an identity store for Microsoft Entra ID in Directory Manager Make sure you copy the application ID which is generated by Microsoft Entra ID when the application is registered. This application ID will be required while creating an identity store for Microsoft Entra ID. + diff --git a/docs/directorymanager/11.1/configureentraid/overview.md b/docs/directorymanager/11.1/configureentraid/overview.md index 6f27f6a34d..d2f359030c 100644 --- a/docs/directorymanager/11.1/configureentraid/overview.md +++ b/docs/directorymanager/11.1/configureentraid/overview.md @@ -14,3 +14,4 @@ management tasks, such as creating users and mailboxes, managing users’ profil Directory Manager supports multiple identity providers for creating an identity store, including Microsoft Entra ID, formerly Azure Active Directory. This section provides information that will help configure Directory Manager in Microsoft Entra ID. + diff --git a/docs/directorymanager/11.1/configureentraid/register/_category_.json b/docs/directorymanager/11.1/configureentraid/register/_category_.json index b8f27a0a7f..13cbaec999 100644 --- a/docs/directorymanager/11.1/configureentraid/register/_category_.json +++ b/docs/directorymanager/11.1/configureentraid/register/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/configureentraid/register/apppermissions.md b/docs/directorymanager/11.1/configureentraid/register/apppermissions.md index ecae39a01a..79f55d6373 100644 --- a/docs/directorymanager/11.1/configureentraid/register/apppermissions.md +++ b/docs/directorymanager/11.1/configureentraid/register/apppermissions.md @@ -40,3 +40,4 @@ The following application permissions are required. ## SharePoint Delegated Permissions ![allsites](/images/directorymanager/11.1/configureentraid/register/allsites.webp) + diff --git a/docs/directorymanager/11.1/configureentraid/register/appregister.md b/docs/directorymanager/11.1/configureentraid/register/appregister.md index cec1e8c001..bf42d60500 100644 --- a/docs/directorymanager/11.1/configureentraid/register/appregister.md +++ b/docs/directorymanager/11.1/configureentraid/register/appregister.md @@ -124,3 +124,4 @@ See [SharePoint Delegated Permissions](apppermissions.md#sharepoint-delegated-pe of the [Microsoft Entra ID Permissions](/docs/directorymanager/11.1/configureentraid/register/apppermissions.md) topic for the required permission name. This completes the registration process of Directory Manager in Microsoft Entra ID. + diff --git a/docs/directorymanager/11.1/configureentraid/register/modauth.md b/docs/directorymanager/11.1/configureentraid/register/modauth.md index 4c1a1df5c2..00a9381b29 100644 --- a/docs/directorymanager/11.1/configureentraid/register/modauth.md +++ b/docs/directorymanager/11.1/configureentraid/register/modauth.md @@ -43,3 +43,4 @@ $mycert | Export-PfxCertificate -FilePath c:\mycert.pfx -Password $(ConvertTo-Se ``` The certificate will be saved on the root of drive c in .pfx format. + diff --git a/docs/directorymanager/11.1/configureentraid/register/overview.md b/docs/directorymanager/11.1/configureentraid/register/overview.md index aa52ea8580..1737d10b92 100644 --- a/docs/directorymanager/11.1/configureentraid/register/overview.md +++ b/docs/directorymanager/11.1/configureentraid/register/overview.md @@ -29,3 +29,4 @@ Directory Manager requires: [Microsoft Entra built-in roles](https://learn.microsoft.com/en-us/entra/identity/role-based-access-control/permissions-reference#microsoft-entra-built-in-roles). ::: + diff --git a/docs/directorymanager/11.1/credentialprovider/_category_.json b/docs/directorymanager/11.1/credentialprovider/_category_.json index cbd104d067..57042cd5d9 100644 --- a/docs/directorymanager/11.1/credentialprovider/_category_.json +++ b/docs/directorymanager/11.1/credentialprovider/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentialprovider" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/credentialprovider/credentialprovider.md b/docs/directorymanager/11.1/credentialprovider/credentialprovider.md index 913c6e2127..e809fc7849 100644 --- a/docs/directorymanager/11.1/credentialprovider/credentialprovider.md +++ b/docs/directorymanager/11.1/credentialprovider/credentialprovider.md @@ -27,3 +27,4 @@ The Credential Provider package consists of: | fe38b2fd0d440e3c6740b626f51a22fc.cab | Cab file | | Orca-x86_en-us.msi | Orca installer | | readme.txt | .txt file | + diff --git a/docs/directorymanager/11.1/credentialprovider/installconfigurecp.md b/docs/directorymanager/11.1/credentialprovider/installconfigurecp.md index 47658f09c0..0b17546926 100644 --- a/docs/directorymanager/11.1/credentialprovider/installconfigurecp.md +++ b/docs/directorymanager/11.1/credentialprovider/installconfigurecp.md @@ -3238,3 +3238,4 @@ Complete list of common Windows credential provider CLSIDs for filtering: **Document End** *For the latest version of this documentation, visit: https://www.netwrix.com/groupid-credential-provider-docs* + diff --git a/docs/directorymanager/11.1/credentialprovider/installcp.md b/docs/directorymanager/11.1/credentialprovider/installcp.md index 2f0a2192ea..9512d3da45 100644 --- a/docs/directorymanager/11.1/credentialprovider/installcp.md +++ b/docs/directorymanager/11.1/credentialprovider/installcp.md @@ -180,3 +180,4 @@ The modified domain policy will be installed on the client machines, which are i Group Policy Object, upon their next restart. The Windows logon screen appear as follows: ![Windows Logon screen](/images/directorymanager/11.1/portal/user/manage/windows_screen.webp) + diff --git a/docs/directorymanager/11.1/credentialprovider/uninstallcp.md b/docs/directorymanager/11.1/credentialprovider/uninstallcp.md index c8b47c7de8..eaa45d2cf9 100644 --- a/docs/directorymanager/11.1/credentialprovider/uninstallcp.md +++ b/docs/directorymanager/11.1/credentialprovider/uninstallcp.md @@ -34,3 +34,4 @@ You can uninstall Credential Provider using one of the following: object, is applied on it. This removes the installed Credential Provider from all client workstations. Once it is removed from the client workstation, the user must restart it again to remove the links from the Windows logon screen. + diff --git a/docs/directorymanager/11.1/gettingstarted.md b/docs/directorymanager/11.1/gettingstarted.md index 7f0a93b993..96aca18a2a 100644 --- a/docs/directorymanager/11.1/gettingstarted.md +++ b/docs/directorymanager/11.1/gettingstarted.md @@ -103,3 +103,4 @@ accessing them, and attempt to serve content in that language. Supported languag If Directory Manager does not support the browser’s language set or if it cannot detect it, English is used to serve the content. + diff --git a/docs/directorymanager/11.1/index.md b/docs/directorymanager/11.1/index.md index 698f9b73da..c2925f98e5 100644 --- a/docs/directorymanager/11.1/index.md +++ b/docs/directorymanager/11.1/index.md @@ -75,3 +75,4 @@ Different password management functions are available for administrators, helpde - Users can reset their own passwords and unlock their own accounts after passing multifactor authentication. - Helpdesk can reset passwords and unlock accounts for users after authentication. + diff --git a/docs/directorymanager/11.1/install/_category_.json b/docs/directorymanager/11.1/install/_category_.json index 55497ef024..d898dad78a 100644 --- a/docs/directorymanager/11.1/install/_category_.json +++ b/docs/directorymanager/11.1/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "about" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/install/about.md b/docs/directorymanager/11.1/install/about.md index 738030fb74..725e58b0e8 100644 --- a/docs/directorymanager/11.1/install/about.md +++ b/docs/directorymanager/11.1/install/about.md @@ -12,3 +12,4 @@ simplified Directory Manager installation, reduced workloads, and diminished ins Furthermore, Directory Manager configuration and upgrade has been seamlessly integrated into the installation experience. + diff --git a/docs/directorymanager/11.1/install/configure/_category_.json b/docs/directorymanager/11.1/install/configure/_category_.json index d50e6b1f43..50b4b6ded0 100644 --- a/docs/directorymanager/11.1/install/configure/_category_.json +++ b/docs/directorymanager/11.1/install/configure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/install/configure/configure.md b/docs/directorymanager/11.1/install/configure/configure.md index 25addea96a..a5b5d8dc15 100644 --- a/docs/directorymanager/11.1/install/configure/configure.md +++ b/docs/directorymanager/11.1/install/configure/configure.md @@ -46,3 +46,4 @@ option. See the [Configure a new Directory Manager server to add it to an existing Directory Manager 11 cluster with an existing database](/docs/directorymanager/11.1/install/configure/database.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/install/configure/database.md b/docs/directorymanager/11.1/install/configure/database.md index caa341f43d..a26a7d83f8 100644 --- a/docs/directorymanager/11.1/install/configure/database.md +++ b/docs/directorymanager/11.1/install/configure/database.md @@ -227,3 +227,4 @@ Administrator user name and password. **or** click **Next** to launch the Upgrade wizard for upgrading Directory Manager. + diff --git a/docs/directorymanager/11.1/install/configure/gidserver.md b/docs/directorymanager/11.1/install/configure/gidserver.md index b22bea4f76..8f2d5705c6 100644 --- a/docs/directorymanager/11.1/install/configure/gidserver.md +++ b/docs/directorymanager/11.1/install/configure/gidserver.md @@ -231,3 +231,4 @@ Administrator user name and password. **or** click **Next** to launch the Upgrade wizard for upgrading Directory Manager. + diff --git a/docs/directorymanager/11.1/install/configure/overview.md b/docs/directorymanager/11.1/install/configure/overview.md index 4073aa45c2..00bb353c8d 100644 --- a/docs/directorymanager/11.1/install/configure/overview.md +++ b/docs/directorymanager/11.1/install/configure/overview.md @@ -16,3 +16,4 @@ Use the Configuration Tool to configure a new Directory Manager server. The tool - Service account for Directory Manager App Pool - Admin Center - A default account for Admin Center + diff --git a/docs/directorymanager/11.1/install/configure/setupauthentication.md b/docs/directorymanager/11.1/install/configure/setupauthentication.md index f8040faa8b..b210c74a22 100644 --- a/docs/directorymanager/11.1/install/configure/setupauthentication.md +++ b/docs/directorymanager/11.1/install/configure/setupauthentication.md @@ -75,3 +75,4 @@ The domain account used to connect Directory Manager with SQL Server must: - Be a member of the IIS_IUSR and Backup Operators groups. - Have read/write permissions on the Directory Manager 11 installation folder: [Directory Manager installation drive]:\Program Files\Imanami\GroupID 11.0. + diff --git a/docs/directorymanager/11.1/install/configure/signingkeyinfo.md b/docs/directorymanager/11.1/install/configure/signingkeyinfo.md index 084d2de766..87d953b6ea 100644 --- a/docs/directorymanager/11.1/install/configure/signingkeyinfo.md +++ b/docs/directorymanager/11.1/install/configure/signingkeyinfo.md @@ -138,3 +138,4 @@ must be updated for schedules using one of the following way: Authentication information. All Directory Manager instances now have the same Signing Key. + diff --git a/docs/directorymanager/11.1/install/installer/_category_.json b/docs/directorymanager/11.1/install/installer/_category_.json index f662f635f0..09b76dfd4d 100644 --- a/docs/directorymanager/11.1/install/installer/_category_.json +++ b/docs/directorymanager/11.1/install/installer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installer" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/install/installer/install.md b/docs/directorymanager/11.1/install/installer/install.md index c06a9898b6..1109557866 100644 --- a/docs/directorymanager/11.1/install/installer/install.md +++ b/docs/directorymanager/11.1/install/installer/install.md @@ -48,3 +48,4 @@ Managerlater. See the [Configuration Tool](/docs/directorymanager/11.1/install/configure/configure.md) topic for additional information on configuring Directory Manager. + diff --git a/docs/directorymanager/11.1/install/installer/installer.md b/docs/directorymanager/11.1/install/installer/installer.md index d3bb7936f8..40971b7b30 100644 --- a/docs/directorymanager/11.1/install/installer/installer.md +++ b/docs/directorymanager/11.1/install/installer/installer.md @@ -64,3 +64,4 @@ When Directory Manager 11 co-exists with a previous Directory Manager version (c This section does not apply to a fresh Directory Manager installation. ::: + diff --git a/docs/directorymanager/11.1/install/installer/preparationtool.md b/docs/directorymanager/11.1/install/installer/preparationtool.md index 15f74bdf9d..1cfdab85cd 100644 --- a/docs/directorymanager/11.1/install/installer/preparationtool.md +++ b/docs/directorymanager/11.1/install/installer/preparationtool.md @@ -78,3 +78,4 @@ below is installed, otherwise uninstall them manually: After uninstalling the prerequisites, follow the steps given in the Run the Preparation Tool first time on a fresh machine section above. + diff --git a/docs/directorymanager/11.1/install/installer/uninstall.md b/docs/directorymanager/11.1/install/installer/uninstall.md index 998a1aaa32..65525a0d67 100644 --- a/docs/directorymanager/11.1/install/installer/uninstall.md +++ b/docs/directorymanager/11.1/install/installer/uninstall.md @@ -101,3 +101,4 @@ Do not remove these certificates if another Directory Manager version is install machine. ::: + diff --git a/docs/directorymanager/11.1/install/installer/whatprepinstall.md b/docs/directorymanager/11.1/install/installer/whatprepinstall.md index 47d2628689..b83d52f018 100644 --- a/docs/directorymanager/11.1/install/installer/whatprepinstall.md +++ b/docs/directorymanager/11.1/install/installer/whatprepinstall.md @@ -26,4 +26,4 @@ features: | WinRM IIS Extension | For Directory Manager to make a connection to Exchange, configure WinRM in one of the following ways.
  • **Option 1: intra-Domain**
    Both Directory Manager and the destination Exchange host must be in the same domain. Both systems must have WinRM configured (use the PowerShell command winrm /quickconfig for this). The default value for the necessary listener(s) is \* and that is all that is necessary to make a remote connection when the “–authentication” parameter is not specified.
  • **Option 2: Inter-Domain**
    Both systems must have WinRM configured (use the PowerShell command winrm /quickconfig for this). Design the hosts to trust each other by configuring “Trusted Hosts” either by GPO or locally.
    • By GPO — Computer > Windows > Admin Templates > Windows Components > Windows Remote Management > WinRM Client > Trusted Hosts
    • Use this PowerShell command to configure locally:
      Set-Item wsman:\localhost\Client\TrustedHosts –Value `servername.domain.com`
| | **Required by Synchronize** | | | Microsoft Access Database Engine 2016 Click [here](https://www.microsoft.com/en-us/download/details.aspx?id=54920) to download. | Required if Microsoft Office Access 2016 or Microsoft Office Excel 2016 is used in a Synchronize job, either as a source or a destination. Install manually since the Preparation tool will not detect and install it automatically. | -| Microsoft Access Runtime 2016 Click [here](https://www.microsoft.com/en-us/download/details.aspx?id=50040") to download. | Required if Microsoft Office Access 2016 is used in a Synchronize job, either as a source or a destination. Install manually since the Preparation tool will not detect and install it automatically. | \ No newline at end of file +| Microsoft Access Runtime 2016 Click [here](https://www.microsoft.com/en-us/download/details.aspx?id=50040") to download. | Required if Microsoft Office Access 2016 is used in a Synchronize job, either as a source or a destination. Install manually since the Preparation tool will not detect and install it automatically. | diff --git a/docs/directorymanager/11.1/install/securityutility.md b/docs/directorymanager/11.1/install/securityutility.md index ec71204ccf..03e78a08e1 100644 --- a/docs/directorymanager/11.1/install/securityutility.md +++ b/docs/directorymanager/11.1/install/securityutility.md @@ -135,3 +135,4 @@ You must delete the GroupIDSSUser account from each Directory Manager server. Go Management console to delete the account. ![Computer Management console](/images/directorymanager/11.1/install/computermanagement.webp) + diff --git a/docs/directorymanager/11.1/install/upgrade/_category_.json b/docs/directorymanager/11.1/install/upgrade/_category_.json index e1bde30168..a345eb24d8 100644 --- a/docs/directorymanager/11.1/install/upgrade/_category_.json +++ b/docs/directorymanager/11.1/install/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/install/upgrade/backuprestore.md b/docs/directorymanager/11.1/install/upgrade/backuprestore.md index fad5f22b85..b094172dc3 100644 --- a/docs/directorymanager/11.1/install/upgrade/backuprestore.md +++ b/docs/directorymanager/11.1/install/upgrade/backuprestore.md @@ -176,3 +176,4 @@ and run the command: - GroupID 10 —` X:\ProgramData\Imanami\GroupID 10.0\Reports` Step 3 – Paste the copied data in the location, replacing any existing file. + diff --git a/docs/directorymanager/11.1/install/upgrade/notes.md b/docs/directorymanager/11.1/install/upgrade/notes.md index b2c06b156a..b949d4b04f 100644 --- a/docs/directorymanager/11.1/install/upgrade/notes.md +++ b/docs/directorymanager/11.1/install/upgrade/notes.md @@ -149,3 +149,4 @@ be auto created for identity stores that have Entitlement settings defined. Step 19 – You cannot run the Configuration Tool and the Upgrade wizard more than once using the same database (for upgrade to Directory Manager version 11.0.23315.04). + diff --git a/docs/directorymanager/11.1/install/upgrade/overview.md b/docs/directorymanager/11.1/install/upgrade/overview.md index 163649da4f..5a440ddfb3 100644 --- a/docs/directorymanager/11.1/install/upgrade/overview.md +++ b/docs/directorymanager/11.1/install/upgrade/overview.md @@ -61,3 +61,4 @@ Two log files are created on upgrade: - File name: directorymanager11_Upgrade.log Path: `C:\ProgramData\Imanami\GroupID 11.0\Upgrade Tool\` (This file contains debug logs.) + diff --git a/docs/directorymanager/11.1/install/upgrade/upgrade.md b/docs/directorymanager/11.1/install/upgrade/upgrade.md index 43be80f613..cf92749767 100644 --- a/docs/directorymanager/11.1/install/upgrade/upgrade.md +++ b/docs/directorymanager/11.1/install/upgrade/upgrade.md @@ -210,3 +210,4 @@ Step 17 – You can click: - View Details: to view log file generated during the Upgrade process. - Launch GroupID: to start using Directory Manager 11.1. - Close: to close the Upgrade wizard. + diff --git a/docs/directorymanager/11.1/managementshell/_category_.json b/docs/directorymanager/11.1/managementshell/_category_.json index 22aa3b05ba..8d8e3bdfbf 100644 --- a/docs/directorymanager/11.1/managementshell/_category_.json +++ b/docs/directorymanager/11.1/managementshell/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/commands.md b/docs/directorymanager/11.1/managementshell/commands.md index 2125764b05..3ba0af63bd 100644 --- a/docs/directorymanager/11.1/managementshell/commands.md +++ b/docs/directorymanager/11.1/managementshell/commands.md @@ -129,3 +129,4 @@ cmdlet. - [Reinstate-User](/docs/directorymanager/11.1/managementshell/userlifecycle/reinstateuser.md) - [Terminate-DirectReports](/docs/directorymanager/11.1/managementshell/userlifecycle/terminatedirectreports.md) - [Transfer-DirectReports ](/docs/directorymanager/11.1/managementshell/userlifecycle/transferdirectreports.md) + diff --git a/docs/directorymanager/11.1/managementshell/contact/_category_.json b/docs/directorymanager/11.1/managementshell/contact/_category_.json index e5fcf64d1a..8d4cc8fdf2 100644 --- a/docs/directorymanager/11.1/managementshell/contact/_category_.json +++ b/docs/directorymanager/11.1/managementshell/contact/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/contact/getcontact.md b/docs/directorymanager/11.1/managementshell/contact/getcontact.md index be27dd4645..26f0e28171 100644 --- a/docs/directorymanager/11.1/managementshell/contact/getcontact.md +++ b/docs/directorymanager/11.1/managementshell/contact/getcontact.md @@ -39,3 +39,4 @@ The following command retrieves a contact from the specified container of the id ``` Get-Contact -SearchContainer "OU=osamamu,DC=naveed,DC=local" ``` + diff --git a/docs/directorymanager/11.1/managementshell/contact/newcontact.md b/docs/directorymanager/11.1/managementshell/contact/newcontact.md index bc8e98f595..bbe3ac827f 100644 --- a/docs/directorymanager/11.1/managementshell/contact/newcontact.md +++ b/docs/directorymanager/11.1/managementshell/contact/newcontact.md @@ -63,3 +63,4 @@ new contact. ``` New-Contact -Name "OsamaContact" -OrganizationalUnit "OU=osamamu,DC=naveed,DC=local" -FirstName "OsamaContact" -LastName "OsamaContact" -DisplayName "OsamaContact" ``` + diff --git a/docs/directorymanager/11.1/managementshell/contact/overview.md b/docs/directorymanager/11.1/managementshell/contact/overview.md index d62f4c21b2..0b5fdfe0fd 100644 --- a/docs/directorymanager/11.1/managementshell/contact/overview.md +++ b/docs/directorymanager/11.1/managementshell/contact/overview.md @@ -12,3 +12,4 @@ Directory Manager provides the following cmdlets to perform contact-related task - [New-Contact](/docs/directorymanager/11.1/managementshell/contact/newcontact.md) – Creates a new contact. - [Remove-Contact](/docs/directorymanager/11.1/managementshell/contact/removecontact.md) – Removes a contact from the directory. - [Set-Contact](/docs/directorymanager/11.1/managementshell/contact/setcontact.md) – Modifies a contact in the directory. + diff --git a/docs/directorymanager/11.1/managementshell/contact/removecontact.md b/docs/directorymanager/11.1/managementshell/contact/removecontact.md index fdf2a56264..39f2687b5d 100644 --- a/docs/directorymanager/11.1/managementshell/contact/removecontact.md +++ b/docs/directorymanager/11.1/managementshell/contact/removecontact.md @@ -30,3 +30,4 @@ The following command deletes the specified contact from the identity store. ``` Remove-Contact -Identity "OsamaContact" ``` + diff --git a/docs/directorymanager/11.1/managementshell/contact/setcontact.md b/docs/directorymanager/11.1/managementshell/contact/setcontact.md index 000f14578f..a4cc562d5d 100644 --- a/docs/directorymanager/11.1/managementshell/contact/setcontact.md +++ b/docs/directorymanager/11.1/managementshell/contact/setcontact.md @@ -74,3 +74,4 @@ The following command modifies the city of the specified contact. ``` Set-Contact -Identity "OsamaContact" -City "Islamabad" ``` + diff --git a/docs/directorymanager/11.1/managementshell/dynasty/_category_.json b/docs/directorymanager/11.1/managementshell/dynasty/_category_.json index 7ac6461102..cf9a0a1d61 100644 --- a/docs/directorymanager/11.1/managementshell/dynasty/_category_.json +++ b/docs/directorymanager/11.1/managementshell/dynasty/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/dynasty/newdynasty.md b/docs/directorymanager/11.1/managementshell/dynasty/newdynasty.md index efdd95a526..95acfa288f 100644 --- a/docs/directorymanager/11.1/managementshell/dynasty/newdynasty.md +++ b/docs/directorymanager/11.1/managementshell/dynasty/newdynasty.md @@ -124,3 +124,4 @@ the same container where the Top Manager resides. ``` New-Dynasty -OrganizationalUnit "OU=Recruiting,DC=HR,DC=Imanami,DC=US" -Name "Managerial" -SamAccountName "Managerial" -GroupScope "Universal Group" -Type "Distribution" -SearchContainers "OU=Recruiting,OU=HR,DC=Imanami,DC=US","OU=Outsourcing,OU=HR,DC=Imanami,DC=US" -SearchContainersScopeList "2","2" -TopManager "CN=BrianRegan,CN=Users,DC=HR,DC=Imanami,DC=US" -ExcludeNestedLists False -ChildContainer "" ``` + diff --git a/docs/directorymanager/11.1/managementshell/dynasty/overview.md b/docs/directorymanager/11.1/managementshell/dynasty/overview.md index c6a3381a90..3464de67c2 100644 --- a/docs/directorymanager/11.1/managementshell/dynasty/overview.md +++ b/docs/directorymanager/11.1/managementshell/dynasty/overview.md @@ -10,3 +10,4 @@ This section covers the following cmdlets for managing Dynasties. - [New-Dynasty](/docs/directorymanager/11.1/managementshell/dynasty/newdynasty.md) – Creates a new Dynasty. - [Set-Dynasty](/docs/directorymanager/11.1/managementshell/dynasty/setdynasty.md) – Modifies a Dynasty or its children. + diff --git a/docs/directorymanager/11.1/managementshell/dynasty/setdynasty.md b/docs/directorymanager/11.1/managementshell/dynasty/setdynasty.md index d8946a5b53..84773952da 100644 --- a/docs/directorymanager/11.1/managementshell/dynasty/setdynasty.md +++ b/docs/directorymanager/11.1/managementshell/dynasty/setdynasty.md @@ -186,3 +186,4 @@ The following command clears the groups specified in the Includes list of a Mana ``` Set-Dynasty -Identity "CN=Managerial,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -Clear "Includes" ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/_category_.json b/docs/directorymanager/11.1/managementshell/general/_category_.json index c5b73c7329..3029c21bfb 100644 --- a/docs/directorymanager/11.1/managementshell/general/_category_.json +++ b/docs/directorymanager/11.1/managementshell/general/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/general/getcomputer.md b/docs/directorymanager/11.1/managementshell/general/getcomputer.md index acea6a052a..4814e42969 100644 --- a/docs/directorymanager/11.1/managementshell/general/getcomputer.md +++ b/docs/directorymanager/11.1/managementshell/general/getcomputer.md @@ -29,3 +29,4 @@ This example retrieves a computer with a name _arsalanahmadsvm_. ``` Get-computer -Identity arslanahmadsvm ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/getconnectedstoreinformation.md b/docs/directorymanager/11.1/managementshell/general/getconnectedstoreinformation.md index 06dd7c7f90..9db99fb670 100644 --- a/docs/directorymanager/11.1/managementshell/general/getconnectedstoreinformation.md +++ b/docs/directorymanager/11.1/managementshell/general/getconnectedstoreinformation.md @@ -28,3 +28,4 @@ Elasticsearch, and messaging servers configured in the connected identity store. ``` Get-ConnectedStoreInformation ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/getconnecteduser.md b/docs/directorymanager/11.1/managementshell/general/getconnecteduser.md index 85c50b4d58..0119cbe0d0 100644 --- a/docs/directorymanager/11.1/managementshell/general/getconnecteduser.md +++ b/docs/directorymanager/11.1/managementshell/general/getconnecteduser.md @@ -36,3 +36,4 @@ store name, role name(s), and ObjectGuid. ``` Get-ConnectedUser ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md b/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md index bac700e6ff..cadddee309 100644 --- a/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md +++ b/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md @@ -27,3 +27,4 @@ Manager, Directory Manager version and the installation path of Directory Manage ``` Get-GroupIdInformation ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/getimanamicommand.md b/docs/directorymanager/11.1/managementshell/general/getimanamicommand.md index 8671d3020b..85d0503ae3 100644 --- a/docs/directorymanager/11.1/managementshell/general/getimanamicommand.md +++ b/docs/directorymanager/11.1/managementshell/general/getimanamicommand.md @@ -51,3 +51,4 @@ verb of their name. ``` Get-ImanamiCommand -Verb *Y* ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/getreplicationstatus.md b/docs/directorymanager/11.1/managementshell/general/getreplicationstatus.md index e49abc0aef..23613fb08c 100644 --- a/docs/directorymanager/11.1/managementshell/general/getreplicationstatus.md +++ b/docs/directorymanager/11.1/managementshell/general/getreplicationstatus.md @@ -30,3 +30,4 @@ are replicated to Elasticsearch and the time elapsed since last replication. ``` Get-ReplicationStatus -IdentityStoreName AdStore8 ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/gettombstoneobject.md b/docs/directorymanager/11.1/managementshell/general/gettombstoneobject.md index a9b464fa34..3db2d1a4c0 100644 --- a/docs/directorymanager/11.1/managementshell/general/gettombstoneobject.md +++ b/docs/directorymanager/11.1/managementshell/general/gettombstoneobject.md @@ -62,3 +62,4 @@ The following command retrieves all tombstone objects with display names startin ``` Get-TombStoneObject -LdapFilter "(CN = S*)" ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/invokereplication.md b/docs/directorymanager/11.1/managementshell/general/invokereplication.md index ef501ad113..329e5889a4 100644 --- a/docs/directorymanager/11.1/managementshell/general/invokereplication.md +++ b/docs/directorymanager/11.1/managementshell/general/invokereplication.md @@ -48,3 +48,4 @@ The following command will start restoration of replication for identity store w ``` Invoke-Replication -IdentitystoreId 1 -RestoreReplication ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/newcontainer.md b/docs/directorymanager/11.1/managementshell/general/newcontainer.md index 73726cf978..f51e524bf5 100644 --- a/docs/directorymanager/11.1/managementshell/general/newcontainer.md +++ b/docs/directorymanager/11.1/managementshell/general/newcontainer.md @@ -47,3 +47,4 @@ credentials. ``` New-Container - OrganizationalUnit "OU=Recruiting,DC=HR,DC=Imanami,DC=US" -ContainerName "Local Recruiting" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/overview.md b/docs/directorymanager/11.1/managementshell/general/overview.md index 90d2cdf84c..d1ee1e50e4 100644 --- a/docs/directorymanager/11.1/managementshell/general/overview.md +++ b/docs/directorymanager/11.1/managementshell/general/overview.md @@ -25,3 +25,4 @@ You can use the following Management Shell cmdlets to perform tasks such as: - [Restore-TombStoneObject](/docs/directorymanager/11.1/managementshell/general/restoretombstoneobject.md) – Restores tombstone objects from the directory. - [Send-Notification](/docs/directorymanager/11.1/managementshell/general/sendnotification.md) – Sends notifications to a group or a user. + diff --git a/docs/directorymanager/11.1/managementshell/general/removecontainer.md b/docs/directorymanager/11.1/managementshell/general/removecontainer.md index e39e6ec774..f3590dcba8 100644 --- a/docs/directorymanager/11.1/managementshell/general/removecontainer.md +++ b/docs/directorymanager/11.1/managementshell/general/removecontainer.md @@ -44,3 +44,4 @@ credentials in the environment variable. ``` Remove-Container -identity "OU=Miscellaneous,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/restoretombstoneobject.md b/docs/directorymanager/11.1/managementshell/general/restoretombstoneobject.md index b92be1f04e..603cca8851 100644 --- a/docs/directorymanager/11.1/managementshell/general/restoretombstoneobject.md +++ b/docs/directorymanager/11.1/managementshell/general/restoretombstoneobject.md @@ -35,3 +35,4 @@ credentials in an environment variable. ``` Restore-TombStoneObject -identity "Event Management" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/general/sendnotification.md b/docs/directorymanager/11.1/managementshell/general/sendnotification.md index dd558e2644..0311ecae9f 100644 --- a/docs/directorymanager/11.1/managementshell/general/sendnotification.md +++ b/docs/directorymanager/11.1/managementshell/general/sendnotification.md @@ -69,3 +69,4 @@ setting credentials in an environment variable. ``` Send-Notification -Identity "CN=New Arrivals,CN=Users,DC=HR,DC=Imanami,DC=US" -Subject "Welcome to Imanami" -TemplateFile "C:\Welcome.html" -InlineImageFile "C:\WelcomeNote.jpg" -QueueEmail ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/_category_.json b/docs/directorymanager/11.1/managementshell/group/_category_.json index f74ccbb239..df3802157d 100644 --- a/docs/directorymanager/11.1/managementshell/group/_category_.json +++ b/docs/directorymanager/11.1/managementshell/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/group/convertgroup.md b/docs/directorymanager/11.1/managementshell/group/convertgroup.md index cd513f3ef7..12c153bebf 100644 --- a/docs/directorymanager/11.1/managementshell/group/convertgroup.md +++ b/docs/directorymanager/11.1/managementshell/group/convertgroup.md @@ -130,3 +130,4 @@ current logged-on user. ``` Convert-Group -Identity "Clay2" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/expiregroup.md b/docs/directorymanager/11.1/managementshell/group/expiregroup.md index 85bac20d88..b8e2f19720 100644 --- a/docs/directorymanager/11.1/managementshell/group/expiregroup.md +++ b/docs/directorymanager/11.1/managementshell/group/expiregroup.md @@ -34,3 +34,4 @@ The following command expires the specified group from the connected identity st ``` Expire-Group –Identity "CN=Training,OU=Local Recruiting,DC=HR,DC=Imanami,DC=US" ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/getgroup.md b/docs/directorymanager/11.1/managementshell/group/getgroup.md index c5f00f3854..1f0d9e2058 100644 --- a/docs/directorymanager/11.1/managementshell/group/getgroup.md +++ b/docs/directorymanager/11.1/managementshell/group/getgroup.md @@ -64,3 +64,4 @@ preventing the retrieved groups' information from appearing on the console. ``` Get-Group -SmartFilter "(SecurityType = Private)" | Set-Group -AdditionalOwners "CN=JohnSmith,DC=HR,DC=Imanami,DC=US" | OUT-NULL ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/movegroup.md b/docs/directorymanager/11.1/managementshell/group/movegroup.md index b7fbbf9cc1..34b4c2fee7 100644 --- a/docs/directorymanager/11.1/managementshell/group/movegroup.md +++ b/docs/directorymanager/11.1/managementshell/group/movegroup.md @@ -48,3 +48,4 @@ setting credentials in an environment variable. ``` Move-Group -Identity "CN=Training,OU=Local Recruiting,DC=HR,DC=Imanami,DC=US" -DestinationContainer "OU=OffShore Recruiting,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/newgroup.md b/docs/directorymanager/11.1/managementshell/group/newgroup.md index 4621f52dd7..3ab99b8599 100644 --- a/docs/directorymanager/11.1/managementshell/group/newgroup.md +++ b/docs/directorymanager/11.1/managementshell/group/newgroup.md @@ -65,3 +65,4 @@ credentials in an environment variable. ``` New-Group -Name "Enrollment" -OrganizationalUnit "OU=Local Recruiting,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -GroupAlias "Enrollment" -MailEnable True -SamAccountName "Enrollment" -GroupScope "Domain Local" -Type "Security" -SecurityType "Semi_Private" ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/overview.md b/docs/directorymanager/11.1/managementshell/group/overview.md index e1654d7652..17f8e54615 100644 --- a/docs/directorymanager/11.1/managementshell/group/overview.md +++ b/docs/directorymanager/11.1/managementshell/group/overview.md @@ -18,3 +18,4 @@ This section covers cmdlets for performing tasks related to managed and unmanage directory. - [Renew-Group](/docs/directorymanager/11.1/managementshell/group/renewgroup.md) – Reactivates an expired group. - [Set-Group](/docs/directorymanager/11.1/managementshell/group/setgroup.md) – Modifies an unmanaged group in the directory. + diff --git a/docs/directorymanager/11.1/managementshell/group/remove-group.md b/docs/directorymanager/11.1/managementshell/group/remove-group.md index 9a278dcbf7..ccad3e6fb5 100644 --- a/docs/directorymanager/11.1/managementshell/group/remove-group.md +++ b/docs/directorymanager/11.1/managementshell/group/remove-group.md @@ -46,3 +46,4 @@ topic for setting credentials in an environment variable. ``` Remove-Group -identity "OU=Event Management,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/renewgroup.md b/docs/directorymanager/11.1/managementshell/group/renewgroup.md index d42c68f17a..eb056148b5 100644 --- a/docs/directorymanager/11.1/managementshell/group/renewgroup.md +++ b/docs/directorymanager/11.1/managementshell/group/renewgroup.md @@ -33,3 +33,4 @@ The following command renews the specified group in the connected identity store ``` Renew-Group -Identity "CN=Training,OU=Local Recruiting,DC=HR,DC=Imanami,DC=US" ``` + diff --git a/docs/directorymanager/11.1/managementshell/group/setgroup.md b/docs/directorymanager/11.1/managementshell/group/setgroup.md index 154056ebc2..2750cc928e 100644 --- a/docs/directorymanager/11.1/managementshell/group/setgroup.md +++ b/docs/directorymanager/11.1/managementshell/group/setgroup.md @@ -123,3 +123,4 @@ additional owners to the group and excludes an additional owner from receiving e ``` Set-Group -Identity "CN=Training,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -Remove @{AdditionalOwners = "CN=Roger_Manson,OU=ResignedStaff,DC=HR,DC=Imanami,DC=US","KillenEdward"} -Add @{AdditionalOwners = "RobinSoto","MeganFox","DollyChan"} -NotifyOptOutAdditionalOwners "RobinSoto" ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/_category_.json b/docs/directorymanager/11.1/managementshell/identitystore/_category_.json index 636c2d7bbb..0a51456ef2 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/_category_.json +++ b/docs/directorymanager/11.1/managementshell/identitystore/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/identitystore/clearmessagingserver.md b/docs/directorymanager/11.1/managementshell/identitystore/clearmessagingserver.md index 56cd5cb699..b7f37f1d6e 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/clearmessagingserver.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/clearmessagingserver.md @@ -35,3 +35,4 @@ This example clears configured messaging server for AdStore8 identity store. ``` Clear-MessagingServer -IdentityStoreName AdStore8 ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/clearnotifications.md b/docs/directorymanager/11.1/managementshell/identitystore/clearnotifications.md index 6162bbbcb9..9fd050ebc0 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/clearnotifications.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/clearnotifications.md @@ -56,3 +56,4 @@ page of AdStore9 identity store properties. ``` Clear-Notifications -IdentityStoreName AdStore9 -ClearSet Recipients ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/clearsmtpserver.md b/docs/directorymanager/11.1/managementshell/identitystore/clearsmtpserver.md index 99557793b8..939732a98c 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/clearsmtpserver.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/clearsmtpserver.md @@ -34,3 +34,4 @@ This example clears the configured SMTP server in AdStore9 identity store. ``` Clear-SmtpServer -IdentityStoreName AdStore9 ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getavailablemessagingservers.md b/docs/directorymanager/11.1/managementshell/identitystore/getavailablemessagingservers.md index c3a5c9cb7f..d94539ec71 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getavailablemessagingservers.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getavailablemessagingservers.md @@ -57,3 +57,4 @@ This example retrieves the available messaging server(s) in AdStore1 identity st ``` Get-AvailableMessagingServers -IdentityStoreName AdStore1 -Provider gsuite -UserName svcaccount@myproject-219211.iam.gserviceaccount.com -AdminUsername 'arslan@mydomain.com' -P12CertificatePath 'C:\Keys\gsuite\key.p12' ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getclient.md b/docs/directorymanager/11.1/managementshell/identitystore/getclient.md index 0b12c6e875..aa1123887c 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getclient.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getclient.md @@ -55,3 +55,4 @@ This example lists all Directory Manager clients available on the Directory Mana ``` Get-Client ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getidentitystore.md b/docs/directorymanager/11.1/managementshell/identitystore/getidentitystore.md index 942d8a3a33..7ccd19b381 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getidentitystore.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getidentitystore.md @@ -139,3 +139,4 @@ This example is for getting information of all disabled identity store(s). ``` Get-IdentityStore -Disabled ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getidentitystoreroles.md b/docs/directorymanager/11.1/managementshell/identitystore/getidentitystoreroles.md index 01197c9495..6c43a6e125 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getidentitystoreroles.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getidentitystoreroles.md @@ -54,3 +54,4 @@ Gity store through the pipeline operator. ``` 'customrole1', 'customrole2' | Get-IdentityStoreRoles -IdentityStoreName AdStore1 ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getlogsettings.md b/docs/directorymanager/11.1/managementshell/identitystore/getlogsettings.md index 0a83fdfd9a..c7ca86c56d 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getlogsettings.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getlogsettings.md @@ -27,3 +27,4 @@ This example retrieves the log settings of the connected identity store. ``` Get-LogSettings ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getrolepermissionnames.md b/docs/directorymanager/11.1/managementshell/identitystore/getrolepermissionnames.md index bac27e239c..7780361930 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getrolepermissionnames.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getrolepermissionnames.md @@ -36,3 +36,4 @@ This example provides a list of permission names along with the category of a pe ``` Get-RolePermissionNames -IncludeEntityTypes ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getschemaattributes.md b/docs/directorymanager/11.1/managementshell/identitystore/getschemaattributes.md index 84e3a4a476..74d35f6778 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getschemaattributes.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getschemaattributes.md @@ -32,3 +32,4 @@ identity store. ``` Get-SchemaAttributes -IdentityStoreName AdStore9 ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getsmsgateways.md b/docs/directorymanager/11.1/managementshell/identitystore/getsmsgateways.md index 0e412529ab..24951b267b 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getsmsgateways.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getsmsgateways.md @@ -27,3 +27,4 @@ This example lists all the configured SMS gateways in Directory Manager. ``` Get-SmsGateways ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/getuserrole.md b/docs/directorymanager/11.1/managementshell/identitystore/getuserrole.md index f3baadfc47..c5b8470845 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/getuserrole.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/getuserrole.md @@ -83,3 +83,4 @@ through pipelining. ``` 'euser1', 'euser2', 'testingaccount' | Get-UserRole -All ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/newidentitystore.md b/docs/directorymanager/11.1/managementshell/identitystore/newidentitystore.md index febfa040ec..13f046c1fa 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/newidentitystore.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/newidentitystore.md @@ -128,3 +128,4 @@ connection details. ``` New-IdentityStore -IdentityStoreType ActiveDirectory -IdentityStoreName DemoAdStore3 -UserName nouser -Password password123 -Domain nodomain.local -IgnoreConnectionFail ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/overview.md b/docs/directorymanager/11.1/managementshell/identitystore/overview.md index a7976c6690..dec6cf8b70 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/overview.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/overview.md @@ -40,3 +40,4 @@ This section covers cmdlets for performing identity store-related tasks such as: - [Directory Manager Management Shell](/docs/directorymanager/11.1/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.1/managementshell/commands.md) - [Parameters](/docs/directorymanager/11.1/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/removeidentitystore.md b/docs/directorymanager/11.1/managementshell/identitystore/removeidentitystore.md index c5350c656f..38a1eb0569 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/removeidentitystore.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/removeidentitystore.md @@ -44,3 +44,4 @@ This example removes DemoGStore1 and DemoGStore2 identity stores through the pip ``` 'DemoGStore1', 'DemoGStore2' | Remove-IdentityStore ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/sendtestnotification.md b/docs/directorymanager/11.1/managementshell/identitystore/sendtestnotification.md index 9b950d7387..6fcd0743ab 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/sendtestnotification.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/sendtestnotification.md @@ -41,3 +41,4 @@ port 25 for user arsalanahmadsvm in AdStore1 identity store. ``` Send-TestNotification -IdentityStorename AdStore9 -SmtpServer arslanahmadsvm.pucit.local -Port 25 -FromEmail noreply@pucit.local -ToEmail euser1@pucit.local ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/setidentitystore.md b/docs/directorymanager/11.1/managementshell/identitystore/setidentitystore.md index 90d99dd096..8cde93f25f 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/setidentitystore.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/setidentitystore.md @@ -386,3 +386,4 @@ This example configures the second way authentication via security questions. ``` Set-IdentityStore -IdentityStoreName AdStore9 -Credential $creds -Domain pucit.local -EnableSWAuthenticationViaSecurityQuestions -SWAQuestionsOperation add -SWAQuestions @('when was the first time you felt that it is raining even though it was not raining?', 'info') ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/setidentitystorerole.md b/docs/directorymanager/11.1/managementshell/identitystore/setidentitystorerole.md index 8b07b2fcbc..ea85897afd 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/setidentitystorerole.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/setidentitystorerole.md @@ -60,3 +60,4 @@ group_ and _Create Smart Group_ are being assigned. ``` Set-IdentityStoreRole -RoleName DemoRole2 -IdentityStoreName AdStore9 -PermissionOperation Grant -Permissions 'Manage any group', 'create smart group' ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/setmessagingserver.md b/docs/directorymanager/11.1/managementshell/identitystore/setmessagingserver.md index 0b086080d9..14807ab74e 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/setmessagingserver.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/setmessagingserver.md @@ -58,3 +58,4 @@ This example modifies the messaging system of the AdStore9 identity store to Exc ``` Set-MessagingServer -IdentityStoreName AdStore9 -Provider exchange2013 -UserName administrator -Password password123 - SmtpServer arslanahmadsvm.pucit.local -Domain pucit.local ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/setnotifications.md b/docs/directorymanager/11.1/managementshell/identitystore/setnotifications.md index 013488bfbb..36cd64ca45 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/setnotifications.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/setnotifications.md @@ -52,3 +52,4 @@ upon joining a group and intimates the user before 7 days it is removed as a mem ``` Set-Notifications -IdentityStoreName AdStore9 -NotifyUserGroupJoinML $true -XDaysBeforeLeaveNotificationML 7 ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystore/setsmtpserver.md b/docs/directorymanager/11.1/managementshell/identitystore/setsmtpserver.md index e7fd96f700..c4146fb393 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/setsmtpserver.md +++ b/docs/directorymanager/11.1/managementshell/identitystore/setsmtpserver.md @@ -50,3 +50,4 @@ stored in the $creds variable. ``` Set-SmtpServer -IdentityStorename AdStore9 -SmtpServer smtp.office365.com -FromEmail admin@mydomain.onmicrosoft.com -ToEmail admin@mydomain.onmicrosoft.com -Port 587 -UseSmptUserAuthentication -SslEnabled -Credential $creds ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json b/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json index e35051bed8..c6467c4ccb 100644 --- a/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json +++ b/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/identitystoreconnection/connectidentitystore.md b/docs/directorymanager/11.1/managementshell/identitystoreconnection/connectidentitystore.md index 4ce5d23a97..5a888664e2 100644 --- a/docs/directorymanager/11.1/managementshell/identitystoreconnection/connectidentitystore.md +++ b/docs/directorymanager/11.1/managementshell/identitystoreconnection/connectidentitystore.md @@ -38,3 +38,4 @@ topic for setting credentials in an environment variable. ``` Connect-IdentityStore -AuthenticationMode 2 -IdentityStoreId 2 -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystoreconnection/gettoken.md b/docs/directorymanager/11.1/managementshell/identitystoreconnection/gettoken.md index a9cf57c6e4..0e943ff22c 100644 --- a/docs/directorymanager/11.1/managementshell/identitystoreconnection/gettoken.md +++ b/docs/directorymanager/11.1/managementshell/identitystoreconnection/gettoken.md @@ -42,3 +42,4 @@ credentials in an environment variable. ``` Get-Token -AuthenticationMode 2 -IdentityStoreId 2 -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/identitystoreconnection/overview.md b/docs/directorymanager/11.1/managementshell/identitystoreconnection/overview.md index 63e1a2c1c3..b0705fdb7a 100644 --- a/docs/directorymanager/11.1/managementshell/identitystoreconnection/overview.md +++ b/docs/directorymanager/11.1/managementshell/identitystoreconnection/overview.md @@ -11,3 +11,4 @@ This section covers cmdlets for establishing a connection with an identity store - [Connect-IdentityStore](/docs/directorymanager/11.1/managementshell/identitystoreconnection/connectidentitystore.md) – Connects to an identity store using the authentication mode mentioned. - [Get-Token](/docs/directorymanager/11.1/managementshell/identitystoreconnection/gettoken.md) – Gets a token from the Directory Manager Security service. + diff --git a/docs/directorymanager/11.1/managementshell/mailbox/_category_.json b/docs/directorymanager/11.1/managementshell/mailbox/_category_.json index f31ee7459a..9b4e07f038 100644 --- a/docs/directorymanager/11.1/managementshell/mailbox/_category_.json +++ b/docs/directorymanager/11.1/managementshell/mailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/mailbox/getmailbox.md b/docs/directorymanager/11.1/managementshell/mailbox/getmailbox.md index 69e3ed5dc3..153b84db93 100644 --- a/docs/directorymanager/11.1/managementshell/mailbox/getmailbox.md +++ b/docs/directorymanager/11.1/managementshell/mailbox/getmailbox.md @@ -47,3 +47,4 @@ Get-MailBox -Identity "OsamaMailBox" - [All Commands](/docs/directorymanager/11.1/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.1/managementshell/mailbox/overview.md) - [Parameters](/docs/directorymanager/11.1/managementshell/parameters.md) + diff --git a/docs/directorymanager/11.1/managementshell/mailbox/newmailbox.md b/docs/directorymanager/11.1/managementshell/mailbox/newmailbox.md index d6db033ee1..c52bfbb360 100644 --- a/docs/directorymanager/11.1/managementshell/mailbox/newmailbox.md +++ b/docs/directorymanager/11.1/managementshell/mailbox/newmailbox.md @@ -73,3 +73,4 @@ name, last name and display name of the new mailbox. ``` New-MailBox -MailBoxStore "OsamaMailBoxDb120435" -Name "OsamaMailBox" -OrganizationalUnit "OU=osamamu,DC=naveed,DC=local" -SAMAccountName "OsamaMailBoxUser" -Password "password123" -FirstName "OsamaMailBox" -LastName "MailBoxuser" -DisplayName "OsamaMailBox" -Alias "OsamaMailBox ``` + diff --git a/docs/directorymanager/11.1/managementshell/mailbox/overview.md b/docs/directorymanager/11.1/managementshell/mailbox/overview.md index f11b70f536..e22b85bcb5 100644 --- a/docs/directorymanager/11.1/managementshell/mailbox/overview.md +++ b/docs/directorymanager/11.1/managementshell/mailbox/overview.md @@ -12,3 +12,4 @@ This section covers cmdlets for performing mailbox-specific tasks such as: - [New-Mailbox](/docs/directorymanager/11.1/managementshell/mailbox/newmailbox.md) – Creates a new mailbox. - [Remove-Mailbox](/docs/directorymanager/11.1/managementshell/mailbox/removemailbox.md) – Deletes a mailbox. - [Set-Mailbox](/docs/directorymanager/11.1/managementshell/mailbox/setmailbox.md) – Modifies a mailbox. + diff --git a/docs/directorymanager/11.1/managementshell/mailbox/removemailbox.md b/docs/directorymanager/11.1/managementshell/mailbox/removemailbox.md index 73d58b3b00..1046107448 100644 --- a/docs/directorymanager/11.1/managementshell/mailbox/removemailbox.md +++ b/docs/directorymanager/11.1/managementshell/mailbox/removemailbox.md @@ -30,3 +30,4 @@ The following command deletes the specified mailbox from the connected identity ``` Remove-MailBox -Identity "OsamaMailBox" ``` + diff --git a/docs/directorymanager/11.1/managementshell/mailbox/setmailbox.md b/docs/directorymanager/11.1/managementshell/mailbox/setmailbox.md index f62e485bda..c200c93883 100644 --- a/docs/directorymanager/11.1/managementshell/mailbox/setmailbox.md +++ b/docs/directorymanager/11.1/managementshell/mailbox/setmailbox.md @@ -75,3 +75,4 @@ identity store. ``` Set-MailBox -Identity "OsamaMailBox" -Country "Pakistan" ``` + diff --git a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json index c7b20df007..fa786a70c6 100644 --- a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json +++ b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/disabledistributiongroup.md b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/disabledistributiongroup.md index 828a56d7ff..a475d174d9 100644 --- a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/disabledistributiongroup.md +++ b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/disabledistributiongroup.md @@ -34,3 +34,4 @@ the credentials of current user logged-on to the identity store. ``` Disable-DistributionGroup -Identity "CN=Smart_Training,OU=Recruiting,DC=HR,DC=Imanami,DC=US" ``` + diff --git a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/enabledistributiongroup.md b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/enabledistributiongroup.md index 7ae0e86813..6a8425087b 100644 --- a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/enabledistributiongroup.md +++ b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/enabledistributiongroup.md @@ -34,3 +34,4 @@ the credentials of current user logged-on to the identity store. ``` Enable-DistributionGroup -Identity "CN=Smart_Training,OU=Recruiting,DC=HR,DC=Imanami,DC=US" ``` + diff --git a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/overview.md b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/overview.md index 1ff5b41550..a360059969 100644 --- a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/overview.md +++ b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/overview.md @@ -10,3 +10,4 @@ This section covers cmdlets for enabling and disabling groups for email. - [Disable-DistributionGroup](/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/disabledistributiongroup.md) – disables a group's email capability. - [Enable-DistributionGroup](/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/enabledistributiongroup.md) – enable a group's email capability. + diff --git a/docs/directorymanager/11.1/managementshell/membership/_category_.json b/docs/directorymanager/11.1/managementshell/membership/_category_.json index 774dd5207b..155043fa12 100644 --- a/docs/directorymanager/11.1/managementshell/membership/_category_.json +++ b/docs/directorymanager/11.1/managementshell/membership/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/membership/addgroupmember.md b/docs/directorymanager/11.1/managementshell/membership/addgroupmember.md index 78af6c8a7f..56675cae66 100644 --- a/docs/directorymanager/11.1/managementshell/membership/addgroupmember.md +++ b/docs/directorymanager/11.1/managementshell/membership/addgroupmember.md @@ -59,3 +59,4 @@ information from appearing on the console. ``` Get-Object -SearchContainer "OU=Local Recruiting,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -ObjectType "User" | Add-GroupMember -GroupIdentity "CN=Event Management,OU=Local Recruiting,OU=Recruiting,DC=HR,DC=Imanami,DC=US" ``` + diff --git a/docs/directorymanager/11.1/managementshell/membership/getgroupmember.md b/docs/directorymanager/11.1/managementshell/membership/getgroupmember.md index 1067cfc0aa..e9dc7e9528 100644 --- a/docs/directorymanager/11.1/managementshell/membership/getgroupmember.md +++ b/docs/directorymanager/11.1/managementshell/membership/getgroupmember.md @@ -45,3 +45,4 @@ the character S using the credentials of current user logged-on to the identity ``` Get-GroupMember -Identity "CN=Enrollment,OU=Local Recruiting,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -LdapFilter "(displayname=S*)" ``` + diff --git a/docs/directorymanager/11.1/managementshell/membership/getobject.md b/docs/directorymanager/11.1/managementshell/membership/getobject.md index 38765cf428..bde92a5d8d 100644 --- a/docs/directorymanager/11.1/managementshell/membership/getobject.md +++ b/docs/directorymanager/11.1/managementshell/membership/getobject.md @@ -60,3 +60,4 @@ display names starting with the letter S . ``` Get-Object -SearchContainer "OU=Recruiting,DC=HR,DC=Imanami,DC=US","OU=OutSourcing,DC=HR,DC=Imanami,DC=US" -LdapFilter "(DisplayName = S*)" ``` + diff --git a/docs/directorymanager/11.1/managementshell/membership/overview.md b/docs/directorymanager/11.1/managementshell/membership/overview.md index 8dc20afefc..7299925138 100644 --- a/docs/directorymanager/11.1/managementshell/membership/overview.md +++ b/docs/directorymanager/11.1/managementshell/membership/overview.md @@ -13,3 +13,4 @@ This section covers cmdlets for managing the memberships of both managed and unm - [Get-Object](/docs/directorymanager/11.1/managementshell/membership/getobject.md) – retrieves objects. - [Remove-GroupMember](/docs/directorymanager/11.1/managementshell/membership/removegroupmember.md) – removes recipients from a group's membership. - [Set-Object](/docs/directorymanager/11.1/managementshell/membership/setobject.md) – modifies an object. + diff --git a/docs/directorymanager/11.1/managementshell/membership/removegroupmember.md b/docs/directorymanager/11.1/managementshell/membership/removegroupmember.md index fbff02b114..b1ffb851be 100644 --- a/docs/directorymanager/11.1/managementshell/membership/removegroupmember.md +++ b/docs/directorymanager/11.1/managementshell/membership/removegroupmember.md @@ -41,3 +41,4 @@ credentials in an environment variable. ``` Remove-GroupMember -GroupIdentity "CN=Event Management,OU=Local Recruiting,OU=Recruiting,DC=HR,DC=Imanami,DC=US" -Identity "Brian Regan" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/membership/setobject.md b/docs/directorymanager/11.1/managementshell/membership/setobject.md index cb838bf63b..05f8ebba11 100644 --- a/docs/directorymanager/11.1/managementshell/membership/setobject.md +++ b/docs/directorymanager/11.1/managementshell/membership/setobject.md @@ -58,3 +58,4 @@ The following example modifies description of a user specified user against the ``` Set-object -identity "Sonia Iqbal" -Description TestUser ``` + diff --git a/docs/directorymanager/11.1/managementshell/overview.md b/docs/directorymanager/11.1/managementshell/overview.md index 2293a53345..7c568df132 100644 --- a/docs/directorymanager/11.1/managementshell/overview.md +++ b/docs/directorymanager/11.1/managementshell/overview.md @@ -167,3 +167,4 @@ desired identity store exists: Once the script has run, a remote session will be created. You can now run all Directory Manager cmdlets through PowerShell 7.4.6 without the need of signing into the Directory Manager server. + diff --git a/docs/directorymanager/11.1/managementshell/parameters.md b/docs/directorymanager/11.1/managementshell/parameters.md index a4bd3c02e5..85befb51b5 100644 --- a/docs/directorymanager/11.1/managementshell/parameters.md +++ b/docs/directorymanager/11.1/managementshell/parameters.md @@ -581,3 +581,4 @@ commandlets. The common parameters are: See the [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.3&viewFallbackFrom=powershell-6) Microsoft article for details on these parameters. + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/_category_.json b/docs/directorymanager/11.1/managementshell/scheduling/_category_.json index a8999dc660..0f749a218a 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/_category_.json +++ b/docs/directorymanager/11.1/managementshell/scheduling/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/scheduling/getschedule.md b/docs/directorymanager/11.1/managementshell/scheduling/getschedule.md index 2638699106..2750cfdf3f 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/getschedule.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/getschedule.md @@ -73,3 +73,4 @@ This example retrieves the two scheduled jobs – GUS1 and GLM6 –through the p ``` 'GUS1','GLM6' | Get-Schedule ``` + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/gettargetschedule.md b/docs/directorymanager/11.1/managementshell/scheduling/gettargetschedule.md index e7c520a24e..ce5453f830 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/gettargetschedule.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/gettargetschedule.md @@ -53,3 +53,4 @@ targets through the pipeline operator. ``` 'OU=WorkingOU,DC=pucit,DC=local', 'CN=SGroup1,OU=ArslanAhmadOU,OU=WorkingOU,DC=pucit,DC=local' | Get-TargetSchedules | Select-Object -Property Name,JobType ``` + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/invokeschedule.md b/docs/directorymanager/11.1/managementshell/scheduling/invokeschedule.md index 9e7a4e56d6..fbe158d1f1 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/invokeschedule.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/invokeschedule.md @@ -52,3 +52,4 @@ This example executes all the GUS scheduled jobs with daily running trigger. ``` Get-Schedule -JobType GUS -TriggerType RunDaily -MatchingCriteria And | Select-Object -Property Name | Invoke-Schedule ``` + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/newschedule.md b/docs/directorymanager/11.1/managementshell/scheduling/newschedule.md index 9258dd7aa9..fe3590a924 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/newschedule.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/newschedule.md @@ -105,3 +105,4 @@ job successfully. ``` New-Schedule -ScheduleName GusTest3 -IncludeAllContainers -IncludeAllMessagingSystems -JobType GUS -Credentials $creds -TriggerType Daily -StartTime '16:56' -EnableNotifications -Recepients 'recep1@gid.com','recep2@gid.com' -SendToOwners -NotificationSendingCriteria OnSuccess ``` + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/overview.md b/docs/directorymanager/11.1/managementshell/scheduling/overview.md index b4d9c15bcf..c775616971 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/overview.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/overview.md @@ -16,3 +16,4 @@ This section covers the cmdlets that perform scheduling-related operations. - [Remove-Schedule](/docs/directorymanager/11.1/managementshell/scheduling/removeschedule.md) – removes a schedule from an identity store. - [Set-Schedule](/docs/directorymanager/11.1/managementshell/scheduling/setschedule.md) – modifies a schedule. - [Stop-Schedule](/docs/directorymanager/11.1/managementshell/scheduling/stopschedule.md) – stops a running schedule. + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/removeschedule.md b/docs/directorymanager/11.1/managementshell/scheduling/removeschedule.md index eb704d7e32..77aa1e750f 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/removeschedule.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/removeschedule.md @@ -52,3 +52,4 @@ This example removes all schedules with job type Glm. ``` Get-Schedule -JobType Glm | Select-Object -Property Name | Remove-Schedule ``` + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/setschedule.md b/docs/directorymanager/11.1/managementshell/scheduling/setschedule.md index 201353fad1..cfb7d575a2 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/setschedule.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/setschedule.md @@ -118,3 +118,4 @@ it runs at the duration end. ``` Set-Schedule -ScheduleName smm4_ -TriggerOperation Add -TriggerType Monthly -StartTime '16:56' -MonthDate 23 -YearMonths 'March,August,September' -Repeat -RepeatInterval 10 -RepeatDuration 60 -EndDate '2020/03/29' –KillAtDurationEnd ``` + diff --git a/docs/directorymanager/11.1/managementshell/scheduling/stopschedule.md b/docs/directorymanager/11.1/managementshell/scheduling/stopschedule.md index ddb74b8ace..fc96a65ecb 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/stopschedule.md +++ b/docs/directorymanager/11.1/managementshell/scheduling/stopschedule.md @@ -52,3 +52,4 @@ This example stops all the daily running GUS jobs. ``` Get-Schedule -JobType GUS -TriggerType RunDaily -MatchingCriteria And | Select-Object -Property Name | Stop-Schedule ``` + diff --git a/docs/directorymanager/11.1/managementshell/setthecredential.md b/docs/directorymanager/11.1/managementshell/setthecredential.md index e0f3af5e08..65b8ac3a37 100644 --- a/docs/directorymanager/11.1/managementshell/setthecredential.md +++ b/docs/directorymanager/11.1/managementshell/setthecredential.md @@ -44,3 +44,4 @@ The following command shows how to use the **$Credentials** environment variable ``` New-Container -ParentContainer "DC=HR,DC=Imanami,DC=US" -Name "Recruiting" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json b/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json index 74841da05b..a7e6be3445 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json +++ b/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/converttostaticgroup.md b/docs/directorymanager/11.1/managementshell/smartgroup/converttostaticgroup.md index 3cac09a73d..3b1606b946 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/converttostaticgroup.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/converttostaticgroup.md @@ -31,3 +31,4 @@ static group. ``` ConvertTo-StaticGroup -IdentityStoreName AdStore9 -GroupName "Smart_Training" -SearchContainers "OU=Recruiting,OU=HR,DC=Imanami,DC=US","OU=Outsourcing,OU=HR,DC=Imanami,DC=US" ``` + diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/getsmartgroup.md b/docs/directorymanager/11.1/managementshell/smartgroup/getsmartgroup.md index d3329fe4d6..2bf9857445 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/getsmartgroup.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/getsmartgroup.md @@ -57,3 +57,4 @@ specified in the **$Credentials** environment variable. Get-SmartGroup -SearchContainer "OU=Recuriting,DC=HR,DC=Imanami,DC=US","OU=OutSourcing,DC=HR,DC=Imanami,DC=US" -SearchContainersScopeList "2","1" -LdapFilter "(DisplayName = S*)" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/newsmartgroup.md b/docs/directorymanager/11.1/managementshell/smartgroup/newsmartgroup.md index 4af62ee173..d7bd57e650 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/newsmartgroup.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/newsmartgroup.md @@ -120,3 +120,4 @@ membership. ``` New-SmartGroup -OrganizationalUnit "OU=Recruiting,OU=HR,DC=Imanami,DC=US" -Name "Password_Expiry" -GroupAlias "Password_Expiry" -SamAccountName "Password_Expiry" -GroupScope "Domain Local" -Type "Distribution" -IsPasswordExpiryGroup -DomainExpiration 30 -ExpirationRange 10 -IncludeDisabledUsers True -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/overview.md b/docs/directorymanager/11.1/managementshell/smartgroup/overview.md index cc702a3663..6471325ad7 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/overview.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/overview.md @@ -18,3 +18,4 @@ This section covers cmdlets for managing Smart Groups. the results returned by the LDAP query. - [Upgrade-Group](/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md) – Upgrades managed (Smart Groups and Dynasties) and non-managed groups from GroupID 9 and 10 to GroupID 11. + diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/setsmartgroup.md b/docs/directorymanager/11.1/managementshell/smartgroup/setsmartgroup.md index 02d00043d5..6c4d6b9b9d 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/setsmartgroup.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/setsmartgroup.md @@ -176,3 +176,4 @@ The following command modifies lists of members a Smart Group can accept and rej ``` Set-SmartGroup -Identity "CN=Smart_Training,OU=Recruiting,DC=HR,DC=Imanami,DC=US" –Add @{ RejectMessagesFrom = "CN=Roger_Manson,OU=ResignedStaff,DC=HR,DC=Imanami,DC=US"} -Add @(AcceptMessageOnlyFrom = "CN=PKWing,OU=Recruiting,DC=HR,DC=Imanami,DC=US","CN=USWing,OU=Recruiting,DC=HR,DC=Imanami,DC=US") ``` + diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/updategroup.md b/docs/directorymanager/11.1/managementshell/smartgroup/updategroup.md index 80c0dc901b..c69f7232b0 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/updategroup.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/updategroup.md @@ -50,3 +50,4 @@ credentials in an environment variable. ``` Update-Group -SearchContainer "OU=Training,DC=HR,DC=Imanami,DC=US" -Credential $Cred ``` + diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md b/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md index 7a9ae4324a..16b0e4ba3a 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md @@ -66,3 +66,4 @@ the supported parameters. See the [Parameters](/docs/directorymanager/11.1/manag about the parameters which you can use in the Directory Manager Management Shell commandlets. ::: + diff --git a/docs/directorymanager/11.1/managementshell/user/_category_.json b/docs/directorymanager/11.1/managementshell/user/_category_.json index 308e523d9c..f47961f585 100644 --- a/docs/directorymanager/11.1/managementshell/user/_category_.json +++ b/docs/directorymanager/11.1/managementshell/user/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/user/getuser.md b/docs/directorymanager/11.1/managementshell/user/getuser.md index f818bdc965..4e7e8f5ed0 100644 --- a/docs/directorymanager/11.1/managementshell/user/getuser.md +++ b/docs/directorymanager/11.1/managementshell/user/getuser.md @@ -40,3 +40,4 @@ The following command retrieves the specified user from the connected identity s ``` Get-User -Identity "Osama" ``` + diff --git a/docs/directorymanager/11.1/managementshell/user/getuserenrollment.md b/docs/directorymanager/11.1/managementshell/user/getuserenrollment.md index bcd4f3f25b..6477deeeec 100644 --- a/docs/directorymanager/11.1/managementshell/user/getuserenrollment.md +++ b/docs/directorymanager/11.1/managementshell/user/getuserenrollment.md @@ -44,3 +44,4 @@ This example gets user enrollment information through the pipeline operator. ``` 'euser1', 'euser2' | Get-UserEnrollment ``` + diff --git a/docs/directorymanager/11.1/managementshell/user/newuser.md b/docs/directorymanager/11.1/managementshell/user/newuser.md index ca647883ed..35b663b73f 100644 --- a/docs/directorymanager/11.1/managementshell/user/newuser.md +++ b/docs/directorymanager/11.1/managementshell/user/newuser.md @@ -70,3 +70,4 @@ name of the new user. ``` New-User -Name "OsamaUser" -OrganizationalUnit "OU=osamamu,DC=naveed,DC=local" -SAMAccountName "OsamaUser11" -Password "password123" -FirstName "Osama" -LastName "Shahbaz" -DisplayName "Osama" ``` + diff --git a/docs/directorymanager/11.1/managementshell/user/overview.md b/docs/directorymanager/11.1/managementshell/user/overview.md index e40e20faec..f4f26e1452 100644 --- a/docs/directorymanager/11.1/managementshell/user/overview.md +++ b/docs/directorymanager/11.1/managementshell/user/overview.md @@ -14,3 +14,4 @@ This section covers cmdlets for performing user-related tasks such as: - [New-User](/docs/directorymanager/11.1/managementshell/user/newuser.md) – Creates a new user. - [Remove-User](/docs/directorymanager/11.1/managementshell/user/removeuser.md) – Removes a user from the directory. - [Set-User ](/docs/directorymanager/11.1/managementshell/user/setuser.md) – Modifies a user in the directory + diff --git a/docs/directorymanager/11.1/managementshell/user/removeuser.md b/docs/directorymanager/11.1/managementshell/user/removeuser.md index 85978b142b..140b8f89a4 100644 --- a/docs/directorymanager/11.1/managementshell/user/removeuser.md +++ b/docs/directorymanager/11.1/managementshell/user/removeuser.md @@ -30,3 +30,4 @@ The following command deletes a user with the specified name. ``` Remove-User -Identity "osama" ``` + diff --git a/docs/directorymanager/11.1/managementshell/user/setuser.md b/docs/directorymanager/11.1/managementshell/user/setuser.md index e4a9d26c3c..a84e1f2194 100644 --- a/docs/directorymanager/11.1/managementshell/user/setuser.md +++ b/docs/directorymanager/11.1/managementshell/user/setuser.md @@ -73,3 +73,4 @@ The following command modifies the display name of the specified user. ``` Set-User -Identity "Osama" -DisplayName "Osama123" ``` + diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json b/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json index 91b9c559f5..1a6b004791 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/extenduser.md b/docs/directorymanager/11.1/managementshell/userlifecycle/extenduser.md index a44bb391ac..916e9e03e1 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/extenduser.md +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/extenduser.md @@ -33,3 +33,4 @@ extended up to the specified days for the identity store. ``` Extend-User -Identity "CN=ImanamiUser100,OU=BulkUsers,DC=gid,DC=local" ``` + diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/getstatus.md b/docs/directorymanager/11.1/managementshell/userlifecycle/getstatus.md index 76d2e3d364..59fe3631e1 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/getstatus.md +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/getstatus.md @@ -33,3 +33,4 @@ on the number of days left to validate the profile again. ``` Get-Status –Manager "Richard" ``` + diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/overview.md b/docs/directorymanager/11.1/managementshell/userlifecycle/overview.md index ce9c79d13a..ab2b5d2e2c 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/overview.md +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/overview.md @@ -13,3 +13,4 @@ This section covers the cmdlets for performing user lifecycle tasks such as: - [Reinstate-User](/docs/directorymanager/11.1/managementshell/userlifecycle/reinstateuser.md) – Activates or disables a user. - [Terminate-DirectReports](/docs/directorymanager/11.1/managementshell/userlifecycle/terminatedirectreports.md) – Terminates direct reports of a user. - [Transfer-DirectReports ](/docs/directorymanager/11.1/managementshell/userlifecycle/transferdirectreports.md) – Transfers direct reports of a user. + diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/reinstateuser.md b/docs/directorymanager/11.1/managementshell/userlifecycle/reinstateuser.md index 5e3ae4cdde..d0803ab280 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/reinstateuser.md +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/reinstateuser.md @@ -37,3 +37,4 @@ The following command reinstates the specified disabled user of the connected id ``` Reinstate-User -Identity "Farzana Jafar" ``` + diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/terminatedirectreports.md b/docs/directorymanager/11.1/managementshell/userlifecycle/terminatedirectreports.md index 324235705e..3c61635175 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/terminatedirectreports.md +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/terminatedirectreports.md @@ -40,3 +40,4 @@ is also specified in the command who will receive notification as per the define ``` Terminate-DirectReports -DirectReports "Irfan","Naeem" -Manager "Raja" ``` + diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/transferdirectreports.md b/docs/directorymanager/11.1/managementshell/userlifecycle/transferdirectreports.md index da77136873..0bae6abbc2 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/transferdirectreports.md +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/transferdirectreports.md @@ -38,3 +38,4 @@ The following command transfers two direct reports to Manager Robin. ``` Transfer-DirectReports -DirectReports "F Jafar","azram" -Manager "Robin" ``` + diff --git a/docs/directorymanager/11.1/portal/_category_.json b/docs/directorymanager/11.1/portal/_category_.json index 643f87746d..8a08118591 100644 --- a/docs/directorymanager/11.1/portal/_category_.json +++ b/docs/directorymanager/11.1/portal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "welcome" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/dashboard.md b/docs/directorymanager/11.1/portal/dashboard.md index 049dfc1c96..ebdb1bfa23 100644 --- a/docs/directorymanager/11.1/portal/dashboard.md +++ b/docs/directorymanager/11.1/portal/dashboard.md @@ -68,3 +68,4 @@ The dashboard comprises of a few cards. | Pending Requests | Displays logged-in user's requests that have not been approved yet. | | Account Protection | Displays logged-in user's requests that have not been approved yet. | | My Account History | Keeps track of the actions you performed using the portal. Use the **Add Note** button next to a history item to explain the reason for performing the action. | + diff --git a/docs/directorymanager/11.1/portal/entitlement/_category_.json b/docs/directorymanager/11.1/portal/entitlement/_category_.json index 92e44f5e03..0994bd78e8 100644 --- a/docs/directorymanager/11.1/portal/entitlement/_category_.json +++ b/docs/directorymanager/11.1/portal/entitlement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/entitlement/fileservers.md b/docs/directorymanager/11.1/portal/entitlement/fileservers.md index 2852b2f7f2..7f50543b36 100644 --- a/docs/directorymanager/11.1/portal/entitlement/fileservers.md +++ b/docs/directorymanager/11.1/portal/entitlement/fileservers.md @@ -140,3 +140,4 @@ displayed in the results. | Group has direct Deny access on a folder. | Explicit Deny access is displayed on the root parent folder. | | User has inherited the Allow access but has explicit Deny access on a folder. | Deny access is displayed on the folder. | | User has inherited the Deny access but has explicit Allow access on a folder. | Allow access is displayed on the folder. | + diff --git a/docs/directorymanager/11.1/portal/entitlement/overview.md b/docs/directorymanager/11.1/portal/entitlement/overview.md index 77fc1cc213..fe662e681e 100644 --- a/docs/directorymanager/11.1/portal/entitlement/overview.md +++ b/docs/directorymanager/11.1/portal/entitlement/overview.md @@ -11,3 +11,4 @@ residing on your Active Directory servers and SharePoint sites. See the [Entitlement](/docs/directorymanager/11.1/admincenter/entitlement/overview.md) topic for detailed information on Entitlement. + diff --git a/docs/directorymanager/11.1/portal/entitlement/sharepointsites.md b/docs/directorymanager/11.1/portal/entitlement/sharepointsites.md index d5b71b9ae2..015b50f01b 100644 --- a/docs/directorymanager/11.1/portal/entitlement/sharepointsites.md +++ b/docs/directorymanager/11.1/portal/entitlement/sharepointsites.md @@ -137,3 +137,4 @@ displayed in the results. | User/Group has the ‘Limited Access' permission level on a file/folder. | 'Allow' only for the View Application Pages list permission. | | User/Group has the 'Edit' permission level on a file/folder. | 'Allow' for all list permissions except Full Control and Approve Items. | | User/Group has the ‘Read' permission level on a file/folder. | 'Allow' for the View Items, Open Items, View Versions, Create Alerts, and View Application Pages list permissions. | + diff --git a/docs/directorymanager/11.1/portal/generalfeatures/_category_.json b/docs/directorymanager/11.1/portal/generalfeatures/_category_.json index 535cc16965..97cf904f22 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/_category_.json +++ b/docs/directorymanager/11.1/portal/generalfeatures/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "generalfeatures" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/generalfeatures/find.md b/docs/directorymanager/11.1/portal/generalfeatures/find.md index 6776006692..bf6eaad33a 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/find.md +++ b/docs/directorymanager/11.1/portal/generalfeatures/find.md @@ -62,3 +62,4 @@ Results** list. Click the left-arrow to move the selected objects from the Selected Results list to the **Search Results** list. + diff --git a/docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md b/docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md index fa60372395..85c65b2691 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md +++ b/docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md @@ -51,3 +51,4 @@ The portal provides toolbars with diverse options that users can use on the obje include editing properties, managing membership, viewing history, and more. See the [Toolbar](/docs/directorymanager/11.1/portal/generalfeatures/toolbar.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/portal/generalfeatures/portal.md b/docs/directorymanager/11.1/portal/generalfeatures/portal.md index 16e66b2c94..d83b4f2fc2 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/portal.md +++ b/docs/directorymanager/11.1/portal/generalfeatures/portal.md @@ -244,3 +244,4 @@ The following table lists the default values that are reset: | Search results per page | 25 | | Display additional group ownership check boxes | Not selected | | Display Additional Manager Direct Reports | Not selected | + diff --git a/docs/directorymanager/11.1/portal/generalfeatures/querysearch.md b/docs/directorymanager/11.1/portal/generalfeatures/querysearch.md index 2eb29354b7..d92fd9b2f1 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/querysearch.md +++ b/docs/directorymanager/11.1/portal/generalfeatures/querysearch.md @@ -101,3 +101,4 @@ changes to the search query. ## Delete a query To delete a query, click the **Delete** icon. The query will be removed from the saved queries list. + diff --git a/docs/directorymanager/11.1/portal/generalfeatures/search.md b/docs/directorymanager/11.1/portal/generalfeatures/search.md index c23abe4626..dd3f078d1f 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/search.md +++ b/docs/directorymanager/11.1/portal/generalfeatures/search.md @@ -138,3 +138,4 @@ information. To move through search results, use the page numbers given at the bottom of the listing. You can also control the number of results per page by modifying the **Search results per page** setting on the User Settings panel. + diff --git a/docs/directorymanager/11.1/portal/generalfeatures/toolbar.md b/docs/directorymanager/11.1/portal/generalfeatures/toolbar.md index 99412f41d6..1f98bfd41c 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/toolbar.md +++ b/docs/directorymanager/11.1/portal/generalfeatures/toolbar.md @@ -36,3 +36,4 @@ depending on the page you are on. Toolbar buttons are listed in the following ta | ![validate](/images/directorymanager/11.1/portal/validate.webp) | Verify and update your profile information. | | ![subscribe](/images/directorymanager/11.1/portal/subscribe.webp) | Subscribe to the Teams channel.
Only non MFA Microsoft Entra ID users can subscribe to the Teams channel. | | ![unsubscribe](/images/directorymanager/11.1/portal/unsubscribe.webp) | Unsubscribe from the Team channel. | + diff --git a/docs/directorymanager/11.1/portal/generalfeatures/user.md b/docs/directorymanager/11.1/portal/generalfeatures/user.md index 03640bdc6c..63fa967ecc 100644 --- a/docs/directorymanager/11.1/portal/generalfeatures/user.md +++ b/docs/directorymanager/11.1/portal/generalfeatures/user.md @@ -118,3 +118,4 @@ Step 4 – On the **Account** tab: - Clear the **Account is disabled** check box to enable the user account. Step 5 – Click **Save**. + diff --git a/docs/directorymanager/11.1/portal/group/_category_.json b/docs/directorymanager/11.1/portal/group/_category_.json index 7525cf29eb..d259c9f4c1 100644 --- a/docs/directorymanager/11.1/portal/group/_category_.json +++ b/docs/directorymanager/11.1/portal/group/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/allgroups/_category_.json b/docs/directorymanager/11.1/portal/group/allgroups/_category_.json index 54d4bf545a..7caa75cce6 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/_category_.json +++ b/docs/directorymanager/11.1/portal/group/allgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "allgroups" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md b/docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md index 176586360d..d11aff307d 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md @@ -24,3 +24,4 @@ Dynasty names help you group a parent Dynasty with its respective child Dynastie You can [Modify Search Directory](allgroups.md#modify-search-directory) to search dynasties and add [Filter All Groups](allgroups.md#filter-all-groups)by clicking **Dynasties Grid Filters**. All the dynasties matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md index 54d620df22..491fcf62c9 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md @@ -19,3 +19,4 @@ Expired groups are locked for all activities until renewed. You can [Modify Search Directory](allgroups.md#modify-search-directory) to search expired groups and add [Filter All Groups](allgroups.md#filter-all-groups) by clicking **Expired Group Grid Filters**. All the expired groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md index 081aeb3a35..6f93083fb0 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md @@ -16,3 +16,4 @@ reaches the expiry date. You can [Modify Search Directory](allgroups.md#modify-search-directory) to search expiring groups and add [Filter All Groups](allgroups.md#filter-all-groups) by clicking **Expiring Group Grid Filters**. All the expiring groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md index a34b78e787..dc43431bb6 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md @@ -132,3 +132,4 @@ Step 5 – All active groups that match the specified criterion are displayed. Step 6 – You can add additional filters by clicking **Add Filter.** Step 7 – To undo the filters, click **Reset Filter.** It will remove all the criteria set before. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md index 2216fb8f78..ad2a0738bc 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md @@ -14,3 +14,4 @@ respectively. You can [Modify Search Directory](allgroups.md#modify-search-directory) to search smart groups and add [Filter All Groups](allgroups.md#filter-all-groups)by clicking **Smart Group Grid Filter**. All the smart groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md b/docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md index 97a6468ac8..c472900684 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md @@ -17,3 +17,4 @@ Manager portal creates this group with users whose passwords will soon expire. You can [Modify Search Directory](allgroups.md#modify-search-directory) to search password expiry groups and add [Filter All Groups](allgroups.md#filter-all-groups)by clicking **Password Expiry Group Grid Filters**. All the password expiry groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/privategroups.md b/docs/directorymanager/11.1/portal/group/allgroups/privategroups.md index 75c560b166..9f6b3b5db3 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/privategroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/privategroups.md @@ -14,3 +14,4 @@ respectively. You can [Modify Search Directory](allgroups.md#modify-search-directory) to search private groups and add [Filter All Groups](allgroups.md#filter-all-groups) by clicking **Private Group Grid Filters**. All the private groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md index 04568c27b5..80f9de2e53 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md @@ -14,3 +14,4 @@ respectively. You can [Modify Search Directory](allgroups.md#modify-search-directory) to search private groups and add [Filter All Groups](allgroups.md#filter-all-groups) by clicking **Public Group Grid Filters**. All the public groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md b/docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md index 76c0b8070b..604e062a46 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md @@ -14,3 +14,4 @@ deleted groups, select the [Expired Groups](/docs/directorymanager/11.1/portal/g You can [Modify Search Directory](allgroups.md#modify-search-directory) to search semi private groups and add [Filter All Groups](allgroups.md#filter-all-groups) by clicking **Private Group Grid Filters**. All the semi private groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/allgroups/teams.md b/docs/directorymanager/11.1/portal/group/allgroups/teams.md index b62a814a4a..e9fe96244e 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/teams.md +++ b/docs/directorymanager/11.1/portal/group/allgroups/teams.md @@ -11,3 +11,4 @@ This page lists all the Microsoft Teams groups. You can [Modify Search Directory](allgroups.md#modify-search-directory) to search teams and add [Filter All Groups](allgroups.md#filter-all-groups)by clicking **Teams Grid Filters**. All the teams matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/create.md b/docs/directorymanager/11.1/portal/group/create.md index f64aec39ed..10ad4fdd9b 100644 --- a/docs/directorymanager/11.1/portal/group/create.md +++ b/docs/directorymanager/11.1/portal/group/create.md @@ -35,3 +35,4 @@ owners for the group. Step 9 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. + diff --git a/docs/directorymanager/11.1/portal/group/create/AD/_category_.json b/docs/directorymanager/11.1/portal/group/create/AD/_category_.json index 832f2c37f2..9e4e7c774a 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/_category_.json +++ b/docs/directorymanager/11.1/portal/group/create/AD/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "group" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/create/AD/general.md b/docs/directorymanager/11.1/portal/group/create/AD/general.md index dac06b9c7f..630677d81b 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/general.md +++ b/docs/directorymanager/11.1/portal/group/create/AD/general.md @@ -76,3 +76,4 @@ Use this page to specify basic information about the group. 9. In the **Security** list, select a security type for the group. 10. Enter a description for the group in the **Description** box. 11. Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/group/create/AD/group.md b/docs/directorymanager/11.1/portal/group/create/AD/group.md index fb2c4342c6..899c61ff1e 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/group.md +++ b/docs/directorymanager/11.1/portal/group/create/AD/group.md @@ -105,3 +105,4 @@ Follow the steps to create a Password Expiry Group: 6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. + diff --git a/docs/directorymanager/11.1/portal/group/create/AD/members.md b/docs/directorymanager/11.1/portal/group/create/AD/members.md index 9fcce3eaed..c577fb0969 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/members.md +++ b/docs/directorymanager/11.1/portal/group/create/AD/members.md @@ -42,3 +42,4 @@ will not be added. This happens because the Membership Life Cycle job did not ru days for temporary membership update. After adding members, click **Next**. + diff --git a/docs/directorymanager/11.1/portal/group/create/AD/owners.md b/docs/directorymanager/11.1/portal/group/create/AD/owners.md index 33968a3f53..1c00269bf6 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/owners.md +++ b/docs/directorymanager/11.1/portal/group/create/AD/owners.md @@ -54,4 +54,4 @@ After specifying group owners, click **Next**. You may observe a message, asking you to select X number of additional owners. It occurs because the Group Owners policy defined for your role in the identity store requires that the group must have at -least x number of additional owners. Do the needful and click **Next**. \ No newline at end of file +least x number of additional owners. Do the needful and click **Next**. diff --git a/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md b/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md index dc1ec23fdd..b07dca74bc 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md +++ b/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md @@ -48,3 +48,4 @@ select a scheduled job for this group. Step 3 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json b/docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json index 54fa9ae692..3404d5300c 100644 --- a/docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json +++ b/docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "group" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/general.md b/docs/directorymanager/11.1/portal/group/create/EntraID/general.md index 67aaaa5a12..dad22e2741 100644 --- a/docs/directorymanager/11.1/portal/group/create/EntraID/general.md +++ b/docs/directorymanager/11.1/portal/group/create/EntraID/general.md @@ -40,3 +40,4 @@ Use this page to specify basic information about the group. 6. Enter a description for the group in the **Description** box. 7. Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/group.md b/docs/directorymanager/11.1/portal/group/create/EntraID/group.md index 7c428feb3f..6b17d6a01a 100644 --- a/docs/directorymanager/11.1/portal/group/create/EntraID/group.md +++ b/docs/directorymanager/11.1/portal/group/create/EntraID/group.md @@ -86,3 +86,4 @@ Follow the steps to create a Smart Group. 6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click **Finish** to complete the wizard. + diff --git a/docs/directorymanager/11.1/portal/group/create/_category_.json b/docs/directorymanager/11.1/portal/group/create/_category_.json index 4b238d673a..6462cfb441 100644 --- a/docs/directorymanager/11.1/portal/group/create/_category_.json +++ b/docs/directorymanager/11.1/portal/group/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/create/grouptype.md b/docs/directorymanager/11.1/portal/group/create/grouptype.md index 2cf582dfb4..381b505c63 100644 --- a/docs/directorymanager/11.1/portal/group/create/grouptype.md +++ b/docs/directorymanager/11.1/portal/group/create/grouptype.md @@ -15,3 +15,4 @@ Select the type of group you want to create and click **Next**. Options are: - [Create a Dynasty using the Organizational/Geographical/Custom template](/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md#create-a-dynasty-using-the-organizationalgeographicalcustom-template) - [Create a Dynasty using the Managerial template](/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md#create-a-dynasty-using-the-managerial-template) - [Create Teams](/docs/directorymanager/11.1/portal/group/create.md) (for Microsoft Entra ID only) + diff --git a/docs/directorymanager/11.1/portal/group/create/overview.md b/docs/directorymanager/11.1/portal/group/create/overview.md index 2650d9aa7d..9de936eac1 100644 --- a/docs/directorymanager/11.1/portal/group/create/overview.md +++ b/docs/directorymanager/11.1/portal/group/create/overview.md @@ -31,3 +31,4 @@ Using Directory Manager portal, you can create: - A Dynasty is a Smart Group that creates and manages other Smart Groups using information in the directory. Dynasties help you manage large distribution lists by creating hierarchical group structures that represent your organization’s hierarchy. + diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json b/docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json index 40388f4eb0..36a35e27aa 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json +++ b/docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "createdynasty" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md index 749b73bd08..165ca2a1e5 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md @@ -173,3 +173,4 @@ Follow the steps to create a Dynasty using the Managerial template. 7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. + diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md index 0f58d8ef3f..2377b3744a 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md @@ -229,3 +229,4 @@ On the Dynasty Options page: attribute 1 data. 8. Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md index 7d1cca494e..568b07bc10 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md @@ -88,3 +88,4 @@ On the Dynasty Options page: 1. Click **OK** to close the **Add Attributes** dialog box. 1. Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json index cb2ece6879..1d295ea908 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json +++ b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "createdynasty" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md index 56084609df..fe9e2f70b8 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md @@ -176,3 +176,4 @@ Follow the steps to create a dynasty using the Managerial template. 7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click **Finish** to complete the wizard. + diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md index 0588787a15..9947c78631 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md @@ -46,3 +46,4 @@ Use this page to specify basic information about the group. 5. Enter a description for the group in the **Description** box. 6. Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/group/dynasty/_category_.json b/docs/directorymanager/11.1/portal/group/dynasty/_category_.json index f34926759c..1049f00fdc 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/_category_.json +++ b/docs/directorymanager/11.1/portal/group/dynasty/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/dynasty/overview.md b/docs/directorymanager/11.1/portal/group/dynasty/overview.md index 94139e573d..355eacaec8 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/overview.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/overview.md @@ -65,3 +65,4 @@ to worry that they will go out-of-date. Dynasties come in handy for creating and maintaining large dynamic distribution lists in your organization. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/_category_.json b/docs/directorymanager/11.1/portal/group/mygroups/_category_.json index 314ee5b98d..8e8d0f8406 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/_category_.json +++ b/docs/directorymanager/11.1/portal/group/mygroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "mygroups" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md index ca79c0a2a9..ab793093a0 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md @@ -16,3 +16,4 @@ ownership in My Deleted Groups** check box on the [Portal Settings](/docs/direct You can [Modify Search Directory](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#modify-search-directory) to search deleted groups and add [Filter All Groups](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Deleted Groups Grid Filters**. All your deleted groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md b/docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md index 8b9c6ec0c9..b611128a2c 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md @@ -13,3 +13,4 @@ the [Portal Settings](/docs/directorymanager/11.1/portal/generalfeatures/portal. You can [Modify Search Directory](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#modify-search-directory) to search dynasties and add [Filter All Groups](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Dynasties Grid Filters**. All the dynasties matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md index ae8bc1bfa9..d8fae5b8d1 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md @@ -34,3 +34,4 @@ ownership in My Expired Groups** check box on the [Portal Settings](/docs/direct You can [Modify Search Directory](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#modify-search-directory) to search expired groups and add [Filter All Groups](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Expired Group Grid Filters**. All the expired groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md index 7321d84399..f05325bbfa 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md @@ -21,3 +21,4 @@ Groups** check box on the [Portal Settings](/docs/directorymanager/11.1/portal/g You can [Modify Search Directory](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#modify-search-directory) to search expiring groups and add [Filter All Groups](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Expiring Group Grid Filters**. All the expiring groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mygroups.md b/docs/directorymanager/11.1/portal/group/mygroups/mygroups.md index aaa3517be3..08764f58e0 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/mygroups.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/mygroups.md @@ -121,3 +121,4 @@ Step 6 – You can add additional filters by clicking **Add Filter.** Step 7 – To undo the filters, click **Reset Filter.** It will remove all the criteria set before. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md b/docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md index c9f0454078..99fd696d17 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md @@ -15,3 +15,4 @@ groups are not displayed. You can [Modify Search Directory](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#modify-search-directory) to search your memberships and add [Filter All Groups](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Memberships Grid Filters**. All your memberships matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md index afe4879a95..108b2fb998 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md @@ -13,3 +13,4 @@ check box on the [Portal Settings](/docs/directorymanager/11.1/portal/generalfea You can [Modify Search Directory](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#modify-search-directory) to search your smart groups and add [Filter All Groups](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#filter-all-groups)by clicking **Smart Group Grid Filters**. All the smart groups matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/mygroups/myteams.md b/docs/directorymanager/11.1/portal/group/mygroups/myteams.md index 8d23c8e34e..9a8d4a0102 100644 --- a/docs/directorymanager/11.1/portal/group/mygroups/myteams.md +++ b/docs/directorymanager/11.1/portal/group/mygroups/myteams.md @@ -11,3 +11,4 @@ This page lists all the Microsoft Teams groups that you own. You can [Modify Search Directory](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#modify-search-directory) to search teams and add [Filter All Groups](/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Teams Grid Filters**. All the teams matching the filters will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/overview.md b/docs/directorymanager/11.1/portal/group/overview.md index f4f20df68d..41c8b4b7df 100644 --- a/docs/directorymanager/11.1/portal/group/overview.md +++ b/docs/directorymanager/11.1/portal/group/overview.md @@ -37,3 +37,4 @@ object’s state (such as expiry policy, Smart Group criteria, additional owners different in both identity stores. ::: + diff --git a/docs/directorymanager/11.1/portal/group/properties/_category_.json b/docs/directorymanager/11.1/portal/group/properties/_category_.json index 395223c37a..e165c90c2d 100644 --- a/docs/directorymanager/11.1/portal/group/properties/_category_.json +++ b/docs/directorymanager/11.1/portal/group/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/properties/advanced.md b/docs/directorymanager/11.1/portal/group/properties/advanced.md index 8372479b76..2bef669509 100644 --- a/docs/directorymanager/11.1/portal/group/properties/advanced.md +++ b/docs/directorymanager/11.1/portal/group/properties/advanced.md @@ -52,3 +52,4 @@ Options are: Non-delivery reports are sent if an SMTP server is configured for the identity store. ::: + diff --git a/docs/directorymanager/11.1/portal/group/properties/attributes.md b/docs/directorymanager/11.1/portal/group/properties/attributes.md index 2230e148af..3744518023 100644 --- a/docs/directorymanager/11.1/portal/group/properties/attributes.md +++ b/docs/directorymanager/11.1/portal/group/properties/attributes.md @@ -65,3 +65,4 @@ The value of the custom attribute 13. **Attribute 14** The value of the custom attribute 14. + diff --git a/docs/directorymanager/11.1/portal/group/properties/channels.md b/docs/directorymanager/11.1/portal/group/properties/channels.md index 718b600a75..61194e3042 100644 --- a/docs/directorymanager/11.1/portal/group/properties/channels.md +++ b/docs/directorymanager/11.1/portal/group/properties/channels.md @@ -45,3 +45,4 @@ Click **Add** to add the channel to the Teams group. The channel get listed in t Select a channel from the **Channels** list and click **Remove** to remove this channel from the membership of Teams group. + diff --git a/docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md b/docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md index e2f0952bf3..179b6ad1ee 100644 --- a/docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md +++ b/docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md @@ -35,3 +35,4 @@ performing a search. **Remove** To remove an object from a list, select it and click **Remove** in the respective area. + diff --git a/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md b/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md index cd4a00cc8e..ccbc267a9d 100644 --- a/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md +++ b/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md @@ -446,3 +446,4 @@ supported in pre-Windows 2000 group names. **Inheritance** See Inheritance section on this page. + diff --git a/docs/directorymanager/11.1/portal/group/properties/email.md b/docs/directorymanager/11.1/portal/group/properties/email.md index e032a1987e..7382c11e6d 100644 --- a/docs/directorymanager/11.1/portal/group/properties/email.md +++ b/docs/directorymanager/11.1/portal/group/properties/email.md @@ -39,3 +39,4 @@ along with the group’s primary owner and additional owners. See Only mail-enabled users can be designated as Exchange additional owners. ::: + diff --git a/docs/directorymanager/11.1/portal/group/properties/entitlements.md b/docs/directorymanager/11.1/portal/group/properties/entitlements.md index 1b24ab7a5b..7fb94998ac 100644 --- a/docs/directorymanager/11.1/portal/group/properties/entitlements.md +++ b/docs/directorymanager/11.1/portal/group/properties/entitlements.md @@ -37,3 +37,4 @@ replicate permissions granted on shared files and folders on the servers. You can enable or restrict a security role from accessing the Insights portal. Use the Criteria tab in role properties to specify the Directory Manager clients that role members can or cannot access. + diff --git a/docs/directorymanager/11.1/portal/group/properties/general.md b/docs/directorymanager/11.1/portal/group/properties/general.md index 243859ed91..3b7afaa0dc 100644 --- a/docs/directorymanager/11.1/portal/group/properties/general.md +++ b/docs/directorymanager/11.1/portal/group/properties/general.md @@ -111,3 +111,4 @@ Indicates the security type set for the group. **Email** The email address of the group (applies to mail-enabled groups only, such as an Office 365 group). + diff --git a/docs/directorymanager/11.1/portal/group/properties/history.md b/docs/directorymanager/11.1/portal/group/properties/history.md index 0b5125a35d..e9ce8efb46 100644 --- a/docs/directorymanager/11.1/portal/group/properties/history.md +++ b/docs/directorymanager/11.1/portal/group/properties/history.md @@ -99,3 +99,4 @@ Step 1 – Click the **View Note** button next to a history item to view or remo Step 2 – Click the **Edit Note** button and remove the note. Step 3 – Click **Update Note**. + diff --git a/docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md b/docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md index a32afa8245..5878aabf9c 100644 --- a/docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md +++ b/docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md @@ -60,3 +60,4 @@ launch the **Import Additional Owners** wizard. Shows objects for which duplicate entries were found in the destination directory. 6. Click **Finish** to import the Additional Owners. + diff --git a/docs/directorymanager/11.1/portal/group/properties/importmembers.md b/docs/directorymanager/11.1/portal/group/properties/importmembers.md index f0606a4e94..bfe1dac6b9 100644 --- a/docs/directorymanager/11.1/portal/group/properties/importmembers.md +++ b/docs/directorymanager/11.1/portal/group/properties/importmembers.md @@ -128,3 +128,4 @@ launch the **Import Members** wizard. 5. If you do not want existing group members to be deleted during import, make sure that the **Append existing items (uncheck to replace)** check box is selected. 6. Click **Finish** to import members from the selected group(s). + diff --git a/docs/directorymanager/11.1/portal/group/properties/memberof.md b/docs/directorymanager/11.1/portal/group/properties/memberof.md index 321aba50e4..945b5868b8 100644 --- a/docs/directorymanager/11.1/portal/group/properties/memberof.md +++ b/docs/directorymanager/11.1/portal/group/properties/memberof.md @@ -39,3 +39,4 @@ The selected group(s) get listed in the **Member Of** grid. Select a group (Group A) from the Member Of list and click **Remove** to remove this group from the membership of Group A. + diff --git a/docs/directorymanager/11.1/portal/group/properties/members.md b/docs/directorymanager/11.1/portal/group/properties/members.md index 6c54f966f4..28af706e5f 100644 --- a/docs/directorymanager/11.1/portal/group/properties/members.md +++ b/docs/directorymanager/11.1/portal/group/properties/members.md @@ -84,4 +84,4 @@ To remove all the members at together, click **Remove all**. **Remove** -To remove an object from the members list, select it and click **Remove**. \ No newline at end of file +To remove an object from the members list, select it and click **Remove**. diff --git a/docs/directorymanager/11.1/portal/group/properties/overview.md b/docs/directorymanager/11.1/portal/group/properties/overview.md index 3706c28068..6524b6c507 100644 --- a/docs/directorymanager/11.1/portal/group/properties/overview.md +++ b/docs/directorymanager/11.1/portal/group/properties/overview.md @@ -73,3 +73,4 @@ The **Delivery Restrictions**, **Attributes**, **Email**, and **Advanced** tabs available for groups in a Microsoft Entra IDbased identity store. ::: + diff --git a/docs/directorymanager/11.1/portal/group/properties/owner.md b/docs/directorymanager/11.1/portal/group/properties/owner.md index 34af5e1171..c83d896cdd 100644 --- a/docs/directorymanager/11.1/portal/group/properties/owner.md +++ b/docs/directorymanager/11.1/portal/group/properties/owner.md @@ -127,3 +127,4 @@ store level requires that the group must have at least x number of additional ow and then save the information. ::: + diff --git a/docs/directorymanager/11.1/portal/group/properties/similargroups.md b/docs/directorymanager/11.1/portal/group/properties/similargroups.md index cd6766814f..53f4be96b0 100644 --- a/docs/directorymanager/11.1/portal/group/properties/similargroups.md +++ b/docs/directorymanager/11.1/portal/group/properties/similargroups.md @@ -20,3 +20,4 @@ The six similar groups are sorted in the order of strength, with the strongest m Click a group bar or a group in the left pane to view similarity details. The **Similarity Details** dialog box displays the common type and common members that both groups have. + diff --git a/docs/directorymanager/11.1/portal/group/properties/smartgroup.md b/docs/directorymanager/11.1/portal/group/properties/smartgroup.md index a6d820ee27..da2466c6f8 100644 --- a/docs/directorymanager/11.1/portal/group/properties/smartgroup.md +++ b/docs/directorymanager/11.1/portal/group/properties/smartgroup.md @@ -72,3 +72,4 @@ Display the date and time when the group was updated based on the schedule set f **Create a Schedule** You can create a new schedule other than the ones on the list. + diff --git a/docs/directorymanager/11.1/portal/group/properties/treeview.md b/docs/directorymanager/11.1/portal/group/properties/treeview.md index 7bcb9e5411..06fd8faedb 100644 --- a/docs/directorymanager/11.1/portal/group/properties/treeview.md +++ b/docs/directorymanager/11.1/portal/group/properties/treeview.md @@ -13,3 +13,4 @@ display group A and B in a heirarchical form in this tab. **Export** You can also export the graphical representation of the group in the form of a png file. + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/_category_.json b/docs/directorymanager/11.1/portal/group/querydesigner/_category_.json index 6b0c31cf81..92e7af1785 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/_category_.json +++ b/docs/directorymanager/11.1/portal/group/querydesigner/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/database.md b/docs/directorymanager/11.1/portal/group/querydesigner/database.md index 21897dc088..559a6a7d9d 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/database.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/database.md @@ -96,3 +96,4 @@ Discards settings and closes the dialog box. **LDAP Query** View the provider query in the LDAP Query box. + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md b/docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md index 86c0a4806d..706ed6d50b 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md @@ -112,3 +112,4 @@ Discards settings and closes the dialog box. **LDAP Query** View the provider query in the LDAP Query box. + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/general.md b/docs/directorymanager/11.1/portal/group/querydesigner/general.md index e610ee3e7d..181dfcd769 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/general.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/general.md @@ -44,3 +44,4 @@ Discards settings and closes the dialog box. **LDAP Query** View the provider query in the LDAP Query box. + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md b/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md index bfac30a0ef..47ec7764e9 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md @@ -53,3 +53,4 @@ Discards settings and closes the dialog box. **LDAP Query** View the provider query in the LDAP Query box. + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/overview.md b/docs/directorymanager/11.1/portal/group/querydesigner/overview.md index 6bbd07adf0..2e357c1894 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/overview.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/overview.md @@ -108,3 +108,4 @@ The **Storage** and **Script** tabs are not available for groups in a Microsoft identity store. ::: + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md b/docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md index 9f621ccaa2..e9fc69fdc6 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md @@ -112,3 +112,4 @@ Discards settings and closes the dialog box. **LDAP Query** View the provider query in the LDAP Query box. + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/script.md b/docs/directorymanager/11.1/portal/group/querydesigner/script.md index 0a70c53350..416e11dc4b 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/script.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/script.md @@ -45,3 +45,4 @@ Discards settings and closes the dialog box. **LDAP Query** View the provider query in the LDAP Query box. + diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/storage.md b/docs/directorymanager/11.1/portal/group/querydesigner/storage.md index 9c58b881d9..ad174c739e 100644 --- a/docs/directorymanager/11.1/portal/group/querydesigner/storage.md +++ b/docs/directorymanager/11.1/portal/group/querydesigner/storage.md @@ -45,3 +45,4 @@ Discards settings and closes the dialog box. **LDAP Query** View the provider query in the LDAP Query box. + diff --git a/docs/directorymanager/11.1/portal/group/recyclebin/_category_.json b/docs/directorymanager/11.1/portal/group/recyclebin/_category_.json index f4cea64648..85de50804f 100644 --- a/docs/directorymanager/11.1/portal/group/recyclebin/_category_.json +++ b/docs/directorymanager/11.1/portal/group/recyclebin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/recyclebin/general.md b/docs/directorymanager/11.1/portal/group/recyclebin/general.md index c766a80f8a..450189b512 100644 --- a/docs/directorymanager/11.1/portal/group/recyclebin/general.md +++ b/docs/directorymanager/11.1/portal/group/recyclebin/general.md @@ -21,3 +21,4 @@ This tab displays the following general attributes: - Deletion Date - Distinguished Name - Group Type + diff --git a/docs/directorymanager/11.1/portal/group/recyclebin/overview.md b/docs/directorymanager/11.1/portal/group/recyclebin/overview.md index 7ec80107e0..48bd9ca638 100644 --- a/docs/directorymanager/11.1/portal/group/recyclebin/overview.md +++ b/docs/directorymanager/11.1/portal/group/recyclebin/overview.md @@ -106,3 +106,4 @@ an exception, as it fetches data from the directory. The Recycle Bin does not display data for a Microsoft Entra ID based identity store. ::: + diff --git a/docs/directorymanager/11.1/portal/group/transferownership.md b/docs/directorymanager/11.1/portal/group/transferownership.md index 2ce8cbb8ef..6794ef2177 100644 --- a/docs/directorymanager/11.1/portal/group/transferownership.md +++ b/docs/directorymanager/11.1/portal/group/transferownership.md @@ -81,3 +81,4 @@ Follow the steps to transfer the ownership of a group. The page displays the distinguished names of all groups that have been successfully processed and transferred to the new owner. It also displays any errors that were encountered during the process. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json b/docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json index 4508f0827a..e2c3deccd9 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "workingwithgroups" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md index 8e04beb54a..7e08b9767f 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md @@ -151,3 +151,4 @@ Follow the steps to attest a group. Click **Attest Group** to attest and renew the group. On attestation, the group’s expiration policy is re-applied to it, starting from today. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md index 345e8f0a49..9265d1316c 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md @@ -116,3 +116,4 @@ Follow the steps to modify aloas of a Managerial dynasty. [Display Name Template](/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md) for a Managerial Dynasty. 4. Click **Save**. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md index a29ffd17a9..6b9939b45c 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md @@ -77,3 +77,4 @@ This feature is not available for groups in a Microsoft Entra ID based identity 2. Enter a search string to locate the required object, or click **Advanced** to use the [Find Dialog Box](/docs/directorymanager/11.1/portal/generalfeatures/find.md) for performing a search. 6. Save the changes. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md index 2d5fc516d1..fbae9c3dcc 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md @@ -39,3 +39,4 @@ required. - Public 3. Click **Save**. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md index 4636fe945d..5eff3421b4 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md @@ -52,3 +52,4 @@ specified in the Group Life Cycle policy for the identity store. The job does no that neither has an owner nor a default approver. Deleted groups are locked for further operations until renewed. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md index 4c15751536..1f70ad6025 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md @@ -100,3 +100,4 @@ expiry, the job does the following: Notifications are sent if an SMTP server is configured for the identity store. See the [Set Group Expiry Notifications](/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md#set-group-expiry-notifications) topic for additional information. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md index 90c4202634..3f81573c55 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md @@ -92,3 +92,4 @@ automatically deletes it from the directory. 1. On the left navigation bar, click **Groups** and then select the **My Groups** tab. 2. Go to **My Expired Groups** tab and select the required group and click **Renew** on the toolbar. 3. Click **OK** to confirm the renewal. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md index 523d166ed5..6e9626b0af 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md @@ -216,3 +216,4 @@ primary owner for approval. If the requester is the default approver, the reques Else, the request must be approved by an authorized user for changes to take effect. ::: + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md index 1d5c28b70d..4bd09dec0d 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md @@ -287,3 +287,4 @@ Microsoft Entra ID tenant to the membership of a group in your domain. An object for the guest user is created in Microsoft Entra ID, with type as ‘guest user’. This user has the same rights and permissions as any other group member. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md index 0426dbb855..a6735594b7 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md @@ -281,3 +281,4 @@ Exchange additional group owners. 6. Save the changes on the **Email** tab. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md index 951c738fc3..0e6c6ee703 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md @@ -170,3 +170,4 @@ A member of administrator role has created a Smart Group named QDGroup1. modify the query of the group. - Similarly, if the group has been created using the user object and in your role policy the user object is not available, upon group update an error will be displayed. + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md index fdc3ac1f19..7941cbb2d6 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md @@ -34,3 +34,4 @@ Only mailboxes and mail-enabled groups can add objects to their Send As and Send lists. ::: + diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md index 728b8c275d..94e8d7cedf 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md @@ -78,3 +78,4 @@ can do the following and more: - [Modify the query for a Smart Group/Dynasty created by other role members](scheduleupdate.md#modify-the-query-for-a-smart-groupdynasty-created-by-other-role-members) - [Schedule periodic membership updates for Smart Groups/Dynasties](scheduleupdate.md#schedule-periodic-membership-updates-for-smart-groupsdynasties) (as per group owner role's Query Designer policy) + diff --git a/docs/directorymanager/11.1/portal/history/_category_.json b/docs/directorymanager/11.1/portal/history/_category_.json index 7afd4779cc..32430771f0 100644 --- a/docs/directorymanager/11.1/portal/history/_category_.json +++ b/docs/directorymanager/11.1/portal/history/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/history/mydirectorygroup.md b/docs/directorymanager/11.1/portal/history/mydirectorygroup.md index cd0100de41..dab42c03fe 100644 --- a/docs/directorymanager/11.1/portal/history/mydirectorygroup.md +++ b/docs/directorymanager/11.1/portal/history/mydirectorygroup.md @@ -139,3 +139,4 @@ formats are: - XML The file is created at the download location specified in the browser settings. + diff --git a/docs/directorymanager/11.1/portal/history/mydirectreport.md b/docs/directorymanager/11.1/portal/history/mydirectreport.md index fd4996a978..5899450531 100644 --- a/docs/directorymanager/11.1/portal/history/mydirectreport.md +++ b/docs/directorymanager/11.1/portal/history/mydirectreport.md @@ -143,3 +143,4 @@ formats are: - XML The file is created at the download location specified in the browser settings. + diff --git a/docs/directorymanager/11.1/portal/history/myhistory.md b/docs/directorymanager/11.1/portal/history/myhistory.md index 28766b988f..cb99452e54 100644 --- a/docs/directorymanager/11.1/portal/history/myhistory.md +++ b/docs/directorymanager/11.1/portal/history/myhistory.md @@ -128,3 +128,4 @@ formats are: - XML The file is created at the download location specified in the browser settings. + diff --git a/docs/directorymanager/11.1/portal/history/overview.md b/docs/directorymanager/11.1/portal/history/overview.md index 853066e876..a1d135519e 100644 --- a/docs/directorymanager/11.1/portal/history/overview.md +++ b/docs/directorymanager/11.1/portal/history/overview.md @@ -55,3 +55,4 @@ Groups History page. Use the **Most recent objects** setting on the User Settings panel to specify the number of recent objects to show on the **My Account History** card on Dashboard. + diff --git a/docs/directorymanager/11.1/portal/login.md b/docs/directorymanager/11.1/portal/login.md index 21f7ce930b..76ab64f5d2 100644 --- a/docs/directorymanager/11.1/portal/login.md +++ b/docs/directorymanager/11.1/portal/login.md @@ -96,3 +96,4 @@ for your role in the selected identity store, one of the following applies: ## Sign Out In the portal, click your profile info in the top right corner and click **Sign Out**. + diff --git a/docs/directorymanager/11.1/portal/passwordmanagement.md b/docs/directorymanager/11.1/portal/passwordmanagement.md index fe47c388a4..85960110bd 100644 --- a/docs/directorymanager/11.1/portal/passwordmanagement.md +++ b/docs/directorymanager/11.1/portal/passwordmanagement.md @@ -42,3 +42,4 @@ both these functions. Using it: Windows logon screen of users’ workstations. Users, who forget their passwords or are locked out, can easily access these functions from their machine. There is also an option for web access for users if they are on a remote computer. + diff --git a/docs/directorymanager/11.1/portal/reports/_category_.json b/docs/directorymanager/11.1/portal/reports/_category_.json index a35d45a352..1c6b622ddc 100644 --- a/docs/directorymanager/11.1/portal/reports/_category_.json +++ b/docs/directorymanager/11.1/portal/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dashboard" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/reports/computer.md b/docs/directorymanager/11.1/portal/reports/computer.md index c25206e3dd..a590dd0eac 100644 --- a/docs/directorymanager/11.1/portal/reports/computer.md +++ b/docs/directorymanager/11.1/portal/reports/computer.md @@ -37,3 +37,4 @@ Following is the list of reports for this category: | Inactive Computers from X days | Returns all the computers which are inactive by specified number of days. | | Managed Computers | Returns all managed computers. | | Unmanaged Computers | Returns all unmanaged computers. | + diff --git a/docs/directorymanager/11.1/portal/reports/contact.md b/docs/directorymanager/11.1/portal/reports/contact.md index b0f8a5d37e..c05e5ec75b 100644 --- a/docs/directorymanager/11.1/portal/reports/contact.md +++ b/docs/directorymanager/11.1/portal/reports/contact.md @@ -17,3 +17,4 @@ Following is the list of reports for this category: | --------------------------------------------------------------- | ----------------------------------------------- | | Mail-enabled users and contacts with a phone number (Exchange). | Returns all recipients who have a phone number. | | User and contacts with a phone number. | Returns all recipients who have a phone number. | + diff --git a/docs/directorymanager/11.1/portal/reports/dashboard.md b/docs/directorymanager/11.1/portal/reports/dashboard.md index 53ba421d25..d7c289acb3 100644 --- a/docs/directorymanager/11.1/portal/reports/dashboard.md +++ b/docs/directorymanager/11.1/portal/reports/dashboard.md @@ -74,3 +74,4 @@ Different elements of the Dashboard are described below: - [Group Reports](/docs/directorymanager/11.1/portal/reports/group.md) - [Computer Reports](/docs/directorymanager/11.1/portal/reports/computer.md) - [Contact Reports](/docs/directorymanager/11.1/portal/reports/contact.md) + diff --git a/docs/directorymanager/11.1/portal/reports/generate.md b/docs/directorymanager/11.1/portal/reports/generate.md index d71f836610..20353d5836 100644 --- a/docs/directorymanager/11.1/portal/reports/generate.md +++ b/docs/directorymanager/11.1/portal/reports/generate.md @@ -81,3 +81,4 @@ is joined to a domain, techwr5.local, reports would display data for techwr5.loc You can create a **Scheduled Report job** on Directory Manager Admin Center. See [Reports Schedule](/docs/directorymanager/11.1/admincenter/schedule/reports.md) + diff --git a/docs/directorymanager/11.1/portal/reports/group.md b/docs/directorymanager/11.1/portal/reports/group.md index 16f85b88d0..4d2c88056e 100644 --- a/docs/directorymanager/11.1/portal/reports/group.md +++ b/docs/directorymanager/11.1/portal/reports/group.md @@ -86,3 +86,4 @@ Following is the list of reports for this category: - [User Reports](/docs/directorymanager/11.1/portal/reports/user.md) - [Computer Reports](/docs/directorymanager/11.1/portal/reports/computer.md) - [Contact Reports](/docs/directorymanager/11.1/portal/reports/contact.md) + diff --git a/docs/directorymanager/11.1/portal/reports/manage.md b/docs/directorymanager/11.1/portal/reports/manage.md index 105819b143..52d3de699f 100644 --- a/docs/directorymanager/11.1/portal/reports/manage.md +++ b/docs/directorymanager/11.1/portal/reports/manage.md @@ -77,3 +77,4 @@ report you generated and click on the template that you used. The template page will list the generated report. Step 3 – Click the **Delete** button next to the report. It will permanently delete the report. + diff --git a/docs/directorymanager/11.1/portal/reports/user.md b/docs/directorymanager/11.1/portal/reports/user.md index bb6884478b..d5938a25aa 100644 --- a/docs/directorymanager/11.1/portal/reports/user.md +++ b/docs/directorymanager/11.1/portal/reports/user.md @@ -72,3 +72,4 @@ Following is the list of reports for this category: | Users with unchanged passwords | Provides a list all users accounts with unchanged passwords. | | Users without manager | Provides a list of users without a manager. | | Users without profile photo | Provides a list of users who do not have profile photo. | + diff --git a/docs/directorymanager/11.1/portal/request/_category_.json b/docs/directorymanager/11.1/portal/request/_category_.json index 620c2903c1..e06483129f 100644 --- a/docs/directorymanager/11.1/portal/request/_category_.json +++ b/docs/directorymanager/11.1/portal/request/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/request/allrequest.md b/docs/directorymanager/11.1/portal/request/allrequest.md index 65372a06b0..c67dd603f7 100644 --- a/docs/directorymanager/11.1/portal/request/allrequest.md +++ b/docs/directorymanager/11.1/portal/request/allrequest.md @@ -128,3 +128,4 @@ Workflow requests matching the specified criteria are displayed. Step 12 – Click **Reset Filter** to remove the filters that you have added. All the workflow requests will be displayed below. + diff --git a/docs/directorymanager/11.1/portal/request/myrequest.md b/docs/directorymanager/11.1/portal/request/myrequest.md index 3b01d88db5..1ee00aa03a 100644 --- a/docs/directorymanager/11.1/portal/request/myrequest.md +++ b/docs/directorymanager/11.1/portal/request/myrequest.md @@ -16,3 +16,4 @@ request by adding filters. For each request, you can view the description, approver(s), requester name, the target to change, status, date the request was made on, and the reason why that request was denied. Expand a request to view more details, such as the field changed along with its old and new value. + diff --git a/docs/directorymanager/11.1/portal/request/overview.md b/docs/directorymanager/11.1/portal/request/overview.md index dc389224ed..3a22a0810f 100644 --- a/docs/directorymanager/11.1/portal/request/overview.md +++ b/docs/directorymanager/11.1/portal/request/overview.md @@ -107,3 +107,4 @@ The administrator can enable and configure workflow approver acceleration for an Directory Manager Admin Center. **See [Workflow Approver Acceleration](/docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md)** + diff --git a/docs/directorymanager/11.1/portal/request/pending.md b/docs/directorymanager/11.1/portal/request/pending.md index 6486f096c4..7ee24a674e 100644 --- a/docs/directorymanager/11.1/portal/request/pending.md +++ b/docs/directorymanager/11.1/portal/request/pending.md @@ -23,3 +23,4 @@ You can perform the following functions on **Requests Inbox** page: - [Approve a request](allrequest.md#approve-a-request). - [Deny a request](allrequest.md#deny-a-request). - [Filter requests](allrequest.md#filter-requests). + diff --git a/docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json b/docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json index 4d01e3e9ee..f46c68413c 100644 --- a/docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json +++ b/docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "secondfactorauthentication" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md b/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md index 44f1bc3ceb..4f298588df 100644 --- a/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md +++ b/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md @@ -182,3 +182,4 @@ Step 6 – Authenticate your account using any second way authentication option Step 7 – Follow the steps 6 - 11 in the Reset identity store account password (enrolled users) section to reset your password. + diff --git a/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md b/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md index 5c49ae4535..d7d3372921 100644 --- a/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md +++ b/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md @@ -159,3 +159,4 @@ if Windows 10 is installed on it. Window Hello supports the Microsoft Edge browser only. ::: + diff --git a/docs/directorymanager/11.1/portal/synchronize/_category_.json b/docs/directorymanager/11.1/portal/synchronize/_category_.json index 921530382f..78517cc52b 100644 --- a/docs/directorymanager/11.1/portal/synchronize/_category_.json +++ b/docs/directorymanager/11.1/portal/synchronize/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/_category_.json b/docs/directorymanager/11.1/portal/synchronize/collection/_category_.json index 7aae769572..9d0e8db3d5 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/_category_.json +++ b/docs/directorymanager/11.1/portal/synchronize/collection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md b/docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md index 0e9c0fb387..c5990efc28 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md +++ b/docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md @@ -20,3 +20,4 @@ Step 3 – On the **Choose Your Job Template** page, enter job collection detail to use a job group template or create the job group from scratch. Step 4 – Click **Next Step**. + diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/create.md b/docs/directorymanager/11.1/portal/synchronize/collection/create.md index abb0456c7b..ef70efbcb7 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/create.md +++ b/docs/directorymanager/11.1/portal/synchronize/collection/create.md @@ -58,3 +58,4 @@ approves the workflow request, the job will execute the results. Step 12 – **Run Job Collection** dialog box displays overall collection statistics for the run, reports and individual logs for each job in the collection. + diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md b/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md index d214cbfcee..e0aa38b650 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md +++ b/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md @@ -55,3 +55,4 @@ Step 8 – Once you run the job collection, a workflow request is triggered. Step 9 – Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. + diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md b/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md index c944a42a17..6683e92f7d 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md +++ b/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md @@ -33,3 +33,4 @@ Step 5 – If you want to remove a job from the job collection, select the requi **Remove**. Step 6 – Click **Next Step** to continue. + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/_category_.json b/docs/directorymanager/11.1/portal/synchronize/create/_category_.json index a7bbf90477..209428a2f3 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/_category_.json +++ b/docs/directorymanager/11.1/portal/synchronize/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "create" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md b/docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md index 24e461edf1..93f33028b9 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md @@ -28,3 +28,4 @@ Step 3 – On the **Choose Your Job Template** page, enter the following job det - Move and Disable Objects in Active Directory - Move Objects in Active Directory - Sync GAL in Active Directory + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/create.md b/docs/directorymanager/11.1/portal/synchronize/create/create.md index 6295dafc75..743c55ed7f 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/create.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/create.md @@ -80,3 +80,4 @@ execute the results. Step 14 – The **Review Job Run** dialog box appears, providing access to run statistics, reports, and logs for the last job run. + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md b/docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md index cf27f358bd..715e3e5c76 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md @@ -315,3 +315,4 @@ Mandatory Attributes for Group: + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json index 8c033f3cb6..6feeb38bb0 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json +++ b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "messagingsystemoverview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md index 77dafb8998..bae5ca1bb1 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md @@ -43,3 +43,4 @@ If your required server is not listed, click **Sync Again**. highest priority. Step 5 – Click **Save**. + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md index c0abc8494d..9e822196c8 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md @@ -116,3 +116,4 @@ Step 2 – Click the **Transform** button against the **LicenseAssignment** fiel Step 3 – Click **Finish** or click **Next** if you want to modify a setting on any rest of the pages of the **Edit Job** wizard. + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md index ca1dba489a..c1d5047d92 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md @@ -13,3 +13,4 @@ following messaging systems: - [Exchange Subscription](/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md) - [Google Workspace Subscription](/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md) - [Office 365 Subscription](/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md) + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md index ada7e99aa5..126d2f9a99 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md @@ -121,3 +121,4 @@ opens. 3. Click **Finish** or click **Next** if you want to modify a setting on any rest of the pages of the **Edit Job** wizard. + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md b/docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md index c90a3ccc04..606c2692be 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md @@ -212,3 +212,4 @@ On the **Object, Fields and Mappings** page, map the a attributes with source fi 4. Select **Show field reference** check box to view a list of attributes from the schema of the source provider. 5. Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md b/docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md index 15362f9418..5d1dfaceed 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md @@ -97,4 +97,4 @@ run in future and set the notifications settings for the job. 7. Once you run the job, a workflow request is triggered. 8. Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job - will execute the results. \ No newline at end of file + will execute the results. diff --git a/docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md b/docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md index 9aad7611a5..695d4ec448 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md @@ -103,3 +103,4 @@ take if the data or object being exported from the source does not exist at the 6. To select all the fields, check the **All Fields** checkbox below. 7. Click **Save**. + diff --git a/docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md b/docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md index c8054fd569..916783f7fe 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md +++ b/docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md @@ -94,3 +94,4 @@ Follow these steps to configure the settings for the providers: You do not need to provide any additional information for this provider. 2. Click **Next Step**. + diff --git a/docs/directorymanager/11.1/portal/synchronize/dashboard.md b/docs/directorymanager/11.1/portal/synchronize/dashboard.md index 26bf13644f..8617aa40e8 100644 --- a/docs/directorymanager/11.1/portal/synchronize/dashboard.md +++ b/docs/directorymanager/11.1/portal/synchronize/dashboard.md @@ -57,3 +57,4 @@ The dashboard comprises of the following cards: | Scheduled Jobs | Displays jobs that will run based on the time set for them. | | My Pinned Jobs | Displays frequently used jobs. | | Pinned Job Collections | Displays frequently used job collections. | + diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json b/docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json index a6617f79b4..6d4f27c0e1 100644 --- a/docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json +++ b/docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dtmscript" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md index 1b7aa26f1d..5ef5c8655c 100644 --- a/docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md +++ b/docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md @@ -163,3 +163,4 @@ file as follows:  Dim ds = New System.Data.DataSet()
ds.ReadXml("C:\Temp\MyFile.xml")                  ``` + diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md index cd55b8b3f7..b6064c2dbc 100644 --- a/docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md +++ b/docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md @@ -76,3 +76,4 @@ sidebar_position: 10 DTM.Result = "CN=Users,DC=dc2000,DC=imanami,DC=biz" End If ``` + diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md index df484eea9a..3ec764402b 100644 --- a/docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md +++ b/docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md @@ -100,3 +100,4 @@ Case Else      DTM.Result = "Other" End Select ``` + diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md index e6933db343..797543cc33 100644 --- a/docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md +++ b/docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md @@ -184,3 +184,4 @@ function of the .Net Char class.  Next                  ``` + diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/_category_.json b/docs/directorymanager/11.1/portal/synchronize/manage/_category_.json index 748ad3d8da..a1d94c68b6 100644 --- a/docs/directorymanager/11.1/portal/synchronize/manage/_category_.json +++ b/docs/directorymanager/11.1/portal/synchronize/manage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/job.md b/docs/directorymanager/11.1/portal/synchronize/manage/job.md index c1f4a9d88b..8039f87d71 100644 --- a/docs/directorymanager/11.1/portal/synchronize/manage/job.md +++ b/docs/directorymanager/11.1/portal/synchronize/manage/job.md @@ -252,3 +252,4 @@ Step 5 – On the **Rename Job** dialog box: 2. In the **Description** box, type a new description for the box (optional). Step 6 – Click **Save** to close the dialog box and save changes. + diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md b/docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md index 3d0515c615..599a9d101f 100644 --- a/docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md +++ b/docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md @@ -292,3 +292,4 @@ Step 1 – On Directory ManagerPortal, click **Synchronize** on left pane. Step 2 – On the Synchronize portal, click **Job Collections**. Step 3 – From the list, right-click the required job group and click **Recent Runs**. + diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md b/docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md index f3d4d8df41..1900a81e90 100644 --- a/docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md +++ b/docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md @@ -150,3 +150,4 @@ Step 4 – Two more boxes get displayed next to **Attributes** box upon selectin Step 5 – Click **Apply Filter**. All the job collection templates that match the specified criterion are displayed. + diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md b/docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md index d3bca88fdf..5753fb121d 100644 --- a/docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md +++ b/docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md @@ -141,3 +141,4 @@ Step 4 – Two more boxes get displayed next to Attributes box upon selecting a Step 5 – Click **Apply Filter**. All the job templates that match the specified criterion are displayed. + diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/overview.md b/docs/directorymanager/11.1/portal/synchronize/manage/overview.md index c607793659..e97d0f4a3e 100644 --- a/docs/directorymanager/11.1/portal/synchronize/manage/overview.md +++ b/docs/directorymanager/11.1/portal/synchronize/manage/overview.md @@ -8,3 +8,4 @@ sidebar_position: 50 Synchronize allows its users to create, manage, and schedule jobs and job collections. Synchronize simplifies this process by providing an efficient system to manage jobs and job collections. + diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/schedule.md b/docs/directorymanager/11.1/portal/synchronize/manage/schedule.md index ac1d7ae283..6a58f031eb 100644 --- a/docs/directorymanager/11.1/portal/synchronize/manage/schedule.md +++ b/docs/directorymanager/11.1/portal/synchronize/manage/schedule.md @@ -12,3 +12,4 @@ targets. When the schedule runs, the target jobs and job collections are execute To create a Synchronize schedule, see the [Synchronize Schedule](/docs/directorymanager/11.1/admincenter/schedule/synchronize.md) topic. + diff --git a/docs/directorymanager/11.1/portal/synchronize/overview.md b/docs/directorymanager/11.1/portal/synchronize/overview.md index 48c956816f..9faa3529cc 100644 --- a/docs/directorymanager/11.1/portal/synchronize/overview.md +++ b/docs/directorymanager/11.1/portal/synchronize/overview.md @@ -69,3 +69,4 @@ job collections. On the navigation pane on the left side, you will see the follo - [Manage a Job Collection ](/docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md) - [Job Templates](/docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md) - [Job Collection Template](/docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md) + diff --git a/docs/directorymanager/11.1/portal/synchronize/provider.md b/docs/directorymanager/11.1/portal/synchronize/provider.md index c09a74ca8f..3feb2c50c7 100644 --- a/docs/directorymanager/11.1/portal/synchronize/provider.md +++ b/docs/directorymanager/11.1/portal/synchronize/provider.md @@ -123,3 +123,4 @@ External data sources must be created first in Data Sources tab in Admin Center. See the [ Data Sources](/docs/directorymanager/11.1/admincenter/datasource/overview.md) topic for additional information on Data Sources. + diff --git a/docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json b/docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json index 2140c7ae95..5f0551ecbd 100644 --- a/docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json +++ b/docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md b/docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md index 4acf4a7423..88b2450429 100644 --- a/docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md +++ b/docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md @@ -164,3 +164,4 @@ Notifications will be sent if an SMTP server and notification recipients have be for the destination identity store. ::: + diff --git a/docs/directorymanager/11.1/portal/synchronize/transformation/overview.md b/docs/directorymanager/11.1/portal/synchronize/transformation/overview.md index c6241e6780..1b960f3fd7 100644 --- a/docs/directorymanager/11.1/portal/synchronize/transformation/overview.md +++ b/docs/directorymanager/11.1/portal/synchronize/transformation/overview.md @@ -147,3 +147,4 @@ custom scripts. Use the **Script** template by selecting a built-in transform th the functionality you need, select parameters, if any, and then switch the transform type to **Script** to view the resulting script. You can then modify the script to add the functionality you need. + diff --git a/docs/directorymanager/11.1/portal/user/_category_.json b/docs/directorymanager/11.1/portal/user/_category_.json index 1e3f2c03a1..e427d08bb7 100644 --- a/docs/directorymanager/11.1/portal/user/_category_.json +++ b/docs/directorymanager/11.1/portal/user/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/create/AD/_category_.json b/docs/directorymanager/11.1/portal/user/create/AD/_category_.json index 9d58eab829..91a5723c4d 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/_category_.json +++ b/docs/directorymanager/11.1/portal/user/create/AD/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/create/AD/account.md b/docs/directorymanager/11.1/portal/user/create/AD/account.md index 2c2fe7f0b4..32990e499c 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/account.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/account.md @@ -34,3 +34,4 @@ When a domain user account is created, the complete domain account comprises of followed by '@' and then the domain name. Step 5 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/contact.md b/docs/directorymanager/11.1/portal/user/create/AD/contact.md index 7f4a6f684e..9624f4c9a2 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/contact.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/contact.md @@ -51,3 +51,4 @@ your changes will not take effect until verified by an approver. See the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) topic for additional information. ::: + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/exchange.md b/docs/directorymanager/11.1/portal/user/create/AD/exchange.md index edcbd296fa..75ada42898 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/exchange.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/exchange.md @@ -19,3 +19,4 @@ The subscription list is displayed when Office 365 is configured as the messagin identity store. Step 4 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md b/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md index cb80c0a488..3cbbda4a4c 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md @@ -41,3 +41,4 @@ your changes will not take effect until verified by an approver. See the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) topic for additional information. ::: + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/messaging.md b/docs/directorymanager/11.1/portal/user/create/AD/messaging.md index dce3a47800..93e9ddb798 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/messaging.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/messaging.md @@ -27,3 +27,4 @@ configured for the identity store. If it is not configured, the Messaging page is disabled. ::: + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/overview.md b/docs/directorymanager/11.1/portal/user/create/AD/overview.md index 5948153e12..7b1b5f8062 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/overview.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/overview.md @@ -11,3 +11,4 @@ In an Active Directory identity stores, you can create the following types of us - User – See the [Create an AD User](/docs/directorymanager/11.1/portal/user/create/AD/user.md) topic for additional information. - Mailbox – See the [Create an AD Mailbox](/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md) topic for additional information. - Contact – See the [Create an AD Contact](/docs/directorymanager/11.1/portal/user/create/AD/contact.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/password.md b/docs/directorymanager/11.1/portal/user/create/AD/password.md index db2913b2c8..d7415476d0 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/password.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/password.md @@ -18,3 +18,4 @@ Step 2 – Select the following check boxes to set the security options for the - Account is disabled – To disable the account, so that the user cannot log-on with it. Step 3 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/summary.md b/docs/directorymanager/11.1/portal/user/create/AD/summary.md index 1c5c06ea6f..f04bf54309 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/summary.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/summary.md @@ -11,3 +11,4 @@ before creating the object. - To make changes, click **Previous** until you reach the required page. - Click **Finish** to complete the wizard and create the new object. + diff --git a/docs/directorymanager/11.1/portal/user/create/AD/user.md b/docs/directorymanager/11.1/portal/user/create/AD/user.md index b2ae1da69c..bdc01fa69f 100644 --- a/docs/directorymanager/11.1/portal/user/create/AD/user.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/user.md @@ -72,3 +72,4 @@ changes will not take effect until verified by an approver. See the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) topic for additional information. ::: + diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/_category_.json b/docs/directorymanager/11.1/portal/user/create/EntraID/_category_.json index 8dc6b7ad67..fc741a0ec3 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/_category_.json +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/account.md b/docs/directorymanager/11.1/portal/user/create/EntraID/account.md index 296d70724e..d5562c2829 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/account.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/account.md @@ -27,3 +27,4 @@ When a domain user account is created, the complete domain account comprises of followed by '@' and then the domain name. Step 5 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/directoryrole.md b/docs/directorymanager/11.1/portal/user/create/EntraID/directoryrole.md index 1e47da8271..373adf1554 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/directoryrole.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/directoryrole.md @@ -17,3 +17,4 @@ Click the down arrow next to a role and select the check boxes for the privilege for assignment. Step 2 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/exchange.md b/docs/directorymanager/11.1/portal/user/create/EntraID/exchange.md index ad5a1990b5..934f520666 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/exchange.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/exchange.md @@ -32,3 +32,4 @@ The subscription list is displayed when Office 365 is configured as the messagin identity store. Step 6 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md b/docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md index 993be74fde..6d158f37a7 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md @@ -41,3 +41,4 @@ your changes will not take effect until verified by an approver. See the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) topic for additional information. ::: + diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/overview.md b/docs/directorymanager/11.1/portal/user/create/EntraID/overview.md index bcac15ce5b..7fdabe3a6d 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/overview.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/overview.md @@ -12,3 +12,4 @@ In a Microsoft Entra ID identity stores, you can create the following types of u to create a user in an Microsoft Entra ID identity store. - Mailbox – See the [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md) topic for additional information on how to create a mailbox in an Microsoft Entra ID identity store. + diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/password.md b/docs/directorymanager/11.1/portal/user/create/EntraID/password.md index 764f7054d5..92a21d72fc 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/password.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/password.md @@ -20,3 +20,4 @@ Step 2 – Select the check boxes to set the security options for the user accou Clear it to disable the account, so that the user would not be able to log-on with it. Step 3 – Click **Next**. + diff --git a/docs/directorymanager/11.1/portal/user/create/EntraID/user.md b/docs/directorymanager/11.1/portal/user/create/EntraID/user.md index 098623c779..5e9580d577 100644 --- a/docs/directorymanager/11.1/portal/user/create/EntraID/user.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/user.md @@ -45,3 +45,4 @@ changes will not take effect until verified by an approver. See the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) topic for additional information. ::: + diff --git a/docs/directorymanager/11.1/portal/user/create/_category_.json b/docs/directorymanager/11.1/portal/user/create/_category_.json index 21f9a9f962..b540f342d2 100644 --- a/docs/directorymanager/11.1/portal/user/create/_category_.json +++ b/docs/directorymanager/11.1/portal/user/create/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/create/overview.md b/docs/directorymanager/11.1/portal/user/create/overview.md index 0762991c0f..fc4ae4df3a 100644 --- a/docs/directorymanager/11.1/portal/user/create/overview.md +++ b/docs/directorymanager/11.1/portal/user/create/overview.md @@ -18,3 +18,4 @@ Directory Manager supports the following identity providers for creating the use - Microsoft Entra ID - Generic LDAP - Google Workspace + diff --git a/docs/directorymanager/11.1/portal/user/linkedaccounts.md b/docs/directorymanager/11.1/portal/user/linkedaccounts.md index fc575f3481..b25e2d06ac 100644 --- a/docs/directorymanager/11.1/portal/user/linkedaccounts.md +++ b/docs/directorymanager/11.1/portal/user/linkedaccounts.md @@ -141,3 +141,4 @@ Step 2 – On the My Linked Account page, select the check box for the account y Step 3 – Click **Un-link Account**. A message is displayed, asking if you want to unlink. Click **Yes**. + diff --git a/docs/directorymanager/11.1/portal/user/manage/_category_.json b/docs/directorymanager/11.1/portal/user/manage/_category_.json index 136389c480..e8d3e5a361 100644 --- a/docs/directorymanager/11.1/portal/user/manage/_category_.json +++ b/docs/directorymanager/11.1/portal/user/manage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/manage/changepassword.md b/docs/directorymanager/11.1/portal/user/manage/changepassword.md index c2a088a75a..19f73bc4ab 100644 --- a/docs/directorymanager/11.1/portal/user/manage/changepassword.md +++ b/docs/directorymanager/11.1/portal/user/manage/changepassword.md @@ -55,3 +55,4 @@ provider, a message informs you that the password must be different from the old Step 5 – On successful change password, the message,"Password has been reset successfully." is displayed. Click **OK**. + diff --git a/docs/directorymanager/11.1/portal/user/manage/directreport.md b/docs/directorymanager/11.1/portal/user/manage/directreport.md index 8716ce8a6d..8e96dfdb6c 100644 --- a/docs/directorymanager/11.1/portal/user/manage/directreport.md +++ b/docs/directorymanager/11.1/portal/user/manage/directreport.md @@ -51,3 +51,4 @@ You can also transfer and terminate your direct reports while you validate your To view any changes made to your direct reports, see the [My Direct Reports' History](/docs/directorymanager/11.1/portal/history/mydirectreport.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/portal/user/manage/disableduser.md b/docs/directorymanager/11.1/portal/user/manage/disableduser.md index a590d369cd..4becb35d47 100644 --- a/docs/directorymanager/11.1/portal/user/manage/disableduser.md +++ b/docs/directorymanager/11.1/portal/user/manage/disableduser.md @@ -62,3 +62,4 @@ Use the page numbers under the disabled users listing to page through the record You can control the number of records to be displayed per page by modifying the Search results per page setting on the User Settings panel. You can modify the search results in Modify Search Directory. You can select entire directory or a domain to search active groups from. + diff --git a/docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md b/docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md index c57b2668aa..8103c304c9 100644 --- a/docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md +++ b/docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md @@ -34,3 +34,4 @@ Step 4 – You can: - Click a user’s name to view his or her profile - Click a user’s email address to send an email to him or her - Use the Export button to export the chart to a PNG file + diff --git a/docs/directorymanager/11.1/portal/user/manage/overview.md b/docs/directorymanager/11.1/portal/user/manage/overview.md index 7571008cfb..d44cb29899 100644 --- a/docs/directorymanager/11.1/portal/user/manage/overview.md +++ b/docs/directorymanager/11.1/portal/user/manage/overview.md @@ -13,3 +13,4 @@ Using Directory Manager portal, you can perform the following actions: - [Reset your password](/docs/directorymanager/11.1/portal/user/manage/resetpassword.md) - [ Change your password](/docs/directorymanager/11.1/portal/user/manage/changepassword.md) - [Unlock your accounts](/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md) + diff --git a/docs/directorymanager/11.1/portal/user/manage/resetpassword.md b/docs/directorymanager/11.1/portal/user/manage/resetpassword.md index 3b5ca12559..ecbd90947a 100644 --- a/docs/directorymanager/11.1/portal/user/manage/resetpassword.md +++ b/docs/directorymanager/11.1/portal/user/manage/resetpassword.md @@ -40,3 +40,4 @@ Step 6 – Enter the information for the given fields: password must conform to the rules of the applied password policy for the identity store. Step 7 – Click **Save**. + diff --git a/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md b/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md index 168a7287a2..47e38754d2 100644 --- a/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md +++ b/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md @@ -210,3 +210,4 @@ Helpdesk cannot unlock accounts that get locked out on providing a wrong respons authentication type(s). ::: + diff --git a/docs/directorymanager/11.1/portal/user/manage/validateprofile.md b/docs/directorymanager/11.1/portal/user/manage/validateprofile.md index e40dce9377..89d11e247f 100644 --- a/docs/directorymanager/11.1/portal/user/manage/validateprofile.md +++ b/docs/directorymanager/11.1/portal/user/manage/validateprofile.md @@ -126,3 +126,4 @@ When you terminate a direct report, it takes effect immediately if the ‘Workfl User’ workflow is disabled. If enabled, a request is sent to the approver. If the approver accepts it, the direct report is terminated and if the approver rejects it, the direct report remains with the manager, i.e., you. + diff --git a/docs/directorymanager/11.1/portal/user/manage/viewprofile.md b/docs/directorymanager/11.1/portal/user/manage/viewprofile.md index 59ebd0d8f7..88e847e832 100644 --- a/docs/directorymanager/11.1/portal/user/manage/viewprofile.md +++ b/docs/directorymanager/11.1/portal/user/manage/viewprofile.md @@ -31,3 +31,4 @@ On your profile page, your profile validation status is displayed next to your n - The status, Expired User, indicates that a user has expired because he or she did not validate his or her profile within the required duration. An expired user is disabled in the directory. + diff --git a/docs/directorymanager/11.1/portal/user/overview.md b/docs/directorymanager/11.1/portal/user/overview.md index 4f4298cdc3..bc2ba6a2b6 100644 --- a/docs/directorymanager/11.1/portal/user/overview.md +++ b/docs/directorymanager/11.1/portal/user/overview.md @@ -46,3 +46,4 @@ The table below displays the major functions that users can perform in Directory The contact object type is not supported in a Microsoft Entra ID based identity store. ::: + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/_category_.json index f1b7611a03..24aebd53e7 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/_category_.json +++ b/docs/directorymanager/11.1/portal/user/properties/AD/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/contact/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/contact/_category_.json index 50ff435302..6787a3cdd0 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/contact/_category_.json +++ b/docs/directorymanager/11.1/portal/user/properties/AD/contact/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md b/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md index 6ffa38c253..515abad2e5 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md @@ -25,3 +25,4 @@ The employee ID of the contact. **Admin Notes** Notes by the administrator. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md b/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md index c8dd883d03..a75962830f 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md @@ -24,3 +24,4 @@ Enter a search string to locate the required group, or click **Advance** to use Select a group in the Member Of list and click **Remove** to remove the contact from the membership of that group. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/contact/overview.md b/docs/directorymanager/11.1/portal/user/properties/AD/contact/overview.md index 8bd9a444f7..b3fe1a47f1 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/contact/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/contact/overview.md @@ -21,3 +21,4 @@ store. - [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) - [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/_category_.json index 9a2c54064b..f15afd454a 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/_category_.json +++ b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md index 40e7284ab0..1752bf5534 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md @@ -52,3 +52,4 @@ Notes by the administrator. **Deliver messages to both forwarding address and mailbox** Indicates whether to send every email for this user to the alternate recipient as well. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md index 691a57dfde..a52adbdbde 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md @@ -52,3 +52,4 @@ Send a reply once to each sender outside my organization with the following mess In the text box, type the content that should be sent as the reply to the senders who do not belong to your organization. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md index 3fa9a5a25b..fd6bdedced 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md @@ -28,3 +28,4 @@ ability to send emails. The maximum mailbox size, in kilobytes (KB) for this user, that, when exceeded, suspends the user's ability to both send and receive emails. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/overview.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/overview.md index d7ed5e9aca..1fdd68d232 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/overview.md @@ -25,3 +25,4 @@ based identity store. - [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md) - [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/overview.md b/docs/directorymanager/11.1/portal/user/properties/AD/overview.md index 122f16f0f3..a8788c780d 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/overview.md @@ -41,3 +41,4 @@ store. - [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) - [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/_category_.json index 64b2512097..802ea19856 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/_category_.json +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "useroverview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md index a0b5f43f04..ce5244fe9c 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md @@ -24,3 +24,4 @@ Select this check box to disable the user account, so that the user cannot log-o This check box will be selected when this user account is locked, for example, due to failed logon attempts. Clear this check box to unlock the account. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md index 07dd3947e8..cbdc87aa2e 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md @@ -56,3 +56,4 @@ object/email specified in the Recipient box. - When no recipient is set and this check box is cleared, emails are only sent to the mailbox. - However, when an email/object is specified in the Recipient box and this check box is cleared, emails will not be sent to the mailbox but only to the recipient. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md index f5699eb236..6ebd0b6bfa 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md @@ -23,3 +23,4 @@ a subscription to assign it to the mailbox. The subscription list is displayed for mailbox objects when Office 365 is configured as the messaging provider for the identity store. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md index e9d52b5f9e..328ddc17fc 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md @@ -47,3 +47,4 @@ resources, revoke permissions, and more. Entitlement-related permissions for a security role in an identity store are discussed in the [Entitlement](/docs/directorymanager/11.1/admincenter/securityrole/permissions.md#entitlement) section. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md index 1222fe563e..782a37275e 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md @@ -94,3 +94,4 @@ The photo of the user or contact. Click the **Edit** icon to launch the Manage Photo dialog box for uploading a photo. The dialog box also provides many image editing options, including rotate, crop, flip, and re-size. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md index 685d506e22..43a16e1c3b 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md @@ -34,4 +34,4 @@ The selected group(s) get listed in the Member Of grid. **Remove** Select a group in the Member Of list and click **Remove** to remove the user from the membership of -that group. \ No newline at end of file +that group. diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md index c885eb50c3..d7734baebc 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md @@ -108,3 +108,4 @@ Consider a scenario where the Managed By Life Cycle job is scheduled to run once Mondays. If an object is to be added as a user’s temporary additional manager for three days - Wednesday till Friday, it will not be added. This happens because the Managed By Life Cycle job did not run on the particular days for temporary manager update. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md index c965432d8e..39b9e022f2 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md @@ -43,3 +43,4 @@ Any additional information about the user or contact. **Pager** The pager number of the user or contact. + diff --git a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/useroverview.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/useroverview.md index 138140e941..1b5bedbb48 100644 --- a/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/useroverview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/useroverview.md @@ -23,3 +23,4 @@ based identity store. - [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md) - [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) + diff --git a/docs/directorymanager/11.1/portal/user/properties/EntraID/_category_.json b/docs/directorymanager/11.1/portal/user/properties/EntraID/_category_.json index f137897785..adf61c011e 100644 --- a/docs/directorymanager/11.1/portal/user/properties/EntraID/_category_.json +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/properties/EntraID/contactinfo.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/contactinfo.md index 2b09488791..450d70fdf6 100644 --- a/docs/directorymanager/11.1/portal/user/properties/EntraID/contactinfo.md +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/contactinfo.md @@ -23,3 +23,4 @@ The office number of the user. **Mobile** The cell phone number of the user. + diff --git a/docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md index ac2ea9cc24..684fea4bf2 100644 --- a/docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md @@ -17,3 +17,4 @@ Displays the role assigned to the user on the Microsoft Entra Admin Center. To change the user role, click the down arrow for the new role you want to assign, and then select the check boxes for the role privileges for assignment. + diff --git a/docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md index 182e15f4fa..79b75966f6 100644 --- a/docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md @@ -74,3 +74,4 @@ The user's photo. Click the **Edit** icon to launch the Manage Photo dialog box for uploading a photo. The dialog box also provides many image editing options, including rotate, crop, flip, and re-size. + diff --git a/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md index 619e35c083..2f20d62f54 100644 --- a/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md @@ -17,3 +17,4 @@ The job title of the user/mailbox. **Department** The department in the organization that the user/mailbox works in. + diff --git a/docs/directorymanager/11.1/portal/user/properties/EntraID/overview.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/overview.md index 879e65d99c..f1ef9214e8 100644 --- a/docs/directorymanager/11.1/portal/user/properties/EntraID/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/overview.md @@ -21,3 +21,4 @@ ID based identity store. - [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) (for mailbox only) - [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md) (for mailbox only) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) + diff --git a/docs/directorymanager/11.1/portal/user/properties/_category_.json b/docs/directorymanager/11.1/portal/user/properties/_category_.json index 8238f01062..9cd81c1671 100644 --- a/docs/directorymanager/11.1/portal/user/properties/_category_.json +++ b/docs/directorymanager/11.1/portal/user/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/portal/user/properties/overview.md b/docs/directorymanager/11.1/portal/user/properties/overview.md index 49bf53d6ad..11a13c2df2 100644 --- a/docs/directorymanager/11.1/portal/user/properties/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/overview.md @@ -75,3 +75,4 @@ Contact object is not supported in Microsoft Entra ID. - [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) - [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) + diff --git a/docs/directorymanager/11.1/portal/welcome.md b/docs/directorymanager/11.1/portal/welcome.md index 3be5189256..793dd219f2 100644 --- a/docs/directorymanager/11.1/portal/welcome.md +++ b/docs/directorymanager/11.1/portal/welcome.md @@ -41,3 +41,4 @@ Since the administrator can customize the portal for different identity stores a different user roles within an identity stores, you may not have access to all portal features. ::: + diff --git a/docs/directorymanager/11.1/requirements/_category_.json b/docs/directorymanager/11.1/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/directorymanager/11.1/requirements/_category_.json +++ b/docs/directorymanager/11.1/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/requirements/database.md b/docs/directorymanager/11.1/requirements/database.md index 3874b33b83..3518df0b59 100644 --- a/docs/directorymanager/11.1/requirements/database.md +++ b/docs/directorymanager/11.1/requirements/database.md @@ -35,3 +35,4 @@ Authorities certificate store on connecting clients or servers such as Directory [SQL Certificate for Windows Authentication](/docs/directorymanager/11.1/requirements/sqlcertificate.md) topic for additional information. ::: + diff --git a/docs/directorymanager/11.1/requirements/exchangeservers.md b/docs/directorymanager/11.1/requirements/exchangeservers.md index 90a5990bdb..14399a1ef7 100644 --- a/docs/directorymanager/11.1/requirements/exchangeservers.md +++ b/docs/directorymanager/11.1/requirements/exchangeservers.md @@ -11,3 +11,4 @@ Directory Manager supports the following Microsoft Exchange Servers: - Microsoft Exchange Server 2013 - Microsoft Exchange Server 2016 - Microsoft Exchange Server 2019 + diff --git a/docs/directorymanager/11.1/requirements/hardware.md b/docs/directorymanager/11.1/requirements/hardware.md index 2391dff626..c097fdc6d4 100644 --- a/docs/directorymanager/11.1/requirements/hardware.md +++ b/docs/directorymanager/11.1/requirements/hardware.md @@ -30,3 +30,4 @@ Minimum hardware requirements for Directory Manager are: - 6 GB or more disk space (for installation only) Space requirements are relative to the provider's data size growth for Elasticsearch data. + diff --git a/docs/directorymanager/11.1/requirements/overview.md b/docs/directorymanager/11.1/requirements/overview.md index 1a0537f977..f57e27409a 100644 --- a/docs/directorymanager/11.1/requirements/overview.md +++ b/docs/directorymanager/11.1/requirements/overview.md @@ -18,3 +18,4 @@ Prior to installation, the [Preparation Tool](/docs/directorymanager/11.1/instal required software and Windows features. See the [What does the Preparation Tool Install](/docs/directorymanager/11.1/install/installer/whatprepinstall.md) topic for the list of components the tool installs. + diff --git a/docs/directorymanager/11.1/requirements/permissions/_category_.json b/docs/directorymanager/11.1/requirements/permissions/_category_.json index 7f8c9ad4fa..8e62106f62 100644 --- a/docs/directorymanager/11.1/requirements/permissions/_category_.json +++ b/docs/directorymanager/11.1/requirements/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md index b36415fcf4..8a8b314b31 100644 --- a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md +++ b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md @@ -161,3 +161,4 @@ permissions the SQL server and database accounts must have for - [Create an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/create.md) - [Manage an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/manage.md) + diff --git a/docs/directorymanager/11.1/requirements/permissions/gmsarequirements.md b/docs/directorymanager/11.1/requirements/permissions/gmsarequirements.md index df3bbab643..ece5f9c6ca 100644 --- a/docs/directorymanager/11.1/requirements/permissions/gmsarequirements.md +++ b/docs/directorymanager/11.1/requirements/permissions/gmsarequirements.md @@ -63,3 +63,4 @@ Restart the Directory Manager server if you apply any of the above. **See Also** - [Manage an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/manage.md) + diff --git a/docs/directorymanager/11.1/requirements/permissions/overview.md b/docs/directorymanager/11.1/requirements/permissions/overview.md index a6f82d6a3a..f3a17e7a71 100644 --- a/docs/directorymanager/11.1/requirements/permissions/overview.md +++ b/docs/directorymanager/11.1/requirements/permissions/overview.md @@ -13,3 +13,4 @@ See the following topics for details on these accounts: - [Service Account for Active Directory and Exchange](/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md) - [gMSA for Active Directory](/docs/directorymanager/11.1/requirements/permissions/gmsarequirements.md) + diff --git a/docs/directorymanager/11.1/requirements/sqlcertificate.md b/docs/directorymanager/11.1/requirements/sqlcertificate.md index 779388c111..387a30cdc1 100644 --- a/docs/directorymanager/11.1/requirements/sqlcertificate.md +++ b/docs/directorymanager/11.1/requirements/sqlcertificate.md @@ -43,3 +43,4 @@ Step 5 – Click **OK**. Copy the certificate on Directory Manager server and install it by adding it to the Trusted Root Certification Authorities and Local machine and current user certificate stores. + diff --git a/docs/directorymanager/11.1/requirements/windowsserver.md b/docs/directorymanager/11.1/requirements/windowsserver.md index 8cd04bb173..46df4c6e93 100644 --- a/docs/directorymanager/11.1/requirements/windowsserver.md +++ b/docs/directorymanager/11.1/requirements/windowsserver.md @@ -22,3 +22,4 @@ Directory Manager supports the following Microsoft Windows Servers: - Windows Server 2022 Standard - Windows Server 2022 Datacenter + diff --git a/docs/directorymanager/11.1/ssprportal/_category_.json b/docs/directorymanager/11.1/ssprportal/_category_.json index 24e826470a..c532795242 100644 --- a/docs/directorymanager/11.1/ssprportal/_category_.json +++ b/docs/directorymanager/11.1/ssprportal/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/directorymanager/11.1/ssprportal/functions.md b/docs/directorymanager/11.1/ssprportal/functions.md index 82ddd3cb5c..2d5ecd35f7 100644 --- a/docs/directorymanager/11.1/ssprportal/functions.md +++ b/docs/directorymanager/11.1/ssprportal/functions.md @@ -70,3 +70,4 @@ Active Directory and another in Microsoft Entra ID. This has multiple benefits, After signing into the portal, click the **Linked Accounts** tile. See the [Linked Accounts](/docs/directorymanager/11.1/portal/user/linkedaccounts.md) topic for additional information. + diff --git a/docs/directorymanager/11.1/ssprportal/navigation.md b/docs/directorymanager/11.1/ssprportal/navigation.md index dd0ea9f0b5..414f8e39cf 100644 --- a/docs/directorymanager/11.1/ssprportal/navigation.md +++ b/docs/directorymanager/11.1/ssprportal/navigation.md @@ -25,4 +25,4 @@ The main portal page displays three tiles: - Change Password - Linked Accounts -See the [Manage your Identity Store Accounts](/docs/directorymanager/11.1/ssprportal/functions.md) topic for a discussion of these functions. \ No newline at end of file +See the [Manage your Identity Store Accounts](/docs/directorymanager/11.1/ssprportal/functions.md) topic for a discussion of these functions. diff --git a/docs/directorymanager/11.1/ssprportal/overview.md b/docs/directorymanager/11.1/ssprportal/overview.md index 3e59f6650d..7ff0c18bd7 100644 --- a/docs/directorymanager/11.1/ssprportal/overview.md +++ b/docs/directorymanager/11.1/ssprportal/overview.md @@ -44,3 +44,4 @@ select a function. be redirected to the GroupID Authenticate page. See the [Log in](/docs/directorymanager/11.1/portal/login.md#log-in) topic for signing into the portal. On signing in, the main portal page is displayed. See the [Navigation](/docs/directorymanager/11.1/ssprportal/navigation.md) topic for additional information. + diff --git a/docs/endpointpolicymanager/archive/_category_.json b/docs/endpointpolicymanager/archive/_category_.json index 8d04836a8a..bb13c59c65 100644 --- a/docs/endpointpolicymanager/archive/_category_.json +++ b/docs/endpointpolicymanager/archive/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/archive/acrobatxpro.md b/docs/endpointpolicymanager/archive/acrobatxpro.md index 7efe899ea3..3c3b761c73 100644 --- a/docs/endpointpolicymanager/archive/acrobatxpro.md +++ b/docs/endpointpolicymanager/archive/acrobatxpro.md @@ -114,7 +114,8 @@ the user changes job roles, we're going to totally put those settings back the w also remove the lockout. You can see how we do that in some of our other videos when we talk about our superpowers. -[https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/](https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/) +[https://policypak.com/resources/thank-you-whitepapers/](https://policypak.com/resources/thank-you-whitepapers/) for watching. If you like what you see here with Acrobat Reader, it's available for most applications. We've got a whole bunch of preconfigured Paks ready to use right now. Thanks so much. Take care. + diff --git a/docs/endpointpolicymanager/archive/admxfiles.md b/docs/endpointpolicymanager/archive/admxfiles.md index 2bd8eb0352..d099545e38 100644 --- a/docs/endpointpolicymanager/archive/admxfiles.md +++ b/docs/endpointpolicymanager/archive/admxfiles.md @@ -150,6 +150,8 @@ idea here is that we've ensured that all four checkboxes are checked, or whateve settings are, and even while the app is running no shenanigans can actually occur. That is the key point of how PolicyPak works. With that in mind, if you're interested in learning more about this, you can come to one of the -webinars that we do at endpointpolicymanager.com. I hope to see you there. +webinars that we do at policypak.com. I hope to see you there. Thanks so very much. Take care. + + diff --git a/docs/endpointpolicymanager/archive/applock.md b/docs/endpointpolicymanager/archive/applock.md index 92b4d3b572..a963fa037e 100644 --- a/docs/endpointpolicymanager/archive/applock.md +++ b/docs/endpointpolicymanager/archive/applock.md @@ -50,3 +50,5 @@ control in target application." We have removed that requirement. I hope that helps you out. We're here for you if you need us. Thanks so much. + + diff --git a/docs/endpointpolicymanager/archive/autoupdater.md b/docs/endpointpolicymanager/archive/autoupdater.md index 6f4f6d6bb2..a73384355a 100644 --- a/docs/endpointpolicymanager/archive/autoupdater.md +++ b/docs/endpointpolicymanager/archive/autoupdater.md @@ -88,3 +88,5 @@ This is an example of and update.config to upgrade using a precise file name: ``` + + diff --git a/docs/endpointpolicymanager/archive/cloud.md b/docs/endpointpolicymanager/archive/cloud.md index 2915c2a15c..5086c5e7c4 100644 --- a/docs/endpointpolicymanager/archive/cloud.md +++ b/docs/endpointpolicymanager/archive/cloud.md @@ -225,9 +225,10 @@ Jeremy:Yep. We live to serve. We love this feature. It's great for MSP's and gre and roaming people. Shane: That's fantastic. Hey, -[https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/](https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/) +[https://policypak.com/resources/thank-you-whitepapers/](https://policypak.com/resources/thank-you-whitepapers/) Jeremy. Jeremy:Thank you man. Appreciate it. Shane: Alright. Rock on everybody. Thanks. + diff --git a/docs/endpointpolicymanager/archive/designstudiofirefox.md b/docs/endpointpolicymanager/archive/designstudiofirefox.md index 84a460d35d..412c913caa 100644 --- a/docs/endpointpolicymanager/archive/designstudiofirefox.md +++ b/docs/endpointpolicymanager/archive/designstudiofirefox.md @@ -114,3 +114,5 @@ I hope this has been helpful. If you have any questions, please post them to the talk to you soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/archive/designstudiojava.md b/docs/endpointpolicymanager/archive/designstudiojava.md index cae2087fdb..9af615ae6d 100644 --- a/docs/endpointpolicymanager/archive/designstudiojava.md +++ b/docs/endpointpolicymanager/archive/designstudiojava.md @@ -7,4 +7,6 @@ hide_title: true import DesignStudioJava from '/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/designstudiojava.md'; - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/archive/differentusers.md b/docs/endpointpolicymanager/archive/differentusers.md index bf7b9b0ce9..16ef028214 100644 --- a/docs/endpointpolicymanager/archive/differentusers.md +++ b/docs/endpointpolicymanager/archive/differentusers.md @@ -90,5 +90,7 @@ different users in the same OU using Netwrix Endpoint Policy Manager (formerly P things under different conditions, have one slightly bigger GPO that has the smarts built in to evaluate on the fly. - Love it. Fantastic. -- [https://www.endpointpolicymanager.com/purchasing/thanks.html](https://www.endpointpolicymanager.com/purchasing/thanks.html) man. +- [https://www.policypak.com/purchasing/thanks.html](https://www.policypak.com/purchasing/thanks.html) man. - We'll talk to you guys later. + + diff --git a/docs/endpointpolicymanager/archive/gotomeeting.md b/docs/endpointpolicymanager/archive/gotomeeting.md index 07981d25c3..f0b9d3edcd 100644 --- a/docs/endpointpolicymanager/archive/gotomeeting.md +++ b/docs/endpointpolicymanager/archive/gotomeeting.md @@ -18,7 +18,7 @@ done. Hi. This is Jeremy Moskowitz, Microsoft MVP, Enterprise Mobility and Founder of PolicyPak Software. In this video, we're going to learn how to manage and -[ lockdown ](https://dev.endpointpolicymanager.com/lockdown-recordings-portal/)GoToMeeting using PolicyPak. +[ lockdown ](https://policypak.com/lockdown-recordings-portal/)GoToMeeting using PolicyPak. I've already got "GoToMeeting" installed on my target computer, and I'm just a regular user here. As you can see, I'm logged on as a guy called "EastSales User4." If we open up this application from @@ -81,7 +81,8 @@ doing. And we're done. That is how incredibly easy it is for you to use PolicyPak and to manage and lockdown GoToMeeting as well as tons of your other desktop applications. If you're looking for a trial of PolicyPak, just click on the -[https://dev.endpointpolicymanager.com/webinar/](https://dev.endpointpolicymanager.com/webinar/) button on the right. +[https://policypak.com/webinar/](https://policypak.com/webinar/) button on the right. -[https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/](https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/) +[https://policypak.com/resources/thank-you-whitepapers/](https://policypak.com/resources/thank-you-whitepapers/) so much for watching, and get in touch with us if you're looking to get started. Talk with you soon. + diff --git a/docs/endpointpolicymanager/archive/ie10.md b/docs/endpointpolicymanager/archive/ie10.md index 6a58a8906d..3ec8d51614 100644 --- a/docs/endpointpolicymanager/archive/ie10.md +++ b/docs/endpointpolicymanager/archive/ie10.md @@ -86,7 +86,7 @@ using WSUS or whatever, and now promptly your users don't get those things. What do? This is where I created a whitepaper for you. Let me show you exactly how to find this whitepaper. -It's hanging out over here on the "PolicyPak" website ("www.endpointpolicymanager.com"). Over here under +It's hanging out over here on the "PolicyPak" website ("www.policypak.com"). Over here under "Windows Security Whitepapers," I have one here called "What most Internet Explorer Admins don't know about application management." @@ -110,3 +110,5 @@ Alright, thanks so much. I hope this has been informative and you learned a litt Internet Explorer 10. Take care. + + diff --git a/docs/endpointpolicymanager/archive/ie9.md b/docs/endpointpolicymanager/archive/ie9.md index 955c0c7c01..8bb07ed04d 100644 --- a/docs/endpointpolicymanager/archive/ie9.md +++ b/docs/endpointpolicymanager/archive/ie9.md @@ -141,3 +141,5 @@ the big old "Download" button or "Webinar" button on the right, and we look forw you soon.Remember, with PolicyPak, what you set is what they get. Thanks so much. Bye-bye. + + diff --git a/docs/endpointpolicymanager/archive/infranview.md b/docs/endpointpolicymanager/archive/infranview.md index 85a50b2986..215f045adf 100644 --- a/docs/endpointpolicymanager/archive/infranview.md +++ b/docs/endpointpolicymanager/archive/infranview.md @@ -20,7 +20,7 @@ enforced and streamlined with Endpoint Policy Manager. Check out this video to s Hi, this is Jeremy Moskowitz, Microsoft MVP, Enterprise Mobility and Founder of PolicyPak Software. In this video, we're going to learn how to manage and -[https://dev.endpointpolicymanager.com/lockdown-recordings-portal/](https://dev.endpointpolicymanager.com/lockdown-recordings-portal/) +[https://policypak.com/lockdown-recordings-portal/](https://policypak.com/lockdown-recordings-portal/) IrfanView using PolicyPak. I've already got IrfanView installed on my computer, and I'm just a regular user here. As you can @@ -40,7 +40,7 @@ We'll go ahead and right click over our "East Sales Users", "Create a GPO" and w it "Lockdown IrfanView." So this GPO is now associated with the "East Sales Users." I'll right click over it. I'll click "Edit…" I'll dive down under "User Configuration," "PolicyPak/Applications/New/Application." There it is, -[https://www.endpointpolicymanager.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html](https://www.endpointpolicymanager.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html)along +[https://www.policypak.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html](https://www.policypak.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html)along with other applications like "Java," "Flash" "Firefox," "Skype" and lots of other important desktop applications that your users utilize every day (and you want to make more secure.). @@ -76,7 +76,8 @@ And we are done. That is how incredibly easy it is for you to use PolicyPak to m Irfanview as well as tons of other desktop applications. If you're looking for a trial of PolicyPak, just click on the -[ https://dev.endpointpolicymanager.com/webinar/](https://dev.endpointpolicymanager.com/webinar/) button on the right. +[ https://policypak.com/webinar/](https://policypak.com/webinar/) button on the right. Thanks so much for watching, and get in touch with us if you're looking to get started. Talk to you soon. + diff --git a/docs/endpointpolicymanager/archive/itemleveltartgeting.md b/docs/endpointpolicymanager/archive/itemleveltartgeting.md index 9f19d6fcd1..de5cb5a916 100644 --- a/docs/endpointpolicymanager/archive/itemleveltartgeting.md +++ b/docs/endpointpolicymanager/archive/itemleveltartgeting.md @@ -7,7 +7,7 @@ sidebar_position: 280 # Group Policy Preferences: Item Level Targeting Learn how to use **Group Policy Preferences** -[https://www.endpointpolicymanager.com/pp-blog/item-level-targeting](https://www.endpointpolicymanager.com/pp-blog/item-level-targeting) +[https://www.policypak.com/pp-blog/item-level-targeting](https://www.policypak.com/pp-blog/item-level-targeting) from former Group Policy MVP Jeremy Moskowitz. @@ -24,7 +24,7 @@ the Group Policy Preferences. I want to talk about a very specific piece of it, which is that for every single item you create, like "Shortcuts," let's say I want to create this shortcut on the "Desktop" and make it a "URL" like -"www.endpointpolicymanager.com." I'll give it a little lock "Icon." If I were to just hit go right here, every +"www.policypak.com." I'll give it a little lock "Icon." If I were to just hit go right here, every West Sales User is going to get this particular setting because this entry is linked over to my "West Sales Users." All of my West Sales users are going to get this. @@ -49,10 +49,12 @@ item to appear when the "Computer Name" has "64." It has to have a match of "6" Those are my two items. Normally, both of these would appear on both of my desktops, but that's not what's going to happen here. If I run "gpupdate" on this computer and I go over here and run -"gpupdate" on that computer, let's go back to the first one. There's the "www.endpointpolicymanager.com" icon, +"gpupdate" on that computer, let's go back to the first one. There's the "www.policypak.com" icon, but we don't get the www.GPanswers.com icon because that didn't match. If I go over to this one, we -get the "www.GPanswers.com" icon but not the www.endpointpolicymanager.com icon. +get the "www.GPanswers.com" icon but not the www.policypak.com icon. That's Group Policy Preferences item-level targeting in a nutshell. Hope that helps you out. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/archive/java.md b/docs/endpointpolicymanager/archive/java.md index 8154cfe6fd..c2229c1054 100644 --- a/docs/endpointpolicymanager/archive/java.md +++ b/docs/endpointpolicymanager/archive/java.md @@ -162,3 +162,5 @@ work, why, what's going on – the first place to get started is the community f them, and the answers we provide there will help everybody. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/archive/massdeploy.md b/docs/endpointpolicymanager/archive/massdeploy.md index 1c19481158..20d2f68b44 100644 --- a/docs/endpointpolicymanager/archive/massdeploy.md +++ b/docs/endpointpolicymanager/archive/massdeploy.md @@ -132,3 +132,5 @@ happen to be using Group Policy to do this, but you can use if you have your own software to deploy any MSI you want and it works just like this. That's it. I hope this was helpful. Have fun installing PolicyPak and getting more secure. Thanks so much. + + diff --git a/docs/endpointpolicymanager/archive/modenuke.md b/docs/endpointpolicymanager/archive/modenuke.md index 80b4d53065..a60bbaa4e7 100644 --- a/docs/endpointpolicymanager/archive/modenuke.md +++ b/docs/endpointpolicymanager/archive/modenuke.md @@ -216,3 +216,5 @@ for one of our webinars. (Click on "Webinar/Download.") After the webinar is ove download the bits and try it out for yourself and make sure it's right for you. With that in mind, thanks so very much for watching, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/archive/office2013.md b/docs/endpointpolicymanager/archive/office2013.md index 4178a9c739..a92df3a6db 100644 --- a/docs/endpointpolicymanager/archive/office2013.md +++ b/docs/endpointpolicymanager/archive/office2013.md @@ -43,7 +43,7 @@ Center Settings" such as "Macro Settings." If you open up Microsoft Word and review my "Trust Center Settings" you'll see some more tabs that are important to this application as well such as "Protected View" and -[https://dev.endpointpolicymanager.com/company/privacy/](https://dev.endpointpolicymanager.com/company/privacy/) Options." +[https://policypak.com/company/privacy/](https://policypak.com/company/privacy/) Options." Let's go over to our "Task Monitoring," and we'll see that it's "In Progress" here. Let's go over to my target machine here, and we'll take a look at the Mirage client and it's doing its thing. This is @@ -67,7 +67,7 @@ PolicyPak. I'll go ahead and switch over to my Management Station computer. We'll go ahead and right click over our "East Sales Users", "Create a GPO" and we're going to call it -[https://dev.endpointpolicymanager.com/lockdown-recordings-portal/](https://dev.endpointpolicymanager.com/lockdown-recordings-portal/) +[https://policypak.com/lockdown-recordings-portal/](https://policypak.com/lockdown-recordings-portal/) Office 2013." So this GPO is now associated with the "East Sales Users." you'll right click over it. You'll click "Edit…" you'll dive down under "User Configuration," "PolicyPak/Applications/New/Application." There it is, "PolicyPak for Microsoft Outlook 2013" along @@ -130,7 +130,8 @@ And we are done. That is how incredibly easy it is for you to use PolicyPak to m 2013 suite as well as tons of other desktop applications. If you're looking for a trial of PolicyPak, just click on the -[https://dev.endpointpolicymanager.com/webinar/](https://dev.endpointpolicymanager.com/webinar/) button on the right. +[https://policypak.com/webinar/](https://policypak.com/webinar/) button on the right. Thanks so much for watching, and get in touch with us if you're looking to get started. Talk to you soon. + diff --git a/docs/endpointpolicymanager/archive/operanext.md b/docs/endpointpolicymanager/archive/operanext.md index 77a737a279..aed5a59e29 100644 --- a/docs/endpointpolicymanager/archive/operanext.md +++ b/docs/endpointpolicymanager/archive/operanext.md @@ -18,7 +18,7 @@ In this video, we're going to see how PolicyPak can manage Opera Next. There are two tracks to Opera. There's the standard track and then there's the Next track, and PolicyPak has -[https://www.endpointpolicymanager.com/support-sharing/preconfigured-paks.html](https://www.endpointpolicymanager.com/support-sharing/preconfigured-paks.html) +[https://www.policypak.com/support-sharing/preconfigured-paks.html](https://www.policypak.com/support-sharing/preconfigured-paks.html) for both tracks. It's really easy to manage. Let me show you what it would look like. As you can see, I'm logged on as a standard user. This guy is called "eastsalesuser6," no admin @@ -64,8 +64,9 @@ shouldn't do. The very next time the application runs, PolicyPak automatically r settings to ensure the experience is the same every time. That's it. if you're ready to get started using PolicyPak, just click on the -[https://dev.endpointpolicymanager.com/webinar/](https://dev.endpointpolicymanager.com/webinar/) button on the right, and +[https://policypak.com/webinar/](https://policypak.com/webinar/) button on the right, and we'll look forward to seeing you at a webinar and give you the chance to try PolicyPak out in your own test lab. Thanks so much, and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/archive/overview.md b/docs/endpointpolicymanager/archive/overview.md index 51f720ca5e..08e18d1e51 100644 --- a/docs/endpointpolicymanager/archive/overview.md +++ b/docs/endpointpolicymanager/archive/overview.md @@ -37,3 +37,5 @@ of archived Knowledge Base articles and video topics. - [Endpoint Policy Manager and Symantec Workspace Streaming and Virtualization](/docs/endpointpolicymanager/archive/symantecworkspace.md) - [The CSE auto-updater feature appears to not be working. What can I do?](/docs/endpointpolicymanager/archive/autoupdater.md) - [Group Policy Preferences: Item Level Targeting](/docs/endpointpolicymanager/archive/itemleveltartgeting.md) + + diff --git a/docs/endpointpolicymanager/archive/parcctesting.md b/docs/endpointpolicymanager/archive/parcctesting.md index 889a776f4a..4af70fcb7a 100644 --- a/docs/endpointpolicymanager/archive/parcctesting.md +++ b/docs/endpointpolicymanager/archive/parcctesting.md @@ -69,3 +69,5 @@ It will straightaway open the full-screen Java-enabled content website. Actually time to load up all the content from Java. Now you can see that it opened that website successfully. I hope it helps. Thank you. + + diff --git a/docs/endpointpolicymanager/archive/preferencesexporter.md b/docs/endpointpolicymanager/archive/preferencesexporter.md index 69762143dc..309e16f0c9 100644 --- a/docs/endpointpolicymanager/archive/preferencesexporter.md +++ b/docs/endpointpolicymanager/archive/preferencesexporter.md @@ -19,7 +19,7 @@ Group Policy mechanism to get them delivered by using PolicyPak Preferences – free utility, the PolicyPak Exporter. To get started, you want to have a couple of Group Policy Preference items. Here's one that puts a -shortcut called "www.endpointpolicymanager.com" on the desktop, another one that puts "www.GPanswers.com" on the +shortcut called "www.policypak.com" on the desktop, another one that puts "www.GPanswers.com" on the desktop. You're welcome to use "Item-level targeting." We have another video for that that says when a particular item will apply under what conditions. @@ -41,7 +41,7 @@ Files." I've got another folder here. Here we go: "GPPrefs Items." Here are the ones that we just did. You can just add them right in just like that. This utility, the PolicyPak Exporter, works for our -[https://dev.endpointpolicymanager.com/products/](https://dev.endpointpolicymanager.com/products/) – PolicyPak Preferences +[https://policypak.com/products/](https://policypak.com/products/) – PolicyPak Preferences that deals with Group Policy Preferences and also PolicyPak Application Manager that deals with things like Java, Flash, Firefox and so on. You can do things like "Never check for updates" and so on. @@ -94,5 +94,6 @@ or our own little targeting feature which lets you specify everyone on the "Comp That's it for this utility. I hope that helps you out. -[https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/](https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/) +[https://policypak.com/resources/thank-you-whitepapers/](https://policypak.com/resources/thank-you-whitepapers/) so much, and talk to you soon. + diff --git a/docs/endpointpolicymanager/archive/symantecworkspace.md b/docs/endpointpolicymanager/archive/symantecworkspace.md index 22ce4d23df..ee3150ab11 100644 --- a/docs/endpointpolicymanager/archive/symantecworkspace.md +++ b/docs/endpointpolicymanager/archive/symantecworkspace.md @@ -111,7 +111,7 @@ these settings afterward and also optionally lock it down. That's what PolicyPak If we go back to our Group Policy Object here, we can go to "New Application" and we'll pick "PolicyPak for Mozilla Firefox" here. We'll go ahead and double click it, and we'll set the "Home -Page" – notice again that our Pak looks pretty much exactly like the app – "www.endpointpolicymanager.com." +Page" – notice again that our Pak looks pretty much exactly like the app – "www.policypak.com." While we're here, for "Security" we will check all of these checkboxes and really ensure that those settings are going to be dynamically delivered. @@ -122,7 +122,7 @@ show you how to do that. Alright, now that that's done, I'll go ahead and close that out. Let's go ahead and run "Mozilla Firefox" and see if our settings were set dynamically using PolicyPak. We'll go to "Firefox/Options." There we go. The "Security" tab shows that all three settings were set, and the -"General" tab shows that "www.endpointpolicymanager.com" is the now "Home Page." +"General" tab shows that "www.policypak.com" is the now "Home Page." If they change this to "www.oops.com" and they do something they shouldn't do, click "OK" and click close, well the next time Firefox is run, whether or not they're online or offline, those settings @@ -140,3 +140,5 @@ Virtualization. If you're looking to get a trial or an eval copy of PolicyPak, c webinars and as soon as we see you there we'll hand over the bits. Thanks so much, and I'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/archive/tattooing.md b/docs/endpointpolicymanager/archive/tattooing.md index 2ae81f6fb6..7a86320150 100644 --- a/docs/endpointpolicymanager/archive/tattooing.md +++ b/docs/endpointpolicymanager/archive/tattooing.md @@ -141,3 +141,5 @@ I hope this was helpful for you. PolicyPak has a free download after watching th hope we'll see you over there for that. Thanks so much. Take care. + + diff --git a/docs/endpointpolicymanager/archive/upgrading.md b/docs/endpointpolicymanager/archive/upgrading.md index 9b87c58824..5fb7eaa17c 100644 --- a/docs/endpointpolicymanager/archive/upgrading.md +++ b/docs/endpointpolicymanager/archive/upgrading.md @@ -122,3 +122,5 @@ to 9005, that's OK too. The same principles apply if you want to use Group Polic Installation. Hope this has been helpful. Thanks so much, and we'll talk. + + diff --git a/docs/endpointpolicymanager/archive/vmware.md b/docs/endpointpolicymanager/archive/vmware.md index df51e465a2..756f6fff66 100644 --- a/docs/endpointpolicymanager/archive/vmware.md +++ b/docs/endpointpolicymanager/archive/vmware.md @@ -59,3 +59,5 @@ the “Options” tab, “Shared Folders” is now delivered and it is grayed ou I hope it helps. If you have any questions, you can put those questions on our support forum or you can open a support ticket here https://www.netwrix.com/sign_in.html?rf=tickets.html#/open-a-ticket. Thanks. + + diff --git a/docs/endpointpolicymanager/archive/vmwarefilesettings.md b/docs/endpointpolicymanager/archive/vmwarefilesettings.md index c7af1664a3..f71471acf4 100644 --- a/docs/endpointpolicymanager/archive/vmwarefilesettings.md +++ b/docs/endpointpolicymanager/archive/vmwarefilesettings.md @@ -75,3 +75,5 @@ is also disabled. If you have any questions, please open a support ticket https://www.netwrix.com/sign_in.html?rf=tickets.html#/open-a-ticket + + diff --git a/docs/endpointpolicymanager/archive/vmwarehorizonmirage.md b/docs/endpointpolicymanager/archive/vmwarehorizonmirage.md index c759f430bc..c420d3d640 100644 --- a/docs/endpointpolicymanager/archive/vmwarehorizonmirage.md +++ b/docs/endpointpolicymanager/archive/vmwarehorizonmirage.md @@ -48,11 +48,11 @@ Desktops") we will "Manage Firefox via PolicyPak." Now again, the applications d because we haven't gotten them there using Mirage. On the computer side, under "PolicyPak/Applications/New/Application" we'll pick -[https://www.endpointpolicymanager.com/products/manage-mozilla-firefox-with-group-policy.html](https://www.endpointpolicymanager.com/products/manage-mozilla-firefox-with-group-policy.html) +[https://www.policypak.com/products/manage-mozilla-firefox-with-group-policy.html](https://www.policypak.com/products/manage-mozilla-firefox-with-group-policy.html) Now remember, PolicyPak isn't delivering the application. That's what Mirage is going to do. PolicyPak is going to deliver and enforce the application's settings. -If we pick "www.vmware.com" as the [https://dev.endpointpolicymanager.com/](https://dev.endpointpolicymanager.com/) we can +If we pick "www.vmware.com" as the [https://policypak.com/](https://policypak.com/) we can also right click and "Lockdown this setting using the system-wide config file" so now the users can't work around it. Under "Security," we'll make sure that these checkboxes are always checked and also "Lockdown this setting using the system-wide config file." I'll go ahead and lockdown two out @@ -102,3 +102,4 @@ together story with PolicyPak and VMWare Horizon Mirage. If you have any questions or want to get started with your trial of PolicyPak, we're here for you. Thanks so very much, and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/archive/vmwaresupplements.md b/docs/endpointpolicymanager/archive/vmwaresupplements.md index 512ad56f68..74a92af172 100644 --- a/docs/endpointpolicymanager/archive/vmwaresupplements.md +++ b/docs/endpointpolicymanager/archive/vmwaresupplements.md @@ -81,7 +81,7 @@ me, the administrator, to my management station. That's this guy right here. As I'm logging on here, what we're going to do right away – and you might have seen me do this in some of my other videos for PolicyPak–is we're going to take the "PreConfigured PolicyPaks," which -are downloadable when you trial endpointpolicymanager.com. You can see we've got a whole army of Paks that are +are downloadable when you trial policypak.com. You can see we've got a whole army of Paks that are available to you. For these examples, we're only going to pick two or three. We've got "Acrobat Reader X" that we want @@ -153,7 +153,7 @@ There we go, one down and two to go. Let's go ahead and let's do another one. Ba console here, we'll go to "PolicyPak/Applications/New/Application."We'll go ahead and pick "PolicyPak for Mozilla Firefox" here. We'll go ahead and click on "Mozilla Firefox" here. -Let's click on some important things, like maybe the "Home Page." We'll go to "www.endpointpolicymanager.com." I +Let's click on some important things, like maybe the "Home Page." We'll go to "www.policypak.com." I mean, there are a lot of settings here, a lot of security things for you to set for your company. I just want to prove a point that it works perfectly inside of VMware View. I'll go ahead and click "OK" here and show you what it looks like on the client. @@ -165,7 +165,7 @@ just take effect naturally. But we're just going ahead and accelerating the hand GPUpdate. You could log off and log back on, get a new VDI machine, anything like that. Let's go ahead and run "Mozilla Firefox" and see what happens. There we go, perfectly. It connected -to "www.endpointpolicymanager.com." I didn't even let it finish. Maybe I should, just to prove a point. There we +to "www.policypak.com." I didn't even let it finish. Maybe I should, just to prove a point. There we go, so we set it. If I wanted to, I want to also show you that if a user decides they want to go to the "Options" and change the "Home Page" to something else like "www.GPanswers.com" and they click "OK," let's see what happens the very next time Firefox is run. @@ -212,3 +212,5 @@ PolicyPak software. Click on the big old "Download" button on the right or make a call. Thanks so much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/archive/xenapp.md b/docs/endpointpolicymanager/archive/xenapp.md index b451af1ec6..e99f3819ed 100644 --- a/docs/endpointpolicymanager/archive/xenapp.md +++ b/docs/endpointpolicymanager/archive/xenapp.md @@ -73,7 +73,7 @@ application."We'll make it hard for them to work around our settings. Also while we're here, we'll go to "PolicyPak/Applications/New/Application"and we'll go to "PolicyPak for Mozilla Firefox."Like I said, what we want to do here is we want to for the "Home -Page" we'll do this "www.endpointpolicymanager.com." +Page" we'll do this "www.policypak.com." Then while we're here, we'll also go to "Security." Well, remember, that user unchecked those checkboxes. Let's make sure that those checkboxes, those important security things, are in fact @@ -127,3 +127,5 @@ I hope you had fun watching this demonstration of PolicyPak and XenApp. If you h we're happy to help. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/_category_.json b/docs/endpointpolicymanager/components/_category_.json index 1de6c0c8b1..2793e44931 100644 --- a/docs/endpointpolicymanager/components/_category_.json +++ b/docs/endpointpolicymanager/components/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/_category_.json index ef4813a2ed..d5c073ca46 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/_category_.json @@ -3,4 +3,4 @@ "position": 1, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/_category_.json index d92c78eb54..63873d39b4 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/_category_.json index 8e4e1c948b..3b59e86c62 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/_category_.json @@ -3,4 +3,4 @@ "position": 15, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/disableofficeelements.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/disableofficeelements.md index 99c4d9b264..3d6a9e9bc6 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/disableofficeelements.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/disableofficeelements.md @@ -50,3 +50,5 @@ Use Item Level Targeting filter to control the scope of this setting. **Step 4 –** Click **OK** to save the changes made. The command bar buttons and menu items are now disabled. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/settings.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/settings.md index 546505a5d0..1c318c0ea4 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/settings.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestips/settings.md @@ -29,3 +29,5 @@ The Administrative Templates for the Computer Configuration settings contains th - Desktop - Network - System + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/_category_.json index 9399cd47ca..56d455706d 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/missingcollections.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/missingcollections.md index f298a0fce2..0c658d20ef 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/missingcollections.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/missingcollections.md @@ -14,3 +14,5 @@ Policy Manager (formerly PolicyPak) on Windows 7. If your Admin Station is Windows 8 and later, ensure you have .Net Framework 4.0 or higher specifically installed on your management station. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/namespacealreadydefined.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/namespacealreadydefined.md index 7c5ea86a5b..327cfb60e6 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/namespacealreadydefined.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/namespacealreadydefined.md @@ -13,3 +13,5 @@ There are two articles you can read to fix the problem permanently: 1. [https://support.microsoft.com/en-us/help/3077013/-microsoft-policies-sensors-windowslocationprovider-is-already-defined](https://support.microsoft.com/en-us/help/3077013/-microsoft-policies-sensors-windowslocationprovider-is-already-defined) And 2. [https://jorgequestforknowledge.wordpress.com/2016/10/13/namespace-already-defined-as-the-target-namespace-for-another-file-in-the-policy-store/](https://jorgequestforknowledge.wordpress.com/2016/10/13/namespace-already-defined-as-the-target-namespace-for-another-file-in-the-policy-store/) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/policyduplicates.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/policyduplicates.md index 6f59ee26ef..5efb96289a 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/policyduplicates.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/policyduplicates.md @@ -21,3 +21,5 @@ article on that: [https://support.microsoft.com/en-us/help/3077013/-microsoft-policies-sensors-windowslocationprovider-is-already-defined](https://support.microsoft.com/en-us/help/3077013/-microsoft-policies-sensors-windowslocationprovider-is-already-defined) ![733_1_gfhjghj](/images/endpointpolicymanager/troubleshooting/error/admintemplates/733_1_gfhjghj.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/settingsreport.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/settingsreport.md index 18f5c8aed3..c7ef9ec62f 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/settingsreport.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/settingsreport.md @@ -20,3 +20,5 @@ Admin Console MSI 753 you need to open and save each collection and policy. After that, reporting is written as seen here. (An example of a Policy in a Collection.) ![494_2_image0041](/images/endpointpolicymanager/troubleshooting/administrativetemplates/494_2_image0041.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/versions.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/versions.md index d2267713ea..7a1f595973 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/versions.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/versions.md @@ -10,3 +10,5 @@ The least supported combination for Netwrix Endpoint Policy Manager (formerly Po Templates Manager MSI Console (MMC snap-in) 753 and CSE of 747. Whenever possible, please upgrade both the MMC and CSE to latest shipping version! + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/windowsprintspooler.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/windowsprintspooler.md index a266bd7627..5dd33ab122 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/windowsprintspooler.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/admintemplatestroubleshooting/windowsprintspooler.md @@ -35,3 +35,5 @@ More information can be found at the links below: [https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527) [https://support.microsoft.com/en-us/topic/kb5005010-restricting-installation-of-new-printer-drivers-after-applying-the-july-6-2021-updates-31b91c02-05bc-4ada-a7ea-183b129578a7](https://support.microsoft.com/en-us/topic/kb5005010-restricting-installation-of-new-printer-drivers-after-applying-the-july-6-2021-updates-31b91c02-05bc-4ada-a7ea-183b129578a7) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/_category_.json index b07da35aeb..4160018956 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/componentlicense.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/componentlicense.md index 54f5392a7c..0d479c5942 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/componentlicense.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/componentlicense.md @@ -32,3 +32,5 @@ license affecting only a small number of machines at a time. If you do encounter a problem, simply remove the PPPrefs license and any GP + PP + Preferences and the issues should go away. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/domainjoined.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/domainjoined.md index 681a08aadd..0fae77c2bb 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/domainjoined.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/domainjoined.md @@ -23,3 +23,5 @@ To that end, here is the documentation to un-license a single component, like En Manager Preferences: If you're an on-Prem cloud or MDM customer. [What if I want to unlicense specific components via ADMX or Endpoint Policy Manager Cloud?](/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentscloud.md) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/drivemappings.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/drivemappings.md index 7d5010fe7c..f2be876586 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/drivemappings.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/drivemappings.md @@ -64,3 +64,5 @@ as a guide. the policy, to verify that they get the drive mapping. ![106_9_img-9](/images/endpointpolicymanager/preferences/106_9_img-9.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/passwords.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/passwords.md index da3a1faf19..c79b211fcc 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/passwords.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/passwords.md @@ -75,3 +75,5 @@ Cloud. In domain-joined scenarios that component is automatically disabled until See [Why is Endpoint Policy Manager Preferences (original version) "forced disabled" by default?](/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/forceddisabled.md) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/printerdeploy.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/printerdeploy.md index 06bbb94557..ec90e39233 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/printerdeploy.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/printerdeploy.md @@ -29,3 +29,5 @@ and click on Common to expand the section and check the box next to Run in logge context (user policy option) before clicking **Ok** to save. ![191_3_pppref-faq4-img3](/images/endpointpolicymanager/preferences/191_3_pppref-faq4-img3.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/settings.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/settings.md index bf2f2e454c..08d279d4c8 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/settings.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/settings.md @@ -12,3 +12,5 @@ the Group Policy Preferences, with more than twenty configurable options. ![626_1_pppm-gpme-user_299x531](/images/endpointpolicymanager/preferences/626_1_pppm-gpme-user_299x531.webp) ![626_2_pppm-gpme-comp_297x472](/images/endpointpolicymanager/preferences/626_2_pppm-gpme-comp_297x472.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/startservice.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/startservice.md index bd76fae1d7..d16a0f14d8 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/startservice.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicypreferences/startservice.md @@ -30,3 +30,5 @@ click **OK**. **Step 7 –** Now apply the GPO to the Computer OU where the computers live and where you want this setting, and the next time `GPUPDATE` runs the service will be enabled. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/_category_.json index b533449c9d..872b3ea983 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/delivercertificates.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/delivercertificates.md index 3983fba45b..2d810a7c78 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/delivercertificates.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/delivercertificates.md @@ -33,3 +33,5 @@ MDM. Inside the exported XML you can see the certificate embedded like this and ready for use. ![663_2_q10-img-2](/images/endpointpolicymanager/cloud/security/580_2_q10-img-2.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/onpremisecloud.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/onpremisecloud.md index d34821c691..cd3e3102a8 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/onpremisecloud.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/onpremisecloud.md @@ -45,3 +45,5 @@ On-Premises Group Policy, the policies will continuously replace each other ever We recommend you choose only one method, and set Security Settings policies in either PPC or On-Premises Group Policy, not in both. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/securitysettings.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/securitysettings.md index b731b7e11a..659c110cdd 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/securitysettings.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/securitysettings.md @@ -27,3 +27,5 @@ with the cloud or MDM service, as seen here. ![617_4_ppsec-kb-01-img-04](/images/endpointpolicymanager/troubleshooting/gpoexport/617_4_ppsec-kb-01-img-04.webp) You'll be managing your Windows Security Settings through the cloud or MDM service in no time! + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/_category_.json index e5ba55b0cf..111cd519d5 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/securitysettings.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/securitysettings.md index d35b7602a5..433a0cd064 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/securitysettings.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/securitysettings.md @@ -38,3 +38,5 @@ Manager: - Wired Network (IEEE 802.3) Policies - Wireless Network (IEEE 802.11) Policies - Advanced Audit Policies + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/usercontext.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/usercontext.md index 4ed4fbf390..ca09850635 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/usercontext.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/gpoexportmanager/usercontext.md @@ -61,3 +61,5 @@ If you fail to change the context from System to User and attempt to map a print following in the Group Policy Preferences Trace logs, which show the Access Denied details. ![403_5_hfkb-1131-img-05_950x612](/images/endpointpolicymanager/gpoexport/403_5_hfkb-1131-img-05_950x612.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/knowledgebase.md index a95d171960..b5fb96ad3a 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/knowledgebase.md @@ -43,3 +43,5 @@ See the following Knowledge Base articles for GPO Export Merge, Admin Templates - [Can I use Endpoint Policy Manager Cloud to deliver certificates ?](/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/delivercertificates.md) - [Why Won't my Windows Security Settings Export using GPO Export Manager](/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/securitysettings.md) - [Why do I sometimes see Endpoint Policy Manager Cloud security settings and sometimes see on-prem GPO security settings?](/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/onpremisecloud.md) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/_category_.json index 20ca7992c8..0c5b98a0c0 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/comments.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/comments.md index e49f7b2458..3c10ec3c39 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/comments.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/comments.md @@ -11,3 +11,5 @@ must open and edit the setting and then add the comment. The comments can be see within the GPO. ![about_policypak_admin_templates_20](/images/endpointpolicymanager/adminstrativetemplates/about_endpointpolicymanager_admin_templates_20.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/existinggpos.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/existinggpos.md index cfa33a981f..c615555051 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/existinggpos.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/existinggpos.md @@ -35,3 +35,5 @@ seen below. Currently, the Endpoint Policy Manager **Group Policy Merge Tool** can only migrate GPOs containing ADM/ADMX (REG.POL) items. In the future, more formats will be available for other scenarios. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/export.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/export.md index 86477bab13..717fc5bc18 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/export.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/export.md @@ -20,3 +20,5 @@ Endpoint Policy Manager Exporter and Microsoft Endpoint Manager (SCCM and Intune topic for additional information. ::: + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/_category_.json index 4bfbb9aed7..5e4a4440cf 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/collection.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/collection.md index fb18aca754..67af84fb23 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/collection.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/collection.md @@ -41,3 +41,5 @@ Next, we'll ensure that only the East Sales Users get these policy settings whil Targeting. See the [Using Item-Level Targeting with Collections and Policies](/docs/endpointpolicymanager/components/admintemplatesmanager/manual/itemleveltargeting.md) topic for additional information on the next steps. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/computerside.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/computerside.md index 4a8124d551..dec3a18f94 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/computerside.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/computerside.md @@ -26,3 +26,5 @@ This feature allows you to avoid the complex process of Group Policy Loopback pr the sake of delivering one (or more) user-side settings to a series of computers. Alternatively, you may change the Scope Filter and elect to show User Policy only, Computer Policy only, or All Policy (both user and computer). + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/overview.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/overview.md index bc936986ad..40bcc9a70c 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/overview.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/overview.md @@ -11,3 +11,5 @@ node. The Endpoint Policy Manager Admin Templates Manager allows you to create a collection. ![about_policypak_admin_templates_2](/images/endpointpolicymanager/adminstrativetemplates/gettoknow/about_endpointpolicymanager_admin_templates_2.webp) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/userside.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/userside.md index be93e3a278..254c05b366 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/userside.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/gettoknow/userside.md @@ -29,3 +29,5 @@ Similarities between the two windows include the same options (**Not Configured* **Disabled**) and sub-options, like the **Comment** field, the **Supported on** field (read-only), and the **Help** text box. The only difference is the Item-Level Targeting button, which is found on the bottom left. We will cover this in detail later. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/itemleveltargeting.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/itemleveltargeting.md index 9044ab01a4..de1186d66d 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/itemleveltargeting.md @@ -78,3 +78,5 @@ Click the **Item-Level Targeting** button within any policy setting to open that Item-Level Targeting editor. ::: + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/overview.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/overview.md index 1a0d3135a2..101b113c94 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/overview.md @@ -91,3 +91,5 @@ Endpoint Policy Manager Admin Templates Manager has the following components: Manager Admin Templates Manager and our other products XML files and wrap them into a portable MSI file for deployment using Microsoft Endpoint Manager (SCCM and Intune) or your own systems-management software. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/priority.md b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/priority.md index 71037434ef..309d98a481 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/manual/priority.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/manual/priority.md @@ -39,3 +39,5 @@ This is the same way Group Policy Preferences performs ordering as well. To change the priority of a particular AppSet, click on it and select ether **Raise Priority**, **Lower Priority**, **Maximum Priority**, or **Minimum Priority**. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/_category_.json index cb657b91c6..c96de79669 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/_category_.json index 744825ce5e..6d6789c96a 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/collections.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/collections.md index db6d6d1356..e7d2258be7 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/collections.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/collections.md @@ -91,3 +91,5 @@ same GPO. Again, with item level targeting, you can choose any of a number of di use OU in this video, and we saw it all working, and the best part is you can do all of this with every ADMX file you have. If this superpower blows you away too, then sign up for our webinar, and then we'll get you started on your free 30-day trial as soon as possible. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/switchedpolicies.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/switchedpolicies.md index 2b1c70b697..7bcaf52b59 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/switchedpolicies.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/switchedpolicies.md @@ -62,3 +62,5 @@ There you have it, the ability to drive user side settings into the computer sid controlled way avoiding loopback altogether an keeping your sanity intact. If this super power blows you away, too, sign up for our webinar and we'll get you started on your 30-day free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/_category_.json index edebcbbf07..61427154f2 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/deployinternet.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/deployinternet.md index 1646782517..2c4536d9fc 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/deployinternet.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/deployinternet.md @@ -86,3 +86,5 @@ There you have it. we got real ADMX group policy over to your cloud-joined machi level targeting to deliver the right settings to the right machines at the right time If that's of interest to you, please get signed up for our webinar and we'll hand over the software and get you started on your free 30-day trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/reducegpos.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/reducegpos.md index 38a310d382..955aba94bb 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/reducegpos.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/reducegpos.md @@ -138,3 +138,5 @@ Objects you have. A lot of people asked us for this, and this is the way that yo hope this helps you out and gets you started. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/_category_.json index d2c6acc00e..9500c4bccf 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/screensavers.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/screensavers.md index c69ea9c7cf..c907f41412 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/screensavers.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatestips/screensavers.md @@ -191,3 +191,5 @@ If you're just getting started with Endpoint Policy Manager and you want to try buzz and we will get you the bits and you can try it out yourself. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/_category_.json index b0521487df..3e50f23fd1 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/cloudlocaluser.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/cloudlocaluser.md index 95cac1d7f7..d7dd6840f2 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/cloudlocaluser.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/cloudlocaluser.md @@ -51,3 +51,5 @@ versions of the GPMC, you can downgrade to an older version of the GPMC to do th Again, normally I wouldn't recommend you do this in Active Directory but because you're making a temp policy and uploaded it into PolicyPak Cloud, this is generally reasonably safe. Hope this helps you out and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/delivergpprefs.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/delivergpprefs.md index e2bf582bd0..2eb6c55325 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/delivergpprefs.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/delivergpprefs.md @@ -20,7 +20,7 @@ only normally apply on the user side to any computer you want. This is kind of an advanced under-the-hood technique, but you're an advanced under-the-hood technique kind of guy, so I'm going to show you how this works. Basically, we're going to do some magic with Group Policy Preferences without -[https://www.endpointpolicymanager.com/pp-blog/group-policy-loopback](https://www.endpointpolicymanager.com/pp-blog/group-policy-loopback), +[https://www.policypak.com/pp-blog/group-policy-loopback](https://www.policypak.com/pp-blog/group-policy-loopback), but it does require that you're licensed for the PolicyPak On-Prem Suite or the PolicyPak Cloud Suite. @@ -82,3 +82,5 @@ of the three. Okay, thanks so very much, and I hope this helps you out. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/_category_.json index b017b7de8c..3e7a272d95 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/cloudimport.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/cloudimport.md index 2d702eb082..96d5003abe 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/cloudimport.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/cloudimport.md @@ -63,3 +63,5 @@ Cloud and continue to keep them updated or edited in Endpoint Policy Manager Clo back to the Group Policy Editor for most things. Hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager Cloud and Endpoint Policy Manager Exporter real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mdm.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mdm.md index 92941da6ca..cab66ebca0 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mdm.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mdm.md @@ -59,3 +59,5 @@ video, wrap those guys up into a little MSI file, and then use your MDM service VMware Workspace ONE and get it deployed to your endpoints. It couldn't be any easier to take your existing group policy settings and export them for use with your MDM service. Thanks very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mergetool.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mergetool.md index 4576cfc5bb..a885464fb1 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mergetool.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/mergetool.md @@ -10,3 +10,5 @@ them out back into Microsoft settings for computers without the Endpoint Policy installed. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/realgposettings.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/realgposettings.md index db992668dd..37b1e2b87f 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/realgposettings.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/realgposettings.md @@ -58,3 +58,5 @@ Endpoint Policy Manager Cloud or Endpoint Policy Manager MDM. In the next few vi to take these exported settings, wrap them up, and get them deployed using your tool of choice. Hope this video helps this out. Looking forward to having you watch one of the other videos on this page and continuing your journey. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/sccm.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/sccm.md index dd3601ea86..f7e5bbbe8d 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/sccm.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportingtocloud/sccm.md @@ -48,3 +48,5 @@ Manager land, export them with the exporter, drop them into XMLs, wrap them up a the know-how you already have with SCCM to get those deployed over using SCCM. Hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager Exporter real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/_category_.json index 58c06c0976..5419e544c5 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateprinter.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateprinter.md index f930fcd7e9..3628d64b4b 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateprinter.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateprinter.md @@ -12,3 +12,5 @@ PREFERENCES items for FEWER GPOs, plus convert them into an MSI for later deploy MDM service like Intune. Magic provided ... only from Endpoint Policy Manager ! + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateregistry.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateregistry.md index 49802d0a71..425d03ea73 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateregistry.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/consolidateregistry.md @@ -8,3 +8,5 @@ sidebar_position: 30 Consolidate your existing GPPrefs Registry Items. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/drivemaps.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/drivemaps.md index 45ece14e02..f43b7f27c7 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/drivemaps.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/drivemaps.md @@ -9,3 +9,5 @@ Got too many GPOs with Too Many Drive Maps? Use Netwrix Endpoint Policy Manager to compress those settings, have less GPOs and faster logins. + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/shortcuts.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/shortcuts.md index d07be3677d..24e8ab56db 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/shortcuts.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/gettingstarted/shortcuts.md @@ -6,3 +6,5 @@ sidebar_position: 40 # Endpoint Policy Manager Preferences: Shortcuts (Consolidate GPOs and also deploy them via PP Cloud and your MDM service) + + diff --git a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/videolearningcenter.md index 578719c10c..66003501be 100644 --- a/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/videolearningcenter.md @@ -41,3 +41,5 @@ See the following Video topics for GPO Export Merge, Admin Templates, and Prefe - [Deliver GPPrefs items without using loopback mode](/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/delivergpprefs.md) - [Endpoint Policy Manager Cloud: Use PP Cloud to create a new local user on your endpoints](/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/exportinggrouppolicy/cloudlocaluser.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/_category_.json index 42f1360d98..8945305644 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/_category_.json @@ -3,4 +3,4 @@ "position": 2, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/_category_.json index 20ca7992c8..0c5b98a0c0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/_category_.json index b864a4a990..1fd0685e73 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/advancednotes.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/advancednotes.md index 1616c9b740..f94d91de07 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/advancednotes.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/advancednotes.md @@ -37,3 +37,6 @@ ALL policies (User, Switched, and Computer) and create three logs: `ppUser_onLog `ppSwitched_onLogon.log`, and `ppComputer_onLogon.log`. This step helps us to ensure that we process XML data policies even if there are no GPO-based policies linked to a computer. It also ensures that Switched mode policies are processed after User mode policies and, hence, overrides them. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/client.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/client.md index 9a2e10995b..98350d7eed 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/client.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/client.md @@ -44,8 +44,11 @@ Table 2: Endpoint Policy Manager Application Settings Manager log files. | `ppUser_spoon.log` `ppSwtiched_spoon.log`````` ppComputer_spoon.log` | LocalAppData | Spoon .DLL Shim | Logs for Spoon.Net and Novell ZENworks Application Virtualization. | | `ppTemp.log` | Temp | Any | Emergency log created when all other locations are not accessible. (Log name could be ppTemp or any of the above.) | -You can see an example of the contents of the logs in Figure 101. +You can see an example of the contents of the logs In the figure shown. ![troubleshooting_policypak_5](/images/endpointpolicymanager/troubleshooting/applicationsettings/logs/troubleshooting_endpointpolicymanager_5.webp) -Figure 101. An example of the logs. +The figure shown. An example of the logs. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/clientissues.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/clientissues.md index f19268ad3e..2bc1eb8aa7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/clientissues.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/clientissues.md @@ -14,4 +14,7 @@ To get you working as quickly as possible, please send us the following items: - Screenshots or a video of the problem (if there's something to see). Use an application like ScreenShot Pilot (What must I send to Endpoint Policy Manager support in order to get the FASTEST support?) or Jing - ([https://www.endpointpolicymanager.com/video/working-with-others-and-using-the-central-store.html](https://www.endpointpolicymanager.com/video/working-with-others-and-using-the-central-store.html)). + ([https://www.policypak.com/video/working-with-others-and-using-the-central-store.html](https://www.policypak.com/video/working-with-others-and-using-the-central-store.html)). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/enhancedclientlogging.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/enhancedclientlogging.md index 6145af5cd4..d260842fb7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/enhancedclientlogging.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/enhancedclientlogging.md @@ -10,8 +10,11 @@ Technical support may ask you to turn on enhanced client logging if the normal l enough troubleshooting information. Only enable these logs when working with technical support. Go to `HKLM\SOFTWARE\Policies\PolicyPak\Config\CSE\` and create a` REG_DWORD` named `ExtendedLogs` -to a value of 1. An example can be seen in Figure 96. +to a value of 1. An example can be seen In the figure shown. ![troubleshooting_policypak_624x284](/images/endpointpolicymanager/troubleshooting/applicationsettings/support/troubleshooting_endpointpolicymanager_624x284.webp) -Figure 96. The creation and naming of `REG_DWORD`. +The figure shown. The creation and naming of `REG_DWORD`. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/extendedlogs.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/extendedlogs.md index 00f191a1d0..dcb1e4bd85 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/extendedlogs.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/extendedlogs.md @@ -8,12 +8,15 @@ sidebar_position: 50 Technical support may ask you to turn on extended AppLock™ logging if the locking mechanism isn't working as expected. Navigate to `HKLM\SOFTWARE\PolicyPak\Config\AppLock` and set `ExtendedLogs `to -a `REG_DWORD` value 1 of as seen in Figure 97. +a `REG_DWORD` value 1 of as seen In the figure shown. ![troubleshooting_policypak_1](/images/endpointpolicymanager/troubleshooting/applicationsettings/applock/troubleshooting_endpointpolicymanager_1.webp) -Figure 97. The AppLock key will not exist by default and must be created before the value is set +The figure shown. The AppLock key will not exist by default and must be created before the value is set within it. AppLock™ logs are stored in separate files for each app. For example, WinZip logs are now located in` %localappdata%\endpointpolicymanager\AppLock\WINZIP.EXE\ppAlClient.log` + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview.md index b720e33d6c..cff2f242bf 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview.md @@ -12,3 +12,6 @@ However, there are several areas that you may want to focus on if you encounter Since these are common problems with easy solutions, these steps should be performed before calling or emailing Endpoint Policy Manager technical support. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview_1.md index 593b825633..c8bc9c78a0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/overview_1.md @@ -12,3 +12,6 @@ captured the application's UI using Endpoint Policy Manager DesignStudio, did yo type of machine and then try to deploy it to another? For instance, did you capture WinZip while running on Windows 7 and then try to deploy it to a Windows 10 machine? This might work, but sometimes it might not. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/settings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/settings.md index 4e9f17149d..d7b25f4ea6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/settings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/settings.md @@ -12,8 +12,8 @@ this problem - Did you go through the Quickstart guide (see "Endpoint Policy Manager Application Settings Manager Quickstart with Preconfigured Paks") and work through the suggested example start to end? When - people sit down and patiently work through the installation steps in Book 2: Installation - Quickstart, and the Quickstart examples in this book, most will see what they were doing wrong. + people sit down and patiently work through the installation steps in the Installation + Quickstart, and the Quickstart examples in this documentation, most will see what they were doing wrong. - Did you install the Endpoint Policy Manager CSE on your client machines? - Did you create the Endpoint Policy Manager Application Settings Manager settings within the group policy object (GPO) on the correct side? Most of the time, you'll want to edit the User side of @@ -30,7 +30,7 @@ this problem Most pre-configured Paks ship with internal Item-Level Targeting, which means the Pak is designed to only affect a specific version of the application. You can bypass internal Item-Level Targeting in the Pak. Refer to the video at -[http://www.endpointpolicymanager.com/videos/bypassing-internal-item-level-targeting-filters.html](https://www.endpointpolicymanager.com/integration/endpointpolicymanager-group-policy-change-management-utilities.html) +[https://www.policypak.com/videos/bypassing-internal-item-level-targeting-filters.html](https://www.policypak.com/integration/endpointpolicymanager-group-policy-change-management-utilities.html) to see how to bypass internal Item-Level Targeting. - Did you use block inheritance to block the licensing GPO or block the GPO that is delivering the diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/tuningbypassing.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/tuningbypassing.md index 8c06b4674c..a8e8d029bf 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/tuningbypassing.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/tuningbypassing.md @@ -36,9 +36,12 @@ following values live in `HKLM\Software\PolicyPak\Config\CSE\ILT `and are REG_DW seconds). An example of using one of these entries—the `BypassAllILT `entry, which would turn off all ILT -processing—can be seen in Figure 102. Note that the ILT key will not exist by default and must be +processing—can be seen In the figure shown. Note that the ILT key will not exist by default and must be created before the value is set within it. ![troubleshooting_policypak_6](/images/endpointpolicymanager/troubleshooting/applicationsettings/itemleveltargeting/troubleshooting_endpointpolicymanager_6.webp) -Figure 102. An example of a `BypassAllILT `entry. +The figure shown. An example of a `BypassAllILT `entry. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/versionnumbers.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/versionnumbers.md index 7aac07a9f1..41e9b4bd88 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/versionnumbers.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/applicationsettings/versionnumbers.md @@ -23,21 +23,24 @@ Manager Creation Station. every system (or at least a test system where you want to perform troubleshooting). If those steps fail, and your problem reoccurs, please be prepared with the version information from -the following areas, shown in Figure 98, Figure 99, and Figure 100. +the following areas, shown In the figure shown, Figure 99, and The figure shown. ![troubleshooting_policypak_2](/images/endpointpolicymanager/troubleshooting/applicationsettings/troubleshooting_endpointpolicymanager_2.webp) -Figure 98. Endpoint Policy Manager DesignStudio: Help | About. +The figure shown. Endpoint Policy Manager DesignStudio: Help | About. ![troubleshooting_policypak_3](/images/endpointpolicymanager/troubleshooting/applicationsettings/troubleshooting_endpointpolicymanager_3.webp) -Figure 99. Pak compiled version. With any Pak, open in the Group Policy Editor, and click Endpoint +The figure shown. Pak compiled version. With any Pak, open in the Group Policy Editor, and click Endpoint Policy Manager and then About. The About dialog shows the version number used to compile your Pak. ![troubleshooting_policypak_4](/images/endpointpolicymanager/troubleshooting/applicationsettings/troubleshooting_endpointpolicymanager_4.webp) -Figure 100. On Windows 7, you can see the version number of the CSE in the "Uninstall or change a +The figure shown. On Windows 7, you can see the version number of the CSE in the "Uninstall or change a program" applet in Control Panel. Note that these screenshots do NOT necessarily represent the latest versions of Endpoint Policy Manager Application Settings Manager and are only shown here for the purposes of our example. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/_category_.json index 451106de98..a5b03ad386 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/central.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/central.md index 96ddf7d48f..8c7565a424 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/central.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/central.md @@ -32,26 +32,26 @@ time. The actions that a domain administrator needs to perform are: - On any domain controller (preferably the PDC emulator), use Explorer to locate the SYSVOL folder. On most domain controllers, the SYSVOL folder is located in `c:\windows\sysvol\sysvol`. (Note - there are actually two directories named SYSVOL, one within the other, as seen in Figure 68). + there are actually two directories named SYSVOL, one within the other, as seen In the figure shown). - The name of your domain will be inside the SYSVOL folder. In this example, the domain name is - corp.com. Inside the directory, there will be a folder named Policies, as seen in Figure 69. -- Inside the Policies folder, create a directory named PolicyPak, as also seen in Figure 69. + corp.com. Inside the directory, there will be a folder named Policies, as seen In the figure shown. +- Inside the Policies folder, create a directory named PolicyPak, as also seen In the figure shown. - Finally, copy (or move) your local Endpoint Policy Manager extension DLLs from your local administrator's machine's` c:\Program Files\PolicyPak\Extensions` to the newly created Endpoint Policy Manager folder at `c:\windows\SYSVOL\SYSVOL\policies\PolicyPak`. An example of this can be - seen in Figure 70. + seen In the figure shown. ![policypak_application_settings_3_5](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_5.webp) -Figure 68. The location of the SYSVOL folders. +The figure shown. The location of the SYSVOL folders. ![policypak_application_settings_3_6](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_6.webp) -Figure 69. The newly created folder called "Endpoint Policy Manager." +The figure shown. The newly created folder called "Endpoint Policy Manager." ![policypak_application_settings_3_7](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_7.webp) -Figure 70. The Endpoint Policy Manager extension DLLs being moved to the newly created Endpoint +The figure shown. The Endpoint Policy Manager extension DLLs being moved to the newly created Endpoint Policy Manager folder. When you place all Endpoint Policy Manager extension DLLs in the Central Storage, the Endpoint @@ -60,16 +60,16 @@ Central Storage is available, there is nothing else to configure. Simply edit the existing GPO with Endpoint Policy Manager Application Settings Manager directives or create a new GPO. You should immediately see your Endpoint Policy Manager extensions available in -the Endpoint Policy Manager | Applications flyout menu (as seen in Figure 71) and, when they're -utilized, you'll see the Extension Location change to Central Storage, as seen in Figure 72. +the Endpoint Policy Manager | Applications flyout menu (as seen In the figure shown) and, when they're +utilized, you'll see the Extension Location change to Central Storage, as seen In the figure shown. ![policypak_application_settings_3_8](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_8.webp) -Figure 71. Endpoint Policy Manager extensions available in the flyout menu. +The figure shown. Endpoint Policy Manager extensions available in the flyout menu. ![policypak_application_settings_3_9](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_9.webp) -Figure 72. The extension location has been changed to Central Storage. +The figure shown. The extension location has been changed to Central Storage. :::note You may need to close the Group Policy Editor and then reopen it to see Endpoint Policy @@ -90,3 +90,6 @@ whenever they run the GPMC. (You won't see the Endpoint Policy Manager node unti Policy Manager Admin Console.msi is installed alongside the GPMC.) ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/findfixgpos.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/findfixgpos.md index 5185226409..8b3eedf60d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/findfixgpos.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/findfixgpos.md @@ -7,22 +7,22 @@ sidebar_position: 60 # Finding and Fixing GPOs with Endpoint Policy Manager DLL Orphans If someone deletes the DLL for a GPO (either within the Central Storage or Local Store), when you're -editing the GPO you'll see the error shown in Figure 88. +editing the GPO you'll see the error shown In the figure shown. ![policypak_application_settings_3_26](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_26.webp) -Figure 88. If the DLL is deleted for a GPO, an error will be shown. +The figure shown. If the DLL is deleted for a GPO, an error will be shown. This means the AppSet settings are not editable until the DLL is replaced in either the Local Store or Central Storage. This is called a Endpoint Policy Manager DLL Orphan. To help you quickly find all instances where this occurs, the Endpoint Policy Manager GPOTouch utility can locate all Endpoint Policy Manager DLL Orphans and rectify the situation. You can see -the Endpoint Policy Manager GPOTouch utility in Figure 89. +the Endpoint Policy Manager GPOTouch utility In the figure shown. ![policypak_application_settings_3_27](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_27.webp) -Figure 89. The Endpoint Policy Manager GPOTouch utility can find and repair orphaned Paks within +The figure shown. The Endpoint Policy Manager GPOTouch utility can find and repair orphaned Paks within GPOs. You simply need to have the original Endpoint Policy Manager DLL for your project and the Endpoint @@ -35,3 +35,6 @@ Policy Manager DLL Orphans, please watch this video: [Understanding and fixing Endpoint Policy Manager DLL Orphans](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllorphans.md). ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/gpotouchutility.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/gpotouchutility.md index ac6cdf0603..5c200b27ca 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/gpotouchutility.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/gpotouchutility.md @@ -19,11 +19,11 @@ DesignStudio setup MSI. To start the Endpoint Policy Manager GPOTouch utility, find it in the Start Menu, as seen in -Figure 87. +The figure shown. ![policypak_application_settings_3_25](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_25.webp) -Figure 87. The Start Menu showing Endpoint Policy Manager GPOTouch. +The figure shown. The Start Menu showing Endpoint Policy Manager GPOTouch. Then follow the prompts to specify the source for the latest AppSets that you want to update: Central Storage, Share-Based Storage, Local Store, or All GPOs with the latest AppSets. @@ -33,3 +33,6 @@ To see an overview of the Endpoint Policy Manager GPOTouch utility, please watch tutorial video: [GPOTouch Utility](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/touchutility.md). ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/local.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/local.md index 985b2e2862..7de4600074 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/local.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/local.md @@ -13,12 +13,12 @@ directories. - `%ProgramFiles%\PolicyPak\Design Studio\Extensions` - `%appdata%\PolicyPak\Extensions` -In Figure 64, you can see the`%ProgramFiles%\PolicyPak\Extensions`directory and the compiled AppSets +In the figure shown, you can see the`%ProgramFiles%\PolicyPak\Extensions`directory and the compiled AppSets within it. ![policypak_application_settings_3_1](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_1.webp) -Figure 64. The files that are contained in the` %ProgramFiles%\PolicyPak\Extensions` directory. +The figure shown. The files that are contained in the` %ProgramFiles%\PolicyPak\Extensions` directory. Note that each compiled AppSet has a specific name: `PP-{name of file that you saved}.dll`. @@ -30,11 +30,11 @@ All compiled AppSets must have a name starting with "PP-". This is to prevent er placed into the Extensions directory and, consequently, the Endpoint Policy Manager MMC snap-in trying to load them, which could cause an error. -In Figure 65, you can see the extension DLL is being leveraged from Local Storage. +In the figure shown, you can see the extension DLL is being leveraged from Local Storage. ![policypak_application_settings_3_2](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_2.webp) -Figure 65. The Local Storage is being leveraged by the extension DLL. +The figure shown. The Local Storage is being leveraged by the extension DLL. Local Storage is fine if you only have one administrator in the domain. However, you should always make backup copies of your original pXML files (XML files) and your compiled extension DLLs. This is @@ -75,7 +75,7 @@ Group Policy Editor, he or she must install the included Endpoint Policy Manager Once he or she has done that, the administrator edits the existing GPO and Endpoint Policy Manager directive that contains WinZip directives and receives a message similar to what is shown in -Figure 66. +The figure shown. :::note If you use the Group Policy Editor and don't see the Endpoint Policy Manager node while @@ -86,7 +86,7 @@ the GPMC. ![policypak_application_settings_3_3](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_3.webp) -Figure 66. This message informs the adminstrator that they need to set up +The figure shown. This message informs the adminstrator that they need to set up `c:\Program Files\PolicyPak\Extensions` directory on this computer. When the administrator is on the Admin3 machine, the Endpoint Policy Manager MMC console simply @@ -98,15 +98,18 @@ needs to copy the extension DLL from the Admin1 computer's `c:\Program Files\Pol directory to the Admin3 computer's `c:\Program Files\PolicyPak\Extensions` directory. Additionally, since the DLL isn't on the local machine, there is no way for that administrator to -create a new GPO that contains Endpoint Policy Manager directives, as seen in Figure 67. If there +create a new GPO that contains Endpoint Policy Manager directives, as seen In the figure shown. If there are no Endpoint Policy Manager extension DLLs on the machine that is running the GPMC, then there is no way to define an AppSet item. ![policypak_application_settings_3_4](/images/endpointpolicymanager/applicationsettings/appsetfiles/storage/endpointpolicymanager_application_settings_3_4.webp) -Figure 67. The application is unavailable because there is no way for the administrator to create a +The figure shown. The application is unavailable because there is no way for the administrator to create a new GPO if the DLL isn't on the local machine. Ensuring that these DLLs are always available wherever an administrator might roam can be a real nuisance. With that in mind, Endpoint Policy Manager will honor Endpoint Policy Manager Central Storage and Endpoint Policy Manager Share-Based Storage, as explored in the next sections. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/overview.md index 9a207193de..819485493d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/overview.md @@ -26,6 +26,9 @@ existing Endpoint Policy Manager XMLs when necessary. :::note You can watch an introductory video overview of this section in the tutorial video we created, which can be found here: -[https://www.endpointpolicymanager.com/video/working-with-others-and-using-the-central-store.html](https://www.endpointpolicymanager.com/video/endpointpolicymanager-acl-lockdown-for-registry-based-applications.html). +[https://www.policypak.com/video/working-with-others-and-using-the-central-store.html](https://www.policypak.com/video/endpointpolicymanager-acl-lockdown-for-registry-based-applications.html). ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/sharebased.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/sharebased.md index dde8a7cd6a..4306fbb982 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/sharebased.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/sharebased.md @@ -9,7 +9,7 @@ sidebar_position: 30 :::note For an overview of Share-Based Storage for Endpoint Policy Manager extension DLLs, see this video: -[http://www.endpointpolicymanager.com/videos/endpointpolicymanager-using-shares-to-store-your-paks-share-based-storage.html](http://www.endpointpolicymanager.com/videos/bypassing-internal-item-level-targeting-filters.html). +[https://www.policypak.com/videos/endpointpolicymanager-using-shares-to-store-your-paks-share-based-storage.html](http://www.policypak.com/videos/bypassing-internal-item-level-targeting-filters.html). ::: @@ -66,3 +66,6 @@ to` HKEY_CURRENT_USER\Software\ PolicyPak\Config\MMC\CentralStores`. In the Registry editor you can mass-deliver Share-Based Storage locations to other Endpoint Policy Manager administrators quickly and automatically. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/versioncontrol.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/versioncontrol.md index ecf477a502..3568044fe7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/versioncontrol.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/appsetfiles/versioncontrol.md @@ -35,29 +35,29 @@ control mechanism in a test lab before rolling out an update into your productio An AppSet is defined by its project name. You can see the project name when you utilize an AppSet and also when you're working with the project within Endpoint Policy Manager DesignStudio by -selecting the Project Properties tab on the left (see Figure 78). +selecting the Project Properties tab on the left (See the figure here). ![policypak_application_settings_3_16](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_16.webp) -Figure 78. The project name on the Project Properties tab in Endpoint Policy Manager DesignStudio. +The figure shown. The project name on the Project Properties tab in Endpoint Policy Manager DesignStudio. Note that the project name is NOT the same name as the file name, which you used for the pXML (XML) file. The project name is internal to the project itself. In this example, our existing WinZip project file was opened and a new checkbox was added, v2, for -the sake of adding something new for this example (see Figure 79). Then the file was saved with a +the sake of adding something new for this example (See the figure here). Then the file was saved with a different name (`WinZipc.xml`). Finally, the project was compiled. The result is as follows: - The original output file is pp-WinZip 14 to 17.dll because the original pXML filename `was Winzip 14 to 17.xml`. - The new output file is`pp-WinZipc.dll`because the updated pXML filename is `WinZipc.xml`. -However, in both cases, the internal project name is WinZip, as seen in Figure 79, because it did +However, in both cases, the internal project name is WinZip, as seen In the figure shown, because it did not change between projects. ![policypak_application_settings_3_17](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_17.webp) -Figure 79. An example showing that, while the file names may change, the project name remains the +The figure shown. An example showing that, while the file names may change, the project name remains the same. ## Version Control When Leveraging Only the Local Storage @@ -73,25 +73,25 @@ Manager extensions and filenames. Endpoint Policy Manager | Applications node and select your application. In fact, even though multiple Endpoint Policy Manager extension DLLs exists for the same project, you'll only see one entry appears in the flyout menu. You can switch to different DLL at any time by right-clicking the -item and selecting "Reconnect Endpoint Policy Manager DLL," as shown in Figure 80. +item and selecting "Reconnect Endpoint Policy Manager DLL," as shown In the figure shown. ![policypak_application_settings_3_18](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_18.webp) -Figure 80. You can connect to any version at any time when working with GPOs. +The figure shown. You can connect to any version at any time when working with GPOs. -**Step 2 –** Now select the DLL you want as shown in Figure 81.  You'll be able to select which +**Step 2 –** Now select the DLL you want as shown In the figure shown.  You'll be able to select which local storage version you want based on compiled date and time. The file names are also shown as a convenience. ![policypak_application_settings_3_19](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_19.webp) -Figure 81. Pick the version you want, either according to DLL name or date. +The figure shown. Pick the version you want, either according to DLL name or date. -Now the item is updated with the newer DLL as shown in Figure 82. +Now the item is updated with the newer DLL as shown In the figure shown. ![policypak_application_settings_3_20](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_20.webp) -Figure 82. Note the new version is listed now. +The figure shown. Note the new version is listed now. ## Version Control When Leveraging the Central Storage @@ -116,11 +116,11 @@ Creating a new GPO. While creating a new GPO, you will still be able to right-cl Policy Manager | Applications node and select your application. In fact, even though multiple Endpoint Policy Manager extension DLLs exist for the same project, you'll only see one entry appear in the flyout menu. When you click the desired project, you'll be prompted for which version you -want to use, as seen in Figure 83. +want to use, as seen In the figure shown. ![policypak_application_settings_3_21](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_21.webp) -Figure 83. For projects with the same name, you'll be prompted to choose which version you want to +The figure shown. For projects with the same name, you'll be prompted to choose which version you want to use while creating a new GPO. Since there is a DLL in both the Local Store and the Central Storage, you can choose which one you @@ -130,12 +130,12 @@ Editing an existing GPO. If you decide to edit an existing version of a GPO with one DLL is already in the Central Storage—then there is no immediate change. That is, you can double-click the AppSet item, and it will be edited using the original DLL that was already placed in the Central Storage. However, you can also upgrade an existing AppSet item with a newer DLL. To -do this, right-click the item and select "Update Endpoint Policy Manager DLL," as seen in Figure 84. +do this, right-click the item and select "Update Endpoint Policy Manager DLL," as seen In the figure shown. If the newer DLL is selected, it will update the underlying GPO data. ![policypak_application_settings_3_22](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_22.webp) -Figure 84. Upgrading an existing Pak item with a newer DLL. +The figure shown. Upgrading an existing Pak item with a newer DLL. ## Manually Migrating to Newer AppSet DLLs in the Central Storage @@ -158,19 +158,19 @@ Central Storage and **Step 2 –** remove the older DLL from the Central Storage. -You can see this in Figure 85. +You can see this In the figure shown. ![policypak_application_settings_3_23](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_23.webp) -Figure 85. The process of removing old DLLs. +The figure shown. The process of removing old DLLs. When you complete this process, the next time you (or other administrators) create new GPOs, you'll be using the version contained in the Central Storage. If you (or other administrators) edit an -existing GPO, you will get the familiar notice shown in Figure 86. +existing GPO, you will get the familiar notice shown In the figure shown. ![policypak_application_settings_3_24](/images/endpointpolicymanager/applicationsettings/appsetfiles/endpointpolicymanager_application_settings_3_24.webp) -Figure 86. The notice received when editing an existing GPO. +The figure shown. The notice received when editing an existing GPO. Selecting "No" confirms that you want to upgrade the data inside the GPO using the only DLL available—the one you placed in Central Storage. @@ -186,3 +186,6 @@ cautions: no way to control it anymore. So the last known setting for that element will be left on the client machine even if "Revert this policy setting to the default value when it is no longer applied" was originally configured for that element. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/_category_.json index 7fbe6f13a3..9a99ddf5b0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/advanced.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/advanced.md index 3f7eed185a..aaab598d3b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/advanced.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/advanced.md @@ -15,38 +15,38 @@ values. Let's explore all these areas. ## Basic Settings By default, all elements show their basic view. You can see at a glance the most important items -that the Configuration Wizard has configured, as shown in Figure 142. +that the Configuration Wizard has configured, as shown In the figure shown. ![advanced_appset_design_and](/images/endpointpolicymanager/applicationsettings/designstudio/advanced_appset_design_and.webp) -Figure 142. The basic properties of an element. +The figure shown. The basic properties of an element. The Configuration Wizard should auto-fill in all basic properties for most items. However, one item that might need attention is the label link. Remember, the label link is the item that describes elements that have no text, like text boxes, spinboxes, dropdowns, sliders, and radio button groups. To configure the label link for an item, click on "Label Link" in the properties of the item, select the "…" (not shown), and then select the text on the page that most closely represents what the text -box, spinbox, etc. is trying to configure. In Figure 143, the radio button group is being described +box, spinbox, etc. is trying to configure. In the figure shown, the radio button group is being described by the text "Associated image viewer." ![advanced_appset_design_and_1](/images/endpointpolicymanager/applicationsettings/designstudio/advanced_appset_design_and_1.webp) -Figure 143. Example of an element's label link. +The figure shown. Example of an element's label link. ## Advanced Settings You can also click the "Advanced" button within Properties to see more detailed information about an -element, as shown in Figure 144.> +element, as shown In the figure shown.> ![advanced_appset_design_and_2](/images/endpointpolicymanager/applicationsettings/designstudio/advanced_appset_design_and_2.webp) -Figure 144. The "Advanced" button in the Properties dialog. +The figure shown. The "Advanced" button in the Properties dialog. The Advanced menu contains sections labeled "Control data" and "Actions." The control data specifies items like dimensions, the display name ("Text"), the default state, the revert state, whether or not the item is disabled ("Enabled"), and whether or not the item's text will stretch within the boundaries of the element's handles ("AutoSize"). The Actions area shows what occurs when the -checkbox is checked. In Figure 145, you can see the following: +checkbox is checked. In the figure shown, you can see the following: - "First Action" performs a registry update. - "`Reg. key`" is set to `WinZip\Policies`. This field is always relative to the data root, so the @@ -62,33 +62,36 @@ checkbox is checked. In Figure 145, you can see the following: value inside "passwordreqlower" is deleted. It's possible to see (or set) second and third actions when an element changes. You can dictate -values within any of the supported datatypes, as shown in Figure 145. +values within any of the supported datatypes, as shown In the figure shown. ![advanced_appset_design_and_3](/images/endpointpolicymanager/applicationsettings/designstudio/advanced_appset_design_and_3.webp) -Figure 145. Examples of second actions. +The figure shown. Examples of second actions. You might want to do this if you had to configure both a registry item and also an INI file when a checkbox is checked. This is a very rare occurrence, but it does happen. After selecting the data type (Registry, INI, XML, etc.) you are then prompted for the section and -property (or registry key and registry value), which in Figure 146 are shown as "[MainFrame]" and +property (or registry key and registry value), which In the figure shown are shown as "[MainFrame]" and "AdvertiseIndex." ![advanced_appset_design_and_4](/images/endpointpolicymanager/applicationsettings/designstudio/advanced_appset_design_and_4.webp) -Figure 146. Selecting the section and property. +The figure shown. Selecting the section and property. Once the value is manually selected, you are able to place the value automatically within the On or -Off values (or both or neither), as shown in Figure 147. +Off values (or both or neither), as shown In the figure shown. ![advanced_appset_design_and_5](/images/endpointpolicymanager/applicationsettings/designstudio/advanced_appset_design_and_5.webp) -Figure 147. Placing the value within the "On" or "Off" fields. +The figure shown. Placing the value within the "On" or "Off" fields. After placing the items, you can further specify the On and Off values within the action itself, as -shown in Figure 148. Checkboxes are only allowed three actions. +shown In the figure shown. Checkboxes are only allowed three actions. ![advanced_appset_design_and_6](/images/endpointpolicymanager/applicationsettings/designstudio/advanced_appset_design_and_6.webp) -Figure 148. Specifying "On" and "Off" values within the action. +The figure shown. Specifying "On" and "Off" values within the action. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/_category_.json index ba220ad19d..9184bb63a2 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/controlpanel.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/controlpanel.md index 0688635412..544bf07683 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/controlpanel.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/controlpanel.md @@ -8,7 +8,7 @@ sidebar_position: 20 Control panel items are some of the items you might want to deploy settings to and lock down with Endpoint Policy Manager AppLock™. Control Panel items can be items such as the control panel for -mouse, as shown in Figure 203, or items like the Adobe Flash Player Settings Manager or Internet +mouse, as shown In the figure shown, or items like the Adobe Flash Player Settings Manager or Internet Explorer Settings. These applications are special for Endpoint Policy Manager Application Settings Manager, and as such, there is special procedure in order to lock them down. In short, do not use 64-bit machines to try to capture Control Panel applets. Figure 203 shows that Endpoint Policy @@ -16,16 +16,19 @@ Manager DesignStudio sees the process as rundll32.exe when it is running on a 64 ![special_applications_and_project_3](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_3.webp) -Figure 203. The Control Panel item when running DesignStudio on a 64-bit machine. +The figure shown. The Control Panel item when running DesignStudio on a 64-bit machine. When Endpoint Policy Manager DesignStudio is running on a 32-bit machine, can see that the Control -Panel applet's name is being called by a CPL extension (see Figure 204). +Panel applet's name is being called by a CPL extension (See the figure here). ![special_applications_and_project_4](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_4.webp) -Figure 204. The Control Panel item when running DesignStudio on a 32-bit machine. +The figure shown. The Control Panel item when running DesignStudio on a 32-bit machine. So, in short, if you would like to capture and edit Control Panel items, use Endpoint Policy Manager DesignStudio on a 32-bit machine, and not a 64-bit machine. Endpoint Policy Manager AppLock™ should work fine when deployed to both 32-bit and 64-bit machines of the same type (i.e., captured on Windows 7 and managed on Windows 7). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/hkeylocalmachine.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/hkeylocalmachine.md index 346dfea44c..7ee919ae17 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/hkeylocalmachine.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/hkeylocalmachine.md @@ -13,14 +13,14 @@ a service and has entries only in `HKEY_Local_Machine`. You set the project up a ![special_applications_and_project_13](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_13.webp) -Figure 213. Defining the data root as `HKEY_Local_Machine`. +The figure shown. Defining the data root as `HKEY_Local_Machine`. However, when you do, you'll be prompted with a message suggesting that this might or might not work -as shown in Figure 214. +as shown In the figure shown. ![special_applications_and_project_14](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_14.webp) -Figure 214. The warning when defining the data root as `HKEY_Local_Machine`. +The figure shown. The warning when defining the data root as `HKEY_Local_Machine`. If you are sure that the application's value is best suited for `HKEY_Local_Machine`, you can safely ignore this warning. @@ -34,3 +34,6 @@ You'll get the same message for applications that store most of their settings i Acrobat Reader is an example in which most settings are in `HKEY_Current_User\Software\Adobe\Acrobat Reader\10.0`, but the updater settings are stored within `HKEY_LOCAL_MACHINE\SOFTWARE\Adobe\Adobe ARM\1.0\ARM` in the iCheck setting. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/javabased.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/javabased.md index fb20c3064e..6ddce80f86 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/javabased.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/javabased.md @@ -14,45 +14,47 @@ This is done in two steps: **Step 2 –** Turning off the user account control in Windows 7 -The link for the installable Java Access Bridge can be hard to find. Email Endpoint Policy Manager -tech support at [support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com), and we can provide you with a +The link for the installable Java Access Bridge can be hard to find. Please [open a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) and we can provide you with a copy. Once installed, don't reboot yet, even though the Java Access Bridge installation process asks you to. The second step to capture the UIs of Java-based applications is to disable the user account control. To do this, select "Change User Account Control settings" from the Start Menu, as shown in -Figure 199. +The figure shown. ![special_applications_and_project](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project.webp) -Figure 199. Disabling the user account control settings. +The figure shown. Disabling the user account control settings. -Then, slide the slider all the way to the bottom, as shown in Figure 200. +Then, slide the slider all the way to the bottom, as shown In the figure shown. ![special_applications_and_project_1](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_1.webp) -Figure 200. Changing the slider to "Never notify." +The figure shown. Changing the slider to "Never notify." At this point, reboot your Endpoint Policy Manager DesignStudio machine. When you next run Endpoint Policy Manager Application Settings Manager, the Tools|Options|Java tab will change to what's shown -in Figure 201. This will indicate that the Java Access Bridge has been loaded successfully and +In the figure shown. This will indicate that the Java Access Bridge has been loaded successfully and remind you that UAC controls need to be off. ![using_the_grays_wizard_13](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_13.webp) -Figure 201.  The Java Access Bridge has been loaded successfully. +The figure shown.  The Java Access Bridge has been loaded successfully. At this point, you can try to capture your application's UI if it's Java-based, like OpenOffice and other similar applications. Note that some Java-based applications will only capture when assistive -technology is turned on. In Figure 202, OpenOffice dialogs can be captured when this checkbox is +technology is turned on. In the figure shown, OpenOffice dialogs can be captured when this checkbox is checked first. ![special_applications_and_project_2](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_2.webp) -Figure 202.; Turning on assistive technology. +The figure shown.; Turning on assistive technology. :::note Not every Java-based UI will capture perfectly. Let us know if there's a particular application you're having trouble with. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/mozillabased.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/mozillabased.md index 0fa01c170d..d5a90032e6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/mozillabased.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/mozillabased.md @@ -21,7 +21,7 @@ machine will store user `settings within \Profiles\edk2qe8w.default`. ![special_applications_and_project_5](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_5.webp) -Figure 205. The location where using settings will be stored. +The figure shown. The location where using settings will be stored. Every machine on your network will have a storage location, meaning Firefox (or Thunderbird, Seamonkey, or Evergreen profiles) is stored in a unique directory on each computer. You can see in @@ -30,7 +30,7 @@ settings. ![special_applications_and_project_6](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_6.webp) -Figure 206. The `prefs.js` file location. +The figure shown. The `prefs.js` file location. The good news is Endpoint Policy Manager DesignStudio and the Endpoint Policy Manager Application Settings Manager CSE can handle this problem. Endpoint Policy Manager Application Settings Manager @@ -49,21 +49,21 @@ the following three files: To control Mozilla-based applications using Endpoint Policy Manager Application Settings Manager and Endpoint Policy Manager DesignStudio, we only need to teach DesignStudio where the profiles.ini file lives. This file is not the file that contains our user settings. This is the file that points us to -where the user settings (`prefs.js`) are stored (see Figure 207). +where the user settings (`prefs.js`) are stored (See the figure here). ![special_applications_and_project_7](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_7.webp) -Figure 207. The `profiles.ini `file. +The figure shown. The `profiles.ini `file. In Endpoint Policy Manager DesignStudio, for all other file-based project types (INI, XML, .properties, .js-type, etc.), you can select the specific file you want to manage. But with Mozilla project type files, you must always point to the profiles.ini file of the Mozilla application. For -example, with Firefox, you will likely want to specify what's shown in Figure 208. This is because +example, with Firefox, you will likely want to specify what's shown In the figure shown. This is because the `profiles.ini` file for Firefox lives in `%appdata%\Mozilla\Firefox`. ![special_applications_and_project_8](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_8.webp) -Figure 208. Pointing to the profiles.ini file location. +The figure shown. Pointing to the profiles.ini file location. Note also that the "Application name (optional)" field is filled in as "Mozilla Firefox." The "Application name (optional)" field is different than the project name. "Project name" is the @@ -75,7 +75,7 @@ Endpoint Policy Manager Application Settings Manager looks in the MSI installed like `*{string}*`. Therefore, its best to make the "Application name (optional)" field text more generic. -So, in the example in Figure 209, it is specified as "Mozilla Firefox," which will be generic enough +So, in the example In the figure shown, it is specified as "Mozilla Firefox," which will be generic enough to cover all versions of Mozilla Firefox. A common mistake is to add a string in this field that is too specific. For instance, putting @@ -84,7 +84,7 @@ will apply only when a product matching \*Mozilla Firefox 23.0\* is found on the This same idea applies to Thunderbird, Chatzilla, and all other Firefox-type applications. For Thunderbird, the right data file location is `%appdata%\Thunderbird\profiles.ini`, as shown in -Figure 209. This is because the Thunderbird profiles.ini file lives in `%appdata%\Thunderbird`. +The figure shown. This is because the Thunderbird profiles.ini file lives in `%appdata%\Thunderbird`. (Note that Thunderbird does not contain a "Mozilla" subdirectory like Firefox). Note also that the "Application @@ -92,15 +92,15 @@ name (optional)" field should be generic enough for all version of Mozilla Thund ![special_applications_and_project_9](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_9.webp) -Figure 209. Filling in the "Application name" field for Mozilla Thunderbird. +The figure shown. Filling in the "Application name" field for Mozilla Thunderbird. -For Sunbird, the location is `%appdata%\Mozilla\Sunbird\profiles.ini`, as shown in Figure 210. This +For Sunbird, the location is `%appdata%\Mozilla\Sunbird\profiles.ini`, as shown In the figure shown. This is because the Sunbird profiles.ini file lives in `%appdata%\Mozilla\Sunbird` (similar to Firefox). The "Application name (optional)" field should be "Mozilla Sunbird" (not shown in this screenshot). ![special_applications_and_project_10](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_10.webp) -Figure 210. The location of the Sunbird `profiles.ini` file. +The figure shown. The location of the Sunbird `profiles.ini` file. :::note Evergreen is a popular system for managing libraries. This application has been verified @@ -120,19 +120,19 @@ modify an existing file), named `user.js`. The file `user.js` will contain your application's settings, and will not modify the existing `prefs.js`. For example, before a Mozilla-based AppSet is written to a machine, the application's folder will -usually only have a `prefs.js` file describing the user experience, as shown in Figure 211. +usually only have a `prefs.js` file describing the user experience, as shown In the figure shown. ![special_applications_and_project_11](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_11.webp) -Figure 211. The `prefs.js` file. +The figure shown. The `prefs.js` file. After the AppSet successfully applies, Endpoint Policy Manager Application Settings Manager will write a new file, `user.js`, instead of changing the `prefs.js` file directly. You can see the -new` user.js` file after the AppSet settings are deployed to Firefox on the machine in Figure 212. +new` user.js` file after the AppSet settings are deployed to Firefox on the machine In the figure shown. ![special_applications_and_project_12](/images/endpointpolicymanager/applicationsettings/designstudio/applicationsprojects/special_applications_and_project_12.webp) -Figure 212. The `user.js `file. +The figure shown. The `user.js `file. Note again that `prefs.js` is not touched during the delivery of the settings. The Mozilla-based applications will treat `user.js` as special file that has two very important characteristics: @@ -152,3 +152,6 @@ inside Firefox, those changes are thrown away for next time. For more information on `user.js` files you can check out the following web article: `http://kb.mozillazine.org/User.js_file` + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/overview.md index d2fa27d406..f9ab6574dd 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/overview.md @@ -9,3 +9,6 @@ sidebar_position: 150 Some Netwrix Endpoint Policy Manager (formerly PolicyPak) DesignStudio projects require special consideration. In this section, we will share with you some notes about particular types of applications you might want to make into AppSets. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/virtualized.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/virtualized.md index 834137f925..83e06947e7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/virtualized.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applicationsprojects/virtualized.md @@ -14,3 +14,6 @@ Virtualization (SWV). Creating application virtualization packages is beyond the scope of this document, but if you're already using an application virtualization solution, then Endpoint Policy Manager Application Settings Manager can manage those applications naturally using Group Policy. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applockguids.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applockguids.md index 4dc6690843..d88ae6ff38 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applockguids.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/applockguids.md @@ -9,37 +9,40 @@ sidebar_position: 80 Some applications embrace the idea of Netwrix Endpoint Policy Manager (formerly PolicyPak) AppLock™ tab hiding, but won't honor Endpoint Policy Manager AppLock™. For instance, Firefox has tabs, but doesn't honor Endpoint Policy Manager AppLock™ in practice. For this reason, in the GPO, this would -not be honored when affecting the client, as shown in Figure 149. +not be honored when affecting the client, as shown In the figure shown. ![removing_applock_guids](/images/endpointpolicymanager/applicationsettings/designstudio/removing_applock_guids.webp) -Figure 149. An example of an application that does not honor Endpoint Policy Manager AppLock™. +The figure shown. An example of an application that does not honor Endpoint Policy Manager AppLock™. Another application that does not honor Endpoint Policy Manager AppLock™ is Acrobat Reader, as -shown in Figure 150, since it doesn't have tabs at all. +shown In the figure shown, since it doesn't have tabs at all. ![removing_applock_guids_1](/images/endpointpolicymanager/applicationsettings/designstudio/removing_applock_guids_1.webp) -Figure 150. Example of an application without any tabs. +The figure shown. Example of an application without any tabs. -For this reason, trying to disable the tab in the GPO doesn't make much sense (see Figure 151). +For this reason, trying to disable the tab in the GPO doesn't make much sense (See the figure here). ![removing_applock_guids_2](/images/endpointpolicymanager/applicationsettings/designstudio/removing_applock_guids_2.webp) -Figure 151. Disabling tabs does not work for applications that do not have tabs. +The figure shown. Disabling tabs does not work for applications that do not have tabs. In these cases, you might want to remove the AppLock™ GUIDs from the project so that it is not possible to right-click on a tab in the Group Policy MMC. To do that, follow the steps presented in -Figure 152. +The figure shown. ![removing_applock_guids_3](/images/endpointpolicymanager/applicationsettings/designstudio/removing_applock_guids_3.webp) -Figure 152. Disabling AppLock™ GUIDs. +The figure shown. Disabling AppLock™ GUIDs. When you do this, each tab in the compiled project will no longer have the option to "Disable whole tab in target application" or "Force display of whole tab in target application," as shown in -Figure 153. +The figure shown. ![removing_applock_guids_4](/images/endpointpolicymanager/applicationsettings/designstudio/removing_applock_guids_4.webp) -Figure 153. AppLock™ GUIDs have been removed. +The figure shown. AppLock™ GUIDs have been removed. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/_category_.json index 9efc903653..db7dce2641 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/additionalconfiguration.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/additionalconfiguration.md index d124a9c7a0..b13713cde1 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/additionalconfiguration.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/additionalconfiguration.md @@ -14,14 +14,14 @@ Configuration Wizard detects multiple values and what is meant by a labeled link :::tip Remember, the Configuration Wizard may find values that are new, changed, or deleted during any -given capture. In the example in Figure 121, the "Name" text box field was configured by the wizard. +given capture. In the example In the figure shown, the "Name" text box field was configured by the wizard. A value of "Test" was entered into the application. ::: ![configuring_elements_using_14](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_14.webp) -Figure 121. A change to the Name textbox field. +The figure shown. A change to the Name textbox field. Here, the wizard detected multiple changes. The key to the changes is as follows: @@ -47,7 +47,7 @@ Figure 122, we can see that checking on the setting was changing "passwordreqlow ![configuring_elements_using_15](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_15.webp) -Figure 122. Re-trying a specific item with the Configuration Wizard. +The figure shown. Re-trying a specific item with the Configuration Wizard. The Configuration Wizard will check the settings that are unknown and guess what the value should be, placing it into the appropriate checkbox. You have two choices here: @@ -58,17 +58,17 @@ be, placing it into the appropriate checkbox. You have two choices here: - Continue onward with the Configuration Wizard and it will ask you to re-try a specific state (in this case, unchecking a checkbox) to see how the application behaves. Once the value is definitely known, the red color is removed from the value. No checkmarks are present to re-discover any - specific values. An example is shown in Figure 123. + specific values. An example is shown In the figure shown. ![configuring_elements_using_16](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_16.webp) -Figure 123. Neither checkbox is selected after re-trying a specific state. +The figure shown. Neither checkbox is selected after re-trying a specific state. ## Linked Label Selection Some items in the Configuration Wizard will ask you about linked label selection (also known as label links). During the Configuration Wizard process, some elements, like text boxes, spinboxes, -sliders, and other elements need know what they are setting. In Figure 124, you can see an example +sliders, and other elements need know what they are setting. In the figure shown, you can see an example of setting a text box label link. The word that is most similar to the name of the element itself is its label. It might look like just some text on the form, but inside Endpoint Policy Manager DesignStudio, it has a type called "Label." In short, when asked to select the linked label, it's @@ -78,13 +78,16 @@ the word "Name" on the Linked Label Selection page. ![configuring_elements_using_17](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_17.webp) -Figure 124. Selecting the linked label for an element. +The figure shown. Selecting the linked label for an element. -In the second example in Figure 125, we're configuring a slider and need to choose the linked label. +In the second example In the figure shown, we're configuring a slider and need to choose the linked label. In this case, it could be argued that either "Speed:" or "Double-click speed" would make good linked label selections, because either one describes what the slider does. "Double-click speed" is likely a slightly better choice here for clarity. ![configuring_elements_using_18](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_18.webp) -Figure 125. Choosing a linked label. +The figure shown. Choosing a linked label. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/commonerrors.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/commonerrors.md index 806dff046c..b50238d33c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/commonerrors.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/commonerrors.md @@ -14,11 +14,11 @@ now. If you inadvertently checked two checkboxes when making changes, as shown in the top window of Figure 116, the Configuration Wizard detects both changes and asks you which one you intended to make. If you know which one you wanted to select, you can check the corresponding box in the wizard. -In the example below, we want to choose "passwordreqlower," as shown in Figure 116. +In the example below, we want to choose "passwordreqlower," as shown In the figure shown. ![configuring_elements_using_9](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_9.webp) -Figure 116. Selecting which of the two boxes was intended to be checked. +The figure shown. Selecting which of the two boxes was intended to be checked. You can also cancel the Configuration Wizard, and start over again if you see lots of unfamiliar settings and are unsure of which to choose. @@ -26,12 +26,12 @@ settings and are unsure of which to choose. ## Unexpected Changes Sometimes setting one element (checkbox, dropdown, etc.) will add a lot of unexpected values to the -application. For instance, clicking this one checkbox in Figure 117 below added what appears to be +application. For instance, clicking this one checkbox In the figure shown below added what appears to be five changes. ![configuring_elements_using_10](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_10.webp) -Figure 117. Unexpected changes after selecting an element. +The figure shown. Unexpected changes after selecting an element. Usually, this happens when the first item in an application is written. The application will make a bunch of assumptions and write those items as a baseline. When this happens, you can either choose @@ -39,12 +39,12 @@ the correct setting (based on the choices that are shown) or cancel the Configur start again. To start again, put the checkbox (or dropdown, etc.) back to the original location, click "Apply" or "OK" in the application to re-write the original setting, then restart the Configuration Wizard. Doing so will isolate the one change that the checkbox (dropdown, etc.) is -really changing. A successful attempt is shown in Figure 118. Instead of five changed values, there +really changing. A successful attempt is shown In the figure shown. Instead of five changed values, there is only one. ![configuring_elements_using_11](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_11.webp) -Figure 118. A successful attempt at making changes after the Configuration Wizard has been +The figure shown. A successful attempt at making changes after the Configuration Wizard has been restarted. This scenario is very common. So, if you see activity that doesn't make sense, close the @@ -54,22 +54,25 @@ one changed value. ## Multiple Values Controlling One Element Sometimes one element (checkbox, dropdown, etc.) will actually control multiple values at the same -time. In the example in Figure 119, "Default page layout" has four possible settings. When one of +time. In the example In the figure shown, "Default page layout" has four possible settings. When one of those settings, "Facing," is selected, the wizard detects two changes as shown. ![configuring_elements_using_12](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_12.webp) -Figure 119. Two changes being detected for one element. +The figure shown. Two changes being detected for one element. The wizard may suggest that both changed values are valid. In this case, "Showmode" and "HasFacing" are indeed being set by the change of this element, so ensuring both checkmarks are checked and -continuing onward makes sense. In Figure 120, we can see the results of changing these two items +continuing onward makes sense. In the figure shown, we can see the results of changing these two items simultaneously. If only one checkmark was checked in the previous step, the dropdown would not have been configured correctly. ![configuring_elements_using_13](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_13.webp) -Figure 120. Successfully changing two items simultaneously. +The figure shown. Successfully changing two items simultaneously. If the wizard detects that both values (ShowMode and HasFacing) are being changed each time, it will proceed onward recording all the changed values and not prompt for input. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/defaultdataroots.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/defaultdataroots.md index 4ef92f4e36..a64f4f26ca 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/defaultdataroots.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/defaultdataroots.md @@ -16,31 +16,31 @@ To be specific, the Configuration Wizard doesn't look for all changed files and entries. It's only looking where you tell it to look. At the start of every project, you are asked where the application's data is stored, and you set that as your default data root. We set up the data root in the previous section, "Setting Up Application Configuration Data." Recall that your -data root can be a registry key (as shown in Figure 108) or a specific file, like an INI or XML file +data root can be a registry key (as shown In the figure shown) or a specific file, like an INI or XML file (Figure 109). ![configuring_elements_using_1](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_1.webp) -Figure 108. Data root selection with registry key. +The figure shown. Data root selection with registry key. ![configuring_elements_using_2](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_2.webp) -Figure 109. Data root selection with an INI file. +The figure shown. Data root selection with an INI file. This can be done at the start of any new project or later on in a project by selecting the Project -Properties tab and changing the data root, as shown in Figure 110. +Properties tab and changing the data root, as shown In the figure shown. ![configuring_elements_using_3](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_3.webp) -Figure 110. Changing the data root. +The figure shown. Changing the data root. There is also another way to change the data root, which is inside the Configuration Wizard itself. While configuring items, if you realize that you need to make a change, it's easy to set a location -for the data root, as shown in Figure 111. +for the data root, as shown In the figure shown. ![configuring_elements_using_4](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_4.webp) -Figure 111. Changing the location of the data root. +The figure shown. Changing the location of the data root. :::note This adjusts all existing elements such that their paths are now relative to this new @@ -59,3 +59,6 @@ files. In most cases, simply select the top most entry within a file and the Con will look for all changes that happen within that file. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/_category_.json index f50bdefef4..0c3a6b9996 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/comboboxes.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/comboboxes.md index 5ed83c55e1..bcbef59b1d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/comboboxes.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/comboboxes.md @@ -7,17 +7,17 @@ sidebar_position: 40 # Combo Boxes Combo boxes inside applications allow for you to choose one item in a set of many items. In this -example, the combo box has four valid items, as shown in Figure 135. +example, the combo box has four valid items, as shown In the figure shown. ![configuring_elements_using_28_624x275](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_28_624x275.webp) -Figure 135. An example of a combo box. +The figure shown. An example of a combo box. -In the example in Figure 136, however, Endpoint Policy Manager DesignStudio brought in six entries. +In the example In the figure shown, however, Endpoint Policy Manager DesignStudio brought in six entries. ![configuring_elements_using_29](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_29.webp) -Figure 136. An incorrect number of entries has been brought in by DesignStudio. +The figure shown. An incorrect number of entries has been brought in by DesignStudio. :::note You can see the entries by double-clicking on a combo box. @@ -32,9 +32,12 @@ You can adjust for this in two ways: - Or, in the Configuration Wizard, wait until the items you want to remove are presented the select "Skip and remove this item." -You can see the "Skip and remove this item" selection in Figure 137. This will remove the incorrect +You can see the "Skip and remove this item" selection In the figure shown. This will remove the incorrect entry from the List Collection Editor for the combo box. ![configuring_elements_using_30](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_30.webp) -Figure 137. Removing the incorrect entry. +The figure shown. Removing the incorrect entry. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/filefolderbrowsers.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/filefolderbrowsers.md index 446fadcd3a..42b1db92ab 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/filefolderbrowsers.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/filefolderbrowsers.md @@ -14,12 +14,15 @@ Endpoint Policy Manager DesignStudio that this is the case. In the example below, a working folder item is shown. To configure the dialog as a folder browser, right-click the "…" and select "Change type to…." Then, select "Folder Browser," as shown in -Figure 138. +The figure shown. ![configuring_elements_using_31](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_31.webp) -Figure 138. Configuring a dialog as a folder browser. +The figure shown. Configuring a dialog as a folder browser. Then, right-click the "…" again and select "Configuration Wizard." The goal is to change the folder (or file) to anything different so that the Capture Wizard detects the change. You may choose the original folder (or file) as the default and revert settings. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/fontbrowsers.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/fontbrowsers.md index fe2d173120..7f0c1345ae 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/fontbrowsers.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/fontbrowsers.md @@ -6,30 +6,33 @@ sidebar_position: 60 # Font Browsers -Buttons can also be converted to font browsers, as shown in Figure 139. +Buttons can also be converted to font browsers, as shown In the figure shown. ![configuring_elements_using_32](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_32.webp) -Figure 139. Converting a dialog to a font browser. +The figure shown. Converting a dialog to a font browser. A font browser button requires at least one text box, or ideally two text boxes, to work. If no text boxes are available on the page, you are not allowed to configure the Font Browser button, as shown -in Figure 140. +In the figure shown. ![configuring_elements_using_33](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_33.webp) -Figure 140. Configuring a dialog to a font browser requires at least one text box. +The figure shown. Configuring a dialog to a font browser requires at least one text box. The first text box is used to fill in the actual font name automatically with the Font Browser button. The second text box may or may not be used to fill in the font's size. In the Firefox example below, the "Default font" text box will be used for the font name. However, it has its own separate dropdown control for the size. In this case, the Font Browser Configuration Wizard will ask -you which text box you want to use for the font name, as see in Figure 141. +you which text box you want to use for the font name, as see In the figure shown. ![configuring_elements_using_34](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_34.webp) -Figure 141. Selecting the font name. +The figure shown. Selecting the font name. If a second text box is available on the page, you are asked if you would like to use it for the font size. Otherwise, it is assumed that another element on the form will control font size, like it is here with the Size dropdown menu. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/overview.md index b546fc346b..3790f93ddb 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/overview.md @@ -29,3 +29,6 @@ Most elements have the following constructs: - Linked label (for items that cannot describe themselves) We'll explore some of these element types in the following sections. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/radiobuttons.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/radiobuttons.md index 14a0835cdc..6829329b1c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/radiobuttons.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/radiobuttons.md @@ -7,42 +7,45 @@ sidebar_position: 10 # Radio Buttons Radio buttons can only be configured in a group. If you use the Endpoint Policy Manager Capture -Wizard, radio buttons are always grouped together automatically, as shown in Figure 126. +Wizard, radio buttons are always grouped together automatically, as shown In the figure shown. ![configuring_elements_using_19](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_19.webp) -Figure 126. Radio buttons are configured in a group. +The figure shown. Radio buttons are configured in a group. -It's also possible to un-group radio buttons, as shown in Figure 127. +It's also possible to un-group radio buttons, as shown In the figure shown. ![configuring_elements_using_20](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_20.webp) -Figure 127. Ungrouping radio buttons. +The figure shown. Ungrouping radio buttons. You may need to un-group radio button items then manually re-group them. This can occur where the Capture Wizard doesn't accurately recognize sets of radio buttons within a frame. In the case shown -in the application (right-hand graphic in Figure 126), these two radio button groups shouldn't act +in the application (right-hand graphic In the figure shown), these two radio button groups shouldn't act as one group; they are really two separate groups. Right-click the group and select "Ungroup," as -shown in Figure 126. Then, you will be left with four separate radio buttons. +shown In the figure shown. Then, you will be left with four separate radio buttons. In this project, the first two need to be grouped, and the second two need to be grouped. To do this, press and hold the Ctrl key, then click on the first two radio button items to select them -both. Then right-click and select "Group," as shown in Figure 128. Repeat this proces for the second +both. Then right-click and select "Group," as shown In the figure shown. Repeat this proces for the second group. ![configuring_elements_using_21](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_21.webp) -Figure 128. Grouping radio buttons. +The figure shown. Grouping radio buttons. Then, once the buttons are grouped, you can run the Configuration Wizard over each group -independently, as shown in Figure 129. +independently, as shown In the figure shown. ![configuring_elements_using_22](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_22.webp) -Figure 129. Using the Configuration Wizard on each group of buttons. +The figure shown. Using the Configuration Wizard on each group of buttons. :::note If the wizard is unable to verify all the values, you may be asked to re-check a specific radio button item to definitively know if an item was changed or deleted. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/slidersspinboxes.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/slidersspinboxes.md index d58b91407d..c6874fdb9d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/slidersspinboxes.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/slidersspinboxes.md @@ -14,22 +14,22 @@ how they need to be configured. To configure a slider or spinbox, we need to kno - Maximum (right most or top most) value Usually, the left most value is a number that is less than the right most value. For instance, a -slider labeled "Volume," as shown in Figure 130, would have a lower value when slid to the left, and +slider labeled "Volume," as shown In the figure shown, would have a lower value when slid to the left, and a higher value when slid to the right. ![configuring_elements_using_23_624x182](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_23_624x182.webp) -Figure 130. A typical slider. +The figure shown. A typical slider. Although this is usually true, in the next example, the minimum (left most) value was 900 and the -maximum (right most) value was 200 (see Figure 131). DesignStudio discovers this during the wizard +maximum (right most) value was 200 (See the figure here). DesignStudio discovers this during the wizard process and suggests what is likely going on. In most cases, keeping the default will be the right thing to do, which will establish this as a reverse slider and correctly establish the minimum and maximum values. ![configuring_elements_using_24](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_24.webp) -Figure 131. Discovering a reverse slider with DesignStudio. +The figure shown. Discovering a reverse slider with DesignStudio. Note also that the Slider Configuration Wizard will capture the original value set in the slider when the wizard was run, and suggest that value as the default value and the revert value. The @@ -38,7 +38,7 @@ Slider Configuration Wizard might also detect a multiplier for some items. In th ![configuring_elements_using_25](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_25.webp) -Figure 132. Detecting a slider multiplier. +The figure shown. Detecting a slider multiplier. In these cases, the Slider Configuration Wizard will detect this and suggest a way to rectify what you see (0–100) versus what is set inside the application (0–254). If you select "Adjust range and @@ -49,13 +49,16 @@ application is maintained, but you might lose precision in the target applicatio Some applications have sliders that set a bunch of values all at once, or make major changes to the application or operating system behavior. These kinds of sliders are not supported for actions in Endpoint Policy Manager Application Settings Manager. Two examples of these kinds of unsupported -sliders are items like Internet Explorer's security slider, shown in Figure 133 (left side) and User -Account Control Settings, shown in Figure 133 (right side). +sliders are items like Internet Explorer's security slider, shown In the figure shown (left side) and User +Account Control Settings, shown In the figure shown (right side). ![configuring_elements_using_26](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_26.webp) -Figure 133. Examples of unsupported sliders. +The figure shown. Examples of unsupported sliders. Sliders like these can be hidden or disabled, but Endpoint Policy Manager DesignStudio should not be used to try to configure these kinds of sliders that set a multitude of settings based on conditions. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/textnumericboxes.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/textnumericboxes.md index db1f0dd55b..b049e9bad3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/textnumericboxes.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/elements/textnumericboxes.md @@ -9,8 +9,11 @@ sidebar_position: 30 Text boxes and numeric boxes act very similarly. The goal is to make any change at all that can be detected. You are then able to select the default and revert values and also the linked label. You can choose the default of what was originally captured in the text box, or select the value you -changed to. See Figure 134 for an example of a numeric box. +changed to. See the figure here for an example of a numeric box. ![configuring_elements_using_27](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/elements/configuring_elements_using_27.webp) -Figure 134. Numeric box example. +The figure shown. Numeric box example. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/knownvalues.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/knownvalues.md index 667b300cc1..7140288b41 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/knownvalues.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/knownvalues.md @@ -11,16 +11,19 @@ configuration item might have. After the Capture Wizard is complete, the UI migh is still unknown what happens when you actually click a checkbox, click a radio button, or slide a slider. Therefore, DesignStudio has to make some initial assumptions about what a checkbox or any other element does. You can see the basic properties of an element just by clicking on it, as shown -in Figure 112. The figure shows that the data key, data value, on value, and off value settings are +In the figure shown. The figure shows that the data key, data value, on value, and off value settings are not known. ![configuring_elements_using_5](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_5.webp) -Figure 112. The basic properties of an element. +The figure shown. The basic properties of an element. Once you've run the Configuration Wizard for that element, however, all the known values are -automatically put in place, as shown in Figure 113. +automatically put in place, as shown In the figure shown. ![configuring_elements_using_6](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_6.webp) -Figure 113. The Configuration Wizard inputs the known property values. +The figure shown. The Configuration Wizard inputs the known property values. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/overview.md index 0323f0b0d4..3c0d372f24 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/overview.md @@ -11,8 +11,11 @@ element. This section expands on what the Configuration Wizard is capable of and into how it works and what to look out for when creating your own AppSets. The Configuration Wizard is generally available to help you implement the details of what any element is doing. To start the Configuration Wizard, you can right-click over most elements and select "Configuration Wizard" or -click on the wand, as shown in Figure 107. +click on the wand, as shown In the figure shown. ![configuring_elements_using](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using.webp) -Figure 107. Starting the Configuration Wizard. +The figure shown. Starting the Configuration Wizard. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/usage.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/usage.md index 5722687766..8f7dc59e73 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/usage.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/configurationwizard/usage.md @@ -11,11 +11,11 @@ capture tool. When the Configuration Wizard runs, it takes a snapshot of all the root, asks you to make some changes, and then captures what you've done. Then it sets your element's settings. To perform these tasks, the Configuration Wizard may ask you some questions about the current state of the application first. For instance, it may asked if a checkbox is currently -checked or unchecked, as shown in Figure 114. +checked or unchecked, as shown In the figure shown. ![configuring_elements_using_7](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_7.webp) -Figure 114. Selecting whether a checkbox is checked or unchecked. +The figure shown. Selecting whether a checkbox is checked or unchecked. This is to make sure nothing has changed from when the Capture Wizard captured the application's UI settings. If you look at the actual application and the setting is checked, changed, or otherwise @@ -38,11 +38,11 @@ values are only stored in memory and only get changed to the registry or disk wh is fully closed. This means you might have to open and close the application dozens of times. If you click "Next" in the wizard but the wizard was unable to detect any changes, it will tell you -that no changes were detected, as shown in Figure 115. +that no changes were detected, as shown In the figure shown. ![configuring_elements_using_8](/images/endpointpolicymanager/applicationsettings/designstudio/configurationwizard/configuring_elements_using_8.webp) -Figure 115. The message to indicate no changes were detected. +The figure shown. The message to indicate no changes were detected. To resolve this, you can try doing the following: @@ -76,3 +76,6 @@ sign of a successful discovery. The wizard will usually ask you to confirm the f If the wizard discovers one change perfectly, you can easily go through the Configuration Wizard for the element. If the wizard detects multiple changes during configuration, you are prompted for what to do. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/deleteelements.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/deleteelements.md index 52adfdf745..1e602d4263 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/deleteelements.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/deleteelements.md @@ -16,4 +16,7 @@ delete it. ![deleting_stray_elements](/images/endpointpolicymanager/applicationsettings/designstudio/deleting_stray_elements.webp) -Figure 158. Deleting stray elements with the Hierarchy tab. +The figure shown. Deleting stray elements with the Hierarchy tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/_category_.json index 30bef0daa6..f7ce27af0c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/appdata.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/appdata.md index 0dbcedf6c6..5c13a6fa81 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/appdata.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/appdata.md @@ -28,15 +28,15 @@ the application's data file within `%appdata%`, even if you browse using the ful with `C:\`. Endpoint Policy Manager DesignStudio will automatically detect if you are within `%appdata%` or `%localappdata%` and substitute the -`%appdata%` or `%localappdata%` variables for you as needed, as shown in Figure 99 and Figure 100. +`%appdata%` or `%localappdata%` variables for you as needed, as shown In the figure shown and The figure shown. ![discovering_configuration_12](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_12.webp) -Figure 99. DesignStudio detecting the data location. +The figure shown. DesignStudio detecting the data location. ![discovering_configuration_13](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_13.webp) -Figure 100. DesignStudio detecting the data location. +The figure shown. DesignStudio detecting the data location. :::note You will not be able to compile your AppSet to a DLL as standard user unless you change @@ -49,11 +49,11 @@ Application Settings Manager .dlls on machines. Therefore, capture all the data from your application first as a standard user, then test your compiling as a standard user. You can see the preview of your AppSet by selecting "Show test -Endpoint Policy Manager when complete" within the Compilation tab, as shown in Figure 101 +Endpoint Policy Manager when complete" within the Compilation tab, as shown In the figure shown ![discovering_configuration_14](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_14.webp) -Figure 101. Choosing to preview the AppSet. +The figure shown. Choosing to preview the AppSet. Then, when ready, switch to an administrative user to move the compiled Endpoint Policy Manager DLL to @@ -62,3 +62,6 @@ to (or `c:\Program Files(x86)\PolicyPak\Extensions` on 64-bit machines) and use the Group Policy Editor to see your completed AppSet. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/overview.md index 894030a18f..04405a97dd 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/overview.md @@ -7,12 +7,12 @@ sidebar_position: 50 # Discovering Configuration Data Locations Usually, it's quite easy to discover where an application has stored its configuration data. Most -times, applications store their data in` HKEY_Current_User\Software`. In Figure 87, you can see the +times, applications store their data in` HKEY_Current_User\Software`. In the figure shown, you can see the data for many popular applications stored in the registry. ![discovering_configuration_624x429](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_624x429.webp) -Figure 87. Many applications store their data in the registry. +The figure shown. Many applications store their data in the registry. Note that although most applications store their information in `HKEY_Current_User\Software`, if you're trying to do something in Control Panel, those values would be stored in @@ -25,3 +25,6 @@ manually. You can look in the following three common key locations for user conf - `C:\program files\\` for 32-bit and 64-bit machines - `C:\program files(x86)\\` for 64-bit machines - `%localappdata%` + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/programfiles.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/programfiles.md index af7e952de8..04f7af7ff3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/programfiles.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/programfiles.md @@ -7,19 +7,19 @@ sidebar_position: 10 # Configuration Data in Program Files Using Windows Explorer, you can look for INI files (expressed as "Configuration settings" in the -file type in Explorer), XML files, and other file types. In Figure 88, you can see an INI file for +file type in Explorer), XML files, and other file types. In the figure shown, you can see an INI file for an application within Program Files (x86). ![discovering_configuration_1_624x213](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_1_624x213.webp) -Figure 88. Example of INI files. +The figure shown. Example of INI files. However, if you try to select this file using Netwrix Endpoint Policy Manager (formerly PolicyPak) -DesignStudio, you will be provided a warning message, as shown in Figure 89. +DesignStudio, you will be provided a warning message, as shown In the figure shown. ![discovering_configuration_2](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_2.webp) -Figure 89. Warning message when selecting an INI file. +The figure shown. Warning message when selecting an INI file. The warning indicates a problem not with where this application's data was found (right now), but actually where that data is likely to be stored (on the client machine). @@ -48,12 +48,15 @@ Applications running within Windows will do one of two things when run as standa store their files in what is known as the VirtualStore (`%localappdata%\VirtualStore`) When this application is run as a standard user, the configuration data is within -`%appdata%\roaming` as shown in Figure 90(in this case, `%appdata%\roaming\Qualcomm\Eudora`). That's +`%appdata%\roaming` as shown In the figure shown(in this case, `%appdata%\roaming\Qualcomm\Eudora`). That's because this application was smart enough to know to use `%appdata% as its data store when run as a standard user.` ![discovering_configuration_3](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_3.webp) -`Figure 90. Configuration data stored within %appdata%\roaming.` +`The figure shown. Configuration data stored within %appdata%\roaming.` Let's continue onward and examine another case of where user data might be stored. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/sysinternalsprocessmonitor.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/sysinternalsprocessmonitor.md index 3dce38dab2..858e563e18 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/sysinternalsprocessmonitor.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/sysinternalsprocessmonitor.md @@ -26,30 +26,30 @@ to perform its capture. Process monitor can be downloaded from Microsoft at: Let's explore some quick tips for running Process Monitor. First, make sure Process Monitor is capturing events by clicking on File|Capture Events (this should be on by default) and Edit|Auto -Scroll (which is not the default). You can see these configuration options in Figure 102 and -Figure 103. +Scroll (which is not the default). You can see these configuration options In the figure shown and +The figure shown. ![discovering_configuration_15_499x277](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_15_499x277.webp) -Figure 102. Selecting the option to capture events. +The figure shown. Selecting the option to capture events. ![discovering_configuration_16](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_16.webp) -Figure 103. Selecting the option for autoscrolling. +The figure shown. Selecting the option for autoscrolling. Next, you're going to create a filter automatically. To do this, use Process Monitor's Target Sight -icon and drag it directly onto the target application's main window as shown in Figure 104. +icon and drag it directly onto the target application's main window as shown In the figure shown. ![discovering_configuration_17](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_17.webp) -Figure 104. Dragging the Target Sight icon into the main window. +The figure shown. Dragging the Target Sight icon into the main window. -Next, have the first two filter types selected, Registry and File, as shown in Figure 105. Unselect +Next, have the first two filter types selected, Registry and File, as shown In the figure shown. Unselect the remaining three items (Network Activity, Process & Thread, and Profiling Events). ![discovering_configuration_18_624x105](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_18_624x105.webp) -Figure 105. Selecting the "Registry" and "File" types. +The figure shown. Selecting the "Registry" and "File" types. Next, make a change in your application and click "Apply" or "OK." Look for registry or disk activity that occurs when you click "OK." It takes a little practice but you should see some disk @@ -58,12 +58,12 @@ will keep settings in memory and only to write their data (to the registry or di application is closed. This can be a little bit frustrating, so if don't see the changes you expect, you can also try to close the application and see if it wrote any changes to the registry or disk. -In Figure 106 you can see the deployment.properties file was changed after checkbox was unselected +In the figure shown you can see the deployment.properties file was changed after checkbox was unselected and the change was applied. ![discovering_configuration_19](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_19.webp) -Figure 106. Applying changes. +The figure shown. Applying changes. Knowing this, you can use Endpoint Policy Manager DesignStudio to use this location (in this case, a file) as the data root and continue to build an AppSet for the application. @@ -78,8 +78,7 @@ dialog prompt when you re-run Process Monitor. If you discover a file that stores data for your application, but it isn't a currently supported -type (INI, XML, JS, .properties, etc.) then let us know by emailing -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) with details so we can include its support in +type (INI, XML, JS, .properties, etc.) then let us know by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) with details so we can include its support in a future release. For more information on using Process Monitor, be sure to watch this in-depth video (from the 35:30 mark) as well for more tips: @@ -87,3 +86,6 @@ video (from the 35:30 mark) as well for more tips: You can also purchase the book on Sysinternals tools (where Process Monitor is covered) by Mark Russinovich and Aaron Margosis by visiting this link: [http://www.amazon.com/Windows%C2%AE-Sysinternals-Administrators-Reference-Russinovich/dp/073565672X](http://www.amazon.com/Windows®-Sysinternals-Administrators-Reference-Russinovich/dp/073565672X). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/virtualstore.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/virtualstore.md index 2b58bc3bbb..001db3caee 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/virtualstore.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/discover/virtualstore.md @@ -9,14 +9,14 @@ sidebar_position: 20 Sometimes, programs don't know that they are not allowed to store data in the protected Windows locations. When a standard user runs the application and tries to change configuration data, the application's configurations are not written to these protected Windows locations. They are -redirected or virtualized instead. In Figure 91, we can see that when the application tried to write +redirected or virtualized instead. In the figure shown, we can see that when the application tried to write its data to `c:\Program Files`, it was actually redirected to `%LocalAppData%\VirtualStore\Program Files (x86)\Foxit Software\Foxit Reader`. ![discovering_configuration_4](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_4.webp) -Figure 91. Application data that has been redirected. +The figure shown. Application data that has been redirected. This is a safety mechanism that Windows uses to allow applications to think that they've written data to the desired location (`\Program Files`), when in actuality, the application's data was @@ -28,15 +28,15 @@ of this, even though we're finding the file in `%LocalAppData%\VirtualStore\Program Files (x86)\Foxit Software\Foxit Reader` (as shown in Figure 92), the data file could also be found on 32-bit machines in -`%LocalAppData%\VirtualStore\Program Files\Foxit Software\Foxit Reader` (as shown in Figure 93). +`%LocalAppData%\VirtualStore\Program Files\Foxit Software\Foxit Reader` (as shown In the figure shown). ![discovering_configuration_5](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_5.webp) -Figure 92. The location for 64-bit machines is `%LocalAppData%\VirtualStore\Program Files (x86).` +The figure shown. The location for 64-bit machines is `%LocalAppData%\VirtualStore\Program Files (x86).` ![discovering_configuration_6](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_6.webp) -Figure 93. The location for 32-bit machiens is `%LocalAppData%\VirtualStore\Program Files.` +The figure shown. The location for 32-bit machiens is `%LocalAppData%\VirtualStore\Program Files.` If you select a file within the VirtualStore directory, Endpoint Policy Manager DesignStudio recognizes this and provides two features to ensure proper delivery to clients. First, as shown in @@ -45,37 +45,37 @@ on client machines of the same type. ![discovering_configuration_7](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_7.webp) -Figure 94. Endpoint Policy Manager DesignStudio substituting the correct variable. +The figure shown. Endpoint Policy Manager DesignStudio substituting the correct variable. To account for the possibility that you might have both 32-bit and 64-bit machines as targets, Endpoint Policy Manager Application Settings Manager, by default, will always try to write to both locations on the target machine. That way, you're ensured that both 32-bit and 64-bit machines will get your directives. Note that this behavior is controllable within Endpoint Policy Manager -`DesignStudio in Tools|Options `in the VirtualStore tab, as shown in Figure 95. It is recommended +`DesignStudio in Tools|Options `in the VirtualStore tab, as shown In the figure shown. It is recommended that you keep this checkbox checked. ![discovering_configuration_8_624x322](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_8_624x322.webp) -Figure 95. The VirtualStore tab. +The figure shown. The VirtualStore tab. If you want to see both actions, you can click on the element's "Advanced" button, as shown in Figure 96, and see the two actions created. ![discovering_configuration_9_312x592](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_9_312x592.webp) -Figure 96. The element's "Advanced" button. +The figure shown. The element's "Advanced" button. If you were to hover the mouse over each "File" location, you would see that the actions are set against each possible file location automatically (`\Program Files(x86)` and `\Program Files`), one -for the first action and another for the second action, as shown in Figure 97 and Figure 98. +for the first action and another for the second action, as shown In the figure shown and The figure shown. ![discovering_configuration_10](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_10.webp) -Figure 97. The file location for the first action. +The figure shown. The file location for the first action. ![discovering_configuration_11_624x79](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/discover/discovering_configuration_11_624x79.webp) -Figure 98. The file location for the second action. +The figure shown. The file location for the second action. Therefore, there's really no downside in leaving the "Always create additional action when target files utilize Windows 7 "VirtualStore" directories (recommended)" turned on. It will mean that your @@ -91,3 +91,6 @@ resources: - [http://www.thewindowsclub.com/file-registry-virtualization-in-windows-7](http://www.thewindowsclub.com/file-registry-virtualization-in-windows-7). - Group Policy: Fundamentals, Security and the Managed Desktop by Jeremy Moskowitz Page 561–562. Available at [www.GPanswers.com/book](http://www.GPanswers.com/book). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/grayswizard.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/grayswizard.md index ecbf98354b..d1e572c8a8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/grayswizard.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/grayswizard.md @@ -9,25 +9,25 @@ sidebar_position: 140 Many applications have configuration options, which will gray out or reveal items depending on whether the checkboxes are checked or unchecked. For instance, in this application, when the checkbox "Use fixed resolution for snapshots" is checked, the spinbox "Resolution:" is available for -editing, as shown in Figure 185. +editing, as shown In the figure shown. ![using_the_grays_wizard](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard.webp) -Figure 185. When the checkbox "Use fixed resolution for snapshots" is checked, the spinbox +The figure shown. When the checkbox "Use fixed resolution for snapshots" is checked, the spinbox "Resolution:" is available for editing. -In Figure 186, when the checkbox is unchecked, the "Resolution:" element is uneditable. +In the figure shown, when the checkbox is unchecked, the "Resolution:" element is uneditable. ![using_the_grays_wizard_1_624x213](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_1_624x213.webp) -Figure 186. When the checkbox is unchecked, the "Resolution:" element is uneditable. +The figure shown. When the checkbox is unchecked, the "Resolution:" element is uneditable. You are able to perform the same function within your AppSet. To do this, right-click over the -checkbox and select "Grays Wizard," as shown in Figure 187. +checkbox and select "Grays Wizard," as shown In the figure shown. ![using_the_grays_wizard_2_499x293](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_2_499x293.webp) -Figure 187. Opening the Grays Wizard. +The figure shown. Opening the Grays Wizard. :::note The Grays Wizard is only available for checkboxes and radio buttons. Additionally, the @@ -38,92 +38,95 @@ Wizard is run. When you run the Grays Wizard, you do not need to use the "OK" or "Apply" buttons in your application. You are only learning what happens inside your application when you click a checkbox or -radio button and what is grayed out when those items are selected. In Figure 188, we can see that +radio button and what is grayed out when those items are selected. In the figure shown, we can see that when the checkbox is checked, the "Resolution:" spinbox can be edited. Therefore, on the first screen of the Grays Wizard, you would do nothing because when the checkmark is checked, "Resolution:" is editable. ![using_the_grays_wizard_3](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_3.webp) -Figure 188. Using the Grays Wizard. +The figure shown. Using the Grays Wizard. However, on the next page of the Grays Wizard, you are asked what happens when the checkbox is unchecked. We learned that the "Resolution:" item is grayed out. So, in this screen, click the -"Resolution:" item to make it grayed out, as shown in Figure 189. +"Resolution:" item to make it grayed out, as shown In the figure shown. ![using_the_grays_wizard_4](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_4.webp) -Figure 189. Graying out the element. +The figure shown. Graying out the element. -As shown in Figure 190, select the item or items that should be grayed out when the checkbox is +As shown In the figure shown, select the item or items that should be grayed out when the checkbox is unchecked. You'll see the Grays Wizard gray it out for demonstration purposes. ![using_the_grays_wizard_5](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_5.webp) -Figure 190. Selecting the item to gray out. +The figure shown. Selecting the item to gray out. Let's go through another, somewhat more complex example. In this application, a checkbox and radio button set control a series of items that will be grayed out when checked and unselected. For -instance, in Figure 191, we can see all the items are available when the "Replace Document Colors" +instance, In the figure shown, we can see all the items are available when the "Replace Document Colors" checkbox is checked and the "Custom Color:" radio button is checked. ![using_the_grays_wizard_6](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_6.webp) -Figure 191. All the items are available when the "Replace Document Colors" checkbox is checked and +The figure shown. All the items are available when the "Replace Document Colors" checkbox is checked and the "Custom Color:" radio button is checked. However, if we select the "Use Windows Colors Scheme" radio button, we can see that the "Custom -Colors" radio button is grayed out (see Figure 192). If we uncheck the "Replace Document Colors" +Colors" radio button is grayed out (See the figure here). If we uncheck the "Replace Document Colors" checkbox, then all areas ("Use Windows Colors Scheme," "Custom Color," and "Change only the color of -black / white content") are all grayed out, as shown in Figure 193. +black / white content") are all grayed out, as shown In the figure shown. ![using_the_grays_wizard_7](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_7.webp) -Figure 192. Selecting the "Use Windows Colors Scheme" radio button makes the "Custom Colors" radio +The figure shown. Selecting the "Use Windows Colors Scheme" radio button makes the "Custom Colors" radio button grayed out. ![using_the_grays_wizard_8](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_8.webp) -Figure 193. All areas are grayed out when the "Replace Document Colors" checkbox is unchecked. +The figure shown. All areas are grayed out when the "Replace Document Colors" checkbox is unchecked. To set up the correct behavior inside this application, you must first at least configure the "Replace Document Colors" checkbox with the Configuration Wizard. Then, select the whole "Document -Colors Options" frame. Right-click and select "Grays Wizard," as shown in Figure 194. +Colors Options" frame. Right-click and select "Grays Wizard," as shown In the figure shown. ![using_the_grays_wizard_9](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_9.webp) -Figure 194. Selecting the Grays Wizard. +The figure shown. Selecting the Grays Wizard. By selecting the whole frame, the Grays Wizard will ask you about each element in the frame. The first page requires you to express what happens when the "Replace Document Colors" is selected -(checked). In Figure 195, there are no changes, and everything is available. +(checked). In the figure shown, there are no changes, and everything is available. ![using_the_grays_wizard_10](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_10.webp) -Figure 195. The first page of the wizard does not require any changes. +The figure shown. The first page of the wizard does not require any changes. On the next page, you are asked what happens when the "Replace Document Colors" is unchecked. In that case, all items are grayed out. Select all items as grayed out if the Grays Wizard does not do -this already for you (see Figure 196). +this already for you (See the figure here). ![using_the_grays_wizard_11](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_11.webp) -Figure 196. Selecting all items to be grayed out. +The figure shown. Selecting all items to be grayed out. The next screen asks what happens when the "Use Windows Color Scheme" is selected. In this case, the "Custom Color" block is grayed out, but the "Change only the color of black / white content" is -available. Click on the elements in the Grays Wizard, and click "Next," as shown in Figure 197. +available. Click on the elements in the Grays Wizard, and click "Next," as shown In the figure shown. ![using_the_grays_wizard_12](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_12.webp) -Figure 197. Choosing which elements are grayed out and which are editable. +The figure shown. Choosing which elements are grayed out and which are editable. Next you will be asked about "Custom Color." Be sure to clear out any gray items that will operate -when "Custom color" is selected, as shown in Figure 198. +when "Custom color" is selected, as shown In the figure shown. ![using_the_grays_wizard_13](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_grays_wizard_13.webp) -Figure 198. Choosing which elements are grayed out and which are editable. +The figure shown. Choosing which elements are grayed out and which are editable. Finally, you are asked about the last element "Change only the color of black / white content." There is no change when this is checked or unchecked. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/_category_.json index af14854f42..8c88b46488 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/overview.md index a8b3b292d9..c08799b2b8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/overview.md @@ -10,3 +10,6 @@ In this section, you'll learn about: - Netwrix Endpoint Policy Manager (formerly PolicyPak) DesignStudio vocabulary - Tabs inside Endpoint Policy Manager DesignStudio + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/_category_.json index 31292b8406..7889de383e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/compilation.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/compilation.md index e39252bd13..1f4d584fb1 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/compilation.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/compilation.md @@ -6,19 +6,19 @@ sidebar_position: 40 # Compilation -The Compilation tab enables you to set your project's DLL name, as shown in Figure 55. It also +The Compilation tab enables you to set your project's DLL name, as shown In the figure shown. It also enables you to save your current work and compile your AppSet to be used in Group Policy, as shown -in Figure 56. +In the figure shown. ![getting_around_7](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_7.webp) -Figure 55. Setting the DLL name. +The figure shown. Setting the DLL name. ![getting_around_8_624x155](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_8_624x155.webp) -Figure 56. Compiling the AppSet. +The figure shown. Compiling the AppSet. -In Figure 55, you can see that you can do the following: +In the figure shown, you can see that you can do the following: - Compile to standard location (default): This will compile to what is set in `Tools | Options`. Usually, this is the Endpoint Policy Manager local store or @@ -33,3 +33,6 @@ In Figure 55, you can see that you can do the following: You can also see a test preview of your AppSet after compiling. This can be useful if you want to tweak, test, and re-tweak your application without having to launch the Group Policy editor. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/errorlist.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/errorlist.md index 94ae66b016..1cfd32bb53 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/errorlist.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/errorlist.md @@ -6,22 +6,23 @@ sidebar_position: 50 # Error List -The Error List tab is only active after a compile error occurs (see Figure 57). Compile errors are -generally rare, and we request that you send any pXMLs which do not properly compile to -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) for analysis. +The Error List tab is only active after a compile error occurs (See the figure here). Compile errors are +generally rare, and we request that you send any pXMLs which do not properly compile by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) for analysis. ![getting_around_9_624x460](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_9_624x460.webp) -Figure 57. A Endpoint Policy Manager DesignStudio compile error. +The figure shown. A Endpoint Policy Manager DesignStudio compile error. -When errors do occur, the error list pops up and suggests some fixes, as shown in Figure 58. +When errors do occur, the error list pops up and suggests some fixes, as shown In the figure shown. Double-click the proposed fix (or right-click and select "Apply Default Fix") for any errors found, -as shown in Figure 58. +as shown In the figure shown. ![getting_around_10_624x671](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_10_624x671.webp) -Figure 58. Applying the default fix to errors. +The figure shown. Applying the default fix to errors. If the errors are not corrected, send Endpoint Policy Manager technical support your pXML file for -analysis and a fix. We want to help! The email address is -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com). +analysis and a fix. We want to help! Please [open a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/hierarchy.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/hierarchy.md index 67dcd668c5..bc536cc5f6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/hierarchy.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/hierarchy.md @@ -8,11 +8,14 @@ sidebar_position: 10 The Hierarchy tab is similar to the Tabs tab, except it shows every element in a granular fashion. When you click on an element in the Hierarchy tab, the corresponding element in the main page will -highlighted as well (see Figure 52). +highlighted as well (See the figure here). ![getting_around_3](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_3.webp) -Figure 52. The Hierarchy tab provides a granular view of each element. +The figure shown. The Hierarchy tab provides a granular view of each element. You can learn more about the Hierarchy tab in the section entitled "‎Advanced AppSet Design and Manual Editing." + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/overview.md index 41cf87fbff..fc44a8660e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/overview.md @@ -7,11 +7,11 @@ sidebar_position: 20 # Tabs Endpoint Policy Manager DesignStudio has six main tabs that help you perform tasks in your project. -You can see the tabs highlighted in Figure 50. +You can see the tabs highlighted In the figure shown. ![getting_around_1](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_1.webp) -Figure 50. The DesignStudio tabs. +The figure shown. The DesignStudio tabs. Those tabs are: @@ -30,8 +30,11 @@ The Tabs tab enables you to see the overall hierarchy of your project. You will listed in your project and any subdialogs you have within each tab. This is the quickest way to see the overall structure of your project and how all the major objects (tabs and subdialogs) relate to each other. When you click on a tab inside the Tabs area, the corresponding tab is automatically -displayed in the main pane for quick navigation (see Figure 51). +displayed in the main pane for quick navigation (See the figure here). ![getting_around_2](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_2.webp) -Figure 51. Using the Tabs tab for quick navigation. +The figure shown. Using the Tabs tab for quick navigation. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/properties.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/properties.md index f003b14591..1e212577a3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/properties.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/properties.md @@ -7,8 +7,11 @@ sidebar_position: 20 # Properties The Properties tab shows how the element is set. It is automatically displayed when you use the main -pane and select an element (see Figure 53). +pane and select an element (See the figure here). ![getting_around_4](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_4.webp) -Figure 53. Viewing the properties of an element in the Properties tab. +The figure shown. Viewing the properties of an element in the Properties tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/propertiesproject.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/propertiesproject.md index d5ca5bbd1b..a76475ce96 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/propertiesproject.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/tab/propertiesproject.md @@ -6,7 +6,7 @@ sidebar_position: 30 # Project Properties -The Project Properties tab shows overall project properties such as the following (see Figure 54): +The Project Properties tab shows overall project properties such as the following (See the figure here): - Project name - Target data type (Registry, INI, XML, etc.) @@ -15,7 +15,7 @@ The Project Properties tab shows overall project properties such as the followin ![getting_around_5](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_5.webp) -Figure 53. The Project Properties tab. +The figure shown. The Project Properties tab. Video: To understand predefined Item-Level Targeting (ILT) conditions, please see this video: [Predefined ILTs (Internal Filters)](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/itemleveltargeting.md). @@ -25,8 +25,11 @@ portable Windows 10 machine with IE version 11 present. ![getting_around_6](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/tab/getting_around_6.webp) -Figure 54. You can use Item-Level Targeting to narrow your target scope. +The figure shown. You can use Item-Level Targeting to narrow your target scope. Tip: Endpoint Policy Manager has some AppSets that have pre-defined filters and others that do not. For instance, all of the Internet Explorer AppSets and Java AppSets that Endpoint Policy Manager ships have pre-defined filters. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/vocabulary.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/vocabulary.md index 94b7293ede..07b4d3a747 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/vocabulary.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/navigation/vocabulary.md @@ -15,11 +15,14 @@ they can be contained within frames. Your goal with Endpoint Policy Manager DesignStudio is to bring in as much of the applications' user interface (UI) that you want to configure as possible. Then, you can use the DesignStudio to tweak -the design and configure each setting (see Figure 49. +the design and configure each setting (See the figure here. ![getting_around](/images/endpointpolicymanager/applicationsettings/designstudio/navigation/getting_around.webp) -Figure 49. Some of the main Endpoint Policy Manager DesignStudio components. +The figure shown. Some of the main Endpoint Policy Manager DesignStudio components. Now that we've discussed vocabulary, we'll examine each item in DesignStudio to understand how it's used to create AppSets. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/overview.md index 4acd499f06..8cb1f5c1dd 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/overview.md @@ -8,9 +8,7 @@ sidebar_position: 110 This document will help you to understand Netwrix Endpoint Policy Manager (formerly PolicyPak) DesignStudio. However, you should only use this document after you have read and worked through the -DesignStudio example in Book 3: - -Application Settings Manager. We assume in this manual that you have already read that document and +DesignStudio example in the Application Settings Manager documentation. We assume in this manual that you have already read that document and can create simple AppSets. This document is a reference guide for the rest of the DesignStudio utility and addresses some @@ -21,3 +19,6 @@ applicable to many scenarios while building AppSets. Video: You may also wish to watch our DesignStudio videos, which cover some higher level details of Endpoint Policy Manager: Application Manager > [DesignStudio How-To](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/videolearningcenter.md). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/_category_.json index 9035a027a3..b040be8c08 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/createappset.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/createappset.md index 92c4d80c7e..46251a2d8b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/createappset.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/createappset.md @@ -44,31 +44,31 @@ Endpoint Policy Manager DesignStudio. ![policypak_application_settings_5](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_5.webp) -Figure 6. The PuTTY interface. +The figure shown. The PuTTY interface. **Step 5 –** Click on the various setting categories to get a feel for the settings contained within PuTTY. Leave the PuTTY application open as you proceed to run the Endpoint Policy Manager DesignStudio tool. Run` PolicyPak DesignStudio` by clicking `Start|PolicyPak|PolicyPak Design Studio`. When you do, the Endpoint Policy Manager Design Studio -Wizard will run, as shown in Figure 7. Choose to start a new project using the Capture Wizard. Then +Wizard will run, as shown In the figure shown. Choose to start a new project using the Capture Wizard. Then click "Next." ![policypak_application_settings_6](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_6.webp) -Figure 7. The Endpoint Policy Manager Design Studio Wizard. +The figure shown. The Endpoint Policy Manager Design Studio Wizard. **Step 6 –** You will now see a list of all the processes that are running and might have a UI for -the Endpoint Policy Manager Capture Wizard to capture, as shown in Figure 8. In the top pane +the Endpoint Policy Manager Capture Wizard to capture, as shown In the figure shown. In the top pane (Processes), select "PuTTY Configuration [```putty.exe```]." You will then see "PuTTY Configuration" in the bottom pane (Windows). ![policypak_application_settings_7](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_7.webp) -Figure 8. Selecting "PuTTY Configuration" from the list of running processes. +The figure shown. Selecting "PuTTY Configuration" from the list of running processes. **Step 7 –** Once PuTTY is selected, click "Next." You'll then be prompted to name your project and define what type of project it is. Keep the project type to the default value of "Registry," as -shown in Figure 9. Endpoint Policy Manager Application Settings Manager can deliver settings to +shown In the figure shown. Endpoint Policy Manager Application Settings Manager can deliver settings to applications that store data inside the registry or in `.ini` files, `.js` files (Firefox-style files), Mozilla-specific config files (also `.js` files), `.xml` files, .preferences files (Java config file types), `.xcu` files (`OpenOffice/LibreOffice config files`), and `.rdp` files (remote @@ -77,7 +77,7 @@ stored. ![policypak_application_settings_8](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_8.webp) -Figure 9. Selecting "Registry" as the project type. +The figure shown. Selecting "Registry" as the project type. :::note Your version of DesignStudio might support more file types than this one since @@ -85,14 +85,14 @@ DesignStudio is always being updated. ::: -**Step 8 –** Next, you'll specify the data root for your project, as shown in Figure 10. The data +**Step 8 –** Next, you'll specify the data root for your project, as shown In the figure shown. The data root is the topmost location where your application, in this case PuTTY, stores the majority of its settings. Select "Simon Tatham," which is located in `HKEY_Current_USER\Software`. Then click "Finish." ![policypak_application_settings_9](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_9.webp) -Figure 10. Selecting "Simon Tatham" as the data root. +The figure shown. Selecting "Simon Tatham" as the data root. :::note Finding the data root for your project can take some amount of trial and error. Most @@ -103,7 +103,7 @@ store their data. **Step 9 –** At this point, the Endpoint Policy Manager Capture Wizard will bring the first tab of -settings into DesignStudio, as shown in Figure 11. While there are no tabs within the PuTTY +settings into DesignStudio, as shown In the figure shown. While there are no tabs within the PuTTY interface, the term tab refers to the current category of visible settings. Each time you capture a new category of settings, a new tab will be created. Note that Endpoint Policy Manager DesignStudio will usually bring in all the existing defaults for your application. For instance, Endpoint Policy @@ -113,41 +113,41 @@ everything now, we'll focus on what's most important during your project creatio ![policypak_application_settings_10](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_10.webp) -Figure 11. The first tab of captured settings. +The figure shown. The first tab of captured settings. **Step 10 –** In the next step, you'll add a new tab by clicking on the "Add a new tab" icon at the -upper left corner of the Tabs tab, as indicated by the arrow in Figure 12. When you do, you'll be +upper left corner of the Tabs tab, as indicated by the arrow In the figure shown. When you do, you'll be prompted for another tab in PuTTY. Select the next setting category, which in this case is Logging. Once the tab is selected in the application, return to the Endpoint Policy Manager DesignStudio tool. When you do, the tab will be captured automatically. Click "OK" to capture the active tab. ![policypak_application_settings_11](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_11.webp) -Figure 12. Capturing another tab of settings. +The figure shown. Capturing another tab of settings. **Step 11 –** Sometimes, as in the case of PuTTY, you will be asked to if you want to supply a new -name for the captured tab, as shown in Figure 13. Click "Yes," and give the tab the same name as its +name for the captured tab, as shown In the figure shown. Click "Yes," and give the tab the same name as its category. ![policypak_application_settings_12](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_12.webp) -Figure 13. Applying a new name for the captured tab. +The figure shown. Applying a new name for the captured tab. **Step 12 –** The new tab will be brought into the Endpoint Policy Manager Capture Wizard, as shown -in Figure 14. Note the tab hierarchy listed on the right side of the screen. +In the figure shown. Note the tab hierarchy listed on the right side of the screen. ![policypak_application_settings_13](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_13.webp) -Figure 14. The new Logging tab. +The figure shown. The new Logging tab. -**Step 13 –** For this Quickstart, we will also capture the Keyboard tab as shown in Figure 15. +**Step 13 –** For this Quickstart, we will also capture the Keyboard tab as shown In the figure shown. Follow the same procedure you did for the Logging tab. Also, note the arrow in the figure that is pointing to text that has been cut off. This is because the capture process doesn't always process cleanly. One option to fix this is to delete the tab and recapture it. ![policypak_application_settings_14](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_14.webp) -Figure 15. The Keyboard tab. +The figure shown. The Keyboard tab. **Step 14 –** If you click around the tab, you will notice that it is split into segmented blocks. Figure 16 shows a block of settings that are grouped together. As you can see, the block is covering @@ -155,7 +155,7 @@ up the text behind it. ![policypak_application_settings_15](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_15.webp) -Figure 16. Settings grouped together that are blocking the text behind them. +The figure shown. Settings grouped together that are blocking the text behind them. In this example, we have solved this problem by highlighting the block segment that contains the obstructed text and deleting it. Figure 17 shows the final result. You can add text and other types @@ -164,14 +164,14 @@ menu. ![policypak_application_settings_16](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_16.webp) -Figure 17. Using the DesignStudio menu. +The figure shown. Using the DesignStudio menu. **Step 15 –** You can capture tabs in any order and reorder them using the up and down arrows in -DesignStudio, as shown in Figure 18. +DesignStudio, as shown In the figure shown. ![policypak_application_settings_17](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_17.webp) -Figure 18. Reordering the tabs. +The figure shown. Reordering the tabs. :::note The Endpoint Policy Manager Capture Wizard isn't perfect. There are some UI elements that @@ -186,11 +186,11 @@ When complete, your capture should have tabs such as PuTTY Configuration, Loggin of each checkbox, dropdown, radio button, slider, or other element in your project. To get started, we'll work with the initial PuTTY Configuration tab settings. Let's begin with the most common PuTTY setting which is the "Host Name (or IP address)" field. Right-click and select "Configuration -Wizard…," as shown in Figure 19. +Wizard…," as shown In the figure shown. ![policypak_application_settings_18](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_18.webp) -Figure 19. Opening the Configuration Wizard. +The figure shown. Opening the Configuration Wizard. **Step 17 –** Each element may be independently configured. To help you understand how an element acts when it is configured, the system has created a wizard that helps guide you through the @@ -201,7 +201,7 @@ automatically chosen registry as the place you want your registry items stored. ![policypak_application_settings_19](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_19.webp) -Figure 20. Items will be stored in the Windows registry. +The figure shown. Items will be stored in the Windows registry. **Step 18 –** You can see that the wizard already knows the location that you previously selected for the storage of PuTTY's registry items (Simon Tatham). Often times, settings may congregate @@ -211,72 +211,72 @@ element. In this case, we have selected the PuTTY subkey. ![policypak_application_settings_20](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_20.webp) -Figure 21. Choosing the PuTTY subkey. +The figure shown. Choosing the PuTTY subkey. :::note If you made a mistake earlier and selected the wrong data root, you can change it in the Registry Key Selection window. Once there, select "Set this location as Default Data Root," as shown -in Figure 20. +In the figure shown. ::: **Step 19 –** Note that the current state of the Host Name (IP address) in PuTTY is blank. In Endpoint Policy Manager DesignStudio, ensure that the field is blank to begin with. This will help the DesignStudio know what the current state is before moving to the next step. The wizard will -prompt you to change the value at this point, as displayed in Figure 22. +prompt you to change the value at this point, as displayed In the figure shown. ![policypak_application_settings_21](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_21.webp) -Figure 22. Changing the Host Name setting. +The figure shown. Changing the Host Name setting. **Step 20 –** In order for the settings to be stored within the registry, you must first save your changes. Type in 192.168.50.101 as the IP address. Then, click the "Save" button and create a name -for the saved session. In Figure 23, we chose "Design Studio Capture" as the name. Now click "Save" +for the saved session. In the figure shown, we chose "Design Studio Capture" as the name. Now click "Save" again. ![policypak_application_settings_22](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_22.webp) -Figure 23. Saving your session changes to preserve them within the registry. +The figure shown. Saving your session changes to preserve them within the registry. -**Step 21 –** In Figure 24, you can see what DesignStudio has learned about the new value. Note that +**Step 21 –** In the figure shown, you can see what DesignStudio has learned about the new value. Note that in the capture, the port setting was also captured as it underwent a change as well. In this case, we want to work with the HostName setting. Click the radio button next to HostName to select it, and click "Next." ![policypak_application_settings_23](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_23.webp) -Figure 24. Selecting the HostName setting. +The figure shown. Selecting the HostName setting. **Step 22 –** You must then choose a default value for the HostName setting. We want the default -value to be blank so delete the embedded value and click "Next," as shown in Figure 25. The next +value to be blank so delete the embedded value and click "Next," as shown In the figure shown. The next screen will prompt you for a revert value and you will do the same thing on that screen as well. ![policypak_application_settings_24](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_24.webp) -Figure 25. Deleting the text in the HostName field. +The figure shown. Deleting the text in the HostName field. **Step 23 –** The last step is to choose the linked label for any GPMC reports you may run for the -PuTTY application, as shown in Figure 26. Then, click "Next." +PuTTY application, as shown In the figure shown. Then, click "Next." ![policypak_application_settings_25](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_25.webp) -Figure 26. Choosing the linked label. +The figure shown. Choosing the linked label. **Step 24 –** You have now completed your first setting capture using Endpoint Policy Manager DesignStudio. Figure 27 shows the congratulatory screen that you should see when you are finished. ![policypak_application_settings_26](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_26.webp) -Figure 27. The completion of the Configuration Wizard process. +The figure shown. The completion of the Configuration Wizard process. **Step 25 –** Now we'll move on to some other elements. We will illustrate the process for capturing a check element. For this example, we will capture the "Omit known password fields" setting. Note that this setting is checked by default. Right-click on the element, and select "Configuration -Wizard," as shown in Figure 28. +Wizard," as shown In the figure shown. ![policypak_application_settings_27](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_27.webp) -Figure 28. Capturing the "Omit known password fields" setting. +The figure shown. Capturing the "Omit known password fields" setting. **Step 26 –** We won't recap all of the steps in the wizard. However, Figure 29 shows the current checkbox state for the setting in the "Indicating the Current Checkbox State" step of the wizard. @@ -284,7 +284,7 @@ After selecting this, click "Next." ![policypak_application_settings_28](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_28.webp) -Figure 29. Verifying the checkbox state. +The figure shown. Verifying the checkbox state. **Step 27 –** Now the wizard will prompt you to return to PuTTY and uncheck the setting (see Figure 30). Remember that you have to save your session as you did previously in order to save the change @@ -292,19 +292,19 @@ you made. ![policypak_application_settings_29](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_29.webp) -Figure 30. Returning to PuTTY to uncheck the setting. +The figure shown. Returning to PuTTY to uncheck the setting. **Step 28 –** The process is now complete as DesignStudio has discovered the associated registry values for the checked and unchecked states. When the checkbox is checked the SSHLogOmitPasswords registry value is set to 1. When the checkbox is unchecked, the SSHLogOmitPasswords registry value -is set to 0, as shown in Figure 31. +is set to 0, as shown In the figure shown. ![policypak_application_settings_30](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_30.webp) -Figure 31. The SSHLogOmitPasswords registry values have been discovered. +The figure shown. The SSHLogOmitPasswords registry values have been discovered. :::note -If you don't see the result shown in Figure 30, but instead get an error, it's possible +If you don't see the result shown In the figure shown, but instead get an error, it's possible that you didn't select the right default data root, or you didn't click "OK" in WinZip. Either way, DesignStudio needs to be able to see where the changes occurred. Try changing the default data root, as specified earlier, or try clicking "OK" in WinZip again if you didn't earlier. @@ -317,39 +317,39 @@ the revert state before finishing. ![policypak_application_settings_31](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_31.webp) -Figure 32. Check or uncheck the value as desired for the default state. +The figure shown. Check or uncheck the value as desired for the default state. **Step 30 –** Next, we'll work with a radio button. We will capture the registry settings for a -radio button set called "Initial state of numeric keypad," as shown in Figure 33. +radio button set called "Initial state of numeric keypad," as shown In the figure shown. ![policypak_application_settings_32](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_32.webp) -Figure 33. Using the Configuration Wizard to capture radio button settings. +The figure shown. Using the Configuration Wizard to capture radio button settings. **Step 31 –** In the wizard, you will asked to confirm which radio button is currently selected, which is this case is "Normal." Click "Next" and you will be asked to select the application radio button within the PuTTY application. After selecting it, save the session, return to the Configuration Wizard, and click "Next." Here you will be asked to choose which captured data change -applies to the radio button. Choose the "ApplicationKeypad" registry setting, as shown in Figure 34. +applies to the radio button. Choose the "ApplicationKeypad" registry setting, as shown In the figure shown. ![policypak_application_settings_33](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_33.webp) -Figure 34. Choosing the ApplicationKeypad registry setting. +The figure shown. Choosing the ApplicationKeypad registry setting. **Step 32 –** Click "Next." You will now be asked to select the NetHack radio button, as shown in -Figure 35. Go to PuTTY, make the change, and save the session one more time. Then click "Next." +The figure shown. Go to PuTTY, make the change, and save the session one more time. Then click "Next." ![policypak_application_settings_34](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_34.webp) -Figure 35. Capturing the radio button called NetHack. +The figure shown. Capturing the radio button called NetHack. **Step 33 –** The process is complete now that the registry values have been captured, as shown in -Figure 36. You will then be asked to select the default and revert values. Once you've done that, +The figure shown. You will then be asked to select the default and revert values. Once you've done that, you are finished. ![policypak_application_settings_35](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_35.webp) -Figure 36. The completion of the process. +The figure shown. The completion of the process. :::note A red shading on a value indicates that the Endpoint Policy Manager DesignStudio @@ -361,77 +361,77 @@ state to help the capture process. **Step 34 –** There are no spinbox elements within the PuTTY interface so let's use WinZip to illustrate how the capturing process works for spinboxes since you may come across these from time to time. In this example, we will work with the "Minimum password length" under the Passwords tab, -as shown in Figure 37. To work with this element, right-click it, and then select "Configuration +as shown In the figure shown. To work with this element, right-click it, and then select "Configuration Wizard." ![policypak_application_settings_36](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_36.webp) -Figure 37. Using the Configuration Wizard with the "Minimum password length" setting. +The figure shown. Using the Configuration Wizard with the "Minimum password length" setting. -**Step 35 –** The wizard indicates that you are configuring a spinbox, as shown in Figure 38. Keep +**Step 35 –** The wizard indicates that you are configuring a spinbox, as shown In the figure shown. Keep the selection for the "Registry" option that the wizard chooses automatically, and click "Next" to continue. ![policypak_application_settings_37](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_37.webp) -Figure 38. Choosing the registry as the location to track changes. +The figure shown. Choosing the registry as the location to track changes. **Step 36 –** Next, you'll confirm the default data root, which should be configured to the "Niko -Mak Computing" entry, as shown in Figure 39. Click "Next" to continue. +Mak Computing" entry, as shown In the figure shown. Click "Next" to continue. ![policypak_application_settings_38](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_38.webp) -Figure 39. Confirming the data root. +The figure shown. Confirming the data root. **Step 37 –** You'll be prompted to set the minimum value for this spinbox. Change WinZip's "Minimum -password length" to 1, as shown in Figure 40, and click "OK" inside WinZip. Close WinZip's +password length" to 1, as shown In the figure shown, and click "OK" inside WinZip. Close WinZip's Configuration page, and then click "Next" to continue in the wizard. ![policypak_application_settings_39](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_39.webp) -Figure 40. Setting the "Minimum password length" option to 1. +The figure shown. Setting the "Minimum password length" option to 1. **Step 38 –** Next, open WinZip's Configuration page (Tools | Options), and follow the wizard's -prompts. That is, change "Minimum password length" to 2, as illustrated in Figure 41, and then click +prompts. That is, change "Minimum password length" to 2, as illustrated In the figure shown, and then click "OK" inside WinZip. After doing this, close WinZip's Configuration page, and then click "Next" in the wizard. ![policypak_application_settings_40](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_40.webp) -Figure 41. Setting the "Minimum password length" option to 2. +The figure shown. Setting the "Minimum password length" option to 2. **Step 39 –** Next, the wizard asks for the maximum value of the minimum password length. This might be 99 for most apps, but it could also be any other number. The maximum value for this spinbox is -99, so enter this value into WinZip, as shown in Figure 42. Then, click "OK" in WinZip. Close the +99, so enter this value into WinZip, as shown In the figure shown. Then, click "OK" in WinZip. Close the WinZip Configuration page, and click "Next" in the wizard. ![policypak_application_settings_41](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_41.webp) -Figure 42. Setting the "Minimum password length" option to the maximum value. +The figure shown. Setting the "Minimum password length" option to the maximum value. -**Step 40 –** The wizard will then show you what it learned, as shown in Figure 43. Make sure the +**Step 40 –** The wizard will then show you what it learned, as shown In the figure shown. Make sure the discovered values match the values you entered. If they don't, you can manually edit the cells to match. Once that's complete, click "Next" to continue. ![policypak_application_settings_42](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_42.webp) -Figure 43. Confirming the discovered values. +The figure shown. Confirming the discovered values. **Step 41 –** You are then asked to choose the default value. We already discovered it was 8 when we -captured the values originally, so set the value to 8, as shown in Figure 44. Then, click "Next" to +captured the values originally, so set the value to 8, as shown In the figure shown. Then, click "Next" to continue. ![policypak_application_settings_43](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_43.webp) -Figure 44. Choosing the default value. +The figure shown. Choosing the default value. -**Step 42 –** You are then asked to set the revert value, as shown in Figure 45. This is what will +**Step 42 –** You are then asked to set the revert value, as shown In the figure shown. This is what will be set when the policy no longer applies. You will usually want to keep the revert value the same as the default value, but you are welcome to change it. ![policypak_application_settings_44](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_44.webp) -Figure 45. Setting the revert value. +The figure shown. Setting the revert value. **Step 43 –** Next, you will need to set the linked label selection. This selection will help us when we do Group Policy reporting. To set this selection, choose the words on the page that most @@ -440,7 +440,7 @@ is set, click "Next" to continue. ![policypak_application_settings_45](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_45.webp) -Figure 46. Selecting the words on the page that most closely represent what is being configured. +The figure shown. Selecting the words on the page that most closely represent what is being configured. **Step 44 –** You are then presented with the Congratulations page, which states that you are finished (not shown). You are welcome to configure more settings using PuTTY, but the above steps @@ -448,20 +448,23 @@ should have given you an idea of how to use the DesignStudio Configuration Wizar continue onward with utilizing your AppSet. **Step 45 –** Now, you're ready to make your AppSet by compiling it. Click the Compilation tab on -the left pane of DesignStudio. Click "Save pXML and Compile," as shown in Figure 47. You are forced -to save your work before continuing. At this point, the AppSet is compiled (see Figure 48). Remember +the left pane of DesignStudio. Click "Save pXML and Compile," as shown In the figure shown. You are forced +to save your work before continuing. At this point, the AppSet is compiled (See the figure here). Remember that compiling only works when you have the Microsoft C++ Express Edition (2008 and later) compiler loaded on your Endpoint Policy Manager creation station. ![policypak_application_settings_46](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_46.webp) -Figure 47. The wizard prompts the user to save their work. +The figure shown. The wizard prompts the user to save their work. Tip: Use the "Show test Endpoint Policy Manager when complete" checkbox to see a preview of your AppSet. ![policypak_application_settings_47](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_47.webp) -Figure 48. The successful compilation of the project. +The figure shown. The successful compilation of the project. **Step 46 –** Click "OK" to exit, and then close Endpoint Policy Manager DesignStudio. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/creationstation.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/creationstation.md index aba13f294b..574244edfc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/creationstation.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/creationstation.md @@ -19,11 +19,11 @@ creation station utilities on it before installing your package and producing an **Step 1 –** The `.NET` Framework can be introduced through `Add/Remove programs`, as shown in -Figure 1. +The figure shown. ![policypak_application_settings](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings.webp) -Figure 1. Installing the`.NET`Framework for Windows 10. +The figure shown. Installing the`.NET`Framework for Windows 10. **Step 2 –** Next, install Visual Studio Express Edition or later on your Endpoint Policy Manager creation station. Any edition later than 2008 will work; you only need one. @@ -37,18 +37,18 @@ creation station. Any edition later than 2008 will work; you only need one. ![policypak_application_settings_1](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_1.webp) -Figure 2. The installation options for Visual C++ 2008 Express Edition. +The figure shown. The installation options for Visual C++ 2008 Express Edition. ![policypak_application_settings_2](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_2.webp) -Figure 3. The installation options for 2019 Visual Studio Express Desktop Edition. +The figure shown. The installation options for 2019 Visual Studio Express Desktop Edition. **Step 3 –** For this demonstration, we have gone with the C++ 2008 Express Edition. You will see -whichever version you choose to install in your Start menu once installed, as shown in Figure 4. +whichever version you choose to install in your Start menu once installed, as shown In the figure shown. ![policypak_application_settings_3](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_3.webp) -Figure 4. Visual Studio will appear in your Start menu once installed. +The figure shown. Visual Studio will appear in your Start menu once installed. Follow the on-screen instructions to install the edition with the latest service packs and prerequisites onto your admin workstation. Note that this can take a long time. Also, if prompted, @@ -69,8 +69,11 @@ Application Settings Manager creation station, be sure that the GPMC is installe Policy Manager Admin `Console.msi` is also loaded. **Step 3 –** After installation is complete, your Start menu should have both the Microsoft Visual -C++ Express Edition node and Endpoint Policy Manager DesignStudio node (see Figure 5). +C++ Express Edition node and Endpoint Policy Manager DesignStudio node (See the figure here). ![policypak_application_settings_4](/images/endpointpolicymanager/applicationsettings/designstudio/quickstart/endpointpolicymanager_application_settings_4.webp) -Figure 5. Endpoint Policy Manager DesignStudio appears in the Start menu once installed. +The figure shown. Endpoint Policy Manager DesignStudio appears in the Start menu once installed. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/overview.md index 8fecc92662..c269965857 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/quickstart/overview.md @@ -36,3 +36,6 @@ to create GPOs. However, note that it is common to separate out these two roles, Manager makes it easy to do so. In this discussion, we'll assume you're using a Windows 10 machine with the RSAT tools and the GPMC enabled. This will now be your Group Policy management station and your Endpoint Policy Manager creation station. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/regimporteruitility.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/regimporteruitility.md index 5b257a80d4..61037a827f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/regimporteruitility.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/regimporteruitility.md @@ -19,18 +19,21 @@ the benefits of the Endpoint Policy Manager Application Settings Manager engine, anywhere and being able to revert when the setting no longer applies. The `.reg` importer utility is only available to use with checkboxes. When you select any checkbox, -a special icon will appear, as shown in Figure 162. +a special icon will appear, as shown In the figure shown. ![using_the_reg_importer_utility](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_reg_importer_utility.webp) -Figure 162. The .reg importer utility. +The figure shown. The .reg importer utility. Using the utility, you can import existing .reg files and specify which state (checked or unchecked) -matches which .reg file (see Figure 163). +matches which .reg file (See the figure here). ![using_the_reg_importer_utility_1](/images/endpointpolicymanager/applicationsettings/designstudio/using_the_reg_importer_utility_1.webp) -Figure 163. The .reg importer utility interface. +The figure shown. The .reg importer utility interface. For a full end-to-end example on this mini-utility, please watch the video here: [Use the DesignStudio to import existing registry keys](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/importregistry.md). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/registrykeys.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/registrykeys.md index ae39fbf97c..e0032ba4dc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/registrykeys.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/registrykeys.md @@ -7,33 +7,33 @@ sidebar_position: 110 # Applying Settings within Multiple Registry Keys The Configuration Wizard will discover where settings are stored when you perform a before and after -capture. In the example in Figure 159, the "Mute Yahoo! Games" setting is discovered within the +capture. In the example In the figure shown, the "Mute Yahoo! Games" setting is discovered within the application's registry keys of the specific user (JeremyM) where the capture was performed. The discovered key is within `\Profiles\JeremyM\Games`. ![applying_settings_within_multiple](/images/endpointpolicymanager/applicationsettings/designstudio/applying_settings_within_multiple.webp) -Figure 159. Capturing a setting. +The figure shown. Capturing a setting. If you were to compile and deploy this setup to your users, it would work perfectly if everyone in the company used the "JeremyM" profile for this application. But since everyone uses a different username for this application, you need a way to teach DesignStudio to globally replace "JeremyM" -with whatever is found in `\Profiles\\Games`. In Figure 160, you can see the live +with whatever is found in `\Profiles\\Games`. In the figure shown, you can see the live registry with another user, JeremyM200, logged in using this application. This user's path for the new setting would be `\Profiles\JeremyM200\Games\`. The original path would be `\Profiles\JeremyM\Games`. ![applying_settings_within_multiple_1](/images/endpointpolicymanager/applicationsettings/designstudio/applying_settings_within_multiple_1.webp) -Figure 160. The user's path to the mute setting. +The figure shown. The user's path to the mute setting. To teach DesignStudio to globally replace "JeremyM" with whatever is inside "profiles," substitute -an asterisk for the username, as shown in Figure 161. This will perform a special global replace +an asterisk for the username, as shown In the figure shown. This will perform a special global replace operation on all subkeys within this application's "profiles" key. ![applying_settings_within_multiple_2](/images/endpointpolicymanager/applicationsettings/designstudio/applying_settings_within_multiple_2.webp) -Figure 161. Replacing the username with an asterisk. +The figure shown. Replacing the username with an asterisk. This means that any subkey within `Pager\Profiles `is automatically substituted correctly. Now, whoever uses this application will get the setting properly delivered because the substitution will @@ -44,3 +44,6 @@ You can use the Endpoint Policy Manager DesignStudio "Global Search and Replace" which we'll discuss in a later section. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/scrollablepanels.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/scrollablepanels.md index 349f4da6f0..35be31ef97 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/scrollablepanels.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/scrollablepanels.md @@ -8,29 +8,32 @@ sidebar_position: 90 While editing your AppSets, you might want to put elements in a scrollable panel, or Netwrix Endpoint Policy Manager (formerly PolicyPak) DesignStudio might capture a scrollable panel that you -want to edit. In Figure 154, you can a frame being added with the "Frame" button. +want to edit. In the figure shown, you can a frame being added with the "Frame" button. ![adding_space_to_scrollable](/images/endpointpolicymanager/applicationsettings/designstudio/adding_space_to_scrollable.webp) -Figure 154. Adding a frame button. +The figure shown. Adding a frame button. Frames can be changed to scrollable panels by selecting the "Advanced" button, and then changing the -type to "Scrollable Panel" as shown in Figure 155. +type to "Scrollable Panel" as shown In the figure shown. ![adding_space_to_scrollable_1](/images/endpointpolicymanager/applicationsettings/designstudio/adding_space_to_scrollable_1.webp) -Figure 155. Changing the frame to a scrollable panel. +The figure shown. Changing the frame to a scrollable panel. -When you do this, you'll see the frame convert to a scrollable panel, as shown in Figure 156. +When you do this, you'll see the frame convert to a scrollable panel, as shown In the figure shown. DesignStudio will enter in some suggested values for the height and width of the panel; however, you are able to modify them. For instance, if you want to make a tall panel, change the "Height" value for more vertical space. You can also change the "Width" value and get more horizontal space. You -can see an example of how to do this in Figure 157. +can see an example of how to do this In the figure shown. ![adding_space_to_scrollable_2](/images/endpointpolicymanager/applicationsettings/designstudio/adding_space_to_scrollable_2.webp) -Figure 156. A frame converted to a scrollable panel. +The figure shown. A frame converted to a scrollable panel. ![adding_space_to_scrollable_3](/images/endpointpolicymanager/applicationsettings/designstudio/adding_space_to_scrollable_3.webp) -Figure 157. Changing the dimensions of a scrollable panel. +The figure shown. Changing the dimensions of a scrollable panel. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/setup.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/setup.md index 2a670f3445..a9b042bcad 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/setup.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/setup.md @@ -6,19 +6,19 @@ sidebar_position: 40 # Setting Up Application Configuration Data -When you create a new project (see Book 3: Application Settings Manager), you'll find that in the -initial wizard windows, you can choose how the capture process occurs, as shown in Figure 85. +When you create a new project (see the Application Settings Manager documentation), you'll find that in the +initial wizard windows, you can choose how the capture process occurs, as shown In the figure shown. ![setting_up_application_configuration](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/setting_up_application_configuration.webp) -Figure 85. Choosing how to capture the application. +The figure shown. Choosing how to capture the application. Choose to start a new project using the Capture Wizard. Then, select your project type, as shown in -Figure 86. +The figure shown. ![setting_up_application_configuration_1](/images/endpointpolicymanager/applicationsettings/designstudio/configurationdata/setting_up_application_configuration_1.webp) -Figure 86. Selecting your project type. +The figure shown. Selecting your project type. The following project types are currently supported, and more project types may be available in the future. @@ -63,4 +63,7 @@ must already be present to be modified by Endpoint Policy Manager DesignStudio. Additionally, it is now recommended that if you wish to deliver and maintain `.rdp` files, you do so with Endpoint Policy Manager Remote Desktop Protocol Manager -([https://www.endpointpolicymanager.com/policies/remote-desktop-protocol-manager/](https://www.endpointpolicymanager.com/policies/remote-desktop-protocol-manager/)). +([https://www.policypak.com/policies/remote-desktop-protocol-manager/](https://www.policypak.com/policies/remote-desktop-protocol-manager/)). + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/_category_.json index 5f3f189794..f7e07604fd 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/batchcompile.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/batchcompile.md index ed782393d0..ed69e92221 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/batchcompile.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/batchcompile.md @@ -9,20 +9,23 @@ sidebar_position: 50 You may want to work on several AppSets before you begin the compiling process for each one.  You can go back and compile any DesignStudio project at any time, and you can use the Batch Compile tool to compile multiple AppSets at once.  To do this, go to `Tools > Batch Compile`, as shown in -Figure 180. +The figure shown. ![using_designstudio_tools_16_624x300](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_16_624x300.webp) -Figure 180. Using the Batch Compile tool. +The figure shown. Using the Batch Compile tool. -Then, select the XML files you want to compile. In Figure 181, we have selected Putty and WinZip. +Then, select the XML files you want to compile. In the figure shown, we have selected Putty and WinZip. ![using_designstudio_tools_17](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_17.webp) -Figure 181. Selecting the projects to compile. +The figure shown. Selecting the projects to compile. -It is recommended that you perform the compiling processes in the background as shown in Figure 182. +It is recommended that you perform the compiling processes in the background as shown In the figure shown. ![using_designstudio_tools_18](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_18.webp) -Figure 182. Selecting the option to perform the compile in the background. +The figure shown. Selecting the option to perform the compile in the background. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/globalsearchreplace.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/globalsearchreplace.md index adfb19a0f7..2df8eef79a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/globalsearchreplace.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/globalsearchreplace.md @@ -7,15 +7,18 @@ sidebar_position: 30 # Global Search and Replace Endpoint Policy Manager DesignStudio has a global search and replace function that can be accessed -from the Tools menu (or Ctrl+R), as shown in Figure 175. +from the Tools menu (or Ctrl+R), as shown In the figure shown. ![using_designstudio_tools_11](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_11.webp) -Figure 175. The global search and replace function. +The figure shown. The global search and replace function. -In the example in Figure 176, we're replacing the text "JeremyM" (not case sensitive) with \* for +In the example In the figure shown, we're replacing the text "JeremyM" (not case sensitive) with \* for actions. You can use this to replace words within text or actions. ![using_designstudio_tools_12_624x238](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_12_624x238.webp) -Figure 176. Replacing text with \* for actions. +The figure shown. Replacing text with \* for actions. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/_category_.json index 944dc582c2..d80fd6f3a8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/compilation.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/compilation.md index f5f8f4d7ef..a6e4de41f6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/compilation.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/compilation.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Compilation Tab The Compilation tab controls where your Endpoint Policy Manager source files (pXML) are saved and -where they are compiled. You can see the Compilation tab in Figure 166. The default path for saved +where they are compiled. You can see the Compilation tab In the figure shown. The default path for saved pXML files is`\Documents\PolicyPak Design Studio\Projects.` You can change this to any location you like. Additionally, the path for compiled DLLs is `C:\Program Files\PolicyPak\Extensions`. This is the location where the Endpoint Policy Manager Application Settings Manager Group Policy Editor will @@ -15,7 +15,7 @@ look for compiled extensions, so it's best to leave this as it is. ![using_designstudio_tools_2](/images/endpointpolicymanager/applicationsettings/designstudio/tools/options/using_designstudio_tools_2.webp) -Figure 166. The Compilation tab. +The figure shown. The Compilation tab. :::note that only administrators can compile AppSets directly to this location. If you are running @@ -31,3 +31,6 @@ Manager Application Settings Manager is actually compatible with two compilers: Microsoft Visual C++ 2008 compiler. Lastly, you can also see the Endpoint Policy Manager compiler location, which should always point toward the file named PXmlParser. This should not be changed unless specified by technical support. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/java.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/java.md index b5f20c6fdd..9b0cef604b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/java.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/java.md @@ -13,11 +13,14 @@ applications. In order to capture Java-based applications, you will need to do t **Step 2 –** Fully turn off user account control (during the user interface [UI] capture). -Without the Java Access Bridge installed, the Java tab will look like what's shown in Figure 169. +Without the Java Access Bridge installed, the Java tab will look like what's shown In the figure shown. ![using_designstudio_tools_5_624x224](/images/endpointpolicymanager/applicationsettings/designstudio/tools/options/using_designstudio_tools_5_624x224.webp) -Figure 169. The Java tab. +The figure shown. The Java tab. To learn more about how to use Endpoint Policy Manager DesignStudio to capture Java-based applications, check out the "Special Applications and Project Types" section of this document. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/misc.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/misc.md index 0c8c57bac0..8c722377c8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/misc.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/misc.md @@ -7,9 +7,12 @@ sidebar_position: 50 # Misc Tab By default Endpoint Policy Manager DesignStudio doesn't run more than one copy of itself at a time. -You can change this behavior in the Misc tab, as shown in Figure 170. This could be useful if you're +You can change this behavior in the Misc tab, as shown In the figure shown. This could be useful if you're copying and pasting between projects. ![using_designstudio_tools_6_624x175](/images/endpointpolicymanager/applicationsettings/designstudio/tools/options/using_designstudio_tools_6_624x175.webp) -Figure 170. The Misc tab. +The figure shown. The Misc tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/overview.md index 5ed7acdfb9..7ec1344b46 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/overview.md @@ -7,15 +7,18 @@ sidebar_position: 10 # Options Endpoint Policy Manager DesignStudio has a variety of options you can configure. You can access -these options using Tools|Options, as shown in Figure 165. There are six tabs within Options: +these options using Tools|Options, as shown In the figure shown. There are six tabs within Options: Compilation, UI Capture, AppV (older versions of DesignStudio only), VirtualStore, Java, and Misc. ![using_designstudio_tools_1_624x111](/images/endpointpolicymanager/applicationsettings/designstudio/tools/options/using_designstudio_tools_1_624x111.webp) -Figure 165. DesignStudio Options. +The figure shown. DesignStudio Options. :::note The AppV tab has not been used since build 605. Only older versions of DesignStudio require the AppV tab. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/uicapture.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/uicapture.md index 8860c5a9fa..b64bec9e51 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/uicapture.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/uicapture.md @@ -6,10 +6,13 @@ sidebar_position: 20 # UI Capture Tab -The UI Capture tab has one checkbox, which is on by default (see Figure 167). When checked, captured +The UI Capture tab has one checkbox, which is on by default (See the figure here). When checked, captured tabs will auto-size to the page and the other captured tabs. It is recommended to keep this checked because, when unchecked, the captured tabs might not realign to the other tabs and fit the page. ![using_designstudio_tools_3_624x198](/images/endpointpolicymanager/applicationsettings/designstudio/tools/options/using_designstudio_tools_3_624x198.webp) -Figure 167. The UI Capture tab. +The figure shown. The UI Capture tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/virtualstore.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/virtualstore.md index 4f3fcea0cd..8ce5e6c634 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/virtualstore.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/options/virtualstore.md @@ -6,10 +6,13 @@ sidebar_position: 30 # VirtualStore Tab -The VirtualStore tab has one setting, as shown in Figure 168. This setting is automatically checked +The VirtualStore tab has one setting, as shown In the figure shown. This setting is automatically checked on and is used when applications running as standard users try to write to locations that are not allowed. This setting was discussed in the section called "Configuration Data in VirtualStore." ![using_designstudio_tools_4_624x174](/images/endpointpolicymanager/applicationsettings/designstudio/tools/options/using_designstudio_tools_4_624x174.webp) -Figure 168. The VirtualStore tab. +The figure shown. The VirtualStore tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/overview.md index 31038c4bf0..a76e939080 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/overview.md @@ -18,8 +18,11 @@ PolicyPak) DesignStudio: - Preview an existing AppSet (`Tools|Pak Preview`) You can see the list of items from the Endpoint Policy Manager DesignStudio Tools menu in -Figure 164. +The figure shown. ![using_designstudio_tools](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools.webp) -Figure 164. DesignStudio Tools menu. +The figure shown. DesignStudio Tools menu. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pakpreview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pakpreview.md index 324e5fa7e7..8355b8d61e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pakpreview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pakpreview.md @@ -9,15 +9,18 @@ sidebar_position: 60 You can use Pak Preview to edit any compiled AppSet in Endpoint Policy Manager DesignStudio or capture additional tabs and configuration settings.  You can even do this for existing AppSets that you have downloaded from the Endpoint Policy Manager Portal.  To do so, go to` Tools > Pak Preview`, -as shown in Figure 183. +as shown In the figure shown. ![using_designstudio_tools_19_624x304](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_19_624x304.webp) -Figure 183. Using Pak Preview to edit AppSets. +The figure shown. Using Pak Preview to edit AppSets. Then, select the compiled DLL file you want to preview. Figure 184 shows a preview of Adobe Acrobat Pro settings. ![using_designstudio_tools_20](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_20.webp) -Figure 184. A preview of Adobe Acrobat Pro settings. +The figure shown. A preview of Adobe Acrobat Pro settings. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pxmlmergewizard.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pxmlmergewizard.md index 61fed107bb..d354aef981 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pxmlmergewizard.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/pxmlmergewizard.md @@ -6,7 +6,7 @@ sidebar_position: 40 # PXML Merge Wizard -As described in Book 3: Application Settings Manager and reiterated in this guide, you will get the +As described in the Application Settings Manager documentation and reiterated in this guide, you will get the best AppSet results when you capture and deploy on one type of machine. If you don't use the same type of machine, the settings will be delivered to the target machine, but the underlying Endpoint Policy Manager AppLock™ codes will be different. For instance, if you capture WinZip's UI on @@ -26,7 +26,7 @@ scenarios: - Updating your existing AppSet with any new elements from an updated application and bringing in any new Endpoint Policy Manager AppLock™ codes -You can use the PXML Merge Wizard in one of two ways (see Figure 177): +You can use the PXML Merge Wizard in one of two ways (See the figure here): - You can first run the Endpoint Policy Manager Capture Wizard on the new operating system (or updated application) and create a new pXML file and save it. You only need to re-capture the tabs. @@ -39,7 +39,7 @@ You can use the PXML Merge Wizard in one of two ways (see Figure 177): ![using_designstudio_tools_13](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_13.webp) -Figure 177. Using the PXML Merge Wizard. +The figure shown. Using the PXML Merge Wizard. You'll want to choose "Recapture and merge on the fly" if you choose to have the newer application running on this machine or if you choose to capture the application while running Endpoint Policy @@ -57,23 +57,26 @@ files, capture the same tabs you have in your original project. In this example, we're assuming that WinZip has two new elements, a slider and a label, as shown in -Figure 178. We have re-captured all the tabs and saved the file as "`WinZip-XP-Capture.xml`." +The figure shown. We have re-captured all the tabs and saved the file as "`WinZip-XP-Capture.xml`." ![using_designstudio_tools_14](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_14.webp) -Figure 178. Saving the XML file. +The figure shown. Saving the XML file. Once the file is saved and transported to your original machine, you can run the PXML Merge Wizard -and select "Merge with an existing pXML file," as shown in Figure 179. Then select the file to +and select "Merge with an existing pXML file," as shown In the figure shown. Then select the file to merge. The wizard will walk you through the process of matching up any existing items between the original project and the imported project. You'll be able to see which items have different -AppLock™ data, UI elements, or actions data. In Figure 179, you can see where the wizard asks which +AppLock™ data, UI elements, or actions data. In the figure shown, you can see where the wizard asks which of these items you'd like to import from the new project. ![using_designstudio_tools_15](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_15.webp) -Figure 179. Importing elements from the wizard. +The figure shown. Importing elements from the wizard. When this is complete, your AppSet will have all the merged elements you need. If there are any new UI elements (and they aren't already configured in the imported project file) use the Configuration Wizard or manually edit them so they can be controlled in your application. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/showelementslist.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/showelementslist.md index d13ea0c226..4e7c172659 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/showelementslist.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/tools/showelementslist.md @@ -17,11 +17,11 @@ able to quickly identify the following information about your project: To that end, Endpoint Policy Manager DesignStudio has a "Show Elements List" feature (also known as "List All Elements"), which is found by selecting `Tools|Show Element List`. You can also use the -keyboard shortcut Ctrl+F to go to this list, as shown in Figure 171. +keyboard shortcut Ctrl+F to go to this list, as shown In the figure shown. ![using_designstudio_tools_7_624x330](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_7_624x330.webp) -Figure 171. Selecting the "Show Elements List" feature. +The figure shown. Selecting the "Show Elements List" feature. The List All Elements box shows you which elements will work in Endpoint Policy Manager Application Settings Manager Community Edition and which ones will only work when fully licensed (or in Trial @@ -32,16 +32,16 @@ a specific Tab within your project. ![using_designstudio_tools_8](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_8.webp) -Figure 172. Searching by text in the "List All Elements" box. +The figure shown. Searching by text in the "List All Elements" box. You can also use the "List All Elements" dialog to help determine which elements are not yet configured inside the AppSet. To do this, sort on the Configured column, then look for items that -have "No" in that column, as shown in Figure 173. Double-click the item to zoom to the item, then +have "No" in that column, as shown In the figure shown. Double-click the item to zoom to the item, then right-click to run the Configuration Wizard to configure it. ![using_designstudio_tools_9](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_9.webp) -Figure 173. Determining which elements have not been configured. +The figure shown. Determining which elements have not been configured. :::note Items with N/A in the Configured column cannot be configured, like labels, frames, and @@ -57,7 +57,7 @@ the "List all Elements" items by ID number, this element can be quickly found. ![using_designstudio_tools_10](/images/endpointpolicymanager/applicationsettings/designstudio/tools/using_designstudio_tools_10.webp) -Figure 174. Sorting elements by ID number. +The figure shown. Sorting elements by ID number. :::note The color coding is only to express if the element will work in Community Edition or @@ -66,8 +66,11 @@ Licensed Mode and Trial Mode. :::note -Sometimes disabling the item can help you continue to compile the AppSet. You should send -any failed compiles to [support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) along with your pXML +Sometimes disabling the item can help you continue to compile the AppSet. You should [open a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) and send +any failed compiles along with your pXML file for inspection. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/_category_.json index 81e8a12d35..0fc0b33efa 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/capturewizard.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/capturewizard.md index bfcb6024f8..218f069e2d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/capturewizard.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/capturewizard.md @@ -11,7 +11,7 @@ The process for using the Capture Wizard to capture UI elements was already cove that information here. When you start a new project after running Endpoint Policy Manager DesignStudio, you are asked to -select the application and the correct window, as shown in Figure 59. Sometimes the process name is +select the application and the correct window, as shown In the figure shown. Sometimes the process name is not obvious. Be sure to capture the Options or Configuration window of an application, and not the main page, @@ -20,26 +20,29 @@ you will mostly be capturing options, properties, and configuration pages. ![crafting_the_user_interface](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface.webp) -Figure 59. Selecting the target application and window. +The figure shown. Selecting the target application and window. :::note See the section entitled "Special Applications and Project Types" for more information on -how to manage Control Panel items, like the mouse properties shown in Figure 58. +how to manage Control Panel items, like the mouse properties shown In the figure shown. ::: After the first tab of your application is captured, you'll be able to select more tabs using the -"Capture another tab" button, as shown in Figure 60. +"Capture another tab" button, as shown In the figure shown. ![crafting_the_user_interface_1](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_1.webp) -Figure 60. Capturing additional tabs. +The figure shown. Capturing additional tabs. -In most cases, your application's look and feel is exactly captured, as shown in Figure 61. +In most cases, your application's look and feel is exactly captured, as shown In the figure shown. ![crafting_the_user_interface_2](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_2.webp) -Figure 61. Capturing the look and feel of the application. +The figure shown. Capturing the look and feel of the application. Endpoint Policy Manager DesignStudio usually captures the existing states of the elements as well, such the status of a checkbox or radio button. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualadd.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualadd.md index 3e011e609c..41164c260b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualadd.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualadd.md @@ -9,11 +9,11 @@ sidebar_position: 30 Although you will likely use the captured UI elements as they are, you might choose to manually add more elements or replace the existing ones. To do this, select an element from the toolbar, and hover over it for a tooltip about what the element is. The element will be placed on the tab or -subdialog you are editing and will be shown with a thick green line, as shown in Figure 77. +subdialog you are editing and will be shown with a thick green line, as shown In the figure shown. ![crafting_the_user_interface_18_624x507](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_18_624x507.webp) -Figure 77. Adding elements from the toolbar. +The figure shown. Adding elements from the toolbar. Drag the element where you want to place it. Note that this does not configure the element (we will talk about how to configure the element later). @@ -25,3 +25,6 @@ out. Therefore, manually added elements are underlined, demonstrating that they using Endpoint Policy Manager AppLock™. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/_category_.json index 31f510ea1a..9846bc9231 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementmodifications.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementmodifications.md index e507765015..a371721db3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementmodifications.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementmodifications.md @@ -10,12 +10,15 @@ We've already seen how to move handles around so that all text in a dialog box i other elements also allow for quick, easy manipulation. You can move items around the page, increase the size of a tab, and more. You might also want to change captured graphics, for example. Selecting the graphic and selecting the "…" icon allows you to select a new bitmap. This action is shown in -Figure 75 and Figure 76. +Figure 75 and The figure shown. ![crafting_the_user_interface_16](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_16.webp) -Figure 75. Modifying captured graphics. +The figure shown. Modifying captured graphics. ![crafting_the_user_interface_17](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_17.webp) -Figure 76. New graphic. +The figure shown. New graphic. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementtransformations.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementtransformations.md index 8cea193d2b..1f02fb8eab 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementtransformations.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/elementtransformations.md @@ -7,32 +7,35 @@ sidebar_position: 30 # Element Transformations In this example, the application we want to manage is using a spinbox (also called an up/down box) -to set a value for a setting (see Figure 71). +to set a value for a setting (See the figure here). ![crafting_the_user_interface_12_624x317](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_12_624x317.webp) -Figure 71. A spinbox element. +The figure shown. A spinbox element. However, occasionally Endpoint Policy Manager's Capture Wizard doesn't read this kind of element -correctly and it must be manually changed (see Figure 72). +correctly and it must be manually changed (See the figure here). ![crafting_the_user_interface_13_624x403](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_13_624x403.webp) -Figure 72. Manually changing an element. +The figure shown. Manually changing an element. DesignStudio will present the most logical transformations for you. In this example, DesignStudio assumes you will likely want to transform the numeric edit box to a trackbar, up/down box, label, or text box. However, you are also permitted to transform the element to any other type, as shown in -Figure 73. This would be an unusual transformation so it's tucked under "Advanced." +The figure shown. This would be an unusual transformation so it's tucked under "Advanced." ![crafting_the_user_interface_14](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_14.webp) -Figure 73. Selecting the type of element to change to. +The figure shown. Selecting the type of element to change to. :::note If you discover a transformation you need, but DesignStudio does not provide it, please -email [support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com), describe the scenario you need, and +[open a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket), describe the scenario you need, and indicate the application that you are trying to create an AppSet for (plus a screenshot if possible). ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/hiddentext.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/hiddentext.md index 270805fb7d..865392a4a2 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/hiddentext.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/hiddentext.md @@ -6,15 +6,18 @@ sidebar_position: 20 # Hidden Text -In Figure 69 the settings were captured, but the text was not fully shown. +In the figure shown the settings were captured, but the text was not fully shown. ![crafting_the_user_interface_10_624x265](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_10_624x265.webp) -Figure 69. The text in the capture is not fully shown. +The figure shown. The text in the capture is not fully shown. To solve this problem, move the handles on the element to reveal the rest of the text, as shown in -Figure 70. +The figure shown. ![crafting_the_user_interface_11_624x235](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_11_624x235.webp) -Figure 70. Moving the handles to reveal the text. +The figure shown. Moving the handles to reveal the text. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/nonstandard.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/nonstandard.md index eee86aeec5..47e939ce2f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/nonstandard.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/nonstandard.md @@ -7,12 +7,12 @@ sidebar_position: 10 # Non-Standard Captures Some applications have a non-standard interface. The interface can still be captured, but the -results may not be quite what you expect. In Figure 62, the left side of the screen shows the actual +results may not be quite what you expect. In the figure shown, the left side of the screen shows the actual application, Adobe Reader, and the right side of the screen shows the first captured tab. ![crafting_the_user_interface_3](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_3.webp) -Figure 62. Some applications may not be captured as expected. +The figure shown. Some applications may not be captured as expected. Adobe Reader, unlike most applications, does not use tabs for its interface. It uses a long, bar with categories in it, which gets captured along with the other elements on the page. Since this @@ -23,45 +23,48 @@ do this in a bit. To continue to capture more settings, click on the "Capture another tab" button. When you capture another tab, Endpoint Policy Manager DesignStudio realizes that this application doesn't really use tabs, so you are prompted to manually enter the name of each of this application's categories, as -shown in Figure 63 and Figure 64. +shown In the figure shown and The figure shown. ![crafting_the_user_interface_4_624x410](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_4_624x410.webp) -Figure 63. The prompt to manually enter the name of the categories. +The figure shown. The prompt to manually enter the name of the categories. ![crafting_the_user_interface_5_624x185](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_5_624x185.webp) -Figure 64. Manually adding the categories. +The figure shown. Manually adding the categories. -You can see in Figure 65 that Endpoint Policy Manager Capture Wizard also captures the categories +You can see In the figure shown that Endpoint Policy Manager Capture Wizard also captures the categories bar even though it is not an element we want on the page. ![crafting_the_user_interface_6](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_6.webp) -Figure 65. The captured categories bar. +The figure shown. The captured categories bar. You can delete the errant settings by right-clicking on them and selecting "Delete," or by highlighting them and pressing the Delete key on the keyboard. You can choose to delete all items within the frame, or promote the items in the frame directly to the tab. In this case, you'll likely want to delete all the elements in the frame. You can then reposition the other frames on the page and manually align them. You can also use the Hierarchy tab's "Realign controls to fit the page" -button to auto-place and center the items on the form, as shown in Figure 66. +button to auto-place and center the items on the form, as shown In the figure shown. ![crafting_the_user_interface_7](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_7.webp) -Figure 66. Centering the items on the form. +The figure shown. Centering the items on the form. -The result is shown in Figure 67. However, there is a problem with the name of the category. It +The result is shown In the figure shown. However, there is a problem with the name of the category. It should be called General instead of Preferences. ![crafting_the_user_interface_8](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_8.webp) -Figure 67. An incorrect tab name. +The figure shown. An incorrect tab name. To rename a tab (or any element), click on it (select the Properties tab) and then, in the Name box, type in the correct name. In this example, you would replace the name "Preferences" with "General," -as shown in Figure 68. +as shown In the figure shown. ![crafting_the_user_interface_9](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_9.webp) -Figure 68. Changing the tab name. +The figure shown. Changing the tab name. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/notmanaged.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/notmanaged.md index 9c29485cae..1b7c7bcb9b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/notmanaged.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/notmanaged.md @@ -7,20 +7,20 @@ sidebar_position: 40 # Items That Cannot Be Managed Endpoint Policy Manager Application Settings Manager can control a lot of items; however, there are -some UI elements that it cannot manage. In Figure 74, the "Reset All Warnings" button in this +some UI elements that it cannot manage. In the figure shown, the "Reset All Warnings" button in this application, which might reset settings within the application, isn't something that Endpoint Policy Manager Application Settings Manager can control. Inside Endpoint Policy Manager Application Settings Manager, it will take up space but will not do anything. With elements like this, you have three options: - Delete the element since it has no function. -- Right-click the element and uncheck "Enabled" (shown in Figure 74), which will make the item gray +- Right-click the element and uncheck "Enabled" (shown In the figure shown), which will make the item gray and unclickable when it is used within the Group Policy editor. - Leave the element as it is. ![crafting_the_user_interface_15_624x362](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/manualedits/crafting_the_user_interface_15_624x362.webp) -Figure 74. Dealing with elements that cannot be controlled with Application Settings Manager. +The figure shown. Dealing with elements that cannot be controlled with Application Settings Manager. Leaving it as it is usually the best idea since you can still control its AppLock™ properties using Group Policy. For this element, if you do nothing here in Endpoint Policy Manager DesignStudio, then @@ -28,3 +28,6 @@ later, in the Group Policy Editor, you can still right-click over this button an from a user. There will be no way to make it do precisely what you want (such as resetting all warnings), but you will still be able to lock or remove the button so the user cannot use it inside the application. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/overview.md index 3628d64070..1e663e26e3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/manualedits/overview.md @@ -10,3 +10,6 @@ The Endpoint Policy Manager Capture Wizard usually does a pretty good job of cap for most applications. However, sometimes it needs a little manual help to get the applications' elements to where they need to be. The sections below describe some circumstances that may require manual editing. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/overview.md index 3b2f769f02..d2d6e6b290 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/overview.md @@ -14,3 +14,6 @@ There are three ways you can craft the user interface (UI) of your target applic In the sections below, we'll explore all three options. We'll also discuss how to capture subdialogs and how to understand capture results that aren't what you expected. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/subdialogs.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/subdialogs.md index 6eb58000ce..7a5363563b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/subdialogs.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/subdialogs.md @@ -8,38 +8,41 @@ sidebar_position: 40 Some applications have subdialogs you can capture. For instance, in the Control Panel mouse applet, the ClickLock entry has a subdialog that's available to configure. That is, when you click its -"Settings" button, a "Settings for ClickLock" subdialog appears, as shown in Figure 78. +"Settings" button, a "Settings for ClickLock" subdialog appears, as shown In the figure shown. ![crafting_the_user_interface_19_624x694](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_19_624x694.webp) -Figure 78. The ClickLock subdialog box. +The figure shown. The ClickLock subdialog box. Now that you know this, you can capture this subdialog. To do this, in DesignStudio, double-click the button. You will be asked if you want to convert the button to a subdialog, as shown in -Figure 79. +The figure shown. ![crafting_the_user_interface_20_624x684](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_20_624x684.webp) -Figure 79. Capturing a subdiaglog button. +The figure shown. Capturing a subdiaglog button. -Click "Yes," and then click "OK," as shown in Figure 80. Next, open the subdialog you want to -capture, as shown in Figure 81. +Click "Yes," and then click "OK," as shown In the figure shown. Next, open the subdialog you want to +capture, as shown In the figure shown. ![crafting_the_user_interface_21_624x218](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_21_624x218.webp) -Figure 80. The prompt to capture a subdialog. +The figure shown. The prompt to capture a subdialog. ![crafting_the_user_interface_22](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_22.webp) -Figure 81. Selecting the subdialog button. +The figure shown. Selecting the subdialog button. Select the target window (the subdialog) to capture it. When the capture is complete, you'll see the -tab for the subdialog shown next to its parent tab, as shown in Figure 82. +tab for the subdialog shown next to its parent tab, as shown In the figure shown. ![crafting_the_user_interface_23](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_23.webp) -Figure 82. The new tab for the subdialog. +The figure shown. The new tab for the subdialog. You can click back and forth between the parent tab (Mouse Properties) and the subdialog (Settings for ClickLock). Also, if you close the tab by clicking the X next to the subdialog, double-clicking the button that represents the subdialog will open up that tab again. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/unexpectedresults.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/unexpectedresults.md index c3ea315cb9..119d9c5daa 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/unexpectedresults.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/designstudio/userinterface/unexpectedresults.md @@ -12,12 +12,12 @@ Capture Wizard performs a capture, but it may not look the way you expect. ## User Interfaces That Cannot Be Captured -Some applications cannot be captured. In the example in Figure 83, the UI elements in Skype are not +Some applications cannot be captured. In the example In the figure shown, the UI elements in Skype are not able to be captured in a useful way. ![crafting_the_user_interface_24](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_24.webp) -Figure 83. Some applications prevent their UI elements from being captured. +The figure shown. Some applications prevent their UI elements from being captured. In these cases, you have to create the elements by using the toolbar and manually adding them (as described earlier). Then you need to configure them (which we will describe later). @@ -25,11 +25,11 @@ described earlier). Then you need to configure them (which we will describe late ## Underlined Elements Occasionally, during a capture, you might see some captured items that are underlined in the capture -but not in the application itself, as shown in Figure 84. +but not in the application itself, as shown In the figure shown. ![crafting_the_user_interface_25](/images/endpointpolicymanager/applicationsettings/designstudio/userinterface/crafting_the_user_interface_25.webp) -Figure 84. Some elements appear underlined when captured. +The figure shown. Some elements appear underlined when captured. This means Endpoint Policy Manager DesignStudio was able to capture the element correctly, but was unable to acquire Endpoint Policy Manager AppLock™ data for the item. Therefore, these items cannot @@ -41,3 +41,6 @@ To set up a perfect AppSet, you will also need to read the section called "Using Wizard" for how to control how elements work inside the Group Policy Editor. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/_category_.json index d614cd15cd..5c62db3446 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetentry.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetentry.md index fd8d5bb81c..5a86db7391 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetentry.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetentry.md @@ -6,11 +6,6 @@ sidebar_position: 10 # Item-Level Targeting for an AppSet Entry -:::note -For a demonstration of Item-Level Targeting, please see this video: -[http://www.endpointpolicymanager.com/videos/sn6j7q1clmq.html](https://www.youtube.com/watch) -::: - After you've configured an AppSet to your preferred settings, and those settings are saved into the group policy object (GPO), you can perform Item-Level Targeting (also known as filtering) with that @@ -28,25 +23,25 @@ You can see an example of Item-Level Targeting in Figures 46 and 47. ![policypak_application_settings_2_1](/images/endpointpolicymanager/applicationsettings/extras/itemleveltargeting/endpointpolicymanager_application_settings_2_1.webp) -Figure 46. Entering the Pak's Item Level Targeting dialog. +The figure shown. Entering the Pak's Item Level Targeting dialog. Administrators familiar with Group Policy Preferences' Item-Level Targeting will be at home in this interface, since it is functionally equivalent. You can apply one or more targeting items to an AppSet. You can also logically join together -targeting items, as shown in Figure 48. You may also add Targeting Collections, which equates to +targeting items, as shown In the figure shown. You may also add Targeting Collections, which equates to enclosing equations in parentheses, which groups together targeting items. In this way, you can create fairly complex determinations about which users and computers an AppSet will apply to. -Targeting Collections may be set to "And" or "Or" as well as "Is" or "Is Not," as seen in Figure 49. +Targeting Collections may be set to "And" or "Or" as well as "Is" or "Is Not," as seen In the figure shown. ![policypak_application_settings_2_2](/images/endpointpolicymanager/applicationsettings/extras/itemleveltargeting/endpointpolicymanager_application_settings_2_2.webp) -Figure 48. In this example, the Pak would only apply to Windows 10 machines when (1) the machine is +The figure shown. In this example, the Pak would only apply to Windows 10 machines when (1) the machine is portable and (2) the user is in the FABRIKAM\Traveling Sales Users group. ![policypak_application_settings_2_3](/images/endpointpolicymanager/applicationsettings/extras/itemleveltargeting/endpointpolicymanager_application_settings_2_3.webp) -Figure 49. In this example, the Pak would only apply to Windows 10 machines when either(1) the +The figure shown. In this example, the Pak would only apply to Windows 10 machines when either(1) the machine is portable and (2) the IP address between 192.168.5.1 - 192.168.7.254 OR (1) the machine resides in the Azure Site and (2) has an IP address between 172.16.7.11 - 172.16.9.254. @@ -76,8 +71,11 @@ AppSet settings. IP range. In this setup, you can specify different settings for various IP ranges in case you want to maintain different browser settings for the home office and each field office. -When Item-Level Targeting is used, it can be seen in the GPMC reports, as seen in Figure 50. +When Item-Level Targeting is used, it can be seen in the GPMC reports, as seen In the figure shown. ![policypak_application_settings_2_4](/images/endpointpolicymanager/applicationsettings/extras/itemleveltargeting/endpointpolicymanager_application_settings_2_4.webp) -Figure 50. The Item-Level Targeting shows up in the GPMC reports when it is being used. +The figure shown. The Item-Level Targeting shows up in the GPMC reports when it is being used. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetinternal.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetinternal.md index 87b7e98f2c..5479aea99f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetinternal.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/appsetinternal.md @@ -9,7 +9,7 @@ sidebar_position: 20 :::note To see an overview of Internal ItemLevel Targeting, including how to bypass the filters, see this video: -[http://www.endpointpolicymanager.com/videos/bypassing-internal-item-level-targeting-filters.html](http://www.endpointpolicymanager.com/products/endpointpolicymanager-preconfigured-paks.html). +[https://youtu.be/nw6LAE5b-pE](https://youtu.be/nw6LAE5b-pE). ::: @@ -29,7 +29,7 @@ Figure 51 shows an example of how you might configure an internal filter. ![policypak_application_settings_2_5](/images/endpointpolicymanager/applicationsettings/extras/itemleveltargeting/endpointpolicymanager_application_settings_2_5.webp) -Figure 51. Configuring an internal filter. +The figure shown. Configuring an internal filter. The purpose is to make sure that configuration items aren't delivered unless these predefined conditions match and are actually present on the target machine. @@ -40,13 +40,13 @@ Manager data is written unless it's actually needed. However, you might find the need to bypass sets of internal filters and apply the AppSet anyway, regardless of whether the application is present on the machine. To do this, you need to modify the AppSet entry's options and change the "Predefined Item-Level Targeting" switch, as seen in -Figure 52. +The figure shown. ![policypak_application_settings_2_6](/images/endpointpolicymanager/applicationsettings/extras/itemleveltargeting/endpointpolicymanager_application_settings_2_6.webp) -Figure 52.  Changing the Predefined Item-Level Targeting switch. +The figure shown.  Changing the Predefined Item-Level Targeting switch. -There are three ways to configure this entry, which are presented in Table 1 (also see Figure 53 for +There are three ways to configure this entry, which are presented in Table 1 (also See the figure here for an example of one of the scenarios). Table 1: Internal Item-Level Targeting settings options. @@ -59,4 +59,7 @@ Table 1: Internal Item-Level Targeting settings options. ![policypak_application_settings_2_7](/images/endpointpolicymanager/applicationsettings/extras/itemleveltargeting/endpointpolicymanager_application_settings_2_7.webp) -Figure 53. One scenario for item-level targeting on installed applications only. +The figure shown. One scenario for item-level targeting on installed applications only. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/managedby.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/managedby.md index 5c7e0add26..00d0cb5a53 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/managedby.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/managedby.md @@ -11,30 +11,33 @@ and ACL Lockdown, IT administrators might want to signal to their users, in a su in charge of the application. You can accomplish this by selecting "Add ‘Managed by Endpoint Policy Manager' to Windows under -management," as seen in Figure 60. +management," as seen In the figure shown. ![policypak_application_settings_2_14](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_14.webp) -Figure 60. IT administrators can display to users that they are in control of the settings. +The figure shown. IT administrators can display to users that they are in control of the settings. When you do this, a window will pop up, giving you options for the setting. For most applications, -these windows will look similar to what is displayed in Figure 61 and Figure 62. +these windows will look similar to what is displayed In the figure shown and The figure shown. ![policypak_application_settings_2_15](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_15.webp) -Figure 61. An example of what you would see if you selected "Add ‘Managed by Endpoint Policy +The figure shown. An example of what you would see if you selected "Add ‘Managed by Endpoint Policy Manager' to Windows under management." ![policypak_application_settings_2_16_624x354](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_16_624x354.webp) -Figure 62. Another example of what you would see if you selected "Add ‘Managed by Endpoint Policy +The figure shown. Another example of what you would see if you selected "Add ‘Managed by Endpoint Policy Manager' to Windows under management." Note that not every application will display "Managed by Endpoint Policy Manager" in the window. Be sure to test with your specific application. Also, be aware that the GPMC reports will demonstrate -if you have this feature enabled, as seen in Figure 63. +if you have this feature enabled, as seen In the figure shown. ![policypak_application_settings_2_17](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_17.webp) -Figure 63. The GPMC report showing that "Add ‘Managed by Endpoint Policy Manager' to windows under +The figure shown. The GPMC report showing that "Add ‘Managed by Endpoint Policy Manager' to windows under management" was enabled. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/multipleappsetspriority.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/multipleappsetspriority.md index 8afe93ee21..c17c256fec 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/multipleappsetspriority.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/multipleappsetspriority.md @@ -8,13 +8,13 @@ sidebar_position: 30 -Level Targeting (described in the previous section). -In Figure 54, you can see the same AppSet (WinZip 14 and later) used three times within the same +In the figure shown, you can see the same AppSet (WinZip 14 and later) used three times within the same GPO. However, each AppSet item has Item-Level Targeting turned on and specific conditions associated with it. ![policypak_application_settings_2_8](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_8.webp) -Figure 54. WinZip 14 being used multiple times in the same GPO. +The figure shown. WinZip 14 being used multiple times in the same GPO. The recommended way to use Endpoint Policy Manager Application Settings Manager is as follows: @@ -24,12 +24,12 @@ The recommended way to use Endpoint Policy Manager Application Settings Manager However, you could occasionally have multiple AppSets overlap each other with certain settings you've engaged. As a result, you might want to ensure that the delivery of those settings occurs in -a particular order. As seen in Figure 55, Endpoint Policy Manager Application Settings Manager +a particular order. As seen In the figure shown, Endpoint Policy Manager Application Settings Manager enables you to specify which AppSet is delivered in which order. ![policypak_application_settings_2_9](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_9.webp) -Figure 55. The order in which the Paks (in this scenario) are delivered. +The figure shown. The order in which the Paks (in this scenario) are delivered. Paks within a GPO are processed in order from lowest to highest. @@ -40,11 +40,11 @@ This is the same way the Group Policy Preferences prioritizes items. To change the priority of a particular AppSet, simply right-click on it within the GPO and select either "Enable priority mode (press Enter to exit)" or "Set priority," which are both shown in -Figure 56. +The figure shown. ![policypak_application_settings_2_10](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_10.webp) -Figure 56. By clicking "Enable priority mode (press Enter to exit)," as shown here, you can change +The figure shown. By clicking "Enable priority mode (press Enter to exit)," as shown here, you can change the priority of a specific Pak. When you select "Enable priority mode (press Enter to exit)" you can then move the AppSet up and @@ -52,11 +52,14 @@ down using the arrow keys. When you are satisfied with the position, press Enter edit. You can also select "Set priority," which will enable you to specify a numeric value, as shown in -Figure 57. +The figure shown. ![policypak_application_settings_2_11](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_11.webp) -Figure 57. By clicking "Set priority," as shown here, you can change the priority of a specific Pak +The figure shown. By clicking "Set priority," as shown here, you can change the priority of a specific Pak by setting the numeric value. The AppSet you've selected will take that priority number, and the rest will be lowered in priority. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/overview.md index b8b3c99d89..7e885e08d7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/overview.md @@ -14,3 +14,6 @@ management capabilities. In this section, we'll discuss the following features: - Creating multiple AppSets and changing priority - Setting a comment or description about an AppSet's settings - Adding "Managed by Endpoint Policy Manager" to applications under management + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/settingdescription.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/settingdescription.md index 2e2223ef5e..ca2390ccd4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/settingdescription.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/extras/settingdescription.md @@ -6,14 +6,17 @@ sidebar_position: 40 # Setting a Description -You can add your own note or description to each AppSet, as shown in Figure 58. +You can add your own note or description to each AppSet, as shown In the figure shown. ![policypak_application_settings_2_12](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_12.webp) -Figure 58. Entering notes for each Pak. +The figure shown. Entering notes for each Pak. -Notes are displayed within the GPMC reports, as seen in Figure 59. +Notes are displayed within the GPMC reports, as seen In the figure shown. ![policypak_application_settings_2_13](/images/endpointpolicymanager/applicationsettings/extras/endpointpolicymanager_application_settings_2_13.webp) -Figure 59. Notes shown in the GPMC reports. +The figure shown. Notes shown in the GPMC reports. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/_category_.json index 6fd0fb7125..87c54a17a2 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/_category_.json index 02b44f0d0c..236905d249 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/discoveringids.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/discoveringids.md index f91ace1b7c..b7fb548853 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/discoveringids.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/discoveringids.md @@ -7,11 +7,11 @@ sidebar_position: 40 # Discovering IDs for Firefox Add-Ons **Step 1 –** Finding add-on IDs requires a little bit of work. To discover them, you need to click -on "Add-ons" in Firefox on an example computer, as shown in Figure 18. +on "Add-ons" in Firefox on an example computer, as shown In the figure shown. ![add_ons](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons.webp) -Figure 18. The Add-ons tab in Firefox. +The figure shown. The Add-ons tab in Firefox. **Step 2 –** Then, click one of the four categories below: @@ -21,21 +21,21 @@ Figure 18. The Add-ons tab in Firefox. - Services **Step 3 –** Then, press F12 for developer tools. In the lowest row, paste the snippet of code -supplied below, as shown in Figure 19. +supplied below, as shown In the figure shown. ![add_ons_3](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_3.webp) -Figure 19. The Console tab. +The figure shown. The Console tab. :::note You may get a warning saying you cannot paste until you say it's okay. To permit pasting, -type allow pasting," as shown in Figure 20. +type allow pasting," as shown In the figure shown. ::: ![add_ons_4](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_4.webp) -Figure 20. Allowing pasting to occur. +The figure shown. Allowing pasting to occur. **Step 4 –** You can use this snippet to discover IDs for extensions, appearance, plugins, and services: @@ -48,26 +48,29 @@ console.log(addonElement.attributes["name"].value + " = " + addonElement.value); } ``` -**Step 5 –** Paste the snippet into the lowest place on the page, as shown in Figure 21. +**Step 5 –** Paste the snippet into the lowest place on the page, as shown In the figure shown. ![add_ons_5](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_5.webp) -Figure 21. Copying the snippet to the Console tab. +The figure shown. Copying the snippet to the Console tab. The result you will get (which is to the right of the equal sign within quotes) will be the name of -the GUID or friendly name, as shown in Figure 22 and Figure 23. +the GUID or friendly name, as shown In the figure shown and The figure shown. ![add_ons_6](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_6.webp) -Figure 22. Example 1 showing only GUIDs. +The figure shown. Example 1 showing only GUIDs. ![add_ons_7](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_7.webp) -Figure 23. Example 2 showing the friendly name and GUID. +The figure shown. Example 2 showing the friendly name and GUID. **Step 6 –** Then, inside the Endpoint Policy Manager MMC console, you will add the ID you want -(without quotes), as shown in Figure 24. +(without quotes), as shown In the figure shown. ![add_ons_8](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_8.webp) -Figure 24. Adding the ID within the Endpoint Policy Manager MMC console. +The figure shown. Adding the ID within the Endpoint Policy Manager MMC console. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisable.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisable.md index 571ee01078..9bdf3c0776 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisable.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisable.md @@ -7,9 +7,9 @@ sidebar_position: 10 # Using Endpoint Policy Manager to Enable or Disable Add-Ons Video: To see a video of Endpoint Policy Manager enabling or disabling Firefox's add-ons, go to -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-add-ons-using-group-policy.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-add-ons-using-group-policy.html) +[https://www.policypak.com/video/endpointpolicymanager-manage-firefox-add-ons-using-group-policy.html](http://www.policypak.com/video/endpointpolicymanager-manage-firefox-add-ons-using-group-policy.html) -Firefox has four categories of add-ons, as shown in Figure 16. +Firefox has four categories of add-ons, as shown In the figure shown. - Recommendations - Extensions @@ -18,7 +18,7 @@ Firefox has four categories of add-ons, as shown in Figure 16. ![add_ons_1](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_1.webp) -Figure 16. The Add-ons Manager. +The figure shown. The Add-ons Manager. Endpoint Policy Manager can enable or disable add-ons in these categories. In the next section we'll see how to force installation (or force removal) of add-ons. Endpoint Policy Manager has two methods @@ -29,8 +29,11 @@ to manage Firefox add-ons: - Option 2: Using wildcards to disable specific add-on types. You can see the "Add-Ons" tab, and the "Enable or Disable" section within the Firefox AppSet as seen -in Figure 17. +In the figure shown. ![add_ons_2](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_2.webp) -Figure 17. The Add-Ons tab within Endpoint Policy Manager Application Settings Manager. +The figure shown. The Add-Ons tab within Endpoint Policy Manager Application Settings Manager. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisableid.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisableid.md index 5a6581a3e9..e20cb2e8d7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisableid.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/enabledisableid.md @@ -14,3 +14,6 @@ readable@evernote.com, enable {47c11ff1-bbce-4481-83be-54e0c0adfda7}, disable In the next section, we will give you some tips on how to find the GUID or friendly name of your extensions. ``` + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/forceinstallation.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/forceinstallation.md index f3a8d6070a..d8c36cf274 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/forceinstallation.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/forceinstallation.md @@ -5,15 +5,15 @@ Endpoint Policy Manager also can install URL and file-based Firefox add-ons with Video: To see a video of Endpoint Policy Manager forcing installation of Firefox's Add-Ons, go to [Force Install Firefox Extensions (from URL or file).](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extensions.md). -Go to the Add-Ons tab within the Firefox AppSet, as shown in Figure 28. +Go to the Add-Ons tab within the Firefox AppSet, as shown In the figure shown. ![add_ons_12](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_12.webp) -Figure 28. The Add-Ons tab within Endpoint Policy Manager Application Settings Manager. +The figure shown. The Add-Ons tab within Endpoint Policy Manager Application Settings Manager. To get started with an add-on you want to force installation of, you need to know the add-on and its URL. Then you need to know what delivery method you would like to use: URL or file install. To use -URL-based installation, you need to get the URL by following these steps (see Figure 29): +URL-based installation, you need to get the URL by following these steps (See the figure here): **Step 1 –** Right-click and select "Copy Link Location" from the "Add to Firefox" button. @@ -25,7 +25,7 @@ URL-based installation, you need to get the URL by following these steps (see Fi ![add_ons_13](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_13.webp) -Figure 29. Copying the link location. +The figure shown. Copying the link location. **Step 5 –** Then, using Notepad or another editor, paste from Firefox "Copy Link Location" like this: @@ -42,17 +42,17 @@ syntax:` https://addons.mozilla.org/firefox/downloads/latest/ads-blocker/platfor install. For using the file-based installation method, you would select "Save Link As" after right-clicking -on the "Add to Firefox" botton, as shown in Figure 30. +on the "Add to Firefox" botton, as shown In the figure shown. ![add_ons_14](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_14.webp) -Figure 30. The file-based installation method. +The figure shown. The file-based installation method. -**Step 8 –** Then, you would save the file to a location to use later, as shown in Figure 31. +**Step 8 –** Then, you would save the file to a location to use later, as shown In the figure shown. ![add_ons_15](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_15.webp) -Figure 31. Choosing where to save the file. +The figure shown. Choosing where to save the file. **Step 9 –** Next, you also need to decide if you want to leave the user's existing add-ons in place (with MODE=MERGE) or wipe out what the user already has (with MODE=REPLACE). You will use whatever @@ -71,3 +71,6 @@ Note the following: that, there is a single slash per directory. - UNC paths include "File:", followed by five front slashes to denote the UNC path start. Following that, there is a single slash per directory. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/overview.md index c8f0439912..e2c702cbda 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/overview.md @@ -9,8 +9,11 @@ sidebar_position: 40 Netwrix Endpoint Policy Manager (formerly PolicyPak) can manipulate Firefox add-ons by enabling and disabling add-ons of all types. Endpoint Policy Manager can also force the installation of or force the removal of specific add-ons. To find Firefox's add-ons, select "Add-ons" within Firefox, as -shown in Figure 15. +shown In the figure shown. ![add_ons](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons.webp) -Figure 15. The Add-ons tab. +The figure shown. The Add-ons tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/tipstricks.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/tipstricks.md index 56bb8044a3..e95c514419 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/tipstricks.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/tipstricks.md @@ -24,11 +24,11 @@ The Add-ons section in the Firefox AppSet has the following extra special checkb user interface (UI) to make it harder for users to work around your settings. - Hide about:addons page UI: This completely blanks out the add-ons page. -You can see these checkboxes below in Figure 25. +You can see these checkboxes below In the figure shown. ![add_ons_9](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_9.webp) -Figure 25. Disabling and hiding add-ons. +The figure shown. Disabling and hiding add-ons. :::note If you select "Disable the installation of Firefox extensions" you must right-click the @@ -40,11 +40,11 @@ blocked from installing Firefox extensions manually. The result of selecting "Disable the installation of Firefox extensions" is that when users attempt -to install any extension, in any manner, they are blocked, as shown in Figure 26. +to install any extension, in any manner, they are blocked, as shown In the figure shown. ![add_ons_10](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_10.webp) -Figure 26. A disabled add-on. +The figure shown. A disabled add-on. The result of selecting the checkbox, "Hide Firefox UI for installing extensions," is shown in Figure 27 below. This makes it more difficult for user to use the Add-ons Manager and manipulate @@ -52,4 +52,7 @@ settings. ![add_ons_11](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/addons/add_ons_11.webp) -Figure 27. Before (above) and after (below) hiding the Firefox UI for installing extensions. +The figure shown. Before (above) and after (below) hiding the Firefox UI for installing extensions. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/wildcard.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/wildcard.md index 68dd716b2a..bf8b57715b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/wildcard.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/addons/wildcard.md @@ -32,3 +32,6 @@ If you use \*all\*, disable, you could see Firefox close after disabling all extensions; it could take a second launch to work. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/applicationhandlers.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/applicationhandlers.md index 8f3c7e4f7d..8ae27eb74a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/applicationhandlers.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/applicationhandlers.md @@ -8,12 +8,12 @@ sidebar_position: 70 Netwrix Endpoint Policy Manager (formerly PolicyPak) can manage which applications open outside of Firefox. The most common use cases are to open Adobe Reader instead of the internal Firefox PDF -viewer, or launch WinZip when a ZIP file is encountered. These can be seen in Figure 51. The node +viewer, or launch WinZip when a ZIP file is encountered. These can be seen In the figure shown. The node only works with client-side extension (CSE) build 1560 or later. ![managing_application_handlers](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/managing_application_handlers.webp) -Figure 51. Settings for opening applications outside of Firefox. +The figure shown. Settings for opening applications outside of Firefox. You can use keyword MODE=REPLACE or MODE=MERGE. MODE=REPLACE will wipe out whatever the user has already selected, and put in your entries. MODE=MERGE will take the entries listed here and add them @@ -33,11 +33,11 @@ MODE=REPLACE     ``` However, that doesn't happen because the UI doesn't change for the hard-coded items. Your list might -look different from what is shown in Figure 52. +look different from what is shown In the figure shown. ![managing_application_handlers_1](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/managing_application_handlers_1.webp) -Figure 52. Choosing how Firefox will handle downloaded files. +The figure shown. Choosing how Firefox will handle downloaded files. - Internal versus external programs @@ -46,11 +46,11 @@ Figure 52. Choosing how Firefox will handle downloaded files. with some special meaning for the Web (CSS, JS, etc.).  The actual decision is made based on so-called MIME type, and not on file extension. In the case of HTTP/HTTP surfing, Firefox usually uses the MIME type returned in the "content-type" response header, as shown in - Figure 53. + The figure shown. ![managing_application_handlers_2](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/managing_application_handlers_2.webp) -Figure 53. The MIME type is determined by the "content-type" response header. +The figure shown. The MIME type is determined by the "content-type" response header. If the MIME type is "`text/plain`," "`text/html`," "`text/css`," "`image/jpeg`," or any other special type, the file is opened internally. Even if the "content-type" header is not set in the web @@ -59,11 +59,11 @@ opens resources of special types internally. For this reason, even though it is handlers for JPG, HTML, HTM, TXT, etc., which will appear in the UI, Firefox will keep opening resources of such types internally. The general rule of thumb here is the following: when there is no handler for the given type and Firefox normally shows an "Open with" dialog box for this type, it -fires Application Handler for the same type when there is a handler, as shown in Figure 54. +fires Application Handler for the same type when there is a handler, as shown In the figure shown. ![managing_application_handlers_3](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/managing_application_handlers_3.webp) -Figure 54. The "Open with" dialog box. +The figure shown. The "Open with" dialog box. MIME type returns from web servers @@ -72,14 +72,17 @@ The actual behavior during Web surfing depends on the MIME type for the resource (application/x-zip-compressed), it might not work for resources returned with a non-standard MIME type. If the returned MIME type is a generic type for binary resources (application/octet stream), or some type with no special meaning for Firefox, Firefox fires Application Handler to open files -like this, as shown in Figure 55. +like this, as shown In the figure shown. ![managing_application_handlers_4](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/managing_application_handlers_4.webp) -Figure 55. The Firefox Application Handler. +The figure shown. The Firefox Application Handler. Otherwise, the file will be opened internally. The MIME type returned in response depends on "Web-Server" and resource settings, and it's up to the server to return the correct MIME type. The general rule of thumb here is similar to that in the second bullet point above. If Firefox shows an "Open with" dialog box when there is no handler for the resource, it fires Application Handler for the same resource if there is one. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/bookmarks.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/bookmarks.md index bfb05c78e9..1c71356fbe 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/bookmarks.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/bookmarks.md @@ -11,28 +11,28 @@ Firefox has two types of bookmarks: - bookmarks menu - bookmarks toolbar -In Figure 3, you can see the bookmarks in the menu system. +In the figure shown, you can see the bookmarks in the menu system. ![bookmarks](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/bookmarks.webp) -Figure 3. Bookmarks in the menu system. +The figure shown. Bookmarks in the menu system. -Bookmarks may also be stored in the toolbar by selecting "Bookmarks Toolbar," as seen in Figure 4. +Bookmarks may also be stored in the toolbar by selecting "Bookmarks Toolbar," as seen In the figure shown. When users do this, they can see bookmarks on the toolbar. ![bookmarks_1](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/bookmarks_1.webp) -Figure 4. Bookmarks in the toolbar. +The figure shown. Bookmarks in the toolbar. Netwrix Endpoint Policy Manager (formerly PolicyPak) can manage bookmarks within Firefox, as shown -in Figure 5. +In the figure shown. ![bookmarks_2](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/bookmarks_2.webp) -Figure 5. Endpoint Policy Manager managing permissions within Firefox. +The figure shown. Endpoint Policy Manager managing permissions within Firefox. Video: To see a video of Endpoint Policy Manager managing bookmarks, go to -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-bookmarks.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-bookmarks.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-firefox-bookmarks.html](https://www.policypak.com/video/endpointpolicymanager-manage-firefox-bookmarks.html). The format you need to specify is @@ -40,11 +40,11 @@ The format you need to specify is So, for example, -`Folder123\PolicyPak, http://endpointpolicymanager.com, toolbar, add ` +`Folder123\PolicyPak, https://policypak.com, toolbar, add ` -would add endpointpolicymanager.com to the folder named Folder123 inside the toolbar. +would add policypak.com to the folder named Folder123 inside the toolbar. -`Folder123\PolicyPak, http://endpointpolicymanager.com, menu, add ` +`Folder123\PolicyPak, https://policypak.com, menu, add ` would add Endpoint Policy Manager to a folder named Folder123 inside the menu system. @@ -59,3 +59,5 @@ Group Policy that conflicts, then the Group Policy setting will win. You must specify precisely the name and folder where items will be DELETED. ::: + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview.md index 28564e4214..9d88653df0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview.md @@ -9,9 +9,9 @@ sidebar_position: 90 This document will help you to understand how to use the AppSet named "Mozilla Firefox 23.0". This AppSet works for Firefox 23 and later but only works with Firefox ESR, and not the regular version. For more details on this see: -[https://www.endpointpolicymanager.com/pp-blog/policypak-will-soon-only-support-firefox-esr](https://www.endpointpolicymanager.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr) +[https://www.policypak.com/pp-blog/policypak-will-soon-only-support-firefox-esr](https://www.policypak.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr) -Only use this document after you have read and worked through Book 3: Application Settings Manager +Only use this document after you have read and worked through the Application Settings Manager documentation and have successfully tested "Winzip 14," or an example application. Some features are only available when you have a Netwrix Endpoint Policy Manager (formerly PolicyPak) client-side extension (CSE) which supports the feature. Inside the AppSet, we've noted when a feature requires a specific @@ -35,13 +35,16 @@ For information on how to migrate from any of these old Firefox AppSets to the F see the section title "Migrating to the Firefox 23 AppSet" in this document. This AppSet is no different than other AppSets, in that it can be placed into Local, Shared or -Central storage. (See Book 3: Application Settings Manager for details.) Once placed into the -storage location, it will be available as seen in Figure 1. +Central storage. (See the Application Settings Manager documentation for details.) Once placed into the +storage location, it will be available as seen In the figure shown. ![about_this_document_and_the](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/about_this_document_and_the.webp) -Figure 1. The Endpoint Policy Manager Mozilla Firefox Pak. +The figure shown. The Endpoint Policy Manager Mozilla Firefox Pak. The AppSet may be used on the User or Computer side just like all other AppSets. However, Firefox lockdown features are ONLY available on the COMPUTER side, and therefore we recommend using the Firefox AppSet on the Computer side. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview_1.md index c2c7c250a2..56f8387f2a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/overview_1.md @@ -12,14 +12,14 @@ need to learn how to convert a certificate, see the section "Exporting Certifica Binary-Encoded DER Format" below. Video: To see a video of Endpoint Policy Manager managing Firefox's add-ons, go to -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-certificates.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-certificates.html) +[https://www.policypak.com/video/endpointpolicymanager-manage-firefox-certificates.html](http://www.policypak.com/video/endpointpolicymanager-manage-firefox-certificates.html) You can see Firefox's certificates under` Options | Advanced | Certificates | View Certificates`, as -shown in Figure 42. +shown In the figure shown. ![certificates](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates.webp) -Figure 42. The Servers tab within the Certificate Manager. +The figure shown. The Servers tab within the Certificate Manager. To manage Firefox's certificates, you need to specify the location of the certificate to import (source) and the location where you want to deliver it (target). The source location can be local, @@ -27,7 +27,7 @@ on a file server, etc. ![certificates_1](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_1.webp) -Figure 43. Specifying the Firefox certificate location. +The figure shown. Specifying the Firefox certificate location. Target locations require a keyword to specify the location. The possible values are listed in Table 3. @@ -47,11 +47,11 @@ using the following: `\\DC\Share\Fabrikam-CA.cer, 1, ROOT, add`. If the optional specified, it defaults to 0, meaning that the client-side extension (CSE) will re-read the certificate file every time Firefox starts. Note that if the file is unavailable or the remote location is offline, the launch of Firefox is not slowed down. Additionally, you might want to -deliver certificates to all these stores, as shown in Figure 44. +deliver certificates to all these stores, as shown In the figure shown. ![certificates_2](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_2.webp) -Figure 44. Editing the trust settings. +The figure shown. Editing the trust settings. To do so, use the following syntax: `\\Server\Share\FF.cer,1,C;C;C,add`. Note that the certificate authority is omitted in this correct syntax. For more information on this advanced syntax, see the @@ -59,7 +59,7 @@ following :::note -[http://www.endpointpolicymanager.com/knowledge-base/preconfigured-paks/firefox-how-can-i-deliver-certificates-to-certificate-authority-store-and-select-websites-mail-users-and-software-makers.html](http://www.endpointpolicymanager.com/knowledge-base/preconfigured-paks/firefox-how-can-i-deliver-certificates-to-certificate-authority-store-and-select-websites-mail-users-and-software-makers.html). +[https://www.policypak.com/knowledge-base/preconfigured-paks/firefox-how-can-i-deliver-certificates-to-certificate-authority-store-and-select-websites-mail-users-and-software-makers.html](http://www.policypak.com/knowledge-base/preconfigured-paks/firefox-how-can-i-deliver-certificates-to-certificate-authority-store-and-select-websites-mail-users-and-software-makers.html). ::: @@ -74,43 +74,43 @@ removed. ![certificates_3](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_3.webp) -Figure 45. SHA Fingerprint location. +The figure shown. SHA Fingerprint location. ## Exporting Certificates to the Binary-Encoded DER Format Endpoint Policy Manager can only work with binary-encoded DER certificates. If you have a certificate of another type, you may import it first into Firefox. Then, you can immediately export -it as a DER file, as shown in Figure 46. +it as a DER file, as shown In the figure shown. ![certificates_4](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_4.webp) -Figure 46. Explorting a certificate as a DER. +The figure shown. Explorting a certificate as a DER. You can optionally perform the same type of export by looking at the file itself in the Details tab of Explorer, and then selecting the "Copy to File" button. Then, select "DER encoded binary X.509 -(CER)," as shown in Figure 47. +(CER)," as shown In the figure shown. ![certificates_5](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_5.webp) -Figure 47. Exporting via Explorer. +The figure shown. Exporting via Explorer. ## Troubleshooting Certificates If you are not seeing the results you expect, you can look in Endpoint Policy Manager's logs (see -Book 3: Application Settings Manager for more information) as well as Firefox's log. An example of +the Application Settings Manager documentation for more information) as well as Firefox's log. An example of Endpoint Policy Manager's log showing that certificates are correctly being added can be seen in -Figure 48. +The figure shown. ![certificates_6](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_6.webp) -Figure 48. The Endpoint Policy Manager log with certificate details. +The figure shown. The Endpoint Policy Manager log with certificate details. You can also use Firefox's log by clicking Ctrl+Shift+J on any page. In the log below (Figure 49), you can see certificates being added to the proper stores. ![certificates_7](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_7.webp) -Figure 49. The Firefox log with certificate details. +The figure shown. The Firefox log with certificate details. The most common reasons for certificates not showing up the store you want are the following: @@ -133,8 +133,11 @@ The most common reasons for certificates not showing up the store you want are t `\\DC\Share\Fabrikam-CA.cer, 2, CA`, add and not `\\DC\Share\Fabrikam-CA.cer, CA, 2, add`. In the logs, you would see this transposition error as -shown in Figure 50. +shown In the figure shown. ![certificates_8](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_8.webp) -Figure 50. Log showing a transposition error. +The figure shown. Log showing a transposition error. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/permissions.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/permissions.md index a896110add..a018f816dc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/permissions.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/permissions.md @@ -12,48 +12,48 @@ Starting recently in Firefox, you can only see permissions and pop-ups by doing **Step 2 –** Click on the lock icon or another icon in that space. -**Step 3 –** Click the right arrow as shown in Figure 6. +**Step 3 –** Click the right arrow as shown In the figure shown. -**Step 4 –** Click on "More Information," as shown in Figure 7. +**Step 4 –** Click on "More Information," as shown In the figure shown. -**Step 5 –** After doing this, you will reach the Permissions tab, as shown in Figure 8. +**Step 5 –** After doing this, you will reach the Permissions tab, as shown In the figure shown. ![permissions_and_pop_ups](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups.webp) -Figure 6. To see permissions and pop-ups click, one must click on the lock icon and then on the +The figure shown. To see permissions and pop-ups click, one must click on the lock icon and then on the right arrow. ![permissions_and_pop_ups_1](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_1.webp) -Figure 7. The next step to see the permissions and pop-ups is to click on "More Information." +The figure shown. The next step to see the permissions and pop-ups is to click on "More Information." ![permissions_and_pop_ups_2](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_2.webp) -Figure 8. The Permissions tab. +The figure shown. The Permissions tab. You can see Firefox's pop-up exceptions using Options | Privacy & Security | Exceptions, as shown in -Figure 9 and Figure 10. +Figure 9 and The figure shown. ![permissions_and_pop_ups_3](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_3.webp) -Figure 9. Firefox's pop-up exceptions. +The figure shown. Firefox's pop-up exceptions. ![permissions_and_pop_ups_4](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_4.webp) -Figure 10. The pop-up exceptions page. +The figure shown. The pop-up exceptions page. Netwrix Endpoint Policy Manager (formerly PolicyPak) can manipulate most areas of permissions and pop-ups. Within the Firefox AppSet, you can use the Permissions tab to enter in the values you wish -for the sites that are allowed to have pop-ups and you can set permissions, as shown in Figure 11. +for the sites that are allowed to have pop-ups and you can set permissions, as shown In the figure shown. ![permissions_and_pop_ups_5](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_5.webp) -Figure 11. Using Endpoint Policy Manager to configure the Permissions tab. +The figure shown. Using Endpoint Policy Manager to configure the Permissions tab. To see a video of Endpoint Policy Manager managing permissions and pop-ups, to go -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-pop-ups-and-permissions-using-group-policy.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-pop-ups-and-permissions-using-group-policy.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-firefox-pop-ups-and-permissions-using-group-policy.html](http://www.policypak.com/video/endpointpolicymanager-manage-firefox-pop-ups-and-permissions-using-group-policy.html). -In Figure 11, you can see the key word after the website, like "image," "Geo," "cookie," and so on. +In the figure shown, you can see the key word after the website, like "image," "Geo," "cookie," and so on. Use Table 1 to find the key word for the area on the website you would like to manage. Table 1: PolicyPak keywords. @@ -79,33 +79,36 @@ website. To do this, you need the "short name" of the plugin. Video: To see a video of how to discover the short name of a plugin and ensure it always works for a particular website, go to -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-plug-ins-per-website.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-firefox-plug-ins-per-website.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-firefox-plug-ins-per-website.html](http://www.policypak.com/video/endpointpolicymanager-manage-firefox-plug-ins-per-website.html). For example, if you want to ensure that when end-users go to a specific Citrix website, the Citrix ICA plugin is always set to ALLOW for that site, you would need to know the Citrix plugin short name, which is "npican." Then, you would enter http://site.com, plugin:npican, allow. This is -illustrated in Figure 12. +illustrated In the figure shown. ![permissions_and_pop_ups_6](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_6.webp) -Figure 12. The plug in short name within the Permissions tab. +The figure shown. The plug in short name within the Permissions tab. This will ensure on the endpoint that Firefox will perform the ALLOW command on that plugin for that -website, as shown in Figure 13. +website, as shown In the figure shown. ![permissions_and_pop_ups_7](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_7.webp) -Figure 13. The plug in is allowed in Firefox. +The figure shown. The plug in is allowed in Firefox. To get plugin short names, you need to use a SQLLite browser, like http://sqlitebrowser.org/. Then, do the following: -**Step 1 –** Open the firefox permissions.sqllite database, as shown in Figure 14. +**Step 1 –** Open the firefox permissions.sqllite database, as shown In the figure shown. **Step 2 –** Select the table "moz_perms." -**Step 3 –** Locate the website and the type, as shown in Figure 14, to discover the short name. +**Step 3 –** Locate the website and the type, as shown In the figure shown, to discover the short name. ![permissions_and_pop_ups_8](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/permissions_and_pop_ups_8.webp) -Figure 14. Finding the plug in short name. +The figure shown. Finding the plug in short name. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/preferences.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/preferences.md index 471e8ea702..2b932ac489 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/preferences.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/preferences.md @@ -13,42 +13,42 @@ Video: To see a video of Endpoint Policy Manager disabling various Firefox user see [Disable the following about:config, about:addons, pages, Developer Menu, and any Preferences in one click](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/disable.md). -For instance, you can select "Hide about:config UI" in the About:Config tab, as shown in Figure 32. +For instance, you can select "Hide about:config UI" in the About:Config tab, as shown In the figure shown. ![hiding_preferences_pages_and](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and.webp) -Figure 32. Hiding the about:config page. +The figure shown. Hiding the about:config page. Endpoint Policy Manager can hide the about:addons page UI with a checkbox in the Add-Ons: -Extensions, Appearance, Plugins, and Service page, as shown in Figure 33. +Extensions, Appearance, Plugins, and Service page, as shown In the figure shown. ![hiding_preferences_pages_and_1](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_1.webp) -Figure 33. Hiding the about:addons page. +The figure shown. Hiding the about:addons page. -Endpoint Policy Manager can allow you to hide the Australis menu in FireFox (seen in Figure 34) by -clicking the "Hide Australis button" in the Extras tab, as shown in Figure 35. Endpoint Policy +Endpoint Policy Manager can allow you to hide the Australis menu in FireFox (seen In the figure shown) by +clicking the "Hide Australis button" in the Extras tab, as shown In the figure shown. Endpoint Policy Manager can also provide you with the ability to disable the web developer menu and many other -special pages, as shown in Figure 35. +special pages, as shown In the figure shown. ![hiding_preferences_pages_and_2](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_2.webp) -Figure 34. The Australis menu. +The figure shown. The Australis menu. ![hiding_preferences_pages_and_3](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_3.webp) -Figure 35. Disabling the web developer menu and other special pages. +The figure shown. Disabling the web developer menu and other special pages. Note that some of the options specifically require that the settings be right-clicked and locked in order to work. This means they must be deployed on the Computer side, because only Group Policy Objects (GPOs) based on the Computer side can be locked with the Firefox AppSet. Lastly, Endpoint Policy Manager has another huge array of special things that can be hidden within -the About:Preferences tab, as shown in Figure 36. +the About:Preferences tab, as shown In the figure shown. ![hiding_preferences_pages_and_4](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_4.webp) -Figure 36. Hiding preferences. +The figure shown. Hiding preferences. The items on the left only require one click to get the expected response in Firefox. The special box on the right can remove nearly every element in Firefox, but you need to know the special @@ -58,35 +58,35 @@ Video: To see a video of Endpoint Policy Manager removing elements in about:pref [Firefox Remove Specific Elements from about:preferences panel](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/removeelements.md). For instance, let's imagine you wanted to hide the element "Play DRM-controlled content" in the -Content section, as shown in Figure 37. In this example, we did a search for DRM rather than +Content section, as shown In the figure shown. In this example, we did a search for DRM rather than navigate to it through the menus. ![hiding_preferences_pages_and_5](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_5.webp) -Figure 37. Hiding DRM-controlled content. +The figure shown. Hiding DRM-controlled content. Start by opening the Firefox web developer tools (press Ctrl + Shift + I) or select Options | -Developer | Toggle Tools, as shown in Figure 38. +Developer | Toggle Tools, as shown In the figure shown. ![hiding_preferences_pages_and_6](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_6.webp) -Figure 38. Web developer menu. +The figure shown. Web developer menu. -Then, as shown in Figure 39, click the selector icon all the way on the left side, then click the +Then, as shown In the figure shown, click the selector icon all the way on the left side, then click the "Play DRM content" element. The element will light up with a red dotted box, and in the Inspector pane, you'll see the element ID. ![hiding_preferences_pages_and_7](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_7.webp) -Figure 39. Selecting the "Play DRM content" element. +The figure shown. Selecting the "Play DRM content" element. In this case, `checkbox id=" playDRMContent"`. Copy its value into the textbox in Firefox 23.0 -AppSet, as shown in Figure 40. You can also see another value, useMasterPassword, there as well to +AppSet, as shown In the figure shown. You can also see another value, useMasterPassword, there as well to show how multiple values are separated by commas. ![hiding_preferences_pages_and_8](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_8.webp) -Figure 40. Copying the value to the Firefox 23.0 textbox. +The figure shown. Copying the value to the Firefox 23.0 textbox. :::warning All values are comma separated instead of being one per line. @@ -97,6 +97,9 @@ The result once Group Policy applies and Firefox is restarted is that the elemen ![hiding_preferences_pages_and_9](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/hiding_preferences_pages_and_9.webp) -Figure 41. The DRM content setting is now hidden. +The figure shown. The DRM content setting is now hidden. Later, if the element ID is removed from the MMC, it will return back. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialfeatures.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialfeatures.md index 2e510afdde..577f43fb39 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialfeatures.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialfeatures.md @@ -11,30 +11,33 @@ to modify and manage the overall Firefox experience for the end users. ## Preventing Extra Tabs at Firefox Startup -When you run Firefox for the first time, you see extra tabs, as shown in Figure 56. +When you run Firefox for the first time, you see extra tabs, as shown In the figure shown. ![special_features_in_the_firefox](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/special_features_in_the_firefox.webp) -Figure 56. Extra tabs appear when starting Firefox for the first time. +The figure shown. Extra tabs appear when starting Firefox for the first time. Video: Watch this video to see how to eliminate extra tabs on the first launch of Firefox -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-remove-firefoxs-extra-tabs-at-first-launch.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-remove-firefoxs-extra-tabs-at-first-launch.html) +[https://www.policypak.com/video/endpointpolicymanager-remove-firefoxs-extra-tabs-at-first-launch.html](http://www.policypak.com/video/endpointpolicymanager-remove-firefoxs-extra-tabs-at-first-launch.html) -To disable the extra tabs, you can use the Options menu, as shown in Figure 57, and check the four +To disable the extra tabs, you can use the Options menu, as shown In the figure shown, and check the four options for disabling extra tabs in Windows 10. ![special_features_in_the_firefox_1](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/special_features_in_the_firefox_1.webp) -Figure 57. Disabling extra tabs in the Options menu. +The figure shown. Disabling extra tabs in the Options menu. ## Changing the Firefox Default Search Engine Changing the default search engine in Firefox is possible with CSE 1122 and later. It's located on -the Extras tab as shown in Figure 58. +the Extras tab as shown In the figure shown. Video: Watch this to see how to change the default search engine in Firefox -[http://www.endpointpolicymanager.com/video/firefox-changing-the-firefox-default-search-engine-in-one-click.html](http://www.endpointpolicymanager.com/video/firefox-changing-the-firefox-default-search-engine-in-one-click.html) +[https://www.policypak.com/video/firefox-changing-the-firefox-default-search-engine-in-one-click.html](http://www.policypak.com/video/firefox-changing-the-firefox-default-search-engine-in-one-click.html) ![special_features_in_the_firefox_2](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/special_features_in_the_firefox_2.webp) -Figure 58. Specifying the search engine of your choice with Endpoint Policy Manager. +The figure shown. Specifying the search engine of your choice with Endpoint Policy Manager. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialsections.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialsections.md index 13f9e75d54..794fd31d4a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialsections.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/specialsections.md @@ -11,12 +11,12 @@ values listed for how to use that section. Many also let you specify the first l `MODE=REPLACE` or `MODE=MERGE` -In Figure 2, you can see Permissions tab has the default example set with `MODE=REPLACE` and shows +In the figure shown, you can see Permissions tab has the default example set with `MODE=REPLACE` and shows some examples on how to use the special section. ![how_to_use_special_sections](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/how_to_use_special_sections.webp) -Figure 2. Site to Zone assignment special section. +The figure shown. Site to Zone assignment special section. :::note If you leave the MODE line off, the default is MERGE. @@ -36,3 +36,6 @@ additions make it to their environment. Note that with some sections (like Bookmarks), MERGE is the only option and is not changeable. In the next sections we'll explore each tab and highlight anything noteworthy with examples, tips, tricks, and exceptions. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/uninstall.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/uninstall.md index a8a049e9bf..05c00d43f7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/uninstall.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/firefox/uninstall.md @@ -17,3 +17,6 @@ Policy Object) isn't enough. The full CSE must be uninstalled to remove all of E Manager's Firefox functionality. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/_category_.json index cd9eecf0b5..97c301f5a7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/normalsections.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/normalsections.md index b8cd9faba3..124831db3a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/normalsections.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/normalsections.md @@ -7,14 +7,17 @@ sidebar_position: 10 # Normal Sections in the IE AppSet In the normal sections of the IE AppSet, you can click on items to select a setting. However, the IE -AppSet also has some special sections. You can see an example of a special section in Figure 2. +AppSet also has some special sections. You can see an example of a special section In the figure shown. ![normal_sections_in_the_ie](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/normal_sections_in_the_ie.webp) -Figure 2. Special and normal sections in the IE AppSet. +The figure shown. Special and normal sections in the IE AppSet. The normal sections act just like sections in all other Netwrix Endpoint Policy Manager (formerly PolicyPak) Application Settings Manager AppSets. By clicking on a setting, it becomes underlined, and you can set special values like "Revert this policy setting to the default when this is no longer applied" or "Disable corresponding control in target application." The rest of this document will describe how to use the special sections in the IE AppSet. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/overview.md index 380664ae15..8a1c133b7a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/overview.md @@ -16,18 +16,18 @@ There are also some older IE AppSets, which should no longer be used. This AppSet has some special super powers that you won't find in other AppSets. These super powers require that the PolicyPak Application Settings Manager CSE version 707 or later be installed on the -client. Only use this document after you have already read and worked through Book 3: Application -Settings Manager and have successfully tested "Winzip 14" or an example application. The IE AppSet +client. Only use this document after you have already read and worked through the Application +Settings Manager documentation and have successfully tested "Winzip 14" or an example application. The IE AppSet is not any different, from a supportability perspective, from other AppSets. For more information about PolicyPak's support for AppSets, see the PolicyPak EULA. This AppSet is no different than other AppSets, in that it can be placed into Local, Shared, or -Central storage. (See Book 3: Application Settings Manager for details.) Once placed into the -storage location, it will be available under the Application Settings Manager, as shown in Figure 1. +Central storage. (See the Application Settings Manager documentation for details.) Once placed into the +storage location, it will be available under the Application Settings Manager, as shown In the figure shown. ![about_this_document_and_the](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/about_this_document_and_the.webp) -Figure 1. The IE AppSet. +The figure shown. The IE AppSet. The AppSet may be used on the User or Computer side just like all other AppSets. However, this AppSet is unique for several reasons: @@ -39,4 +39,4 @@ AppSet is unique for several reasons: PolicyPak DesignStudio (advanced). Video: To get started with the IE AppSet, use this video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-internet-explorer-getting-started.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-internet-explorer-getting-started.html) +[https://www.policypak.com/video/endpointpolicymanager-manage-internet-explorer-getting-started.html](http://www.policypak.com/video/endpointpolicymanager-manage-internet-explorer-getting-started.html) diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/specialsections.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/specialsections.md index cceb6ff4d7..a36eed2274 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/specialsections.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/specialsections.md @@ -13,12 +13,12 @@ use that section. Many also let you specify the first line as: MODE=REPLACE or MODE=MERGE ``` -In Figure 3, you can see the Site to Zone Assignment in the Security tab has the default example set +In the figure shown, you can see the Site to Zone Assignment in the Security tab has the default example set with MODE=REPLACE. The figure also shows some examples on how to use the special section. ![how_to_use_special_sections](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/how_to_use_special_sections.webp) -Figure 3. Using the Site to Zone Assignment special section. +The figure shown. Using the Site to Zone Assignment special section. :::note If you leave the MODE line off, the default is MERGE. @@ -36,3 +36,6 @@ Here's what each mode does: In the next sections, we'll explore each tab and highlight anything noteworthy with examples, tips and tricks, and exceptions. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/_category_.json index 17ac93e0f9..84a9db509b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/advanced.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/advanced.md index 8670d7abb7..6191b4cb0f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/advanced.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/advanced.md @@ -7,14 +7,17 @@ sidebar_position: 80 # Advanced Tab The Advanced tab has a lot of settings, and varies from version to version of IE. You can see the -Advanced tab in IE 11 in Figure 27. +Advanced tab in IE 11 In the figure shown. ![ie_appset_tab_by_tab_23](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_23.webp) -Figure 27. The IE Advanced tab. +The figure shown. The IE Advanced tab. -Almost all of these settings are configurable in the IE AppSet, as shown in Figure 28. +Almost all of these settings are configurable in the IE AppSet, as shown In the figure shown. ![ie_appset_tab_by_tab_24](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_24.webp) -Figure 28. Configuring IE settings in the Advanced tab. +The figure shown. Configuring IE settings in the Advanced tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/compatibilityview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/compatibilityview.md index bc5d109ad9..e2a2828e43 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/compatibilityview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/compatibilityview.md @@ -7,11 +7,11 @@ sidebar_position: 100 # Compatibility View Tab Internet Explorer's Compatibility View tab lets you specify which websites go into a Compatibility -View mode. This tab is shown in Figure 34. +View mode. This tab is shown In the figure shown. ![ie_appset_tab_by_tab_30](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_30.webp) -Figure 34. IE Compatibility View settings. +The figure shown. IE Compatibility View settings. While at one time it was only possible to manage Compatibility View settings using Endpoint Policy Manager Browser Router, you can now manage these settings using the Compatibility View tab in the @@ -19,4 +19,7 @@ Endpoint Policy Manager Application Settings Manager IE AppSet. ![ie_appset_tab_by_tab_31](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_31.webp) -Figure 35. Managing Compatibility View settings. +The figure shown. Managing Compatibility View settings. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/connections.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/connections.md index 82d19578d9..e3b033efd9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/connections.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/connections.md @@ -8,20 +8,23 @@ sidebar_position: 50 Video: For a quick overview of how to manage the Connections tab using Endpoint Policy Manager Application Settings Manager see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-connections-tab.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-connections-tab.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-ie-connections-tab.html](http://www.policypak.com/video/endpointpolicymanager-manage-ie-connections-tab.html). The "LAN settings" button on Internet Explorer's Connections tab is configurable, as shown in -Figure 18. +The figure shown. ![ie_appset_tab_by_tab_14](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_14.webp) -Figure 18. IE LAN settings. +The figure shown. IE LAN settings. -The same dialog can be managed using the IE AppSet, as shown in Figure 19. +The same dialog can be managed using the IE AppSet, as shown In the figure shown. ![ie_appset_tab_by_tab_15](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_15.webp) -Figure 19. Configuring the local LAN settings for IE. +The figure shown. Configuring the local LAN settings for IE. Note the way the address needs to be specified using Endpoint Policy Manager, which is Address:Port in the Address box. The Port box is not used. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/content.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/content.md index f2137babcf..a5ac9628e4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/content.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/content.md @@ -8,37 +8,40 @@ sidebar_position: 40 Video: For a quick overview of how to manage the Content tab using Endpoint Policy Manager Application Settings Manager see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-content-tab.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-content-tab.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-ie-content-tab.html](http://www.policypak.com/video/endpointpolicymanager-manage-ie-content-tab.html). The Content tab lets you specify various restrictions. The IE AppSet now has content advisor -settings, as shown in Figure 14. +settings, as shown In the figure shown. ![ie_appset_tab_by_tab_10](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_10.webp) -Figure 14. Configuring IE content advisor settings. +The figure shown. Configuring IE content advisor settings. The Content tab has a section for "Content Advisor," which can specify the web pages that are allowed or blocked. In order to use this, you must select "Turn on Content Advisor for IE 8 and 9" (if your target is IE 8 or 9). Then you must set a password and specify the websites. The first line can be `MODE=REPLACE` or `MODE=MERGE`. If the mode is not specified, the behavior is MERGE. Next, you can specify a website with a comma then the word "allow," "block," or "remove," as shown in -Figure 15. +The figure shown. ![ie_appset_tab_by_tab_11](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_11.webp) -Figure 15. The content advisor settings. +The figure shown. The content advisor settings. -This Endpoint Policy Manager dialog corresponds to the following IE 8 dialog as shown in Figure 16. +This Endpoint Policy Manager dialog corresponds to the following IE 8 dialog as shown In the figure shown. Note IE 10 and 11 don't have this dialog, but the settings can be delivered anyway. ![ie_appset_tab_by_tab_12](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_12.webp) -Figure 16. The IE 8 dialog box. +The figure shown. The IE 8 dialog box. A certificates section is seen here, but in the AppSet, it's been moved to a tab called "Extras" and will be described later. You can, however, disable or hide the certificates buttons using Endpoint -Policy Manager, as shown in Figure 17. +Policy Manager, as shown In the figure shown. ![ie_appset_tab_by_tab_13](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_13.webp) -Figure 17. Disabling the Certificates button. +The figure shown. Disabling the Certificates button. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/enterprisemode.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/enterprisemode.md index e05e71b981..f134287033 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/enterprisemode.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/enterprisemode.md @@ -8,7 +8,7 @@ sidebar_position: 110 Video: For a quick overview of how to manage IE Enterprise Mode using Endpoint Policy Manager Browser Router see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-browser-router-enterprise-and-document-modes.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-browser-router-enterprise-and-document-modes.html) +[https://www.policypak.com/video/endpointpolicymanager-browser-router-enterprise-and-document-modes.html](http://www.policypak.com/video/endpointpolicymanager-browser-router-enterprise-and-document-modes.html) Enterprise Mode (also known as Enterprise Compatibility Mode for IE 11) is a different method for IE 11 to specify which websites go into an enhanced compatibility rendering engine. The following are @@ -31,13 +31,16 @@ need for the following: In short, Endpoint Policy Manager IE AppSet makes this process easy. You use the Endpoint Policy Manager Browser Router component and not the Endpoint Policy Manager Application Settings Manager -component, as shown in Figure 36. +component, as shown In the figure shown. ![ie_appset_tab_by_tab_32](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_32.webp) -Figure 36. Setting up a dynamic list in Enterprise Mode using Endpoint Policy Manager Browser +The figure shown. Setting up a dynamic list in Enterprise Mode using Endpoint Policy Manager Browser Router. Note that, as described in Microsoft's documentation ([http://msdn.microsoft.com/en-us/library/dn640699.aspx](http://msdn.microsoft.com/en-us/library/dn640699.aspx)), Enterprise Mode takes 65 seconds or a restart of IE the first time to see it take effect. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/extras.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/extras.md index dde0231d54..d39a155b59 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/extras.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/extras.md @@ -8,7 +8,7 @@ sidebar_position: 90 Video: For a quick overview of how to manage certificates in IE using Endpoint Policy Manager Application Settings Manager see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-certificates.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-certificates.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-ie-certificates.html](http://www.policypak.com/video/endpointpolicymanager-manage-ie-certificates.html). The Extras tab in the IE AppSet enables you to do the following: @@ -24,11 +24,11 @@ the Binary-Encoded DER Format." ::: -Examples of IE certificates are shown in Figure 29. +Examples of IE certificates are shown In the figure shown. ![ie_appset_tab_by_tab_25](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_25.webp) -Figure 29. IE Certificates. +The figure shown. IE Certificates. IE has the following locations to specify certificates: @@ -40,7 +40,7 @@ IE has the following locations to specify certificates: - Untrusted publishers You can use the IE AppSet to add or remove certificates from those locations using the following -format, as shown in Figure 30: +format, as shown In the figure shown: ``` File Location, Certificate Store, add @@ -50,7 +50,7 @@ Thumbprint, Certificate Store, remove ![ie_appset_tab_by_tab_26](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_26.webp) -Figure 30. Adding or removing IE certificates. +The figure shown. Adding or removing IE certificates. ## Adding Certificates using the IE AppSet @@ -97,11 +97,11 @@ removed by users. To remove certificates using the IE AppSet, you must know the thumbprint for the certificate you want to remove. You can find the thumbprint within IE by viewing the details for a certificate and -selecting the thumbprint, as shown in Figure 31. Then, you can copy and paste it into the AppSet. +selecting the thumbprint, as shown In the figure shown. Then, you can copy and paste it into the AppSet. ![ie_appset_tab_by_tab_27](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_27.webp) -Figure 31. Details and thumbprints of certificates in IE. +The figure shown. Details and thumbprints of certificates in IE. The format of the text to remove the certificate should include the thumbprint with spaces, a comma, the certificate store word from the table above, and the word remove: @@ -121,16 +121,19 @@ da 8f 1a 48 0b 43 93 01 fe 07 40 dc 9d d5 bb 78 9e 00 81 01, Machine\CA, remove Endpoint Policy Manager can only work with binary-formatted/DER certificates. If you have a certificate of another type, you may import it first into Internet Explorer. Then you can -immediately export it as a DER file, as shown in Figure 32. +immediately export it as a DER file, as shown In the figure shown. ![ie_appset_tab_by_tab_28](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_28.webp) -Figure 32. Exporting a certificate as a DER file. +The figure shown. Exporting a certificate as a DER file. You can optionally perform the same type of export by finding the file itself in Explorer, navigating to the Details tab, and then clicking on the "Copy to File..." button and selecting -"`DER encoded binary X.509 (CER)`," as shown in Figure 33. +"`DER encoded binary X.509 (CER)`," as shown In the figure shown. ![ie_appset_tab_by_tab_29](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/certificate/certificates_5.webp) -Figure 33. Exporting a certificate using the "Copy to File..." button. +The figure shown. Exporting a certificate using the "Copy to File..." button. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/favoriteslinks.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/favoriteslinks.md index 3618c7dfd0..9c526d4ce8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/favoriteslinks.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/favoriteslinks.md @@ -8,7 +8,7 @@ sidebar_position: 70 Video: For a quick overview of how to manage Favorites in IE using Endpoint Policy Manager Application Settings Manager, see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-managing-favorites-in-ie.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-managing-favorites-in-ie.html). +[https://www.policypak.com/video/endpointpolicymanager-managing-favorites-in-ie.html](http://www.policypak.com/video/endpointpolicymanager-managing-favorites-in-ie.html). There are three sections within the Endpoint Policy Manager Favorites and Links tab: @@ -22,11 +22,11 @@ entry no longer applies, but it will leave the entries the user has put in place ## Favorites: Links -Internet Explorer can save favorites for users as shown in Figure 22. +Internet Explorer can save favorites for users as shown In the figure shown. ![ie_appset_tab_by_tab_18](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_18.webp) -Figure 22. IE Favorites. +The figure shown. IE Favorites. The Favorites (Links) section within the AppSet enables you to do the following: @@ -36,7 +36,7 @@ The Favorites (Links) section within the AppSet enables you to do the following: - Add items to the Favorites bar All favorites are merged with what the user already has. To use this section, specify a favorite in -the following formats (see Figure 23). +the following formats (See the figure here). - To add the page [www.webpage.com](http://www.webpage.com) to the root of the favorites folder: @@ -54,26 +54,26 @@ Displayname, http://www.webpage.com, add ![ie_appset_tab_by_tab_19](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_19.webp) -Figure 23. Configuring IE Favorites. +The figure shown. Configuring IE Favorites. ## Favorites: Feeds and Web Slices -You can manage and deliver IE Feeds. A screenshot of the Feeds tab from IE is shown in Figure 24. +You can manage and deliver IE Feeds. A screenshot of the Feeds tab from IE is shown In the figure shown. ![ie_appset_tab_by_tab_20](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_20.webp) -Figure 24. IE Feeds. +The figure shown. IE Feeds. -Using the IE AppSet, you can add or remove a feed using the format shown in Figure 25. To do this, +Using the IE AppSet, you can add or remove a feed using the format shown In the figure shown. To do this, specify a friendlyname, the URL of the XML feed, and an optional icon file. Then specify to add or remove. ![ie_appset_tab_by_tab_21](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_21.webp) -Figure 25. Configuring IE Feeds with Endpoint Policy Manager. +The figure shown. Configuring IE Feeds with Endpoint Policy Manager. To add items to the Favorites bar, use the following format to add lines to the Favorites (Web -Slices) section, as seen in Figure 26. The results are shown on the right side of the figure. +Slices) section, as seen In the figure shown. The results are shown on the right side of the figure. `ONDELETE=REMOVE` @@ -81,4 +81,7 @@ Slices) section, as seen in Figure 26. The results are shown on the right side o ![ie_appset_tab_by_tab_22](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_22.webp) -Figure 26. Adding items to the Favorites bar. +The figure shown. Adding items to the Favorites bar. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/general.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/general.md index ed88c75075..a5e617e31c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/general.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/general.md @@ -8,19 +8,22 @@ sidebar_position: 10 Video: For a quick overview of how to manage the General tab using Netwrix Endpoint Policy Manager (formerly PolicyPak) Application Settings Manager, see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-general-tab.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-general-tab.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-ie-general-tab.html](http://www.policypak.com/video/endpointpolicymanager-manage-ie-general-tab.html). -The General tab for IE can be seen in Figure 4. +The General tab for IE can be seen In the figure shown. ![ie_appset_tab_by_tab](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab.webp) -Figure 4. IE General tab settings. +The figure shown. IE General tab settings. One of the first special sections in the IE AppSet can set the Secondary Start Pages section, as -shown in Figure 5. This lets you configure specific secondary start pages when Internet Explorer +shown In the figure shown. This lets you configure specific secondary start pages when Internet Explorer opens up. This section is always set to REPLACE. Entries here always overwrite what the user already has in place. ![ie_appset_tab_by_tab_1](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_1.webp) -Figure 5. IE AppSet Secondary Start Pages special section. +The figure shown. IE AppSet Secondary Start Pages special section. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/overview.md index 33e8dd21ca..5a88788d6c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/overview.md @@ -7,3 +7,6 @@ sidebar_position: 30 # IE AppSet Tabs In this section, we will look at each IE tab and the tab in the IE AppSet that controls it. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/privacy.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/privacy.md index 1911127b5e..863e07ed6e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/privacy.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/privacy.md @@ -8,21 +8,21 @@ sidebar_position: 30 Video: For a quick overview of how to manage the Privacy tab using Endpoint Policy Manager Application Settings Manager, see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-privacy-tab.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-privacy-tab.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-ie-privacy-tab.html](http://www.policypak.com/video/endpointpolicymanager-manage-ie-privacy-tab.html). -The Privacy tab, shown in Figure 10, lets you specify how cookies should be handled and which +The Privacy tab, shown In the figure shown, lets you specify how cookies should be handled and which websites are allowed and blocked. ![ie_appset_tab_by_tab_6](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_6.webp) -Figure 10. Cookie settings in the Privacy tab. +The figure shown. Cookie settings in the Privacy tab. -In the IE AppSet, the dropdown menu in Figure 11 can be used to set how cookies are handled for the +In the IE AppSet, the dropdown menu In the figure shown can be used to set how cookies are handled for the Internet zone. It is important to read the note below the entry you select. ![ie_appset_tab_by_tab_7](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_7.webp) -Figure 11. Configuring cookie settings in the Privacy tab. +The figure shown. Configuring cookie settings in the Privacy tab. Additionally, the Per Site Privacy special section can also be set here. On the first line, you can specify `MODE=REPLACE` or `MODE=MERGE`. If you don't specify, the default is` MODE=MERGE`. Next, @@ -33,19 +33,22 @@ specify a web page followed by a comma and one of the following the words: This will place the site into the "Per Site Privacy Actions" list and will specify "Block" or "Allow." You can also choose to turn on the Pop-Up Blocker within the IE Privacy tab, as shown -in >Figure 12. +in >The figure shown. ![ie_appset_tab_by_tab_8](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_8.webp) -Figure 12. Pop-up Blocker settings can be found in the Privacy tab. +The figure shown. Pop-up Blocker settings can be found in the Privacy tab. -The corresponding dialog can be seen in the IE AppSet in Figure 13. +The corresponding dialog can be seen in the IE AppSet In the figure shown. ![ie_appset_tab_by_tab_9](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_9.webp) -Figure 13. Configuring the Pop-up Blocker settings in the Privacy tab. +The figure shown. Configuring the Pop-up Blocker settings in the Privacy tab. To use this, you need to check the box for "Turn on Pop-up Blocker," then click the "Settings" button. Next, specify a web page followed by a comma and the word "allow" or the word "remove" on -the exceptions list, as shown in Figure 12. This will add or remove the sites from Internet +the exceptions list, as shown In the figure shown. This will add or remove the sites from Internet Explorer's Pop-Up Blocker settings dialog. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/programs.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/programs.md index 0b98bde7dd..fcec461b09 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/programs.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/programs.md @@ -12,20 +12,20 @@ Application Settings Manager, see the following video: The Internet Explorer Programs tab is where you can specify to enable or disable plugins, toolbars, extensions, accelerators, and search providers. An example of add-ons that you can manage in -Internet Explorer 11 under Programs|Manage add-ons is shown in Figure 20. +Internet Explorer 11 under Programs|Manage add-ons is shown In the figure shown. ![ie_appset_tab_by_tab_16](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_16.webp) -Figure 20. Managing add-ons in Internet Explorer. +The figure shown. Managing add-ons in Internet Explorer. -The corresponding Endpoint Policy Manager dialog is shown in Figure 21. +The corresponding Endpoint Policy Manager dialog is shown In the figure shown. ![ie_appset_tab_by_tab_17](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_17.webp) -Figure 21. Managing IE add-ons in Endpoint Policy Manager. +The figure shown. Managing IE add-ons in Endpoint Policy Manager. To manage toolbars and extensions, you need the Class ID (GUID) of the extension, as shown in -Figure 20. Click "Copy" to copy the whole text. Then cut and paste the corresponding Class ID, +The figure shown. Click "Copy" to copy the whole text. Then cut and paste the corresponding Class ID, insert a comma, and specify "enable" or "disable," as shown in the lines of text below. `{04c37f46-d9df-473c-943c-efa8d69854b9}`, disable @@ -43,3 +43,6 @@ These items are more configurable using the Endpoint Policy Manager DesignStudio need to add more entries. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/security.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/security.md index e64e7f745f..f566e4e05a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/security.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/internetexplorer/tab/security.md @@ -8,14 +8,14 @@ sidebar_position: 20 Video: For a quick overview of how to manage the Security tab using Endpoint Policy Manager Application Settings Manager, see the following video: -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-security.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-manage-ie-security.html). +[https://www.policypak.com/video/endpointpolicymanager-manage-ie-security.html](http://www.policypak.com/video/endpointpolicymanager-manage-ie-security.html). The Security tab lets you set levels for all four zone types. The dialog within IE can be seen in -Figure 6. +The figure shown. ![ie_appset_tab_by_tab_2](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_2.webp) -Figure 6. Custom security settings for all four zone types. +The figure shown. Custom security settings for all four zone types. Using the Endpoint Policy Manager IE AppSet, click on "Set Level" for the corresponding zone and select your level (or select "Custom"). Do not set any custom settings when you select a standard @@ -23,19 +23,19 @@ option from the drop-down menu, such as Medium, Medium High, etc. ![ie_appset_tab_by_tab_3](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_3.webp) -Figure 7. Custom settings for the local intranet zone. +The figure shown. Custom settings for the local intranet zone. -Internet Explorer has a rich way of adding site to zone assignments, as shown in Figure 8. +Internet Explorer has a rich way of adding site to zone assignments, as shown In the figure shown. ![ie_appset_tab_by_tab_4](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_4.webp) -Figure 8. Adding site to zone assignments in Internet Explorer. +The figure shown. Adding site to zone assignments in Internet Explorer. -The IE AppSet Security tab Site to Zone Assignment is shown in Figure 9. +The IE AppSet Security tab Site to Zone Assignment is shown In the figure shown. ![ie_appset_tab_by_tab_5](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/tab/ie_appset_tab_by_tab_5.webp) -Figure 9. Setting site to zone assignments in the IE Pak. +The figure shown. Setting site to zone assignments in the IE Pak. On the first line, you can specify `MODE=REPLACE` or `MODE=MERGE`. If you don't specify, the default is `MODE=MERGE`. All other lines should take the form of`http://`or` https://` followed by a comma @@ -49,3 +49,6 @@ and one of the following words: This will deliver the web page into the corresponding zone or remove the web page from any zone if "remove" is specified. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/_category_.json index e0b671749e..312b617a8b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/acllockdown.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/acllockdown.md index e114d978d9..f01178de0c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/acllockdown.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/acllockdown.md @@ -12,11 +12,11 @@ For a demonstration of the ACL Lockdown™ Mode feature, please see this video: ::: -ACL Lockdown mode can be seen when you right-click a setting within an AppSet (see Figure 34). +ACL Lockdown mode can be seen when you right-click a setting within an AppSet (See the figure here). ![policypak_application_settings_1_13](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_13.webp) -Figure 34. Selecting the ACL Lockdown setting. +The figure shown. Selecting the ACL Lockdown setting. This is a very powerful Endpoint Policy Manager Application Settings Manager feature; it increases your application's security. When it is selected, two things occur: @@ -41,34 +41,37 @@ elements within the ApSet share the same file or Registry container. For instance, in WinZip, if you right-click "Minimum password length" and select "Perform ACL Lockdown," Endpoint Policy Manager will automatically select it for all other items in the AppSet -that share the same location in the Registry (see Figure 35). If you right-click any of the +that share the same location in the Registry (See the figure here). If you right-click any of the checkboxes in the Passwords tab, you can see that "Perform ACL Lockdown" will be already checked, because all the elements on this page are within the same portion of the Registry. ![policypak_application_settings_1_14](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_14.webp) -Figure 35. With "Perform ACL Lockdown" selected, all password options are automatically checked. +The figure shown. With "Perform ACL Lockdown" selected, all password options are automatically checked. However, clicking on another tab—such as Cameras—and right-clicking a setting will show that -"Perform ACL Lockdown" is not set (see Figure 36). +"Perform ACL Lockdown" is not set (See the figure here). ![policypak_application_settings_1_15](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_15.webp) -Figure 36. If other tabs are selected, "Perform ACL Lockdown" will not be set. +The figure shown. If other tabs are selected, "Perform ACL Lockdown" will not be set. This is because the items within the Cameras tab are located in a different place in the Registry than the items in the Passwords tab. To reiterate, if an application's data is stored in a file, then usually ALL items within the AppSet -will be locked when "Perform ACL Lockdown" is selected. In the example shown in Figure 37, "Perform +will be locked when "Perform ACL Lockdown" is selected. In the example shown In the figure shown, "Perform ACL Lockdown" is selected for one Firefox setting. ![policypak_application_settings_1_16](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_16.webp) -Figure 37. "Perform ACL Lockdown" is selected for one Firefox setting. +The figure shown. "Perform ACL Lockdown" is selected for one Firefox setting. However, because all the settings within Firefox are stored in the same file, they will be uneditable by the end user. When the GPO no longer applies, the ACL Lockdown settings that were originally on the Registry or on the files are returned to the state they were in before Endpoint Policy Manager took ownership. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/applock.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/applock.md index b376932ffd..d0bbd84a90 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/applock.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/applock.md @@ -47,7 +47,10 @@ If you right-click on any tab, you'll find two more settings. Figures 28, 30, and 32 illustrate the selection process for the various settings that can be enforced. Figures 29, 31, and 33 show the results of the settings on the target machines. -| ![policypak_application_settings_1_7](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_7.webp) Figure 28. Endpoint Policy Manager Application Settings Manager Applock™ hide mode. | ![policypak_application_settings_1_8](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_8.webp) Figure 29. The corresponding control in the target application has been hidden. | +| ![policypak_application_settings_1_7](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_7.webp) The figure shown. Endpoint Policy Manager Application Settings Manager Applock™ hide mode. | ![policypak_application_settings_1_8](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_8.webp) The figure shown. The corresponding control in the target application has been hidden. | | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| ![policypak_application_settings_1_9](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_9.webp) Figure 30. Endpoint Policy Manager Application Settings Manager Applock™ disable mode. | ![policypak_application_settings_1_10](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_10.webp) Figure 31. The corresponding control in the target application has been grayed out. | -| ![policypak_application_settings_1_11](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_11.webp) Figure 32. In the Group Policy Editor, right-click below the tab you wish to disable, as seen here. | ![policypak_application_settings_1_12](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_12.webp) Figure 33. The target tab, Cameras, has been grayed out. Users cannot click it to see or modify any elements within this tab. | +| ![policypak_application_settings_1_9](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_9.webp) The figure shown. Endpoint Policy Manager Application Settings Manager Applock™ disable mode. | ![policypak_application_settings_1_10](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_10.webp) The figure shown. The corresponding control in the target application has been grayed out. | +| ![policypak_application_settings_1_11](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_11.webp) The figure shown. In the Group Policy Editor, right-click below the tab you wish to disable, as seen here. | ![policypak_application_settings_1_12](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_12.webp) The figure shown. The target tab, Cameras, has been grayed out. Users cannot click it to see or modify any elements within this tab. | + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/deliversettingsvalues.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/deliversettingsvalues.md index a515732dd4..43ad02f7f4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/deliversettingsvalues.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/deliversettingsvalues.md @@ -11,19 +11,19 @@ In the previous section, we placed a check inside the "at least one symbol chara the checkmark. Endpoint Policy Manager will deliver settings once you click the setting. If you see a thin -underline underneath the element, you know it's set to deliver the value, as shown in Figure 24. In +underline underneath the element, you know it's set to deliver the value, as shown In the figure shown. In the following examples, you can see how to enforce a checkbox's setting. ![policypak_application_settings_1_3](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_3.webp) -Figure 24. Underline indicating that action will be taken on these settings. +The figure shown. Underline indicating that action will be taken on these settings. -When you alter your settings to what is shown in Figure 25, the result will be NO enforcement +When you alter your settings to what is shown In the figure shown, the result will be NO enforcement action. Note that there is no underline underneath the element. ![policypak_application_settings_1_4](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_4.webp) -Figure 25. The result of these settings will be that no reinforcement action will occur. +The figure shown. The result of these settings will be that no reinforcement action will occur. Only elements that have configuration data are available to configure client machines. When you select items with configuration data, they are underlined. If an item does NOT have an underline, it @@ -34,11 +34,11 @@ Endpoint Policy Manager Application Settings Manager will deliver an uncheck set (that is, it will clear the checkbox). Again, the selected item is underlined. If the box is already checked in the client's application, Endpoint Policy Manager Application -Settings Manager will forcefully uncheck (clear) the checkbox, as shown in Figure 26. +Settings Manager will forcefully uncheck (clear) the checkbox, as shown In the figure shown. ![policypak_application_settings_1_5](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_5.webp) -Figure 26. Action will be taken to uncheck the box. +The figure shown. Action will be taken to uncheck the box. :::tip Remember, if an item is underlined, Endpoint Policy Manager Application Settings Manager will @@ -46,3 +46,6 @@ deliver the setting that is specified. Endpoint Policy Manager Application Setti deliver an element's settings if its actions have been set using Endpoint Policy Manager DesignStudio. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/enforcement.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/enforcement.md index 0359c29bcb..de8b572516 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/enforcement.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/enforcement.md @@ -47,3 +47,6 @@ enforcement options are set, the value is not applied to the client. When the un the value will not be set. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/mouseshortcuts.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/mouseshortcuts.md index 95e766aae0..2db35f7f80 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/mouseshortcuts.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/mouseshortcuts.md @@ -9,11 +9,11 @@ sidebar_position: 60 The Endpoint Policy Manager Application Settings Manager user interface has several shortcuts to help you quickly configure each tab. To discover the mouse shortcuts, right-click the whitespace (i.e., not on any specific element like a checkbox or dropdown menu). You should see the flyout -menu, shown in Figure 38. +menu, shown In the figure shown. ![policypak_application_settings_1_17](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_17.webp) -Figure 38. Application Settings Manager flyout menu. +The figure shown. Application Settings Manager flyout menu. This menu reveals several shortcuts. @@ -53,8 +53,11 @@ This menu reveals several shortcuts. features (like Hide or Disable). Note that if there are no values in any of the elements on a tab, the first two sets of shortcuts -will not be available, as seen in Figure 39. +will not be available, as seen In the figure shown. ![policypak_application_settings_1_18](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_18.webp) -Figure 39. The visible options when there are no values in any of the elements on a tab. +The figure shown. The visible options when there are no values in any of the elements on a tab. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/overview.md index a8bb73cd7d..8eeb7e1c4f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/overview.md @@ -13,24 +13,24 @@ which elements to configure, enforce, and even disable or hide. :::note To see an overview of the Enforcement modes, watch this quick tutorial video: -[https://www.endpointpolicymanager.com/video/endpointpolicymanager-the-superpowers.html](http://tinyurl.com/screenshotpilot). +[https://www.policypak.com/video/endpointpolicymanager-the-superpowers.html](http://tinyurl.com/screenshotpilot). ::: :::note To see an overview of ACL Lockdown™ mode, watch this tutorial: -[https://www.endpointpolicymanager.com/video/endpointpolicymanager-acl-lockdown-for-registry-based-applications.html](https://support.microsoft.com/en-us/kb/3087759). +[https://www.policypak.com/video/endpointpolicymanager-acl-lockdown-for-registry-based-applications.html](https://support.microsoft.com/en-us/kb/3087759). ::: -In Figure 22, you can see which modes are available when right-clicking a Endpoint Policy Manager +In the figure shown, you can see which modes are available when right-clicking a Endpoint Policy Manager Application Settings Manager attribute with settings data inside. ![policypak_application_settings_1_1](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_1.webp) -Figure 22. The modes available in Endpoint Policy Manager Application Settings Manager. +The figure shown. The modes available in Endpoint Policy Manager Application Settings Manager. -Let's examine the areas of control for an element, as seen in Figure 23. You can see we've +Let's examine the areas of control for an element, as seen In the figure shown. You can see we've highlighted the following modes: - Enforcement modes @@ -40,7 +40,7 @@ highlighted the following modes: ![policypak_application_settings_1_2](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_2.webp) -Figure 23. The areas of control for an element. +The figure shown. The areas of control for an element. :::note There is a special AppLock mode that you can apply to the entire tab to disable it. We'll @@ -49,3 +49,6 @@ discuss this in the "AppLock Modes" section. We first need to discuss how to set and deliver settings and values. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/reversion.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/reversion.md index 11d610126e..c6de0a306a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/reversion.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/reversion.md @@ -21,8 +21,11 @@ The default is to have the "at least one symbol character (!,@,#,$,%,^,&,\*…)" which means that the value will be retained on the client—even though the GPO falls out of scope. Note that when the reversion mode is set, the text in the Endpoint Policy Manager Application -Settings Manager user interface changes to italics as a visual signal, as seen in Figure 27. +Settings Manager user interface changes to italics as a visual signal, as seen In the figure shown. ![policypak_application_settings_1_6](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_6.webp) -Figure 27. Text in italics show that the reversion mode is in effect. +The figure shown. Text in italics show that the reversion mode is in effect. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/settingsdeliveryreinforcementoptions.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/settingsdeliveryreinforcementoptions.md index 0b1dce3362..bc67b6018e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/settingsdeliveryreinforcementoptions.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/settingsdeliveryreinforcementoptions.md @@ -12,12 +12,12 @@ and ensure that any changed settings are reapplied and up to date (if changed by Additionally, users can manually run the built-in Windows command `gpupdate.exe` to kick off a background refresh and get updated settings. But what happens if the client is offline? -As seen in Figure 41, a client machine can detect that there is no network connectivity. With no +As seen In the figure shown, a client machine can detect that there is no network connectivity. With no network connectivity, Microsoft's built-in `gpupdate.exe `will fail when it is run. ![policypak_application_settings_1_20](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_20.webp) -Figure 41. The error message that is received when `gpupdate.exe` is run while the client machine is +The figure shown. The error message that is received when `gpupdate.exe` is run while the client machine is offline. Because the network is disconnected, no updates can come from the server. @@ -49,12 +49,12 @@ Manager Application Settings Manager will reenforce application settings. ## Manual Reapplication of Settings with PPupdate Whether the computer is online or offline, PolicyPak Application Settings Manager can manually -reapply settings using` ppupdate.exe`. In Figure 42, you can see `ppupdate.exe` being run to +reapply settings using` ppupdate.exe`. In the figure shown, you can see `ppupdate.exe` being run to reinforce any changed settings. ![policypak_application_settings_1_21](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_21.webp) -Figure 42. `Ppupdate.exe` being run. +The figure shown. `Ppupdate.exe` being run. This command will work when the computer is online or offline, if the settings that are locally cached on the machine are reapplied, or if you use a non-Group Policy method (where XML data files @@ -78,12 +78,12 @@ If you do not want a particular AppSet's settings to apply automatically when th relaunched, it can be disabled when you set up the directives inside the GPMC. Inside the AppSet definition, find the Options button and deselect "Always re-apply settings when -application runs." As you can see in Figure 43, all applications are checked by default. You can +application runs." As you can see In the figure shown, all applications are checked by default. You can uncheck the checkbox to stop the reapplication. ![policypak_application_settings_1_22](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_22.webp) -Figure 43. Select or unselect the "Always re-apply settings when application runs" setting in the +The figure shown. Select or unselect the "Always re-apply settings when application runs" setting in the Options inside the Pak definition. Remember that the applications' settings will still reapply during periodic Group Policy background @@ -93,13 +93,13 @@ The reapplication is provided by a kernel-mode driver, which is actively looking that Endpoint Policy Manager Application Settings Manager is managing. If you wish to fully disable the kernel-mode driver (and, hence, the automatic reapplication of settings), you need to manually configure a Registry setting on the client at `HKLM\Software\PolicyPak\Config\Driver`, and then set -Enabled (REG_DWORD) to 0. This is demonstrated in Figure 44. +Enabled (REG_DWORD) to 0. This is demonstrated In the figure shown. Note that you also should either reboot the machine to disable or re-enable the driver. ![policypak_application_settings_1_23](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_23.webp) -Figure 44. Use the following Registry location to fully disable the Endpoint Policy Manager driver, +The figure shown. Use the following Registry location to fully disable the Endpoint Policy Manager driver, which performs reapplication of settings for applications. :::note @@ -137,10 +137,13 @@ settings even when the enforcement timer is set. ![policypak_application_settings_1_24](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_24.webp) -Figure 45. Enabling the "Do not re-apply settings with Reinforcement Timer" setting. +The figure shown. Enabling the "Do not re-apply settings with Reinforcement Timer" setting. :::note Log files for the "Automatic reapplication of settings using the timer" can be found in` %appdata%\local\PolicyPak` in a file called ppUser_onSchedule.log. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/switched.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/switched.md index 08978bec9f..eb5d766ce1 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/switched.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/modes/switched.md @@ -29,13 +29,13 @@ Settings Manager for WinZip, which will affect all users who log onto the machin Switched policies are created on the Computer side, and they affect all users who use the effected machines. -In Figure 40, you can see a GPO that affects Computer accounts. You use the AppSet in the same way +In the figure shown, you can see a GPO that affects Computer accounts. You use the AppSet in the same way as you would on the User side; however, you configure it for the Computer side. The User-side policy settings will automatically affect every user who logs onto the targeted computer. ![policypak_application_settings_1_19](/images/endpointpolicymanager/applicationsettings/modes/endpointpolicymanager_application_settings_1_19.webp) -Figure 40. A GPO that affects Computer accounts. +The figure shown. A GPO that affects Computer accounts. :::tip Remember, that in order for Switched policies to apply, the GPO must be linked to an @@ -67,3 +67,6 @@ processing, loopback is enabled for every GPO, which often means a lot more poli placed on the machine than are desired. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview.md index 2124de0290..aec6e9d80b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview.md @@ -8,7 +8,7 @@ sidebar_position: 10 Quick Start with Preconfigured AppSets -Before reading this section, please ensure you have read Book 2: Installation and Quick Start, which +Before reading this section, please ensure you have read the [Installation and Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you learn to do the following: - Install the Admin MSI on your GPMC machine @@ -34,5 +34,5 @@ Some of our most popular AppSets are for use with: - Microsoft products You can find the latest versions of our AppSets on our website at -[http://www.endpointpolicymanager.com/products/endpointpolicymanager-preconfigured-paks.html](http://www.endpointpolicymanager.com/videos/sn6j7q1clmq.html). +[https://www.policypak.com/products/endpointpolicymanager-preconfigured-paks.html](http://www.policypak.com/videos/sn6j7q1clmq.html). Most AppSets have corresponding videos with examples showing you how to use the AppSets. diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview_1.md index bc9c7d6bc1..2fb519e76f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/overview_1.md @@ -44,14 +44,14 @@ Endpoint Policy Manager extension DLL from it. These files are usually quite sma stored. The Endpoint Policy Manager Application Settings Manager data inside a GPO is backed up and restored -with normal GPMC backup procedures, as seen in Figure 90. +with normal GPMC backup procedures, as seen In the figure shown. ![backup_restore_and_xml_export](/images/endpointpolicymanager/troubleshooting/applicationsettings/backup/backup_restore_and_xml_export.webp) -Figure 90. Backing up data with normal GPMC backup procedures. +The figure shown. Backing up data with normal GPMC backup procedures. If a GPO is ever deleted, its data can be quickly restored using the GPMC's "Manage Backups" option, -also seen in Figure 89. +also seen In the figure shown. When restoring, the Endpoint Policy Manager Application Settings Manager data and all the modes (Enforcement, Reversion, and Endpoint Policy Manager AppLock™) are restored. @@ -72,11 +72,11 @@ configure a group of settings within an AppSet and share those exact settings wi administrator for later implementation. The idea of exporting is simple: use your AppSet, set your settings, click on the Options button, -and then select "Export" to export the data, as seen in Figure 91. +and then select "Export" to export the data, as seen In the figure shown. ![backup_restore_and_xml_export_1](/images/endpointpolicymanager/troubleshooting/applicationsettings/backup/backup_restore_and_xml_export_1.webp) -Figure 91. The exact settings you specified inside a Pak within a GPO can be exported and, later, +The figure shown. The exact settings you specified inside a Pak within a GPO can be exported and, later, imported by selecting one of these options. You will be prompted for a location to save your data. Be sure to give a name that makes sense for @@ -99,3 +99,6 @@ instance, with use of Microsoft Endpoint Configuration Manager, Endpoint Policy Endpoint Policy Manager Cloud. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/_category_.json index 778501cd96..4bcb4433cb 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/acllockdown.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/acllockdown.md index fc78808b97..e6b966b141 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/acllockdown.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/acllockdown.md @@ -15,7 +15,7 @@ In addition, Endpoint Policy Manager Application Settings Manager can perform AC :::note To see Endpoint Policy Manager Application Settings Manager ACL Lockdown™ in action, watch this video: -[https://www.endpointpolicymanager.com/video/endpointpolicymanager-acl-lockdown-for-registry-based-applications.html](http://www.endpointpolicymanager.com/videos/bypassing-internal-item-level-targeting-filters.html). +[https://youtu.be/bSuxXH10vSAl](https://youtu.be/bSuxXH10vSA). ::: @@ -26,11 +26,11 @@ the effected pieces of the application. **Step 1 –** To see ACL Lockdown in action, let's go back into the GPO and turn it on. To do this, right-click "at least one lower case character (a-z)" and select "Perform ACL Lockdown," as seen in -Figure 14. +The figure shown. ![policypak_application_settings_13](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_13.webp) -Figure 14. Selecting the "Perform ACL Lockdown" setting. +The figure shown. Selecting the "Perform ACL Lockdown" setting. **Step 2 –** When you perform ACL Lockdown on one setting, the same portion of the Registry (or file system) might contain more than one setting. For instance, all the items in the Passwords tab are @@ -47,11 +47,11 @@ On the client machine **Step 3 –** ACL Lockdown is now working while the application is running. Now, go back to WinZip's Options, select the Passwords tab, and uncheck the two checkboxes that are available, as shown in -Figure 15. Then click OK. +The figure shown. Then click OK. ![policypak_application_settings_14](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_14.webp) -Figure 15. The Passwords tab in WinZip Options. +The figure shown. The Passwords tab in WinZip Options. **Step 4 –** After that's done, immediately go back to Options and select the Passwords tab again. Figure 16 shows that the user's desired changes did not take effect because Endpoint Policy Manager @@ -59,8 +59,11 @@ Application Settings Manager has used ACL Lockdown™ to perform the lockout of ![policypak_application_settings_15](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_15.webp) -Figure 16. Using ACL Lockdown, the user's changes have not taken effect because the settings have +The figure shown. Using ACL Lockdown, the user's changes have not taken effect because the settings have been locked. For more information on ACL Lockdown™, see section, "ACL Lockdown™ Mode," in the next major section in the manual. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/automaticreapplicationchanges.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/automaticreapplicationchanges.md index 656a8ae48a..8e0358a2f5 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/automaticreapplicationchanges.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/automaticreapplicationchanges.md @@ -20,3 +20,6 @@ application changes when the application is run. This is set automatically for a under Endpoint Policy Manager Application Settings Manager by default, but can be changed. For more information on Endpoint Policy Manager Application Settings Manager's automatic reapplication of settings, see section, "Settings Delivery and Reinforcement Options" in the next major section. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/leverageexisting.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/leverageexisting.md index 3245db2dcf..d91f579323 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/leverageexisting.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/leverageexisting.md @@ -26,11 +26,11 @@ manage Group Policy with the GPMC. **Step 2 –** To get started immediately, all you need to do is copy the` pp-WinZip 14 to 17.dll` file to the `C:\Program` Files `(x86)\PolicyPak\Extensions` folder (on 64-bit machines) or `C:\Program Files\PolicyPak\Extensions (on 32-bit machines)`. You can see how this is done in -Figure 1. +The figure shown. ![policypak_application_settings](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings.webp) -Figure 1. Copying the `DLL` file to the C: drive. +The figure shown. Copying the `DLL` file to the C: drive. :::note If you don't see the `PolicyPak\Extensions` folder, you may not have installed the @@ -38,3 +38,6 @@ Endpoint Policy Manager Admin Console.MSI (32-bit or 64-bit). This must be done you manage Group Policy, and you must have the GPMC installed. ::: + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/revertappset.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/revertappset.md index 93aa69d9e4..0e816561cc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/revertappset.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/revertappset.md @@ -10,11 +10,11 @@ Let's simulate what would happen if the user changes job roles or the GPO is no **Step 1 –** Find the account you're using within the OU. Use Active Directory Users and Computers to move the account to another OU. Find the account, right-click on it, and select "Move," as seen -in Figure 17. +In the figure shown. ![policypak_application_settings_16](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_16.webp) -Figure 17. Moving user accounts to a different OU. +The figure shown. Moving user accounts to a different OU. **Step 2 –** Move the user account to an OU that will not be affected by the GPO. Then, as the user on the target computer, log off and then log back in. Since the GPO no longer affects the location @@ -28,11 +28,11 @@ be as follows: - Users can manage all settings now that Endpoint Policy Manager Application Settings Manager ACL Lockdown™ has been removed. -Results are shown in Figure 18. +Results are shown In the figure shown. ![policypak_application_settings_17](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_17.webp) -Figure 18. The settings have been reverted to their original values. +The figure shown. The settings have been reverted to their original values. Congratulations! This completes your initial Quickstart of Endpoint Policy Manager Application Settings Manager with Endpoint Policy Manager DesignStudio. Continue onward to learn about @@ -41,3 +41,6 @@ additional Endpoint Policy Manager Application Settings Manager features. Jump to the section, "Endpoint Policy Manager Application Settings Manager: DesignStudio Quickstart," in Appendix B: Endpoint Policy Manager Application Manager DesignStudio Guide if you'd like to take the Quickstart tour of how to create your own AppSets for your own applications. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/specialnotes.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/specialnotes.md index 324669215c..782e82dd62 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/specialnotes.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/specialnotes.md @@ -19,13 +19,13 @@ To see a video of Firefox UI lockout in action, watch the following video(s): :::note To see a video of Thunderbird UI lockout in action, watch the following video(s): -[http://www.endpointpolicymanager.com/products/manage-thunderbird-with-group-policy.html](https://www.endpointpolicymanager.com/video/endpointpolicymanager-the-superpowers.html). +[https://www.policypak.com/products/manage-thunderbird-with-group-policy.html](https://www.policypak.com/video/endpointpolicymanager-the-superpowers.html). ::: :::note To see a video of Java UI lockout in action, watch the following video(s): -[http://www.endpointpolicymanager.com/products/manage-java-jre-with-group-policy.html](http://www.Techsmith.com). +[https://www.policypak.com/products/manage-java-jre-with-group-policy.html](http://www.Techsmith.com). ::: @@ -38,11 +38,11 @@ Figure 19 displays an example of how to create and link a GPO to computers. ![policypak_application_settings_18](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_18.webp) -Figure 19. Creating and linking a GPO. +The figure shown. Creating and linking a GPO. This example is set up as though you've put your target computers in the East Sales Desktops folder. -Then when you edit the GPO, edit it on the Computer side, as seen in Figure 20. At that point, you +Then when you edit the GPO, edit it on the Computer side, as seen In the figure shown. At that point, you can modify settings for Firefox, Thunderbird, and Java, including "Lockdown this setting using the system-wide config file," as seen in the top of the figure with Firefox and the bottom of the figure with Java. @@ -51,17 +51,17 @@ with Java. ![policypak_application_settings_20](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_20.webp) -Figure 20. System-wide lockdown using config files is only available on the Computer side, as seen +The figure shown. System-wide lockdown using config files is only available on the Computer side, as seen in the examples of Firefox (top) and Java (bottom). It is important to note that the option "Lockdown this setting using the system-wide config file" does not appear on the User side. If you try to edit these three AppSets on the User side, you will not see an option to perform UI lockdown. An example of editing one of these AppSets (the Firefox -AppSet) on the User side (and therefore, not seeing the system-wide lockdown) is shown in Figure 21. +AppSet) on the User side (and therefore, not seeing the system-wide lockdown) is shown In the figure shown. ![policypak_application_settings_19](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_19.webp) -Figure 21. The lockdown via system-wide config file is not present on the User side. +The figure shown. The lockdown via system-wide config file is not present on the User side. Moreover, we have created a supplementary manual specifically for Firefox and another for Internet Explorer because they act a little differently. In the Endpoint Policy Manager Portal, in the @@ -74,3 +74,6 @@ Explorer. The reference documents are: These documents will explain how to manage certificates, prevent add-ons, manage bookmarks, and so on. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testapplication.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testapplication.md index f50d2f3642..21e671ad43 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testapplication.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testapplication.md @@ -10,18 +10,18 @@ Now that your preconfigured, compiled AppSet is copied to your management machin use it in the Group Policy Editor. **Step 1 –** The next step is to create and link a group policy object (GPO) for your organizational -unit (OU), like East Sales Users, as seen in Figure 2. +unit (OU), like East Sales Users, as seen In the figure shown. ![policypak_application_settings_1](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_1.webp) -**Step 2 –** Edit the GPO, and then add in the AppSet for WinZip, as seen in Figure 3. To do this, +**Step 2 –** Edit the GPO, and then add in the AppSet for WinZip, as seen In the figure shown. To do this, scroll down to User Configuration | Endpoint Policy Manager | Application Settings Manager. Then right-click on "Application Settings Manager" and select "New Application," and then choose the Endpoint Policy Manager for WinZip. ![policypak_application_settings_2](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_2.webp) -Figure 3. How to add the Pak for WinZip. +The figure shown. How to add the Pak for WinZip. :::note You can either right-click the word "Application" or right-click inside the white space in @@ -34,12 +34,12 @@ your compiled AppSet inside the Group Policy Editor. Notice how it looks exactly WinZip interface. **Step 4 –** Now, we're going to change settings inside the AppSet on the Passwords tab, which you -can see in Figure 4. The goal is to change some of WinZip's settings within the GPO, then see +can see In the figure shown. The goal is to change some of WinZip's settings within the GPO, then see results within the endpoint. ![policypak_application_settings_3](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_3.webp) -Figure 4. Location of the Passwords tab. +The figure shown. Location of the Passwords tab. **Step 5 –** For these first tests, click on the Passwords tab, and then perform the following changes: @@ -50,18 +50,18 @@ changes: numeric character, and one symbol character). Each element will be checked and also get an underline, meaning it will be delivered to the client. -**Step 6 –** You can see the suggested test settings in Figure 5. +**Step 6 –** You can see the suggested test settings In the figure shown. ![policypak_application_settings_4](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_4.webp) -Figure 5. Suggested test settings. +The figure shown. Suggested test settings. **Step 7 –** When you right-click on any setting within Endpoint Policy Manager Application Settings -Manager, you'll be given the options shown in Figure 6. +Manager, you'll be given the options shown In the figure shown. ![policypak_application_settings_5](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_5.webp) -Figure 6. Settings options. +The figure shown. Settings options. :::note These modes and options are all explained in detail in the section, "Endpoint Policy @@ -79,55 +79,58 @@ Manager Application Settings Manager Modes." policy setting to "[the default value]" when it no longer applies" and "Disable corresponding control in target application." -"Minimum password length" should now be configured, as shown in Figure 7. +"Minimum password length" should now be configured, as shown In the figure shown. ![policypak_application_settings_6](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_6.webp) -Figure 7. The settings for "Minimum password length": the item is set to 11 and three options are +The figure shown. The settings for "Minimum password length": the item is set to 11 and three options are selected. **Step 9 –** Next, hover over "at least one lower case character (a-z)" and right-click. Notice that "Always reapply this setting" is already checked because you clicked on the item to set the checkbox. Leave this setting as is. While you have the menu open, also select "Revert this policy setting to "[the default value]" when it is no longer applied." You can see your final configuration -in Figure 8. +In the figure shown. ![policypak_application_settings_7](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_7.webp) -Figure 8. Configuration of "at least one lower case character (a-z)" settings. +The figure shown. Configuration of "at least one lower case character (a-z)" settings. **Step 10 –** At this point, right-click "at least one upper case character (A-Z)," leaving the setting as is. Make no additional changes to "at least one upper case character (A-Z)." You can see -the desired configuration in Figure 9. +the desired configuration In the figure shown. ![policypak_application_settings_8](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_8.webp) -Figure 9. Configuration of "at least one upper case character (A-Z)" settings. +The figure shown. Configuration of "at least one upper case character (A-Z)" settings. **Step 11 –** Next, right-click "at least one numeric character (0-9)." This will also show that "Always reapply this setting" is already checked. It also can be left as is. In addition, select "Hide corresponding control in target application." You can see the desired configuration in -Figure 10. +The figure shown. ![policypak_application_settings_9](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_9.webp) -Figure 10. Configuration of "at least one numeric character (0-9)" settings. +The figure shown. Configuration of "at least one numeric character (0-9)" settings. **Step 12 –** Once you have completed the above steps, right-click the fourth checkbox, "at least one symbol character (!,@,#,$,%,^,&,\*...)." Leave "Always reapply this setting" checked. Since you selected "Always reapply this setting," you must also select "Disable corresponding control in -target application." You can see the desired configuration in Figure 11. +target application." You can see the desired configuration In the figure shown. ![policypak_application_settings_10](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_10.webp) -Figure 11. Configuration for "at least one symbol character (!,@,#,$,%,^,&,\*...)" settings. +The figure shown. Configuration for "at least one symbol character (!,@,#,$,%,^,&,\*...)" settings. **Step 13 –** Finally, click on the Cameras tab. Then right-click and select "Disable whole tab in target application." This is located right below the Cameras tab (but not directly on the Cameras -tab), as seen in Figure 12. +tab), as seen In the figure shown. ![policypak_application_settings_11](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_11.webp) -Figure 12. Finding and selecting "Disable whole tab in target application" in the Cameras tab. +The figure shown. Finding and selecting "Disable whole tab in target application" in the Cameras tab. **Step 14 –** Once that is completed, click OK to save the configuration into Group Policy. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testclient.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testclient.md index c38f52df9c..a7440a2833 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testclient.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/quickstartwithprecon/testclient.md @@ -30,11 +30,14 @@ perform. - It grayed out (disabled) the "at least one symbol character" checkbox. - It locked out the Cameras tab. -You can see the results in Figure 13. +You can see the results In the figure shown. ![policypak_application_settings_12](/images/endpointpolicymanager/applicationsettings/preconfigured/quickstart/endpointpolicymanager_application_settings_12.webp) -Figure 13. The results of the Application Settings Manager setting changes. +The figure shown. The results of the Application Settings Manager setting changes. Note that the settings are all delivered as expected, and the options you specified have been locked down. Close WinZip for now. Rejoice in your newfound power! + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/_category_.json index a89b9d2e4a..1bdc5babae 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/deliveredreverted.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/deliveredreverted.md index f1e74ae82c..84fbe4de65 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/deliveredreverted.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/deliveredreverted.md @@ -82,3 +82,6 @@ The application phase proceeds in the following order: ## Skipping Phase Any GPOs that are unchanged and any Paks within GPOs that are unchanged are simply skipped. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/overview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/overview.md index 658906675b..3ee54ce1e8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/overview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/overview.md @@ -9,3 +9,6 @@ sidebar_position: 70 In this section, we're going to understand how Netwrix Endpoint Policy Manager (formerly PolicyPak) Application Settings Manager reports data and also how to troubleshoot Endpoint Policy Manager Application Settings Manager. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/precedence.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/precedence.md index 6c07543112..eb02477635 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/precedence.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/precedence.md @@ -33,3 +33,6 @@ following order of predence: For example, if you delivered a setting using Endpoint Policy Manager Cloud for Java and undelivered that same setting using an XML data file, then use Group Policy to redeliver that same setting; that way, Group Policy always takes precedence. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/reporting.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/reporting.md index f3f018aaf6..6edb86ff70 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/reporting.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/underhood/reporting.md @@ -17,44 +17,47 @@ Dell/Quest/Scriptlogic GPOadmin, and Quest ActiveAdministrator. :::note Video: For an overview of Endpoint Policy Manager and Change Management utilities like GPA, AGPM, etc, see -[https://www.endpointpolicymanager.com/integration/endpointpolicymanager-group-policy-change-management-utilities.html](http://www.endpointpolicymanager.com/videos/endpointpolicymanager-using-shares-to-store-your-paks-share-based-storage.html). +[https://www.policypak.com/integration/endpointpolicymanager-group-policy-change-management-utilities.html](https://www.policypak.com/videos/endpointpolicymanager-using-shares-to-store-your-paks-share-based-storage.html). ::: Whenever you add a new AppSet to a GPO and create settings, those settings appear in the GPMC -reports. In Figure 92, you can see the report generated when one AppSet is listed inside the GPO. +reports. In the figure shown, you can see the report generated when one AppSet is listed inside the GPO. ![reporting_and_what_s_happening](/images/endpointpolicymanager/troubleshooting/applicationsettings/underhood/reporting_and_what_s_happening.webp) -Figure 92. The GPMC reports showing the new Pak that was added to a GPO. +The figure shown. The GPMC reports showing the new Pak that was added to a GPO. -In Figure 93, you can see what is reported inside the GPMC when three AppSets have settings within a +In the figure shown, you can see what is reported inside the GPMC when three AppSets have settings within a GPO. ![reporting_and_what_s_happening_1](/images/endpointpolicymanager/troubleshooting/applicationsettings/underhood/reporting_and_what_s_happening_1.webp) -Figure 93. Three Paks reported within the GPMC. +The figure shown. Three Paks reported within the GPMC. Each AppSet's report has two sections: an overall settings section and the representation of the data within each of the AppSet's tabs. You can see an example of overall settings for the AppSet in -Figure 94. This section also shows the description field (if used) version of Endpoint Policy +The figure shown. This section also shows the description field (if used) version of Endpoint Policy Manager DesignStudio that compiled the AppSet and any special flags on the AppSet, including whether Item-Level Targeting is enabled or not. ![reporting_and_what_s_happening_2](/images/endpointpolicymanager/troubleshooting/applicationsettings/underhood/reporting_and_what_s_happening_2.webp) -Figure 94. The settings in a Pak's report. +The figure shown. The settings in a Pak's report. -As you can see in Figure 95, the settings themselves are reported, as well as any special cases for +As you can see In the figure shown, the settings themselves are reported, as well as any special cases for the data settings. For instance, you can see that the value of "Minimum password length" is set to 11, the Enforcement mode is set to "Always reapply," and the AppLock™ state is set to "Grayed" ![reporting_and_what_s_happening_3](/images/endpointpolicymanager/troubleshooting/applicationsettings/underhood/reporting_and_what_s_happening_3.webp) -Figure 95. Examples of special settings displayed in the settings details. +The figure shown. Examples of special settings displayed in the settings details. However, note that only items with settings that are being delivered appear in the reports, not every single value that is under AppLock. For instance, in the previous example, you might have only two values set such as "at least one lower case character" and "at least one numeric character" and then have performed "ACL Lockdown" over "at least one lower case character." In the reports, you would not see any other settings, because none of the other settings have any changed values. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/variables.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/variables.md index 4a997107f8..dc096e916a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/variables.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/manual/variables.md @@ -37,3 +37,6 @@ the downloads will be redirected to another volume or even to a network share. Therefore the direct environment variable names such as `%{374DE290-123F-4565-9164-39C4925E467B}%`,` %Desktop%, and %Favorites%` are safer to use because they expand to the actual path that client-side extension (CSE) gets from the Registry. + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/_category_.json index 976ee0414f..03b0c1a0b6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/_category_.json index 74c4f3c6b7..ca67166b86 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/dllstorage.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/dllstorage.md index 5b11126602..433bc46a18 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/dllstorage.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/centralstoresharing/dllstorage.md @@ -10,3 +10,5 @@ Although storing the Netwrix Endpoint Policy Manager (formerly PolicyPak) DLL ex central location allows multiple administrators the ability to utilize them, you can also store the DLL extensions locally as well.In that instance, the GPO editor will list both the central and local location and allow you the opportunity to select which one you wish to use. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/_category_.json index e007ac6bf7..ecdb62b32f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/creation.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/creation.md index 302e6bbbd7..06d24c9572 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/creation.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/creation.md @@ -78,3 +78,5 @@ for Windows Desktop" option. within the Start Menu, as seen here in this example station. ![387_4_image004](/images/endpointpolicymanager/troubleshooting/applicationsettings/appset/387_4_image004.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/designstudioadditional.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/designstudioadditional.md index 17747ca73d..2416bf8f01 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/designstudioadditional.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/designstudio/designstudioadditional.md @@ -9,3 +9,5 @@ sidebar_position: 10 You will need to install the free Visual C++ 2008 SP1, 2010 or 2012, 2015 or 2017 Express Edition as well as any applications you wish to manage with Netwrix Endpoint Policy Manager (formerly PolicyPak) Design Studio. This is a free download from Microsoft. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/_category_.json index 9803f86263..d056b88a87 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/centralstore.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/centralstore.md index 89aa426d75..166bd32053 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/centralstore.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/centralstore.md @@ -13,3 +13,5 @@ files that currently reside in your local storage and paste them into that folde Here is the how-to video: [Working with Others and using the Central Store](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/centralstorework.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/checkmarks.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/checkmarks.md index fb0031127e..b949553606 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/checkmarks.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/checkmarks.md @@ -12,3 +12,5 @@ Manager will deliver the configured value of that setting. For instance, if you that by default is unchecked, the setting will then become underlined, stating that Endpoint Policy Manager will now enforce that checked value. Simply uncheck the checkbox and the setting remains underlined, showing that the unchecked value will not be delivered. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudio.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudio.md index 48a85b2072..cd52a20a9f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudio.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudio.md @@ -9,3 +9,5 @@ sidebar_position: 220 When naming a newly compiled Netwrix Endpoint Policy Manager (formerly PolicyPak), the name must begin with the letters pp. Endpoint Policy Manager will automatically put this in for you. If you rename it later (stripping pp- from the name) the pak will not be shown in the MMC. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudiowindows7.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudiowindows7.md index 28d112a06c..7b5ca05e49 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudiowindows7.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/designstudiowindows7.md @@ -12,3 +12,5 @@ XP and Vista machine as well and create the designated Endpoint Policy Manager s create the paks on one machine type and then re-capture the AppLock codes on the second machine type. See the section "How to Merge Endpoint Policy Manager s using the pXML Merge Wizard" in the Endpoint Policy Manager Design Studio guide. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/downgrade.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/downgrade.md index 91055f03de..263df90acb 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/downgrade.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/downgrade.md @@ -11,3 +11,5 @@ version to another, they can be downgraded from one version to another as well. however, is that any deleted items within the Pak will also be "dropped" from within the Group Policy data. So, please upgrade and download your paks with caution. See the section "Version Control of Endpoint Policy Manager Extension DLLs" in the PolicyPakQuickStart guide. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/expires.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/expires.md index f88709e72b..5b0c857220 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/expires.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/expires.md @@ -11,3 +11,5 @@ By default, values for the application settings will remain as configured within By selecting "Revert this policy setting to the default value when it is no longer applied" the default values contained with the original Netwrix Endpoint Policy Manager (formerly PolicyPak) s are then applied. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/feature.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/feature.md index de55760665..f32815fcc9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/feature.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/feature.md @@ -11,3 +11,5 @@ interface. You must select "Force display of whole tab in application" to restore the elements within the UI on the client. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/files.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/files.md index e2e53ccc5d..8e39360c39 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/files.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/files.md @@ -10,3 +10,5 @@ Yes, we recommend you back up the pXML as well as the Netwrix Endpoint Policy Ma PolicyPak) Extension DLL files. It is especially imperative that you back up the pXML files as your DLL files can be compiled once again from the pXML files using Design Studio but you cannot re-create the "source" pXML files cannot be generated from compiled DLL files. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/fontsetting.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/fontsetting.md index a87a010ef3..6e40118ae8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/fontsetting.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/fontsetting.md @@ -9,3 +9,5 @@ sidebar_position: 210 Although the vast majority of application settings can be delivered in our preconfigured Netwrix Endpoint Policy Manager (formerly PolicyPak)s, there are some exceptions. You can try configuring the setting yourself using the Endpoint Policy Manager design studio. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpo.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpo.md index 8d834123fb..872a3b90b7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpo.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpo.md @@ -10,5 +10,7 @@ First, try running the LT as Domain Administrator. 99.9% of the problems with th that the person creating the licensing GPO doesn't have rights to do so. So, try that first. If that fails, this -[https://kb.endpointpolicymanager.com/kb/article/828-policypak-troubleshooting-license-gpo-creation/](https://kb.endpointpolicymanager.com/kb/article/828-policypak-troubleshooting-license-gpo-creation/) +[https://docs.netwrix.com/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/licensinggpo](https://docs.netwrix.com/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/licensinggpo) demonstrates how you can definitely get it to work. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpooutofscope.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpooutofscope.md index 72d50af974..8df9d414dc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpooutofscope.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpooutofscope.md @@ -25,3 +25,5 @@ However, the following Endpoint Policy Manager protections will stop working: PPupdate - Endpoint Policy Manager will no longer re-apply any settings when the application is re-launched, in the background or when the computer is offline. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos.md index 2e91d27cff..361fbe2a9a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos.md @@ -11,3 +11,5 @@ same way as all other Group Policy Objects. Simply highlight the desired GPO its Management, right click and select Back Up. You can also highlight the Group Policy Objects container node of all of your GPOs, right click and select Back Up All which will back up all of your GPOs in one swipe. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos_1.md index 7594b3b177..bb7a1b7320 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpos_1.md @@ -11,3 +11,5 @@ fast. Simply go to the PolicyPak Management screen in the GPO edit console. Open Policy Manager and look for the Endpoint Policy Manager button in the bottom left-hand corner. Click the button and choose Export and select the export destination.You do the same process except select Import when you want to import the GPO. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/language.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/language.md index c6844f62ba..b8d3840f09 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/language.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/language.md @@ -37,3 +37,5 @@ Endpoint Policy Manager (the company) will not be able to do this for you; but y welcome to use the Endpoint Policy Manager DesignStudio for this purpose. ::: + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/latestupdates.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/latestupdates.md index 15d6658520..8061215552 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/latestupdates.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/latestupdates.md @@ -8,3 +8,5 @@ sidebar_position: 130 All Netwrix Endpoint Policy Manager (formerly PolicyPak) customers are sent timely email update alerts to keep them informed. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/limitations.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/limitations.md index cecd498a12..e3618f16ed 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/limitations.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/limitations.md @@ -22,3 +22,5 @@ almost 10-15 Paks entries to reach 5MB. On Windows 8 and later, the max size is 100MB per Group Policy Object, meaning you can have a lot more entries if you wanted within one Group Policy Object without issue (provided your target machines are Windows 8 and later). + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/lyncclient.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/lyncclient.md index 06ea9421f5..1462e2d216 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/lyncclient.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/lyncclient.md @@ -10,3 +10,5 @@ When a selection is underlined in the GPO, it means that the selected value of t delivered to the users affected by the GPO. If the setting is not underlined, then it means that the setting cannot be delivered using the Netwrix Endpoint Policy Manager (formerly PolicyPak). You can however, hide or disable these settings if you wish. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/modifydll.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/modifydll.md index d62bdcd525..21578b2825 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/modifydll.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/modifydll.md @@ -15,3 +15,5 @@ element such as a checkbox that your PolicyPak based GPO has configured. In that case, because the checkbox no longer exists, the settings regarding the checkbox will no longer exist, but all other data remains. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onegpo.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onegpo.md index 3449c2fabd..7a224f498b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onegpo.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onegpo.md @@ -20,3 +20,5 @@ Here is an example: Then you would do the same for another GPO, say, for Firefox, and another GPO for Internet Explorer settings, and so on. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onetime.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onetime.md index e6db28a59a..65c96b4ea9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onetime.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/onetime.md @@ -12,3 +12,5 @@ PolicyPak) application settings you configure: - Always reapply this setting (this is the default) - Apply once and do not reapply in the background. Only reapply with GP update /force - Apply once and do not re-apply. Ignore GPupdate /force (similar to Group Policy Preferences) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/permissions.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/permissions.md index 8bc389df52..1a99d906ef 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/permissions.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/permissions.md @@ -8,3 +8,5 @@ sidebar_position: 190 The central store is located within the SYSVOL folder of any domain controller. A user must be a Domain Administrator in order to copy PolicyPakPaks to the SYSVOL folder. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/printers.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/printers.md index 914558f478..7a9c98ba2c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/printers.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/printers.md @@ -10,3 +10,5 @@ Because Microsoft's Group Policy Preferences already does a good job of pushing printers to your network, Netwrix Endpoint Policy Manager (formerly PolicyPak) does not duplicate this functionality. Endpoint Policy Manager will manage specific settings inside your printer drivers such as a "Tools | Options" page or component that stores settings. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/rolesresponsibilities.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/rolesresponsibilities.md index 5cceefa332..641f089bd9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/rolesresponsibilities.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/rolesresponsibilities.md @@ -25,3 +25,5 @@ based upon operating system type, the role it plays, and which Endpoint Policy M needs to be installed (if any). ![190_1_2014-09-22_0927](/images/endpointpolicymanager/applicationsettings/190_1_2014-09-22_0927.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/side.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/side.md index 1278914d3e..6608443c42 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/side.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/side.md @@ -18,3 +18,5 @@ Note that SOME Paks have "extra superpowers" which are only available on the COM three special Paks are: Firefox, Java and Thunderbird. We explain this in the Netwrix Endpoint Policy Manager (formerly PolicyPak) On-Prem Manual. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/updatedcommands.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/updatedcommands.md index 23ce9780b6..c81cbbc748 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/updatedcommands.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/updatedcommands.md @@ -12,3 +12,5 @@ settings that are contained within a GPO. In addition, a computer must be online in order to execute the `gpupdate` command while `ppupdate` will execute if the client computer is online or offline. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/upgrade.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/upgrade.md index a64cd29a46..70f7afdf9f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/upgrade.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/upgrade.md @@ -16,3 +16,5 @@ Endpoint Policy Manager has three parts: So, there's nothing to "move" or do if you decommission a DC or upgrade a server. If you were using the Endpoint Policy Manager Central Store, that simply replicates when the next DC comes online. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/windowsremoteassistance.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/windowsremoteassistance.md index 3457254c12..ea5d418930 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/windowsremoteassistance.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/windowsremoteassistance.md @@ -87,3 +87,5 @@ Reference Article - [How to use Scripts Manager to workaround the "PPAppLockdr64.dll is either not designed to run on Windows or it contains an error" message when running Microsoft Remote Assistance (MSRA.exe) and the Endpoint Policy Manager CSE is installed on Windows 10 1903](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftremoteassistance.md) - [Deploy any script via the Cloud to domain joined and non-domain joined machines](/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/cloud.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/knowledgebase.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/knowledgebase.md index b5435d4f95..65c0fdc46b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/knowledgebase.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/knowledgebase.md @@ -136,3 +136,5 @@ See the following Knowledge Base articles for Application Manager. - [What happens to Application Settings Manager settings when the Endpoint Policy Manager license expires / if my company chooses not to renew?](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/generalconfiguration/gpooutofscope.md) - [Why does Microsoft 365 Defender report suspicious encoded content in Endpoint Policy Manager Application Settings Manager values?](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftdefender.md) - [Why do I see "Extra Registry Settings" in Endpoint Policy Manager Application Settings Manager items in the GPMC?](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/gpmc.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/11enterprisemode.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/11enterprisemode.md index 26b51edcd2..bfa4c07b5e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/11enterprisemode.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/11enterprisemode.md @@ -35,3 +35,5 @@ Unless the enable key exists, you won't see Enterprise Mode on the menu or on th tab's "browser profile" section. ![162_3_image007](/images/endpointpolicymanager/troubleshooting/applicationsettings/internetexplorer/162_3_image007.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/_category_.json index 7038db794f..f3ffe2ce6f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons.md index ebffbbbf92..1ff2768b5f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons.md @@ -9,3 +9,5 @@ sidebar_position: 160 Yes. Here is a videos to demonstrate that. [Manage Firefox Add-ons using Group Policy](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/addons.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons_1.md index 72f19b12a1..caeb6f2af0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/addons_1.md @@ -9,3 +9,5 @@ sidebar_position: 320 Yes. Here is a videos to demonstrate that. [Manage IE Programs Tab](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/programstab.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/allowremember.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/allowremember.md index cfccd83b7e..dcaedd7650 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/allowremember.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/allowremember.md @@ -56,3 +56,5 @@ Now that you know that, you can use Endpoint Policy Manager Application Settings Firefox Pak to set this permission to Allow or Block. ![132_5_ff-kb-img-05](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/132_5_ff-kb-img-05.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/applicationshandlerfunction.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/applicationshandlerfunction.md index ba7c2ca1eb..adb0148ae4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/applicationshandlerfunction.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/applicationshandlerfunction.md @@ -77,3 +77,5 @@ server to return "correct" MIME type. The general rule of thumb here is similar to rule in #2. If Firefox shows "Open with dialog" when there is no handler for resource, it fires Application Handler for the same resource if there is one. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/authority.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/authority.md index 7e0605010c..3f845b1e79 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/authority.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/authority.md @@ -73,3 +73,5 @@ C;; – Root CA for websites only ;;c – CA for software makers only P;; – a trusted certificate for websites + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bookmarkpopups.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bookmarkpopups.md index 5c29c70ffd..82975d25ae 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bookmarkpopups.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bookmarkpopups.md @@ -27,3 +27,5 @@ in there, and have them appear, even at first use. Which is why you can see seeing mixed results: Some settings appear a-ok first time, others not until Firefox is run two times. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bydefault.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bydefault.md index 865fef258f..9f89885a7e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bydefault.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bydefault.md @@ -12,3 +12,5 @@ From 603 onwards we have made this fact more obvious by showing the "Item-Level MMC. ![368_1_pp-predefined-targeting](/images/endpointpolicymanager/applicationsettings/preconfigured/itemleveltargeting/368_1_pp-predefined-targeting.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bypassinternal.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bypassinternal.md index e4c8c441cb..217f96ef1e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bypassinternal.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/bypassinternal.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Admin Console (Item Level Targeting): Why would I want to bypass Internal (pre-defined) Item Level Targeting? Starting in build 603, you have the ability to bypass -Internal [Item Level Targeting](https://www.endpointpolicymanager.com/pp-blog/item-level-targeting). +Internal [Item Level Targeting](https://www.policypak.com/pp-blog/item-level-targeting). You might want to do this for several reasons: @@ -31,3 +31,5 @@ You might want to do this for several reasons: For a video expressing how to bypass Internal ILT, see: [Bypassing Internal Item Level Targeting Filters](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargetingbypass.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates.md index 6c7e79047f..4c35161830 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates.md @@ -13,3 +13,5 @@ setting Chrome at the same time. Here's the how-to video in using the IE + Certs features (again, which should also set Chrome too): [Manage IE Certificates](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/certificates.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_1.md index f3cbb0f073..2401b5ba22 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_1.md @@ -11,7 +11,7 @@ There are various areas you should troubleshoot FIRST with FF and Certificates. Shortest possible answer to 99% of problems with FF + Certificates: 1. Are you using FF ESR? You must use FF ESR… - [Read THIS](https://www.endpointpolicymanager.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr). + [Read THIS](https://www.policypak.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr). 2. Do you have the LATEST CSE on the endpoint? STOP: Make sure. 3. Also; couldn't hurt to upgrade your MMC console to latest version. 4. Are you using the LATEST Firefox pak? STOP: Make sure. @@ -95,3 +95,5 @@ well which are helpful for troubleshooting. We can try to see if YOUR CERT works in OUR environment. We can also send you OUR TEST CERT and see if it works in YOURs. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_2.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_2.md index f8a2af5c27..44a4fd6f1e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_2.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_2.md @@ -7,3 +7,5 @@ sidebar_position: 170 # Firefox: Can I deliver, manage and/or revoke certificates directly to Firefox? Yes. Here is a videos to demonstrate that. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_3.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_3.md index a5531767e5..f9fb6d4675 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_3.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/certificates_3.md @@ -9,3 +9,5 @@ sidebar_position: 330 Yes, Here is a videos to demonstrate that. [Manage IE Certificates](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/certificates.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/customsettings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/customsettings.md index 20a94a31ca..5f6f71ff49 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/customsettings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/customsettings.md @@ -14,3 +14,5 @@ Sites" dropdown (for instance) set to nothing. This formula will deliver the specific custom settings you choose. ![313_1_2015-03-16_1607](/images/endpointpolicymanager/applicationsettings/preconfigured/internetexplorer/313_1_2015-03-16_1607.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/darktheme.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/darktheme.md index 81ea8cc0c7..97f349c141 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/darktheme.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/darktheme.md @@ -38,3 +38,5 @@ To fix this on all your client machines please use Firefox About:Config PAKs an as instructed. Here is just a reference screenshot: ![222_3_2017-10-11_1531](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/222_3_2017-10-11_1531.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/entrysettings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/entrysettings.md index 192e0118bc..deb25d2455 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/entrysettings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/entrysettings.md @@ -18,3 +18,5 @@ specific. See this video to bypass the ILT: [Bypassing Internal Item Level Targeting Filters](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargetingbypass.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/esr.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/esr.md index d271bd6af0..661b25389d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/esr.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/esr.md @@ -8,5 +8,7 @@ sidebar_position: 220 Yes, Netwrix Endpoint Policy Manager (formerly PolicyPak) Application Manager and Endpoint Policy Manager Browser Router are only compatible with Firefox ESR.  Firefox RR is not compatible. -[See this blog article](https://www.endpointpolicymanager.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr) +[See this blog article](https://www.policypak.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr) for more details. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/extratabs.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/extratabs.md index 05ce8e3f14..6565155e11 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/extratabs.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/extratabs.md @@ -11,3 +11,5 @@ Netwrix Endpoint Policy Manager (formerly PolicyPak) is delivering "blank" when this setting" is present upon items. So right-click and uncheck each unwanted page as seen here. ![282_1_faq-images7](/images/endpointpolicymanager/applicationsettings/preconfigured/chrome/282_1_faq-images7.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/frontmotion.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/frontmotion.md index 38f658d55b..5fcdfc5fde 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/frontmotion.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/frontmotion.md @@ -8,3 +8,5 @@ sidebar_position: 200 Yes, Netwrix Endpoint Policy Manager (formerly PolicyPak) is compatible with the Frontmotion packaged MSI version of Firefox. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/home.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/home.md index 817300296f..02ac83f02e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/home.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/home.md @@ -19,3 +19,5 @@ And the other way will specify what happens at launch. You need to set BOTH "Ope set of pages" and specify at least one "Set Pages" URL for this to work. ![211_1_image0012](/images/endpointpolicymanager/applicationsettings/preconfigured/chrome/211_1_image0012.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/homebuttonurl.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/homebuttonurl.md index d2b2e1aa57..e75782c5fc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/homebuttonurl.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/homebuttonurl.md @@ -16,3 +16,5 @@ For Home Button URL to work, check and uncheck Use New Tab Page as homepage sett below screenshot: ![68_1_faq-pre-configured-pak-8](/images/endpointpolicymanager/troubleshooting/applicationsettings/chrome/68_1_faq-pre-configured-pak-8.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/httpsites.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/httpsites.md index 7682d472cb..6b921b8c1b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/httpsites.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/httpsites.md @@ -16,3 +16,5 @@ server verification https" are both UNDERLINED and UN-Checked. This will deliver "un-check" to these settings, allowing for HTTP zones. ![240_1_image002](/images/endpointpolicymanager/troubleshooting/applicationsettings/internetexplorer/240_1_image002.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/internalpredefined.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/internalpredefined.md index ca234b59f0..e1820a6ca4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/internalpredefined.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/internalpredefined.md @@ -7,7 +7,7 @@ sidebar_position: 470 # Other: What is "Internal (pre-Defined)" Item Level Targeting? Many (not all) of our Paks have Internal -[Item Level Targeting](https://www.endpointpolicymanager.com/pp-blog/item-level-targeting) (aka pre-defined +[Item Level Targeting](https://www.policypak.com/pp-blog/item-level-targeting) (aka pre-defined filters.) The goal is to only apply settings from a Pak WHEN the actual application is really on the machine. @@ -37,3 +37,5 @@ Column shows N/A, the Pak doesn't. You can see two entries without Internal ILT, does in this example: ![257_2_pp-predefined-targeting](/images/endpointpolicymanager/applicationsettings/preconfigured/itemleveltargeting/368_1_pp-predefined-targeting.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue.md index d74c25386d..1769194a17 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue.md @@ -42,3 +42,5 @@ for free. Our company is based around a community model where we all help each other.  You will find that the Endpoint Policy Manager user community is a true asset. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue_1.md index d6e222a3bb..0525022424 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue_1.md @@ -21,3 +21,5 @@ setting by disabling the internal item-level targeting. To see a demonstration video about Internal Filters and bypassing them, please see this [Bypassing Internal Item Level Targeting Filters](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargetingbypass.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/itemsunavailable.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/itemsunavailable.md index def9710b69..980d89f17e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/itemsunavailable.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/itemsunavailable.md @@ -9,3 +9,5 @@ sidebar_position: 490 Features that are grayed out in any AppSet means that the setting isn't available to be delivered via Netwrix Endpoint Policy Manager (formerly PolicyPak). For some applications, everything works, for others, not everything is manageable. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/javathunderbird.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/javathunderbird.md index d2d4bab1ac..63666a03bb 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/javathunderbird.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/javathunderbird.md @@ -12,7 +12,7 @@ However, that UI lockout is implemented differently and, as such, comes with a c Tip: To see a video of FireFox UI lockout in action, see the following video: -[https://www.endpointpolicymanager.com/products/manage-firefox-with-group-policy.html](https://www.endpointpolicymanager.com/products/manage-firefox-with-group-policy.html) +[https://www.policypak.com/products/manage-firefox-with-group-policy.html](https://www.policypak.com/products/manage-firefox-with-group-policy.html) Tip: To see a video of Thunderbird UI lockout in action, see the following video: @@ -48,3 +48,5 @@ seeing the System-Wide lockdown) is shown in this figure. ![148_3_ff3](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/148_3_ff3.webp) Note that the lockdown via System-Wide config file is not present on the user side. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfail.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfail.md index c494dbd797..70f269c81b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfail.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfail.md @@ -19,3 +19,5 @@ Example 1: Example 2: ![299_2_image005](/images/endpointpolicymanager/troubleshooting/applicationsettings/internetexplorer/299_2_image005.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfailstig.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfailstig.md index 6df8c38e21..66d463cbe1 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfailstig.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/launchfailstig.md @@ -17,3 +17,5 @@ Under the hood, the keys that are edited are in ``` HKEY_Current_UserSoftwareMicrosoftInternet ExplorerMain ``` + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/localfileaccess.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/localfileaccess.md index 9cd9ef9b5a..eecd0ff3d9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/localfileaccess.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/localfileaccess.md @@ -20,3 +20,5 @@ file:///c:/ Result: ![38_2_image002](/images/endpointpolicymanager/applicationsettings/preconfigured/chrome/38_2_image002.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/mode.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/mode.md index e4f4024046..cb231dd5df 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/mode.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/mode.md @@ -12,3 +12,5 @@ Netwrix Endpoint Policy Manager (formerly PolicyPak)'s job is to populate those dynamically instead of having to make your own lists. [https://techcommunity.microsoft.com/t5/windows-blog-archive/ie11-enterprise-mode-and-compatibility-view-are-additive-not/ba-p/228730](https://techcommunity.microsoft.com/t5/windows-blog-archive/ie11-enterprise-mode-and-compatibility-view-are-additive-not/ba-p/228730) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/nonstandardlocation.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/nonstandardlocation.md index f1a95153b6..6b4378ecb3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/nonstandardlocation.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/nonstandardlocation.md @@ -25,3 +25,5 @@ Therefore the most common cases and scenarios are: to perform UI lockdown. - If they run a portable version of Firefox which has no install AND stores nothing in the users' profile, you typically cannot deliver settings or perform UI lockdown. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/ntlmpassthru.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/ntlmpassthru.md index bfe8bfefd0..967fc0f009 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/ntlmpassthru.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/ntlmpassthru.md @@ -40,3 +40,5 @@ Then, if you do, then use Endpoint Policy Manager Application Manager to actuall you want to all your machines that you wish to get these values. ![82_1_image001](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/82_1_image001.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/policies.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/policies.md index c1dce2adbb..30def0f00d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/policies.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/policies.md @@ -14,3 +14,5 @@ delivered to Chrome. We are working on a workaround in the future, but at this time, there is no workaround unless the machine is domain joined. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/preventupdates.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/preventupdates.md index d13cf95437..806b6c1d61 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/preventupdates.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/preventupdates.md @@ -19,3 +19,5 @@ Then the result is that Firefox FORBIDS both automatic updated AND manual update here: ![264_2_2222222222222](/images/endpointpolicymanager/applicationsettings/preconfigured/firefox/264_2_2222222222222.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/proxysettings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/proxysettings.md index ecb06afad2..5b4fc88aa6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/proxysettings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/proxysettings.md @@ -14,3 +14,5 @@ Explorer. See this video for more details, which will also set the Chrome Pak: [Manage IE Connections tab](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/connectionstab.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/revertoptions.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/revertoptions.md index 6d31f69a24..c50c26d139 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/revertoptions.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/revertoptions.md @@ -8,7 +8,7 @@ sidebar_position: 130 Here's a video on how to do that -[Download this video](https://www.endpointpolicymanager.com/automation/download.php?vid=2rhdHskV4tU&pid=how-can-i-use-policypak-to-revert-firefoxs-options-back-to-the-old-style) +[Download this video](https://www.policypak.com/automation/download.php?vid=2rhdHskV4tU&pid=how-can-i-use-policypak-to-revert-firefoxs-options-back-to-the-old-style) ### Firefox 28 and Endpoint Policy Manager — Deliver and lockdown settings, and also switch back to old UI for Options @@ -48,3 +48,5 @@ is not editable. I hope it helps. Thank you. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/runapplication.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/runapplication.md index d6c38db4e6..5f2f786138 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/runapplication.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/runapplication.md @@ -28,3 +28,5 @@ Java 8 Pak technique: ![2_4_16a-8](/images/endpointpolicymanager/applicationsettings/preconfigured/java/2_4_16a-8.webp) ![2_5_16b-8](/images/endpointpolicymanager/applicationsettings/preconfigured/java/2_5_16b-8.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securityenterpriseroots.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securityenterpriseroots.md index 3c1f93a10a..b67ce35f48 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securityenterpriseroots.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securityenterpriseroots.md @@ -38,3 +38,5 @@ It is the last entry in the S: category Note that if you're looking for general advice in how to get started with Windows certificates and browsers support, you can [find that here](https://www.techrepublic.com/article/how-to-add-a-trusted-certificate-authority-certificate-to-chrome-and-firefox/). + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securitypopup.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securitypopup.md index 58422695b0..3bef75bd0e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securitypopup.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/securitypopup.md @@ -25,3 +25,5 @@ Java 8 AppSet technique: More information from Oracle on the underlying issue can be found at this web page:  [http://java.com/en/download/help/error_mixedcode.xml](http://java.com/en/download/help/error_mixedcode.xml) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/side.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/side.md index e379850dd9..dae07118d3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/side.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/side.md @@ -25,3 +25,5 @@ So, our general recommendation (if you're looking for one) is: For more information on this, see the following FAQ item. [Firefox (and Java and Thunderbird): Why can't I seem to find (or perform) UI lockdown for Firefox, Java or Thunderbird ?](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/javathunderbird.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/sitelistexceptions.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/sitelistexceptions.md index daddb7e3c9..f66ab940e1 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/sitelistexceptions.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/sitelistexceptions.md @@ -20,3 +20,5 @@ For manual testing on one machine, delete that file, then run GPupdate to refres See if Java Site exceptions starts to work. ![46_1_tip-if-java-site-lists-stop-working](/images/endpointpolicymanager/troubleshooting/applicationsettings/java/46_1_tip-if-java-site-lists-stop-working.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/stopsenddatamessage.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/stopsenddatamessage.md index 584e84318f..6a06c66ab9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/stopsenddatamessage.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/stopsenddatamessage.md @@ -14,3 +14,5 @@ below. To do this, use the Endpoint Policy Manager Application Manager pak About:Config A-I Pak. Use the setting datareporting.policy.dataSubmissionPolicyBypassNotification and set to TRUE. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/supportpolicy.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/supportpolicy.md index 83d78d1f44..3b1caf9ce3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/supportpolicy.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/supportpolicy.md @@ -28,3 +28,5 @@ we provide "best effort" support on those if a problem is found. (See the FAQ question "[HowTo: What do I do if I find a problem with a preconfigured AppSet?](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/issue.md)" for more information.) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/tasktray.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/tasktray.md index 65754572b6..00bedb7008 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/tasktray.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/tasktray.md @@ -23,3 +23,5 @@ Java 7 Pak technique: Java 8 Pak technique: ![225_3_18-8](/images/endpointpolicymanager/applicationsettings/preconfigured/java/225_3_18-8.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/transition.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/transition.md index 7c7463f36a..e2c75c9c31 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/transition.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/transition.md @@ -338,3 +338,5 @@ correct for any non-imported settings. In this document you learned how to target the FF23 AppSet to your older CSEs and the FF115 AppSet to your newer CSEs. You also learned how to export the FF23 settings and migrate them over to the FF115 AppSet. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/unavailable.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/unavailable.md index baf6380976..ace80c815f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/unavailable.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/unavailable.md @@ -28,3 +28,5 @@ So, if you see something which is a "must-have" for you, just ask, and we can tr to see if it's possible to achieve. Please post in the SUPPORT FORUMS for this kind of request. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/updates.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/updates.md index f6ac522d8d..7b71830a9d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/updates.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/updates.md @@ -21,3 +21,5 @@ In those cases, they are done upon customer request and are a "best effort" basi Remember though: Netwrix Endpoint Policy Manager (formerly PolicyPak) Application Manager comes with the PolicyPak DesignStudio, which means you are always able to create and/or update the AppSets without waiting for us if you so choose. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/useraccountcontrol.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/useraccountcontrol.md index af3b945d5c..d40314953b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/useraccountcontrol.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/useraccountcontrol.md @@ -22,3 +22,5 @@ Java 7 Pak technique: Java 8 Pak technique: ![105_3_17-8](/images/endpointpolicymanager/applicationsettings/preconfigured/java/105_3_17-8.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/version.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/version.md index 3b6924f87d..b64f540c16 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/version.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/version.md @@ -15,3 +15,5 @@ Note that Firefox versions not listed on this table are not yet tested and may o The reason you need to upgrade the CSE to support the various levels of Firefox is because the Firefox methods for accepting certificates changed, and therefore we changed with them to support the changes. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versioninsecure.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versioninsecure.md index d08c180cca..18ce5fadd4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versioninsecure.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versioninsecure.md @@ -22,3 +22,5 @@ Java 7 Pak technique: Java 8 Pak technique: ![137_3_15-8](/images/endpointpolicymanager/applicationsettings/preconfigured/java/2_5_16b-8.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionoutofdate.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionoutofdate.md index 125c09c0c6..2dda65c92f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionoutofdate.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionoutofdate.md @@ -21,3 +21,5 @@ Java 7 Pak technique: Java 8 Pak technique: ![45_3_14-8](/images/endpointpolicymanager/applicationsettings/preconfigured/java/45_3_14-8.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versions.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versions.md index 40fff7f868..1a1fded22a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versions.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versions.md @@ -46,3 +46,5 @@ This same idea extends, say to Firefox which gets updated quite often in the VER usually, no new checkboxes or features appear in the Firefox Options. In this way, newer versions of Firefox will "just work" when using our latest Firefox AppSet. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionsupport.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionsupport.md index 34119dd584..d55ee7bfcb 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionsupport.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/preconfiguredappsets/versionsupport.md @@ -30,3 +30,5 @@ you to manage and lockdown applications for your users. You get the Design Studio that allows you to update and create AppSets yourself.  You also get access to our powerful user-based community, providing you a knowledge base and peer group to turn to ask questions and request advice, and of course, you have access to our committed support staff. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/_category_.json index f89ae4f92b..4b78cdc4f9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/applicationissue.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/applicationissue.md index ef05aba4d1..1fd78fec2a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/applicationissue.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/applicationissue.md @@ -43,3 +43,5 @@ sidebar_position: 80 be locked down. - Tip: Check the readme file for the Pak. We do a reasonable job explaining when lockdown isn't expected to function in most Pak readme's. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/appset.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/appset.md index adfc63e091..d62165cd83 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/appset.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/appset.md @@ -24,3 +24,5 @@ Here is what to do: - Exporting to be used with Endpoint Policy Manager Cloud. ![358_2_image0022](/images/endpointpolicymanager/troubleshooting/applicationsettings/export/358_2_image0022.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/basicsteps.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/basicsteps.md index 2195dada04..5b4dfaf760 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/basicsteps.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/basicsteps.md @@ -103,7 +103,7 @@ manager… **Step 1 –** From an affected machine, AS ADMIN run pplogs.exe from an ADMIN command prompt. -**Step 2 –** Simply send the .ZIP file it creates to support[at ]endpointpolicymanager.com and explain the issue +**Step 2 –** Simply send the .ZIP file it creates to support[at ]policypak.com and explain the issue as specifically as you can. **Step 3 –** GOOD descriptions would include @@ -131,3 +131,5 @@ a certificate and it's not working."Under ALL circumstances you should expect we update at least one machine to the latest CSE if your logs show a not-latest CSE.We'll try to get you an answer right away. Call 800-883-8002 if you think we haven't gotten your request for help. We want to help you! + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/code0xc000428.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/code0xc000428.md index 2c5898d0e8..f8c63e3498 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/code0xc000428.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/code0xc000428.md @@ -76,3 +76,5 @@ Optional: FoFor Workaround 2 you can use Endpoint Policy ManagerScripts Manager settings to multiple computers/users via PowerShell, for steps please see the KB below: [How to use Scripts Manager to workaround the "PPAppLockdr64.dll is either not designed to run on Windows or it contains an error" message when running Microsoft Remote Assistance (MSRA.exe) and the Endpoint Policy Manager CSE is installed on Windows 10 1903](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftremoteassistance.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/disable.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/disable.md index b8a0735ded..410e16e0e8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/disable.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/disable.md @@ -95,3 +95,5 @@ You might need to close the GPMC and re-open it to have the GPMC refresh the ADM files and reflect a change. Then re-run the GPO setting report to verify your change. ::: + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/forcepoint.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/forcepoint.md index 6498d238ea..2140234321 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/forcepoint.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/forcepoint.md @@ -39,3 +39,5 @@ This method causes a universal block to Reapply of application settings. You can the first method doesn't operate as expected. [How do I turn off "Reapply on Launch" for all applications if asked by tech support?](/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunchdisable.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/gpmc.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/gpmc.md index 449d5037c3..574bcd3134 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/gpmc.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/gpmc.md @@ -23,3 +23,5 @@ This is expected Endpoint Policy Manager Application Settings Manager behavior a changeable. ![943_2_image002_950x758](/images/endpointpolicymanager/troubleshooting/applicationsettings/943_2_image002_950x758.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/localmissing.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/localmissing.md index 89f0b9a20a..ece1665245 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/localmissing.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/localmissing.md @@ -43,3 +43,5 @@ CENTRAL STORE or SHARED STORE method. This issue is fixed for any upgrade FROM 785 onwards, but it's not possible to fix "retroactively" as you upgrade to 785. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftdefender.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftdefender.md index cf836d8e83..c7cd390b65 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftdefender.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftdefender.md @@ -30,3 +30,5 @@ for XML reporting purposes. Its classification as a high severity issue can be i More information about T1001:Data Obfuscation is at this link: [https://attack.mitre.org/techniques/T1001/](https://attack.mitre.org/techniques/T1001/) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftremoteassistance.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftremoteassistance.md index 6c85d14133..2ef2177ab4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftremoteassistance.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/microsoftremoteassistance.md @@ -73,3 +73,5 @@ settings **Step 7 –** Lastly, click "Apply" to save your changes ![280_6_image-20191015113622-2](/images/endpointpolicymanager/troubleshooting/applicationsettings/280_6_image-20191015113622-2.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/mmc.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/mmc.md index b7c2835f6d..0004538a82 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/mmc.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/mmc.md @@ -47,3 +47,5 @@ user and confirm that the ASM node remained operational in both GPEDIT and GPMC. The ASM node should look similar to screen shot below. ![1322_2_d34f038d53ae47ca403950284e354cdd](/images/endpointpolicymanager/troubleshooting/applicationsettings/1322_2_d34f038d53ae47ca403950284e354cdd.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/other.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/other.md index e38397d2ce..7caf90bfb6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/other.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/other.md @@ -52,3 +52,5 @@ matter.) **Step 4 –** Then Import the XML settings This will create a new AppSet Entry and all the "guts" should be aligned correctly. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunch.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunch.md index d273026fdb..8597eda34c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunch.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunch.md @@ -15,3 +15,5 @@ After Netwrix Endpoint Policy Manager (formerly PolicyPak) CSE build 901, this p required. ![518_1_image0011](/images/endpointpolicymanager/troubleshooting/applicationsettings/518_1_image0011.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunchdisable.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunchdisable.md index 8e7a2aa91a..6b4bef4966 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunchdisable.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reapplylaunchdisable.md @@ -17,3 +17,5 @@ When this is set, this will stop applications from attempting to apply settings increase compatibility with some antivirus and security software. ![290_1_img-1_950x551](/images/endpointpolicymanager/troubleshooting/applicationsettings/290_1_img-1_950x551.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/redirectedfolder.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/redirectedfolder.md index f041c03866..d4ee09a0d3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/redirectedfolder.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/redirectedfolder.md @@ -16,3 +16,5 @@ This is indicative of Folder Redirection in use. Try to change the Pak properties so it runs as USER as seen here: ![484_1_2015-02-20_1513](/images/endpointpolicymanager/troubleshooting/applicationsettings/484_1_2015-02-20_1513.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/removeclientsideextension.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/removeclientsideextension.md index a471c38c1c..bd9ec694d0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/removeclientsideextension.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/removeclientsideextension.md @@ -38,3 +38,5 @@ Note in all cases, after the CSE is removed the following will occur: PPupdate - Endpoint Policy Manager will no longer re-apply any settings when the application is re-launched, in the background or when the computer is offline. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/replication.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/replication.md index 58e4b414aa..4705fd3ef4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/replication.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/replication.md @@ -118,3 +118,5 @@ You may also refer to these other articles as well. [http://technet.microsoft.com/en-us/library/cc816596(v=ws.10).aspx]() [http://support.microsoft.com/kb/2218556](http://support.microsoft.com/kb/2218556) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reports.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reports.md index 394e34a6a0..6c5823c9cd 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reports.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/reports.md @@ -14,3 +14,5 @@ engine. So ILT always evaluates in the reporting as if it's ALWAYS true. This is also how Group Policy Preferences works as well, and hence, we follow the same model. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/settings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/settings.md index c02947f108..e9de00a32c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/settings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/settings.md @@ -26,3 +26,5 @@ If you need to troubleshoot switched mode, all switched mode log files will appe - `ppSwitched_onSchedule.log`: For when directives are re-delivered using the Endpoint Policy Manager timer mechanism (which is off by default. See the section Automatic Re-Application of settings with the Reinforcement Timer for details on how to use the timer.) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/someapplications.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/someapplications.md index 83d8dd44ab..4b8e833537 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/someapplications.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/someapplications.md @@ -88,3 +88,5 @@ This same option with the Java Paks. The UI lockout mechanism is completely different for these applications versus Win32 applications and as such is treated differently. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/storage.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/storage.md index 95121bc44a..d5f7523ec3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/storage.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/storage.md @@ -16,3 +16,5 @@ Here's a video on how to do that (using Netwrix Endpoint Policy Manager (formerl Application Manager) [Using Shares to Store Your Paks (Share-Based Storage)](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/shares.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/symantecendpointprotection.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/symantecendpointprotection.md index 90918ab44b..931835178f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/symantecendpointprotection.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/troubleshooting/symantecendpointprotection.md @@ -22,3 +22,5 @@ This is by design in Endpoint Policy Manager and cannot be changed at this time. ``` Category: Symantec Product Tamper ProtectionDate & Time,Risk,Activity,Status,Recommended Action,Date,Actor,Actor PID,Target,Target PID,Action,Reaction,Terminal Session23/08/2018 8:59:17 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:59:17 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:58:22 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:58:22 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:57:27 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:57:27 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:56:29 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:56:29 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13MCUI32.exe,15840,Access Process Data,Unauthorized access blocked,123/08/2018 8:56:28 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:56:28 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13WSCStub.exe,14260,Access Process Data,Unauthorized access blocked,23/08/2018 8:53:21 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:53:21 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13MCUI32.exe,792,Access Process Data,Unauthorized access blocked,123/08/2018 8:53:21 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:53:21 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13MCUI32.exe,792,Access Process Data,Unauthorized access blocked,23/08/2018 8:52:39 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:52:39 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13MCUI32.exe,15868,Access Process Data,Unauthorized access blocked,123/08/2018 8:52:39 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:52:39 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13MCUI32.exe,15868,Access Process Data,Unauthorized access blocked,23/08/2018 8:52:36 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:52:36 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13MCUI32.exe,11008,Access Process Data,Unauthorized access blocked,123/08/2018 8:52:36 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:52:36 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13MCUI32.exe,11008,Access Process Data,Unauthorized access blocked,23/08/2018 8:52:21 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:52:21 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:51:41 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:51:41 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:51:23 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:51:23 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:51:03 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:51:03 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:49:18 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:49:18 AM,C:PROGRAM FILESPOLICYPAKAPPLICATION MANAGERCLIENT18.3.1649PPWATCHERSVC64.EXE,7264,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6328,Access Process Data,Unauthorized access blocked,123/08/2018 8:49:17 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:49:17 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13coNatHst.exe,14492,Access Process Data,Unauthorized access blocked,23/08/2018 8:49:07 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:49:07 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,9028,Access Process Data,Unauthorized access blocked,23/08/2018 8:37:09 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:37:09 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,10336,Access Process Data,Unauthorized access blocked,23/08/2018 8:19:02 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:19:02 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,15272,Access Process Data,Unauthorized access blocked,23/08/2018 8:06:48 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 8:06:48 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,11352,Access Process Data,Unauthorized access blocked,23/08/2018 7:49:00 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 7:49:00 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,15412,Access Process Data,Unauthorized access blocked,23/08/2018 7:42:00 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 7:42:00 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,9492,Access Process Data,Unauthorized access blocked,23/08/2018 7:36:48 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 7:36:48 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,16796,Access Process Data,Unauthorized access blocked,23/08/2018 7:18:56 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 7:18:56 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,7092,Access Process Data,Unauthorized access blocked,23/08/2018 7:06:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 7:06:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,904,Access Process Data,Unauthorized access blocked,23/08/2018 6:48:53 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 6:48:53 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,14956,Access Process Data,Unauthorized access blocked,23/08/2018 6:36:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 6:36:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,10588,Access Process Data,Unauthorized access blocked,23/08/2018 6:18:49 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 6:18:49 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,7048,Access Process Data,Unauthorized access blocked,23/08/2018 6:06:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 6:06:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,14880,Access Process Data,Unauthorized access blocked,23/08/2018 5:52:25 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 5:52:25 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,4324,Access Process Data,Unauthorized access blocked,23/08/2018 5:50:05 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 5:50:05 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,15892,Access Process Data,Unauthorized access blocked,23/08/2018 5:48:46 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 5:48:46 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,4084,Access Process Data,Unauthorized access blocked,23/08/2018 5:36:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 5:36:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,15492,Access Process Data,Unauthorized access blocked,23/08/2018 5:18:42 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 5:18:42 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,7532,Access Process Data,Unauthorized access blocked,23/08/2018 5:06:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 5:06:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,13768,Access Process Data,Unauthorized access blocked,23/08/2018 4:48:39 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 4:48:39 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,12744,Access Process Data,Unauthorized access blocked,23/08/2018 4:36:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 4:36:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,7140,Access Process Data,Unauthorized access blocked,23/08/2018 4:18:35 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 4:18:35 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,11836,Access Process Data,Unauthorized access blocked,23/08/2018 4:06:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 4:06:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,16556,Access Process Data,Unauthorized access blocked,23/08/2018 3:48:33 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 3:48:33 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,14100,Access Process Data,Unauthorized access blocked,23/08/2018 3:36:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 3:36:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,10164,Access Process Data,Unauthorized access blocked,23/08/2018 3:18:28 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 3:18:28 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,10184,Access Process Data,Unauthorized access blocked,23/08/2018 3:06:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 3:06:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,9628,Access Process Data,Unauthorized access blocked,23/08/2018 2:48:26 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 2:48:26 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,72,Access Process Data,Unauthorized access blocked,23/08/2018 2:36:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 2:36:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,9688,Access Process Data,Unauthorized access blocked,23/08/2018 2:18:21 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 2:18:21 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,11380,Access Process Data,Unauthorized access blocked,23/08/2018 2:06:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 2:06:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,9376,Access Process Data,Unauthorized access blocked,23/08/2018 1:50:05 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 1:50:05 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,12208,Access Process Data,Unauthorized access blocked,23/08/2018 1:48:19 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 1:48:19 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,11852,Access Process Data,Unauthorized access blocked,23/08/2018 1:36:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 1:36:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,7980,Access Process Data,Unauthorized access blocked,23/08/2018 1:18:14 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 1:18:14 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,16896,Access Process Data,Unauthorized access blocked,23/08/2018 1:06:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 1:06:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,15912,Access Process Data,Unauthorized access blocked,23/08/2018 12:48:10 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 12:48:10 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,2860,Access Process Data,Unauthorized access blocked,23/08/2018 12:36:47 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 12:36:47 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,12196,Access Process Data,Unauthorized access blocked,23/08/2018 12:18:08 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 12:18:08 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,7236,Access Process Data,Unauthorized access blocked,23/08/2018 12:06:07 AM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,23/08/2018 12:06:07 AM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,9672,Access Process Data,Unauthorized access blocked,22/08/2018 11:48:03 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 11:48:03 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,10952,Access Process Data,Unauthorized access blocked,22/08/2018 11:35:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 11:35:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,14280,Access Process Data,Unauthorized access blocked,22/08/2018 11:18:01 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 11:18:01 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,14904,Access Process Data,Unauthorized access blocked,22/08/2018 11:05:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 11:05:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,7436,Access Process Data,Unauthorized access blocked,22/08/2018 10:47:57 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 10:47:57 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,6852,Access Process Data,Unauthorized access blocked,22/08/2018 10:35:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 10:35:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,2244,Access Process Data,Unauthorized access blocked,22/08/2018 10:17:52 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 10:17:52 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,14660,Access Process Data,Unauthorized access blocked,22/08/2018 10:05:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 10:05:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,16528,Access Process Data,Unauthorized access blocked,22/08/2018 9:50:05 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 9:50:05 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,9084,Access Process Data,Unauthorized access blocked,22/08/2018 9:48:43 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 9:48:43 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,4324,Access Process Data,Unauthorized access blocked,22/08/2018 9:47:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 9:47:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,17392,Access Process Data,Unauthorized access blocked,22/08/2018 9:35:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 9:35:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,8448,Access Process Data,Unauthorized access blocked,22/08/2018 9:17:45 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 9:17:45 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,8544,Access Process Data,Unauthorized access blocked,22/08/2018 9:05:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 9:05:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,17152,Access Process Data,Unauthorized access blocked,22/08/2018 8:47:42 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 8:47:42 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,15880,Access Process Data,Unauthorized access blocked,22/08/2018 8:35:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 8:35:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,9168,Access Process Data,Unauthorized access blocked,22/08/2018 8:17:40 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 8:17:40 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,14400,Access Process Data,Unauthorized access blocked,22/08/2018 8:05:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 8:05:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,15832,Access Process Data,Unauthorized access blocked,22/08/2018 7:47:38 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 7:47:38 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,15592,Access Process Data,Unauthorized access blocked,22/08/2018 7:35:47 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 7:35:47 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13symerr.exe,12948,Access Process Data,Unauthorized access blocked,22/08/2018 7:17:35 PM,Medium,Unauthorized access blocked (Access Process Data),Blocked,No Action Required,22/08/2018 7:17:35 PM,C:PROGRAM FILESendpointpolicymanagerCOREPPEXTENSIONSERVICE.EXE,4424,C:Program FilesSymantec.cloudEndpointProtectionAgentEngine22.14.2.13NortonSecurity.exe,3892,Access Process Data,Unauthorized access blocked, ``` + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/_category_.json index 7ad54c8bae..2064d70b16 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/applicationvirtualization.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/applicationvirtualization.md index f802d23cf6..c859383558 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/applicationvirtualization.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/applicationvirtualization.md @@ -12,3 +12,5 @@ Endpoint Policy Manager (formerly PolicyPak). To see videos on these solutions watch go to Application Manager > [Video Learning Center](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/videolearningcenter.md). + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/appvsequences.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/appvsequences.md index 0972aec960..41d9323e3e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/appvsequences.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/appvsequences.md @@ -9,3 +9,5 @@ sidebar_position: 10 No. Netwrix Endpoint Policy Manager (formerly PolicyPak) treats App-V sequences like other installed applications. This means if you have real installed applications and also App-V applications the transition is very smooth. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/exception.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/exception.md index b7219d9f7c..17bea56e48 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/exception.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/exception.md @@ -29,3 +29,5 @@ What this does is exclude the PolicyPak CSE files from interacting with the Thin Remember, This prevents PolicyPak from managing that application, but, works around any Exception Errors on launch. ::: + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/thinapp.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/thinapp.md index e9236ab803..a8208cd80b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/thinapp.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/thinapp.md @@ -38,3 +38,5 @@ name so it's clear what it's doing. Then recompile. package's Java will automatically be configured at this point with the settings you dictate. ![147_4_image0061](/images/endpointpolicymanager/applicationsettings/147_4_image0061.webp) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp.md index 754d0e834a..acabc6924a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp.md @@ -12,3 +12,5 @@ server, you only need to: - Ensure the XenAPP server is licensed like any other computer, and - Apply the GPO settings to the user, or - Apply the GPO setting to the server itself. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp_1.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp_1.md index fd744ab581..ba25906628 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp_1.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/technotes/virtualizedapplications/xenapp_1.md @@ -10,3 +10,5 @@ Yes, besides delivering application settings to real installed applications, the Policy Manager (formerly PolicyPak) Application Settings Manager PAK, will also deliver them to applications that either reside on a XenAPP server or are being streamed (virtualized) from a XenAPP server + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/_category_.json index 12b644b19b..a611105f99 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/_category_.json index 2348ef42e0..65764f5941 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/centralstorework.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/centralstorework.md index a3c8fb4fe0..4e8327c0fa 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/centralstorework.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/centralstorework.md @@ -116,3 +116,5 @@ also get the PolicyPaks into the Central Store. Again that Central Store locatio there. It's easy as pie. Well, that's it for this video. Thanks so much, and we'll see you on the next one. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllorphans.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllorphans.md index 6b2e1f1ba7..8f3a0d98ca 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllorphans.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllorphans.md @@ -70,3 +70,5 @@ I hope this helps understand the condition of orphans. If you ever need some hel you. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllreconnect.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllreconnect.md index ef475508d5..685363fa88 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllreconnect.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/dllreconnect.md @@ -64,3 +64,5 @@ sure to connect to the right one, and you'll be in the club. That's how you can if you have "DLL not found" under your extension storage. I hope that was helpful for you, and I'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/manualupdate.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/manualupdate.md index ac33863e19..8b0b3930db 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/manualupdate.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/manualupdate.md @@ -43,3 +43,5 @@ Then you can make any changes, do whatever you need to do, and then tell it OK. that the extension location now just says Central Storage instead of with that newer end parentheses right there. That is it. That is all you have to do to manually update a pack if you ever have need to. I hope that helps you out. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/shares.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/shares.md index ccca0d06bc..4b7f579bf5 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/shares.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/shares.md @@ -79,3 +79,5 @@ you have questions about the idea where you need to "Re-scan for Available Appli please post your question to the support forums and we'll be happy to help you out. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/touchutility.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/touchutility.md index 89b98d88b9..af346b49b0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/touchutility.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/touchutility.md @@ -96,3 +96,5 @@ I hope that helps. I know it helps me out a lot when I help customers, and I hop out too. Thanks so very much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/trustedappsets.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/trustedappsets.md index 06c7074a89..28e18215d2 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/trustedappsets.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/trustedappsets.md @@ -20,3 +20,5 @@ Before heading down this path please watch the backup / restore videos: - [Endpoint Policy Manager: Backup and Restore Options to Recover from nearly any problem](/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backupoptions.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/uptodate.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/uptodate.md index f403f987ca..d3a9f263ea 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/uptodate.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/uptodate.md @@ -106,3 +106,5 @@ that makes sense. If you do have any questions, we're here for you. Happy PolicyPaking! Take care. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/_category_.json index eedad9b47d..9f22391c95 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/_category_.json @@ -3,4 +3,4 @@ "position": 130, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/bookmarks.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/bookmarks.md index 1b1fd674c3..dec524efa3 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/bookmarks.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/bookmarks.md @@ -17,10 +17,12 @@ can deliver Chrome bookmarks. ``` [ { "name": "GP Answers", "url": "gpanswer.com" }, { "name": "PolicyPak", "url":  - "endpointpolicymanager.com" }, { "name": "Chrome links", "children": [ { "name": "Chromium",  + "policypak.com" }, { "name": "Chrome links", "children": [ { "name": "Chromium",  "url": "chromium.org" }, { "name": "List of Policies", "url":  "http://www.chromium.org/administrators/policy-list-3" } ] } ] ``` More Information: Available on this link: [https://www.chromium.org/administrators/complex-policies-on-windows](https://www.chromium.org/administrators/complex-policies-on-windows) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/clearbrowsing.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/clearbrowsing.md index 5d9aae49b4..f260843f93 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/clearbrowsing.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/clearbrowsing.md @@ -12,7 +12,7 @@ Endpoint Policy Manager (formerly PolicyPak) to manage these items in Chrome. Download this video: -[https://www.endpointpolicymanager.com/automation/download.php?vid=VviwZSFFrQ4&pid=policypak-google-chrome-clear-browsing-history-cookies-password-images-and-more](https://www.endpointpolicymanager.com/automation/download.php?vid=VviwZSFFrQ4&pid=policypak-google-chrome-clear-browsing-history-cookies-password-images-and-more) +[https://www.policypak.com/automation/download.php?vid=VviwZSFFrQ4&pid=policypak-google-chrome-clear-browsing-history-cookies-password-images-and-more](https://www.policypak.com/automation/download.php?vid=VviwZSFFrQ4&pid=policypak-google-chrome-clear-browsing-history-cookies-password-images-and-more) ### Endpoint Policy Manager: Google Chrome: Clear Browsing History, Cookies, Password, Images and more @@ -86,3 +86,5 @@ That's the general gist. That's a way for you to clear out all that stuff – th and browser history and other cached items – that you would want to manage using Chrome. I hope that helps you out, and we'll talk to you soon. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/gettingstarted.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/gettingstarted.md index 2b40d1d8b5..f6e06fb2d7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/gettingstarted.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/chrome/gettingstarted.md @@ -87,3 +87,5 @@ That's it. If you have any questions, feel free to post them on our support foru around the clock. Thanks so much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/_category_.json index 96e9670575..605becdd5e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo.md index 0d41da7cd7..2bef02bd5f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo.md @@ -191,12 +191,12 @@ over here. Let's say you're having a good time. You're over here at "citrix.com. going great at "citrix.com" here, but you know that the PolicyPak website doesn't work perfectly unless it's in Internet Explorer. -You can start another tab. Don't blink. Here's the magic: "www.endpointpolicymanager.com." Watch this. We're +You can start another tab. Don't blink. Here's the magic: "www.policypak.com." Watch this. We're going to close the tab and open up the right browser for the right website. Did you see that go? This is coming from Citrix. This is not local to the desktop. This is happening all on the Citrix server. I can show you that again if you want to here in Chrome land. Don't blink. I'm here on the Citrix -server. I go to "www.endpointpolicymanager.com," and we route you over to Internet Explorer. If you're in +server. I go to "www.policypak.com," and we route you over to Internet Explorer. If you're in Firefox as well, I've actually set up a couple of routes. In fact, let me show you what routes I have set up so you can see how easy this is to do. "PP @@ -204,7 +204,7 @@ Browser Router Demo," he's already ready to go. Let me click "Edit" on this guy. saying when I'm on this wrong website, route me to the right browser. If I go to "PolicyPak/Browser Router" here, these policies are set up. I have whenever I go to -"www.endpointpolicymanager.com," head on over to "Internet Explorer." Whenever I go to "mozilla," make me use +"www.policypak.com," head on over to "Internet Explorer." Whenever I go to "mozilla," make me use "Firefox." Whenever I go over to "google," I want to use "Google Chrome." Whenever I go to "facebook," "Block" it. @@ -230,7 +230,7 @@ run perfectly as needed can be done not only on the desktop but also on Citrix. You can see this is being prompted from a Citrix box for UAC prompts, but that is not the best way to do this. The best way to do this is to create a PolicyPak Least Provilege Manager rule -([https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)), +([https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)), which I've already got set up here. Let me go ahead and select "Link Enabled." Then I'll go ahead and click "Edit" just to show you what it looks like here. @@ -288,7 +288,7 @@ PolicyPak is kicking in inside the desktop session and if all goes well here we and click on "Google Chrome." All the stuff I showed you earlier of course also works inside. If you're in the browser and you -need to go to the right browser, like I said you want to "endpointpolicymanager.com" here, what are we going to +need to go to the right browser, like I said you want to "policypak.com" here, what are we going to do? Browser Router kicks in here and so on. It all is one unified system. No brain power involved. You already know how to use it because you @@ -303,3 +303,5 @@ winner, I will reach out to you and send you a copy of my book. I think that's it. I'm 20 seconds under time. With that in mind, I'm going to hand it back over to my pal, Eric. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo2.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo2.md index 48b20aec66..d9dabf3fe9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo2.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/demo2.md @@ -5,7 +5,7 @@ sidebar_position: 40 --- # CUGC Connect Endpoint Policy Manager + Citrix Demo You Gotta Try This! -For more helpful content, visit [www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/) or join the Citrix +For more helpful content, visit [www.policypak.com](https://www.policypak.com/) or join the Citrix User Group Community at [https://www.mycugc.org/](https://www.mycugc.org/) @@ -130,7 +130,7 @@ did it the other day, it's like 1.3 million. That's a hard problem to solve. You have four browsers now: Internet Explorer, Firefox, Chrome and Edge. How do you open up the right browser for the right website and also the right Java for the right website and block naughty websites -([https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites)) +([https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites)) and maybe turn Java off except for certain websites? What we can do is any browser routing and also mapping particular versions of Java to a particular website. I know you have this problem, and we will be demonstrating this today. You're going to love it. @@ -183,7 +183,7 @@ Group Policy Edition, that's sort of your on-prem way. Then if you are using the can also get it deployed that way too. Least Privilege Manager -([https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)) +([https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)) gets you out of the local admin rights business. Browser Router maps specific websites to specific browsers. Java Rules Manager will guarantee a particular version of Java to a particular website. File Associations Manager is where you can map specific extensions or protocols like PDF or MAILTO: @@ -362,7 +362,7 @@ Jeremy: Okay, sure. FSLogix and us have a great partnership. We have a good bet In fact, what I can do just to prove out the point real fast is let me show you on the website where you can learn more about how those two things go great together. -If you go to "endpointpolicymanager.com," you can go to "INTEGRATION." Under "INTEGRATION" there's "PolicyPak & +If you go to "policypak.com," you can go to "INTEGRATION." Under "INTEGRATION" there's "PolicyPak & FSLogix." You can see all of our better together stories. We have about six of them. FSLogix is great about the actual file system. Their claim to fame is hiding applications and also doing a great job with maintaining user state as a guy roams from machine to machine. We don't do that. We @@ -493,7 +493,7 @@ have this user here. He's in Firefox land and he's at "citrix.com." He decides h website that doesn't render well in Firefox. Let's pretend that PolicyPak doesn't render very well in Firefox land. Watch this, Webster. I think -you're going to flip over it when I do this. Here I am. I'm going to type in "www.endpointpolicymanager.com," +you're going to flip over it when I do this. Here I am. I'm going to type in "www.policypak.com," but we know that it doesn't render perfectly in Firefox. Watch the birdy. We're going to click on the tab. We close the wrong browser; we open up the right @@ -893,7 +893,7 @@ way for you to get in touch with us. Webster: Yeah, we also have people saying, yes, we need to stop that receiver pop-up. Jeremy: Fair enough. Let me go ahead and actually open up Internet Explorer here. Well, actually, -Browser Router is going to kick in so if I go to "endpointpolicymanager.com," it's going to open up in Internet +Browser Router is going to kick in so if I go to "policypak.com," it's going to open up in Internet Explorer. If you want to get started on a trial, I want you to get started on a trial too. There are a couple of ways you can do it. The best way, click on "Contact Us." Don't wait until, @@ -951,3 +951,5 @@ Jeremy: Thanks again for everything, both of you. You guys get a big hug from m Stephanie: Awesome. All right, everybody, have a great afternoon, and we'll see you all later. Bye. Webster: All right, thank you. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/integration.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/integration.md index c21de99dfb..d5356dc415 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/integration.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/integration.md @@ -10,3 +10,5 @@ you're going to LOVE how Netwrix Endpoint Policy Manager (formerly PolicyPak) he two minute overview video to see how to make the most of your Citrix investment! + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/rds.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/rds.md index 2b67a1f9a0..896ef2b308 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/rds.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/rds.md @@ -81,7 +81,7 @@ side and thus I will affect everybody. This is another PolicyPak superpower. We' settings, so therefore everybody who is on the computer is going to get these user side settings. I'm going to pick "PolicyPak for Mozilla Firefox" for this example here. Let me go ahead and set the -"Home Page" to "www.endpointpolicymanager.com," and I'll make sure that is locked down ("Lockdown this setting +"Home Page" to "www.policypak.com," and I'll make sure that is locked down ("Lockdown this setting using the system-wide config file") so users can't work around it. I'll also go to "Security" and make sure these important security settings are always checked and always locked down. I'm going to "Lockdown this setting using the system-wide config file." @@ -137,3 +137,5 @@ also support, you're welcome to get started any time. Just go ahead and fill out see if it's right for you. Thanks so much, and I'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/sealapproval.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/sealapproval.md index 33e46527f2..1baa8f0ccc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/sealapproval.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/sealapproval.md @@ -9,3 +9,5 @@ If you are unsure if Endpoint Policy Manager + Citrix are a good combo.. then ju Webster, Citrix CTP Fellow. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xenapp.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xenapp.md index 3a9db1babc..f128747666 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xenapp.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xenapp.md @@ -102,7 +102,7 @@ application."We'll make it hard for them to work around our settings. Also while we're here, we'll go to "PolicyPak/Applications/New/Application"and we'll go to "PolicyPak for Mozilla Firefox."Like I said, what we want to do here is we want to for the "Home -Page" we'll do this "www.endpointpolicymanager.com." +Page" we'll do this "www.policypak.com." Then while we're here, we'll also go to "Security." Well, remember, that user unchecked those checkboxes. Let's make sure that those checkboxes, those important security things, are in fact @@ -156,3 +156,5 @@ I hope you had fun watching this demonstration of PolicyPak and XenApp. If you h we're happy to help. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xendesktop.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xendesktop.md index 8c5171c227..adf774c008 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xendesktop.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/citrix/xendesktop.md @@ -180,7 +180,7 @@ target application" in Cameras. I've gone ahead and done that. Now for Firefox, we're just going to right click, "New/Application" and we'll pick "PolicyPak for Mozilla Firefox" as well. We'll go ahead and also pick the local storage one. We're just going to go -ahead and set up the "Home Page." We'll just do "www.endpointpolicymanager.com." We'll go ahead and just set +ahead and set up the "Home Page." We'll just do "www.policypak.com." We'll go ahead and just set that up. We can set "Security" options the way we want to. We can guarantee various security options if that's important to us. We'll go ahead and click "OK." That's it. @@ -200,7 +200,7 @@ Policy refresh, and when Group Policy refreshes so does endpointpolicymanager.Yo Policy update has completed successfully" and "Computer Policy update has completed successfully." Now we're ready to test out our apps. In no particular order, let's go over to "Mozilla Firefox" -first. We'll go to "Options" and "General." There we go. We got "www.endpointpolicymanager.com" as the "Home +first. We'll go to "Options" and "General." There we go. We got "www.policypak.com" as the "Home Page," just as we told it to do. That's good news. If we were to look at "Security," it would guarantee those settings. That's one application that we just did inside of XenDesktop. @@ -229,3 +229,5 @@ I hope this explains how PolicyPak works with XenDesktop. If you have any questi help. This is, again, Jeremy Moskowitz, former Group Policy MVP and Founder of PolicyPak Software. I'll talk to you soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/_category_.json index e96548a30e..ffa3451948 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/addelements.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/addelements.md index e8199aeba3..16851b2397 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/addelements.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/addelements.md @@ -52,3 +52,5 @@ That's it. I hope that gives you instruction for how to add simple UI elements, aren't on the regular UI. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/designstudiojava.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/designstudiojava.md index 93cc488976..95ec89dc55 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/designstudiojava.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/designstudiojava.md @@ -63,5 +63,6 @@ Edit ILT Conditions" to also specify XP. That's all there is to it. If you have any questions, do post in the forums about how to do this. This is a "how do I" question. -[https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/](https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/) +[https://policypak.com/resources/thank-you-whitepapers/](https://policypak.com/resources/thank-you-whitepapers/) so much, and talk to you soon. + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firefox_plugins.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firefox_plugins.md index a0178ca859..32ac0a0785 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firefox_plugins.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firefox_plugins.md @@ -172,3 +172,5 @@ you have, we're obviously not making a Pak for every plug-in on the planet. That the Design Studio. Thanks so very much, and we'll talk to you soon. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firstpak.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firstpak.md index f12acf1d7a..625088fc25 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firstpak.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/firstpak.md @@ -219,3 +219,5 @@ manage that PolicyPak. We've talked about that in other videos. So with that in mind, I hope you've enjoyed "How to Create Your First PolicyPak." Thanks so much. I'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/foxitprinter.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/foxitprinter.md index 5a21e62917..d531997401 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/foxitprinter.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/foxitprinter.md @@ -104,3 +104,5 @@ That's the scoop right there. That is how I created this Pak. If you have any qu your "how do I" questions to the forums. Looking forward to helping you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/importregistry.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/importregistry.md index 95ee0a1ad4..fd915234ad 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/importregistry.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/importregistry.md @@ -56,3 +56,5 @@ your target machines. That is a new feature in the Design Studio called Registry any questions, we're here for you. Thanks so very much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/itemleveltargeting.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/itemleveltargeting.md index f2f8f2e081..3e37290638 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/designstudio/itemleveltargeting.md @@ -9,7 +9,7 @@ Using build 545 and later, you can use "Internal Filters" to specify when your P specific machines. For instance, you might only want an applications settings to hit the machine \*WHEN\* the application is actually on the machine. This video is for Pak designers only. For normal "Item Level Targeting" -([https://www.endpointpolicymanager.com/pp-blog/item-level-targeting](https://www.endpointpolicymanager.com/pp-blog/item-level-targeting))filters, +([https://www.policypak.com/pp-blog/item-level-targeting](https://www.policypak.com/pp-blog/item-level-targeting))filters, see our Video on that function (for day to day Endpoint Policy Manager administration.) @@ -111,3 +111,5 @@ If you have any questions about item-level targeting filters, or predefined item filters, I'm looking forward to seeing your question in the PolicyPak forums. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/_category_.json index aab8067670..b049d17738 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/acllockdown.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/acllockdown.md index 7299522970..4c40ff4735 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/acllockdown.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/acllockdown.md @@ -90,3 +90,5 @@ That's it. If you have any questions about how the PolicyPak ACL Lockdown works, show you more. Just give us a buzz. Thanks so much, and I'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/applicationlaunch.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/applicationlaunch.md index da570c6ee2..2cc592e824 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/applicationlaunch.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/applicationlaunch.md @@ -8,4 +8,6 @@ sidebar_position: 40 Netwrix Endpoint Policy Manager (formerly PolicyPak) supports automatic re-delivery of settings, simply by re-launching the application. This is configurable per Pak and demonstrated in this video. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargeting.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargeting.md index 90878d2918..7c72c357b8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargeting.md @@ -85,3 +85,5 @@ All three of these are checked, and this one is hidden. That is item-level targeting as used with the Application Settings Manager. Hope this helps you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargetingbypass.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargetingbypass.md index 8ab9746964..5678d4273d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargetingbypass.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/itemleveltargetingbypass.md @@ -9,4 +9,6 @@ Use this technique to bypass any Internal Item Level Targeting filters which are pre-configured AppSets. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/proxysettings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/proxysettings.md index 771a16dac4..78df5c19b6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/proxysettings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/proxysettings.md @@ -95,3 +95,5 @@ have any questions on how to do this, please feel free to post your questions in forum. Thanks so much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/superpowers.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/superpowers.md index c40cefecb8..38f3846166 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/superpowers.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/superpowers.md @@ -10,3 +10,5 @@ that Netwrix Endpoint Policy Manager (formerly PolicyPak)'s Application Settings offer. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/variables.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/variables.md index 53cb5a870a..0cc53d6a8a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/variables.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/featurestechsupport/variables.md @@ -43,7 +43,7 @@ folder" for this user is "`C:Userseastsalesuser2Desktop`." There are a lot of other options here, but let me give you a quick technique to go to the advanced level here. On every target machine, all these environment variables are declared inside a special location in the registry. I'm going to show you that location. Actually, I'm going to -"[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)." +"[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)." This is an advanced technique, so I'm going to run this as administrator here. I'll type "regedit." I'm looking under @@ -91,3 +91,5 @@ That's it for environment variables. If you have questions on that, we're here f post your questions in the forum, and we'll see you there. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/_category_.json index f1063d4d15..9bdbcd2e18 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/_category_.json @@ -3,4 +3,4 @@ "position": 140, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/addons.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/addons.md index c3d7404984..c30e496468 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/addons.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/addons.md @@ -150,3 +150,5 @@ portal as a customer or as someone who is trialing out. Thank you very much for watching. I look forward to getting you started real soon. Thanks so much. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/adobe.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/adobe.md index 98e631ea25..20be38d2d1 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/adobe.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/adobe.md @@ -93,3 +93,5 @@ That's it. That takes us to the end of the video. This is a huge leap forward. W requests for this, and we did it because you asked for it. I hope this helps you out. Looking forward to getting you started with PolicyPak soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarks.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarks.md index 2c4c3c54c2..15d80093c0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarks.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarks.md @@ -64,3 +64,5 @@ It's just that simple. If you want to manipulate Firefox settings, such as the b is the way for you to do that. Thanks very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarksmodify.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarksmodify.md index 84db84273c..b2f716d816 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarksmodify.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/bookmarksmodify.md @@ -7,4 +7,6 @@ sidebar_position: 130 Create/delete a bookmarks folder in Firefox. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/certificates.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/certificates.md index df3c374d85..8086f9e718 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/certificates.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/certificates.md @@ -86,7 +86,7 @@ SHA-1 fingerprint ", remove" and that will blast it out. That's it. Let's go ahead and take a look. Let's go ahead and close this guy out. We'll run "gpupdate" here. We'll wait for this to finish. Close this out here. Go ahead and go to "Mozilla Firefox." Back to -"Options/View Certificates." It was right above the "\*.endpointpolicymanager.com" one, and now it's gone. So +"Options/View Certificates." It was right above the "\*.policypak.com" one, and now it's gone. So that certificate that was here is now gone. The last thing I want to just talk about ever so briefly is a little troubleshooting step in case @@ -104,3 +104,5 @@ right away, you know how to get in touch with us. Just simply click on "Contact you want to do, and we'll get you started in a trial. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/defaultsearch.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/defaultsearch.md index a849d97a48..2db46347b8 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/defaultsearch.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/defaultsearch.md @@ -48,3 +48,5 @@ delivered. I hope this helps you out. I'm looking forward to getting you started with a PolicyPak trial real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/disable.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/disable.md index c4af6ec5e8..91f4fcae67 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/disable.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/disable.md @@ -82,3 +82,5 @@ Pak, then attend one of our webinars or get in touch and we'll look forward to s inside. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extensions.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extensions.md index 1a26fc8744..30a2b4156b 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extensions.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extensions.md @@ -135,3 +135,5 @@ add-ons and extensions and enable them or disable them. This is everything you probably ever need to do with regards to Firefox "Add-Ons: Extensions, Appearance, Plugins and Services." I hope this helps you out. I'm looking forward to getting you started real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extratabs.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extratabs.md index bd827142c3..f422c3e676 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extratabs.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/extratabs.md @@ -37,7 +37,7 @@ So for all of our sales people, we could do it on the computer or the user side. Firefox's annoying two extra tabs. Right-click, hit "edit" here. And I'll do this on the computer side. We'll go to computer side PolicyPak, application settings manager here, right-click "new application" and we'll do Firefox 23, which is really 23 and later. And right here on the "general" -tab, let's go ahead and set the homepage to endpointpolicymanager.com and we'll right-click it and lock it down +tab, let's go ahead and set the homepage to policypak.com and we'll right-click it and lock it down so users can't work around it. And then here are how to stop the launch tabs. So we'll just click all these guys. And you can @@ -57,3 +57,5 @@ homepage, of course. And if on Windows 10 he were to go to "options" here, he is So that's it. It's easy as pie to use PolicyPak to remove the first run experience on Firefox and make it the way you intended. Hope this helps you out and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/gettingstarted.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/gettingstarted.md index fe62da17ee..ff21f9a30f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/gettingstarted.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/gettingstarted.md @@ -42,7 +42,7 @@ get one Pak. You actually get all the Paks, including this one, Firefox. We'll go ahead and click there, and let's go ahead and manage Firefox. The first thing to notice, it looks a lot like Firefox so no learning curve required. If you want to set the "Home Page," go to -"www.endpointpolicymanager.com," that's great. But while we're here, let's go the extra mile. Let's lock this +"www.policypak.com," that's great. But while we're here, let's go the extra mile. Let's lock this down by right clicking and performing the lockdown setting right there: "Lockdown this setting using the system-wide config file." @@ -119,8 +119,10 @@ settings to ensure that these things are configured the way you want to. PolicyPak is a true settings management system. We don't just manage Firefox. We can manage tons of your important key applications. If you're looking for a trial for PolicyPak, it's super easy to do. -Just go ahead, go over to endpointpolicymanager.com, click on the "Webinar" download button that's on the right +Just go ahead, go over to policypak.com, click on the "Webinar" download button that's on the right side. After we see you in a webinar, we'll hand over the bits and you can try this all out for yourself. Thanks so much for watching, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/miscsettings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/miscsettings.md index 852f462448..bd3e7df858 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/miscsettings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/miscsettings.md @@ -63,7 +63,7 @@ private browsing. In this video, we're going to use PolicyPak to "Always clear saved passwords" between sessions. By way of example, if you're on any given website that has a garden-variety logon, for instance if I -log on as "jeremym@endpointpolicymanager.com" to this website, Firefox would cheerfully ask if you want to +log on as "jeremym@policypak.com" to this website, Firefox would cheerfully ask if you want to "Remember Password," which is not good. If you were to "Remember Password" here and then you were to even "Logout," close out the browser, @@ -198,3 +198,5 @@ Thanks. Take care. If you're looking to get started, just reach out and give us a buzz. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/popups.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/popups.md index 566d4ad355..1c5b578665 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/popups.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/popups.md @@ -35,8 +35,8 @@ You can either use "MODE=REPLACE" or "MODE=MERGE." MODE=MERGE says, "We don't ca settings. If they do, we'll go ahead and leave them there. But if they have anything at all, MODE=REPLACE says, "Smash down," replacing whatever they have with whatever we put right here. -Let's go ahead and say on endpointpolicymanager.com we want popup, allow. You can see how the template works. -You just go through, give it a name, comma, "popup," comma, "allow" ("endpointpolicymanager.com, popup, allow"). +Let's go ahead and say on policypak.com we want popup, allow. You can see how the template works. +You just go through, give it a name, comma, "popup," comma, "allow" ("policypak.com, popup, allow"). There are these other permissions as well. I'll just use Facebook as the example here. You can see we've got "camera," "microphone," "install," "pointerLock" and "desktop-notification." These @@ -58,9 +58,9 @@ would see that these would occur as well. Now that that's done, let me close this out. We'll go ahead and run "Mozilla Firefox" here. Let's head right over to "Options," back to "Content." For "Block pop-up windows," you can see -"endpointpolicymanager.com" is set to "Allow." +"policypak.com" is set to "Allow." -If we look and go to "about:permissions" here, you can see that "endpointpolicymanager.com" is dictated, the +If we look and go to "about:permissions" here, you can see that "policypak.com" is dictated, the permission for "Open Pop-up Windows" is "Allow." Here, "www.facebook.com" is set to "Block" "Use the Camera" and "Use the Microphone." @@ -73,3 +73,5 @@ For more information about this, check out the Read Me file inside the Firefox P you more information about that. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/removeelements.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/removeelements.md index 1bea25f9f4..628c0deca1 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/removeelements.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/firefox/removeelements.md @@ -58,3 +58,5 @@ using PolicyPak. Okay, that's it for now. I hope this helps you out. If you're looking to get started with a trial, give us a buzz or start coming to our webinar. See you then. Thanks. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/_category_.json index a4fd673330..3cf5678aae 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstorecreate.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstorecreate.md index 34321ef402..31a4a55877 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstorecreate.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstorecreate.md @@ -11,4 +11,6 @@ that constitute the ability to create stuff in Group Policy, and PP central stor need to manage applications in the Application Settings Manager. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstoreupdate.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstoreupdate.md index ad303bedd9..df5093e449 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstoreupdate.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/centralstoreupdate.md @@ -86,3 +86,5 @@ as well using that GPO Touch Tool. So either way you want to go about it, manual it's fine. That's how you update your PolicyPak central store. I hope that helps you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/quickrundown.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/quickrundown.md index 73a154adc8..dff1aadcbc 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/quickrundown.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/gettingstarted/quickrundown.md @@ -30,7 +30,7 @@ Software" and "Google Chrome" and "Mozilla Firefox." Where the heck did all of t is with the random amount of applications I see here? Well, it came from the central store, and it's actually not random at all. -What I did before this video is, I went to the endpointpolicymanager.com customer portal, and I went to the +What I did before this video is, I went to the policypak.com customer portal, and I went to the Downloads tab and downloaded our Paks. Those Paks are right here, and they're all in folders. Let me just pick one here. Inside most of the folders, you're going to see three files here. One is a "Readme" file. It's exactly what you think it is. Just any information that we have that you may @@ -114,7 +114,7 @@ the computer side if we do that. So we're going to come over here to the "Applic Manager" over here on the computer side. We are going to right click and select "New Application," and we'll go with "PolicyPak for Mozilla Firefox" first. -Let's get into here. I want to deliver a "Home Page" here. I'll go with "https://www.endpointpolicymanager.com." +Let's get into here. I want to deliver a "Home Page" here. I'll go with "https://www.policypak.com." Why not? What I want to do is "Show my home page." There we go. This is where I "Lockdown this setting using the system-wide config file" which means that the user is going to have no way to change this at any point. It's, like I said, kind of ripping the knob off of it. @@ -142,7 +142,7 @@ we come over here and try to get into the "Cameras" tab where I could before, no So we disabled that just like we thought we were going to. Now let's see what we did with "Mozilla Firefox." All right, opening up. There we go. We have -delivered that "https://www.endpointpolicymanager.com" homepage. When I come over here, there we go. The +delivered that "https://www.policypak.com" homepage. When I come over here, there we go. The incognito mode or new private browsing is no longer there. If I try to go to "Options" and I want to try to change the "Home Page," I can't do anything. I can't change it because we've locked that down with that system-wide config file. So like I said, no more private browsing, no more changing of @@ -161,3 +161,5 @@ creating that central store if it wasn't already there. We talked about how to w Firefox, and Java in particular. But the rest of those 500 applications in general. So we hope that helps you out and talk to you soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/_category_.json index 6faa97c4d7..914967fd60 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/_category_.json @@ -3,4 +3,4 @@ "position": 120, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/certificates.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/certificates.md index f5091337a5..2076ea1ddd 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/certificates.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/certificates.md @@ -53,3 +53,5 @@ I hope that gives you a quick demonstration of how you could add and remove cert PolicyPak for Internet Explorer. Thanks so much for watching. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/connectionstab.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/connectionstab.md index 5e2b9f57cc..705fe61fd2 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/connectionstab.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/connectionstab.md @@ -61,3 +61,5 @@ That's it for this little video. Go ahead and continue on to the next one and se more stuff. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/contenttab.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/contenttab.md index 2b8e9ead49..368baae128 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/contenttab.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/contenttab.md @@ -56,3 +56,5 @@ If you have any questions about this, be sure to post your questions to the foru and we'll get you going from there. Thanks so much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/favorites.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/favorites.md index a846120a22..53a284e0f7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/favorites.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/favorites.md @@ -28,7 +28,7 @@ as it is. You can also set up new favorites. By way of example, you can just put one right on the root. I'll call this "Hello1, http://Microsoft.com." That will put a favorite right on the root. You can also make a folder and put a favorite in the folder. I'll call this "PolPakFolder/PolicyPakWebSite, -https://www.endpointpolicymanager.com/, add." That's going to deliver PolicyPak into a folder called PolPak +https://www.policypak.com/, add." That's going to deliver PolicyPak into a folder called PolPak Folder. You can also, if you want to, specify the icon. There's an "optional-icon" that you can specify. @@ -88,3 +88,5 @@ ones that you declare, and it will only remove on delete the ones that you put t they put there. I hope that helps you out. Thanks so much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/generaltab.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/generaltab.md index e42d804526..10988e19f0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/generaltab.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/generaltab.md @@ -22,7 +22,7 @@ You can see here if we want to do primary and secondary start pages – by way o "www.primary.com" – you can see that when we do something it underlines. Underline means go. You could do the same thing here. If you want to make those your "Secondary Start Pages" or you want -to replace this with "https://www.endpointpolicymanager.com/," that's great. You can do that as well, and you +to replace this with "https://www.policypak.com/," that's great. You can do that as well, and you can see there that we're going to deliver those settings. You can also, when the policy no longer applies, you can "Revert this policy setting to (empty string) when it is no longer applied." @@ -55,3 +55,5 @@ universal and should work for all operating systems and all versions of Internet Continue on with the next set of videos to learn more. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/gettingstarted.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/gettingstarted.md index 7ff64dc32a..99f859b32a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/gettingstarted.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/gettingstarted.md @@ -52,3 +52,5 @@ That's it for now. That's the getting started video. I hope that helps you out, and watch the next video. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/privacytab.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/privacytab.md index 15a56d0934..345fd4b846 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/privacytab.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/privacytab.md @@ -77,3 +77,5 @@ wanted to. The "Settings" button is also disabled. That is how you manage the "Privacy" tab using PolicyPak Application Manager. Thanks so much, and continue on to the next video. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/programstab.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/programstab.md index d52f524f5b..99fa07a624 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/programstab.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/programstab.md @@ -84,3 +84,5 @@ started here. Or if you are already started and you have a question, you can pos ask support. Thanks so much, and continue on to watching the next video. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/securitytab.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/securitytab.md index dacbeaaa95..7df294fb8d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/securitytab.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/securitytab.md @@ -58,7 +58,7 @@ intranet” has got “https://website.fabrikam.com” and so on. You can also flip this into what’s called Merge Mode. If you look at this, you can go back here and select “MODE=MERGE.” Merge Mode says no matter what the user already has – and we’ve now established -some things – go ahead and put in “https://www.endpointpolicymanager.com/.intranet.” +some things – go ahead and put in “https://www.policypak.com/.intranet.” We’re now saying no matter what the user already has, just leave it in place and now just merge what we’re about to deliver. It will not delete first. It will simply merge this set, whatever this set @@ -67,10 +67,12 @@ is, and put it where we want to. In this case, it’s just “intranet.” Let’s go ahead and take a look and see if that does what it’s supposed to do. We’ll run “gpupdate” here. Because we had already put some stuff in there, it should stay behind. Now we’re simply saying to merge what we’ve done in “Local intranet.” Here we go. You can see that it added -“https://www.endpointpolicymanager.com/” but left behind what the user has already established. +“https://www.policypak.com/” but left behind what the user has already established. That is how that works. If you have any other questions, then please post them to the forums or open a support ticket https://www.netwrix.com/sign_in.html?rf=tickets.html#/open-a-ticket. Please continue on and watch more of those videos. Thanks. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/settings.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/settings.md index 38c0a7260b..5d22599f21 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/settings.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/internetexplorer/settings.md @@ -12,3 +12,5 @@ it, we bring a true "one stop shop" to managing ALL areas and settings of Intern Versions). + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/_category_.json index cec6bc3736..9c00ff3b4a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/_category_.json @@ -3,4 +3,4 @@ "position": 150, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/disable.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/disable.md index 85ba7eb53b..4a3c78e033 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/disable.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/disable.md @@ -90,6 +90,8 @@ months. Thank you very much for watching. If you're looking to get a demo of PolicyPak, come on over and we'll show you what it's all about. Click on the Webinar/Download button on the right in the -endpointpolicymanager.com website. +policypak.com website. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/jre.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/jre.md index 5af764f10a..f22da45c61 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/jre.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/jre.md @@ -95,3 +95,5 @@ more information on PolicyPak and also a free trial, go ahead and click on the " button on the right, and we'll get you started as soon as we see you there. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/lockdown.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/lockdown.md index ca7e427b4a..4b39ba45a9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/lockdown.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/lockdown.md @@ -51,7 +51,7 @@ system-wide config file" so now users can't work around it. We'll also manage the "Exception Site List." It's really easy to do. You can either merge whatever is there, so you can set this to "MODE=MERGE," that's an option, or "MODE=REPLACE." I'm going to demo "MODE=REPLACE," which is going to say, "I don't care what users have. We're just going to erase -it and put down what we think is important." I'm going to dictate "https://www.endpointpolicymanager.com/," +it and put down what we think is important." I'm going to dictate "https://www.policypak.com/," "https://www.GPanswers.com" and I'm making up this website "http://www.java.com/7." For my Java 8 people, let's go ahead and make things a little bit different. We'll go to the @@ -118,3 +118,5 @@ actually perform the work. Your "Exception Site List" is the only thing that's a That's it. That's how, in a nutshell, to manage the Exception Site List and also updates with Java and PolicyPak. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/securityslider.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/securityslider.md index dc18baefba..456db66821 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/securityslider.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/java/securityslider.md @@ -104,3 +104,5 @@ help remediate and deliver and enforce settings just like you saw it here in the Panel" applet. Thanks so much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/_category_.json index 5e8cbc6ab8..43598ba69d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/_category_.json @@ -3,4 +3,4 @@ "position": 80, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/microsoftintune.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/microsoftintune.md index 534d3f9d7f..dafb4ce4d7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/microsoftintune.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/microsoftintune.md @@ -48,7 +48,7 @@ When you're ready to manage your applications and settings using Microsoft Intun Manager is here for you. Click on the following link -[https://www.endpointpolicymanager.com/webinar/evaluate.html](https://www.endpointpolicymanager.com/webinar/evaluate.html) +[https://www.policypak.com/webinar/evaluate.html](https://www.policypak.com/webinar/evaluate.html) to get the software and try it out for yourself. ### Perform Desktop Lockdown using Microsoft Intune Video Transcript @@ -184,3 +184,5 @@ the PolicyPak Design Studio – it's super easy to do. Just go ahead and click o "Webinar/Download" button on the right, and we'll hand over the bits and that's it. Alright, very good. Thanks so much for watching, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeploy.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeploy.md index d2d61c55f5..92beca60d9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeploy.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeploy.md @@ -115,3 +115,5 @@ Shane: I love it. I love your stuff. Jeremy: Onto the next video. Shane: Yes sir. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeployfirefox.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeployfirefox.md index 5e5e3878fa..3310945f5e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeployfirefox.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/pdqdeployfirefox.md @@ -118,7 +118,7 @@ Jeremy: So, we go to computer side, PolicyPak. We'll go to applications settings do a lot in Firefox. A lot of times people come to us because they want to manage the certificates in Firefox. They want to manage the bookmarks in Firefox. But we'll just go right for things that we can just touch really quick. But we can do just about do nearly everything. So, if we go to the -homepage here. We'll go to endpointpolicymanager.com and we'll right click on this thing and we will lock down +homepage here. We'll go to policypak.com and we'll right click on this thing and we will lock down this setting using the system wide config file. We'll go also over to security and we'll check all these three checkboxes because we said if the user has the ability to work around these settings you're in the doghouse. @@ -147,3 +147,5 @@ about everything in Firefox so deploy with those guys, manage it with us guys. Shane: Rock on. Hey everybody. We'll see you at the next video. Jeremy: Next video. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/sccmsoftwarecenter.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/sccmsoftwarecenter.md index 2208f72cbf..3e67182d0a 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/sccmsoftwarecenter.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/sccmsoftwarecenter.md @@ -44,7 +44,7 @@ to check that we only want to deliver TLS 1.2 as an option. I'll tell that OK. Now I'm going to do this again, and I'll go find Chrome, and once we open up Chrome, then I can come over here, and let's see. I can choose to Open a specific set of pages here, or in this case -actually just one. We'll put it to endpointpolicymanager.com. Alright. We're going to come over here to the +actually just one. We'll put it to policypak.com. Alright. We're going to come over here to the Extras, and Extras, you have to scroll down just a little bit to find the setting about the incognito mode, so there we go. We're going to go ahead and disable that, and when I come over here to Advanced, I can choose no, do not offer to save passwords. Thank you very much. I'm going to tell @@ -66,10 +66,12 @@ system-wide config file, and when I come over here to Advanced, I can scroll dow are only using TLS1.2, and we are restricting TLS 1.1 and 1.0. We did that, and when I come over here to Chrome, you're going to notice there our homepage is -endpointpolicymanager.com just like we asked it to. No incognito mode option anymore, and when I come down to +policypak.com just like we asked it to. No incognito mode option anymore, and when I come down to Settings and I go to that Autofill area – Autofill, Passwords, there we go. You see that this setting is being enforced by your administrator, and it's grayed out. I cannot click that at all, at all. That is how you can go about managing the application settings using PolicyPak, but getting rid of Group Policy and using SCCM instead. If this is of interest to you, get in touch with us. We'll have you watch a webinar. We'll give you the bits, and you can get started on your trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/specops.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/specops.md index 10ef3f3091..314c3f7d6c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/specops.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/methods/specops.md @@ -38,7 +38,7 @@ Endpoint Policy Manager was designed by Microsoft MVP Jeremy Moskowitz – who " desktop management and lives and breathes enterprise software deployments and desktop lockdown. If you'd like to trial Endpoint Policy Manager, we're here for you. Call 800-883-8002 or click on -download button ([https://dev.endpointpolicymanager.com/webinar/](https://dev.endpointpolicymanager.com/webinar/)). +download button ([https://policypak.com/webinar/](https://policypak.com/webinar/)). ### Endpoint Policy Manager and Specops Deploy Video Transcript @@ -157,6 +157,7 @@ software. Said another way, if it's important enough to deploy, it's important e hope this gives you a quick feel for how both Specops Deploy and PolicyPak can work better together. If you're looking to get started, just click on the download button -([https://dev.endpointpolicymanager.com/webinar/](https://dev.endpointpolicymanager.com/webinar/)). +([https://policypak.com/webinar/](https://policypak.com/webinar/)). Thanks so very much. + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/_category_.json index 957db5b6b0..a9596b4c5d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/_category_.json @@ -3,4 +3,4 @@ "position": 160, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/acrobat.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/acrobat.md index 4c91071235..cafbe1237d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/acrobat.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/acrobat.md @@ -193,3 +193,5 @@ our superpowers. Thanks for watching. If you like what you see here with Acrobat Reader, it's available for most applications. We've got a whole bunch of preconfigured Paks ready to use right now. Thanks so much. Take care. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/flashplayer.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/flashplayer.md index e25dbe4355..7ee9292afd 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/flashplayer.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/flashplayer.md @@ -159,3 +159,5 @@ That's it with regards to using Group Policy, PolicyPak and Flash Player setting enjoyed this video, and happy locking things down. Take care. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/irfanview.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/irfanview.md index 731b4036f4..339abe6288 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/irfanview.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/irfanview.md @@ -21,7 +21,7 @@ Endpoint Policy Manager. Check out this video to see how it's done. Hi, this is Jeremy Moskowitz, Microsoft MVP, Enterprise Mobility and Founder of PolicyPak Software.  In this video, we're going to learn how to manage -and [https://www.endpointpolicymanager.com/lockdown](https://www.endpointpolicymanager.com/lockdown) IrfanView using +and [https://www.policypak.com/lockdown](https://www.policypak.com/lockdown) IrfanView using PolicyPak. I've already got IrfanView installed on my computer, and I'm just a regular user here.  As you can @@ -41,7 +41,7 @@ We'll go ahead and right click over our "East Sales Users", "Create a GPO" and w it "Lockdown IrfanView."  So this GPO is now associated with the "East Sales Users." I'll right click over it.  I'll click "Edit…" I'll dive down under "User Configuration," "PolicyPak/Applications/New/Application." There it is, -"[https://www.endpointpolicymanager.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html](https://www.endpointpolicymanager.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html)" +"[https://www.policypak.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html](https://www.policypak.com/products/manage-irfanview-with-group-policy-endpointpolicymanager.html)" along with other applications like "Java," "Flash" "Firefox," "Skype" and lots of other important desktop applications that your users utilize every day (and you want to make more secure.). @@ -77,7 +77,9 @@ And we are done.  That is how incredibly easy it is for you to use PolicyPak to Irfanview as well as tons of other desktop applications. If you're looking for a trial of PolicyPak, just click on the -"[Webinar](https://www.endpointpolicymanager.com/webinar/evaluate.html) / Download" button on the right. +"[Webinar](https://www.policypak.com/webinar/evaluate.html) / Download" button on the right. Thanks so much for watching, and get in touch with us if you're looking to get started. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/office.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/office.md index a5f7344a62..b9ae1ee706 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/office.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/office.md @@ -181,3 +181,5 @@ right. Thanks so much for watching, and get in touch with us if you're looking to get started. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/passwordsecure.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/passwordsecure.md index 399d8e9dfa..45e8db5cc6 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/passwordsecure.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/passwordsecure.md @@ -6,3 +6,5 @@ sidebar_position: 10 # Netwrix Endpoint Policy Manager can manage Netwrix Password Secure + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/skype.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/skype.md index 77f4381088..74bc3e3a09 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/skype.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/skype.md @@ -148,3 +148,5 @@ Professional, the preconfigured PolicyPak for Lync client. Thanks so much for wa touch with us if you're looking to get started. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/teams.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/teams.md index aba9c005fb..a30a03a804 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/teams.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/teams.md @@ -54,3 +54,5 @@ set are set and all the things are not set are unset. There you go. With that in mind, I hope PolicyPak helps you out with your Teams journey and looking forward to helping you get started real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/thunderbird.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/thunderbird.md index 24464c8370..e5c60b3480 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/thunderbird.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/thunderbird.md @@ -93,3 +93,5 @@ If you want more information on PolicyPak or to give it a shot yourself, you can coming to one of our weekly webinars. That's it for now. Hope to see you soon. Thanks so very much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/_category_.json index b4fa2df0fb..ff89d9d90c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/certificatesevil.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/certificatesevil.md index e8313736d9..44c79dad39 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/certificatesevil.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/certificatesevil.md @@ -47,3 +47,5 @@ Now you can see that certificate is no longer on the target machine. I hope it helps. Thank you. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromebookmarks.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromebookmarks.md index 3fa2193331..f5e0ca8c27 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromebookmarks.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromebookmarks.md @@ -39,3 +39,5 @@ it again. If we go into the three dots icon, you'll see that under "Bookmarks" w "Managed bookmarks" this time with all our required URLs. Okay, I hope it helps. Thank you. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevert.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevert.md index eacbffb406..d433886ba2 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevert.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevert.md @@ -92,3 +92,5 @@ That's the state of affairs right now. We know that it needs some improvement, b it and it's on our roadmap. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevertfix.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevertfix.md index 0794b93104..d1c63e3563 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevertfix.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/chromerevertfix.md @@ -114,3 +114,5 @@ delete the settings at every run. I hope that helps you out and now you can use Chrome with even more confidence. Thanks so much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxabout.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxabout.md index e7383a3cca..38c3d05eb5 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxabout.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxabout.md @@ -104,3 +104,5 @@ achieved the goal and that's what's getting delivered. That's about it. That's how to convert from the two Paks to multiple Paks of the about-config settings in Firefox. Hope this helps you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxplugins.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxplugins.md index 762e0a446d..2fb6d3293e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxplugins.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/firefoxplugins.md @@ -49,3 +49,5 @@ comma, allow. And that will do it. And then every time users go to that webpage, guaranteed to hit allow. Hope that helps you out. And thanks again. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/ieproxyserver.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/ieproxyserver.md index e9a75d83fc..7828a84d85 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/ieproxyserver.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/ieproxyserver.md @@ -80,3 +80,5 @@ same time. That is not allowed and will cause headaches. I hope this helps you o more questions, you can post them to the "How Do I" sections in the forums. Thanks. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/invincea.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/invincea.md index 67b7cbb46c..91ba770f35 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/invincea.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/invincea.md @@ -44,7 +44,7 @@ So, right-click here, click edit, and then the first thing we'll do is we'll do and Chrome, so we'll go to user side PolicyPak here, we'll click on Application Settings Manager, right-click New Application and we'll pick Internet Explorer 8 and later for windows 7 and later. So, there's nothing special you need to do in PolicyPak in order to get Invincea stuff to work. You -just go ahead and make this endpointpolicymanager.com and while we're here we will right-click and we will lock +just go ahead and make this policypak.com and while we're here we will right-click and we will lock it down, so we'll disable the corresponding control in the target application, thus making it not possible for you to just change it in the UI. We can also, if we want to – I'm not going to demonstrate this. You can perform ACL lockdown, which will ensure that if the user goes to the @@ -58,7 +58,7 @@ the purpose of this demonstration. I'm just sort of proving a point here that we settings into the Invincea browser and the regular browser and I'll demonstrate both of those. Okay? So, that's Internet Explorer and while I'm here I'll also do Chrome here. So, I'll take Chrome and I've got to pick the right one. There we go. I'll double-click that guy here and let's go ahead and -set the specific Homepage. We'll also set this to endpointpolicymanager.com and we'll go over to Advanced and I +set the specific Homepage. We'll also set this to policypak.com and we'll go over to Advanced and I like this one. I want you NOT check offer to save passwords I enter on the web because if the bad guys get into the @@ -67,14 +67,14 @@ attack vector. Even though the browser is protected it's still an attack vector into the end-user's machine. So, we uncheck offer to save passwords as I enter them on the web. Okay, and then lastly we will go, over on the computer side, we'll go to PolicyPak Application Settings Manager and we'll manage Firefox New Application. Then we'll go to Firefox 23 and Later Pak -and once again we will also drive in the Homepage of endpointpolicymanager.com, right-click, we'll go ahead and +and once again we will also drive in the Homepage of policypak.com, right-click, we'll go ahead and lockdown the setting using the system wide config file. Firefox has a slightly different way of doing things. We'll go ahead and go to Security and we want to check all three of these checkboxes here and lock them all down. Okay, so we're making sure that, again, even though the browser itself is protected from the bad guys breaking through, we still have to protect the attack vectors inside the browser itself. So, -[https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites) +[https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites) and don't remember password for sites. You know, these are the kinds of things you want to make sure that you still do no matter what your browser situation looks like. Oh, and also, I forgot. While I'm here also I will right-click New Application and select PolicyPak for Acrobat Reader X, okay. @@ -132,3 +132,5 @@ Invincea, we will fully support our configurations together. All you need to do version of PolicyPak and keep on going and that's it. Hope that explains our PolicyPak and Invincea integration. I hope you enjoy it, get to use it, and looking forward to having you try it out and let us know how it works. Thanks so much. Take care. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/oraclejava.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/oraclejava.md index 55132726f1..cbcc7e74ae 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/oraclejava.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/oraclejava.md @@ -132,3 +132,5 @@ Pak and getting over to the universal Pak for Oracle Java 7 to 9. I hope this helps you out. If you have any questions, please use the forums for this particular function. Thanks so very much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/paksbig.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/paksbig.md index 6d82a8072d..c1644cd857 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/paksbig.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/tipsandtricks/paksbig.md @@ -57,3 +57,5 @@ Well, anyway, this is just to help you out to let you know how to find things ev search capability in Application Settings Manager. Hope this video helps you out. Thanks very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/_category_.json index 5ae4feb2a8..55c316dfb5 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 110, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/chrome.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/chrome.md index e294fc029f..9306e38a59 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/chrome.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/troubleshooting/chrome.md @@ -11,3 +11,5 @@ Endpoint Policy Manager (formerly PolicyPak) isnt the bad guy; but if you dont w messages again, this is the workaround. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/_category_.json index 37e24a5b65..0b24289d34 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/_category_.json @@ -3,4 +3,4 @@ "position": 90, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/dedicated.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/dedicated.md index fabc77a678..304c33da72 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/dedicated.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/dedicated.md @@ -140,3 +140,5 @@ dedicated VDI machines. If you have any questions about this, we're happy to hel to getting you into a trial soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/integration.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/integration.md index c0d3a053e0..2d0a3ec208 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/integration.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/integration.md @@ -28,7 +28,7 @@ Add more value to your Microsoft VDI investment. Tip: After you watch the video, please download our free whitepaper "What Most IT admins don't know about -VDI": [https://www.endpointpolicymanager.com/integration/solutions/why-vdi-admin-need-endpointpolicymanager.html](https://www.endpointpolicymanager.com/integration/solutions/why-vdi-admin-need-endpointpolicymanager.html) +VDI": [https://www.policypak.com/integration/solutions/why-vdi-admin-need-endpointpolicymanager.html](https://www.policypak.com/integration/solutions/why-vdi-admin-need-endpointpolicymanager.html) @@ -229,7 +229,7 @@ that anybody who logs on to those machines regardless of who they are is going t settings. That's very powerful. I'm going to use "Mozilla Firefox" in this example. Let me set the "Home Page" to -"www.endpointpolicymanager.com." I'll lock it down with "Revert the policy setting to the default value when it +"www.policypak.com." I'll lock it down with "Revert the policy setting to the default value when it is no longer applied," a superpower from PolicyPak. I'll go to "Security." You saw me work around these settings. I want to make sure users can't work around these settings, so I'm going to "lock down this setting using the system-wide config file." I'm going to lock down each of these settings @@ -276,3 +276,5 @@ That's it for PolicyPak and Microsoft VDI. If you have any questions or you want a trial, we're here for you. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/localmode.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/localmode.md index f6b7abc16a..30cd88a95d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/localmode.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/localmode.md @@ -154,3 +154,5 @@ I hope this has been a helpful video for you. Go ahead and check out the other v missing tools series. Thanks so much, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinapp.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinapp.md index 574ff26c50..d50aad9ea9 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinapp.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinapp.md @@ -88,7 +88,7 @@ have via ThinApp. In that way, you might want to ensure that some particular sec look-and-feel settings are always the same for both versions. I'm going to do this on the computer side. On "PolicyPak/Applications/New/Application," I'll select -"PolicyPak for Mozilla Firefox." Then for the "Home Page" I'll change this to "www.endpointpolicymanager.com." +"PolicyPak for Mozilla Firefox." Then for the "Home Page" I'll change this to "www.policypak.com." While I'm here, I will also "Lockdown this setting using the system-wide config file." This is going to guarantee that users can't work around this setting. @@ -134,7 +134,7 @@ If I take a look at the one that's distributed through ThinApp and VMWare View that's version "21.0" The key point is, let's take a look back at version 6 again. If I go to the "Options" here, right -there you can see that the "Home Page" is being set by "www.endpointpolicymanager.com" and it's locked down so +there you can see that the "Home Page" is being set by "www.policypak.com" and it's locked down so users can't work around it. If we go to "Security," those settings again are being delivered. You saw me configure this @@ -200,3 +200,5 @@ That's about it. If you have any other questions about this, I hope you watch so videos in this series. Get in touch if you're looking to get started with a trial. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinappworkspace.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinappworkspace.md index f7344d137c..aa51a759de 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinappworkspace.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/thinappworkspace.md @@ -86,7 +86,7 @@ we'll select "Manages Firefox (Real and ThinApp)." We're just utilizing the Grou we created the last time. If we just take a look at the "Settings" report here, we'll see that we've got settings on the -"General Tab." We're delivering "www.endpointpolicymanager.com," and we're also delivering some important +"General Tab." We're delivering "www.policypak.com," and we're also delivering some important "Security" settings. We can see that if we right click, click "Edit…" and take a look at the computer side "PolicyPak/Applications/New/Application" and just dive in there and see our changes. @@ -123,3 +123,5 @@ OK. That's it. Thanks so much for watching. If you're looking to get started wit here for you. Thank you so much for watching, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/vmware.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/vmware.md index e1c9954725..117fe58e33 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/vmware.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/vdi/vmware.md @@ -197,3 +197,5 @@ Thanks so very much. If you're looking to get started, we hope to hear from you out. Thanks so much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/videolearningcenter.md index d2257cd2ca..8c4c8c82a4 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/videolearningcenter.md @@ -158,3 +158,5 @@ See the following Video topics for Application Manager. - [Endpoint Policy Manager for Microsoft Office 2013 and 2016](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/office.md) - [Endpoint Policy Manager for Microsoft Skype for Business (formerly Lync)](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/skype.md) - [Endpoint Policy Manager for Thunderbird](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/otherapplications/thunderbird.md) + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/_category_.json index 4aa6d74166..db7d51cb8c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/_category_.json @@ -3,4 +3,4 @@ "position": 100, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/appv.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/appv.md index 8cfb474a58..9e89e1204d 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/appv.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/appv.md @@ -13,7 +13,7 @@ App-V has NO Group Policy support inside of sequences. So, if you needed to twea file, edit the registry, or otherwise configure your App-V packages, you've got a real problem. See this detailed blog entry -([https://www.endpointpolicymanager.com/integration/blog-entry-link.html](https://www.endpointpolicymanager.com/integration/blog-entry-link.html)) +([https://www.policypak.com/integration/blog-entry-link.html](https://www.policypak.com/integration/blog-entry-link.html)) and example. Good news for you: We've got that problem totally handled. @@ -51,9 +51,9 @@ When you're ready to manage your App-V packages using Group Policy, Endpoint Pol for you. Click on Download -([https://www.endpointpolicymanager.com/integration/about-us/contact-us.html](https://www.endpointpolicymanager.com/integration/about-us/contact-us.html)) +([https://www.policypak.com/integration/about-us/contact-us.html](https://www.policypak.com/integration/about-us/contact-us.html)) or Webiar -([https://www.endpointpolicymanager.com/integration/webinar](https://www.endpointpolicymanager.com/integration/webinar)) to +([https://www.policypak.com/integration/webinar](https://www.policypak.com/integration/webinar)) to get the software and try it out for yourself. ### Manage App-V applications dynamically with Group Policy video transcript @@ -112,7 +112,7 @@ right click and click "Edit" here, we'll do this on the computer side. We'll go "PolicyPak/Applications/New/Application," and we'll pick "PolicyPak for Mozilla Firefox 23.0." We'll go ahead and use that. -While we're here, let's go ahead and do the "Home Page" and make this "www.endpointpolicymanager.com." We'll +While we're here, let's go ahead and do the "Home Page" and make this "www.policypak.com." We'll also do some superpowers as well like "Lockdown this setting using the system-wide config file" so users can't work around it. We'll go to "Security" and we'll check all three of these checkboxes. We'll also lock down two of them as well, just to be on the safe side. @@ -155,3 +155,5 @@ If you have any other questions, we're happy to help. We look forward to helping you started with PolicyPak real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/spoonnovell.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/spoonnovell.md index b18d73dddd..1c80d2e704 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/spoonnovell.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/spoonnovell.md @@ -55,7 +55,7 @@ When you're ready to manage your Spoon or Novell ZENworks Application Virtualiza Endpoint Policy Manager is here for you. Click on Webinar -([https://www.endpointpolicymanager.com/integration/webinar](https://www.endpointpolicymanager.com/integration/webinar)) to +([https://www.policypak.com/integration/webinar](https://www.policypak.com/integration/webinar)) to get the software and try it out for yourself. ### Endpoint Policy Manager extends Group Policy to Spoon / Novell ZENworks App Virtualization video transcript @@ -112,7 +112,7 @@ If we go to "Updater," let's go ahead and "Do not download or install updates au again, we'll "Disable corresponding control in target application." While I'm also here, let me go to "PolicyPak for Mozilla Firefox" and let's take a look at this. -Let's go ahead and set our Firefox settings to "www.endpointpolicymanager.com" and also ensure that our +Let's go ahead and set our Firefox settings to "www.policypak.com" and also ensure that our "Security" settings are always set. Once we've done that, let's go back over to the target machine. Let's run "gpupdate,"or we could @@ -133,7 +133,7 @@ setting and also grayed it out. If we go to "Updater," we've delivered "Do not d updates automatically"and also grayed it out. Let's head over to "Firefox with Spoon (PolicyPak)." If we go to "Options," you can see the -"Security" settings are all set and our "www.endpointpolicymanager.com" is delivered as the "Home Page."If we +"Security" settings are all set and our "www.policypak.com" is delivered as the "Home Page."If we make this "www.abc.com" or something we shouldn't do and close this out and rerun the application, as soon as we rerun the application our settings are redelivered and re-guaranteed. @@ -179,3 +179,5 @@ If you are ready to get started and you want to test this all out yourself, we a the PPSpoonShim DLL to any customer or prospect who asks. Thanks so much, and we'll look forward to talking to you soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/symantec.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/symantec.md index f467ecb4c5..78f3fbea58 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/symantec.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/symantec.md @@ -146,7 +146,7 @@ these settings afterward and also optionally lock it down. That's what PolicyPak If we go back to our Group Policy Object here, we can go to "New Application" and we'll pick "PolicyPak for Mozilla Firefox" here. We'll go ahead and double click it, and we'll set the "Home -Page" – notice again that our Pak looks pretty much exactly like the app – "www.endpointpolicymanager.com." +Page" – notice again that our Pak looks pretty much exactly like the app – "www.policypak.com." While we're here, for "Security" we will check all of these checkboxes and really ensure that those settings are going to be dynamically delivered. @@ -157,7 +157,7 @@ show you how to do that. Alright, now that that's done, I'll go ahead and close that out. Let's go ahead and run "Mozilla Firefox" and see if our settings were set dynamically using PolicyPak. We'll go to "Firefox/Options." There we go. The "Security" tab shows that all three settings were set, and the -"General" tab shows that "www.endpointpolicymanager.com" is the now "Home Page." +"General" tab shows that "www.policypak.com" is the now "Home Page." If they change this to "www.oops.com" and they do something they shouldn't do, click "OK" and click close, well the next time Firefox is run, whether or not they're online or offline, those settings @@ -175,3 +175,5 @@ Virtualization. If you're looking to get a trial or an eval copy of PolicyPak, c webinars and as soon as we see you there we'll hand over the bits. Thanks so much, and I'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/thinapp.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/thinapp.md index aa4b3f667e..b705efdf4e 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/thinapp.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/thinapp.md @@ -52,7 +52,7 @@ When you're ready to manage your ThinApp packages using Group Policy, Endpoint P here for you. Click on Webinar -([https://www.endpointpolicymanager.com/video/support-sharing/webinar-2.html](https://www.endpointpolicymanager.com/video/support-sharing/webinar-2.html)) +([https://www.policypak.com/video/support-sharing/webinar-2.html](https://www.policypak.com/video/support-sharing/webinar-2.html)) to get the software and try it out for yourself. ### Manage ThinApp Packages on Physical or VDI machines Video Transcript @@ -158,7 +158,7 @@ on the computer side. I'll click "Edit" here, and I'll dive down under the compu "PolicyPak/Applications/New/Application." I'm going to pick on "PolicyPak for Mozilla Firefox 23.0." Now this version of Firefox says it's 23, but it will work for pretty much every version you have. -If I click over here, let me go ahead and deliver a "Home Page." I'll go to "www.endpointpolicymanager.com." I +If I click over here, let me go ahead and deliver a "Home Page." I'll go to "www.policypak.com." I also want to right click and "Lockdown this setting using the system-wide config file." This is going to ensure these settings can't be worked around. @@ -181,7 +181,7 @@ background either using Group Policy or a tool like SCCM or LANDesk or whatever tool you have. I just happen to be using Group Policy in this case. Let's start off with the real application. We'll go to "Mozilla Firefox" here.  We'll go to  -"Firefox/Options" and you can see we've driven the "www.endpointpolicymanager.com" "Home Page" in there. The +"Firefox/Options" and you can see we've driven the "www.policypak.com" "Home Page" in there. The "Security" checkboxes are delivered and checked on. If we go to "about:config" here and we look for those three settings that I manipulated – there they are – these three settings were in the Pak configuration, and I've delivered those in. @@ -224,3 +224,5 @@ recommend that folks attend a webinar, and then we'll hand over the bits. Then y and see if it's right for you. Thanks so much for watching, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/uev.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/uev.md index b3bac3252e..c8765ed1e0 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/uev.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/uev.md @@ -41,7 +41,7 @@ applications settings using Group Policy, Endpoint Policy Manager is here for you. Click on Webiar/Downdload -([https://www.endpointpolicymanager.com/integration/webinar](https://www.endpointpolicymanager.com/integration/webinar)) on +([https://www.policypak.com/integration/webinar](https://www.policypak.com/integration/webinar)) on the right to try it out for yourself. ### Endpoint Policy Manager enhances Microsoft User Experience Virtualization Video Transcript @@ -129,3 +129,5 @@ for delivery and enforcement and UE-V for users' preferences to roam around with any questions about how these two tools make an awesome better together story, we're here for you, just reach out. We'd love to get you the bits of PolicyPak and you can try it yourself and see how wonderful the better together story really is. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/xenapp.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/xenapp.md index 25cf427195..ab2e312616 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/xenapp.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/virtualization/xenapp.md @@ -130,7 +130,7 @@ application. It lives on this machine. If we were to now target Firefox, we're g Click "Edit…" here and once again under "PolicyPak/Applications/New/Application" and we'll go to "PolicyPak for Mozilla Firefox." Now remember, Firefox doesn't keep its stuff in the registry. There's no easy-peasy way to say wherever a user roams make sure they get the exact same settings, -until now. We're going to deploy "www.endpointpolicymanager.com" as the "Home Page." We'll also go to "Security" +until now. We're going to deploy "www.policypak.com" as the "Home Page." We'll also go to "Security" settings and dictate that, because the user turned off these "Security" settings, we're going to turn them right back on. It's just that easy. We'll go back to our target machine. We'll run "gpupdate" and now after GPUpdate succeeds, the very next time we run Firefox from the XenApp @@ -138,10 +138,10 @@ streaming server, we're going to ensure that our settings will dynamically be pl If you have a new security concern, you have something that's updated, something you need to make sure is pushed out to all of your users or computers, you can do it instantly using the Group Policy infrastructure you already have. Let's go ahead and run "Firefox8 Streaming" again. There it is, -"www.endpointpolicymanager.com." There's the home page. We'll go to "Options" and go to "Security." It's checked +"www.policypak.com." There's the home page. We'll go to "Options" and go to "Security." It's checked just the way we expect. If they were to uncheck these settings or change the "Home Page" to "www.google.com" something like that, the very next time Group Policy is updated and then Firefox is -run you will see that we will get it back to "www.endpointpolicymanager.com" and all of the "Home Page" settings +run you will see that we will get it back to "www.policypak.com" and all of the "Home Page" settings are there and the "Security" settings are there. You might be wondering, how hard is this to set up? Does it take a lot of infrastructure, a lot of moving parts to make this happen? The answer is no. It's very, very simple. It is true that PolicyPak does require that on all of your client machines @@ -171,7 +171,9 @@ OpenOffice, Thunderbird, WinZip, Lync – none of those use the proper policies wanted to manage any of those guys – Flash, Chrome, Java, Firefox, Thunderbird, Lync, any of those things – using Group Policy to set settings and lock things out, PolicyPak is your answer. Thank you so much for watching. If you would like to get the trial bits, all you've got to do is come to -www.endpointpolicymanager.com. Go ahead and click here under "Webinar/Download." Sign up for one of our one-hour +www.policypak.com. Go ahead and click here under "Webinar/Download." Sign up for one of our one-hour demonstrations, and then afterward we'll send you the bits and you can try it out yourself. Looking forward to having you as part of the PolicyPak team. Thanks so much, because remember, with PolicyPak what you set it what they get. Thanks so much. Bye bye. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/_category_.json b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/_category_.json index 0f85b2c195..0fbabc8d74 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/_category_.json +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/cloud.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/cloud.md index 419a7361ce..3d1d6dc1c7 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/cloud.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/cloud.md @@ -10,3 +10,5 @@ manager, managing Firefox, Java, and Chrome settings using Endpoint Policy Manag Manager and our Endpoint Policy Manager Cloud Edition. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/grouppolicy.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/grouppolicy.md index 7b48763b0f..ccd124f23c 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/grouppolicy.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/grouppolicy.md @@ -10,3 +10,5 @@ application manager, managing Java settings using Group Policy and the Endpoint Cloud. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/managers.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/managers.md index 5f6f18bb7b..c92c19aada 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/managers.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/managers.md @@ -54,3 +54,5 @@ Getting started couldn't be easier. Just click the Download button on the right. see PolicyPak in action, be sure to watch our how-to videos found in the support section of our website. PolicyPak, what you set is what they get. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/mdm.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/mdm.md index 8415fd0ac3..008e821569 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/mdm.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/mdm.md @@ -99,3 +99,5 @@ So there you have it. This is how you can manage application settings on your no machines by using the application setting manager with PolicyPak MDM edition. If this is interesting to you, sign up for a webinar and we will get you started on a 30-day free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/onpremise.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/onpremise.md index d8fd49178a..794aa4815f 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/onpremise.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/onpremise.md @@ -163,6 +163,8 @@ For instance, if you're looking inside the Group Policy Object Editor, you're go well. With that in mind, I'll sign off. I hope this is very helpful. If you need help, we have the forums -and also support at endpointpolicymanager.com. +and also support at policypak.com. Thanks so very much, and welcome to PolicyPak. + + diff --git a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/pak.md b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/pak.md index 6a67e3c908..43352d1383 100644 --- a/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/pak.md +++ b/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/whatdoesitdo/pak.md @@ -9,3 +9,5 @@ Lockdown UI for hundreds of applications and secure your settings with PolicyPak Settings Manager! + + diff --git a/docs/endpointpolicymanager/components/browserrouter/_category_.json b/docs/endpointpolicymanager/components/browserrouter/_category_.json index fc3145e1ff..0ea8b748ff 100644 --- a/docs/endpointpolicymanager/components/browserrouter/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/_category_.json b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/_category_.json index f890ea6095..bd3755797e 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/_category_.json @@ -8,3 +8,4 @@ "id": "knowledgebase" } } + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/_category_.json b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/_category_.json index ee3640f7af..76ffd74d1c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/chromemanual.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/chromemanual.md index 916219164a..ed79aaf611 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/chromemanual.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/chromemanual.md @@ -30,11 +30,11 @@ Note down the Extension ID. You'll need this step every time we release updates ![535_1_image-20191222210303-1](/images/endpointpolicymanager/browserrouter/install/535_1_image-20191222210303-1.webp) -**Step 3 –** ote the PPBR Chrome Extension's Version Number. +**Step 3 –** Note the PPBR Chrome Extension's Version Number. -**Step 4 –** Launch this URL, [https://www.crxextractor.com/](https://www.crxextractor.com/) +**Step 4 –** Find a CRX Extractor tool. There are a variety of them online. Steps follow are generic and may be different based upon the CRX tool you have chosen. -**Step 5 –** Insert the updated PPBR Chrome Extension URL that you appended in step 1.2. +**Step 5 –** Insert the updated PPBR Chrome Extension URL that you appended in step 2. ![535_3_image-20191222210303-2_457x162](/images/endpointpolicymanager/browserrouter/install/535_3_image-20191222210303-2_457x162.webp) diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/defaultbrowser.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/defaultbrowser.md index 01b61dd5b6..67e1d382d1 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/defaultbrowser.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/defaultbrowser.md @@ -111,3 +111,5 @@ you will see that Edge has become the default browser. ![141_7_image](/images/endpointpolicymanager/troubleshooting/browserrouter/install/141_7_image.webp) ![141_8_image](/images/endpointpolicymanager/troubleshooting/browserrouter/install/141_8_image.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/iepromptdll.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/iepromptdll.md index 83beab46ee..71bcd430bb 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/iepromptdll.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/iepromptdll.md @@ -26,3 +26,5 @@ Even if users select DON'T ENABLE, theEndpoint Policy Manager CSE will fix it at The workaround and recommendation is to install theEndpoint Policy Manager CSE when no users are logged on at all, and hence, IE wouldn't be open to cause this situation. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/preventiequestions.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/preventiequestions.md index 8186dd1bd0..8c48d28b23 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/preventiequestions.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/preventiequestions.md @@ -12,3 +12,5 @@ then install the PP CSE. ``` Do {$ieCheck = Get-Process iexplore -ErrorAction SilentlyContinueIf ($ieCheck -eq $null) {msiexec /i ‘PolicyPak Client-Side Extension x64.msi' /q#Write-Host ‘Installing'Start-Sleep -s 600Exit}else {#Write-Host ‘IE Open'Start-Sleep -s 600}} while ($ieCheck -ne $null) ``` + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/twologons.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/twologons.md index 20f80eee67..f4b345436f 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/twologons.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/twologons.md @@ -18,3 +18,5 @@ Then on the next Group Policy refresh (second logon or one logon plus a manual o GPupdate), Endpoint Policy Manager Browser Router should be "saved" and ready for use. All Endpoint Policy Manager Browser Router policies should work at that point. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/windowsopenprompt.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/windowsopenprompt.md index 6f118faab1..f280500954 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/windowsopenprompt.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/windowsopenprompt.md @@ -22,3 +22,5 @@ So, the Endpoint Policy Manager CSE itself doesn't require a reboot to start wor However, for Endpoint Policy Manager Browser Router to solidify itself as the default browser (to then perform the routing) you must logoff and log on to pick up this new setting. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/knowledgebase.md index b2236bbef9..6258e06018 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/knowledgebase.md @@ -33,3 +33,5 @@ Learn advanced techniques and best practices from real-world implementations. Ou --- *For immediate support needs, see our [Contact Support](/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/contactsupport.md) section.* + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/_category_.json index a74978754e..431040a5b1 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/advancedblockingmessage.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/advancedblockingmessage.md index 2c4c952177..1c709bea4c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/advancedblockingmessage.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/advancedblockingmessage.md @@ -43,3 +43,5 @@ Collection: %COLLECTION_NAME% ({%COLLECTION_ID%}). GPO: %GPO_NAME% % ({%GPO_ID%}).  Please contact your administrator to get more information. ``` + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/browsermode.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/browsermode.md index 65a6ae5ba0..06f0ab5c14 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/browsermode.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/browsermode.md @@ -47,3 +47,5 @@ see this kb article for more information: [Endpoint Policy Manager Browser Router: Internet Explorer in Edge mode](/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieedgemode.md) ::: + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/commandlinearguments.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/commandlinearguments.md index e76dd8ee43..b2bba53fce 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/commandlinearguments.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/commandlinearguments.md @@ -42,3 +42,5 @@ anymore and it is replaced with Command line arguments don't work when the source and target browsers are the same. ::: + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/defined.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/defined.md index a6ea46cbb9..9b2a717a8a 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/defined.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/defined.md @@ -60,3 +60,5 @@ example, from within Firefox or via the OS selector. as the default. **Step 4 –** The user will believe that their default browser is actually what has been set here. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/edgelegacybrowser.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/edgelegacybrowser.md index f348c6a1f4..2ba2903c50 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/edgelegacybrowser.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/edgelegacybrowser.md @@ -26,3 +26,5 @@ the other extensions. It can be managed by clicking on **Extensions** >**…** >, **Manage extension**. ![907_3_image-20220403003715-3](/images/endpointpolicymanager/browserrouter/907_3_image-20220403003715-3.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/forcebrowser.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/forcebrowser.md index 24a57d4646..d8b82f30b2 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/forcebrowser.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/forcebrowser.md @@ -34,3 +34,5 @@ the home page configured above. In this example,when Firefox or Internet Explorer is started, Browser Router will immediately close that browser and open Chrome. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/removeagent.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/removeagent.md index 5eb1d7096e..b2040ebdce 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/removeagent.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/removeagent.md @@ -92,3 +92,5 @@ under **Settings** > **Default Apps** > **Default Apps** > **Web Browser**, open **Step 6 –** Now check under **Settings** > **Default Apps** > **Web Browser** and the option to select the PPBR Agent should no longer be present. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/securityzone.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/securityzone.md index f2e5b170f2..416340a6d7 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/securityzone.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/securityzone.md @@ -17,3 +17,5 @@ is set to BLOCK. blocking policy is last in the list, so all whitelisted items will process before the blockitem. ![170_2_image002](/images/endpointpolicymanager/browserrouter/editpolicytemplate/170_2_image002.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/shortcuticons.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/shortcuticons.md index 97bd65bc5e..57bd52af76 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/shortcuticons.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/shortcuticons.md @@ -65,3 +65,5 @@ can be seen here. You want to do this on the computer side, which will change th user and computer browsers. ![835_9_hfkb-1127-img-09_950x455](/images/endpointpolicymanager/browserrouter/835_9_hfkb-1127-img-09_950x455.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/suppresspopup.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/suppresspopup.md index dd075e3be4..a0479cec55 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/suppresspopup.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/suppresspopup.md @@ -11,3 +11,5 @@ When you use the Chrome Pak or Chrome ADMX settings you can use this setting. - Navigate to Policy Path: Computer `Configuration\Administrative Templates\Google\Google Chrome\` - Policy Name: Continue running background apps when Google Chrome is closed - Policy State: Disabled + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/useselectablebrowser.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/useselectablebrowser.md index cf5b2180be..0364590913 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/useselectablebrowser.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/tipsandtricks/useselectablebrowser.md @@ -126,10 +126,12 @@ convenience the required User side Group Policy Preference XMLS are attached bel ::: -HTTP: [https://www.endpointpolicymanager.com/pp-files/2020-12-29_no-default-or-default-edge- -then-set-to-chrome-http.xml](https://www.endpointpolicymanager.com/pp-files/2020-12-29_no-default-or-default-edge- +HTTP: [https://www.policypak.com/pp-files/2020-12-29_no-default-or-default-edge- +then-set-to-chrome-http.xml](https://www.policypak.com/pp-files/2020-12-29_no-default-or-default-edge- then-set-to-chrome-http.xml) -HTTPS: [https://www.endpointpolicymanager.com/pp-files/2020-12-29_no-default-or-default-edge- -then-set-to-chrome-https.xml](https://www.endpointpolicymanager.com/pp-files/2020-12-29_no-default-or-default-edge- +HTTPS: [https://www.policypak.com/pp-files/2020-12-29_no-default-or-default-edge- +then-set-to-chrome-https.xml](https://www.policypak.com/pp-files/2020-12-29_no-default-or-default-edge- then-set-to-chrome-https.xml) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/_category_.json index 2a7c1d7f13..269232431c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/adobelinks.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/adobelinks.md index c0b46fbb27..a1015377c5 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/adobelinks.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/adobelinks.md @@ -43,3 +43,5 @@ For a list of additional Endpoint Policy Manager items that may need to be exclu KB below: [How must I configure my Anti-virus or system-level software to work with Endpoint Policy Manager CSE?](/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/antivirus.md) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/automaticallydisabled.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/automaticallydisabled.md index de2c024890..d31bf4a603 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/automaticallydisabled.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/automaticallydisabled.md @@ -38,3 +38,5 @@ the Computer side. And here is "Configure extension installation allow list" on the User side. ![759_9_img-05](/images/endpointpolicymanager/troubleshooting/error/browserrouter/759_9_img-05.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/betweenbrowsers.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/betweenbrowsers.md index 205e619759..8757b8805c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/betweenbrowsers.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/betweenbrowsers.md @@ -12,7 +12,7 @@ doesn't, then this is the guide for you. :::note Firefox version must be Firefox ESR and not Firefox RR (rapid release). For more details, -[https://www.endpointpolicymanager.com/pp-blog/policypak-will-soon-only-support-firefox-esr](https://www.endpointpolicymanager.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr). +[https://www.policypak.com/pp-blog/policypak-will-soon-only-support-firefox-esr](https://www.policypak.com/pp-blog/endpointpolicymanager-will-soon-only-support-firefox-esr). ::: @@ -117,3 +117,5 @@ webstore): [https://chrome.google.com/webstore/category/extensions?hl=en-US](ht **Step 7 –** Related.. If you see ONLY Chrome, and not any FORCED extensions, [Endpoint Policy Manager Browser Router removes other Chrome ‘force installed' extensions. How can I work around this?](/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/forceinstall.md) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextension.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextension.md index 2af2f92ada..598113dee4 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextension.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextension.md @@ -70,3 +70,5 @@ These two files can sit side by side without issue if you need to use an OLDER C UPGRADE to latest CSE later. ![774_7_img-05_950x675](/images/endpointpolicymanager/troubleshooting/browserrouter/clientsideextension/774_7_img-05_950x675.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextensionid.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextensionid.md index 1a31dd3914..5245eec76c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextensionid.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextensionid.md @@ -53,3 +53,5 @@ Chromium by visiting edge://extensions from within Edge Chromium. | 6.14.2017 | 17.6.1371.1049 | 0.0.3.8 | jdadlnndcplobhfcdfcfobnecakhmkhd | No | | 4.27.2017 | 17.3.1281.984 | 0.0.3.8 | jdadlnndcplobhfcdfcfobnecakhmkhd | No | | 2.22.2017 | 17.2.1260.930 | 0.0.3.8 | jdadlnndcplobhfcdfcfobnecakhmkhd | No | + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromerouting.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromerouting.md index 89bd6ca271..b21a0d03a9 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromerouting.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromerouting.md @@ -65,7 +65,7 @@ Q: How should I update to the latest extension? A: Our general guidance is, and has always been… please try to stick closely to us in our release schedule as possible. We know this is not always possible, but have generalized guidance here of how you should update the CSE and exactly what "supported" means. -[https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/) +[https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/) Q: I cannot update to the latest extension, but I am using builds CSE 18.7.1779.937 - 19.12.2283.849. What is this workaround of which you speak? @@ -84,3 +84,5 @@ A: We have figured out how to have ONE Chrome Extension for all versions going f Chrome Extension … with the easy to remember name "fmbfiodledfjldlhiemaadmgppoeklbn" … is going to be the "going forward one" that we can just always use. If you upgrade to the latest CSE then stick reasonably close to our release schedule and guidance we think you won't likely have a problem. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/citrixproblems.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/citrixproblems.md index 28574e1002..2ed6459b17 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/citrixproblems.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/citrixproblems.md @@ -24,3 +24,5 @@ screenshot. Chrome is keeping itself alive, even though it should not. This will fix the problem. ![253_1_image0015](/images/endpointpolicymanager/troubleshooting/browserrouter/chrome/253_1_image0015.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/contactsupport.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/contactsupport.md index 71a334595e..78df6839f1 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/contactsupport.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/contactsupport.md @@ -47,3 +47,5 @@ get logs from multiple machines showing the issue so we can do some deeper inves :::tip Remember, We need AT LEAST two machines of logs to check in this case. ::: + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/criticalwebsiteincompatibility.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/criticalwebsiteincompatibility.md index 942e4bee86..ddf5215f67 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/criticalwebsiteincompatibility.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/criticalwebsiteincompatibility.md @@ -44,3 +44,5 @@ Router.) **Step 7 –** Is the web app something we could have access to, and reproduce the experience on our end? If yes, that would get you a test / repro / fix about 100x faster. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/default.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/default.md index 6ac7c5a826..4d7a2967fd 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/default.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/default.md @@ -140,3 +140,5 @@ Do not use both Workaround 1 and 2 at the same time. ![1326_4_3a4d59894f3cd6623b958202447b1136](/images/endpointpolicymanager/troubleshooting/browserrouter/1326_4_3a4d59894f3cd6623b958202447b1136.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dllcompatible.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dllcompatible.md index 8b486bba39..47e645fd0c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dllcompatible.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dllcompatible.md @@ -21,3 +21,5 @@ Then, restart IE (a reboot is not required). Note also that if the top checkbox is checked, the error does not occur, but Endpoint Policy Manager Browser Router still will not run. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dnscall.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dnscall.md index f8391cfbd8..ef98654b81 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dnscall.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/dnscall.md @@ -28,3 +28,5 @@ The cause of the problem is a Netwrix Endpoint Policy Manager (formerly PolicyPa ## Resolution: Correct the ILT condition or remove the filter that is in place for that computer. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/extensioninactive.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/extensioninactive.md index f63b492142..cbf49229cd 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/extensioninactive.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/extensioninactive.md @@ -30,3 +30,5 @@ This should snap it back in place the next time Chrome re-launches. As a last resort, if the above does not work you can rename the `%LocalAppData%\Google\Chrome\User Data\Default `folder to reset Chrome and then close and relaunch Chrome. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/firefox.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/firefox.md index 67be01bfe2..e873318591 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/firefox.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/firefox.md @@ -29,3 +29,5 @@ screenshot: ![492_3_image003](/images/endpointpolicymanager/troubleshooting/browserrouter/492_3_image003.webp) You should be all set for now with Endpoint Policy Manager Browser Router. Let us know if otherwise. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/forceinstall.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/forceinstall.md index 6423251cf8..099ae9bcd9 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/forceinstall.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/forceinstall.md @@ -69,3 +69,5 @@ Again, the example extension ID above is just an example. Please use the correct CSE. [What is the Chrome Extension ID for all the published versions of Endpoint Policy Manager Browser Router Client Side Extension?](/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/chromeextensionid.md) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromedgetootherbrowsers.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromedgetootherbrowsers.md index 10dca17d92..f33e26ceb8 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromedgetootherbrowsers.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromedgetootherbrowsers.md @@ -13,3 +13,5 @@ sidebar_position: 90 before it kicks in. 4. Regardless .. Netwrix Endpoint Policy Manager (formerly PolicyPak) Edge to Other browser support is only expected to work / fully supported on Windows 10 1703 and later. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromietootherbrowsers.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromietootherbrowsers.md index 009aa7e65a..bea2f7e5f4 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromietootherbrowsers.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/fromietootherbrowsers.md @@ -87,3 +87,5 @@ Only then will the GPO's GPresult report demonstrate that the required item is E seen here. ![415_7_faq-asdf-03](/images/endpointpolicymanager/troubleshooting/browserrouter/internetexplorer/415_7_faq-asdf-03.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/keeporiginaltab.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/keeporiginaltab.md index d2b1a9abae..65b0871f85 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/keeporiginaltab.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/keeporiginaltab.md @@ -32,3 +32,5 @@ UN-check the Experimental flag checkbox. Then you issues should be resolved. ![589_3_img-02_950x665](/images/endpointpolicymanager/troubleshooting/browserrouter/editpolicytemplate/589_3_img-02_950x665.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/launch.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/launch.md index a817ee2d2c..8f7fd5397c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/launch.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/launch.md @@ -100,3 +100,5 @@ Google Chrome: ![870_5_image-20220217002324-5](/images/endpointpolicymanager/troubleshooting/browserrouter/chrome/870_5_image-20220217002324-5.webp) Use this Endpoint Policy Manager Scripts Manager policy to mass deploy for any future issues. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/office365.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/office365.md index 92a9be381c..c3334fa747 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/office365.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/office365.md @@ -58,3 +58,5 @@ Now set the value to "System default browser" instead of "Microsoft Edge" in the ### AFTER: ![966_7_image-20230922212443-6](/images/endpointpolicymanager/troubleshooting/browserrouter/966_7_image-20230922212443-6.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/pattern.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/pattern.md index 7843e19ec0..bdea58c40c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/pattern.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/pattern.md @@ -21,3 +21,5 @@ We suggest you pick EITHER `"*abc* -> Chrome"` (example) or `"*ghi* -> Chrome But AVOID following pattern: `"*def* -> Chrome" `which is in the MIDDLE of the redirect and not expected to work. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/quick.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/quick.md index d8b30700f0..b2702adca4 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/quick.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/quick.md @@ -16,7 +16,7 @@ typically inside a GPO. To understand how / where your license keys might live, please check this video: -[https://kb.endpointpolicymanager.com/kb/article/458-policypak-licensing-onpremise-licensing-methods-compared](https://kb.endpointpolicymanager.com/kb/article/458-policypak-licensing-onpremise-licensing-methods-compared) +[https://docs.netwrix.com/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/licensingmethods](https://docs.netwrix.com/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/licensingmethods) Also, before continuing, reboot the endpoint with the Endpoint Policy Manager CSE / Endpoint Policy Manager Browser Router installed upon it. @@ -126,3 +126,5 @@ If your email system strips ZIP files, rename it to `.ZIPP` or `.TXT` or whateve want. ::: + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/removed.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/removed.md index b762d75e4e..54bcd43f8c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/removed.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/removed.md @@ -28,3 +28,5 @@ So if you are using Browser Router, we strongly recommend upgrading your CSEs to But if you cannot / don't want to, know that you will get unexpected routing behavior. If you're using something BEFORE that, we cannot guarantee success when IE is finally removed on April 15, 2022 + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/revertlegacy.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/revertlegacy.md index 7d20cdc694..a217833698 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/revertlegacy.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/revertlegacy.md @@ -46,3 +46,5 @@ An example of the user required to manually specify Endpoint Policy Manager Brow seen here. ![764_3_image-20201027210423-2](/images/endpointpolicymanager/troubleshooting/browserrouter/764_3_image-20201027210423-2.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/routing.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/routing.md index a463066ad7..16a577d1bb 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/routing.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/routing.md @@ -50,7 +50,7 @@ What should you do now? Our general guidance is, and has always been… please try to stick closely to us in our release schedule as possible. We know this is not always possible, but have generalized guidance here of how you should update the CSE and exactly what "supported" means. -[https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/) +[https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/) Will we have this problem in the future? @@ -62,3 +62,5 @@ we're going to try. If you stick closely to our release schedule and guidance we likely have a problem. If you still have questions about this concern email support. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/stop.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/stop.md index ec2e647661..767e61c17e 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/stop.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/stop.md @@ -37,3 +37,5 @@ Then, Endpoint Policy Manager Browser Router will be 100% in charge of your URLs redirection. ![456_1_image001_950x573](/images/endpointpolicymanager/troubleshooting/browserrouter/edge/456_1_image001_950x573.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/tabissue.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/tabissue.md index 064a36d9ad..12702ead99 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/tabissue.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/tabissue.md @@ -40,3 +40,5 @@ Or visit Edge:compat in Edge and click the Force update button, the screen shoul to below. ![1323_2_faaa54cf16d85c909ec4de3a83505ac9](/images/endpointpolicymanager/troubleshooting/browserrouter/internetexplorer/1323_2_faaa54cf16d85c909ec4de3a83505ac9.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/versions.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/versions.md index 7a36054c41..04432bce63 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/versions.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/versions.md @@ -27,3 +27,5 @@ Manager Browser Router will write v2 site lists: - IE11 + Win10 Version 1511: 11.0.10586.\* - IE 11 + Win 7: Version 11.0.9600.18347 or later - IE + Win 8.1: Version 11.0.9600.18123 or later + + diff --git a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/wildcardrule.md b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/wildcardrule.md index f35ed46c4b..566436150f 100644 --- a/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/wildcardrule.md +++ b/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/wildcardrule.md @@ -47,3 +47,5 @@ There is no "www" in the URL rule below. OR ![712_3_image-20201230005141-3](/images/endpointpolicymanager/troubleshooting/browserrouter/712_3_image-20201230005141-3.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/_category_.json b/docs/endpointpolicymanager/components/browserrouter/manual/_category_.json index 1c4c158a37..491e75991a 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/manual/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/_category_.json b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/_category_.json index f3e7bac34b..d37bacd0d6 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/block.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/block.md index e5207dc3ab..65bb1672e3 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/block.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/block.md @@ -29,3 +29,5 @@ If you leave the **Block Text** field empty, default text is automatically provi ![about_policypak_browser_router_18](/images/endpointpolicymanager/browserrouter/policy/about_endpointpolicymanager_browser_router_18.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/commandlinearguments.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/commandlinearguments.md index d6ee141c56..f1baa07337 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/commandlinearguments.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/commandlinearguments.md @@ -35,3 +35,5 @@ application you want to launch (as in, MSTSC) and the command line arguments to `c:\temp\file1.rdp /v:server1 8080`). ![about_policypak_browser_router_22](/images/endpointpolicymanager/browserrouter/about_endpointpolicymanager_browser_router_22.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/custom.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/custom.md index 16bf0083fd..cb42a30278 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/custom.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/custom.md @@ -32,3 +32,5 @@ This technique works for most virtualized browsers such as Microsoft App-V, VMwa Note that once a virtualized browser is opened, Endpoint Policy Manager Browser Router cannot route away from those browsers and then back to real browsers. This is because Endpoint Policy Manager Browser Router's helper extensions are not installed in the virtualized browser. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/exportcollections.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/exportcollections.md index 88888bf549..fcc6572e9a 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/exportcollections.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/exportcollections.md @@ -29,3 +29,5 @@ one single policy. In other words, a collection is automatically created at the you export a single policy. ::: + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/itemleveltargeting.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/itemleveltargeting.md index bcea0b38e3..af3a5862ec 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/itemleveltargeting.md @@ -68,3 +68,5 @@ off **No**. This feature allows you toadd very granular filters. First, filter with Item-Level Targeting in a collection, and then filter on any specific rule if any Item-Level Targeting is applied there. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/ports.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/ports.md index 421bd389d0..b1b50814bf 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/ports.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/ports.md @@ -31,3 +31,5 @@ which versions of Internet Explorer 11 use v1 vs v2, see [When does Endpoint Policy Manager Browser Router write v1 or v2 Enterprise Mode site lists?](/docs/endpointpolicymanager/components/browserrouter/knowledgebase/troubleshooting/versions.md). ::: + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/processorderprecedence.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/processorderprecedence.md index 0254815b1b..f9c4c22772 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/processorderprecedence.md @@ -39,7 +39,7 @@ you can specify a baseline setting for various computers and then have particula policies when specific users log on. If policies are on the same side, a more-specific URL pattern takes precedence over a less-specific -URL pattern. For example, mail.endpointpolicymanager.com takes precedence over \*.endpointpolicymanager.com. +URL pattern. For example, mail.policypak.com takes precedence over \*.policypak.com. If patterns are equally specific, a pattern in a more specific policy always takes precedence over a pattern in a less-specific policy. For example, a pattern in a GPO linked to an OU wins over a @@ -91,3 +91,5 @@ characters. So an example of priority order would be as follows: - (x)(.\*)(x)(.\*)(x).com - (blue)(.\*) - (.\*) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/rules.md b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/rules.md index 441b91ab32..835cd9769e 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/configuration/rules.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/configuration/rules.md @@ -19,8 +19,8 @@ to match against Host. | Pattern Rule | Example | Matches | | -------------------------- | ----------------------------------- | ---------------------------------------------------------------------- | -| Specific URL String | www.endpointpolicymanager.com | [www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/) | -| Wildcard String | www.pol\*.com | endpointpolicymanager.com, politicos.com, pollution.org | +| Specific URL String | www.policypak.com | [www.policypak.com](https://www.policypak.com/) | +| Wildcard String | www.pol\*.com | policypak.com, politicos.com, pollution.org | | RegEx (Regular Expression) | (.\*)(pol)(.\*).com | SpolE.com, ESpol24.com, pol.com, etc. | | Windows IE Zone Pattern | Trusted sites, intranet sites, etc. | All trusted sites, intranet sites, etc. | @@ -71,10 +71,10 @@ Description: Matches any port and path on a URL with a matching host name that c Matching examples: -- http://www.endpointpolicymanager.com -- https://www.endpointpolicymanager.com -- http://www.endpointpolicymanager.com:1234/ -- http://www.endpointpolicymanager.com:5678/any_other_path +- https://www.policypak.com +- https://www.policypak.com +- https://www.policypak.com:1234/ +- https://www.policypak.com:5678/any_other_path Example 2:  Criteria matching all hosts and a wildcard path @@ -103,3 +103,5 @@ Matching examples: - https://www.aa.com:8080/res/app/load.aspx - http://www.aa.com:8080/lib/resapp.aspx - http://www.aa.com:8080/ffapp/main.aspx + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/_category_.json b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/_category_.json index 5b8236d012..276ca9aa64 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/navigation.md b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/navigation.md index 00bb0b8bc0..35855a7e57 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/navigation.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/navigation.md @@ -54,7 +54,7 @@ the next example, we will route www.GPanswers.com to Firefox. Click OK to save the entry. -Create another policy to route \*.endpointpolicymanager.com to Edge. +Create another policy to route \*.policypak.com to Edge. ![about_policypak_browser_router_6](/images/endpointpolicymanager/browserrouter/about_endpointpolicymanager_browser_router_6.webp) @@ -88,7 +88,7 @@ On the endpoint, log on as a user who gets the GPO (or run GPupdate if the user on). Make sure that Internet Explorer, Firefox, and Chrome are all installed. You will be ready to go if you followed along with the Endpoint Policy Manager Browser Router Quickstart, created a new Wordpad document, and typed in each URL (www.microsoft.com, www.gpanswers.com, -[www.endpointpolicymanager.com](https://technet.microsoft.com/en-us/library/dn321432.aspx)). Next, type in a URL +[www.policypak.com](https://technet.microsoft.com/en-us/library/dn321432.aspx)). Next, type in a URL that is unrelated to anything, such as www.abc.com. Based on the rules, the correct browser is opened for each URL. @@ -96,3 +96,5 @@ opened for each URL. Notice that since there was no rule for www.abc.com, the overriding Default Browser rule took effect and launched Internet Explorer. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_1.md b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_1.md index ec323a3e63..536b65d933 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_1.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_1.md @@ -39,3 +39,5 @@ Users can then change the default browser to their own liking, even though their the web browser is managed by their organization. ![about_policypak_browser_router_13](/images/endpointpolicymanager/browserrouter/defaultbrowser/about_endpointpolicymanager_browser_router_13.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_2.md b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_2.md index d71d525d3d..d917151a04 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_2.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/gettingtoknow/overview_2.md @@ -28,6 +28,7 @@ Log files for Endpoint Policy Manager Browser Router are found in the two follow - `%appdata%\local\PolicyPak\PolicyPak Browser Router` - `%Programdata%\PolicyPak\PolicyPak Browser Router` -Logs are automatically wrapped up and can be sent to -[support@endpointpolicymanager.com](https://docs.microsoft.com/en-us/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode) +Logs are automatically wrapped up and can be sent to support by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) with the PPLOGS.EXE command on any endpoint where the CSE is installed. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/_category_.json b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/_category_.json index 841f55aebe..6277ecd4e9 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/convertxmls.md b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/convertxmls.md index 926f0f399a..75d5f7c33c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/convertxmls.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/convertxmls.md @@ -41,3 +41,5 @@ The imported rules now appear. You can review any of the rules to confirm or change their settings. ![about_policypak_browser_router_35](/images/endpointpolicymanager/browserrouter/internetexplorer/about_endpointpolicymanager_browser_router_35.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/edgemod.md b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/edgemod.md index 3be54d87b2..63b204dc4c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/edgemod.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/edgemod.md @@ -26,17 +26,17 @@ however, it might work in versions 1909, 1903, and 1809. Create a rule for -[www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/video/endpointpolicymanager-browser-router-and-ports.html) and +[www.policypak.com](https://www.policypak.com/video/endpointpolicymanager-browser-router-and-ports.html) and assign it to IE. This time select **Open as IE in Edge tab** . ![about_policypak_browser_router_29](/images/endpointpolicymanager/browserrouter/internetexplorer/about_endpointpolicymanager_browser_router_29.webp) -When the user logs on and tries to access [www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/) they should +When the user logs on and tries to access [www.policypak.com](https://www.policypak.com/) they should see it open as an IE tab in Edge. We say should because the rule will not work right away. There is a detail called the 65 second rule, which you can read more about here -[https://docs.microsoft.com/en-us/microsoft-edge/deploy/emie-to-improve-compatibility](http://www.endpointpolicymanager.com/video/endpointpolicymanager-troubleshooting-with-admx-files.html). +[https://docs.microsoft.com/en-us/microsoft-edge/deploy/emie-to-improve-compatibility](https://www.policypak.com/video/endpointpolicymanager-troubleshooting-with-admx-files.html). From the first time a user accesses -[www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/knowledge-base/browser-router-troubleshooting/how-to-quickly-troubleshoot-endpointpolicymanager-browser-router.html), +[www.policypak.com](https://www.policypak.com/knowledge-base/browser-router-troubleshooting/how-to-quickly-troubleshoot-endpointpolicymanager-browser-router.html), a period of 65 seconds or so has to transpire until the rule comes fully into effect. Here you can see that the Endpoint Policy Manager website now appears in IE mode within the Edge browser itself: @@ -105,3 +105,5 @@ All Enterprise from Edge to IE policy will take all websites that are already de Enterprise site list and route them to Internet Explorer. In other words, once this policy is applied, if a user opens any website within Edge that you've set to Enterprise Mode, it is automatically routed to Internet Explorer 11. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/overview.md b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/overview.md index 255fd218f3..938e1106e2 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/overview.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/overview.md @@ -20,7 +20,7 @@ certain websites for a more compatible view. :::note To get an overview of Endpoint Policy Manager Browser Router and Internet Explorer 11's Enterprise and Document Modes, please see -[http://www.endpointpolicymanager.com/video/endpointpolicymanager-browser-router-enterprise-and-document-modes.html](http://www.endpointpolicymanager.com/video/endpointpolicymanager-browser-router-block-web-sites-from-opening-in-all-browsers.html). +[https://www.policypak.com/video/endpointpolicymanager-browser-router-enterprise-and-document-modes.html](http://www.policypak.com/video/endpointpolicymanager-browser-router-block-web-sites-from-opening-in-all-browsers.html). ::: @@ -29,7 +29,7 @@ To learn more about Internet Explorer 11 Enterprise and Document Modes, see the Microsoft websites: Enterprise Mode is at: [Internet Explorer to Endpoint Policy Manager Browser Router Site lists](/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/iesitelists.md) and Document Modes is at: -[https://technet.microsoft.com/en-us/library/dn321432.aspx](http://www.endpointpolicymanager.com/video/endpointpolicymanager-using-pp-browser-router-on-citrix-or-rds-servers-with-published-browser-applications.html). +[https://technet.microsoft.com/en-us/library/dn321432.aspx](https://www.policypak.com/video/endpointpolicymanager-using-pp-browser-router-on-citrix-or-rds-servers-with-published-browser-applications.html). ::: @@ -86,3 +86,5 @@ for **Developer Tools**, and then click the Emulation tab. In this way, you can easily create routes for all webpages that need special rendering modes using Endpoint Policy Manager Browser Router. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/specialtypes.md b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/specialtypes.md index 3960cbdb00..b720aa0453 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/specialtypes.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/internetexplorer/specialtypes.md @@ -30,3 +30,5 @@ automatically be routed to Internet Explorer 11. Enterprise site list and routes those to Internet Explorer. In other words, once this policy is applied, if a user opens any website within Edge that you've set to Enterprise Mode, it will automatically be routed to Internet Explorer 11. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/overview.md b/docs/endpointpolicymanager/components/browserrouter/manual/overview.md index ef67dfcd6f..58713444f0 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/overview.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/overview.md @@ -31,3 +31,5 @@ Browser Router solves the common problem of ensuring the right browser opens for 2. Learn about Configuration to set up routing rules 3. Check Internet Explorer settings if using IE routing 4. Review Understanding Default Browser Policies for advanced scenarios + + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/_category_.json b/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/_category_.json index 376f4076f1..86cabb5caa 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/osweb.md b/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/osweb.md index ac340a003a..8355700510 100644 --- a/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/osweb.md +++ b/docs/endpointpolicymanager/components/browserrouter/manual/understandingdefaultbrowser/osweb.md @@ -20,3 +20,5 @@ There are two options available: The end result looks like this. Note that the default browser is also displayed. ![about_policypak_browser_router_46](/images/endpointpolicymanager/browserrouter/about_endpointpolicymanager_browser_router_46.webp) + + diff --git a/docs/endpointpolicymanager/components/browserrouter/overview.md b/docs/endpointpolicymanager/components/browserrouter/overview.md index 9e781530c0..ad11b646ff 100644 --- a/docs/endpointpolicymanager/components/browserrouter/overview.md +++ b/docs/endpointpolicymanager/components/browserrouter/overview.md @@ -27,3 +27,5 @@ Browser Router is a powerful component of Endpoint Policy Manager (PolicyPak) th - Installation Guide - Troubleshooting Guide - Getting Started Videos + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/_category_.json b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/_category_.json index 08b2b0a69c..48b4bb9e46 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/_category_.json @@ -8,3 +8,4 @@ "id": "videolearningcenter" } } + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/_category_.json b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/_category_.json index 8142be3e32..321e0d8dce 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/citrix.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/citrix.md index e97bfb70bf..5cffe8b323 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/citrix.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/citrix.md @@ -78,3 +78,5 @@ we never got prompted not once about who should be the default browser when usin Citrix sever. I hope this video helps you out and you're ready to get started with Browser Router. Thanks. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/custombrowsers.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/custombrowsers.md index c40b919c64..e1bb605531 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/custombrowsers.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/citrixvirtualapps/custombrowsers.md @@ -14,7 +14,7 @@ real built-in browser to your virtual / published browser. Hi. In this video I'm going to show you how you can use custom browser router routes to ensure that the right browser opens for the right time. So, the scenario might be a user might be using the -built-in version of; say; Internet Explorer and they go to a website like endpointpolicymanager.com. You always +built-in version of; say; Internet Explorer and they go to a website like policypak.com. You always want this to fire off, not here in the built-in browser but either in an Appv4 or 5 browsers or a thin app browser or a Citrix browser. For instance, this browser is hanging out over there on the Citrix server, so it's connecting to my Citrix server over here. It's real easy to do this. We'll @@ -67,9 +67,11 @@ That's correct and if I go to vmware, that's going to launch, _boom_, the thin a Firefox right there. So, if you've got Appv4, Appv5, Thin App or Citrix, using browser router you can specifically say that when they go to the website using the built-in browsers on their machine, you will automatically launch the custom browser. Okay? That being said, we do know that if you were -in the custom browser right here and you try to go back to, for instance, endpointpolicymanager.com, this is +in the custom browser right here and you try to go back to, for instance, policypak.com, this is where the routes end. We do not route from the custom browsers like thin app or Appv back outward to your original browser. So, for custom browsers like this, it is a one-way street. For custom routes for browsers that are actually installed on the machine, it will route between browsers just fine as you have seen in the previous videos. If you have any questions, we are here for you and we hope you get started with it soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/_category_.json index edb57b5129..9b170c37fa 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/blockwebsites.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/blockwebsites.md index 1928829098..1af2af3b84 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/blockwebsites.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/blockwebsites.md @@ -8,3 +8,5 @@ sidebar_position: 30 Users being naughty? Use PP Browser Router to stop that nonsense. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgespecial.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgespecial.md index d35cc94191..d3530a5c67 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgespecial.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgespecial.md @@ -62,3 +62,5 @@ conditions. If you have any questions, we're here for you. I hope you can take advantage of this right away. Thanks. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgesupport.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgesupport.md index 638ca2e823..28fb2ae943 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgesupport.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/edgesupport.md @@ -26,7 +26,7 @@ to "Google Chrome." I'm then going to create a "New Policy" that says "FF to FF," "Wildcard" "\*mozilla\*" and we'll go to "Firefox" here. If I were to go "Add" a "New Policy" that says "GPanswers.com to EDGE," we can then go to "Url" "GPanswers.com" and go to "Edge." Then if I wanted to create one for Endpoint -Policy Manager to Internet Explorer, "New Policy," "PP to IE" and go to "endpointpolicymanager.com" and go to +Policy Manager to Internet Explorer, "New Policy," "PP to IE" and go to "policypak.com" and go to "Internet Explorer." Okay, great, so now we've set that all up just the way we want, and now we're ready to test it out. @@ -59,7 +59,7 @@ browser. Then we said if we're in Chrome and we go to "www.gpanswers.com," we wa Edge. So here comes Edge, and now we're in Edge. Now here's where finally the new support comes in. If you're in Edge, up until recently there was no -way to go from Edge to another browser. If you wanted to go back to "www.endpointpolicymanager.com," which we +way to go from Edge to another browser. If you wanted to go back to "www.policypak.com," which we said open up only in Internet Explorer, or www.mozilla.org open up in Firefox, when you click on Edge the very first time you run Edge it will not actually do what you ask it to do. @@ -74,7 +74,7 @@ charm. That's it. That's all you need to do. So let's do it all again because no closed Edge, and now this user is locked and loaded and we support it. Let's start again. We'll go from "Google Chrome" to Edge. So we'll go from Chrome and we'll say -"www.gpanswers.com." Here we are in Edge now. We can go to "www.endpointpolicymanager.com." Watch Edge. We will +"www.gpanswers.com." Here we are in Edge now. We can go to "www.policypak.com." Watch Edge. We will close Edge and open up Internet Explorer. If we're in Edge and we want to do some great stuff in Edge here which is fine and have this tab and @@ -89,3 +89,5 @@ you need to do in your routes. It's just as simple as that. We've got you covere I hope this helps you out. Looking forward to getting you started real soon with Endpoint Policy Manager Browser Router. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ie.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ie.md index 314d931c17..225d7ab8c7 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ie.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ie.md @@ -60,3 +60,5 @@ right down here. However, there is your Internet Explorer mode tab. There you ha easy it is to set up an Internet Explorer Enterprise or document mode easily and quickly as well as forcing an Internet Explorer tab open inside of Edge. If this is of interest to you, sign up for our webinar, and we'll get you started on a free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ports.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ports.md index a22707888b..1a2f6566a0 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ports.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/ports.md @@ -61,3 +61,5 @@ an exact match. With that in mind, if you have any questions about how to use Endpoint Policy Manager Browser Router, we look forward to answering them and hope you get to take advantage of this real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/rightbrowser.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/rightbrowser.md index 47989d4ede..3921974f65 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/rightbrowser.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/rightbrowser.md @@ -61,3 +61,5 @@ Facebook.com. This website is blocked by company policy. Please contact Support have it. We have set a default browser. We routed particular websites to particular browsers and we even made sure to block Facebook. If this is of interest to you, sign up for our webinar and we'll get you started on your free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/userselecteddefault.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/userselecteddefault.md index 2d104f873a..54192d8f4c 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/userselecteddefault.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/gettingstarted/userselecteddefault.md @@ -41,9 +41,11 @@ said Firefox is the default browser, and we get Firefox as the default browser. If we were to, however, go to something that does have a route like "www.google.com" that has a route to Chrome, let's see what happens there. That should open the Chrome browser. In fact, it -does. We have another route to "www.endpointpolicymanager.com," and that should go to Internet Explorer because +does. We have another route to "www.policypak.com," and that should go to Internet Explorer because we have a route to that. If you use User Selectable, that says anything we don't have a route for and the user has made a choice to decide what their default browser is, then honor that. That's a good new feature for Endpoint Policy Manager customers. I hope you like it. We'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/_category_.json b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/_category_.json index bf3482899d..e671dd1396 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/cloud.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/cloud.md index 8162a493ac..731b4c90b0 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/cloud.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/cloud.md @@ -59,7 +59,7 @@ a tall order. What are we going to do? Let's go ahead and go to New Policy here, New Browser Router Policy. We'll call this Endpoint Policy Manager Example Site. If you want to use Internet Explorer Special Mode, -you have to give it an exact URL. I'm going to go ahead and give it https://www.endpointpolicymanager.com. It +you have to give it an exact URL. I'm going to go ahead and give it https://www.policypak.com. It should work without the https before it, and it should also work without the www before it. That's all the same there. @@ -166,3 +166,5 @@ editor. That way you can take your on-prem directive, if you have them, bring th Policy Manager Cloud, and continue to edit them here in Endpoint Policy Manager Cloud land. I hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager Browser Router and Endpoint Policy Manager Cloud real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/mdm.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/mdm.md index a88a0a6e68..8d8b542886 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/mdm.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/methods/mdm.md @@ -77,3 +77,5 @@ There you have it. We set a default browser. We routed particular websites to pa We even made sure to block Facebook. Then after wrapping that all up in an MSI, we delivered the settings to our MDM enrolled non-domain joined machine. If this is of interest to you, sign up for our webinar, and we'll get you started on your free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/_category_.json index a74978754e..431040a5b1 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/browsericon.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/browsericon.md index 8e02766a95..fb096fa1a1 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/browsericon.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/browsericon.md @@ -10,3 +10,5 @@ browser icon. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chrome.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chrome.md index 4781465893..c421957fd1 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chrome.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chrome.md @@ -28,7 +28,7 @@ there. All right, this is actually pretty easy to understand. You see there's your "HTTP" and "HTTPS" traffic in "Google Chrome." You see we have made a few exceptions for some "Internet Explorer" -options: "msn," "go.microsoft," "about:Tabs" and "endpointpolicymanager.com." Those are all available to use in +options: "msn," "go.microsoft," "about:Tabs" and "policypak.com." Those are all available to use in "Internet Explorer," which is to say it won't shut down and go into Chrome. It will stay in Explorer. The same with "Firefox" here. We're going to allow "www.gpanswers.com" to open in "Firefox" and to stay open in "Firefox." @@ -82,3 +82,5 @@ then sign up for a webinar. Then when it's done, we'll hand over the bits and yo your way to a free trial. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chromenondomainjoined.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chromenondomainjoined.md index 90fe743b13..b380ff3d95 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chromenondomainjoined.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/chromenondomainjoined.md @@ -44,7 +44,7 @@ If you don't want to do that, you can also go to "chrome://extensions" and then bottom you can click "Enable." That's a second choice. Now you can see that the Browser Router Chrome extension is ready to go. -If we were to now be in "Google Chrome" and we were to say I want to go to "www.endpointpolicymanager.com," what +If we were to now be in "Google Chrome" and we were to say I want to go to "www.policypak.com," what it's going to do is close Chrome and open up the browser of your choice, which in my case is Firefox. I don't know if it has ever been run before so it might ask for first run stuff. Yeah, there we go, first run stuff. @@ -56,3 +56,5 @@ on for the user. I hope that gets you at least to the one-yard line and you can to get to the goal. All right, I hope that helps you out. Take care. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/defaultwindows10.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/defaultwindows10.md index af73fbc261..6d9d1d97f1 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/defaultwindows10.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/defaultwindows10.md @@ -79,3 +79,5 @@ and drift, so you can deploy this one time after you've rolled out Windows 10, g that they want and then let them make the choice afterward. Then finally, Once or when forced will snap it back to the thing you say when gpupdate/force is run. Hope this helps you out. Looking forward to getting started real soon with Endpoint Policy Manager. Thanks. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/edge.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/edge.md index 6c5efab748..95691eebf2 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/edge.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/edge.md @@ -74,3 +74,5 @@ That's how that works. If this is interesting to you, if you want to try out End Manager, just sign up for a webinar and when it's done we will get you all set up with the bits and you can get started on a trial of your very own. Thanks. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/firefox.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/firefox.md index b509a68351..1ca4404217 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/firefox.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/firefox.md @@ -100,3 +100,5 @@ scenario. Thanks so much for watching. If you're looking to get started with Endpoint Policy Manager, just go ahead and join us for a webinar and you can get started right away. Thanks. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieedgemode.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieedgemode.md index 9f23e9bb99..50c639a892 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieedgemode.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieedgemode.md @@ -40,7 +40,7 @@ screen for a couple more seconds, and let's move on. Now what we're going to do is let's go ahead and set our routes. Here's Browser Router here. You've always been able to right click Add and new policy here, and if you want it to do something like -Endpoint Policy Manager to IE, that's fine. You can go to www.endpointpolicymanager.com to Internet Explorer, +Endpoint Policy Manager to IE, that's fine. You can go to www.policypak.com to Internet Explorer, and here is where you get to set if you want to open it up in standalone IE or open it up in IE Edge tab, so let's go ahead and do that here. What I'm going to also do – I think I've got another conflicting one. I want to get rid of that one so it doesn't actually conflict. Let me go ahead and @@ -51,11 +51,11 @@ so let's go ahead and let's give this a second or two to catch up. Now that that see that our original routes work, so if we go to Google, that's going to go over to Chrome, which I've already got set up. That's all good to go. Here we go. Chrome, happy as a clam. If I were to click on mozilla.org, I've set that to go to Firefox. That should be good to go. Let's go ahead and -see that. Go ahead and launch. There we go, mozilla.org over to Firefox. Now we said endpointpolicymanager.com +see that. Go ahead and launch. There we go, mozilla.org over to Firefox. Now we said policypak.com goes to Internet Explorer in the Edge tab, right? Whoops, let's go ahead and – we don't care about any of that stuff. -Now let's go ahead and click on endpointpolicymanager.com, and remember, I said it's guaranteed working in the +Now let's go ahead and click on policypak.com, and remember, I said it's guaranteed working in the 2004 edition. Lo and behold, it's not working right away. What is going on? Why doesn't it work right away? It doesn't work right away because this is something that's built into Edge and Internet Explorer, which is the enterprise mode site list, which takes two minutes. Let me go ahead and get @@ -74,9 +74,9 @@ have all the ducks in a row and it's all working fine. It still won't work unles Explorer and then wait 65 seconds. The second time shouldn't be a big deal. Let's go ahead and close all these browsers out. We don't need them anymore. Now let's go and click -on endpointpolicymanager.com. If it doesn't work, you should close – try to close Edge here and then try it +on policypak.com. If it doesn't work, you should close – try to close Edge here and then try it again here. If you go back to Edge – again, should take 65 seconds or so and there we go. If we go -to endpointpolicymanager.com, we can see Edge is – we're now in Edge, but we're in Internet Explorer mode in +to policypak.com, we can see Edge is – we're now in Edge, but we're in Internet Explorer mode in Edge, and what's happening underneath the hood, which I think is pretty interesting – if we go to Task Manager here and we take a look at Edge, Edge is really running the real Internet Explorer. That's the magic of how they do that. @@ -106,3 +106,5 @@ showbiz. I hope this give you enough to go on. If you do have any questions, we're here for you. Try to post them to the forums first, but if you need any one-on-one help, we're happy to help you in the support channel. Thank you very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieforce.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieforce.md index 21e7fff79a..0b1151c715 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieforce.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/ieforce.md @@ -38,7 +38,7 @@ automatically switch and that's the number one thing it's going to do. But if you want to make an exception for certain websites like you're timecard app or some other weird thing, that's fine. Like in this example, I have Endpoint Policy Manager going to Chrome -("www.endpointpolicymanager.com in CH") and Bing going to Firefox ("www.bing.com in FF"). +("www.policypak.com in CH") and Bing going to Firefox ("www.bing.com in FF"). Then we have this unusual one. This is a two-step thing you need to do here. This last item here basically says when you open Chrome, at least open the new browser tab ("CH new tab in CH") or else @@ -86,7 +86,7 @@ work in Internet Explorer just the way we wanted to. But we did say we wanted to make two exceptions to the list. The first exception we have is let's say you decide you want to go over to Endpoint Policy Manager. It's just an exception that we set. -If we go to "www.endpointpolicymanager.com," what do we get? That opens up in Chrome. We'll just wait for that +If we go to "www.policypak.com," what do we get? That opens up in Chrome. We'll just wait for that finish here for a second. If you're over here in Internet Explorer and you go to "www.bing.com," we're going to say that's going to open up in Firefox land. @@ -101,3 +101,5 @@ Internet Explorer, which is probably not what you want. That's it. I hope this helps you out and you're ready to get started with Endpoint Policy Manager. Take care. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/iesitelists.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/iesitelists.md index c11e67535c..0714b0d9f0 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/iesitelists.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/tipsandtricks/iesitelists.md @@ -51,3 +51,5 @@ using Browser Router right away, you don't have to hand convert it over. We'll d you. There you go. Hope that helps you out. Thank you very much. Looking forward to getting you started. + + diff --git a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/videolearningcenter.md index df52f13a1c..a26776a78f 100644 --- a/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/browserrouter/videolearningcenter/videolearningcenter.md @@ -31,3 +31,5 @@ Specialized guidance for using Browser Router in Citrix Virtual Apps environment --- *All videos include step-by-step guidance and real-world examples to help you implement Browser Router successfully.* + + diff --git a/docs/endpointpolicymanager/components/devicemanager/_category_.json b/docs/endpointpolicymanager/components/devicemanager/_category_.json index 6d98cadaec..eb3b91d95a 100644 --- a/docs/endpointpolicymanager/components/devicemanager/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/_category_.json b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/_category_.json index f890ea6095..bd3755797e 100644 --- a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/_category_.json @@ -8,3 +8,4 @@ "id": "knowledgebase" } } + diff --git a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/installation/_category_.json b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/installation/_category_.json index ee3640f7af..76ffd74d1c 100644 --- a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/installation/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/installation/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/knowledgebase.md index 71a10d3047..5f060ad1f0 100644 --- a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/knowledgebase.md @@ -28,3 +28,5 @@ Device Manager provides enterprise-grade device control capabilities. This techn --- *Consult the troubleshooting section for common issues and solutions.* + + diff --git a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/tipsandtricks/_category_.json index a74978754e..431040a5b1 100644 --- a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/tipsandtricks/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/_category_.json index 2a7c1d7f13..269232431c 100644 --- a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/troubleshooting.md b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/troubleshooting.md index 6c964e957d..e8267a513e 100644 --- a/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/troubleshooting.md +++ b/docs/endpointpolicymanager/components/devicemanager/knowledgebase/troubleshooting/troubleshooting.md @@ -18,3 +18,5 @@ Each log occurs when different policy triggering events occur. Special log is ppComputer_Operational.log which explains what's happening in real-time on the machine. ![logging1](/images/endpointpolicymanager/device/devicemanager/logging1.webp) + + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/_category_.json b/docs/endpointpolicymanager/components/devicemanager/manual/_category_.json index 1c4c158a37..491e75991a 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/manual/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/configuration/_category_.json b/docs/endpointpolicymanager/components/devicemanager/manual/configuration/_category_.json index 231704b45b..e5db75a598 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/configuration/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/manual/configuration/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/configuration/helpertool.md b/docs/endpointpolicymanager/components/devicemanager/manual/configuration/helpertool.md index cbec0e6f72..d99370a5eb 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/configuration/helpertool.md +++ b/docs/endpointpolicymanager/components/devicemanager/manual/configuration/helpertool.md @@ -50,3 +50,5 @@ Then, you may use this list using the previously described wizard pages such as Serial Number and Allow Device by BitLocker Key, as shown in the example screen below. ![helper5](/images/endpointpolicymanager/device/devicemanager/helper5.webp) + + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/configuration/rules.md b/docs/endpointpolicymanager/components/devicemanager/manual/configuration/rules.md index 52d87e10d3..5f1fb4019e 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/configuration/rules.md +++ b/docs/endpointpolicymanager/components/devicemanager/manual/configuration/rules.md @@ -190,3 +190,5 @@ it as the basis to start a rule. ![event1](/images/endpointpolicymanager/device/devicemanager/event1.webp) # ![event2](/images/endpointpolicymanager/device/devicemanager/event2.webp) + + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/_category_.json b/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/_category_.json index 9d2fe6d006..b8c4d29a68 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/devicemanagerpolicies.md b/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/devicemanagerpolicies.md index af50816887..83299f9052 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/devicemanagerpolicies.md +++ b/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/devicemanagerpolicies.md @@ -158,3 +158,5 @@ is similar to the questions when adding a USB device earlier. The typical route is Allow Users to use specific phones or other WPDs. ![wpd3](/images/endpointpolicymanager/device/devicemanager/wpd3.webp) + + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/globaldevicemanager.md b/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/globaldevicemanager.md index 55e41faec2..c50fddfd99 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/globaldevicemanager.md +++ b/docs/endpointpolicymanager/components/devicemanager/manual/gettingtoknow/globaldevicemanager.md @@ -54,3 +54,5 @@ system responds. Selecting More information shows Device Info which may be used in the next steps to allow a device type. It is recommended to copy these details to Notepad to keep them handy for use during the read-through of the manual. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/manual/overview.md b/docs/endpointpolicymanager/components/devicemanager/manual/overview.md index ba45f8a0a2..8620a5dd62 100644 --- a/docs/endpointpolicymanager/components/devicemanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/devicemanager/manual/overview.md @@ -27,3 +27,5 @@ Device Manager addresses the security challenge of controlling hardware device a 1. Review Getting to Know Device Manager for fundamental concepts 2. Configure policies using Configuration guides + + diff --git a/docs/endpointpolicymanager/components/devicemanager/overview.md b/docs/endpointpolicymanager/components/devicemanager/overview.md index a1cebf1f55..a7a5885976 100644 --- a/docs/endpointpolicymanager/components/devicemanager/overview.md +++ b/docs/endpointpolicymanager/components/devicemanager/overview.md @@ -26,3 +26,5 @@ Device Manager is a component of Endpoint Policy Manager (PolicyPak) that provid - Device Policies Configuration - Getting Started Videos - Troubleshooting Guide + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/_category_.json b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/_category_.json index 08b2b0a69c..48b4bb9e46 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/_category_.json @@ -8,3 +8,4 @@ "id": "videolearningcenter" } } + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/_category_.json index edb57b5129..9b170c37fa 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/bitlockerdrives.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/bitlockerdrives.md index 7a2daea157..105b20a9bf 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/bitlockerdrives.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/bitlockerdrives.md @@ -9,3 +9,5 @@ Got USB sticks and want to ensure they only work with Bitlocker'd devices? See t to do it. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmapprovalautorules.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmapprovalautorules.md index 2afa51a71e..fbcf5adaa1 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmapprovalautorules.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmapprovalautorules.md @@ -10,3 +10,5 @@ Want to allow or deny specific USB devices whenever a user inserts one? And woul automatically create rules based upon these requests? Learn both techniques here. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmhelpertool.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmhelpertool.md index 96f8612b74..7f8853f0aa 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmhelpertool.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/dmhelpertool.md @@ -10,3 +10,5 @@ This demo shows you how to enumerate the USB and other devices on the machine to Manager rules. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/enduser.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/enduser.md index 614c340981..ed00efe2dc 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/enduser.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/enduser.md @@ -10,3 +10,5 @@ Got users out in the field and want them to be able to report their requests for USBs and other devices? See how to set that up in this video. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/serialnumber.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/serialnumber.md index 0206c55cc4..8ac4009701 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/serialnumber.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/serialnumber.md @@ -55,3 +55,5 @@ whatever they want, you can hammer – put the hammer down based upon a device t put the screws it by dictating it by serial number. You can decide which is the most important way for you to get the job accomplished, and hope this tool helps you out. Thank you very much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdrive.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdrive.md index 1f144382ac..99d233ca79 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdrive.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdrive.md @@ -55,3 +55,5 @@ how you can open up one user for specific USB sticks by serial, and then I'll al other magic tricks with exporting to MDM and our cloud service. Go ahead and watch the rest of the videos. Looking forward to getting you started with Endpoint Policy Manager Device Manager real soon. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowuser.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowuser.md index ce00be7ffb..650f3406c1 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowuser.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowuser.md @@ -66,3 +66,5 @@ If you think that is too much access, go ahead and check out the next video wher you how you can allow one user to have specific access to a specific USB stick by serial number. That's even more cranking it down. Hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowvendor.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowvendor.md index 27eec4f50f..dda8d0c6d4 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowvendor.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/gettingstarted/usbdriveallowvendor.md @@ -54,3 +54,5 @@ that maybe you don't want to do, like read from the device or to run stuff that be running. If that is super important to you, and I can see where it would be, you can dictate that particular USB sticks are allowed and controlled because of serial number. Go ahead and take a look at that video. That's the next one on the list. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/_category_.json b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/_category_.json index bf3482899d..e671dd1396 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/_category_.json +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/cloud.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/cloud.md index a4d24b3e08..cb2c5e58d8 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/cloud.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/cloud.md @@ -72,3 +72,5 @@ We've allowed that, but naughty USB sticks are blocked, and there you go. If you want to become a better security admin with Endpoint Policy Manager, hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager Cloud and Endpoint Policy Manager Device Manager real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/mdm.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/mdm.md index ca4dcb9a49..6baf302462 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/mdm.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/methods/mdm.md @@ -128,3 +128,5 @@ not something that you can do inside of Intune or other MDM services. This is an only available to you with Endpoint Policy Manager. There you go. I hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager and your MDM service real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/videolearningcenter.md index 7131a8ba06..39237c11c2 100644 --- a/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/devicemanager/videolearningcenter/videolearningcenter.md @@ -23,3 +23,5 @@ Learn how to deploy and manage Device Manager policies using various enterprise --- *All videos provide practical examples and step-by-step guidance for real-world implementations.* + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/_category_.json index b8243d3f7f..03fa60547f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/_category_.json deleted file mode 100644 index d92c78eb54..0000000000 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Knowledge Base", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "knowledgebase" - } -} \ No newline at end of file diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/knowledgebase.md deleted file mode 100644 index 4167ef27d4..0000000000 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/knowledgebase.md +++ /dev/null @@ -1,94 +0,0 @@ ---- -title: "Knowledge Base" -description: "Knowledge Base" -sidebar_position: 10 ---- - -# Knowledge Base - -See the following Knowledge Base articles for Least Privilege Manager. - -## Licensing - -- [What is the difference between Endpoint Privilege Manager Standard and Complete licenses?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/licensing/license.md) - -## Tips (How does PPLPM work?) - -- [Which account does an elevated process run within?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/accountelevatedprocess.md) -- [Does Endpoint Privilege Manager block Macro attacks?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/macroattacks.md) -- [How secure is it just to use the digital signature? Can someone spoof a digital signature?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/digitalsignature.md) -- [Is Endpoint Privilege Manager compatible alongside an existing installation of Microsoft Applocker?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/applocker.md) -- [How can I change the behavior of "Run as Admin" with Endpoint Privilege Manager and how has it changed from previous versions?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/runasadmin.md) - -## Tips (Specific Workaround for Apps and Scenarios) - -- [How to create an LPM Policy for (SynTPEnh.exe) Synaptics Pointing Device Driver](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/synapticspointingdevicedriver.md) -- [Install Windows Fonts for users or Elevate end-users to install fonts themselves](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installfonts.md) -- [How do I elevate MMC snap ins without granting administrative rights?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mmcsnapin.md) -- [How do I use Least Privilege Manager to Elevate .reg files to allow import by standard users](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/registry.md) -- [How-to elevate Windows Defender Firewall in Endpoint Privilege Manager?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/windowsdefender.md) -- [How do I elevate installers that are classified as Installers but not Applications? Like Ninite, 7z, or Self-Extract?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installers.md) -- [Allowing access/edit rights to specific files for standard users](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/editrights.md) -- [How to Elevate applications with a .application extension using Least Privilege Manager](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/applicationextension.md) -- [How do I elevate .MSP files such as Adobe Acrobat updates?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mspfiles.md) -- [FTK Imager crashes with 'Server Busy' dialog box when "Image Mounting" while running elevated](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/serverbusy.md) - -## Tips (Files, Folders and Dialogs) - -- [How can I make all files in a folder, or all files in all recursive folders Elevated, Blocked, or Allow & Log?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsfilesfolders/allfiles.md) - -## Tips and SecureRun (TM) - -- [How can I allow "Inline commands" blocked by SecureRun when a random path or filename is created each time?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/allowinlinecommands.md) -- [How do I setup SecureRun when there are so many variables and still ensure my rules work no matter what version of the software I have I installed?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/setup.md) -- [When Endpoint Policy Manager SecureRun(TM) is turned on, PowerShell won't run. How can I re-enable this?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/enablepowershell.md) -- [What is the supported list of BLOCKED script types for Endpoint Policy Manager SecureRun™ ?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/blockedscripttypes.md) -- [How to run WebEx Meeting as regular user when SecureRun is enabled](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/webex.md) -- [How to install and run MYKI Password Manager as regular user when SecureRun is enabled](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/mykipasswordmanager.md) -- [How do I allow a Chrome extension blocked by SecureRun to be installed?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/chromeextension.md) -- [Least Privilege Manager and SecureRun Implementation Best Practices](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/bestpractices.md) -- [How does the option "Show Admin Approval dialog for untrusted application" in Admin Approval work?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/adminapprovalwork.md) - -## Tips for Admin Approval, Self Elevate, Apply on Demand, SecureCopy and UI Branding - -- [Can I use Endpoint Privilege Manager to LOWER / remove admin rights from Administrators from an application or process, like Internet Explorer?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/reduceadminrights.md) -- [I elevated an application, but drag and drop between the elevated and other non-elevated applications isn't working anymore. What can I try?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/dragdrop.md) -- [How do I use the Filter section in Endpoint Privilege Manager ?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/scope.md) -- [How do I install an Active X control if it is not digitally signed?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/activexcontrol.md) -- [How to Defend against malicious PowerShell attacks (DLLs)?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/maliciousattacks.md) -- [How can I integrate Endpoint Privilege Manager and Servicenow (or any other help desk) via email?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/servicenow.md) -- [Least Privilege Manager - How to create a Self-Elevation policy for local groups of Standalone computers](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/selfelevation.md) -- [How does the "Show Pop-Up" message checkbox work along side "Force user re-authenticate" and "Justification text required" checkboxes?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/optionsshowpopupmessage.md) -- [How does custom menu item text work after builds 23.8 and later?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/custommenuitemtext.md) - -## Tips (Old, use only if asked) - -- [Endpoint Privilege Manager: How do I elevate single line commands (second batch file method)?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/singlelinecommands.md) -- [How to elevate Print driver installation using Endpoint Privilege Manager? (alternate method)](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/printerdriverinstall.md) - -## Troubleshooting - -- [What log can help me determine why an application (MSI, etc.) was ALLOWED, ELEVATED or BLOCKED?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/determinewhy.md) -- [Why doesn't Endpoint Privilege Manager work Windows 7 + SHA256 signed.JS and .VBS files ?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/supportedenvironments.md) -- [I want all the files in a folder to be ALLOWED when SecureRun is used. What is the correct syntax?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/correctsyntax.md) -- [If multiple Endpoint Privilege Manager rules would apply, which rule takes precedence?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ruleprecedence.md) -- [How are DRIVE MAPS and UNC paths supported in Endpoint Privilege Manager?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/drivemaps.md) -- [Why does Endpoint Policy Manager SecureRun block "inline commands" and what can I do to overcome or revert the behavior ?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/inlinecommands.md) -- [How are wildcards supported when used with Path and Command-line arguments in Least Privilege Manager?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/wildcards.md) -- [How do I overcome OneDrive block prompts when SecureRun is on?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/onedrive.md) -- [Why is my File Info Deny rule for SQL MGMT Studio version 14.x and lower not working?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ssms.md) -- [Why is my File Info Deny rule for WinSCP Setup 17.x and lower not working?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/winscp.md) -- [How-to Fix EXPLORER.EXE crash when right-clicking document files, pdf, docx, xlsx, etc.?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/explorercrash.md) -- [Error message The element 'emailSettings' in namespace "…AdminApproval" has incomplete content encountered when editing Admin Approval policy](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/emailsettings.md) -- [How-to troubleshoot LPM rules for Kaseya Agent Service?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/kaseyaagentservice.md) - -## Eventing - -- [How to forward interesting events for Least Privilege Manager (or anything else) to a centralized location using Windows Event Forwarding.](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/windowseventforwarding.md) -- [How to use Netwrix Auditor to Report on Endpoint Policy Manager events](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/reports.md) - -## Netwrix Privilege Secure for Access Management Integration - -- [How to Resolve Could not establish trust relationship for the SSL or TLS Secure Channel error message](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/establishtrust.md) -- [How does the Netwrix Privilege Secure MMC UI relate to the Endpoint Policy Manager MMC UI?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/mmc.md) -- [How can I create Endpoint Policy ManagerLeast Privilege Manager policies with Netwrix Privilege Secure (even when the Endpoint Policy Manager Client Side Extension is unlicensed?)](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/createpolicies.md) diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/_category_.json index 872eac79bd..46adf8edb4 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/_category_.json @@ -1,6 +1,6 @@ { "label": "Manual", - "position": 1, + "position": 2, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/_category_.json index 6c60b1be3d..340b9c0879 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/applicationlaunch.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/applicationlaunch.md index eff8d31ebc..241aa068cb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/applicationlaunch.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/applicationlaunch.md @@ -33,3 +33,5 @@ to perform approval requests. The following options are honored in the Mac (and Windows) client: ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/using_macos_admin_approval_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/installclient.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/installclient.md index c15db1f8b4..91f6146b3d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/installclient.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/installclient.md @@ -47,3 +47,5 @@ Mac policies are then created in the in-cloud editors against the All | MacOS gr Groups’ macOS group like what’s seen here. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/how_to_install_the_endpointpolicymanager_7.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/_category_.json index 883c8954b2..a1d4deab6a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/cloudlog.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/cloudlog.md index 9a1910ad4a..765955c71d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/cloudlog.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/cloudlog.md @@ -14,3 +14,5 @@ working, endpointpolicymanagerd.log will give tell not only what processes were what processes weren’t – and may should have been. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/troubleshooting/mac/understanding_cloud_log.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/eventcollectiion.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/eventcollectiion.md index a501c06a44..85068527dd 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/eventcollectiion.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/eventcollectiion.md @@ -98,3 +98,5 @@ This command can be run by a standard user. It does not require elevated or ad rights to perform. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/logs.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/logs.md index 1e6e4ef691..4584322f39 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/logs.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/logs.md @@ -11,3 +11,5 @@ Support, zip up these three logs. As the customer, you can find useful informati endpointpolicymanagerd.log and cloud.log (details later in this document). ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/mac/1329_1_6e10551394ec326177434ffc228df475.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/overview.md index c5b1a0640b..7c268bcb0b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/overview.md @@ -8,3 +8,5 @@ sidebar_position: 40 Troubleshooting usually involves trying to understand why a rule isn’t applying. In this section we will understand the log files and how to use them. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/reports.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/reports.md index 287ed83c1a..db7e257fc3 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/reports.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/mac/reports.md @@ -26,3 +26,5 @@ For offline analysis, the report can be exported to either Excel or, if very lar can be done before or after filtering. ![A screenshot of a loginDescription automatically generated](/images/endpointpolicymanager/leastprivilege/mac/1329_13_50b225886bba8747a9460411f4662cc9.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/overview.md index 9a6e990307..24642c0571 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/overview.md @@ -28,3 +28,5 @@ Supported versions of the MacOS client are: Mac OS 13 Ventura Mac OS 14 Sonoma + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/_category_.json index 41609cfee8..40f935fbd4 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/conditions.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/conditions.md index a357976086..420ddb7dec 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/conditions.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/conditions.md @@ -53,3 +53,5 @@ Teacher2, etc.) to perform the work. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/scenarios/conditions_6.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/launchcontrol.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/launchcontrol.md index fc313e14d9..ee8cb672a8 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/launchcontrol.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/launchcontrol.md @@ -45,3 +45,5 @@ Other actions besides Deny Execution are Allow Execution, with some options: Examples of the dialog boxes may be seen here: ![Screens screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/scenarios/application_launch_approval_5.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macfinder.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macfinder.md index 549707e976..ff8a0480f8 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macfinder.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macfinder.md @@ -74,3 +74,5 @@ The three action types on a rule are: See the [Endpoint Policy Manager MacOS: Mac Finder Policies](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/finder.md) video for examples of Action types with Finder policies + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macprivhelper.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macprivhelper.md index 60204b606f..9671b818ea 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macprivhelper.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/macprivhelper.md @@ -73,3 +73,5 @@ The three action types on a rule are: [Endpoint Policy Manager for Mac and Admin Approval](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/adminapproval.md) for additional information on this topic. - Credentials — User must re-enter credentials for the task to be performed + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/mountunmount.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/mountunmount.md index 22f5231ef3..372eb2c05d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/mountunmount.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/mountunmount.md @@ -52,3 +52,5 @@ The result of trying to attach a new device by USB can be seen here, as Endpoint blocked it. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/scenarios/mount_unmount_for_usb_and_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/overview.md index 8321bc828c..5c1ce4f486 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/overview.md @@ -17,3 +17,5 @@ Endpoint Policy Manager for Mac supports a variety of scenarios: - Privilege Elevation — Elevate applications which have helper applications ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/scenarios/supported_scenarios_and_policy.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/packageinstallation.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/packageinstallation.md index 2ef487c38e..fa65f7b6d7 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/packageinstallation.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/packageinstallation.md @@ -17,3 +17,5 @@ When a standard user attempts to install a .PKG file they are not allowed to do Skype for Business prompts the user for admin credentials before installing. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/scenarios/package_installation_policy.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/sudo.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/sudo.md index 1e73f2e126..0cd000e8d5 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/sudo.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/sudo.md @@ -42,3 +42,5 @@ After the policy is synced, the result on the client can be seen here, where the runs without password requirement. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/mac/scenarios/sudo_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/systemsettings.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/systemsettings.md index 1ee00a8716..fa0b960c98 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/systemsettings.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/macos/scenarios/systemsettings.md @@ -33,3 +33,5 @@ Wi-Fi System Settings. Without Endpoint Policy Manager policy, the system asks for administrator confirmation to change system settings for the standard user. With Endpoint Policy Manager you are able to provide the ability to change settings without administrator involvement. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/_category_.json index edc0dbde3f..1ba4960be9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/_category_.json index 7323accf42..35c47d62a0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/additionaldetails.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/additionaldetails.md index 23d0618be0..02a75f90d1 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/additionaldetails.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/additionaldetails.md @@ -10,3 +10,5 @@ Want to always force your additional details into the Email method? With this fe into Admin Approval - Additional Details can be sent up to you alongside the request code. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/avoidpopups.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/avoidpopups.md index 49b3c2be7d..506045c78a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/avoidpopups.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/avoidpopups.md @@ -67,3 +67,5 @@ canceled dialogs, like the one shown here. There is more information on using Event Viewer with Endpoint Policy Manager at the end of this guide, with specific event IDs to search for. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/_category_.json index a703798fcc..45ac3b5893 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gettingstarted" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/gettingstarted.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/gettingstarted.md index de75793c88..4c06594a06 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/gettingstarted.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/gettingstarted.md @@ -68,3 +68,5 @@ not a PolicyPak Admin Approval prompt. These instances include: Chrome installer shows a UAC prompt to see if a user can or wants to install Chrome for all users. To help work around this issue, we provide the **Enforce Admin Approval for all installers** option, which is explained later. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkey.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkey.md index f6eb4448b3..d1c63d1dde 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkey.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkey.md @@ -55,3 +55,5 @@ Click on the **Misc** tab, which enables you to configure the two policies shown This setting should be set to **Enforce Admin Approval for all installers**. Click **OK** to save the Admin Approval policy, which will appear on the Computer side of Endpoint Policy Manager Least Privilege Manager within the GPO. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkeysecure.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkeysecure.md index 83def6a7d8..b5042bfe96 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkeysecure.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/gettingstarted/secretkeysecure.md @@ -52,3 +52,5 @@ You can verify the computer got the GPO key by opening an Admin command prompt, shown here. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/adminapproval/securing_the_secret_key_when_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/overview.md index 453dfebfe8..f2a7bd99f8 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/overview.md @@ -9,3 +9,5 @@ sidebar_position: 40 Endpoint Policy Manager Admin Approval is a method that allows users to continue working if they are offline or don’t have any predefined rules for bypassing a UAC prompt. In this way, users can request to bypass UAC prompts from admins, allowing them to keep working. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/test.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/test.md index 8ebd4ab5b6..67566d0fce 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/test.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/test.md @@ -82,3 +82,5 @@ You can also see and launch the Admin Approval Tool from within a GPO, provided key inside the GPO, as seen here. ![A computer screen shot of a computer screen Description automatically generated](/images/endpointpolicymanager/leastprivilege/adminapproval/testing_admin_approval_4.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/useemail.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/useemail.md index 17c667bdb3..2bdbf2bb60 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/useemail.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/adminapproval/useemail.md @@ -49,3 +49,5 @@ You can then check the item using VirusTotal (optional) and get the response cod board and/or send an email back to the user. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/adminapproval/using_email_for_admin_approval_3.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/_category_.json index 6b1c959747..6e064b4659 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/ondemand.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/ondemand.md index d9af708947..ade337a951 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/ondemand.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/ondemand.md @@ -50,3 +50,5 @@ information on Global Settings Policy. When the user does this, the application launches, bypassing the UAC prompt. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/overview.md index 9e559587b9..38e5a2b334 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/overview.md @@ -9,3 +9,5 @@ sidebar_position: 30 Not all of your users need to have the same privileges. You may want to give advanced users, such as developers or first level support personnel, the ability to perform elevation whenever they need it. In this section we will explore Apply on Demand rules, and also Self-Elevation rules. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/selfelevation.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/selfelevation.md index 5a8e24c956..7c578af831 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/selfelevation.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/apply/selfelevation.md @@ -83,3 +83,5 @@ associated with Endpoint Policy Manager Self Elevation. Note that the username a included in the log information. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/rules/apply/self_elevation_rules_8.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/automatic.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/automatic.md index dc06cb09de..3ee34df948 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/automatic.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/automatic.md @@ -90,3 +90,5 @@ Rules are now exported. The result after looking at the GPO is shown here, with your rules ready to go. ![policypak_automatic_rules_10](/images/endpointpolicymanager/leastprivilege/tool/rulesgenerator/endpointpolicymanager_automatic_rules_10.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/brandcustomize.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/brandcustomize.md index e2318a4d93..b90517a05b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/brandcustomize.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/brandcustomize.md @@ -40,3 +40,5 @@ Hereis an example of changing the Admin Approval Client Branding using Global Se A result of changing the Admin Approval Dialog with the changed settings looks like this. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/branding_and_customization_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/_category_.json index d54c75684b..8e74268023 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/audit.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/audit.md index 2e7a3284d2..fd4e49e060 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/audit.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/audit.md @@ -43,3 +43,5 @@ change these as you need to for your situation. The result is a policy which performs the action (Elevate or Allow and Log). ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/events/createpolicy/creating_policy_from_audit_4.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/_category_.json index ebbe835ccf..be7e4ed1c6 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/localadmins.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/localadmins.md index cb439aaa38..824bf3b200 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/localadmins.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/localadmins.md @@ -20,3 +20,5 @@ as shown here. With the auditing information, you can make a Endpoint Policy Manager (formerly PolicyPak) Least Privilege Manager Elevate rule to overcome this when the user is transitioning from being a local admin to being a standard user. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/overview.md index da0180ff9e..2e32f51264 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/overview.md @@ -56,3 +56,5 @@ Enabling these settings will write special events to the event logs. all unsigned” option would block unsigned applications. We'll discuss each of these auditing events in the next sections. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusers.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusers.md index 55cebffb72..dd729f6b47 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusers.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusers.md @@ -23,3 +23,5 @@ items are (a) COM elevation, used by network adapters, date & time, etc. (b) Win (c) apps that use ShellExecute or RunAs, such as ProcMon or TreeSizeFree. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusersuntrusted.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusersuntrusted.md index d260c50fc4..2422a1f546 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusersuntrusted.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/auditingsettings/standardusersuntrusted.md @@ -36,3 +36,5 @@ Final thoughts: - This event will not occur when the file is owned by another administrator, or applications are used over the network and not on the local drive. - These events are not generated when SecureRun™ is not activated. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/client.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/client.md index 3248b5df44..ab724bc878 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/client.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/client.md @@ -11,3 +11,5 @@ is Event 100, which describes when a User or Computer picks up new Endpoint Poli Privilege Manager policies. An example of this kind of event can be seen here. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/events/client_events.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/cloud.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/cloud.md index 98440e84c2..b0bd877a28 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/cloud.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/cloud.md @@ -45,3 +45,5 @@ for a list of Endpoint Policy Manager Event IDs. conditions if needed. ![creating_policy_from_policypak_5](/images/endpointpolicymanager/leastprivilege/events/createpolicy/creating_policy_from_endpointpolicymanager_5.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/operational.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/operational.md index 4cc272de62..36198dc3de 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/operational.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/operational.md @@ -58,3 +58,5 @@ chooses a reason code, as seen here, that is what is recorded within the event o An example of Event 613 can be seen here. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/events/operational_events_1.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/overview.md index 53f130ed91..0f593fc666 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/events/overview.md @@ -56,3 +56,5 @@ Viewer. - Endpoint Policy Manager Least Privilege Manager Client—Operational ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/events/discovery_auditing_and_events.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview.md index a26109010c..174f332e37 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview.md @@ -125,3 +125,5 @@ Least Privilege Manager. This manual is designed to give you the basic concepts and operational scenarios you may encounter, but once you get those down, you are free to use whatever delivery method is best for your organization. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview_1.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview_1.md index 6d007da098..518c7753ed 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview_1.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overview_1.md @@ -107,3 +107,5 @@ Admin Approval Dialog (2018/07/14, 15:56:10.279, PID: 1360, TID: 2920) If requested by support, logs are automatically wrapped up and can be sent to Netwrix Support with the PPLOGS.EXE command on any endpoint where the client-side extension is installed. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/_category_.json index 220827a91e..7ea098513d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overviewmisc" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/acltraverse.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/acltraverse.md index f61f51155e..213d98ff2b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/acltraverse.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/acltraverse.md @@ -55,3 +55,5 @@ See the video for a demo of ACL Traverse and Registry. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/_category_.json index e4af4197a0..18b88c3fea 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/childprocesses.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/childprocesses.md index 2592c12f10..2303f02aec 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/childprocesses.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/childprocesses.md @@ -36,3 +36,5 @@ mechanisms to prevent application to child processes in all circumstances. application is not signed by the same signed vendor who originated the process. - Don't apply to unrelated executables. Don't pass the elevation status if the application is not in the same directory structure (including recursively). + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/commandline.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/commandline.md index 4150df5827..61732651cb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/commandline.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/commandline.md @@ -74,3 +74,5 @@ generated](/images/endpointpolicymanager/leastprivilege/bestpractices/rules/crea Since the arguments are being specified, a user cannot add their own .REG files; they can only add those specified by the admin (e.g., on a server where they could only read and not modify it). + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/dontelevate.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/dontelevate.md index 391f558ff4..719388d20e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/dontelevate.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/dontelevate.md @@ -39,3 +39,5 @@ right click inside the Open/Save dialog and gain elevated privilege to launch ot If, however, you need the Open/Save dialog to be elevated, you can uncheck the option, and the Open/Save dialog will be elevated as well. This is sometimes required if applications require access to files or directories that the standard user doesn't have access to. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/examplesavoid.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/examplesavoid.md index 54af87003e..9fe4f0f91b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/examplesavoid.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/examplesavoid.md @@ -75,3 +75,5 @@ takes a little more work to make the exact rules you need for the least amount o for users to do their jobs. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/executablecombo.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/executablecombo.md index 48c006b0d6..f7c5f4ceaa 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/executablecombo.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/executablecombo.md @@ -80,3 +80,5 @@ complete, the MMC list will demonstrate the multiple conditions in the **Conditi Description automatically generated](/images/endpointpolicymanager/leastprivilege/bestpractices/rules/creating_and_using_executable_5.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/fileinfo.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/fileinfo.md index ea15249519..3b3571fb7e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/fileinfo.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/fileinfo.md @@ -70,3 +70,5 @@ for matching MSI product codes. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/bestpractices/deeper_dive_on_file_info_7.webp) This makes the **Product Info Condition** a powerful tool, when used alone or with a Combo rule. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/overview.md index 77b8ce221e..39825cdfc2 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/bestpractices/overview.md @@ -22,3 +22,5 @@ When possible use the Best Practice Signature Condition alongside and File Info rule. This is because both of these items have digital signatures. With that in mind, let’s go over some “What not to dos” before we continue on with Best Practices. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/export.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/export.md index 4a30ed6ca3..4078cf697f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/export.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/export.md @@ -28,3 +28,5 @@ videos, Exported collections or policies maintain any Item-Level Targeting set within them. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/itemleveltargeting.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/itemleveltargeting.md index ae52bbdd7e..b2847f018f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/itemleveltargeting.md @@ -81,3 +81,5 @@ Level Targeting, as seen below. When Item-Level Targeting is on, the policy won’t apply unless the conditions are true. If Item-Level Targeting is applied to a collection, then none of the items in the collection will apply unless the Item-Level Targeting on the collection evaluates to true. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/overviewmisc.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/overviewmisc.md index 7de3b746bb..9317367c29 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/overviewmisc.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/overviewmisc.md @@ -16,3 +16,5 @@ In this section you will learn the following basics: - Understanding processing order and precedence - Exporting Endpoint Policy Manager (formerly PolicyPak) Least Privilege Manager items for Endpoint Policy Manager Cloud, Microsoft Endpoint Manager (SCCM and Intune), or MDM + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/parentprocessfilter.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/parentprocessfilter.md index e03eb2d884..fe9b8b0e3d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/parentprocessfilter.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/parentprocessfilter.md @@ -18,3 +18,5 @@ application is actually performing the action (in this case with **Signature** a being checked first before the child application is launched elevated.) ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/understanding_parent_process.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/processorderprecedence.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/processorderprecedence.md index 02eb354259..664895d2eb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/processorderprecedence.md @@ -31,3 +31,5 @@ be used when specific users log on. If SecureRun™ is enabled and performs work processes), then user-created processes aren’t created unless expressly allowed with the Allow and log rule. At this point, each rule is applied one by one to perform elevation (or Block or Allow and log). + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/reauthentication.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/reauthentication.md index a699112da0..be8aa1d2cb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/reauthentication.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/reauthentication.md @@ -82,3 +82,5 @@ The User must re-authenticate, then when a pop-up is shown, theuser must type in **OK** is allowed an application proceeds. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/understanding_re_authentication_8.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/_category_.json index 07512b4cbc..67787b0b43 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockadmins.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockadmins.md index 07df08a9ad..6156429706 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockadmins.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockadmins.md @@ -45,3 +45,5 @@ Again, rule 2, the rule that does the ELEVATE or ALLOW, is just a standard rule, the user or computer side. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/scopefilters/scenario_3_running_or_elevating_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockapp.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockapp.md index 77e556b99c..c068ffe045 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockapp.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockapp.md @@ -26,3 +26,5 @@ You can shore up this attack vector by making the explicit deny rule on the Comp When you do, PowerShell is blocked for Standard and System. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/scopefilters/scenario_2_specific_rule_to_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockpowershell.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockpowershell.md index e3c24f6990..997f55ac51 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockpowershell.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/blockpowershell.md @@ -22,3 +22,5 @@ set the scope to User and System processes, but use the scope Filter to SYSTEM. Result: ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/scopefilters/scenario_2b_block_powershell_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/elevateserviceaccount.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/elevateserviceaccount.md index c4b92f570c..add67c772b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/elevateserviceaccount.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/elevateserviceaccount.md @@ -39,3 +39,5 @@ Tip: It's also possible to use Scope Filter = SERVICES to make the rule apply to run from the specified .exe, regardless of the user. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/scopefilters/scenario_4_elevating_a_service.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/enhancedsecurerun.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/enhancedsecurerun.md index 977155c14e..3381e9d8ee 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/enhancedsecurerun.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/enhancedsecurerun.md @@ -43,3 +43,5 @@ This would strengthen security if malware ended up using an elevated process to its work as LOCAL SYSTEM and tries to run an un-trusted file. Therefore, when the application (.EXE) or script, etc. was attempted to fire off, the attack will fail because the user isn’t on the SecureRun trusted list. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/overview.md index 8c57dfa6d1..a652a84d87 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/scopefilters/overview.md @@ -28,3 +28,5 @@ User side. In this topic, we will explore various use cases when you might use the Policy Scope option (which again, will only be un-gray / valid on the Computer side.) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/securecopy.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/securecopy.md index 5a3de8161c..571b5e37ef 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/securecopy.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/securecopy.md @@ -41,3 +41,5 @@ The result is that users can now use the Copy with Endpoint Policy Manager Secur copy items from your store to their locations and then perform automatic elevation on those items. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/understanding_securecopy_5.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/wildcards.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/wildcards.md index e256632677..4a2b5a148c 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/wildcards.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/overviewmisc/wildcards.md @@ -36,3 +36,5 @@ You want to try to be as restrictive as possible when using Wildcards; the more open up, the less secure you will be. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preconfiguredxmls.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preconfiguredxmls.md index eedaf50609..16f233b0ae 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preconfiguredxmls.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preconfiguredxmls.md @@ -42,3 +42,5 @@ installation. These examples may or may not work, depending on specific circumstances so be sure to test before rolling out. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preferences.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preferences.md index 65ae6146e9..c905ca4f88 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preferences.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/preferences.md @@ -45,3 +45,5 @@ user account should be members. This is achieved by clicking the **Add** button Once the policy is deployed, you will have removed all non-privileged users from the local admins group of all targeted desktops. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/_category_.json index cddb558b92..9acdc55553 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/client.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/client.md index e426a66985..9ff882c948 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/client.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/client.md @@ -54,3 +54,5 @@ In the next section we will see how to create Netwrix Endpoint Policy Manager (f Netwrix Privilege Secure policies which will not need an endpoint license to work out of the box. Again, the idea is that you are already paying for an Netwrix Privilege Secure license, and because Netwrix Privilege Secure is involved in the policy, those policies work on the endpoint for free. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/gui.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/gui.md index 74a41cd394..210f5346a9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/gui.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/gui.md @@ -62,3 +62,5 @@ MSI, you maintain your console with upgrades only via the Endpoint Policy Manage and don’t attempt a re-install of Netwrix Privilege Secure Console MSI. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/overview.md index e9689de3fe..ff3b6d4155 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/overview.md @@ -40,3 +40,5 @@ All Netwrix Privilege Secure + Endpoint Policy Manager documentation from Netwri Privilege Secure can be found in [Netwrix Privilege Secure for Endpoints Documentation](https://helpcenter.netwrix.com/category/privilegesecure_endpoints). ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/_category_.json index 66105d5c4d..210d7c894c 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policymatch" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/policymatch.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/policymatch.md index 50631a9eb7..ea47d45261 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/policymatch.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/policymatch.md @@ -10,3 +10,5 @@ Credential Based Policy Match takes a matching process and uses Netwrix Privileg another user’s behalf. In this example we will launch `NotepadP.exe` as `EastSalesUser1`, but Netwrix Privilege Secure will broker the connection and actually launch the process as `EastSalesAdmin9` from Active Directory. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/releaseresults.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/releaseresults.md index fe35240c7e..ce054a30b9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/releaseresults.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/releaseresults.md @@ -21,3 +21,5 @@ brokering the operation and the Netwrix Endpoint Policy Manager (formerly Policy Manager client is changing the context to that user. ![credential_release_results_2](/images/endpointpolicymanager/integration/privilegesecure/credentialbased/credential_release_results_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/setuppolicy.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/setuppolicy.md index 558a6e7d61..f51c1cd562 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/setuppolicy.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/policymatch/setuppolicy.md @@ -32,3 +32,5 @@ Back on the Netwrix Privilege Secure server, you need to make sure there is a ma Based** policy. ![setting_up_the_policypak_policy_2](/images/endpointpolicymanager/integration/privilegesecure/credentialbased/setting_up_the_endpointpolicymanager_policy_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/_category_.json index f8f94b9641..327b95366a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policymatch_1" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/closingbrokeredprocesses.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/closingbrokeredprocesses.md index e5e5b573de..42b5461c35 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/closingbrokeredprocesses.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/closingbrokeredprocesses.md @@ -12,3 +12,5 @@ When the activity / process is terminated, you get the following message. Additionally, if the **Enable Video Recording (Netwrix Privilege Secure**) option was checked, a video session recording is sent to the server for processing. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/policymatch_1.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/policymatch_1.md index 2ba5910de3..bf0c1587a7 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/policymatch_1.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/policymatch_1.md @@ -41,3 +41,5 @@ You’ll run the command as `EastSalesUser1`, and give your Active Directory cre The result is that a new Domain Admin account is created for this one session and deleted after use. ![resource_based_policy_match_4](/images/endpointpolicymanager/integration/privilegesecure/resourcebased/resource_based_policy_match_4.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/storedvideos.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/storedvideos.md index cd4f211c24..74d1db894d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/storedvideos.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/resourcebased/storedvideos.md @@ -13,3 +13,5 @@ Back at the Netwrix Privilege Secure server, your videos are found in the **Dash **Historical videos** section. ![watching_stored_videos](/images/endpointpolicymanager/integration/privilegesecure/resourcebased/watching_stored_videos.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/together.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/together.md index 696e85a161..39b86057e0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/together.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/privilegesecure/together.md @@ -48,3 +48,5 @@ check the checkbox and configure the setting for **Resource Based Policy** or ** Policy**. ![getting_started_netwrix_privilege_1](/images/endpointpolicymanager/integration/privilegesecure/gettingstarted/getting_started_netwrix_privilege_1.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/_category_.json index 66d7182f6c..51ce96ff30 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/activexitems.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/activexitems.md index 51bc1923c3..03f99e112e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/activexitems.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/activexitems.md @@ -26,3 +26,5 @@ You can use ActiveX rules and specify the CAB file you want to permit. Then, clicking on **Validate & Add** will attempt to determine if the CAB is signed and add that requirement to the rule. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/com_cslidclass.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/com_cslidclass.md index f73cdf697c..21c38824f0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/com_cslidclass.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/com_cslidclass.md @@ -41,3 +41,5 @@ function will not work as expected. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/elevate/elevating_com_cslid_class_3.webp) After the policy applies, the COM item will have its UAC prompt overcome. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/controlpanelapplets.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/controlpanelapplets.md index 1e4533735d..16c3110594 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/controlpanelapplets.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/controlpanelapplets.md @@ -30,3 +30,5 @@ At this point, GPupdate can be run and tested on the endpoint. You should bypass be prompted for Device Manager and the Disk Defragmenter, as shown here. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/elevate/elevating_control_panel_applets_4.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/customizedtoken.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/customizedtoken.md index f3f336d387..9d7cadfa44 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/customizedtoken.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/customizedtoken.md @@ -23,3 +23,5 @@ The common use cases for needing to manage a customized token are: - Drag-and-drop issues between applications. For ore information, see the [I elevated an application, but drag and drop between the elevated and other non-elevated applications isn't working anymore. What can I try?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/dragdrop.md) topic. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/_category_.json index bd1ff481b5..f2aa587601 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/dlls.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/dlls.md index c539b9e1e9..9babec720d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/dlls.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/dlls.md @@ -25,3 +25,5 @@ Some additional details and examples can be found in the topic. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/overview.md index eb739d7e56..4187e7d4e2 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/overview.md @@ -9,3 +9,5 @@ sidebar_position: 80 You might have a scenario where you want to block specific EXE files, UWP applications, scripts, JAR files, or MSIs from launching. Sometimes this is called "Application Control" or "Blacklisting." In this section you will learn how to perform this operation for Standard and UWP applications. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/standard.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/standard.md index d624dca28a..7bbbe7e175 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/standard.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/standard.md @@ -39,3 +39,5 @@ corporate policies. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/deny/denying_standard_applications_3.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/windowsuniversal.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/windowsuniversal.md index e29df3f024..bc7a0ad6f7 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/windowsuniversal.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/deny/windowsuniversal.md @@ -62,3 +62,5 @@ UWP applications are denied, but then applications with "Calc" or "Store" in the the publisher are allowed to run as shown below. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/deny/denying_uwp_applications_6.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/executables.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/executables.md index 1619fc429b..546fe769b1 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/executables.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/executables.md @@ -126,3 +126,5 @@ On your endpoint, log on as the user who will obtain the GPO (e.g., EastSalesUse GPupdate. Once the GPO applies, Process Monitor will run without a UAC prompt, as demonstrated here. ![elevating_executables_9](/images/endpointpolicymanager/leastprivilege/elevate/elevating_executables_9.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/javajarfiles.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/javajarfiles.md index d2b7069437..8d1cebb2ef 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/javajarfiles.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/javajarfiles.md @@ -22,3 +22,5 @@ To start making rules for Java JAR files right-click in the window and select ** (JAR) Policy**. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/elevate/elevating_java_jar_files.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/msiinstallerfiles.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/msiinstallerfiles.md index 8ed783bdc7..c4e9f0fc20 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/msiinstallerfiles.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/msiinstallerfiles.md @@ -49,3 +49,5 @@ again. This time the UAC prompt is removed from the Install icon, and the MSI ap install as expected. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/elevate/elevating_msi_installer_files.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/overview.md index a91b97886c..9d1b73a4bb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/overview.md @@ -12,7 +12,7 @@ Endpoint Policy ManagerLeast Privilege Manager is located within the Netwrix Pri :::note You will only see all components of Endpoint Policy Manager if you download the Endpoint -Policy Manager Admin Console from Portal.endpointpolicymanager.com, but not if you are using only the Netwrix +Policy Manager Admin Console from Portal.policypak.com, but not if you are using only the Netwrix Privilege Secure console. ::: @@ -119,3 +119,5 @@ Manager. When you download these applications, it is ideal to store them in two places. The first copy should be sitting on your endpoint. The second copy should be sitting on your Group Policy management station, as these will also be required to help create the rules for these examples. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/scripts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/scripts.md index bd077cad12..3b60b95c9d 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/scripts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/rules/scripts.md @@ -37,3 +37,5 @@ The script types that are supported for elevation and for blocking are: These script types can also be blocked automatically and universally by using the Endpoint Policy Manager Least Privilege Manager SecureRun™ feature, as described in later topics. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/_category_.json index 29b418ee79..2fad28b4da 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/avoiduac.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/avoiduac.md index 5ac499d292..f4e5380c10 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/avoiduac.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/avoiduac.md @@ -30,3 +30,5 @@ For more information on Combo rules, see ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/securerun/creating_rules_to_avoid_uac_1.webp) After the rules are created, you should not see pop-ups from installers with rules in place. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/inlinecommands.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/inlinecommands.md index 012a5d9865..0136ad0a10 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/inlinecommands.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/inlinecommands.md @@ -25,3 +25,5 @@ SecureRun will automatically try to block such attempts. For more information on this issue, please see [Why does Endpoint Policy Manager SecureRun block "inline commands" and what can I do to overcome or revert the behavior ?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/inlinecommands.md) for guidance and details. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/overview.md index c08ebbe63d..828666835c 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/securerun/overview.md @@ -134,3 +134,5 @@ on this topic, please see the video demonstration. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/_category_.json index e53d334708..edc0aaa50e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "uacprompts" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/admx.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/admx.md index e1acc2328f..0db0d985b4 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/admx.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/admx.md @@ -65,3 +65,5 @@ The result of these settings can be seen here, where only a limited number of pr for removal. ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/tool/helper/using_the_endpointpolicymanager_least_2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/elevate.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/elevate.md index 179bedf582..26d0626005 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/elevate.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/elevate.md @@ -36,3 +36,5 @@ the[Getting the helper tools as desktop shortcuts](/docs/endpointpolicymanager/c video. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/uacprompts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/uacprompts.md index 7afcc41a26..da492ba6df 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/uacprompts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/manual/windows/uacprompts/uacprompts.md @@ -45,3 +45,5 @@ that they no longer need, they will also be prevented by a UAC prompt, seen here ![A screenshot of a computer Description automatically generated](/images/endpointpolicymanager/leastprivilege/tool/helper/overcoming_common_uac_prompts_1.webp) After setting up Endpoint Policy Manager’s Helper Tools, you can overcome all three of these issues. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/overview.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/overview.md index f85662aad5..22afeed803 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/overview.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/overview.md @@ -18,3 +18,5 @@ Complete documentation for using Endpoint Privilege Manager: ### 🔧 Tech Notes Implementation guides and technical documentation: - **Implementation QuickStart Guide** - Step-by-step setup procedures + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/_category_.json index 24bc43ccdd..523b305766 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/_category_.json @@ -1,6 +1,6 @@ { "label": "Tech Notes", - "position": 2, + "position": 1, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/_category_.json similarity index 93% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/_category_.json index 63ef7864e4..09ffb21009 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Eventing", - "position": 100, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Eventing", + "position": 100, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/reports.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/reports.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/reports.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/reports.md index e4fd7805b6..afee347d05 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/reports.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/reports.md @@ -163,3 +163,5 @@ You can click on the interactive link in the **Date** column to see event detail ![1325_22](/images/endpointpolicymanager/integration/auditor/1325_22.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/subprocesses.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/subprocesses.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/subprocesses.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/subprocesses.md index 0f4a48793e..ef95600e82 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/subprocesses.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/subprocesses.md @@ -20,3 +20,5 @@ If you are not seeing this be sure to upgrade to latest CSE. Remember, internal commands like: DIR or SET won't be logged; the command must be an external command. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/windowseventforwarding.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/windowseventforwarding.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/windowseventforwarding.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/windowseventforwarding.md index 3b83542390..513370ded0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/windowseventforwarding.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/eventing/windowseventforwarding.md @@ -137,3 +137,5 @@ under the Forwarded Events log. ![381_28_image-20191023214431-15](/images/endpointpolicymanager/leastprivilege/381_28_image-20191023214431-15.webp) ![381_30_image-20191023214431-16_950x303](/images/endpointpolicymanager/leastprivilege/381_30_image-20191023214431-16_950x303.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/implementationguide.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/implementationguide.md index 8cedde891d..094f2093f0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/implementationguide.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/implementationguide.md @@ -38,10 +38,10 @@ The Endpoint Policy Manager Portal is where you download Endpoint Policy Manager for when using Endpoint Policy Manager with On-Prem or MDM. You’ll even use the Endpoint Policy Manager Portal a little for Endpoint Policy Manager Cloud because you’ll need those downloads to make your perfect Endpoint Policy Manager Cloud test lab (explained later.) That URL is -Portal.endpointpolicymanager.com. +Portal.policypak.com. :::note -Endpoint Policy Manager Cloud has its own URL, which is Cloud.endpointpolicymanager.com, and is +Endpoint Policy Manager Cloud has its own URL, which is Cloud.policypak.com, and is considered the Endpoint Policy Manager Cloud Service. Please see the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md) for an overview of what is in the download, how to download, unpack, and get organized and quick licensed. @@ -383,7 +383,7 @@ Estimated Milestone Details and Target Dates | Milestone | Details & Tasks | | | ----------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------- | -| M1 Pre-Requisites |
  • Verify you actually want to use Endpoint Policy Manager + Group Policy method and not some other method or some kind of hybrid approach: See [PolicyPak Solution Methods: Group Policy, MDM, UEM Tools, and PolicyPak Cloud compared](https://helpcenter.netwrix.com/bundle/endpointpolicymanager/page/Content/endpointpolicymanager/Video/GettingStarted/SolutionMethods.html).
  • Identify 3 friendly developers for this project.
  • Identify the remaining devices for POC, but focus on first three.
  • Download Endpoint Policy Manager from portal.endpointpolicymanager.com and get organized. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md) .
  • Get the Endpoint Policy Manager Quickstart Guide. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md) .
  • Get familiar with Endpoint Policy Manager + Group Policy Basics . See [Endpoint Policy Manager Explained: In about two minutes](/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/explained.md)
  • On three developer machines perform the quick-licensing method via rename method. See [What is the fastest way to get started in an Endpoint Policy Manager trial, without running the License Request Tool?](/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md) or run licensing tool. After receiving your trial keys from sales, install your trial or full licenses for your on-prem Active Directory. See [How to install UNIVERSAL licenses for NEW Customers (via GPO, SCCM or MDM)](/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md)
  • Install the Endpoint Policy Manager CSE on the three developer stations.
  • Move 3 developers into Active Directory OU named “Endpoint Policy Manager Test Devs” .
  • Verify Endpoint Policy Manager Least Privilege Manager is working with the “Device Manager” test. See [Kill Local Admin Rights (Run applications with Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md)
  • Create a Group Policy Object which turns on PPLPM Global Auditing. See [Use Discovery to know what rules to make as you transition from Local Admin rights](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md) .
  • Identify KNOWN applications for Development stations which require Admin rights.
| Day 1
  • 3
| +| M1 Pre-Requisites |
  • Verify you actually want to use Endpoint Policy Manager + Group Policy method and not some other method or some kind of hybrid approach: See [PolicyPak Solution Methods: Group Policy, MDM, UEM Tools, and PolicyPak Cloud compared](https://helpcenter.netwrix.com/bundle/endpointpolicymanager/page/Content/endpointpolicymanager/Video/GettingStarted/SolutionMethods.html).
  • Identify 3 friendly developers for this project.
  • Identify the remaining devices for POC, but focus on first three.
  • Download Endpoint Policy Manager from portal.policypak.com and get organized. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md) .
  • Get the Endpoint Policy Manager Quickstart Guide. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md) .
  • Get familiar with Endpoint Policy Manager + Group Policy Basics . See [Endpoint Policy Manager Explained: In about two minutes](/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/explained.md)
  • On three developer machines perform the quick-licensing method via rename method. See [What is the fastest way to get started in an Endpoint Policy Manager trial, without running the License Request Tool?](/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md) or run licensing tool. After receiving your trial keys from sales, install your trial or full licenses for your on-prem Active Directory. See [How to install UNIVERSAL licenses for NEW Customers (via GPO, SCCM or MDM)](/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md)
  • Install the Endpoint Policy Manager CSE on the three developer stations.
  • Move 3 developers into Active Directory OU named “Endpoint Policy Manager Test Devs” .
  • Verify Endpoint Policy Manager Least Privilege Manager is working with the “Device Manager” test. See [Kill Local Admin Rights (Run applications with Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md)
  • Create a Group Policy Object which turns on PPLPM Global Auditing. See [Use Discovery to know what rules to make as you transition from Local Admin rights](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md) .
  • Identify KNOWN applications for Development stations which require Admin rights.
| Day 1
  • 3
| | M2 Install PolicyPak CSE, common scenarios and known applications |
  • Install Endpoint Policy Manager CSE on the remaining 27 endpoints; ensure success (NO POLICIES, just the Endpoint Policy Manager moving parts)
  • (Optional) Set up Common Scenarios:
  • Printers, Remove Programs and IP Address changes. See [Overcome Network Card, Printer, and Remove Programs UAC prompts](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/uacprompts.md)
  • Second Method for Network Cards: [COM Support](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/comsupport.md)
  • Create rules for KNOWN applications which require ADMIN Rights.
  • [Best Practices for Elevating User-Based Installs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevatinguserbasedinstalls.md)
  • [Security and Child Processes](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/securitychildprocesses.md)
  • [Increase security by reducing rights on Open/Save dialogs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/opensavedialogs.md)
  • [Endpoint Privilege Manager and Wildcards](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/wildcards.md)
  • Use Endpoint Policy Manager Preconfigured rules when you can. See [Installing applications-and-Preconfigured-Rules](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/installapplications.md)
| Day 4 -6 | | M3 Set up Event Forwarding |
  • Pick one (or choose another method, like Splunk, etc.) .
  • Event Forwarding with Netwrix Auditor. See [How to use Netwrix Auditor to Report on Endpoint Policy Manager events](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/reports.md)
  • Event Forwarding with Windows Eventing. See [How to forward interesting events for Least Privilege Manager (or anything else) to a centralized location using Windows Event Forwarding.](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/windowseventforwarding.md)
  • Event Forwarding with Azure Log Analytics. See [Windows 10 (and Server) Event Logs to Azure Log Analytics Walkthru](/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventlogs.md)
| Day 7 -9 | | M4 Begin Test |
  • Remove local admin rights for 3 developer endpoints. One suggested method / demo is here (there are other ways to perform this task): [Use Group Policy to remove local admin rights (then Endpoint Policy Manager to enable Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/removelocaladmin.md)
  • Start to Generate Rules from Auditing Events. See [Auto-Create Policy from Global Audit event](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md).
  • Set up Admin Approval (Secret / policy). See [Auto-Create Policy from Global Audit event](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md) and [Admin Approval demo](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md)
  • Set up Endpoint Policy Manager Least Privilege Manager “Approvers” workflow (Identify APPROVER(s), get the AA tool up and going).
  • Optionally: Set up Endpoint Policy Manager Least Privilege Manager UI branding. See [Branding the UI and Dialogs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/branding.md)
  • Deploy Admin Approval to existing systems.
  • Optional: Deploy Endpoint Policy Manager Least Privilege Manager Branding to existing systems.
  • Look at incoming EVENTS to determine the issues to make more rules.
| Day 10 | @@ -410,7 +410,7 @@ Estimated Milestone Details and Target Dates | Milestone | Details & Tasks | | | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------- | -| M1 Pre-Requisites |
  • Verify you actually want to use Endpoint Policy Manager + Cloud method and not some other method or some kind of hybrid approach. See [Endpoint Policy ManagerSolution Methods: Group Policy, MDM, UEM Tools, and Endpoint Policy Manager Cloud compared.](/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md)
  • Identify 3 friendly developers for this project.
  • Identify the remaining devices for POC, but focus on first three.
  • Get familiar with Endpoint Policy Manager Cloud Basics. See [Endpoint Policy Manager Cloud: Two minute introduction](/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/introduction.md)
  • Download Endpoint Policy Manager bits from portal.endpointpolicymanager.com and Cloud MSI from cloud.endpointpolicymanager.com and get organized [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md).
  • Get the Endpoint Policy Manager Quickstart Guide. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md)
  • Set up on prem test lab, even though we’re using Endpoint Policy Manager Cloud (Best Practice). See [Endpoint Policy Manager Cloud: What you need to get Started](/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/start.md).
  • Install Endpoint Policy Manager Cloud Client which automatically installs the Endpoint Policy Manager CSE on 3 devices.
  • Identify the remaining devices for POC, but focus on first three.
  • Move 3 Endpoint Policy Manager cloud joined devices to Endpoint Policy Manager Cloud Company “GROUP1”.
  • Verify Endpoint Policy Manager Least Privilege Manager is working with the “Device Manager” test. See [Kill Local Admin Rights (Run applications with Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md)
  • Turn on PPLPM Global Auditing for Cloud. See [Endpoint Policy Manager Cloud + PPLPM + Events: Collect Events in the Cloud](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/cloudevents.md)
  • Test to make sure PPC Events are seen in Endpoint Policy Manager Cloud.
  • Identify KNOWN applications for Development stations which require Admin rights.
| Day 1-3 | +| M1 Pre-Requisites |
  • Verify you actually want to use Endpoint Policy Manager + Cloud method and not some other method or some kind of hybrid approach. See [Endpoint Policy ManagerSolution Methods: Group Policy, MDM, UEM Tools, and Endpoint Policy Manager Cloud compared.](/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md)
  • Identify 3 friendly developers for this project.
  • Identify the remaining devices for POC, but focus on first three.
  • Get familiar with Endpoint Policy Manager Cloud Basics. See [Endpoint Policy Manager Cloud: Two minute introduction](/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/introduction.md)
  • Download Endpoint Policy Manager bits from portal.policypak.com and Cloud MSI from cloud.policypak.com and get organized [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md).
  • Get the Endpoint Policy Manager Quickstart Guide. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md)
  • Set up on prem test lab, even though we’re using Endpoint Policy Manager Cloud (Best Practice). See [Endpoint Policy Manager Cloud: What you need to get Started](/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/start.md).
  • Install Endpoint Policy Manager Cloud Client which automatically installs the Endpoint Policy Manager CSE on 3 devices.
  • Identify the remaining devices for POC, but focus on first three.
  • Move 3 Endpoint Policy Manager cloud joined devices to Endpoint Policy Manager Cloud Company “GROUP1”.
  • Verify Endpoint Policy Manager Least Privilege Manager is working with the “Device Manager” test. See [Kill Local Admin Rights (Run applications with Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md)
  • Turn on PPLPM Global Auditing for Cloud. See [Endpoint Policy Manager Cloud + PPLPM + Events: Collect Events in the Cloud](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/cloudevents.md)
  • Test to make sure PPC Events are seen in Endpoint Policy Manager Cloud.
  • Identify KNOWN applications for Development stations which require Admin rights.
| Day 1-3 | | M2 Install PPC |
  • Install Endpoint Policy Manager CSE on the remaining 27 endpoints; ensure success. (NO POLICIES, just the Endpoint Policy Manager moving parts.).
  • (Optional) Set up Common Scenarios for Printers, Remove Programs and IP Address changes.
  • [Overcome Network Card, Printer, and Remove Programs UAC prompts](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/uacprompts.md)
  • [COM Support](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/comsupport.md)
  • Create rules for KNOWN applications which require ADMIN Rights.
  • [Best Practices for Elevating User-Based Installs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevatinguserbasedinstalls.md)
  • [Security and Child Processes](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/securitychildprocesses.md)
  • [Increase security by reducing rights on Open/Save dialogs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/opensavedialogs.md)
  • [Endpoint Privilege Manager and Wildcards](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/wildcards.md)
  • Use Endpoint Policy Manager Preconfigured rules when you can. See [Installing applications-and-Preconfigured-Rules](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/installapplications.md)
| Day 4-6 | | M3 Begin Test |
  • Remove local admin rights for 3 developer endpoints. One suggested method / demo is here (there are other ways to perform this task): [Use Group Policy to remove local admin rights (then Endpoint Policy Manager to enable Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/removelocaladmin.md)
  • Start to Generate Rules from Auditing Events [Auto-Create Policy from Global Audit event](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md)
  • Set up Admin Approval (Secret / policy): [Auto-Create Policy from Global Audit event](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md) and [Admin Approval demo](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md)
  • Set up Endpoint Policy Manager Least Privilege Manager “Approvers” workflow (Identify APPROVER(s), get the AA tool up and going.)
  • Optionally: Set up Endpoint Policy Manager Least Privilege Manager UI branding: [Branding the UI and Dialogs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/branding.md)
  • Deploy Admin Approval to existing systems.
  • Optional: Deploy Endpoint Policy Manager Least Privilege Manager Branding to existing systems.
  • Look at incoming EVENTS in Endpoint Policy Manager Cloud to determine the issues to make more rules.
| Day 7-8 | | M4 Review Events |
  • Turn on Self Elevate for existing 3 developers.
  • Create documentation for Developers on how to interact with Endpoint Policy Manager Self Elevate method. See [Self Elevate Mode](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md)
  • Review EVENTS to determine the issues to create rules.
| Day 9 | @@ -436,7 +436,7 @@ Estimated Milestone Details and Target Dates | Milestones | Details & Tasks | | | ------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------- | -| M1 Pre-Requisites |
  • Verify you actually want to use Endpoint Policy Manager + Cloud method and not some other method or some kind of hybrid approach. See [Endpoint Policy ManagerSolution Methods: Group Policy, MDM, UEM Tools, and Endpoint Policy Manager Cloud compared.](/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md)
  • Identify 3 friendly developers for this project.
  • Identify the remaining devices for POC, but focus on first three.
  • Download Endpoint Policy Manager bits from portal.endpointpolicymanager.com and Cloud MSI from cloud.endpointpolicymanager.com and get organized. See the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md).
  • Get the Endpoint Policy Manager Quickstart Guide. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md)
  • On ONE machine (any machine) perform the MDM “Walk before you run” test. See [Endpoint Policy Manager and MDM walk before you run](/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/testsample.md)
  • On three developer machines perform the quick-licensing method via rename (see[What is the fastest way to get started in an Endpoint Policy Manager trial, without running the License Request Tool?](/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md) or run licensing tool and after receiving your trial keys from sales, install your trial or full licenses for your MDM licenses. See [How to install UNIVERSAL licenses for NEW Customers (via GPO, SCCM or MDM)](/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md)
  • Install the Endpoint Policy Manager CSE on the three developer stations.
  • Move 3 developers into an Azure/MDM group named “Endpoint Policy Manager Test Devs”.
  • Target deploy the Endpoint Policy Manager CSE to the group.
  • Get to understand Endpoint Policy Manager Least Privilege Manager + MDM Service (Exporting policies, then wrapping up XMLs into MSIs). See [Using Least Privilege Manager with your MDM service](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/mdm.md)
  • Verify Endpoint Policy Manager Least Privilege Manager is working wit the “Device Manager” test. See [Kill Local Admin Rights (Run applications with Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md)
  • Create a policy which turns on PPLPM Global Auditing, export as XML and wrap up as MSI for deployment via MDM. See [Use Discovery to know what rules to make as you transition from Local Admin rights](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md)
  • Identify KNOWN applications for Development stations which require Admin rights.
| Day 1-3 | +| M1 Pre-Requisites |
  • Verify you actually want to use Endpoint Policy Manager + Cloud method and not some other method or some kind of hybrid approach. See [Endpoint Policy ManagerSolution Methods: Group Policy, MDM, UEM Tools, and Endpoint Policy Manager Cloud compared.](/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md)
  • Identify 3 friendly developers for this project.
  • Identify the remaining devices for POC, but focus on first three.
  • Download Endpoint Policy Manager bits from portal.policypak.com and Cloud MSI from cloud.policypak.com and get organized. See the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md).
  • Get the Endpoint Policy Manager Quickstart Guide. See [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md)
  • On ONE machine (any machine) perform the MDM “Walk before you run” test. See [Endpoint Policy Manager and MDM walk before you run](/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/testsample.md)
  • On three developer machines perform the quick-licensing method via rename (see[What is the fastest way to get started in an Endpoint Policy Manager trial, without running the License Request Tool?](/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md) or run licensing tool and after receiving your trial keys from sales, install your trial or full licenses for your MDM licenses. See [How to install UNIVERSAL licenses for NEW Customers (via GPO, SCCM or MDM)](/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md)
  • Install the Endpoint Policy Manager CSE on the three developer stations.
  • Move 3 developers into an Azure/MDM group named “Endpoint Policy Manager Test Devs”.
  • Target deploy the Endpoint Policy Manager CSE to the group.
  • Get to understand Endpoint Policy Manager Least Privilege Manager + MDM Service (Exporting policies, then wrapping up XMLs into MSIs). See [Using Least Privilege Manager with your MDM service](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/mdm.md)
  • Verify Endpoint Policy Manager Least Privilege Manager is working wit the “Device Manager” test. See [Kill Local Admin Rights (Run applications with Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md)
  • Create a policy which turns on PPLPM Global Auditing, export as XML and wrap up as MSI for deployment via MDM. See [Use Discovery to know what rules to make as you transition from Local Admin rights](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md)
  • Identify KNOWN applications for Development stations which require Admin rights.
| Day 1-3 | | M2 Install Endpoint Policy Manager CSE, common scenarios and known applications |
  • Install Endpoint Policy Manager CSE on the remaining 27 endpoints; ensure success. (NO POLICIES, just the PolicyPak moving parts).
  • (Optional) Set up Common Scenarios for Printers, Remove Programs and IP Address changes. See [Overcome Network Card, Printer, and Remove Programs UAC prompts](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/uacprompts.md) and [COM Support](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/comsupport.md)
  • Create rules for KNOWN applications which require ADMIN Rights.
  • [Best Practices for Elevating User-Based Installs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevatinguserbasedinstalls.md)
  • [Security and Child Processes](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/securitychildprocesses.md)
  • [Increase security by reducing rights on Open/Save dialogs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/opensavedialogs.md)
  • [Endpoint Privilege Manager and Wildcards](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/wildcards.md)
  • Use Endpoint Policy Manager Preconfigured rules when you can. See [Installing applications-and-Preconfigured-Rules](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/installapplications.md)
| Day 4-6 | | M3 Set up Event Forwarding |
  • Pick one (or choose another method, like Splunk, etc.)
  • Event Forwarding with Netwrix Auditor. See [How to use Netwrix Auditor to Report on Endpoint Policy Manager events](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/reports.md)
  • Event Forwarding with Windows Eventing. See [How to forward interesting events for Least Privilege Manager (or anything else) to a centralized location using Windows Event Forwarding.](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/windowseventforwarding.md)
  • Event Forwarding with Azure Log Analytics (likely best scenario for MDM environments). See [Windows 10 (and Server) Event Logs to Azure Log Analytics Walkthru](/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventlogs.md)
| Day 7-9 | | M4 Begin Test |
  • Remove local admin rights for 3 developer endpoints. One suggested method / demo is here (there are other ways to perform this task): [Use Group Policy to remove local admin rights (then Endpoint Policy Manager to enable Least Privilege)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/removelocaladmin.md)
  • Start to Generate Rules from Auditing Events. See [Auto-Create Policy from Global Audit event](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md).
  • Set up Admin Approval (Secret / policy). See [Auto-Create Policy from Global Audit event](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md) and [Admin Approval demo](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md)
  • Optionally: Set up Endpoint Policy Manager Least Privilege Manager UI branding. See [Branding the UI and Dialogs](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/branding.md)
  • Deploy Admin Approval to existing systems.
  • Optional: Deploy Endpoint Policy Manager Least Privilege Manager Branding to existing systems.
  • Look at incoming EVENTS to determine the issues to make more rules.
| Day 10 | @@ -455,3 +455,5 @@ Estimated Milestone Details and Target Dates | M17 Remaining | Add Remaining endpoints to Endpoint Policy Manager group and remove their local admin rights. | Day 23 | | M18 SecureRun Setup |
  • Turn on Global Auditing for Untrusted and Unsigned applications.
  • Try turning on SecureRun for three developers.
  • [Using Least Privilege Manager's SecureRun Feature](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/feature.md)
  • [How can I allow "Inline commands" blocked by SecureRun when a random path or filename is created each time?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/allowinlinecommands.md)
| Day 24 | | M19 SecureRun Rollout | Add +5 endpoints per day and triage incoming SecureRun blocks with “Allow and Log” rules. Repeat each day with +5 endpoints. | Day 25+ | + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/licensing/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/licensing/_category_.json similarity index 93% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/licensing/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/licensing/_category_.json index 13d08bae5f..750c5135b0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/licensing/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/licensing/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Licensing", - "position": 10, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Licensing", + "position": 10, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/licensing/license.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/licensing/license.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/licensing/license.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/licensing/license.md index 40550652ba..4b6b4fc2b9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/licensing/license.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/licensing/license.md @@ -39,3 +39,5 @@ You can look in your license file and see which license you are granted. You can also see the license type within the MMC console if you have this type of license installed. ![839_5_img-03](/images/endpointpolicymanager/leastprivilege/839_5_img-03.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/macintegration/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/macintegration/_category_.json similarity index 93% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/macintegration/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/macintegration/_category_.json index 5d1c642ee9..0cf9d2118e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/macintegration/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/macintegration/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Mac Integration", - "position": 80, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Mac Integration", + "position": 80, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/macintegration/logs.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/macintegration/logs.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/macintegration/logs.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/macintegration/logs.md index db9aa76abe..2b2895e36c 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/macintegration/logs.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/macintegration/logs.md @@ -160,3 +160,5 @@ For offline analysis, the report can be exported to either Excel or, if very lar can be done before or after filtering. ![1329_13_50b225886bba8747a9460411f4662cc9](/images/endpointpolicymanager/leastprivilege/mac/1329_13_50b225886bba8747a9460411f4662cc9.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/_category_.json similarity index 95% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/_category_.json index e3ac45d5cb..cc7243f6a2 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Netwrix Privilege Secure For Access Management Integration", - "position": 110, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Netwrix Privilege Secure For Access Management Integration", + "position": 110, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/createpolicies.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/createpolicies.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/createpolicies.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/createpolicies.md index 4558d60a72..f721eb6e19 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/createpolicies.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/createpolicies.md @@ -48,3 +48,5 @@ when the Endpoint Policy Manager CSE is licensed for Endpoint Policy Manager Lea Manager. ![965_5_image-20230627091218-9_950x211](/images/endpointpolicymanager/integration/965_5_image-20230627091218-9_950x211.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/establishtrust.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/establishtrust.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/establishtrust.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/establishtrust.md index 89673a45da..1510fa7f13 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/establishtrust.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/establishtrust.md @@ -62,3 +62,5 @@ In all cases the endpoint is instructed to Bypass SSL Certification Verification the results on any particular endpoint like this. ![898_5_image-20231204145244-1](/images/endpointpolicymanager/troubleshooting/error/leastprivilege/898_5_image-20231204145244-1.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/mmc.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/mmc.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/mmc.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/mmc.md index f2d958406f..e9eef40e60 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/netwrixprivilegesecure/mmc.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/netwrixprivilegesecure/mmc.md @@ -44,3 +44,5 @@ then you maintain your console with upgrades only via the Endpoint Policy Manage and don't attempt a re-install of Privilege Secure Console MSI. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/_category_.json similarity index 95% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/_category_.json index 5750619566..d3a625f513 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Tips (Specific Workaround For Apps And Scenarios)", - "position": 30, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Tips (Specific Workaround For Apps And Scenarios)", + "position": 30, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/applicationextension.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/applicationextension.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/applicationextension.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/applicationextension.md index 9e47f5ac29..a7346618c2 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/applicationextension.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/applicationextension.md @@ -93,3 +93,5 @@ The command-line arguments cannot be empty. application being Elevated. ![451_19_image-20200210223130-10_950x266](/images/endpointpolicymanager/leastprivilege/elevate/451_19_image-20200210223130-10_950x266.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/block.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/block.md similarity index 71% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/block.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/block.md index 6c10ac0ea3..5a771b7258 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/block.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/block.md @@ -57,31 +57,31 @@ PowerShell V2 Workaround ``` - +                -         -           -             +         +           +                           CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US              -             +                           Microsoft® Windows® Operating System               10.0.14393.206               *powersh*               10.0.14393.206              -             +                           -v* 2*               false                         -           +                       false            -           -             +           +                           false                         @@ -90,27 +90,27 @@ PowerShell V2 Workaround                  -         -           -             +         +           +                           CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US              -             +                           Microsoft® Windows® Operating System               10.0.14393.206               *powersh*               10.0.14393.206              -             +                           * -v* 2*               false                         -           +                       false            -           -             +           +                           false                         @@ -120,3 +120,5 @@ PowerShell V2 Workaround    ``` + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/editrights.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/editrights.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/editrights.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/editrights.md index 6dffa44fbc..73f91e8c55 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/editrights.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/editrights.md @@ -31,3 +31,5 @@ Keep in mind you are elevating the Application (Notepad in this case), not the f itself. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installers.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/installers.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installers.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/installers.md index d880f1f25f..2f1c973442 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installers.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/installers.md @@ -41,3 +41,5 @@ shown in the screenshot: Use additional keywords to detect Application Installers ![723_3_image-20201103180355-2](/images/endpointpolicymanager/leastprivilege/elevate/723_3_image-20201103180355-2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installfonts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/installfonts.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installfonts.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/installfonts.md index 94337c1e46..4901d4f5ac 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/installfonts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/installfonts.md @@ -272,3 +272,5 @@ $fontsFolderPath = Get-SpecialFolder($CSIDL_FONTS)    Process-Arguments ![467_11_img-7](/images/endpointpolicymanager/leastprivilege/elevate/467_11_img-7.webp) 8. Run `GPUPDATE /FORCE` on the client machine. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mmcsnapin.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/mmcsnapin.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mmcsnapin.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/mmcsnapin.md index fb973491b9..8741b47731 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mmcsnapin.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/mmcsnapin.md @@ -93,3 +93,5 @@ However, at no time would the shortest expression, of only "`services.msc`" work must appear before the command line. ![203_19_image006_950x612](/images/endpointpolicymanager/leastprivilege/elevate/203_19_image006_950x612.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mspfiles.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/mspfiles.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mspfiles.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/mspfiles.md index bdc6f1d572..3bba78102f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/mspfiles.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/mspfiles.md @@ -55,3 +55,5 @@ Use **Strict equality** check mode. For other Adobe packages (or any other software vendors) you must adjust the path to your .MSP file within your **Arguments** field. MSIEXEC.EXE should be elevated at all times while you are elevating .MSP file installation. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/nonadminuser.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/nonadminuser.md similarity index 77% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/nonadminuser.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/nonadminuser.md index 5e3dbd4ac2..e22ba84116 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/nonadminuser.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/nonadminuser.md @@ -67,25 +67,25 @@ XML Policy ``` - +                -         -           -             +         +           +                           %SYSTEMROOT%\System32\sc.exe              -             +                           * RemoteRegistry*               false                         -           +                       true            -           -             +           +                                                              @@ -98,3 +98,5 @@ XML Policy    ``` + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/registry.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/registry.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/registry.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/registry.md index f6b332b3c3..a4df7dec83 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/registry.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/registry.md @@ -122,3 +122,5 @@ algorithm to setting of . ![621_29_image-20200510100625-15](/images/endpointpolicymanager/leastprivilege/elevate/621_13_image-20200510100625-7.webp) **Step 10 –** Rename and set Item Level Targeting if required and click **Finish**. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/serverbusy.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/serverbusy.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/serverbusy.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/serverbusy.md index 4e96c79a95..3a8364718e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/serverbusy.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/serverbusy.md @@ -41,3 +41,5 @@ to **Medium-plus**. This will allow the application to run as desired, but not g end-user to change system files. ![998_4_image-20240201214648-4](/images/endpointpolicymanager/troubleshooting/error/leastprivilege/998_4_image-20240201214648-4.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/synapticspointingdevicedriver.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/synapticspointingdevicedriver.md similarity index 91% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/synapticspointingdevicedriver.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/synapticspointingdevicedriver.md index e8946853f8..fec4a35f74 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/synapticspointingdevicedriver.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/synapticspointingdevicedriver.md @@ -23,10 +23,12 @@ through SecureRun. :::note This policy (SYNAPTICS-Allow-AND-log.xml ) is provided in the -[https://portal.endpointpolicymanager.com/downloads/guidance](https://portal.endpointpolicymanager.com/downloads/guidance) +[https://portal.policypak.com/downloads/guidance](https://portal.policypak.com/downloads/guidance) download, and can be found in the extracted contents under the PolicyPak Least Privilege Manager XMLs folder. ::: ![703_3_image-20210206004430-3](/images/endpointpolicymanager/leastprivilege/703_3_image-20210206004430-3.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/uipathassistant.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/uipathassistant.md similarity index 64% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/uipathassistant.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/uipathassistant.md index 63a7a4b460..5567ccd3ad 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/uipathassistant.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/uipathassistant.md @@ -52,25 +52,25 @@ Allowed with Path Rule 1 ``` - +                -         -           -             +         +           +                           C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe              -             +                           *"$assemblies=(\"System\");$source=\"*               false                         -           +                       true            -           -             +           +                                        @@ -85,25 +85,25 @@ Allowed with Path Rule 2 ``` - +                -         -           -             +         +           +                           C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe              -             +                           "$FileContent = Get-Content -Encoding unicode %Temp%\shortcuts-params.txt; Invoke-Expression $FileContent"               false                         -           +                       true            -           -             +           +                                        @@ -111,3 +111,5 @@ Allowed with Path Rule 2    ``` + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/windowsdefender.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/windowsdefender.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/windowsdefender.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/windowsdefender.md index 4c416c1ba3..f1e3c9764e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsappsscenarios/windowsdefender.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsappsscenarios/windowsdefender.md @@ -38,3 +38,5 @@ message. **Step 6 –** Click **Finish** to save the policy. ![577_6_image-20230927114305-7_599x423](/images/endpointpolicymanager/leastprivilege/elevate/577_6_image-20230927114305-7_599x423.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsfilesfolders/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsfilesfolders/_category_.json similarity index 94% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsfilesfolders/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsfilesfolders/_category_.json index c62d21dc98..72b9d9b367 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsfilesfolders/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsfilesfolders/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Tips (Files Folders And Dialogs)", - "position": 40, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Tips (Files Folders And Dialogs)", + "position": 40, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsfilesfolders/allfiles.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsfilesfolders/allfiles.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsfilesfolders/allfiles.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsfilesfolders/allfiles.md index e5e0a777f1..17caeaff86 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsfilesfolders/allfiles.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsfilesfolders/allfiles.md @@ -33,3 +33,5 @@ The difference between these two types is that - The **Folder** path condition only applies to all files in the specified folder. - The Folder (recursive) path condition applies to all Descendant files. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/_category_.json similarity index 96% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/_category_.json index 9e1992f399..c329b7028f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Tips For Admin Approval Self Elevate Apply On Demand SecureCopy And UI Branding", - "position": 60, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Tips For Admin Approval Self Elevate Apply On Demand SecureCopy And UI Branding", + "position": 60, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/activexcontrol.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/activexcontrol.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/activexcontrol.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/activexcontrol.md index d85b92f0bb..332d5ac1bb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/activexcontrol.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/activexcontrol.md @@ -70,3 +70,5 @@ RESULT of performing Option 1, Option 2 or Option 3 above.) ![859_7_image009_950x363](/images/endpointpolicymanager/leastprivilege/policyeditor/859_7_image009_950x363.webp) ![859_8_image010_950x541](/images/endpointpolicymanager/leastprivilege/policyeditor/859_8_image010_950x541.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/custommenuitemtext.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/custommenuitemtext.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/custommenuitemtext.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/custommenuitemtext.md index 0352358d3f..75b3478954 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/custommenuitemtext.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/custommenuitemtext.md @@ -16,3 +16,5 @@ happens when a rule matches and the expected result. | Not used / Disabled | No rules match | Show custom menu item text configured for explicit rules (grayed out). | | Enabled | Explicit Rule Matches | Show custom menu item text configured for explicit rules. | | Enabled | No rules Match | Show custom text configured for Admin Approval (or default "Run with PolicyPak" text). | + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/dragdrop.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/dragdrop.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/dragdrop.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/dragdrop.md index 715f7dc9f6..223e620c44 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/dragdrop.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/dragdrop.md @@ -27,3 +27,5 @@ to Medium or Low, stopping at the first one which works. ![402_1_q3-img-1](/images/endpointpolicymanager/leastprivilege/elevate/402_1_q3-img-1.webp) ![402_2_q3-img-2](/images/endpointpolicymanager/leastprivilege/elevate/402_2_q3-img-2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/maliciousattacks.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/maliciousattacks.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/maliciousattacks.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/maliciousattacks.md index 890cfb9f16..b0d258c43b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/maliciousattacks.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/maliciousattacks.md @@ -57,3 +57,5 @@ Windows: Netwrix Endpoint Policy Manager (formerly PolicyPak) message: ![765_5_image-20211223014445-5](/images/endpointpolicymanager/leastprivilege/powershell/765_5_image-20211223014445-5.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/optionsshowpopupmessage.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/optionsshowpopupmessage.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/optionsshowpopupmessage.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/optionsshowpopupmessage.md index cd3ac29f32..79fe55c73b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/optionsshowpopupmessage.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/optionsshowpopupmessage.md @@ -57,3 +57,5 @@ The User must re-authenticate. When the pop-up is shown, the user must type in s **OK** is allowed and the application proceeds. ![942_9_image-20230602145013-9](/images/endpointpolicymanager/leastprivilege/policyeditor/942_9_image-20230602145013-9.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/reduceadminrights.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/reduceadminrights.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/reduceadminrights.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/reduceadminrights.md index 5b44ccada4..afb6291585 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/reduceadminrights.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/reduceadminrights.md @@ -36,3 +36,5 @@ As a result, even when IE is launched / told to Run as Admin, it will not , and Standard. ![464_6_img-006](/images/endpointpolicymanager/leastprivilege/464_6_img-006.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/scope.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/scope.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/scope.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/scope.md index 0cd0eb2707..85feb236ed 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/scope.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/scope.md @@ -185,3 +185,5 @@ that run from the specified `.exe `regardless of the user. video: [Reduce or specify Service Account Rights](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/serviceaccountrights.md) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/selfelevation.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/selfelevation.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/selfelevation.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/selfelevation.md index 79a0c0acde..02a5e0d04a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/selfelevation.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/selfelevation.md @@ -37,3 +37,5 @@ types you selected in the policy, you should see the **Run Self Elevated with Po available. ![959_6_image-20230522075042-6](/images/endpointpolicymanager/leastprivilege/policyeditor/959_6_image-20230522075042-6.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/servicenow.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/servicenow.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/servicenow.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/servicenow.md index 565abe755b..c3bfdd9a6b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsforadminapproval/servicenow.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsforadminapproval/servicenow.md @@ -33,3 +33,5 @@ Setting this up is as easy as specifying a URL for them to click upon in the Cus in the Admin Approval policy. ![915_4_image005_950x582](/images/endpointpolicymanager/integration/915_4_image005_950x582.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/_category_.json similarity index 94% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/_category_.json index 8cbbb17631..f32472cb33 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Tips (Old Use Only If Asked)", - "position": 70, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Tips (Old Use Only If Asked)", + "position": 70, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/printerdriverinstall.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/printerdriverinstall.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/printerdriverinstall.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/printerdriverinstall.md index 0ee19b59f0..1b93a95c0b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/printerdriverinstall.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/printerdriverinstall.md @@ -30,3 +30,5 @@ elevate a specific DLL. Just like shown in below screenshot. Rule to elevate` rundll32.exe` by PATH and COMMAND LINE (when `rundll32.exe `runs a `DLL`, the `DLL `path is specified on the command line) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/singlelinecommands.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/singlelinecommands.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/singlelinecommands.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/singlelinecommands.md index b8f4d05166..e3ac5e1182 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipsold/singlelinecommands.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipsold/singlelinecommands.md @@ -19,3 +19,5 @@ An example of elevating the SCCM computer setup can be seen below: ![479_2_pplpm-faq2-image002](/images/endpointpolicymanager/leastprivilege/elevate/479_2_pplpm-faq2-image002.webp) ![479_3_pplpm-faq2-image003](/images/endpointpolicymanager/leastprivilege/elevate/479_3_pplpm-faq2-image003.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/_category_.json similarity index 94% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/_category_.json index f8e81677a8..3df7642fb9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Tips (How Does PPLPM Work)", - "position": 20, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Tips (How Does PPLPM Work)", + "position": 20, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/accountelevatedprocess.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/accountelevatedprocess.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/accountelevatedprocess.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/accountelevatedprocess.md index 29da220f2a..6ccc3d482f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/accountelevatedprocess.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/accountelevatedprocess.md @@ -18,3 +18,5 @@ with EastSalesUser1 when a Endpoint Policy Manager Least Privilege Manager rule affect EastSalesUser1. ![649_1_img-1_950x524](/images/endpointpolicymanager/leastprivilege/649_1_img-1_950x524.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/applocker.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/applocker.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/applocker.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/applocker.md index 9b3bee7764..9b7ab0f3d5 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/applocker.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/applocker.md @@ -60,3 +60,5 @@ that you also get all the added benefits of SecureRun. This is not a recommended it should work. Please consider retiring Applocker and using Endpoint Policy Manager SecureRun. For more in formation on why this is the recommended practice, see [AppLocker Pros, Cons, and Alternatives](https://blog.netwrix.com/2021/12/02/applocker-pros-cons-and-alternatives/). + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/digitalsignature.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/digitalsignature.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/digitalsignature.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/digitalsignature.md index 1aa6669a7c..02eb4801a5 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/digitalsignature.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/digitalsignature.md @@ -30,3 +30,5 @@ but dated for another timeframe. Finally, please check this Microsoft Doc on how most application vendors associate digital signatures with their installers or EXE files: [Digital Signatures and Windows Installer](https://learn.microsoft.com/en-us/windows/win32/msi/digital-signatures-and-windows-installer). + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/macroattacks.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/macroattacks.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/macroattacks.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/macroattacks.md index 19593a5e44..b480c19dea 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/macroattacks.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/macroattacks.md @@ -17,3 +17,5 @@ But besides that, or if you had noprotection in place, when Netwrix Endpoint Pol supported Endpoint Policy Manager Least Privilege Manager types including scripts, EXEs, MSIs, JARs and more, since the downloadable payload would be owned by the User and not Administrator, Trusted Installer, or anyone one the SecureRun list. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/runasadmin.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/runasadmin.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/runasadmin.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/runasadmin.md index 1f93b3951c..7e7ee082e6 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipspplpm/runasadmin.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipspplpm/runasadmin.md @@ -113,3 +113,5 @@ Here’s an example when this option is selected: Now users can perform the same Run as administrator type of operation, but they will need to use the Endpoint Policy Manager-supplied Run as administrator with Netwrix PolicyPak. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/_category_.json similarity index 94% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/_category_.json index 5a80a3a135..0bdee3c362 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Tips And SecureRun (TM)", - "position": 50, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Tips And SecureRun (TM)", + "position": 50, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/adminapprovalwork.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/adminapprovalwork.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/adminapprovalwork.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/adminapprovalwork.md index 860d0c0b53..8543307390 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/adminapprovalwork.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/adminapprovalwork.md @@ -25,3 +25,5 @@ SCENARIO 2: If SecureRun is enabled: trusted principal or not. ![977_1_image-20230824223216-1_950x550](/images/endpointpolicymanager/leastprivilege/securerun/977_1_image-20230824223216-1_950x550.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/allowinlinecommands.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/allowinlinecommands.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/allowinlinecommands.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/allowinlinecommands.md index fb4e9e24f7..4a44e62487 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/allowinlinecommands.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/allowinlinecommands.md @@ -89,3 +89,5 @@ elevated Privileges** (if needed) For security and compatibility reasons, only elevate if necessary to do so. ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/bestpractices.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/bestpractices.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/bestpractices.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/bestpractices.md index 171068037e..3444d571fc 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/bestpractices.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/bestpractices.md @@ -61,3 +61,5 @@ each time this is invoked, it is logged in the event log along with the option o user's justification for running the process For more information, see [Self Elevate Mode](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/blockedscripttypes.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/blockedscripttypes.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/blockedscripttypes.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/blockedscripttypes.md index 1d97ca5187..a30b9a7b85 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/blockedscripttypes.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/blockedscripttypes.md @@ -23,3 +23,5 @@ for powershell.exe). That rule can be found in [When Endpoint Policy Manager SecureRun(TM) is turned on, PowerShell won't run. How can I re-enable this?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/enablepowershell.md) ::: + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/chromeextension.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/chromeextension.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/chromeextension.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/chromeextension.md index e1d3b2eda6..8acacbefa7 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/chromeextension.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/chromeextension.md @@ -58,3 +58,5 @@ case**; under Arguments, we are going to take the first part of the installation **Step 6 –** Rename, set ILT if required and click **Finish**. ![700_7_image-20211111230736-7](/images/endpointpolicymanager/leastprivilege/securerun/700_7_image-20211111230736-7.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/enablepowershell.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/enablepowershell.md similarity index 75% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/enablepowershell.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/enablepowershell.md index f59914fc3b..f0a8f08695 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/enablepowershell.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/enablepowershell.md @@ -7,5 +7,7 @@ sidebar_position: 30 # When Endpoint Policy Manager SecureRun(TM) is turned on, PowerShell won't run. How can I re-enable this? You need to use EXE Policy with rule Allow and log for -Powershell.[ Go to https://www.endpointpolicymanager.com/pp-files/allow-powershell.php](https://www.endpointpolicymanager.com/pp-files/allow-powershell.php) +Powershell.[ Go to https://www.policypak.com/pp-files/allow-powershell.php](https://www.policypak.com/pp-files/allow-powershell.php) and import it to enable PowerShell to run with SecureRun enabled. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/mykipasswordmanager.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/mykipasswordmanager.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/mykipasswordmanager.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/mykipasswordmanager.md index 3d588bbb19..79b0c6d953 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/mykipasswordmanager.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/mykipasswordmanager.md @@ -179,3 +179,5 @@ Your screen should look identical to the one below. **Step 18 –** In the Settings window select**User and System processes**  and click **Finish**. ![844_27_image-20210705210753-27](/images/endpointpolicymanager/leastprivilege/securerun/844_27_image-20210705210753-27.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/setup.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/setup.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/setup.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/setup.md index e760837c0d..90e0f7cad5 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/setup.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/setup.md @@ -53,3 +53,5 @@ entered (though if the app changes names often you might omit using the Path). The more rule types you use the more secure it becomes, but keeping it usable is always the goal. Generally only use Hash by itself because its pretty secure, and then some combination of the others as noted above. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/webex.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/webex.md similarity index 97% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/webex.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/webex.md index d96123a9bb..860fa66857 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/tipssecurerun/webex.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/tipssecurerun/webex.md @@ -33,7 +33,7 @@ under` %LocalAppData%\WebEx\WebEx\Meetings` WebEx under `%LocalAppData%\WebEx` Alternatively, download the Guidance XMLs from -[https://portal.endpointpolicymanager.com/downloads/guidance,](https://portal.endpointpolicymanager.com/downloads/guidance) +[https://portal.policypak.com/downloads/guidance,](https://portal.policypak.com/downloads/guidance) then browse to the `…\Production-Guidance\PolicyPak Least Privilege Manager XMLs` folder after extracting the contents of the downloaded zip, and import the `WebEx Elevated by Signature and File Info.xml` for use in your environment. @@ -109,3 +109,5 @@ LocalMachine$certificateStore.Open('ReadWrite')$certificateStore.Add($pathInterm Certification Authorities folder ![575_11_05_549x169](/images/endpointpolicymanager/leastprivilege/securerun/575_11_05_549x169.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/_category_.json similarity index 93% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/_category_.json rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/_category_.json index 1947d1beae..99f1609c37 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/_category_.json @@ -1,6 +1,6 @@ -{ - "label": "Troubleshooting", - "position": 90, - "collapsed": true, - "collapsible": true -} \ No newline at end of file +{ + "label": "Troubleshooting", + "position": 90, + "collapsed": true, + "collapsible": true +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/correctsyntax.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/correctsyntax.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/correctsyntax.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/correctsyntax.md index aaace8e345..d058a48580 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/correctsyntax.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/correctsyntax.md @@ -23,3 +23,5 @@ Or %localappdata%\Slack\\\* + File type ![628_3_image-20210311160348-2](/images/endpointpolicymanager/troubleshooting/leastprivilege/securerun/628_3_image-20210311160348-2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/determinewhy.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/determinewhy.md similarity index 87% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/determinewhy.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/determinewhy.md index 3d4d169374..f6bb5a6450 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/determinewhy.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/determinewhy.md @@ -7,7 +7,7 @@ sidebar_position: 20 # What log can help me determine why an application (MSI, etc.) was ALLOWED, ELEVATED or BLOCKED? The log file you want to look in is` %LOCALAPPDATA%\PolicyPak\PolicyPak` -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) and is called `ppUser_Operational.log.` ![544_1_dfdhdghjkhjkl](/images/endpointpolicymanager/troubleshooting/log/leastprivilege/544_1_dfdhdghjkhjkl.webp) @@ -28,3 +28,5 @@ Below, the top entry shows an application being denied (because SecureRun is ena entry shows an application being allowed by using an EXE policy. ![544_3_third](/images/endpointpolicymanager/troubleshooting/log/leastprivilege/544_3_third.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/drivemaps.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/drivemaps.md similarity index 97% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/drivemaps.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/drivemaps.md index f59b6a2162..13b6e98913 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/drivemaps.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/drivemaps.md @@ -87,7 +87,7 @@ And also for all Non-EXE rules as of version 2340 and higher: - You do not need to make any explicit "Drive map" rules. So, don't elevate "S:" in Endpoint Policy Manager - [https://www.endpointpolicymanager.com/products/least-privilege-manager.html](https://www.endpointpolicymanager.com/products/least-privilege-manager.html). + [https://www.policypak.com/products/least-privilege-manager.html](https://www.policypak.com/products/least-privilege-manager.html). That is incorrect syntax. - Instead, you would make a UNC path rule for what S: is really pointing to. - So, for instance, if you want to elevate all files in S: (which is mapping to @@ -127,3 +127,5 @@ Troubleshooting Non-EXE rules: ![502_5_image-20200121124504-4](/images/endpointpolicymanager/troubleshooting/leastprivilege/502_5_image-20200121124504-4.webp) ![502_7_image-20200121124504-5](/images/endpointpolicymanager/troubleshooting/leastprivilege/502_7_image-20200121124504-5.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/emailsettings.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/emailsettings.md similarity index 92% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/emailsettings.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/emailsettings.md index 5a32e8b235..9cf2ba588a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/emailsettings.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/emailsettings.md @@ -10,9 +10,9 @@ sidebar_position: 140 When editing the Admin Approval policy you receive the error message below. -The element ‘emailSettings'in namespace ‘http://www.endpointpolicymanager.com/2017/LPM/AdminApproval' has +The element ‘emailSettings'in namespace ‘https://www.policypak.com/2017/LPM/AdminApproval' has incomplete content. List of possible elements expected: ‘sendTo' in namespace -‘http://www.endpointpolicymanager.com/2017/LPM/AdminApproval'. +‘https://www.policypak.com/2017/LPM/AdminApproval'. ![994_1_image-20230926224931-1](/images/endpointpolicymanager/troubleshooting/error/leastprivilege/994_1_image-20230926224931-1.webp) @@ -75,3 +75,5 @@ if needed. ![994_3_image-20230926224931-3](/images/endpointpolicymanager/troubleshooting/error/leastprivilege/994_3_image-20230926224931-3.webp) After one of these actions all will be good. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/explorercrash.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/explorercrash.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/explorercrash.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/explorercrash.md index 58073f5248..6d628b56cb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/explorercrash.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/explorercrash.md @@ -78,3 +78,5 @@ Windows Registry Editor Version 5.00 ``` [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C8DD2F11-B78C-4430-B1A3-C699497449E5}] ``` + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/inlinecommands.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/inlinecommands.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/inlinecommands.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/inlinecommands.md index 53feefb6df..474baa9357 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/inlinecommands.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/inlinecommands.md @@ -98,3 +98,5 @@ In this method, the Endpoint Policy Manager Least Privilege Manager SecureRun co will ignore inline commands, and all processes like this will continue. ![538_8_hfkb-1008-img-op-03-01_1379x575](/images/endpointpolicymanager/troubleshooting/leastprivilege/securerun/538_8_hfkb-1008-img-op-03-01_1379x575.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/kaseyaagentservice.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/kaseyaagentservice.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/kaseyaagentservice.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/kaseyaagentservice.md index 8f63d2e174..0779e53e4b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/kaseyaagentservice.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/kaseyaagentservice.md @@ -85,3 +85,5 @@ Restart-Service $svcKaseya $svcKaseya = (Get-Service -DisplayName "Kaseya Agent" | Select -Property Name).Name & cmd /c sc config $svcKaseya depend= / ``` + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/onedrive.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/onedrive.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/onedrive.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/onedrive.md index 6acf567a09..c7dfdbe6b6 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/onedrive.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/onedrive.md @@ -84,3 +84,5 @@ We've combined known command-line args in that XML guidance, as shown in below s But if you're receiving a different command-line prompt then check the following KB for more help: [How are wildcards supported when used with Path and Command-line arguments in Least Privilege Manager?](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/wildcards.md) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/restorecontextmenu.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/restorecontextmenu.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/restorecontextmenu.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/restorecontextmenu.md index 68c33a3c08..3059d76cfe 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/restorecontextmenu.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/restorecontextmenu.md @@ -62,3 +62,5 @@ $Value        = '0' New-ItemProperty -Path $RegistryPath -Name $Name -Value $Value -PropertyType DWORD -Force gpupdate ``` + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ruleprecedence.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ruleprecedence.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ruleprecedence.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ruleprecedence.md index 3619be0de5..00b1f8a736 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ruleprecedence.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ruleprecedence.md @@ -15,3 +15,5 @@ When a process is created, PPLPM evaluates the result in the following order: 5. SecureRun on user side Once a rule is found, we stop the search and do what the rule says. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ruleproductinfo.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ruleproductinfo.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ruleproductinfo.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ruleproductinfo.md index 8ba34750d9..6fa40bbf80 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ruleproductinfo.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ruleproductinfo.md @@ -31,3 +31,5 @@ In Windows Explorer, if you check the NTFS permissions of the folder, it should the screen shot below: ![1321_3_5273a796cdc192f102e32fc389f6bbfc](/images/endpointpolicymanager/troubleshooting/leastprivilege/1321_3_5273a796cdc192f102e32fc389f6bbfc.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/sage50.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/sage50.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/sage50.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/sage50.md index 62b6e8d2ec..2cd108dc8f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/sage50.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/sage50.md @@ -28,3 +28,5 @@ Both avenues to adjust the spooler service are "use at your own risk." We here at Endpoint Policy Manager no longer have Sage 50 to test, so this is just us passing this information along. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ssms.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ssms.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ssms.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ssms.md index d4a816e9a0..0f7ea3daef 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/ssms.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/ssms.md @@ -29,3 +29,5 @@ Microsoft SQL Server Management Studio. To work around this issue, you can replace the PRODUCT name with a wildcard. ![845_2_image-20210419165857-2](/images/endpointpolicymanager/troubleshooting/leastprivilege/fileinfodeny/845_2_image-20210419165857-2.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/supportedenvironments.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/supportedenvironments.md similarity index 81% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/supportedenvironments.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/supportedenvironments.md index 35d62b2898..029a7cab84 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/supportedenvironments.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/supportedenvironments.md @@ -10,7 +10,7 @@ Windows 7 doesn't have the internal "plumbing" to see SHA256 signed.JS and .VBS Here's an example of what you might see when just looking at a signed .JS file inside Windows 7. Because of this, Endpoint Policy Manager -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) cannot use a SIGNATURE rule type when using .JS and .VBS files along with Windows 7. Two other notes: @@ -19,3 +19,5 @@ Two other notes: - SHA1 signed .JS and .VBS files should work in Windows 7. ![696_1_ghjklyhuouioui3333333](/images/endpointpolicymanager/troubleshooting/leastprivilege/696_1_ghjklyhuouioui3333333.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/wildcards.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/wildcards.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/wildcards.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/wildcards.md index b74216994b..ccac9be891 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/wildcards.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/wildcards.md @@ -28,3 +28,5 @@ with a 2: Syntax to substitute the name of any folder after Microsoft and the file name starts with a 2: ![667_4_image-20210316101118-3_940x391](/images/endpointpolicymanager/troubleshooting/leastprivilege/667_4_image-20210316101118-3_940x391.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/winscp.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/winscp.md similarity index 99% rename from docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/winscp.md rename to docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/winscp.md index 5ccb31469e..31bf95479a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/troubleshooting/winscp.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/technotes/troubleshooting/winscp.md @@ -32,3 +32,5 @@ To work around these issues, you can replace the FILE Info name with a wildcard, to the PRODUCT name "WinSCP" to account for the trailing spaces. ![884_3_image-20210816211638-3](/images/endpointpolicymanager/troubleshooting/leastprivilege/fileinfodeny/884_3_image-20210816211638-3.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/_category_.json index cb657b91c6..c96de79669 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/_category_.json index a9c8c958ee..ff69a244df 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/deleteicons.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/deleteicons.md index f2af57a873..ff1fccb9e0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/deleteicons.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/deleteicons.md @@ -8,3 +8,5 @@ sidebar_position: 10 Got pesky icons on desktop and want to let users self-delete them? Here's how to do it ! + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/modifyhosts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/modifyhosts.md index b9f16d43f0..48a0ac4df2 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/modifyhosts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/modifyhosts.md @@ -9,3 +9,5 @@ Want to grant a particular application to be able to read, write or delete files hosts file even when the user normally wouldn't have rights? Here's how ! + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/ntfspermissions.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/ntfspermissions.md index e85ebfb3e2..45467cb80b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/ntfspermissions.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/ntfspermissions.md @@ -9,3 +9,5 @@ What if you dont know what applications your users are actually using? Use this application to overcome File ACLs. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/registry.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/registry.md index 62da0219ac..638341dbd7 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/registry.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/acltraverse/registry.md @@ -10,3 +10,5 @@ user, they might modify one portion of the registry which the standard user woul access? Netwrix Endpoint Policy Manager (formerly PolicyPak) ACL Traverse to the rescue. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/_category_.json index e76356bf6e..b8c691c509 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/applyondemand.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/applyondemand.md index 81cf91b262..0cf6bc7124 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/applyondemand.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/applyondemand.md @@ -69,3 +69,5 @@ video. This video is about Apply On Demand. That other video is about Self Eleva Hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Take care. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/autorulesfromadmin.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/autorulesfromadmin.md index 18628b4dd8..76239264be 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/autorulesfromadmin.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/autorulesfromadmin.md @@ -10,3 +10,5 @@ After setting up Admin Approval you might want to convert those requests into au how to take inbound requests and immediately convert them into rules. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/branding.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/branding.md index 7aebcd437e..6f89783215 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/branding.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/branding.md @@ -9,3 +9,5 @@ Want to make the UI that end-users see more customized with your logo, colors, a Netwrix Endpoint Policy Manager (formerly PolicyPak)'s branding feature to the rescue. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md index 951211bd29..4490c735b5 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/demo.md @@ -8,4 +8,6 @@ sidebar_position: 10 Want to help your users when there is no rule in place, and maybe no Internet? It’s easy. Use Admin Approval to help users install applications. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/email.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/email.md index ef991499a0..781f7693bd 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/email.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/email.md @@ -11,3 +11,5 @@ introduced a method to enable your users to open the Admin Approval messages wit Check out this video for more details. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/enforce.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/enforce.md index b58a7e03a2..7aac5f3b85 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/enforce.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/enforce.md @@ -79,7 +79,7 @@ going to do this is either use the Event Viewer or the PolicyPak logs. I'm going to use the PolicyPak logs to do it. In "AppData," "Local," "PolicyPak," if we go to "PolicyPak -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)" +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)" here, what you're looking for is the file "ppUser_operational.log." You're going to see what thing triggered that prompt. @@ -139,3 +139,5 @@ naturally because now we're going to start trapping for them. Hope this video helps you out, and looking forward to getting started real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/justificationandauthentication.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/justificationandauthentication.md index 0112887157..b279342e87 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/justificationandauthentication.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/justificationandauthentication.md @@ -16,3 +16,5 @@ See this video for additional information. ![Remember Justification and Authentication](/images/endpointpolicymanager/video/leastprivilege/selfelevatemode/rememberjustificationandauthentication.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/longcodes.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/longcodes.md index 73383d5af8..83fec49ae9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/longcodes.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/longcodes.md @@ -58,3 +58,5 @@ In this way the email version gives you more information and a workflow that you anytime. In this way, nobody has to be at the help desk at present in order for this to achieve. You can do it in asynchronous time. Hope this feature helps you out and looking forward to getting you started real soon with Endpoint Policy Manager. Thanks. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/overrideselfelevate.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/overrideselfelevate.md index 9f7ec84a5c..0ea12679d7 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/overrideselfelevate.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/overrideselfelevate.md @@ -11,3 +11,5 @@ is that explicit rules will win, but if you need to fall-back and let Self Eleva this feature for you. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/reauthenticate.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/reauthenticate.md index 4d1094b11f..f0f21dfdb2 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/reauthenticate.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/reauthenticate.md @@ -10,3 +10,5 @@ dialog will re-enforce them to use the same credentials they used when logging o PIN, FINGERPRINT, FACE, whatever. Then after this, they are able to re-authenticate. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/securecopy.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/securecopy.md index 14079941e2..3fb3d8c9a9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/securecopy.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/securecopy.md @@ -95,3 +95,5 @@ rescue. Hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevate.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevate.md index 6260839f3b..3d87caeea3 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevate.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevate.md @@ -9,4 +9,6 @@ sidebar_position: 110 If you'd prefer the double-click behavior to be Self Elevate instead of UAC prompts or Admin Approval here's how to adjust and decide which behavior you want. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevatedemo.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevatedemo.md index 8e0a9268e6..d41b57d521 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevatedemo.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/selfelevatedemo.md @@ -11,3 +11,5 @@ if they have an emergency. This technique isn't generally recommended due to a p your security posture, but it can be very useful for the right circumstances. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/setup.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/setup.md index 397499b26d..1935e2b11e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/setup.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/adminapproval/setup.md @@ -8,3 +8,5 @@ sidebar_position: 20 Learn how to set up Admin Approval mode. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/_category_.json index 1fdad8d1a9..c2b6dc52f0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/applicationcontrol.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/applicationcontrol.md index 7144d8a76f..86c8a17517 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/applicationcontrol.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/applicationcontrol.md @@ -6,7 +6,7 @@ sidebar_position: 60 # Endpoint Policy Manager Application Control with PP Least Privilege Manager You want Secure Application Control and to block malware and exploits. Endpoint Policy Manager -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) does this in a few clicks. You're in charge to specify what executables, scripts, Java, MSIs and other types of files will run, or not. Block PowerShell and Command Prompt (CMD), and a whole lot more. @@ -289,3 +289,5 @@ that's about it. If you have any questions, we're here to help. Thanks for watch long video, but I hope you get to the goal and that gets you want you need. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/autorulesgeneratortool.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/autorulesgeneratortool.md index 1942c6ddb9..292762f568 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/autorulesgeneratortool.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/autorulesgeneratortool.md @@ -15,7 +15,7 @@ free tool from Netwrix Endpoint Policy Manager (formerly PolicyPak) ! Hi. This is Jeremy Moskowitz. In this video, I'm going to show you how you can automatically and quickly generate rules -for[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +for[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) using our Automatic Rule Generator utility.You're going to find this utility in your download here in the "PolicyPak Extras" folder. I'm going to go into that in just a minute, but here it is: "PolicyPak LPM Auto Rule Generator Tool." @@ -215,3 +215,5 @@ Remember, this is a free tool available as part of the download. When you get th included inside the download in the "PolicyPak Extras" folder. There you go. I hope this helps you out. Looking forward to seeing you on board real soon. Bye. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/comsupport.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/comsupport.md index ab1a087632..199cf47e58 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/comsupport.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/comsupport.md @@ -10,3 +10,5 @@ video you'll see how to overcome COM based UAC prompts by finding the GUID and u PolicyPak Cloud or an MDM service to overcome these prompts. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/feature.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/feature.md index 52039f0689..7423e89ee8 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/feature.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/feature.md @@ -107,3 +107,5 @@ that’s how you’re going to smack that right down but then maybe allow someth know to be good. Thanks for watching, and we’ll see you in the next video. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/installapplications.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/installapplications.md index b9f9ec5b6f..e89dd3ee86 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/installapplications.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/installapplications.md @@ -8,7 +8,7 @@ sidebar_position: 40 Need Standard Users to install their own applications? We've got some preconfigured knowledge for that, and it's a simple drag and drop to get started. Let users install iTunes or any software you like.. using PP -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html). +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html). @@ -46,3 +46,5 @@ looking forward to getting you started with a trial of Endpoint Policy Manager L Manager. Thanks. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md index 002c452cf8..8d86c09787 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/localadminrights.md @@ -13,3 +13,5 @@ your endpoint security for Windows machines. PPLPM: Run applications without local admin rights + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/removelocaladmin.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/removelocaladmin.md index 41081ba85d..0fe16f5bb2 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/removelocaladmin.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/removelocaladmin.md @@ -20,7 +20,7 @@ Manager to get out of the local admin rights business. The question I get from time to time is, "I really want to do Least Privilege and I get the general gist of what the Endpoint Policy Manager -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) product does, but how do I actually get to the Promised Land of no local admin rights? How do I do that?" @@ -167,3 +167,5 @@ everywhere. So that's it. I hope that helps you out and that gets you to the goal with Endpoint Policy Manager Least Privilege Manager. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/uacpromptsactivex.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/uacpromptsactivex.md index 4c2cf84bdb..171d18fbdc 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/uacpromptsactivex.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/uacpromptsactivex.md @@ -11,3 +11,5 @@ you still have Active X controls. So Manage that situation with Netwrix Endpoint Endpoint Policy Manager ! + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/userfilter.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/userfilter.md index 81dc2e43dd..953bc2bf55 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/userfilter.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/basicsandgettingstarted/userfilter.md @@ -15,7 +15,7 @@ USER GROUP. See how in this video. (PP CSE 1434 and later). Hi. This is Jeremy Moskowitz. In this video, I'm going to show you how you can use Endpoint Policy Manager -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) to dictate who can do what on a desktop in terms of privilege. In this example, what I want to show you is that I'm a standard user, "eastsalesuser1." If you're @@ -64,3 +64,5 @@ filter based on user or user group membership. So that can give you a lot of ama I hope this helps you out. If you're looking to get started with Endpoint Policy Manager Least Privilege Manager, get in touch and we'll get you signed up. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/_category_.json index f077ebe18b..94d947f7f0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/appblock.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/appblock.md index 6a87c3f852..735ed29d96 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/appblock.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/appblock.md @@ -108,3 +108,5 @@ way they want. Hope this video helps you out. Looking forward to helping you get started real soon. Thank you very much, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevateuwp.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevateuwp.md index 7f89412dbd..95b1033f88 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevateuwp.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevateuwp.md @@ -9,3 +9,5 @@ sidebar_position: 20 PPLPM can elevate UWP applications. See the best practices in this video before you get started. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevatinguserbasedinstalls.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevatinguserbasedinstalls.md index a121c1d9a1..8de58cd769 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevatinguserbasedinstalls.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/elevatinguserbasedinstalls.md @@ -79,7 +79,7 @@ it updated themselves. Does that make sense? As long as it's iTunesSetup signed So "itunes setup installed by apple," now we're getting somewhere. This is the least rule possible in order to make it -happen, [Least Privilege Manager](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html). +happen, [Least Privilege Manager](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html). Okay, we'll go ahead and close that out and then we'll go ahead and try "iTunes" and see if it all matched up and all worked. Ten seconds ago, we got a UAC prompt. No more UAC prompt. It continues onward. @@ -206,3 +206,5 @@ elevated, not just the installers for the actual applications themselves. I hope this clears up some things and helps you get started doing best practice with Least Privilege Manager. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/msi.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/msi.md index 5e9a6ae420..52072b041f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/msi.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/msi.md @@ -10,3 +10,5 @@ With Endpoint Policy Manager and UWP rules you can elevate an MSI that comes fro See how in this video. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/opensavedialogs.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/opensavedialogs.md index cf6fa3fda4..7bb330f304 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/opensavedialogs.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/opensavedialogs.md @@ -11,3 +11,5 @@ want to control the File/Open or File/Save dialog as something specific to tight processes cannot be launched from there. (Required MMC and CSE and build 3000 or later.) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/powershellblock.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/powershellblock.md index 3d2a01fe3f..e1a495a6ac 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/powershellblock.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/powershellblock.md @@ -77,3 +77,5 @@ If you're looking to get started with PolicyPak, we want to help you to help you soon. So give us a buzz or fill out a form, and we'll be in touch and we'll get you started. Thank you very much, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/securitychildprocesses.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/securitychildprocesses.md index 72a91a3199..9ac1693ec6 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/securitychildprocesses.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/securitychildprocesses.md @@ -179,3 +179,5 @@ apply to child processes, at least you have these extra thumbscrews to turn such can't jump out and run additional processes that you do not want elevated. All right, hope this helps you out. Thank you very much, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/selfelevatemode.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/selfelevatemode.md index 38b5214faf..33e2b60255 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/selfelevatemode.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/selfelevatemode.md @@ -139,3 +139,5 @@ figure out what you can then make rules for and then eventually turn off self-el So I hope this gets you to where you need to go and looking forward to seeing you in PolicyPak land real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/serviceaccountrights.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/serviceaccountrights.md index 28ac09b3a7..378bd3f8cb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/serviceaccountrights.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/serviceaccountrights.md @@ -123,3 +123,5 @@ have to run with local service account access if that's what you want to on your Hope this helps you out. Looking forward to helping you get started real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/usersystemexecutables.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/usersystemexecutables.md index fe9c421e60..a89afa61fc 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/usersystemexecutables.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/usersystemexecutables.md @@ -87,3 +87,5 @@ Hopefully, this helps you out, and then you can continue on to the next video to more items around the User and System Processes scope policy. Thank you very much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/wildcards.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/wildcards.md index 8e0fc4f364..bc8c1bbc8c 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/wildcards.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/bestpractices/wildcards.md @@ -10,3 +10,5 @@ here's a technique that will help you out. CAREFULLY follow the directions to ge expected. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/_category_.json index c6d3da5762..fdefac02f9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/_category_.json @@ -3,4 +3,4 @@ "position": 90, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/denyselfelevate.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/denyselfelevate.md index a6a1a8a5d4..5de7a2050b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/denyselfelevate.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/denyselfelevate.md @@ -10,3 +10,5 @@ Want to allow Self Elevate but deny specific vendors' software, like Oracle Java install them? See how in this video! + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/microsoftrecommendations.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/microsoftrecommendations.md index eb3cf51787..359ad96dea 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/microsoftrecommendations.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/microsoftrecommendations.md @@ -13,3 +13,5 @@ You will see where you can get the XML for your infrastructure, and how it can b Endpoint Policy Manager Least Privilege Manager. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/printeruacprompts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/printeruacprompts.md index 3b87519753..1b1c226b35 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/printeruacprompts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/printeruacprompts.md @@ -45,3 +45,5 @@ the item installed, and that's it. You're ready to go. Print nightmare overcome. This should work for most drivers in most cases. You're off to the races. Hope this video helps you out. Looking forward to getting you started overcoming print nightmare with Endpoint Policy Manager Least Privilege Manager real soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/winget.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/winget.md index f7a96c3097..3998411543 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/winget.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/businesssolutions/winget.md @@ -142,3 +142,5 @@ Hopefully, in this video you got three great ideas on how to use Endpoint Policy use the Scripts manager, the Least Privilege Manager with a particular rule or the blanket rules if you want to go bananas and let users install anything with winget and overcome UAC prompts. Hope this helps you out. Thank you very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/_category_.json index 12da7eb8ef..3cd1d616d3 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/_category_.json @@ -3,4 +3,4 @@ "position": 80, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/cloudevents.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/cloudevents.md index 2fdcc7e0c0..0e1ed03cd9 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/cloudevents.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/cloudevents.md @@ -6,3 +6,5 @@ sidebar_position: 30 # Endpoint Policy Manager Cloud + PPLPM + Events: Collect Events in the Cloud + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md index 1c50aab50a..e3272ef115 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/discovery.md @@ -162,3 +162,5 @@ IDs and route them through to automatically create rules. Okay, I hope this helps you out. Thank you very much and looking to help you get started with PolicyPak Least Privilege Manager real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/events.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/events.md index 6a064d18a1..ddc66c15a8 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/events.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/events.md @@ -90,3 +90,5 @@ something like Splunk to paw through them and get pretty charts and graphs and s this is a very quick tour to help you get on your way. Hope this gets you on the right path. Thank you very much, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md index 56981f8ad9..604405cb10 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/globalauditevent.md @@ -135,3 +135,5 @@ you've got those events all lined up in your event viewer like I just showed you this data, right click, copy the text to the event, and smash it right in. Bang, you've got your workflow all set up. I hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager Least Privilege Manager real soon. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/preventevents.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/preventevents.md index 821da3a02c..bc8aeb066b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/preventevents.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/preventevents.md @@ -17,3 +17,5 @@ See this video for additional information. ![Prevent Events](/images/endpointpolicymanager/video/leastprivilege/preventevents.webp) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/windowseventforwarding.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/windowseventforwarding.md index 33caef9f8f..340e1b4ebf 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/windowseventforwarding.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/eventing/windowseventforwarding.md @@ -15,7 +15,7 @@ Netwrix Endpoint Policy Manager (formerly PolicyPak). Hi. This is Jeremy Moskowitz. In this video, I'm going to show you how you can do event forwarding for any kind of application, including Endpoint Policy Manager -[Least Privilege Manager](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html). +[Least Privilege Manager](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html). This can help you decide what things you need to make rules for. By way of example, let's say you have a user who double clicks on something that requires a UAC @@ -196,3 +196,5 @@ Thank you very much for watching, and talk to you soon. Related article: [How to forward interesting events for Least Privilege Manager (or anything else) to a centralized location using Windows Event Forwarding.](/docs/endpointpolicymanager/components/endpointprivilegemanager/knowledgebase/eventing/windowseventforwarding.md) + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/_category_.json index ccaf18cc15..69f9d3176f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/helperdesktopshortcut.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/helperdesktopshortcut.md index 347ceb3fb9..c7a1aae777 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/helperdesktopshortcut.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/helperdesktopshortcut.md @@ -94,3 +94,5 @@ thing at the right time. I hope this helps you out. Looking forward to getting y PolicyPak Least Privilege Manager real soon. Thanks. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/ntprintdialog.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/ntprintdialog.md index 4bcba3700f..983b3e2274 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/ntprintdialog.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/ntprintdialog.md @@ -6,3 +6,5 @@ sidebar_position: 40 # Endpoint Privilege Manager: Install Printers via Native NTPRINT Dialog + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/toolssetup.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/toolssetup.md index 0f11a3e765..ebd8240f8c 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/toolssetup.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/toolssetup.md @@ -80,3 +80,5 @@ that's done, let's rerun the programs, and there we go. We just have these items right click and Uninstall something, we're allowed to do it because we're permitting those items. With that in mind, hope this – hope getting the tools set up helps you out. Looking forward to getting you started real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/uacprompts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/uacprompts.md index a2fb3ca605..6fff2aadd0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/uacprompts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/uacprompts.md @@ -99,3 +99,5 @@ Hope this helps you out and you're ready to get started with Endpoint Policy Man Manager real soon. Thanks so much for watching. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/wingui.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/wingui.md index 7db9a15c82..b90cd1d24a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/wingui.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/helperstoolsandtips/wingui.md @@ -6,3 +6,5 @@ sidebar_position: 50 # Endpoint Privilege Manager: Edit IP SETTINGS EDIT VIA WIN GUI + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/_category_.json index cc9ea8bf5d..df4cb07123 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/denymessages.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/denymessages.md index 4a2dcebf70..88269686fe 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/denymessages.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/denymessages.md @@ -48,3 +48,5 @@ That is usually a good idea if you are having someone run a program that may try where it might throw a block message even though the user didn't click on anything. You may have something run silently so that people don't get hit with messages they didn't click on, so that's that. I hope this video helps you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/installfonts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/installfonts.md index f70d13ac52..35d2bfbc01 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/installfonts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/installfonts.md @@ -45,3 +45,5 @@ able to install the font here as well. Okay, I hope it helps. Thank you. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/itemleveltargeting.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/itemleveltargeting.md index 08511f411a..5faea6830a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/itemleveltargeting.md @@ -54,3 +54,5 @@ condition occurs. You can see that we do a little color change to orange wheneve targeting is on. I hope this helps you get started with item-level targeting. It's super powerful, so use it wisely. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventedge.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventedge.md index 99a01450a7..8a2d4de806 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventedge.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventedge.md @@ -24,7 +24,7 @@ bad way. I'm going to show you instead how you can, when you click on Edge, prevent Edge from launching at all. We're going to do that using Endpoint Policy Manager -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html). +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html). The trick is just knowing the name of "Microsoft Edge" and where it is and how it is launched. I've already got that name of the application here. Now this middle section may change from time to @@ -65,3 +65,5 @@ automagically blocked and that gets you to your goal. Hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventunsigned.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventunsigned.md index e1984a716e..1af8377db8 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventunsigned.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventunsigned.md @@ -46,3 +46,5 @@ that run through anyway, but this version is also going to just be blocked. Okay you've got your bases covered. Nice new feature helping make your world even more secure than it was before that. Hope this helps you out. Looking forward to getting you started with PolicyPak real soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventusercommands.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventusercommands.md index 67614f8426..fd109152d0 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventusercommands.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/preventusercommands.md @@ -14,7 +14,7 @@ command line options. Hi. This is Jeremy Moskowitz. In this video, I'm going to show you how you can use Netwrix Endpoint Policy Manager (formerly PolicyPak) -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) to prevent users from doing naughty things like running Firefox or Chrome with specific flags that might work around your security. @@ -71,3 +71,5 @@ not intend them to. I hope this video helps you out. If you're looking to get started, the best first step is to join us for the webinar and after that we'll hand over the bits and you can try it yourself. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/scripts.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/scripts.md index b3147d8da3..2daf64e56c 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/scripts.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/scripts.md @@ -15,7 +15,7 @@ other scripts and also ELEVATE yet other scripts? In this video you'll find out Hi. This is Jeremy Moskowitz. In this video, I'm going to show you how you can manage the heck out of your scripts, PowerShell and Java using PolicyPak and -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html). +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html). Here's the example. Let's pretend you are the IT administrator here and you've deployed a couple of scripts that you want, but these scripts are a little special. When you double click them as a @@ -160,3 +160,5 @@ Just sign up for the webinar and once the webinar is over, we'll hand over the b it out yourself. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/securitycomborules.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/securitycomborules.md index 0688e24227..968e4f27ee 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/securitycomborules.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/securitycomborules.md @@ -6,7 +6,7 @@ sidebar_position: 40 # More security with Combo Rules Netwrix Endpoint Policy Manager (formerly PolicyPak) -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) enables you to select multiple criteria for the action type. Watch this video to learn how it's done. @@ -58,3 +58,5 @@ be that, together as a combo rule that gives you the magic you need. That will g security in a very wide variety of situations. I hope this helps you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/stopransomware.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/stopransomware.md index 85ce990792..bf8d4851e7 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/stopransomware.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/stopransomware.md @@ -14,3 +14,5 @@ letting applications run if they were "properly installed" or otherwise sanction this video, and block all unknown Malware and zero day threats. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/windowsuniversalapplications.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/windowsuniversalapplications.md index 9bce042754..276f504cbc 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/windowsuniversalapplications.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/howtoandtechsupport/windowsuniversalapplications.md @@ -90,3 +90,5 @@ whole publisher, and that's it. You're ready to rock. There you have it. That's how you can manage and allow or block specific UWP applications easily and efficiently using the Least Privilege Manager. If that's of interest to you, sign up for a one-hour webinar and we'll hand over the bits and get you started on your 30-day free trial. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/_category_.json index 49fae9fd12..419ba4e88e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/_category_.json @@ -3,4 +3,4 @@ "position": 110, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/adminapproval.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/adminapproval.md index 1cbd8c0429..cf537c4e01 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/adminapproval.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/adminapproval.md @@ -10,3 +10,5 @@ Policy Manager (formerly PolicyPak) Cloud. Then use the Windows Admin Approval t applications when users must call for approval. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationlaunch.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationlaunch.md index 4ea46e665a..ba8f4012d4 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationlaunch.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationlaunch.md @@ -9,4 +9,6 @@ Want to control (Allow/Deny) which users can launch which applications? Here's h Netwrix Endpoint Policy Manager (formerly PolicyPak) LPM and Mac Client (alongside Endpoint Policy Manager Cloud.) - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationpackage.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationpackage.md index b749b329b3..b6caea754e 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationpackage.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/applicationpackage.md @@ -10,4 +10,6 @@ Got Macs and need to do Least Privilege Functions upon them? Then use Netwrix En Manager (formerly PolicyPak) for Mac which hooks into Endpoint Policy Manager Cloud and remove local admin rights for Macs! - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/cloudinstall.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/cloudinstall.md index ded402e511..4664979c2b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/cloudinstall.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/cloudinstall.md @@ -9,3 +9,5 @@ sidebar_position: 10 Got Macs and want to get PolicyPak installed quickly? Here's your guide! + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/collectdiagnostics.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/collectdiagnostics.md index 41dbac3bee..8e4fedde80 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/collectdiagnostics.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/collectdiagnostics.md @@ -9,4 +9,6 @@ sidebar_position: 140 Automatically locate all relevant Endpoint Policy Manager for Mac logs and get them Zipped up and ready for investigation by the Endpoint Policy Manager team. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/eventscollector.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/eventscollector.md index c7a828dcfc..6e3a7fb71a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/eventscollector.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/eventscollector.md @@ -8,4 +8,6 @@ sidebar_position: 80 Want to send your Mac client details up to Netwrix Endpoint Policy Manager (formerly PolicyPak) Cloud for storage and processing? Here is how you do it. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/finder.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/finder.md index 46ee6345bc..b532f90535 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/finder.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/finder.md @@ -11,3 +11,5 @@ folders? This Netwrix Endpoint Policy Manager (formerly PolicyPak) for MacOS ena system and admin requirement rights by specifying which users can add files to what folders. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/macjointoken.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/macjointoken.md index bf5cf7cc97..9dab385e6b 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/macjointoken.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/macjointoken.md @@ -9,4 +9,6 @@ sidebar_position: 20 Create a Jointoken in Endpoint Policy Manager, then use the Mac client to automatically place the endpoint in one or more groups. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmounpart2.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmounpart2.md index 2a207cd03e..ceafd6d3a8 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmounpart2.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmounpart2.md @@ -9,4 +9,6 @@ sidebar_position: 110 This is Part II where you can learn some advanced parameters which you can mix and match to dial in the exact experience you want with Mac mounting, unmounting and elevation. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmountpart1.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmountpart1.md index 9d2af69edf..1edbeab9fb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmountpart1.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/mountunmountpart1.md @@ -11,3 +11,5 @@ for Mac showing Mount/Unmount with Allow, Block, and Elevate for USB and DMG. Th II video for even more options. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/policycandidates.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/policycandidates.md index 3595951359..2aed138b13 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/policycandidates.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/policycandidates.md @@ -16,4 +16,6 @@ It allows Mac admins to: - Search for applications on a Mac hard drive - Use Endpoint Policy Manager Log to make XMLs - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/privilege.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/privilege.md index 3b48a429ec..36501e4463 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/privilege.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/privilege.md @@ -10,3 +10,5 @@ Got applications which launch that need admin rights to install their MacOS help to overcome that problem! + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/sudosupport.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/sudosupport.md index ea7a4fd57f..9b9602b447 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/sudosupport.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/sudosupport.md @@ -8,4 +8,6 @@ sidebar_position: 50 Want to automatically have commands which operate SUDO in Macland? Here's a quick video to demonstrate ELEVATE (most common), DENY and also ALLOW rules. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/systemsettings.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/systemsettings.md index dd452fb119..b88132b76f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/systemsettings.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/systemsettings.md @@ -10,3 +10,5 @@ If you have MacOS and want to overcome the System Settings prompts which require rights; watch this video to see how its done. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/wildcards.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/wildcards.md index 6031f418c6..e8166d312a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/wildcards.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/wildcards.md @@ -8,4 +8,6 @@ sidebar_position: 60 Here's another method on how to use Netwrix Endpoint Policy Manager (formerly PolicyPak)'s Mac client with Endpoint Policy Manager Cloud and imeplement SUDO rules with Wildcard examples. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/_category_.json index 911af3206e..4283b8cf5a 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/cloudrules.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/cloudrules.md index 9dbae62fbb..341c5aa470 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/cloudrules.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/cloudrules.md @@ -68,3 +68,5 @@ started this video, Reflect would throw a UAC prompt, and now by using Least Pri the Endpoint Policy Manager Cloud, we have managed to elevate this application on a non-domain joined machine. If that is of interest to you, sign up for our webinar, and once you're done, we will hand over the bits and get you started on your 30-day free trial. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/mdm.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/mdm.md index 258bb7ffaf..00f25b7f5f 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/mdm.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/mdm.md @@ -74,3 +74,5 @@ using Least Privilege Manager with your own MDM service we managed to elevate th non domain-joined MDM enrolled machine. If this is as awesome to you as it is to me, sign up for our webinar, and we'll hand over the bits and get you started on a 30-day free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeploy.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeploy.md index d46498a528..c94bc52773 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeploy.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeploy.md @@ -199,3 +199,5 @@ Brigg: So this is wonderful stuff. Jeremy: Thanks so very much. Brigg: Thank you. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeployblockmalware.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeployblockmalware.md index 8f033c8c9c..af24be3f76 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeployblockmalware.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/methods/pdqdeployblockmalware.md @@ -147,3 +147,5 @@ would expect. Jordan: All right, well, thank you for tuning in. For Jeremy, I'm Jordan from PDQ.com. Jeremy: Thanks so very much. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/_category_.json b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/_category_.json index 277c5036dc..4b5bac5db4 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/_category_.json +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/_category_.json @@ -3,4 +3,4 @@ "position": 100, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/license.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/license.md index 807abf81d3..a06eeef5eb 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/license.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/license.md @@ -10,4 +10,6 @@ Want to experiment with the remainder of Endpoint Policy Manager features but do trial license for a lot of machines? Learn how licensing works "for free" with NPS and Endpoint Policy Manager here. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecure.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecure.md index 3507d3bd4d..2d0385e861 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecure.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecure.md @@ -10,4 +10,6 @@ snap-in to install, how to upgrade if desired, how to install the Engine, and th you'll need to turn the client side piece on to make it "go." Other videos will show other kinds of policies but this is the place to get started FIRST. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecureclient.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecureclient.md index a45516c86e..cc186a6be3 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecureclient.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/privilegesecureclient.md @@ -11,3 +11,5 @@ Endpoint Policy Manager (formerly PolicyPak) Least Privilege Manager and Netwrix for Access Management. See this video for immediate demos and the base hit setup. + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/selfelevatemode.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/selfelevatemode.md index 3fa50ca3a7..80d85c37c4 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/selfelevatemode.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/netwrixprivilegesecure/selfelevatemode.md @@ -9,4 +9,6 @@ sidebar_position: 30 With Endpoint Policy Manager you can use the power of the Self Elevate Feature in conjunction with the proxy and brokering of the Netwrix Privilege Secure Server. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/videolearningcenter.md index 3ec8b1eb0b..f349f3e1f6 100644 --- a/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/videolearningcenter.md @@ -119,3 +119,5 @@ See the following Video topics for more information on Least Privilege Manager. - [Endpoint Policy Manager MacOS: Mac Finder Policies](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/finder.md) - [Endpoint Policy Manager LPM for MacOS: Privilege Policies (for Helper Apps)](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/privilege.md) - [Collect Diagnostics](/docs/endpointpolicymanager/components/endpointprivilegemanager/videolearningcenter/macintegration/collectdiagnostics.md) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/_category_.json b/docs/endpointpolicymanager/components/featuremanager/_category_.json index d743384097..8cc2c118e3 100644 --- a/docs/endpointpolicymanager/components/featuremanager/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/_category_.json @@ -3,4 +3,4 @@ "position": 6, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/_category_.json b/docs/endpointpolicymanager/components/featuremanager/manual/_category_.json index cd6b8d995f..980db1e24a 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/_category_.json b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/_category_.json index bb6fb59505..763b14eb90 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/collections.md b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/collections.md index 6c468c6f1d..60a3a287e5 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/collections.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/collections.md @@ -22,3 +22,5 @@ The only item you might want to change regularly is the **Reboot Mode**. For now You can see your collection added. ![quickstart_adding_and_removing_2](/images/endpointpolicymanager/feature/addremove/quickstart_adding_and_removing_2.webp) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/overview.md b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/overview.md index 3088ace099..e9dbe2a091 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/overview.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/overview.md @@ -9,7 +9,7 @@ sidebar_position: 20 :::note For some video overviews of Netwrix Endpoint Policy Manager (formerly PolicyPak) Feature Manager for Windows, see -[https://www.endpointpolicymanager.com/products/feature-manager-for-windows.html](https://www.endpointpolicymanager.com/products/feature-manager-for-windows.html). +[https://www.policypak.com/products/feature-manager-for-windows.html](https://www.policypak.com/products/feature-manager-for-windows.html). ::: @@ -42,3 +42,5 @@ Even if you're using Endpoint Policy Manager Cloud or MDM edition, you still nee create the policies within a GPO first. ::: + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/policies.md b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/policies.md index 95a73f2666..4999a3f16a 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/policies.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/policies.md @@ -102,3 +102,5 @@ Click **Next** through the remainder of the wizard, accepting the defaults. At this point you should have seven policies. ![quickstart_adding_and_removing_15](/images/endpointpolicymanager/feature/addremove/quickstart_adding_and_removing_15.webp) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/test.md b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/test.md index 9d5159bf22..aa5ec1f9d6 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/addremove/test.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/addremove/test.md @@ -24,3 +24,5 @@ result. ![quickstart_adding_and_removing_18](/images/endpointpolicymanager/feature/addremove/quickstart_adding_and_removing_18.webp) ![quickstart_adding_and_removing_19](/images/endpointpolicymanager/feature/addremove/quickstart_adding_and_removing_19.webp) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/_category_.json b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/_category_.json index 9ab1f3babb..d1555f2791 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/createcollection.md b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/createcollection.md index ed00d0db5c..4d9e416c71 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/createcollection.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/createcollection.md @@ -12,3 +12,5 @@ the screen shown below. This process is the same as creating a collection manual options are available. ![advanced_manipulations_of_6](/images/endpointpolicymanager/feature/advanced/advanced_manipulations_of_6.webp) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/deletepolicies.md b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/deletepolicies.md index f8aff4a014..90f70d3216 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/deletepolicies.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/deletepolicies.md @@ -16,3 +16,5 @@ feature, upon deletion, will not uninstall a feature. And a policy set to uninst deleted, will not reinstall a feature. ::: + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editcollection.md b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editcollection.md index 8e2c110eb6..1422017a44 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editcollection.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editcollection.md @@ -45,3 +45,5 @@ allows you to change three settings. - **Prevent** - Actively blocks reboots and does not prompt user. - **Allow** - Automatically reboots a machine, if required. - **Asks User** - Prompts the user if Windows determines a reboot is needed. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editpolicy.md b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editpolicy.md index ae0fdb4fa9..afa7a65e5f 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editpolicy.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/editpolicy.md @@ -19,3 +19,5 @@ In the bottom left corner, you can see the Item-Level Targeting button. This is next section in more detail. ![advanced_manipulations_of_2](/images/endpointpolicymanager/feature/advanced/advanced_manipulations_of_2.webp) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/mixedrule.md b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/mixedrule.md index 543ab9130c..72ba7a33e3 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/mixedrule.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/mixedrule.md @@ -15,3 +15,5 @@ features. We recommend first getting the hang of **Install Rule** and **Uninstall Rule**. Once you get a better understand of the UI, you can start using the **Mixed Rule**. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/overview.md b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/overview.md index 3e797454ae..e67dc9ddc9 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/advanced/overview.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/advanced/overview.md @@ -10,3 +10,5 @@ In this section we cover a few advanced topics. First, we explore some areas whe manipulate policies without the wizard. For instance, we'll start out by showing you how you can delete policies, edit policies, and edit collections without the wizard. Then, we will also explore the idea of **Mixed Rule** along with how to create collections within the wizard. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/feature/_category_.json b/docs/endpointpolicymanager/components/featuremanager/manual/feature/_category_.json index 81c84e7790..68664e39a2 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/feature/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/manual/feature/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/feature/events.md b/docs/endpointpolicymanager/components/featuremanager/manual/feature/events.md index 90b7141ce1..af29214ab8 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/feature/events.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/feature/events.md @@ -57,3 +57,5 @@ Windows Optional Feature Category - Event 752: Removing optional feature was completed. - Event 753: Optional feature progress is - \*. - Event 754: Removing optional feature failed. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/feature/logs.md b/docs/endpointpolicymanager/components/featuremanager/manual/feature/logs.md index 2be2f5253c..0d68448540 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/feature/logs.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/feature/logs.md @@ -63,6 +63,7 @@ you can open up the PPComputerOperational.log (see Figure 46) located at Figure 46. Log files showing when a policy installs and uninstalls items. -If needed, logs are automatically wrapped up and can be sent to -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) using the `PPLOGS.EXE` command on any endpoint +If needed, logs are automatically wrapped up and can be sent to support by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) using the `PPLOGS.EXE` command on any endpoint where the client-side extension (CSE) is installed. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/feature/overview.md b/docs/endpointpolicymanager/components/featuremanager/manual/feature/overview.md index 15d480b158..2ea21e6929 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/feature/overview.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/feature/overview.md @@ -7,3 +7,5 @@ sidebar_position: 60 # Troubleshooting In this section, we will talk about a few tips and troubleshooting methods. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/gettoknow.md b/docs/endpointpolicymanager/components/featuremanager/manual/gettoknow.md index e95d751735..03a9a49ce2 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/gettoknow.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/gettoknow.md @@ -25,3 +25,5 @@ The functions of collections and policies are as follows: Both collections and policies may have Item-Level Targeting, which is explained later, but you can target policies based upon the criteria that you specify. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/_category_.json b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/_category_.json index ac0f99bc29..ade406a00d 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/exportcollections.md b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/exportcollections.md index ecf6307883..36c1b32097 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/exportcollections.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/exportcollections.md @@ -17,7 +17,7 @@ select Export to XML. This will enable you to save an XML file for later use. :::note For a video demonstrating the use of Endpoint Policy Manager Feature Manager for Windows with Endpoint Policy Manager MDM see -[https://www.endpointpolicymanager.com/video/endpointpolicymanager-feature-manager-for-windows-mdm.html](https://www.endpointpolicymanager.com/video/endpointpolicymanager-feature-manager-for-windows-mdm.html). +[https://www.policypak.com/video/endpointpolicymanager-feature-manager-for-windows-mdm.html](https://www.policypak.com/video/endpointpolicymanager-feature-manager-for-windows-mdm.html). ::: @@ -29,7 +29,7 @@ also do this for an entire collection (not shown). :::note For a video showing how to export policies and use Endpoint Policy Manager Exporter, watch -[https://www.endpointpolicymanager.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html](https://www.endpointpolicymanager.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html). +[https://www.policypak.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html](https://www.policypak.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html). ::: @@ -43,3 +43,5 @@ function when the machine is domain-joined. For more information on how to use exported policies with Endpoint Policy Manager Cloud or Endpoint Policy Manager MDM see [Using Endpoint Policy Manager with MDM and UEM Tools](/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md). + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/overview.md b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/overview.md index 120eb899a7..bef6cc9fcc 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/overview.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/overview.md @@ -63,3 +63,5 @@ changed to orange, which shows that it now has Item-Level Targeting. When Item-Level Targeting is on, the policy won't apply unless the conditions are **True**. If Item-Level Targeting is on a collection, then none of the items in the collection will apply unless the Item-Level Targeting on the collection evaluates to **True**. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/processorderprecedence.md b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/processorderprecedence.md index e58e143833..4c2c85a856 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/itemleveltargeting/processorderprecedence.md @@ -39,3 +39,5 @@ overlap of policies. Here is how the precedence works: - Policies delivered through Endpoint Policy Manager files have the next highest precedence. - Policies delivered through Endpoint Policy Manager Group Policy directives have the highest precedence. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/overview.md b/docs/endpointpolicymanager/components/featuremanager/manual/overview.md index 99d5a7d00c..8e3db7ca5a 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/overview.md @@ -33,7 +33,7 @@ on Windows 10 or Windows Server (2016 and later): :::note Watch this video for an overview of Endpoint Policy Manager Feature Manager for Windows: -[https://www.endpointpolicymanager.com/video/endpointpolicymanager-feature-manager-for-windows.html](https://www.endpointpolicymanager.com/video/endpointpolicymanager-feature-manager-for-windows.html) +[https://www.policypak.com/video/endpointpolicymanager-feature-manager-for-windows.html](https://www.policypak.com/video/endpointpolicymanager-feature-manager-for-windows.html) ::: @@ -129,3 +129,5 @@ policy method you already employ. - For those using Endpoint Policy Manager Cloud and Endpoint Policy Manager MDM: Because your machines might be roaming, you can use Endpoint Policy Manager to deliver a new policy to install or uninstall a required feature. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/manual/windowsservers.md b/docs/endpointpolicymanager/components/featuremanager/manual/windowsservers.md index cf8a1020c7..8f56c82fa9 100644 --- a/docs/endpointpolicymanager/components/featuremanager/manual/windowsservers.md +++ b/docs/endpointpolicymanager/components/featuremanager/manual/windowsservers.md @@ -29,3 +29,5 @@ console. ![using_feature_manager_for_3](/images/endpointpolicymanager/feature/using_feature_manager_for_3.webp) ![using_feature_manager_for_4](/images/endpointpolicymanager/feature/using_feature_manager_for_4.webp) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/technotes/_category_.json b/docs/endpointpolicymanager/components/featuremanager/technotes/_category_.json index d50e383b71..77c2c1e4ae 100644 --- a/docs/endpointpolicymanager/components/featuremanager/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/technotes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/technotes/knowledgebase.md b/docs/endpointpolicymanager/components/featuremanager/technotes/knowledgebase.md index 5355dec885..97fe03793a 100644 --- a/docs/endpointpolicymanager/components/featuremanager/technotes/knowledgebase.md +++ b/docs/endpointpolicymanager/components/featuremanager/technotes/knowledgebase.md @@ -11,3 +11,5 @@ See the following Knowledge Base articles for Feature Manager for Windows. ## Troubleshooting - [Endpoint Policy Feature Manager for Windows doesn't appear to be working and we're getting error code 0x800f0954. What can I try?](/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/code0x800f0954.md) + + diff --git a/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/_category_.json index 5a4bd8ada0..11c90f2c7f 100644 --- a/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/code0x800f0954.md b/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/code0x800f0954.md index 6a89e47891..864f3952ec 100644 --- a/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/code0x800f0954.md +++ b/docs/endpointpolicymanager/components/featuremanager/technotes/troubleshooting/code0x800f0954.md @@ -74,3 +74,5 @@ Stop: Did this work? Stop: Did this work? This is a small scale test just to see if it succeeds or fails here. ::: + + diff --git a/docs/endpointpolicymanager/components/featuremanager/videos/_category_.json b/docs/endpointpolicymanager/components/featuremanager/videos/_category_.json index 77675c0c90..c3aa6c973f 100644 --- a/docs/endpointpolicymanager/components/featuremanager/videos/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/videos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/_category_.json b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/_category_.json index 1e25e31abb..551de27705 100644 --- a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/_category_.json +++ b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/cloud.md b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/cloud.md index efefdfa0d0..8df9a3b012 100644 --- a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/cloud.md +++ b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/cloud.md @@ -9,3 +9,5 @@ Come here to learn how to deploy Netwrix Endpoint Policy Manager (formerly Polic Manager for Windows using our Cloud service! + + diff --git a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/mdm.md b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/mdm.md index dac9eaca72..9661cc829b 100644 --- a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/mdm.md +++ b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/mdm.md @@ -9,3 +9,5 @@ If you're using Netwrix Endpoint Policy Manager (formerly PolicyPak) Software's Windows and want to deploy your policies using your own MDM service, here's how to do it! + + diff --git a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windows.md b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windows.md index d99ac4dd6c..7dce9570e2 100644 --- a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windows.md +++ b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windows.md @@ -10,3 +10,5 @@ anything else. Use Group Policy, Netwrix Endpoint Policy Manager (formerly Polic to do it. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windowsservers.md b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windowsservers.md index c15d502737..63216b9dcc 100644 --- a/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windowsservers.md +++ b/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windowsservers.md @@ -90,3 +90,5 @@ endpoints. Hope that helps you out. If this is interesting to you, give us a buz bits over to you and give you a free trial right away. Thanks. + + diff --git a/docs/endpointpolicymanager/components/featuremanager/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/featuremanager/videos/videolearningcenter.md index 385a23b532..65fc6a1128 100644 --- a/docs/endpointpolicymanager/components/featuremanager/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/featuremanager/videos/videolearningcenter.md @@ -14,3 +14,5 @@ See the following Video topics for Scripts and Feature Manager for Windows. - [Feature Manager For Windows Servers](/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/windowsservers.md) - [Feature Manager for Windows + Endpoint Policy Manager Cloud](/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/cloud.md) - [Feature Manager for Windows + MDM](/docs/endpointpolicymanager/components/featuremanager/videos/allvideos/mdm.md) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/_category_.json index 1f2f14c145..82e3a72aec 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/_category_.json index f890ea6095..bd3755797e 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/_category_.json @@ -8,3 +8,4 @@ "id": "knowledgebase" } } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/installation/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/installation/_category_.json index ee3640f7af..76ffd74d1c 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/installation/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/installation/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/knowledgebase.md index ca674b8869..fb75b3993b 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/knowledgebase.md @@ -28,3 +28,5 @@ File Associations Manager provides enterprise-level control over file type assoc --- *For additional support, consult the troubleshooting section or contact technical support.* + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/_category_.json index a74978754e..431040a5b1 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/cortana.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/cortana.md index 4779da3917..96b6e4b6f9 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/cortana.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/cortana.md @@ -7,8 +7,8 @@ sidebar_position: 10 # How can I make Cortana and other web searches to use system default browser instead of Microsoft Edge? Microsoft created a protocol that masks the URLs so that they can be opened in Microsoft Edge in -Windows 10. So instead of https://www.endpointpolicymanager.com, Windows 10 would prepend microsoft-edge: to the -URL i.e. microsoft-edge:https://www.endpointpolicymanager.com. +Windows 10. So instead of https://www.policypak.com, Windows 10 would prepend microsoft-edge: to the +URL i.e. microsoft-edge:https://www.policypak.com. So no browser but Microsoft Edge supports this protocol, and these URLs are opened in Edge automatically and not the default system browser you set through Netwrix Endpoint Policy Manager @@ -29,3 +29,5 @@ The path for EdgeDeflector. That has to be same on client computers. Apply the policy on the client computers and reboot. ::: + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/specificbrowser.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/specificbrowser.md index 7092c56b77..6627c07749 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/specificbrowser.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/specificbrowser.md @@ -17,3 +17,5 @@ open it in some third party program) it will be opened with IE. But note that if you type a URL into, say, the Firefox or Chrome address bar (or follow some hyperlink) to navigate to `file://server/site.htm`, it will stay in the same browser and not magically open in IE. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/windowsphotoviewer.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/windowsphotoviewer.md index f9912f92e8..7e23210f5f 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/windowsphotoviewer.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/tipsandtricks/windowsphotoviewer.md @@ -42,3 +42,5 @@ Command Line: `"%ProgramFiles%\Windows Photo Viewer\PhotoViewer.dll", ImageView_ ![715_1_image-20210421203400-1_950x594](/images/endpointpolicymanager/troubleshooting/fileassociations/715_1_image-20210421203400-1_950x594.jpeg) ![715_2_image-20210421203400-2](/images/endpointpolicymanager/troubleshooting/fileassociations/715_2_image-20210421203400-2.jpeg) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/_category_.json index 2a7c1d7f13..269232431c 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultassociationsconfiguration.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultassociationsconfiguration.md index 1ffa143222..096936d81d 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultassociationsconfiguration.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultassociationsconfiguration.md @@ -29,3 +29,5 @@ Associations file for it to work reliably. Summary: Use only Endpoint Policy Manager … when using Endpoint Policy Manager Browser Router and also Endpoint Policy Manager File Associations Manager and don't try to use a Group Policy or MDM File Associations alongside it. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultbrowser.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultbrowser.md index fd199320cc..1726ce918f 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultbrowser.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/defaultbrowser.md @@ -11,3 +11,5 @@ may be tempting to map http or https to a particular browser as a way of enforci browser. That will work until Browser Router has any rules at all in that component, and then Browser Router takes over. If you want to set a default browser, use Browser Router instead of File Associations Manager. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/gpos.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/gpos.md index da10d7b561..905afdda5a 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/gpos.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/gpos.md @@ -22,3 +22,5 @@ resulting association list: - .`txt -> Sublime.exe`, (Because GPO2 wins in the conflict.) - .`log-> Notepad.exe`, (Because there are no conflicts.) - `.cfg -> Sublime.exe` (Because there are no conflicts.) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/legacy.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/legacy.md index 9a7233b17f..e44c512324 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/legacy.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/legacy.md @@ -46,3 +46,5 @@ By establishing to use Legacy File Assoc Method & Features the following occurs: machines. - Endpoint Policy Manager File Associations Manager policies can only take effect when you log out and back in. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/oemdefaultassociations.md b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/oemdefaultassociations.md index ef5ad35ab3..b20f66d503 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/oemdefaultassociations.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/knowledgebase/troubleshooting/oemdefaultassociations.md @@ -20,3 +20,5 @@ achieve File Associations goals. Remove any in-box Group Policy settings, etc, w to set File Associations and use only Endpoint Policy Manager to do it. ![660_1_faq4-img1](/images/endpointpolicymanager/fileassociations/660_1_faq4-img1.webp) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/_category_.json index 1c4c158a37..491e75991a 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/applymode.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/applymode.md index f109f8a5dc..82bd7d2e91 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/applymode.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/applymode.md @@ -40,3 +40,5 @@ You can use this Apply once and drift approach for a single policy as well. Simp **New Policy** and click the **Apply** drop down menu and select **Once**. ![about_policypak_file_associations_31](/images/endpointpolicymanager/fileassociations/about_endpointpolicymanager_file_associations_31.webp) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/_category_.json index f3e7bac34b..d37bacd0d6 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/logs.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/logs.md index ced19ffc4d..32a70ab834 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/logs.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/logs.md @@ -43,6 +43,7 @@ Figure 55. An example of a Endpoint Policy Manager File Associations Manager log Figure 56. Highlights from the Endpoint Policy Manager k File Associations Manager log. -If needed, logs can be automatically wrapped up and sent to -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) with the `PPLOGS.EXE` command on any endpoint +If needed, logs can be automatically wrapped up and sent to support by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) with the `PPLOGS.EXE` command on any endpoint where the client-side extension is installed. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/xmlfile.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/xmlfile.md index b59579e854..c5b6721e6f 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/xmlfile.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/configuration/xmlfile.md @@ -21,3 +21,5 @@ PolicyPak File Associations Manager. If you are expecting an application extensi application, but it does not, first check this file to see if what you expected is here or not. If the association is absent, then the target computer most likely did not get the policy to make the association. Fixing that should be your next step. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/gettingtoknow/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/gettingtoknow/_category_.json index e327f602f8..6a62f6c67c 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/gettingtoknow/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/gettingtoknow/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/helperutility.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/helperutility.md index 2f16270f09..2100135098 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/helperutility.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/helperutility.md @@ -57,3 +57,5 @@ create a new entry and click **Select Program**. To import the exported file into a Endpoint Policy Manager File Associations Manager GPO, pull up the Select Program Association window, and then click on **From XML file** under Import. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/_category_.json index c013e145db..7eca3603a6 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/advantages.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/advantages.md index 5002b1677d..aa95be55c8 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/advantages.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/advantages.md @@ -51,3 +51,5 @@ nor Microsoft's method can affect a user until the second login, see the topic for additional information.. ::: + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/overview.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/overview.md index c9f9302857..d2c6b0cf36 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/overview.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/overview.md @@ -11,3 +11,5 @@ the basic goal is to map a file extension, like .pdf, to an application, like Ad This sounds easy to do, but it is actually very difficult. In this section, we'll examine the history around file associations, explain Microsoft's way to perform file associations, and explain how Endpoint Policy Manager File Associations Manager works and what its limitations are. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows10.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows10.md index 938e73edee..aed636970b 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows10.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows10.md @@ -63,3 +63,5 @@ In summary, All this becomes time consuming every time you update and roll out an application that will be the registered extension or protocol. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows7.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows7.md index 906a1a1d4f..c50a887eae 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows7.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/insouts/windows7.md @@ -27,3 +27,5 @@ This method worked well on Windows XP to Windows 8, but stopped working with Win Endpoint Policy Manager File Associations Manager fills in this gap. If you are already accustomed to using Group Policy (with Group Policy Preferences) to manage file associations, then Endpoint Policy Manager File Associations Manager will be a familiar way to perform that work. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/_category_.json index 649a1baa7a..42955f07fd 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/exportcollection.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/exportcollection.md index b857a5d011..ebadda8f44 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/exportcollection.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/exportcollection.md @@ -48,3 +48,5 @@ you've used items that represent Group Membership in Active Directory, then thos function when the machine is domain-joined. ::: + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/overview.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/overview.md index 4efe1563aa..dcbf530016 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/overview.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/overview.md @@ -78,3 +78,5 @@ orange, which shows that it now has Item-Level Targeting. When Item-Level Targeting is on, the policy won't apply unless the conditions evaluate to True, and if Item-Level Targeting is on for a collection, then none of the items in the collection will apply unless the Item-Level Targeting on the collection evaluates to True. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/processorderprecedence.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/processorderprecedence.md index 54a6db3d17..019008b19d 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/itemleveltargeting/processorderprecedence.md @@ -46,3 +46,5 @@ overlap of policies. Here is how the precedence works: - Policies delivered through Endpoint Policy Manager files have the next highest precedence. - Policies delivered through Endpoint Policy Manager Group Policy directives have the highest precedence. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/mapextensions.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/mapextensions.md index 22993a5feb..60a1cd1018 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/mapextensions.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/mapextensions.md @@ -90,3 +90,5 @@ should open Acrobat Reader, double-clicking on the MP4 should open Metro Media P your Wordpad doc, which has a MAILTO: email address, should open Claws Mail (or Outlook). ![about_policypak_file_associations_19](/images/endpointpolicymanager/fileassociations/about_endpointpolicymanager_file_associations_19.webp) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/overview.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/overview.md index b5fb91b692..27f6d8fc83 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/overview.md @@ -48,7 +48,7 @@ Windows 10: :::note For an overview of Endpoint Policy Manager File Associations Manager, see -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-file-associations-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-file-associations-manager.html). +[https://www.policypak.com/products/endpointpolicymanager-file-associations-manager.html](https://www.policypak.com/products/endpointpolicymanager-file-associations-manager.html). ::: @@ -86,3 +86,5 @@ settings to non-domain-joined machines over the Internet. Manager Admin Templates Manager and our other products' XML files and wrap them into a "portable" MSI file for deployment using Microsoft Endpoint Manager (SCCM and Intune), an MDM service, or your own systems management software. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/policies.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/policies.md index 96ead3e8c8..16cbd41bf3 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/policies.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/policies.md @@ -95,3 +95,5 @@ files listed here: Mail (or Outlook), and the UWP version of Metro Media Player. - An example endpoint machine with a PDF file, a MP4 file, a MAILTO: example, and an XML file loaded on the Desktop. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/preconfigured.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/preconfigured.md index 0a8b5cdc63..2f6c7ce9e7 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/preconfigured.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/preconfigured.md @@ -61,3 +61,5 @@ In this way, it's very easy to download the files and immediately get started, w figure out how each file type should be mapped for an application. We're increasing the number of our Endpoint Policy Manager File Associations Manager manufacturer's advice files, so check for updates periodically. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/productwizard.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/productwizard.md index f250fd1c16..981e5d9b0e 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/productwizard.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/productwizard.md @@ -33,3 +33,5 @@ When you are done, you have , a collection that contains all the selected extens Media Player to use. ![about_policypak_file_associations_26](/images/endpointpolicymanager/fileassociations/about_endpointpolicymanager_file_associations_26.webp) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/registeredextensions.md b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/registeredextensions.md index e07a835c1d..2ba7de516a 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/manual/registeredextensions.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/manual/registeredextensions.md @@ -61,3 +61,5 @@ log on again. When you do, you'll see the XML file icon change to Notepad++. Dou icon will launch Notepad++ Portable. ![about_policypak_file_associations_22](/images/endpointpolicymanager/fileassociations/about_endpointpolicymanager_file_associations_22.webp) + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/overview.md b/docs/endpointpolicymanager/components/fileassociationsmanager/overview.md index 10ed8a0eb3..6d62480c0d 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/overview.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/overview.md @@ -26,3 +26,5 @@ File Associations Manager is a component of Endpoint Policy Manager (PolicyPak) - Configuration Guide - Getting Started Videos - Troubleshooting + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/_category_.json index 08b2b0a69c..48b4bb9e46 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/_category_.json @@ -8,3 +8,4 @@ "id": "videolearningcenter" } } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/_category_.json index edb57b5129..9b170c37fa 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/applyonce.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/applyonce.md index d2da88d3bf..dbfe653f17 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/applyonce.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/applyonce.md @@ -55,3 +55,5 @@ The idea here is you could set it one time which will work fine and then if you then and only then will it snapback. That will be a gpupdate/force and I have to set the policy to make that work. Hope this apply once for file associations then drift helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/preconfiguredadvice.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/preconfiguredadvice.md index fc4632c27a..dca61174d9 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/preconfiguredadvice.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/preconfiguredadvice.md @@ -72,3 +72,5 @@ If you're looking to get started with Endpoint Policy Manager File Associations a webinar, we'll hand over the bits and you can get started right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/universalwindowsapps.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/universalwindowsapps.md index e5477f3e6d..5cd3e1b61e 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/universalwindowsapps.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/universalwindowsapps.md @@ -71,3 +71,5 @@ get started with it right away. If you're ready to get started, join us for a we over the bits and get started as soon as you can. Thanks. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/windows10.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/windows10.md index 69734c6a3c..b9041c259f 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/windows10.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/windows10.md @@ -111,3 +111,5 @@ gets exactly the same settings. This is amazing. I hope you love it as much as we love to bring it to you. Thank you very much for watching, and hope to get you started with a trial real soon. Take care. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/wizard.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/wizard.md index f660b1248f..b3ebbd48e3 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/wizard.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/gettingstarted/wizard.md @@ -81,3 +81,5 @@ that. I hope this helps you out. Looking forward to getting you started real soon. Take care. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/_category_.json index bf3482899d..e671dd1396 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloud.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloud.md index 2b9882709c..6fea781a8a 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloud.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloud.md @@ -44,3 +44,5 @@ emailer. Instead, it is the Clause Mail, which is what I wanted. There you go; that's it. we've done our file associations This is one of the shortest videos ever. Hope this makes sense and hope you love Endpoint Policy Manager as much as we love bringing it to you. Thanks so much. Take care. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloudusage.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloudusage.md index df1a9006b0..17f2427540 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloudusage.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/cloudusage.md @@ -53,3 +53,5 @@ you're going to see these applications change before your very eyes. There we go opening up now in Adobe Reader. We've got this little video opening up in VLC now. You can see the little pylon there. We've got our mailto link opening up in Chrome. It doesn't actually do anything in Chrome, but the change was made. That's it. Thank you very much for watching. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/mdm.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/mdm.md index 9b00952163..c39522aa6e 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/mdm.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/mdm.md @@ -69,3 +69,5 @@ If you want to take your file associations on the road with you to your non doma you can do it with Endpoint Policy Manager File Associations Manager and your MDM service like Microsoft Endpoint Manager. Hope this video helps you out. Looking forward to getting you started real soon. Take care. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/pdqdeploy.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/pdqdeploy.md index 6ed6450223..ab2fe27eba 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/pdqdeploy.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/methods/pdqdeploy.md @@ -219,3 +219,5 @@ Jeremy: So simple. That's it for us. Katie: I'm Katie. Jeremy: I'm Jeremy. Thanks for watching. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/_category_.json index a74978754e..431040a5b1 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/acroreader.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/acroreader.md index eb91891469..2fb19be17d 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/acroreader.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/acroreader.md @@ -171,3 +171,5 @@ With that in mind, that's all there is really to it. Hope this helps you get on Endpoint Policy Manager File Associations Manager. Looking forward to getting you started real soon. Thanks so much. Take care. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/adobereader.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/adobereader.md index 5f0b13a72b..a7a029f51b 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/adobereader.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/adobereader.md @@ -47,3 +47,5 @@ If now we click on the link to a PDF file, it will now launch that PDF file into itself. Okay, I hope it helps. Thank you. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/firstlogin.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/firstlogin.md index 9124174fcf..2bf983cba1 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/firstlogin.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/firstlogin.md @@ -71,3 +71,5 @@ that person to log off and log back on not to see those prompts anymore, so do k you're using Endpoint Policy Manager File Associations Manager. I hope this helps you out. Looking forward to getting you started real soon. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helperapplication.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helperapplication.md index aa4221eb23..8c68137521 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helperapplication.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helperapplication.md @@ -73,3 +73,5 @@ I hope this helps you out. If you're looking to get started, we're here to help Just join us for the webinar and see you onboard. Thanks. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helpertool.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helpertool.md index 83b653d147..a227029664 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helpertool.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/helpertool.md @@ -107,3 +107,5 @@ That's how you're going to fix the problem of having an application on your endp can't get on your management station but you still want to associate files to it. Thanks for watching, and we'll see you in the next video. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/mailto.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/mailto.md index 2f8ca85f35..f87f8ff34c 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/mailto.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/mailto.md @@ -36,7 +36,7 @@ How did I perform this magic here? The first thing is that I have a little batch is that it silences it as much as it can ("@echo off"). Then it says "set address=%1" which means it's going to take in the item that you're passing. So -that would be the address: "mailto:jeremym@endpointpolicymanager.com." Then what it does is removes the first +that would be the address: "mailto:jeremym@policypak.com." Then what it does is removes the first seven characters which would be "mailto:" and then what we do is that we run the default browser against the special link in "https://outlook.office.com" and then we put in "`%address%`" which is the address without the "mailto:". @@ -85,3 +85,5 @@ If you like what you see here and want to get started with PolicyPak , then go a you in the webinar. Then after that, we'll hand over the bits, and you can try it out yourself. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10modify.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10modify.md index 29e3da1737..24715b31c4 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10modify.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10modify.md @@ -229,3 +229,5 @@ Manager simplifies Windows 10 File Associations, but it also demonstrates the so features. Once you've seen the webinar, we'll hand over the bits so you can start a free 14-day trial. During your evaluation, a Windows 10 File Associations specialist will be available to help you with your project. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10questions.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10questions.md index feb9b7b0e3..812230b73d 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10questions.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/tipsandtricks/windows10questions.md @@ -38,3 +38,5 @@ no questions. Hopefully that policy setting helps you out and therefore you can associations manager quickly and easily and no more questions. Thanks so very much for watching and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/videolearningcenter.md index 270566fc46..b3aa0c42c1 100644 --- a/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/fileassociationsmanager/videolearningcenter/videolearningcenter.md @@ -27,3 +27,5 @@ Discover tips, tricks, and advanced configurations to maximize the effectiveness --- *All videos include step-by-step guidance and real-world examples.* + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/_category_.json index c17f2559c5..134b74be97 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/manual/_category_.json index 872eac79bd..3568930657 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/_category_.json @@ -3,4 +3,4 @@ "position": 1, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/gettingstarted.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/gettingstarted.md index a1e782be35..735aeb122f 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/gettingstarted.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/gettingstarted.md @@ -123,3 +123,5 @@ This ends the Endpoint Policy Manager Java Rules Manager Quickstart, which demon Endpoint Policy Manager Java Enterprise Rules Manager in the fastest amount of time. Note that prompts for various Java-related items might be received during your Quickstart. To overcome this, please see section on [Overcoming Java Prompts](/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/overview.md). + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/_category_.json index 10bdcb77e3..ef77a8c099 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/deploymentruleset.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/deploymentruleset.md index 57acfeaa61..5ddd58e4db 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/deploymentruleset.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/deploymentruleset.md @@ -19,3 +19,5 @@ is valid; this determines which Endpoint Policy Manager Rules Manager should aut ![troubleshooting_policypak_4](/images/endpointpolicymanager/troubleshooting/javaenterpriserules/troubleshooting_endpointpolicymanager_4.webp) Figure 33. The active Deployment Rule Sets. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/eventviewer.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/eventviewer.md index 3f5ff4c1d0..69c49d0b8a 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/eventviewer.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/eventviewer.md @@ -18,3 +18,5 @@ Figure 34. Event 8021 shows the XML used to write the Java Rules. Event Forwarding, which is built into Windows, can be set up. Information on Event Forwarding is demonstrated here: [https://blogs.technet.microsoft.com/jepayne/2015/11/23/monitoring-what-matters-windows-event-forwarding-for-everyone-even-if-you-already-have-a-siem/](https://blogs.technet.microsoft.com/jepayne/2015/11/23/monitoring-what-matters-windows-event-forwarding-for-everyone-even-if-you-already-have-a-siem/). + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/itemleveltargeting.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/itemleveltargeting.md index 7a879c15f6..94213583a0 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/itemleveltargeting.md @@ -9,3 +9,5 @@ sidebar_position: 60 Item-Level Targeting (ILT) filters can apply and match (or not match) to any Endpoint Policy Manager Java Rules Manager rule. If an ILT filter evaluates to TRUE, then it will appear in the Java Rule Set. If an ILT filter evaluates to FALSE, then it will be removed from the Java Rule Set. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/licensefile.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/licensefile.md index 428ee44f6c..f020a7a098 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/licensefile.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/licensefile.md @@ -15,3 +15,5 @@ Figure 29. Figure 29. Endpoint Policy Manager Java Rules Manager must be licensed like every other Endpoint Policy Manager component. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/logfiles.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/logfiles.md index c192ca73f1..94c5dcf290 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/logfiles.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/logfiles.md @@ -31,8 +31,9 @@ Group Policy applies. The following list shows some of these logs: - `ppComputer_onSchedule` is used when Endpoint Policy Manager's internal processes attempt to look for any changes while offline (usually every 60 minutes). -Logs are automatically wrapped up and can be sent to -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) with the `PPLOGS.EXE` command on any endpoint +Logs are automatically wrapped up and can be sent to support by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) with the `PPLOGS.EXE` command on any endpoint where the client-side extension (CSE) is installed. Since the main logs for Endpoint Policy Manager Java Rules Manager are in ProgramData, run an Elevated Command Prompt (as admin), and run `PPLOGS.EXE` to obtain the data from the PolicyPak Java Rules Manager logs. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/overview.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/overview.md index 1f0fb383c6..c9d5696b8b 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/overview.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/overview.md @@ -12,3 +12,5 @@ Java Rules Manager only applies to the Computer side and not to the User side. T encountered with Endpoint Policy Manager Java Rules Manager is that RIA websites don't honor the version of Java JRE you expect on an endpoint. The sections below list the most common reasons why they don't and provide some troubleshooting steps. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/processorder.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/processorder.md index 657ec608e4..916faebcae 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/processorder.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/processorder.md @@ -10,3 +10,5 @@ Multiple GPOs that have Endpoint Policy Manager Java Rules Manager policies can and will be cumulative. If a conflict does occur, the higher Group Policy with the higher precedence should "win." See the "Processing Order" section earlier in this document to understand what happens when Group Policy, file-based policy, and cloud-based policy conflict. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/version.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/version.md index 34fd479b36..cf39737183 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/version.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/javaenterpriserules/version.md @@ -28,3 +28,5 @@ version of Java is utilized. Figure 32. "Latest on machine" does what it implies; it utilizes the latest version of Java available and installs it on the machine. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/_category_.json index 907145e942..955e6d5a3d 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefox.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefox.md index 89b1d88504..6ecaeae047 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefox.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefox.md @@ -16,3 +16,5 @@ Allow Now or Allow and Remember appear See [Firefox: How do I set "Allow Now", "Allow and Remember" or "Block Plugin" as plug-ins are requested?](https://helpcenter.netwrix.com/bundle/endpointpolicymanager/page/Content/endpointpolicymanager/ApplicationSettings/Preconfigured/Firefox/AllowRemember.htm) for additional information. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefoxinternetexplorer.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefoxinternetexplorer.md index 5a48757f31..14b1e60463 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefoxinternetexplorer.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/firefoxinternetexplorer.md @@ -33,3 +33,5 @@ encounter that can be overcome: To work around these prompts, see [Leveraging an Existing Preconfigured AppSet](https://helpcenter.netwrix.com/bundle/endpointpolicymanager/page/Content/endpointpolicymanager/ApplicationSettings/Preconfigured/QuickStart/LeverageExisting.htm) for relevant topics that start with the word Java. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/_category_.json index 9d1912f85a..ea2e98c694 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message1.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message1.md index 9629a38d1f..5010282ac3 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message1.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message1.md @@ -34,3 +34,5 @@ You can also use Endpoint Policy Manager Application Settings Manager to merge y user's. ![overcoming_java_prompts_7](/images/endpointpolicymanager/javaenterpriserules/prompts/internetexplorer/overcoming_java_prompts_7.webp) + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message2.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message2.md index 1d480419bc..46402295fa 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message2.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message2.md @@ -41,3 +41,5 @@ By creating these registry values, you can make the Java messages automatically ![overcoming_java_prompts_10](/images/endpointpolicymanager/javaenterpriserules/prompts/internetexplorer/overcoming_java_prompts_10.webp) The result is that the prompt for iCacls is no longer received, but the Java applet will not run. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message3.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message3.md index 259af9a514..d15e287d99 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message3.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/message3.md @@ -41,3 +41,5 @@ values as shown in the table below: The result is that the Java applet is allowed. Since Endpoint Policy Manager Application Settings Manager does not yet have a way to set this dynamically, we suggest Group Policy Preferences be used to deliver these registry values. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/overview.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/overview.md index fecf8ff7ea..c38393b643 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/overview.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/internetexplorer/overview.md @@ -8,3 +8,5 @@ sidebar_position: 30 You likely want to eliminate messages about Java when users are using Internet Explorer. The tips in this section can help you to do just that. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/overview.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/overview.md index f2b63f9a9a..7138f48bce 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/overview.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/prompts/overview.md @@ -13,3 +13,5 @@ Therefore, you will receive Java prompts, which apply to the following browsers: either browser.) - Type 2 — Firefox - Type 3 — Internet Explorer + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/theory.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/theory.md index d8fca1db04..717e029136 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/theory.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/theory.md @@ -49,3 +49,5 @@ or your own tool, and gets everything to work the first time. Policy Manager Java Rules Manager and our other products' XML files and wrap them into a portable MSI file for deployment using Microsoft Endpoint Manager (SCCM and Intune) or your own systems management software. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/_category_.json index 7599c89372..824388d255 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "usage" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/exportcollections.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/exportcollections.md index 77d3fe884c..66042f7c07 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/exportcollections.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/exportcollections.md @@ -21,3 +21,5 @@ collections, even if you export one single policy. In other words, a collection created at export time even if you export a single policy. ::: + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/itemleveltargeting.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/itemleveltargeting.md index 2a2c6f65f8..e08f8dc1b7 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/itemleveltargeting.md @@ -65,3 +65,5 @@ orange. The Item-Level Targeting column will indicate if Item-Level Targeting is In this way, you can have granular control over policies and collections. First, filter with Item-Level Targeting on a collection, and then filter any specific rule if any Item-Level Targeting is applied there. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/manageria.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/manageria.md index 1ae63205d5..284ae7b3c6 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/manageria.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/manageria.md @@ -119,3 +119,5 @@ when you paste it into the Endpoint Policy Manager Java Rules Manager MMC snap i automatically stripped. ![using_policypak_java_rules_6](/images/endpointpolicymanager/javaenterpriserules/using_endpointpolicymanager_java_rules_6.webp) + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/processorderprecedence.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/processorderprecedence.md index af2c8aed73..74bb9a2849 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/processorderprecedence.md @@ -32,3 +32,5 @@ overlap of policies. Here is how the precedence works: - Policies delivered through Endpoint Policy Manager files have the next highest precedence. - Policies delivered through Endpoint Policy Manager k Group Policy directives have the highest precedence. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/usage.md b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/usage.md index 4054ae1232..7e7a2923a2 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/usage.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/manual/usage/usage.md @@ -13,3 +13,5 @@ In this section, you will learn how to do the following: - Understand the processing order of rules - Learn how to export collections and rules to deploy using Microsoft Endpoint Manager (SCCM and Intune) or Netwrix Endpoint Policy Manager (formerly PolicyPak) Cloud + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/overview.md b/docs/endpointpolicymanager/components/javaenterpriserules/overview.md index 4d39ef3e5a..ef6f949dd8 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/overview.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/overview.md @@ -7,8 +7,7 @@ sidebar_position: 30 # Java Enterprise Rules Manager :::note -Before reading this section, please ensure you have read Book 2: -[Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you +Before reading this section, please ensure you have read the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you learn to do the following: ::: @@ -92,3 +91,5 @@ If you use the PolicyPak Cloud service, you can deliver Group Policy settings ev non-domain-joined machines over the Internet. ::: + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/_category_.json index 976ee0414f..03b0c1a0b6 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/evaluateurls.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/evaluateurls.md index fcfd051067..ac501cb8bd 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/evaluateurls.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/evaluateurls.md @@ -26,3 +26,5 @@ contain a path, then all paths from the host are considered a match. For example host.example.com/samples matches host.example.com/samples and host.example.com/samples/test, but does not match host.example.com/test. However, host.example.com matches host.example.com/samples, host.example.com/samples/test, and host.example.com/test. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/javaprompts.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/javaprompts.md index 7f4cf77a31..f6ce261e88 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/javaprompts.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/javaprompts.md @@ -37,7 +37,7 @@ can overcome are: - "Do you want to run this application" To see exactly how to work around these prompts, see -[https://www.endpointpolicymanager.com/support-sharing/preconfigured-paks.html](https://www.endpointpolicymanager.com/support-sharing/preconfigured-paks.html) +[https://www.policypak.com/support-sharing/preconfigured-paks.html](https://www.policypak.com/support-sharing/preconfigured-paks.html) and look for the KB articles which start with the word "Java:" ### Type 2: Java Messages specifically found in Firefox @@ -162,3 +162,5 @@ Like this: ![558_15_ppjrm-img-14](/images/endpointpolicymanager/troubleshooting/javaenterpriserules/558_15_ppjrm-img-14.webp) Result: The Java applet is ALLOWED. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/version64bit.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/version64bit.md index 190b434e5e..14908b01a9 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/version64bit.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/version64bit.md @@ -29,3 +29,5 @@ Then you can map 32-bit Javas to the 32-bit browsers you have. - When running 32-bit IE www.bar.com –> 32-bit Java 7 U 95. - When running 64-bit IE www.xyz.com –> 64-bit Java 7 U 99. - When running 64-bit IE www.pdq.com –> 64-bit Java U 51. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionjava.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionjava.md index af750ebfed..fb3dc2ac78 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionjava.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionjava.md @@ -10,3 +10,5 @@ Netwrix Endpoint Policy Manager (formerly PolicyPak) Java Rules Manager will wor or later is on the machine. Then you can make maps to any version of Java higher or lower. Keep in mind that PPJRM will not work without at LEAST Java 7 U 40 installed on the machine. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionlatest.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionlatest.md index 77c49d49ff..745062dcc3 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionlatest.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionlatest.md @@ -49,3 +49,5 @@ the required version of java. ![889_4_image-20210721212259-12](/images/endpointpolicymanager/troubleshooting/javaenterpriserules/889_4_image-20210721212259-12.webp) ![889_5_image-20210721212259-13](/images/endpointpolicymanager/troubleshooting/javaenterpriserules/889_5_image-20210721212259-13.webp) + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/virtualizedbrowsers.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/virtualizedbrowsers.md index aa9764ee81..f1aaddcfb4 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/virtualizedbrowsers.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/virtualizedbrowsers.md @@ -22,3 +22,5 @@ What will not work is: While the first scenario should work, this scenario is Unsupported, which means it should work as described, but there are no guarantees, and no plans to improve support for App-V + PPJRM. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/wildcards.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/wildcards.md index f5349a4ad9..0653f89aa9 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/wildcards.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/wildcards.md @@ -34,3 +34,5 @@ Rules which will not work: - 137.238.1.\* – will not work; Java isn't loaded - 137.238.1.\*/is/javatest/ – will not work; Java isn't loaded + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/knowledgebase.md b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/knowledgebase.md index f6bf91da94..24fb835460 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/technotes/knowledgebase.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/technotes/knowledgebase.md @@ -17,3 +17,5 @@ See the following Knowledge Base articles for Java Enterprise Rules Manager. - [Does Endpoint Policy Manager Java Rules Manager work with 64-bit versions of Java?](/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/version64bit.md) - [What is the earliest version / what versions of Java are required for Java Rules Manager to work with?](/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionjava.md) - [Why is the latest Java version installed being used instead of the version specified by Java Rules Manager?](/docs/endpointpolicymanager/components/javaenterpriserules/technotes/gettingstarted/versionlatest.md) + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/videos/_category_.json index 12b644b19b..a611105f99 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/block.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/block.md index b9b7d493aa..44a03f97e1 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/block.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/block.md @@ -62,3 +62,5 @@ to create a couple of exceptions and map a particular version to a particular we If that's of interest to you, let us know. We can get you started with a free trial of PolicyPak Software. We look forward to hearing from you. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/browserrouter.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/browserrouter.md index 76b5e64c92..751f6989ba 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/browserrouter.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/browserrouter.md @@ -10,3 +10,5 @@ combo made in heaven. These are both included with the Endpoint Policy Manager O Policy Manager Cloud suite! + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/gettingstartedv.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/gettingstartedv.md index cd49deaaf2..d58e03dc5f 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/gettingstartedv.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/gettingstartedv.md @@ -6,8 +6,10 @@ sidebar_position: 10 # Use Group Policy to dictate which version of Java for what website Configure websites to use the version of Java you choose, or block Java websites entirely -([https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites)) +([https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites)) – this demo uses Group Policy. Making a Java Deployment Rule Set for your Enterprise has never been easier or more flexible. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/itemleveltargeting.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/itemleveltargeting.md index d1f14b981f..1bd45c5a5e 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/itemleveltargeting.md @@ -8,7 +8,7 @@ sidebar_position: 40 Use Netwrix Endpoint Policy Manager (formerly PolicyPak) Java Rules Manager policies and specify which version of Java you want to run for a website, but vary it by operating system. Learn how to use Item Level Targeting -([https://www.endpointpolicymanager.com/pp-blog/item-level-targeting](https://www.endpointpolicymanager.com/pp-blog/item-level-targeting)) +([https://www.policypak.com/pp-blog/item-level-targeting](https://www.policypak.com/pp-blog/item-level-targeting)) with Endpoint Policy Manager Java Rules quickly. Making a Java Deployment Rule Set for your Enterprise has never been easier or more flexible. @@ -78,3 +78,5 @@ helps you out and gets you on the road to getting you started with Java Rules Ma Thanks so very much. If you're looking to get started, go ahead and connect with us and we'll get you the bits and we'll get you started real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/oracledeploymentrulesets.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/oracledeploymentrulesets.md index 116171c94e..5d50009ec5 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/oracledeploymentrulesets.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/gettingstarted/oracledeploymentrulesets.md @@ -20,3 +20,5 @@ that and you're off to the races. Then you can turn off your Java deployment rul update on the endpoint and you're off to the races. It's just as simple as that. This is the shortest video ever. Thanks, have a nice day. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/_category_.json index 49f9e436c7..eb6a1aeb2a 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/cloud.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/cloud.md index fed5a3ca8e..908c8162b4 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/cloud.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/cloud.md @@ -8,7 +8,7 @@ sidebar_position: 30 Use Netwrix Endpoint Policy Manager (formerly PolicyPak) Cloud to deliver Endpoint Policy Manager Java Rules Manager policies. Configure websites to use the version of Java you choose, or block Java websites entirely -([https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites)) +([https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites)) – even for remote machines via the Cloud. Making a Java Deployment Rule Set for your Enterprise has never been easier or more flexible. @@ -51,3 +51,5 @@ happening in the same browser at the same time. Every other site that uses Java going to fall upward to whatever is latest on the machine. If that's as magical to you as it is to me, then sign up for our webinar. We will get you started on your 30-day free trial right away. Thanks so much + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/mdm.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/mdm.md index c66c8f0cd5..5c5e691eb9 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/mdm.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/mdm.md @@ -53,3 +53,5 @@ When I come over to java.com to do the same thing, we see that I am running Vers There you have it. We were able to route the right version of Java to the right website and deploy those policies using your own MDM service. If this is of interest to you, sign up for our webinar and we'll get you started on a free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/pdqdeploy.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/pdqdeploy.md index b6c024c1ad..9ff0f3879c 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/pdqdeploy.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/pdqdeploy.md @@ -95,7 +95,7 @@ Shane: I'm the admin. Jeremy: You're in charge not them. Now, we're driving in these two settings, PolicyPak and GP Answers in here, but, wait, there's more. We can say even if a user tries to be super naughty, -perform ACL lockdown ([https://www.endpointpolicymanager.com/lockdown](https://www.endpointpolicymanager.com/lockdown)) thus +perform ACL lockdown ([https://www.policypak.com/lockdown](https://www.policypak.com/lockdown)) thus taking ownership of that file so the user can't work around your settings. Shane: After you drop the site exceptions file. @@ -165,3 +165,5 @@ Shane: PolicyPak guys. I'm Shane. Jeremy: Jeremy. Shane: Talk to you later. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/sccm.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/sccm.md index eca0a00e68..2fe428de23 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/sccm.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/sccm.md @@ -6,7 +6,7 @@ sidebar_position: 40 # Use SCCM, KACE, etc to specify different websites for different Java Configure websites to use the version of Java you choose, or block Java websites entirely -([https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites)) +([https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites)) – this demo uses SCCM, KACE, Altiris, whatever method you like (instead of Group Policy.) Making a Java Deployment Rule Set for your Enterprise has never been easier or more flexible. @@ -69,3 +69,5 @@ if you don't want to. I hope this helps you out and you're ready to get started real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/versionsmultiple.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/versionsmultiple.md index 98a3fedc4d..6fa839fd23 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/versionsmultiple.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/methods/versionsmultiple.md @@ -120,3 +120,5 @@ Shane: All right, I'm Shane. Jeremy: And I'm Jeremy. Shane: Talk to you later + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/_category_.json index c5b7b877f0..a71f34efae 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/xmlsurgery.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/xmlsurgery.md index 5f4ebc9549..9985196209 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/xmlsurgery.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/xmlsurgery.md @@ -76,3 +76,5 @@ It is working just like we told it to. Instead of getting that error popup, we tied this to Version 8 Update 221 just like we told it to. Again, this doesn't come up very often, but if it every does happen for you, this is an easy way to fix it. I hope this helps you out. Thank you for watching. + + diff --git a/docs/endpointpolicymanager/components/javaenterpriserules/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/javaenterpriserules/videos/videolearningcenter.md index eb9702c395..fe969752b2 100644 --- a/docs/endpointpolicymanager/components/javaenterpriserules/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/javaenterpriserules/videos/videolearningcenter.md @@ -31,3 +31,5 @@ See the following Video topics for Java Enterprise Rules Manager. ## Troubleshooting - [Endpoint Policy Manager Java Rules Manager: XML Surgery](/docs/endpointpolicymanager/components/javaenterpriserules/videos/troubleshooting/xmlsurgery.md) + + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/_category_.json b/docs/endpointpolicymanager/components/networksecuritymanager/_category_.json index 435ada7ce2..6f460244a5 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/_category_.json +++ b/docs/endpointpolicymanager/components/networksecuritymanager/_category_.json @@ -3,4 +3,4 @@ "position": 9, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/manual/_category_.json b/docs/endpointpolicymanager/components/networksecuritymanager/manual/_category_.json index 5bc73990cd..8e05bf86ef 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/networksecuritymanager/manual/_category_.json @@ -1 +1,2 @@ {"label": "Manual", "position": 5, "collapsed": true, "collapsible": true, "link": {"type": "doc", "id": "overview"}} + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/manual/overview.md b/docs/endpointpolicymanager/components/networksecuritymanager/manual/overview.md index dffdfa817c..1355e21e6c 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/networksecuritymanager/manual/overview.md @@ -150,3 +150,5 @@ topics via our How-To videos: [Endpoint Policy Manager Network Security Manager - Applications and Ports](/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/applicationsports.md) - Deeper Dive into Customizations & Notifications: [Endpoint Policy Manager Network Security Manager - Global settings](/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/globalsettings.md) + + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/technotes/_category_.json b/docs/endpointpolicymanager/components/networksecuritymanager/technotes/_category_.json index 7aafe0ff8d..53a0b98db0 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/networksecuritymanager/technotes/_category_.json @@ -1 +1,2 @@ {"label": "Tech Notes", "position": 10, "collapsed": true, "collapsible": true} + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/_category_.json b/docs/endpointpolicymanager/components/networksecuritymanager/videos/_category_.json index 77675c0c90..c3aa6c973f 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/_category_.json +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/applicationsports.md b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/applicationsports.md index a3a22a2b0c..4eec7ba669 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/applicationsports.md +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/applicationsports.md @@ -8,4 +8,6 @@ sidebar_position: 30 Got applications you want to lockdown to use specific IPs and ports? Use this video to get the gist. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/auditingevents.md b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/auditingevents.md index 8100108876..c63599d5b5 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/auditingevents.md +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/auditingevents.md @@ -8,4 +8,6 @@ sidebar_position: 50 Need to turn on eventing? You can do this per Process then per activity. See how in this video. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/basics.md b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/basics.md index 5cd912c97f..48bfc0f1ed 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/basics.md +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/basics.md @@ -10,3 +10,5 @@ Here's a demo of Netwrix Endpoint Policy Manager (formerly PolicyPak) Network Se how to ensure specific processes are allowed to talk with only specific network / IP devices. + + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/domainnames.md b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/domainnames.md index eaa45b2ade..d03dcca0ee 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/domainnames.md +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/domainnames.md @@ -9,3 +9,5 @@ sidebar_position: 20 Want to use Domain Names to allow and block? You can do that ! + + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/globalsettings.md b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/globalsettings.md index 35a0560ddb..df49fc5287 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/globalsettings.md +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/globalsettings.md @@ -10,4 +10,6 @@ Learn how you can specify the text of the dialog box presented to users when Net Manager is actively managing a process. You can even use links in the dialog to send them to your helpdesk for more information ! - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/networksecuritymanager/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/networksecuritymanager/videos/videolearningcenter.md index f7d835c013..97741eaabe 100644 --- a/docs/endpointpolicymanager/components/networksecuritymanager/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/networksecuritymanager/videos/videolearningcenter.md @@ -15,3 +15,5 @@ See the following Video topics for Network Security Manager. - [Endpoint Policy Manager Network Security Manager - Applications and Ports](/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/applicationsports.md) - [Endpoint Policy Manager Network Security Manager - Global settings](/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/globalsettings.md) - [Endpoint Policy Manager Network Security Manager - Auditing Events](/docs/endpointpolicymanager/components/networksecuritymanager/videos/gettingstarted/auditingevents.md) + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/_category_.json b/docs/endpointpolicymanager/components/preferencesmanager/_category_.json index 8cf96db072..235fd0fb1c 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/_category_.json +++ b/docs/endpointpolicymanager/components/preferencesmanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/_category_.json b/docs/endpointpolicymanager/components/preferencesmanager/manual/_category_.json index 20ca7992c8..0c5b98a0c0 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/_category_.json index 9a0009e0f3..b99eea22a8 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gettingstarted" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/deploymsis.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/deploymsis.md index 045dc60a9e..9648d73af7 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/deploymsis.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/deploymsis.md @@ -26,7 +26,7 @@ install, and the MSI would install silently in the background. Next, the Group Policy Preferences XML file is placed within a Endpoint Policy Manager directory on the machine, to be read and processed. Within 10 seconds, you should see the Group Policy Preference -item apply the www.endpointpolicymanager.com shortcut URL on the desktop. +item apply the www.policypak.com shortcut URL on the desktop. ![quickstart_using_policypak_10](/images/endpointpolicymanager/preferences/quickstart_using_endpointpolicymanager_10.webp) @@ -36,3 +36,5 @@ mode (with "computer" in the name) and the Endpoint Policy Manager Preferences M extension (CSE) is installed on the machine. ::: + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/gettingstarted.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/gettingstarted.md index 56a3a8c47d..3e35e85f92 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/gettingstarted.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/gettingstarted.md @@ -46,21 +46,21 @@ examples, you'll see a file named `ppprefs-shortcut.xml`. Remove the file from the ZIP archive, and put it in a handy place for the deployment step. -The Group Policy Preference item has a simple goal: to place a shortcut for www.endpointpolicymanager.com on the +The Group Policy Preference item has a simple goal: to place a shortcut for www.policypak.com on the desktop. If you wish to create a Group Policy Preference item from scratch, see the next section. ## Option 2 - Using Microsoft Group Policy Preferences Editor While you can use any combination of Group Policy Preference items, we strongly recommend that you -use the Group Policy Preference item shown below, which puts an icon for www.endpointpolicymanager.com on the +use the Group Policy Preference item shown below, which puts an icon for www.policypak.com on the desktop. These are the settings used to make the Group Policy Preference item: -- Name: www.endpointpolicymanager.com +- Name: www.policypak.com - Target Type: URL - Location: Desktop -- Target URL: www.endpointpolicymanager.com +- Target URL: www.policypak.com - Icon file path: `%SystemRoot%\system32\SHELL32.dll` - Icon index: 47 @@ -81,3 +81,5 @@ Computer side, depending on which side on are on. ![quickstart_using_policypak_3](/images/endpointpolicymanager/preferences/quickstart_using_endpointpolicymanager_3.webp) Keep the Group Policy Preference item file you created handy for the next step. + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/maintaincompliance.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/maintaincompliance.md index 9fb2ba62cd..d7244c7588 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/maintaincompliance.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/maintaincompliance.md @@ -8,7 +8,7 @@ sidebar_position: 30 When a computer is off the network and out of contact with a domain controller, Group Policy Preferences has no way to reapply its settings. Endpoint Policy Manager Preferences Manager fixes -this problem. To see this in action, delete the www.endpointpolicymanager.com icon from the desktop. Then, test +this problem. To see this in action, delete the www.policypak.com icon from the desktop. Then, test Endpoint Policy Manager Preferences Manager's automatic compliance on the client machine by unplugging the network cable and then doing one of the following: @@ -30,3 +30,5 @@ You can filter which users will see this shortcut item via Item-Level Targeting Targeting within the MSI itself. ::: + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/makemsis.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/makemsis.md index e64b0f28b6..d244a81563 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/makemsis.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/gettingstarted/makemsis.md @@ -8,7 +8,7 @@ sidebar_position: 10 :::note For an overview of the Endpoint Policy Manager Exporter utility, please watch this video: -[](http://www.endpointpolicymanager.com/video/endpointpolicymanager-preferences-with-endpointpolicymanager-exporter.html)[Endpoint Policy ManagerPreferences with Endpoint Policy Manager Exporter](/docs/endpointpolicymanager/archive/preferencesexporter.md)l. +[](https://www.policypak.com/video/endpointpolicymanager-preferences-with-endpointpolicymanager-exporter.html)[Endpoint Policy ManagerPreferences with Endpoint Policy Manager Exporter](/docs/endpointpolicymanager/archive/preferencesexporter.md)l. ::: @@ -69,3 +69,5 @@ we've saved it to the desktop as Deploy GPP MSI.msi. See Appendix A: [Using Endpoint Policy Manager with MDM and UEM Tools](/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md) for additional information on the Endpoint Policy Manager Exporter utility + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/itemleveltargeting.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/itemleveltargeting.md index 52ddd6c052..4c0566286e 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/itemleveltargeting.md @@ -79,3 +79,5 @@ Filters section. ![group_policy_preferences_item_4](/images/endpointpolicymanager/preferences/group_policy_preferences_item_4.webp) The XML of the Group Policy Preference item verifies that Item-Level Targeting is being used. + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/overview.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/overview.md index 747569dbcf..293283050c 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/overview.md @@ -7,8 +7,7 @@ sidebar_position: 20 # Preferences Manager :::note -Before reading this section, please ensure you have read Book 2: -[Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you +Before reading this section, please ensure you have read the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you learn to do the following: ::: @@ -112,3 +111,5 @@ schema. Additionally, you do not need to install any server components, upgrade or buy any server-side infrastructure. There is no requirement for domain mode or functional level. To be clear, every client computer (Windows 7 and higher) or Terminal Services (RDS)/Citrix machine (Windows Server 2008 or higher) must have the Endpoint Policy Manager CSE installed and licensed. + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/_category_.json b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/_category_.json index 10bdcb77e3..ef77a8c099 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/_category_.json +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/clientmachines.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/clientmachines.md index 657edb33c2..1ad497dd42 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/clientmachines.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/clientmachines.md @@ -21,8 +21,7 @@ Endpoint Manager (SCCM and Intune), or a similar program, did you first manually installation of the MSI? **Step 4 –** Is your computer licensed? All computers must be licensed in order for Endpoint Policy -Manager Preferences Manager to work properly (see Book 1: -[Introduction and Basic Concepts](/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md) for more information). Alternatively, try +Manager Preferences Manager to work properly (see the [Introduction and Basic Concepts](/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md) for more information). Alternatively, try renaming the computer to "Computer1" (or a similar name) such that "computer" is in the name. When you do this, the Endpoint Policy Manager Preferences Manager CSE will act as if it's fully licensed. If Endpoint Policy Manager Preferences Manager starts to work, you have a licensing issue. @@ -36,3 +35,5 @@ you're actually trying to apply the file to a Windows 8 system? reboot. See if your settings apply now. If so, try to determine why the settings worked when the computer was in Trial mode (i.e., when it had the word "computer" in the computer name) and not in Licensed mode. + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logs.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logs.md index c13070e1fd..b0e3ab12a5 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logs.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logs.md @@ -44,3 +44,5 @@ You can see an example of the contents of the logs in Figure 21. ![troubleshooting_2](/images/endpointpolicymanager/troubleshooting/preferences/troubleshooting_2.webp) Figure 21. The contents of the logs that are required for troubleshooting. + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logsenhanced.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logsenhanced.md index 7f4a9450fa..a7c6375724 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logsenhanced.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/logsenhanced.md @@ -25,3 +25,5 @@ logs called `Service`. Then within `Service` add a `Reg_DWORD` called Verbose an Figure 23. The Service key will not exist by default and must be created before the value is set within it. + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/overview.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/overview.md index 88ff360036..0a33e87eb4 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/overview.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/preferences/overview.md @@ -22,8 +22,8 @@ To get you working as quickly as possible, please send us the following items: - Your Group Policy Preferences XML data file(s). - An example of a client's log files. All Endpoint Policy Manager products have a universal log "collector" utility. Simply run` pplogs.exe` from a command prompt and a ZIP file will be - generated for you. Mail that ZIP file to [support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) or - directly to your support representative if asked. + generated for you. [Open a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) and attach that ZIP file, or + contact your support representative if asked. - Screenshots or a video of the problem, if there's something to see. Use an application such as ScreenShot Pilot ([http://tinyurl.com/screenshotpilot](http://tinyurl.com/screenshotpilot)) or Jing ([www.Techsmith.com](http://www.Techsmith.com)) to capture images or videos showing your @@ -31,3 +31,5 @@ To get you working as quickly as possible, please send us the following items: We'll try to get you an answer right away. Call (800) 883-8002 if you think we haven't gotten your request for help. We want to help you! + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/manual/setup.md b/docs/endpointpolicymanager/components/preferencesmanager/manual/setup.md index ca48e4eefa..fc6752ef63 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/manual/setup.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/manual/setup.md @@ -33,3 +33,5 @@ At this point, you should have the following ready: - The Endpoint Policy Manager Exporter utility on the management station. Now you're ready to test Endpoint Policy Manager Preferences Manager. + + diff --git a/docs/endpointpolicymanager/components/preferencesmanager/overview.md b/docs/endpointpolicymanager/components/preferencesmanager/overview.md index 14d98f97a0..0be78a020e 100644 --- a/docs/endpointpolicymanager/components/preferencesmanager/overview.md +++ b/docs/endpointpolicymanager/components/preferencesmanager/overview.md @@ -17,3 +17,5 @@ Complete documentation for using Preferences Manager: - **Item Level Targeting** - Advanced targeting capabilities - **Getting Started** - Step-by-step deployment guides - **Preferences** - Detailed preferences configuration + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/_category_.json index e9286a705a..a638cb4ae0 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/_category_.json index 10ef29b1e3..021b3f2c63 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/overview.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/overview.md index 2373be5001..265bcf9208 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/overview.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/knowledgebase/overview.md @@ -15,4 +15,6 @@ Configuration and installation guides for RDP Manager. Best practices and helpful tips for using RDP Manager effectively. ## Troubleshooting -Solutions to common issues and problems with RDP Manager. \ No newline at end of file +Solutions to common issues and problems with RDP Manager. + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/_category_.json index e49e37b4ba..7fe3599c06 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/_category_.json index 231704b45b..e5db75a598 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/exportcollections.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/exportcollections.md index f2b996a09b..0539902365 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/exportcollections.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/exportcollections.md @@ -19,3 +19,5 @@ Remember that Endpoint Policy Manager RDP policies can be created and exported o Computer side. For instance, below we have a collection being exported. ![using_item_level_targeting_8](/images/endpointpolicymanager/remotedesktopprotocol/itemleveltargeting/using_item_level_targeting_8.webp) + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/itemleveltargeting.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/itemleveltargeting.md index 50f0f4f38a..18f0bd2862 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/itemleveltargeting.md @@ -25,3 +25,5 @@ Item-level targeting provides granular control over which users or computers rec - Target based on computer properties For detailed configuration steps, see the original item-level targeting documentation. + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/processorderprecedence.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/processorderprecedence.md index 7f9f374077..8ec9e76a8f 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/configuration/processorderprecedence.md @@ -14,3 +14,5 @@ to highest. ![using_item_level_targeting_5](/images/endpointpolicymanager/remotedesktopprotocol/itemleveltargeting/using_item_level_targeting_5.webp) ![using_item_level_targeting_6](/images/endpointpolicymanager/remotedesktopprotocol/itemleveltargeting/using_item_level_targeting_6.webp) + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/_category_.json index 400fb26178..bdda3fbb72 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/importrdpfile.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/importrdpfile.md index 5ab26f6f0d..805fc67627 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/importrdpfile.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/importrdpfile.md @@ -14,3 +14,5 @@ Then browse to the saved RDP file. Below you can see the imported path of the RD the file path setting was automatically imported, as are all other settings. ![getting_to_know_policypak_7](/images/endpointpolicymanager/remotedesktopprotocol/getting_to_know_endpointpolicymanager_7.webp) + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/overview_1.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/overview_1.md index 9460538e7a..e3e70a9e56 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/overview_1.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/overview_1.md @@ -30,3 +30,5 @@ in Figure 18. ![troubleshooting](/images/endpointpolicymanager/troubleshooting/remotedesktopprotocol/troubleshooting.webp) Figure 18. The ppuser log file. + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/policiessettings.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/policiessettings.md index 9d09411a29..682fc5ca01 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/policiessettings.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/gettingtoknow/policiessettings.md @@ -52,3 +52,5 @@ green it means that no value has been assigned to that variable. You can also configure experience settings such as optimized performance speed. ![getting_to_know_policypak_5](/images/endpointpolicymanager/remotedesktopprotocol/getting_to_know_endpointpolicymanager_5.webp) + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/overview.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/overview.md index 264aee4c49..b2e02c8da9 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/manual/overview.md @@ -30,3 +30,5 @@ Advanced configuration options including item-level targeting and process order - Tech Notes Get started by exploring the Getting to Know RDP Manager section. + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/overview.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/overview.md index 7da6a915ee..d7acba9d7c 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/overview.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/overview.md @@ -34,3 +34,5 @@ Video tutorials and demonstrations: - Support for multiple deployment methods Start with the Manual section to learn the basics, then explore specific topics as needed. + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videolearningcenter/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videolearningcenter/_category_.json index e683fd5a16..c050164c33 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videolearningcenter/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/_category_.json index c96d7f4f5b..005e87b0f4 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/_category_.json b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/_category_.json index bfc8ecc3e2..26900b834c 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/_category_.json +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/cloud.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/cloud.md index e1c9521aa4..4ca899e3e9 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/cloud.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/cloud.md @@ -12,4 +12,6 @@ Manager RDP Manager enables you to deliver .RDP files using the Endpoint Policy Edition and dictate connections as YOU want them defined. Don't leave it up to end users--you set it for them! - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/itemleveltargeting.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/itemleveltargeting.md index 02c340efac..f5eaa81146 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/itemleveltargeting.md @@ -9,4 +9,6 @@ sidebar_position: 40 Deliver unique RDP sessions to multiple users, machines, security groups and more using Netwrix Endpoint Policy Manager (formerly PolicyPak)'s RDP Manager and Item Level Targeting! - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/mdm.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/mdm.md index 43d0b75e86..afb3482a52 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/mdm.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/mdm.md @@ -11,4 +11,6 @@ up to date if a user changes it. Welcome Endpoint Policy Manager RDP Manager. En Manager RDP manager enables you to deliver .RDP files and dictate connections as YOU want them defined. Don't leave it up to end users-- you set it for them! - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/vdiscenarios.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/vdiscenarios.md index 502ba2f232..0fcf9593b0 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/vdiscenarios.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/remoteworkandvdi/vdiscenarios.md @@ -106,3 +106,5 @@ the way we want. All these things are available to you to keep updated. You can dictate the remote work and work-from-home scenarios that you're after using Endpoint Policy Manager RDP link manager. I hope this video helps you out. Looking forward to getting you started real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/videolearningcenter.md index 11c30895ab..3e0fbcf9d7 100644 --- a/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/remotedesktopprotocolmanager/videos/videolearningcenter.md @@ -14,3 +14,5 @@ See the following Video topics for Endpoint Policy Manager RDP Manager. - [Create and update .RDP files for end-users using Endpoint Policy Manager Cloud Edition](./remoteworkandvdi/cloud.md) - [Create and update .RDP files for end-users using Endpoint Policy Manager MDM Edition](./remoteworkandvdi/mdm.md) - [Use Item Level Targeting to Deliver Targeted .RDP Files](./remoteworkandvdi/itemleveltargeting.md) + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/_category_.json index 6caeb869ad..6ae043b56b 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/_category_.json index e49e37b4ba..7fe3599c06 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/cloudmdm.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/cloudmdm.md index 7f6477b490..ace0cc51e3 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/cloudmdm.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/cloudmdm.md @@ -61,3 +61,5 @@ Next, specify the overwrite mode. After the Endpoint Policy Manager Remote Work Delivery Manager policy setting is delivered one time using your MDM service, all you need to do is update the ZIP file as needed. Endpoint Policy Manager keeps those files updated on your endpoints. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/exportcollections.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/exportcollections.md index 448c74565d..356fbaa8dd 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/exportcollections.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/exportcollections.md @@ -55,3 +55,5 @@ for additional information on how to export policies and use Endpoint Policy Man Note that exported collections or policies maintain any Item-Level Targeting set within them. If you've used items that represent Group Membership in Active Directory, then those items will only function when the machine is domain-joined. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/_category_.json index e3dd134faa..154faff0a5 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "gettoknow" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/collections.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/collections.md index ae16e86da1..6b5dd6b270 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/collections.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/collections.md @@ -25,3 +25,5 @@ As such, you can use a collection to: order. - Process policies synchronously — When checked, this will ensure that each individual policy is finished processing before the next one starts. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/computerside.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/computerside.md index 1a249083aa..4486f976b6 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/computerside.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/computerside.md @@ -44,3 +44,5 @@ Also, note some subtle differences about when policies are set to Always apply: - All policies with **Always run** selected will reapply when policy changes are made. - All policies with **Always run** selected will reapply when the Endpoint Policy Manager service starts up. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/_category_.json index 4a1fa85222..66b6ab45c7 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/overview.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/overview.md index e2ea0900bd..31eccc80f8 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/overview.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/overview.md @@ -9,3 +9,5 @@ sidebar_position: 10 This is a two-part Quickstart example. In Part 1, we're going to copy the installer file for Notepad++ from an SMB share, and then run it silently after the install. In Part 2, we're going to copy a file from an HTTP(S) webserver like Dropbox. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesstandard.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesstandard.md index 937e149f0a..94d6f1ed0f 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesstandard.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesstandard.md @@ -107,3 +107,5 @@ Notepad++ appear under the Recently added heading. to Link Enabled, or delete the GPO, and see Notepad++ go away. ![getting_to_know_policypak_15](/images/endpointpolicymanager/remoteworkdelivery/gettingstarted/getting_to_know_endpointpolicymanager_15.webp) + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesweb.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesweb.md index 7bb080b243..5807d5030f 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesweb.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettingstarted/policiesweb.md @@ -80,3 +80,5 @@ There is a little more to understanding web policies, which will be explained in Advanced Web Policies: Unpacking and Using ZIP Archives. There is also a security concern about web policies within GPOs. For more information on this issue, see the section titled Remote Work Delivery Manager Security Concerns. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettoknow.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettoknow.md index ccc65b6fbc..f588ebc3a1 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettoknow.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/gettoknow.md @@ -26,3 +26,5 @@ The functions of collections and policies are as follows: Both collections and policies may have Item-Level Targeting (explained in more detail later), which enables you to target policies based on criteria that you specify. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/multiplefiles.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/multiplefiles.md index 99840939fd..df910548f6 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/multiplefiles.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/multiplefiles.md @@ -44,3 +44,5 @@ modified date or time stamp. Therefore, if the source and destination file size the source and destination timestamp is unequal, then the file is assumed to have been changed. ::: + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/recursion.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/recursion.md index 75249ceb9d..e67be02295 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/recursion.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/gettoknow/recursion.md @@ -60,3 +60,5 @@ the number of files copied during an operation. You can also require that files be only copied when an attribute is set or not set. ![getting_to_know_policypak_30](/images/endpointpolicymanager/remoteworkdelivery/advanced/standard/getting_to_know_endpointpolicymanager_30.webp) + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/insouts.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/insouts.md index 9d117a9610..322fa26d74 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/insouts.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/insouts.md @@ -42,3 +42,5 @@ use the MDM service's MSI file deployment ability. Even though it works, and wou time, this is not a great system when you need to update one or more files on a regular basis, because the process becomes tedious and error-prone. With Endpoint Policy Manager, you'll see how to quickly copy files to endpoints and keep them updated on a regular basis. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/itemleveltargeting.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/itemleveltargeting.md index f45f2cc85b..fd40d578d5 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/itemleveltargeting.md @@ -66,3 +66,5 @@ Item-Level Targeting is applied to a collection, then none of the items in the c unless the Item-Level Targeting on the collection evaluates to True. ::: + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/overview.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/overview.md index 81239d1e27..6df028591b 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/overview.md @@ -7,8 +7,7 @@ sidebar_position: 10 # Remote Work Delivery Manager :::note -Before reading this section, please ensure you have read Book 2: -[Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you +Before reading this section, please ensure you have read the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you learn to do the following: ::: @@ -69,8 +68,9 @@ even to non-domain-joined machines over the Internet. Policy Manager CSE must be present in order to accept Endpoint Policy Manager Remote Work Delivery Manager directives via Group Policy, or when using MEMCM, KACE, MDM, or similar utilities. - Endpoints — In order to use these, they must be licensed for Endpoint Policy Manager Remote Work - Delivery Manager using one of the licensing methods, which are described in Book 1: - [Introduction and Basic Concepts](/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md). + Delivery Manager using one of the licensing methods, which are described in the [Introduction and Basic Concepts](/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md). - PolicyPak Exporter (optional) — A free utility that lets you take Endpoint Policy Manager Admin Templates Manager and our other products' XML files and wrap them into a portable MSI file for deployment using MEMCM, an MDM service, or your own systems management software. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/processorderprecedence.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/processorderprecedence.md index b1e2e3fb94..4c97e0519b 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/processorderprecedence.md @@ -37,3 +37,5 @@ Here is how precedence works: - Endpoint Policy Manager file-based policies (including those delivered from an MDM service) have the next highest precedence. - Endpoint Policy Manager Group Policy policies have the highest precedence. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/_category_.json index 75c60fcdde..27512f921a 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/events.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/events.md index c4ddc64ae4..73a1856135 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/events.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/events.md @@ -55,3 +55,5 @@ events in each category: - EventId = 709: HTTP revert job fails with error. - EventId = 710: HTTP revert job fails with error. - EventId = 711: HTTP revert job is completed. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/logs.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/logs.md index bd7e57cb9a..980babd4b4 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/logs.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/logs.md @@ -56,6 +56,7 @@ Manager Remote Work Delivery Manager (see Figure 56): Figure 56. Log files showing when a policy applies and when a policy reverts. -If needed, logs are automatically wrapped up and can be sent to -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) using the `PPLOGS.EXE` command on any endpoint +If needed, logs are automatically wrapped up and can be sent to support by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) using the `PPLOGS.EXE` command on any endpoint where the client-side extension is installed. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/overview.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/overview.md index 1a344b207d..db1adf313e 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/overview.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/overview.md @@ -8,3 +8,5 @@ sidebar_position: 80 In this section, we give you a few tips about Netwrix Endpoint Policy Manager (formerly PolicyPak) Remote Work Delivery Manager and discuss a security concern with some ways to troubleshoot it. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/refreshtiming.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/refreshtiming.md index 12194f9262..d06831f73b 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/refreshtiming.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/refreshtiming.md @@ -12,3 +12,5 @@ standards of Group Policy: at logon, and in the background every 90–120 minute policies, they are downloaded and applied after that. When using Endpoint Policy Manager Cloud, clients check in for new policies every 60 minutes, and this is configurable within Endpoint Policy Manager Cloud per computer group. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/securityconcerns.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/securityconcerns.md index 2a157cf767..67d7f8028d 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/securityconcerns.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/securityconcerns.md @@ -72,3 +72,5 @@ permissions, the user cannot read the User side of the GPO's contents. ![tips_security_and_troubleshooting_5](/images/endpointpolicymanager/troubleshooting/remoteworkdelivery/tips_security_and_troubleshooting_5.webp) Figure 54. The result of hardening a GPO. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/_category_.json index 3630dccaeb..f1861a6079 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/overview.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/overview.md index 992b406e25..3c85a6d970 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/overview.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/overview.md @@ -8,3 +8,5 @@ sidebar_position: 10 In the next sections we discuss some helpful tips for using Endpoint Policy Manager Remote Work Delivery Manager. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/specialvariables.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/specialvariables.md index 872779ed15..7f722dc5f0 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/specialvariables.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/specialvariables.md @@ -50,3 +50,5 @@ Policy Manager Cloud: - Install a non-MSI application, like Notepad++ setup installer immediately after downloading it (with its own switches, such as capital /S for silent, in the case of Notepad++ setup routine): `npp.7.5.6.Installer.exe $Env:DestinationFile /S` + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/wildcards.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/wildcards.md index 8c81730f8a..e11f0750bc 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/wildcards.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/remoteworkdelivery/tips/wildcards.md @@ -28,3 +28,5 @@ Examples: additional character (like Folder1, Folder4, Folder9) and then match every file that has two characters (like 11.pdf, 12.pdf, 22.pdf) from `\\server\share\Folder1`, `\\server\share\Folder2`, and so on. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/savetime.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/savetime.md index b247a6832d..b4e1f08c3f 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/savetime.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/manual/savetime.md @@ -30,3 +30,5 @@ For those using an MDM solution: - Your MDM service can only deploy MSI-wrapped files. With Endpoint Policy Manager Remote Work Delivery Manager, you can keep files updated and automatically deploy them to endpoints, without having to repeatedly update the MSI files. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/overview.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/overview.md index fb8b52d01a..199db583de 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/overview.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/overview.md @@ -39,3 +39,5 @@ Technical information and troubleshooting: - Integration with Azure Blob Storage and web services Start with the Manual section to learn the basics, then explore specific topics as needed. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/_category_.json index 94afda5423..41681dfa32 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/_category_.json @@ -8,3 +8,4 @@ "id": "knowledgebase" } } + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/knowledgebase.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/knowledgebase.md index 28c5e801b3..66d6217644 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/knowledgebase.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/knowledgebase.md @@ -19,3 +19,5 @@ See the following Knowledge Base articles for Remote Work Delivery Manager. ## Troubleshooting - [My Dropbox link won't verify in Remote Work Delivery Manager](/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/dropboxlink.md) + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/_category_.json index 303bcb02f6..5331eea174 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installsequentially.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installsequentially.md index e0bc39b7d9..d656560ffd 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installsequentially.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installsequentially.md @@ -37,3 +37,5 @@ and close the script, thus completing it. But if your goals are modest, and you simply want to download applications in order, and at the end of each download, run a single installer (either .msi or .exe), then we recommend the **Run Process** method instead of PowerShell. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installuwp.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installuwp.md index f693236051..f88706abff 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installuwp.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/installuwp.md @@ -170,3 +170,5 @@ Add-AppPackage -path "C:\Installers\Microsoft.AzureVpn_1.1069.25.0_neutral___8we to skip. **Step 13 –** You are done, give the Policy a descriptive name then click **Finish**. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/printers.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/printers.md index 738235dd3d..895c6108b8 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/printers.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/printers.md @@ -90,3 +90,5 @@ The printer may take around 30 seconds to install. ![571_13_image-20210320020022-13](/images/endpointpolicymanager/remoteworkdelivery/571_13_image-20210320020022-13.webp) + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/updateclientsideextension.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/updateclientsideextension.md index b0d8b7aeab..79d480281e 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/updateclientsideextension.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/updateclientsideextension.md @@ -95,3 +95,5 @@ Click **Next**. **Step 16 –** If required, repeat steps 4 – 16 for 32-bit, making the necessary changes along the way. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/variables.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/variables.md index e05008d230..4ddcb98db7 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/variables.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/tipsandtricks/variables.md @@ -57,3 +57,5 @@ DestinationDir Destination DestinationFile ``` + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/_category_.json index 289c6f8855..30e7620b07 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/dropboxlink.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/dropboxlink.md index 4002c70468..c0c6eba3bf 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/dropboxlink.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/technotes/troubleshooting/dropboxlink.md @@ -94,3 +94,5 @@ This policy cannot be altered by either of the Administrative Consoles (On-premi Cloud). Any changes must be done manually to the XML and re-imported as detailed above. ::: + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/_category_.json index 9995c360e4..a8abb586cc 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/_category_.json @@ -8,3 +8,4 @@ "id": "videolearningcenter" } } + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/masscopy.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/masscopy.md index 74e5bf54f9..187c3c01dc 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/masscopy.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/masscopy.md @@ -11,3 +11,5 @@ files. Copy one folder, multiple folders, and/or recursively or not. Keep target with one, single policy... instead of deploying files each and every time. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/patching.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/patching.md index f4881439cc..7bb42744ed 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/patching.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/patching.md @@ -58,3 +58,5 @@ exchange program underneath the hood, and you're off to the races. That's how you can keep software updated and patched all automatically using Endpoint Policy Manager Remote Work Delivery Manager. Hope this video helps you out. Looking forward to getting you started real soon with Endpoint Policy Manager. Thanks. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/smb.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/smb.md index a83d95dd9c..525d4f3c32 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/smb.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/smb.md @@ -11,3 +11,5 @@ it. Endpoint Policy Manager will also uninstall the software when the policy no easy, and fast. (And Powerful!) + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/webbasedshares.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/webbasedshares.md index d62fb2fd19..0fc0c5ca51 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/webbasedshares.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/gettingstarted/webbasedshares.md @@ -11,3 +11,5 @@ a web service like S3, Dropbox, Azure, etc. And ... that's it. Endpoint Policy M uninstall the software when the policy no longer applies. It's easy, and fast. (And Powerful!) + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/_category_.json index b6dcc179eb..1e013fe142 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/cloud.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/cloud.md index 75a9bdef03..9cb1639f46 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/cloud.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/cloud.md @@ -85,3 +85,5 @@ Just like that, using Endpoint Policy Manager Cloud to deliver software to your your non-domain joined machines. Hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager Cloud and Remove Work Delivery Manager real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/mdm.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/mdm.md index 8eb7030382..492070fb3b 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/mdm.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/methods/mdm.md @@ -12,3 +12,5 @@ you store your file on a web service, then set a policy to download it, and keep automatically updated. It's awesome. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/_category_.json index eccef4c011..71019ba89a 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/azureblobstorage.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/azureblobstorage.md index f7269d04ec..7fdd60bb41 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/azureblobstorage.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/azureblobstorage.md @@ -111,3 +111,5 @@ You replace the files in Azure Blob Storage as you need to making it update, and off to the races. Azure Blob Storage, Endpoint Policy Manager Remote Work Delivery Manager, your endpoints, it's a match made in heaven. Hope this video helps you out. Thanks for watching. Hope to get you started with Endpoint Policy Manager real soon. Bye-bye. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/localfilecopy.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/localfilecopy.md index 1c4dbdb7fe..6cfa55220c 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/localfilecopy.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/localfilecopy.md @@ -80,3 +80,5 @@ You can't just change the destination path to something like \\server\share\123. permitted. You can trick it locally here with the sources, but you can't trick the destination. That is not permitted by Remote Work Delivery Manager. Hope this video helps you out, and looking forward to seeing you in the inside. Take care. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/updateclientsideextension.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/updateclientsideextension.md index 83f9497d9d..37cf7fd45d 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/updateclientsideextension.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/updateclientsideextension.md @@ -82,3 +82,5 @@ It's a 68-meg file, so it takes a little bit of time to do. Then in a second, it actually installing the file, so you should probably see another command prompt pop up here. Alright, and it's done already. Now we can see that it's at 20.10.2592. Where it was at 2536, it's now at 2592. That's it. Thanks for watching and hope this helps. + + diff --git a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/videolearningcenter.md index 793fa627df..d82a92c5a6 100644 --- a/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/videolearningcenter.md @@ -25,3 +25,5 @@ See the following Video topics for Remote Work Delivery Manager. - [Endpoint Policy Manager: Remote Work Delivery Manager Local File Copy Magic](/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/localfilecopy.md) - [Endpoint Policy Manager: Use Azure Blob Storage to Deploy and Patch your software](/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/azureblobstorage.md) - [Using Remote Work Delivery Manager to Update the Endpoint Policy Manager Client Side Extension](/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/updateclientsideextension.md) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/_category_.json index b3e7cbb66e..567ffae70f 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/_category_.json index f890ea6095..bd3755797e 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/_category_.json @@ -8,3 +8,4 @@ "id": "knowledgebase" } } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/installation/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/installation/_category_.json index ee3640f7af..76ffd74d1c 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/installation/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/installation/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/knowledgebase.md index e331f82f4d..54d244e393 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/knowledgebase.md @@ -29,3 +29,5 @@ Scripts and Triggers Manager provides powerful automation capabilities for enter --- *Consult the troubleshooting section for script debugging guidance and common issue resolution.* + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/_category_.json index a74978754e..431040a5b1 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/bitlockerdeployment.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/bitlockerdeployment.md index fb9fc60284..fa5a18c849 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/bitlockerdeployment.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/bitlockerdeployment.md @@ -120,3 +120,5 @@ collection to target your desired groupings. When the policy has been deployed to the user, they will receive a notification that a reboot will be required. It is not necessary that it be one immediately. Upon reboot BitLocker will automatically start to encrypt the drive with no input required from the user. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/edgefirstlogon.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/edgefirstlogon.md index 1a9c2e2fda..1d436d461f 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/edgefirstlogon.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/edgefirstlogon.md @@ -47,3 +47,5 @@ this option. the screen below after a successful 1st logon. ![868_3_image-20220225024809-3_900x490](/images/endpointpolicymanager/scriptstriggers/868_3_image-20220225024809-3_900x490.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/eventlogtriggers.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/eventlogtriggers.md index 48019e0b24..7806886854 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/eventlogtriggers.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/eventlogtriggers.md @@ -126,3 +126,5 @@ VPN disconnect example using Azure Point-to-Site VPN policy to disconnect the drives. ::: + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localaccountpassword.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localaccountpassword.md index e5ad65b916..e744ba182f 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localaccountpassword.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localaccountpassword.md @@ -86,3 +86,5 @@ The targeted endpoint must have rights to read the share and file used above (i. Lastly, apply the policy to any endpoints as needed and you are good to go. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localscheduledtask.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localscheduledtask.md index 1b37542a2f..89f97297ca 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localscheduledtask.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/localscheduledtask.md @@ -57,3 +57,5 @@ This policy will create a local scheduled task that will reboot the PC daily at if no one is logged into the PC. ::: + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/powershell.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/powershell.md index 1e44cc724b..655082ab81 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/powershell.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/powershell.md @@ -64,3 +64,5 @@ Use" from the CMD prompt try enabling the "Launch folder windows in a separate p image below) to see if that resolves the issue. ![216_9_image-20210204105234-1](/images/endpointpolicymanager/scriptstriggers/mappeddrives/216_9_image-20210204105234-1.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/processesdetails.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/processesdetails.md index 937371d5e8..35c1004a65 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/processesdetails.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/processesdetails.md @@ -48,3 +48,5 @@ behavior? Can this cause the CSE to malfunction? A: This is because the output from the script engine is in ANSI code but our logs are in Unicode. It does not cause any issues with the CSE or the ability to execute the script. This is strictly in the logging. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/resetsecurechannel.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/resetsecurechannel.md index 5c61ab0809..48310271de 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/resetsecurechannel.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/resetsecurechannel.md @@ -79,3 +79,5 @@ PowerShell to verify the Secure Channel is working again. Example of successful result in log file (`c:\temp\SecureChannel_PS.log` ) is below: ![300_9_image-20200623000029-9_950x181](/images/endpointpolicymanager/scriptstriggers/300_9_image-20200623000029-9_950x181.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/screensavers.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/screensavers.md index 73abeea023..1c96901441 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/screensavers.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/screensavers.md @@ -209,3 +209,5 @@ reg add HKCU\Software\Microsoft\Windows Photo Viewer\Slideshow\Screensaver /v En FINISH ![207_37_image-20200819181623-19](/images/endpointpolicymanager/scriptstriggers/207_37_image-20200819181623-19.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/shortcutpublicdesktop.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/shortcutpublicdesktop.md index 18d41c574c..dcd3c82633 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/shortcutpublicdesktop.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/shortcutpublicdesktop.md @@ -62,3 +62,5 @@ upgraded. Alternatively, you can change the "Policy process mode configuration" instead of "Once or when forced" to always create the shortcut at login or when `GPUPDATE` runs. ::: + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/silentbrowserinstall.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/silentbrowserinstall.md index a1ecdd54ac..db28a6a4ce 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/silentbrowserinstall.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/silentbrowserinstall.md @@ -165,3 +165,5 @@ from a CMD prompt to speed up the process. Chrome and Firefox will create a shor by default but the WinZip 14.5 MSI does not, to verify that WinZip installed correctly you can try to launch WinZip with the following command:` "C:\Program Files (x86)\WinZip\WINZIP32.EXE"` from Start > Run or a CMD prompt. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/teamsminimized.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/teamsminimized.md index b61b1b758a..239bbf26d5 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/teamsminimized.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/teamsminimized.md @@ -108,3 +108,5 @@ time, however, one of the icons will disappear shortly. Also, if this is the fir since the policy was applied it may take a 2nd login for the policy to kick in. ::: + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/temperatureunit.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/temperatureunit.md index 519e9639cc..c4ec451d78 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/temperatureunit.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/temperatureunit.md @@ -54,3 +54,5 @@ before the "set-content". steps on the wizard. ![438_5_image-20200626100413-4](/images/endpointpolicymanager/scriptstriggers/438_5_image-20200626100413-4.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/updateregistry.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/updateregistry.md index f4a06bf346..c01533e6c0 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/updateregistry.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/updateregistry.md @@ -58,3 +58,5 @@ specified each time Group Policy is processed **Step 8 –** Give a descriptive name to the policy and set Item Level Targeting if required -> FINISH + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/vpnconnection.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/vpnconnection.md index 74cd9e408a..c6820aa4da 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/vpnconnection.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/vpnconnection.md @@ -46,3 +46,5 @@ virtual network adapter that matched to following mask "FortinetVirtual Ethernet PPScripts listens if new network adapter was added/removed, check adapter's name, and execute corresponding script but without name of server. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/windows10modifyscript.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/windows10modifyscript.md index 6852f6bb82..abb5edf76b 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/windows10modifyscript.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/windows10modifyscript.md @@ -31,3 +31,5 @@ Then the expected behavior should be: This will all occur in the same processing cycle, and should not take several GPupdates or Endpoint Policy Manager Cloud syncs. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlandropbox.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlandropbox.md index c1019ad2b9..549f26ebe4 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlandropbox.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlandropbox.md @@ -91,3 +91,5 @@ command prompt. `netsh wlan delete profile name="Company WiFi"` + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlannetwork.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlannetwork.md index 4a82ad71f9..bac0e8387d 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlannetwork.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/tipsandtricks/wlannetwork.md @@ -54,3 +54,5 @@ command prompt. `netsh wlan delete profile name="Company WiFi"` + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/_category_.json index 2a7c1d7f13..269232431c 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/adminapproval.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/adminapproval.md index b71702d66c..64ac41f5f0 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/adminapproval.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/adminapproval.md @@ -97,7 +97,7 @@ environment in policy #2, see below. ![927_3_3_950x296](/images/endpointpolicymanager/troubleshooting/scriptstriggers/927_3_3_950x296.webp) -[https://www.endpointpolicymanager.com/pp-files/PPScripts\_\_MS_Teams_update_to_resolve_issue_with_Admin_Approval_prompts.xml](https://www.endpointpolicymanager.com/pp-files/PPScripts__MS_Teams_update_to_resolve_issue_with_Admin_Approval_prompts.xml) +[https://www.policypak.com/pp-files/PPScripts\_\_MS_Teams_update_to_resolve_issue_with_Admin_Approval_prompts.xml](https://www.policypak.com/pp-files/PPScripts__MS_Teams_update_to_resolve_issue_with_Admin_Approval_prompts.xml) ### WORKAROUND 3: For CSEs previous to 24.4 (Not recommended - as any MSIEXEC command line with "-embedding \*" will be elevated - use at own risk) @@ -105,3 +105,5 @@ Using Endpoint Policy Manager Least Privilege Manager create the 2 separate poli screen shot below. ![927_4_image-20231213102010-1](/images/endpointpolicymanager/troubleshooting/scriptstriggers/927_4_image-20231213102010-1.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/cylance.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/cylance.md index 7a0576b8e9..bff656006d 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/cylance.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/cylance.md @@ -18,3 +18,5 @@ Safelist, and Endpoint Policy Manager Scripts will run PowerShell scripts as exp This note came from Cylance and is not validated by Endpoint Policy Manager. ::: + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/onapplyscript.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/onapplyscript.md index a595bd7e7b..9c48810bf8 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/onapplyscript.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/onapplyscript.md @@ -24,3 +24,5 @@ Then the expected behavior we should see is: - 7zip uninstall (REVERT script is run.) - 7zip reinstall (Changed on script is run.) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/powershellscripts.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/powershellscripts.md index c861e8838d..f816082348 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/powershellscripts.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/powershellscripts.md @@ -87,3 +87,5 @@ then PowerShell will be blocked. ![867_7_image-20210721211958-7](/images/endpointpolicymanager/scriptstriggers/867_7_image-20210721211958-7.webp) ![867_8_image-20210721211958-8](/images/endpointpolicymanager/scriptstriggers/867_8_image-20210721211958-8.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/scriptlocation.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/scriptlocation.md index ef7b133c5e..d3d22e1f4a 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/scriptlocation.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/scriptlocation.md @@ -32,3 +32,5 @@ Client-Side Extensions | Scripts Manager | Use custom location for temporary scr what's seen here. ![827_3_image004](/images/endpointpolicymanager/scriptstriggers/827_3_image004.webp) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/systemprocesses.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/systemprocesses.md index 8f1a6018e8..cd40ae0aca 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/systemprocesses.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/systemprocesses.md @@ -19,3 +19,5 @@ it. Batch and PowerShell scripts when run from within an open cmd.exe or powersh however, do not open a new process; they run within that existing process. As no new process is started, there's nothing for Least Privilege Manager to intercept and the command is thereby allowed to run. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpn.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpn.md index f46c1835f0..85d043de42 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpn.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpn.md @@ -104,3 +104,5 @@ the VPN disconnects by using the script below and also changing the trigger to " **Step 12 –** "On trigger" does not work with Revert action script which is why you need to create a new policy to disconnect the drives. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpnsolutions.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpnsolutions.md index 96ca28150d..cc43343b0e 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpnsolutions.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/vpnsolutions.md @@ -13,3 +13,5 @@ The following VPNs are currently supported for use in Scripts Manager VPN Trigge 3. Fortinet 4. OpenVPN (GUI) 5. OpenVPN (Connect) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/windows7tls.md b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/windows7tls.md index e103fe7706..358ddd0dc9 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/windows7tls.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/knowledgebase/troubleshooting/windows7tls.md @@ -103,3 +103,5 @@ msiexec.exe /i c:\temp\Apps\MicrosoftEasyFix51044.msi /qn /L*V C:\temp\apps\MSEa } #Script ends here ``` + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/manual/_category_.json index 1c4c158a37..491e75991a 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/_category_.json @@ -8,3 +8,4 @@ "id": "overview" } } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/_category_.json index 231704b45b..e5db75a598 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/insouts.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/insouts.md index f84a1758d5..6ed753d888 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/insouts.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/configuration/insouts.md @@ -112,3 +112,5 @@ on any given MDM solution, since they are all very different). - The scripts only run when a computer is associated with a user; so with kiosk devices, using the MDM scripting is often not possible. - The scripts will not run with hybrid scenarios (domain-joined and Azure registered devices.) + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/_category_.json index 04d2942591..e43740d98e 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/advantages.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/advantages.md index eea55ab17c..a13b037b56 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/advantages.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/advantages.md @@ -31,3 +31,5 @@ policy method you already employ. - You can apply the script always, once, or when forced manually. - You can write your script in most common languages; not just PowerShell. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/computerside.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/computerside.md index 7b30715c4b..fb617207b4 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/computerside.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/computerside.md @@ -45,3 +45,5 @@ Note some subtle differences about when policies are set to "Always apply": - All policies with "Always apply" selected will reapply when policy changes are made. - All policies with "Always apply" selected will reapply when the Endpoint Policy Manager service starts up. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview.md index a93ac1b10c..ad57e14886 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview.md @@ -42,3 +42,5 @@ should have a folder that looks similar to what's seen in Figure 6. ![getting_to_know_scripts_triggers_2](/images/endpointpolicymanager/scriptstriggers/gettoknow/getting_to_know_scripts_triggers_2.webp) Figure 6. Endpoint Policy Manager script examples unpacked. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview_1.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview_1.md index 7cd6664196..4cad5f2bff 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview_1.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/overview_1.md @@ -46,6 +46,7 @@ annotations. Figure 33. An example of a Endpoint Policy Manager Scripts & Triggers Manager log. -**Step 2 –** If needed, logs are automatically wrapped up and can be sent to -[support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) using the `PPLOGS.EXE` command on any endpoint +**Step 2 –** If needed, logs are automatically wrapped up and can be sent to support by [opening a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) using the `PPLOGS.EXE` command on any endpoint where the client-side extension is installed. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/shortcuts.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/shortcuts.md index 8723d9196d..0ed4c25541 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/shortcuts.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/shortcuts.md @@ -8,7 +8,7 @@ sidebar_position: 10 :::note For some video overviews of Endpoint Policy Manager Scripts & Triggers Manager, see -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-scripts-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-scripts-manager.html) +[https://www.policypak.com/products/endpointpolicymanager-scripts-manager.html](https://www.policypak.com/products/endpointpolicymanager-scripts-manager.html) ::: @@ -124,3 +124,5 @@ Figure 16. Make a policy stop applying by removing the "Link Enabled" settings i The policy has now fallen out of scope and will stop applying. Back on the endpoint, run GPupdate. When you do, the "Off" script will run and the "Visit Endpoint Policy Manager" icon will disappear. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/usage.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/usage.md index 24324742fe..6af57474e1 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/usage.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/gettingtoknow/usage.md @@ -68,3 +68,5 @@ Acrobat Reader. **Step 8 –** Finally, point to the application file or open process and configure Item-level Targeting if desired. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/_category_.json index dea7223125..796aab5943 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/exportcollections.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/exportcollections.md index 1d3ffbcb09..1ef763b5f7 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/exportcollections.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/exportcollections.md @@ -62,3 +62,5 @@ Figure 32. Choosing this option will allow the user to export the policy for lat Note that exported collections or policies maintain any Item-Level Targeting set within them. If you've used items that represent Group Membership in Active Directory, then those items will only function when the machine is domain-joined. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/overview.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/overview.md index 25c5d00283..7d276c848f 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/overview.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/overview.md @@ -71,3 +71,5 @@ Figure 27. When the policy or collection's icon is orange, the entry has Item-Le When Item-Level Targeting is on, the policy won't apply unless the conditions are true. If Item-Level Targeting is on a collection, then none of the items in the collection will apply unless the Item-Level Targeting on the collection evaluates to True. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/processorderprecedence.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/processorderprecedence.md index f2eec6984e..c15d157e74 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/itemleveltargeting/processorderprecedence.md @@ -36,3 +36,5 @@ overlap of policies. Here is how the precedence works: - Policies delivered through Endpoint Policy Manager files have the next highest precedence. - Policies delivered through Endpoint Policy Manager Group Policy directives have the highest precedence. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/manual/overview.md b/docs/endpointpolicymanager/components/scriptstriggers/manual/overview.md index c75447c3f0..bb71674506 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/manual/overview.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/manual/overview.md @@ -29,3 +29,5 @@ Scripts and Triggers Manager transforms static Group Policy environments into dy 1. Start with Getting to Know Scripts and Triggers Manager for fundamental concepts 2. Learn Configuration for setting up scripts and triggers 3. Use Item Level Targeting for advanced deployment scenarios + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/overview.md b/docs/endpointpolicymanager/components/scriptstriggers/overview.md index a166894618..68fd35bd27 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/overview.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/overview.md @@ -27,3 +27,5 @@ Scripts and Triggers Manager is a component of Endpoint Policy Manager (PolicyPa - Getting Started Videos - Trigger Examples - Troubleshooting + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/_category_.json index 08b2b0a69c..48b4bb9e46 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/_category_.json @@ -8,3 +8,4 @@ "id": "videolearningcenter" } } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/_category_.json index edb57b5129..9b170c37fa 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/cloud.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/cloud.md index e2b44b1b59..02e8520957 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/cloud.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/cloud.md @@ -103,3 +103,5 @@ never check in. Now you have an extra way to manage the heck out of them. I hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager Cloud real soon. See ya. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/onpremise.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/onpremise.md index 5eb38fa53c..25c29094be 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/onpremise.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/gettingstarted/onpremise.md @@ -7,7 +7,7 @@ sidebar_position: 10 Netwrix Endpoint Policy Manager (formerly PolicyPak) Scripts Manager goes beyond in-box Group Policy and enables you to deliver settings MORE than once, use any language you want, and eliminate -[https://www.endpointpolicymanager.com/pp-blog/group-policy-loopback](https://www.endpointpolicymanager.com/pp-blog/group-policy-loopback) +[https://www.policypak.com/pp-blog/group-policy-loopback](https://www.policypak.com/pp-blog/group-policy-loopback) so you can apply scripts to all users on the machine. @@ -118,3 +118,5 @@ Thanks so much for watching. If you're using Endpoint Policy Manager Cloud or En Manager with your MDM service, we have other videos to show you how that works. Thanks so very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/_category_.json index bf3482899d..e671dd1396 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/mdm.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/mdm.md index 2137348e7c..cdb9b64d5f 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/mdm.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/mdm.md @@ -203,3 +203,5 @@ where Endpoint Policy Manager Scripts plus your MDM solution equals way more awe five minutes ago. Thanks so much for watching, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/pdqdeploy.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/pdqdeploy.md index e802cd77b7..90e18cdeee 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/pdqdeploy.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/methods/pdqdeploy.md @@ -95,3 +95,5 @@ builds. And it does it one time and never again. Shane: Endpoint Policy Manager, baby. Jeremy: Here for you, guys. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/_category_.json index a74978754e..431040a5b1 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/bitlocker.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/bitlocker.md index 8f1f14ebff..2527cf607f 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/bitlocker.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/bitlocker.md @@ -119,3 +119,5 @@ a couple minutes when it's all done. Let's see where we stand now. It's at 0%. BitLocker version is at none. It's fully decrypted. No key protectors. It has been successfully uninstalled. Thanks for watching. Have yourself a great day. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/chocolaty.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/chocolaty.md index 5912304376..05079b0e84 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/chocolaty.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/chocolaty.md @@ -135,3 +135,5 @@ solution I think it really helps out and gives you the ability to deploy softwar your endpoints no matter where they are. If they're working from home or whatever using Chocolaty. Hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Take care. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/customdefaultfileassociations.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/customdefaultfileassociations.md index 04aa3a239b..c608162bf3 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/customdefaultfileassociations.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/customdefaultfileassociations.md @@ -32,3 +32,5 @@ Here I'm logging in as EastSalesUser1, who is one of the users who should be rec There you have it. Everything is working as expected. I hope that you'll find this video helpful and informative. If you have any questions, please ask in our forums under the Scripts Manager forum. Thank you. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/printers.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/printers.md index 997e353216..62a88a59e7 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/printers.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/printers.md @@ -117,3 +117,5 @@ one, last thing, here we go. "Item-level targeting evaluated to FALSE", and ther that, we're going to run the off one. Hopefully this gives you a little bit to go on here, and hopefully this video helps you out. You could do shared printers without loopback on the computer side. Hope this video helps you out. Thanks very much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/unwantedapps.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/unwantedapps.md index 1396dc5907..7ce2ec7b29 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/unwantedapps.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/unwantedapps.md @@ -11,4 +11,6 @@ Policy Manager (formerly PolicyPak) Scripts & Triggers Manager, and a Endpoint P preconfigured script. Check out this video to see Endpoint Policy Manager instantly remove junk from the Windows 10 desktop… in no time flat. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/windows10prolockscreen.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/windows10prolockscreen.md index 4649650b67..63dc28c08d 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/windows10prolockscreen.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/tipsandtricks/windows10prolockscreen.md @@ -70,3 +70,5 @@ Hope this helps you out. Looking forward to getting you started with a trial rea soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/_category_.json index 3f9c57e133..e325bff529 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/anyconnect.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/anyconnect.md index 5397fa6f50..7f9422d6e0 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/anyconnect.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/anyconnect.md @@ -54,3 +54,5 @@ you've got it all set, bring it in to Endpoint Policy Manager Scripts with the T you can have a nice on script and a nice off script, and you are off to the races with Endpoint Policy Manager and Cisco AnyConnect. Hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/events.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/events.md index 6c69a68222..0329e37f62 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/events.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/events.md @@ -48,3 +48,5 @@ With that in mind, this gives you the opportunity to look for any kind of event in any Event Log. When it happens on the client machine, do a complex action or a simple action. I hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager Scripts & Triggers real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/lockunlocksession.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/lockunlocksession.md index 3c7c4946b4..2a7d2f24f6 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/lockunlocksession.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/lockunlocksession.md @@ -61,3 +61,5 @@ background. Of course, we can't see it. Now if we unlock, bang, we put it back o Endpoint Policy Manager scripts and triggers enables you to at session lock or unlock time, do some superpower magic and hopefully this example will give you some great stuff for your imagination. Hope this helps you out. Looking forward to helping you get started real soon. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/mapdrivetriggers.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/mapdrivetriggers.md index 3e6c68278f..3ba46498fe 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/mapdrivetriggers.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/mapdrivetriggers.md @@ -82,3 +82,5 @@ how the printer takes a couple seconds the very first time to probably get that rocking and rolling. After that, you can see it actually happens really, really quickly. I hope this helps you out and you're ready to use Endpoint Policy Manager scripts and triggers. Thanks very much. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/scripttriggers.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/scripttriggers.md index 115b12a0dd..d4bb23fb64 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/scripttriggers.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/scripttriggers.md @@ -69,3 +69,5 @@ script is running. If you like the idea of Endpoint Policy Manager scripts and triggers, you're welcome to watch some more videos on how the triggers work. Thanks so very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/shutdownscripts.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/shutdownscripts.md index 1d972562b3..22c2344747 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/shutdownscripts.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/shutdownscripts.md @@ -38,3 +38,5 @@ Triggers to the rescue. Hope this helps you out. Remember doing this on the computer side because you can only do shutdown on the computer side. Hope this helps you out. Thanks very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/vpnconnect.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/vpnconnect.md index 34b0774a45..a1f063337e 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/vpnconnect.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/triggersexamples/vpnconnect.md @@ -58,3 +58,5 @@ bang, delete the file. Just like that using Endpoint Policy Manager Scripts and any kind of scripty thing you want on a VPN connection and also a VPN disconnection. Hope this video helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Thank you very much. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/videolearningcenter.md index cee53a5b7b..d90602b88b 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/videolearningcenter.md @@ -32,3 +32,5 @@ Specialized guidance for implementing Scripts and Triggers Manager in cloud envi --- *All videos include practical examples and downloadable sample scripts.* + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/_category_.json b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/_category_.json index 00cf3c2306..8b0f5128c2 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/_category_.json +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/auditpol.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/auditpol.md index e050a1ab5e..f4d7dd6e9c 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/auditpol.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/auditpol.md @@ -66,3 +66,5 @@ different set of auditing. Either way. Minimize that. Let's update the policy. N policy is no longer there. Query object access, and again, back to no auditing. Let's clear the log. Open up my file. Close it. Refresh. No logging. Okay, so this is how we can enable advanced auditing in remote domain or nondomain joined computers. Thanks for watching. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/cloud.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/cloud.md index e0b7e99f1c..9a07a5c8d7 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/cloud.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/cloud.md @@ -103,3 +103,5 @@ Manager Scripts Manager to deploy your software through the internet, through yo machines and VPN, or to your not domain joined machines with Endpoint Policy Manager Cloud as well. Hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Take care. + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/printersetup.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/printersetup.md index bb802503e8..cc021e1877 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/printersetup.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/printersetup.md @@ -6,3 +6,5 @@ sidebar_position: 30 # Endpoint Policy Manager Cloud TCP/IP Printer setup using Scripts Manager + + diff --git a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/x509certificates.md b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/x509certificates.md index ac10df7776..c115009302 100644 --- a/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/x509certificates.md +++ b/docs/endpointpolicymanager/components/scriptstriggers/videolearningcenter/withcloud/x509certificates.md @@ -79,3 +79,5 @@ certificate all set to go. That said, again, this is great for use with VPN Manager. Again, this is for absolutely any purpose you need to get custom X509 Certificates onto your endpoints. Thanks a lot and have a great day. + + diff --git a/docs/endpointpolicymanager/components/securitysettingsmanager/_category_.json b/docs/endpointpolicymanager/components/securitysettingsmanager/_category_.json index 1c6f73b736..a19247746a 100644 --- a/docs/endpointpolicymanager/components/securitysettingsmanager/_category_.json +++ b/docs/endpointpolicymanager/components/securitysettingsmanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/_category_.json b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/_category_.json index 20ca7992c8..0c5b98a0c0 100644 --- a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/_category_.json +++ b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/exportwizard.md b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/exportwizard.md index b4d10331fa..60fa528781 100644 --- a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/exportwizard.md +++ b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/exportwizard.md @@ -49,3 +49,5 @@ location and filename to save your XML file. Keep this file handy since you'll use it with Endpoint Policy Manager Exporter or Endpoint Policy Manager Cloud. To learn more about how to deliver settings outside of Group Policy, be sure to read Appendix A, [Using Endpoint Policy Manager with MDM and UEM Tools](/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md). + + diff --git a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/gettoknow.md b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/gettoknow.md index c74cf45a85..11a50ffa76 100644 --- a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/gettoknow.md +++ b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/gettoknow.md @@ -22,3 +22,5 @@ Additionally, if you use the PolicyPak Cloud service, you can even deliver these Policy security settings to non-domain-joined machines over the Internet. ::: + + diff --git a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/overview.md b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/overview.md index c3568eb4da..ae9a7c8daf 100644 --- a/docs/endpointpolicymanager/components/securitysettingsmanager/manual/overview.md +++ b/docs/endpointpolicymanager/components/securitysettingsmanager/manual/overview.md @@ -7,8 +7,7 @@ sidebar_position: 40 # Security Settings Manager :::note -Before reading this section, please ensure you have read Book 2: -[Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you +Before reading this section, please ensure you have read the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md), which will help you learn to do the following: ::: @@ -59,3 +58,5 @@ Endpoint Policy Manager Security Settings Manager has the following components: Policy Manager Admin Templates Manager and other Endpoint Policy Manager products' XML files and wrap them into a portable MSI file for deployment using Microsoft Endpoint Manager (SCCM and Intune), a mobile device management service, or your own systems management software. + + diff --git a/docs/endpointpolicymanager/components/securitysettingsmanager/overview.md b/docs/endpointpolicymanager/components/securitysettingsmanager/overview.md index 0a46ac8f27..7970504ef4 100644 --- a/docs/endpointpolicymanager/components/securitysettingsmanager/overview.md +++ b/docs/endpointpolicymanager/components/securitysettingsmanager/overview.md @@ -15,3 +15,5 @@ Complete documentation for using Security Settings Manager: - **Overview** - Getting started with security settings - **Export Wizard** - Exporting security settings for deployment - **Configuration** - Advanced security settings configuration + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/_category_.json index 6c7f0ed99a..fa08af3777 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/_category_.json @@ -3,4 +3,4 @@ "position": 15, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/manual/_category_.json index cd6b8d995f..980db1e24a 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/_category_.json index 67f6682c82..0877f21fbb 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/addremovepackages.md b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/addremovepackages.md index bba94f3a31..0b1f86e32b 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/addremovepackages.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/addremovepackages.md @@ -28,3 +28,5 @@ Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' 'CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' -NE -Value 'CN=PolicyPak Software, Inc.,O=PolicyPak Software, Inc.,L=Media,S=Pennsylvania,C=US' | Format-Table -Property Name, Publisher -AutoSize + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/helpertool.md b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/helpertool.md index 8f630d0762..9efad741bc 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/helpertool.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/helpertool.md @@ -48,3 +48,5 @@ done this, you can then use the Import button in the Remove Package Policy Mode. Next, select an application from the list to be populated into the policy. ![appx_policies_and_settings_16](/images/endpointpolicymanager/softwarepackage/appx/appx_policies_and_settings_16.webp) + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/installpackage.md b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/installpackage.md index 0f816a98ff..eecabe7f61 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/installpackage.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/installpackage.md @@ -36,3 +36,5 @@ Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' 'CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' -NE -Value 'CN=PolicyPak Software, Inc.,O=PolicyPak Software, Inc.,L=Media,S=Pennsylvania,C=US' | Format-Table -Property Name, Publisher -AutoSize + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/overview.md b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/overview.md index 0c4576b86f..ba3cddcc66 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/overview.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/overview.md @@ -30,3 +30,5 @@ Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' 'CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' -NE -Value 'CN=PolicyPak Software, Inc.,O=PolicyPak Software, Inc.,L=Media,S=Pennsylvania,C=US' | Format-Table -Property Name, Publisher -AutoSize + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/removepackage.md b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/removepackage.md index 63f8526ed7..cb3ad8ee11 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/appx/removepackage.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/appx/removepackage.md @@ -29,3 +29,5 @@ Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' 'CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US' | Where-Object -Property 'Publisher' -NE -Value 'CN=PolicyPak Software, Inc.,O=PolicyPak Software, Inc.,L=Media,S=Pennsylvania,C=US' | Format-Table -Property Name, Publisher -AutoSize + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/exportcollections.md b/docs/endpointpolicymanager/components/softwarepackage/manual/exportcollections.md index 4e354885fb..013b4959f0 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/exportcollections.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/exportcollections.md @@ -21,3 +21,5 @@ Remember that Endpoint Policy Manager RDP policies can be created and exported o Computer side. For instance, below you can see an item being exported from the Computer side. ![exporting_collections_1](/images/endpointpolicymanager/softwarepackage/exporting_collections_1.webp) + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/itemleveltargeting.md b/docs/endpointpolicymanager/components/softwarepackage/manual/itemleveltargeting.md index 1c5192b68b..400c0e8506 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/itemleveltargeting.md @@ -45,3 +45,5 @@ users not be on the corporate LAN. In this example, the Pak would only apply to Windows 10 machines when the machine is portable and not on the corporate LAN subnet, and the user is in the FABRIKAM\Traveling Sales Users group. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/overview.md b/docs/endpointpolicymanager/components/softwarepackage/manual/overview.md index 4fe2021361..03055d570b 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/overview.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/overview.md @@ -21,3 +21,5 @@ For AppX packages, you can do the following with Software Package Manager: Watch this video for an overview of See Endpoint Policy Manager Software Package Manager: [Endpoint Policy Manager Software Package Manager: AppX Manager](/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/appxmanager.md) for additional information. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/manual/processorderprecedence.md b/docs/endpointpolicymanager/components/softwarepackage/manual/processorderprecedence.md index 0551657d06..10115f7621 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/manual/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/softwarepackage/manual/processorderprecedence.md @@ -17,3 +17,5 @@ Therefore, you might want to organize your policies such that removal policies c those operations are faster. Then, order the installation policies by length of installation time, with the items with the shortest install times first and the items with the longest install times last. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/technotes/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/technotes/_category_.json index d50e383b71..77c2c1e4ae 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/technotes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/winget.md b/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/winget.md index 6d7e168ee1..5a8634de2a 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/winget.md +++ b/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/winget.md @@ -45,3 +45,5 @@ installs Chocolaty on your server. ![820_3_image-20230824192325-3_950x265](/images/endpointpolicymanager/softwarepackage/820_3_image-20230824192325-3_950x265.webp) ![820_4_image-20230824192325-4_950x521](/images/endpointpolicymanager/softwarepackage/820_4_image-20230824192325-4_950x521.webp) + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/technotes/knowledgebase.md b/docs/endpointpolicymanager/components/softwarepackage/technotes/knowledgebase.md index 7d8a2c09b0..2693c899f2 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/technotes/knowledgebase.md +++ b/docs/endpointpolicymanager/components/softwarepackage/technotes/knowledgebase.md @@ -11,3 +11,5 @@ See the following Knowledge Base article for Software Package Manager. ## Getting Started - [How to install WinGet on a server that you are using as a management station (unsupported)?](/docs/endpointpolicymanager/components/softwarepackage/technotes/gettingstarted/winget.md) + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/videos/_category_.json index 77675c0c90..c3aa6c973f 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/_category_.json index 87775cc7bf..ff39ee480e 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/appxmanager.md b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/appxmanager.md index 1faf7fefa7..4ab0786896 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/appxmanager.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/appxmanager.md @@ -95,3 +95,5 @@ it. Check out our other videos if you like Endpoint Policy Manager Package Manager and everything we have to offer. Thanks very much for watching. We'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/blockapps.md b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/blockapps.md index 6fe56cbc10..0eea6741de 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/blockapps.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/blockapps.md @@ -119,3 +119,5 @@ remove applications. Many of them you can add using Software Package Manager. Th put the full smack down on the Least Privilege Manager with our Add New UWP Policy to Deny your UWP Applications and then Allow the ones that you expressly want to open up, there you go. I hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/removeapps.md b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/removeapps.md index 48cd46e739..2b5f7a75f0 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/removeapps.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/appxpoliciesitems/removeapps.md @@ -11,3 +11,5 @@ wildcards may and may not be used to remove applications. Note this requires lat PP CSE to perform. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/_category_.json index eccef4c011..71019ba89a 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/extrastool.md b/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/extrastool.md index 2d4e27fd38..c9a01580a8 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/extrastool.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/tipsandtricks/extrastool.md @@ -9,3 +9,5 @@ See how to survey a machine for what applications you're already using. Then exp for use with Netwrix Endpoint Policy Manager (formerly PolicyPak) Software Package Manager + Winget. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/_category_.json index d121c14f5f..ddb919c15a 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/mdm.md b/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/mdm.md index ae03c7addd..440cd191d3 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/mdm.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/mdm.md @@ -74,3 +74,5 @@ even with the latest edition of Windows 10. I hope this helps you out, giving you the power to deploy and remove applications from the Microsoft Store using Endpoint Policy Manager and your MDM service. I hope this helps you out. Looking forward to getting you started with Endpoint Policy Manager real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/softwarepackage/videos/videolearningcenter.md index 933da4d221..314a606adc 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/videolearningcenter.md @@ -26,3 +26,5 @@ See the following Video topics for Software Package Manager. ## Using with other METHODS (Cloud, MDM, etc.) - [Endpoint Policy Package Manager (AppX Policies): Add or Remove Microsoft Store using your MDM service.](/docs/endpointpolicymanager/components/softwarepackage/videos/usingwithothermethod/mdm.md) + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/_category_.json b/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/_category_.json index d66753d485..33fe7a2bda 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/_category_.json +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/deployapplications.md b/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/deployapplications.md index 4eda8805cb..a15014828b 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/deployapplications.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/deployapplications.md @@ -10,3 +10,5 @@ Netwrix Endpoint Policy Manager (formerly PolicyPak) Software Pakage Manager, it easy. See this video to see how its done. + + diff --git a/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/run.md b/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/run.md index ea440a3e12..546eb99562 100644 --- a/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/run.md +++ b/docs/endpointpolicymanager/components/softwarepackage/videos/wingetpolicies/run.md @@ -9,4 +9,6 @@ You'll want to try out some packages before you deliver them to your endpoints. get the package names you want, test things out then use Netwrix Endpoint Policy Manager (formerly PolicyPak) to deliver those applications via WinGet. - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/_category_.json index f6cc4b7c4b..7cd20159cd 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/_category_.json @@ -3,4 +3,4 @@ "position": 16, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/_category_.json index cd6b8d995f..980db1e24a 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/_category_.json index f0e03818c4..1a9fcbc164 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "collectionssettingsilt" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/collectionssettingsilt.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/collectionssettingsilt.md index f6f0005f88..de6de2db31 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/collectionssettingsilt.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/collectionssettingsilt.md @@ -20,3 +20,5 @@ the following ways: policies that add icons to those groups. - With Endpoint Policy Manager Taskbar Manager, Item-Level Targeting can be used within collections, as well as policies, that pin icons to the Taskbar. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/expectedbehavior.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/expectedbehavior.md index 5896cde78b..35d8c23337 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/expectedbehavior.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/expectedbehavior.md @@ -17,3 +17,5 @@ Figure 49. After a policy no longer applies, users are free to manage their Star At this point, users are free to add or remove icons from the groups or delete the group. If the policies ever come back into effect, they will reapply and lock down the groups again. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/exportcollections.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/exportcollections.md index da16a348c7..4bbec899fa 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/exportcollections.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/exportcollections.md @@ -49,3 +49,5 @@ you've used items that represent Group Membership in Active Directory, then thos function when the machine is domain-joined. For more information about exporting settings and using Endpoint Policy Manager Exporter utility, see Appendix A: [Using Endpoint Policy Manager with MDM and UEM Tools](/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md). + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/processorderprecedence.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/processorderprecedence.md index 2441d3b9c7..6f8c1a12a5 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/processorderprecedence.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/processorderprecedence.md @@ -79,3 +79,5 @@ overlap of policies. Here is how the precedence works: - Policies delivered through Endpoint Policy Manager files have the next highest precedence. - Policies delivered through Endpoint Policy Manager Group Policy directives have the highest precedence. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/_category_.json index 980c663b4b..cef6a5747a 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/groupaction.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/groupaction.md index ae984c8650..4830b4f5c6 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/groupaction.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/groupaction.md @@ -33,3 +33,5 @@ field. The options are described below. this checkbox is checked, the group will be replaced only if a matching group name is not found. - The default behavior is: create new groups if they do not exist and update groups if they do exist. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/overview.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/overview.md index 0c8a727b23..49a2075631 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/overview.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/overview.md @@ -118,3 +118,5 @@ The fields inside the Group Editor are as follows: tile) or you can insert an "Edge link" (which will explain what was missing). This will be described in more detail in an upcoming section. - Item-Level Targeting: This was described above. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/placeholder.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/placeholder.md index 5b87d7960b..db43d39913 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/placeholder.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/startscreen/placeholder.md @@ -50,3 +50,5 @@ Figure 42. Applications with Item-Level Targeting evaluating to FALSE will alway The application is not shown and there is no Edge tile to explain why. This is expected when Item-Level Targeting for an application tile evaluates to False. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/taskbar.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/taskbar.md index f874bb5a8f..67496969e6 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/taskbar.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/collectionssettingsi/taskbar.md @@ -40,3 +40,5 @@ The fields inside the Taskbar Manager Pinned Collection Editor are as follows: Figure 45. Pinned desktop icons will appear in the Endpoint Policy Manager Start Screen Manager advertisement group, or a group of your choice. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/gettoknow.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/gettoknow.md index 4d4cc45b35..c57d9fe996 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/gettoknow.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/gettoknow.md @@ -35,3 +35,5 @@ Figure 4. Adding collections and policies. The next sections provide a Quickstart to using the Start Screen Manager node and the Taskbar Manager node. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/helperutility.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/helperutility.md index 99639695d7..0586d2bea0 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/helperutility.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/helperutility.md @@ -62,3 +62,5 @@ Figure 57. On the management station you can import from the XML file. At this point, your list will change to what was imported from the XML file. This process means you don't need to install the actual application on your machine to deliver Endpoint Policy Manager Start Screen or Endpoint Policy Manager Taskbar Manager policies. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/_category_.json index c013e145db..7eca3603a6 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/advantages.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/advantages.md index 4882c31aa9..2eed8c2e91 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/advantages.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/advantages.md @@ -32,3 +32,5 @@ settings that the in-box Microsoft method uses. That is Endpoint Policy Manager Taskbar Manager will create its own XML file (one per computer when computer-side Group Policy is used and one per user when user-side Group Policy is used). It works with Microsoft's method (using the XML file and corresponding Group Policy setting), but adds functionality. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/overview.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/overview.md index c86908d87c..b4bc4b1033 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/overview.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/overview.md @@ -15,3 +15,5 @@ Together they have two goals: In this manual, we will walk through examples of how to perform these functions. We'll start out by understanding the need to manage Start Screen and Taskbar settings and the use of the in-box method from Microsoft; then, we'll learn how Endpoint Policy Manager can make the whole process easier. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/windows10.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/windows10.md index 8a129c5f04..6cdc389e1f 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/windows10.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/insouts/windows10.md @@ -54,3 +54,5 @@ In summary: All of this becomes time consuming and will quickly get out of hand every time you must update and roll out an application that will be the registered extension or protocol. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/overview.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/overview.md index 42c50eb2d6..8f95e8e5d1 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/overview.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/overview.md @@ -35,7 +35,7 @@ perform the following operations on Windows 10: :::note For an overview of Endpoint Policy Manager Start Screen & Taskbar Manager, watch the videos at -[https://www.endpointpolicymanager.com/products/endpointpolicymanager-start-screen-taskbar-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-start-screen-taskbar-manager.html). +[https://www.policypak.com/products/endpointpolicymanager-start-screen-taskbar-manager.html](https://www.policypak.com/products/endpointpolicymanager-start-screen-taskbar-manager.html). ::: @@ -75,3 +75,5 @@ settings even to non-domain-joined machines over the Internet. Manager Admin Templates Manager and our other products' XML files and wrap them into a "portable" MSI file for deployment using Microsoft Endpoint Manager (SCCM and Intune), an MDM service, or your own systems management software. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/_category_.json index f9bb499c38..1c3969666c 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/desktopapplications.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/desktopapplications.md index dd13d45894..7580af1cb2 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/desktopapplications.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/desktopapplications.md @@ -67,3 +67,5 @@ The Start Screen icon policy you created can be seen in Figure 22. Figure 22. The Endpoint Policy Manager Start Screen Manager policy is contained within the collection. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/edgetiles.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/edgetiles.md index 5429d10fe0..2c134a283e 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/edgetiles.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/edgetiles.md @@ -42,3 +42,5 @@ you to log off and log on again to see the Start Menu changes. ![quickstart_start_screen_manager_22](/images/endpointpolicymanager/startscreentaskbar/startscreen/quickstart_start_screen_manager_22.webp) Figure 27. The application tiles inside the new group. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/overview.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/overview.md index fd68aacaf0..6143a7fdda 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/overview.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/overview.md @@ -34,3 +34,5 @@ the Start Menu. Using Start Screen & Taskbar Manager, we want to place all of ou applications into a single group called "My Important Apps." In this Quickstart, we will create a group policy object (GPO) and link it to your sample users. (You could also create and link a GPO to your computers, but we will not be doing that in this Quickstart.) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/uwpapplications.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/uwpapplications.md index 52631b82a0..937521d318 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/uwpapplications.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/uwpapplications.md @@ -49,3 +49,5 @@ Figure 16. Specifying the UWP policy name. ![quickstart_start_screen_manager_12](/images/endpointpolicymanager/startscreentaskbar/startscreen/quickstart_start_screen_manager_12.webp) Figure 17. The UWP application icon entry. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/windows10.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/windows10.md index e44efa4b17..0709669c2a 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/windows10.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreen/windows10.md @@ -95,3 +95,5 @@ tile, and Edge tile), by right-clicking and selecting "Add to Group," as seen in Figure 13. Use the MMC editor to add a new universal (UWP) application tile, desktop application tile, and new Edge tile. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/_category_.json index ef83254957..af026a07ec 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/logsusercomputerside.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/logsusercomputerside.md index 509b8bda94..16a4d31720 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/logsusercomputerside.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/logsusercomputerside.md @@ -25,3 +25,5 @@ The resulting files are stored in - Computer side: switched.xml - User side: user.xml - Final/composite XML: ssmResults.xml + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/overview.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/overview.md index 4a066b501c..e104a25583 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/overview.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/overview.md @@ -19,3 +19,5 @@ Here are some tips when trying to troubleshoot Start Screen & Taskbar Manager: then logs on again. - Start Screen & Taskbar Manager's policies may not work the very first time a user logs onto a Windows 10 machine, but will take effect in the background a bit later. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/xmlfiles.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/xmlfiles.md index d8aaa4bf4e..3b9336b0c4 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/xmlfiles.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/startscreentaskbar/xmlfiles.md @@ -22,3 +22,5 @@ which should be pinned to the Taskbar. If you are expecting an application to be Start Menu or Taskbar, but it is absent, start by checking this file to see if the application is present. If the association is absent, then, most likely, the target computer didn't get the policy to add the icon to the Start Menu or Taskbar. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/taskbar.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/taskbar.md index 320c6feb5b..086a7c21e3 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/taskbar.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/manual/taskbar.md @@ -10,7 +10,7 @@ Now you're ready to create Netwrix Endpoint Policy Manager (formerly PolicyPak) :::note For a video overview of Taskbar Manager, see -[](https://www.endpointpolicymanager.com/products/endpointpolicymanager-start-screen-manager.html)[Endpoint Policy Taskbar Manager: Quick Demo](/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/demotaskbar.md). +[](https://www.policypak.com/products/endpointpolicymanager-start-screen-manager.html)[Endpoint Policy Taskbar Manager: Quick Demo](/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/demotaskbar.md). ::: @@ -61,3 +61,5 @@ are implemented. This ends the Endpoint Policy Manager Start Screen & Taskbar Manager Quickstart sections. Next, we'll dive into more detail about the Endpoint Policy Manager Start Screen & Taskbar Manager. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/_category_.json index d50e383b71..77c2c1e4ae 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/knowledgebase.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/knowledgebase.md index dee32c9558..3c7b7ebc5c 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/knowledgebase.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/knowledgebase.md @@ -35,3 +35,5 @@ See the following Knowledge Base articles for Start Screen and Task Bar Manager. - [How-To create a folder shortcut in Windows 10 Start Menu using Endpoint Policy Manager Starts Screen Manager?](/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/foldershortcut.md) - [How can I add a link to the Control Panel to the Start Screen or Taskbar using Endpoint Policy Manager Start Screen Manager?](/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/addlink.md) - [How to automatically kill explorer at 1st Logon to Bypass needing to logout and back in for Start Screen Manager to apply](/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/logonworkaround.md) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/_category_.json index 6ba42bb498..c105a1fef1 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/addlink.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/addlink.md index b629a748b2..b2a2877000 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/addlink.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/addlink.md @@ -12,3 +12,5 @@ we recommend you choose a Shortcut Icon from Shell32.DLL. The other fields may be left blank. ![914_1_image001](/images/endpointpolicymanager/startscreentaskbar/914_1_image001.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/appv.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/appv.md index f14759c7d2..6c8128cf0e 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/appv.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/appv.md @@ -42,3 +42,5 @@ The target application path must exist in the client machine. **Step 7 –** Log-off and log back on to see the required Starts Screen items. ![808_5_image-20201121192420-5](/images/endpointpolicymanager/integration/808_5_image-20201121192420-5.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/explorer.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/explorer.md index 55d10a2c19..fcc8496740 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/explorer.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/explorer.md @@ -7,3 +7,5 @@ sidebar_position: 10 # How do I add Explorer.exe to the taskbar using Endpoint Policy Manager Start Screen & Taskbar Manager ? ![731_1_sss](/images/endpointpolicymanager/startscreentaskbar/731_1_sss.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/foldershortcut.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/foldershortcut.md index 13bc2b5a07..61ff891615 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/foldershortcut.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/foldershortcut.md @@ -12,3 +12,5 @@ Replace the command-line argument (RED text-color) as per your requirement. `%systemroot%\explorer.exe "%userprofile%\Desktop\New Folder"` ![824_1_image-20210304053215-1](/images/endpointpolicymanager/startscreentaskbar/824_1_image-20210304053215-1.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/helpertools.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/helpertools.md index 5e4a63dc49..085b5b70e7 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/helpertools.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/helpertools.md @@ -174,3 +174,5 @@ Shortcuts - Remove Programs Changes to the Left side are immediate and do not need a log off. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/logonworkaround.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/logonworkaround.md index 78ee80534e..93a546b985 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/logonworkaround.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/logonworkaround.md @@ -62,3 +62,5 @@ You will see a very brief flash on the end-user computer for new logins. This policy should be set to apply after the PPSSM policy. ::: + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/sccmsoftwarecenter.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/sccmsoftwarecenter.md index 7c7eaab14d..cbc71ed453 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/sccmsoftwarecenter.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/tipsandtricks/sccmsoftwarecenter.md @@ -38,3 +38,5 @@ Finally, take the defaults… and/or change the ShortCut name to suit. Final results should look like this… ![724_9_hf-936-img-05](/images/endpointpolicymanager/startscreentaskbar/724_9_hf-936-img-05.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/_category_.json index 5a4bd8ada0..11c90f2c7f 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/appcantrun.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/appcantrun.md index 8e29b92e8a..e96372571f 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/appcantrun.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/appcantrun.md @@ -21,3 +21,5 @@ supported. ![699_2_img2_950x396](/images/endpointpolicymanager/troubleshooting/error/startscreentaskbar/699_2_img2_950x396.webp) ![699_3_img3_950x368](/images/endpointpolicymanager/troubleshooting/error/startscreentaskbar/699_3_img3_950x368.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/crash.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/crash.md index e0c42aa1a8..c9d04d267c 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/crash.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/crash.md @@ -12,3 +12,5 @@ function. Do not disable this dmwappushservice service. ![537_1_asdfghkyhj](/images/endpointpolicymanager/troubleshooting/startscreentaskbar/537_1_asdfghkyhj.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/customicons.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/customicons.md index b16ae493ed..c4fd5f6a63 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/customicons.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/customicons.md @@ -74,3 +74,5 @@ or `%AppData%\Microsoft\Windows\Start Menu\Programs` will get you the results yo this. ![735_15_image-20200723210823-8_950x998](/images/endpointpolicymanager/troubleshooting/startscreentaskbar/735_15_image-20200723210823-8_950x998.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/existingicons.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/existingicons.md index 7c55ed2247..f472d17bc8 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/existingicons.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/existingicons.md @@ -17,3 +17,5 @@ In short, there are two categories of Start Screen items: Items that fall into the second category "Applications pinned by Enterprise" are wiped out when new layout is applied by Endpoint Policy Manager Start Screen & Taskbar Manager. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/linked.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/linked.md index 8d5fe1ca72..881c9a061e 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/linked.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/linked.md @@ -59,3 +59,5 @@ It will remove the Endpoint Policy Manager tile from the Start Menu. The example sample script is below. ![819_5_c4b607f18774d1a207d45cbd8a96b426](/images/endpointpolicymanager/troubleshooting/startscreentaskbar/819_5_c4b607f18774d1a207d45cbd8a96b426.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/logons.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/logons.md index 3354f9fce0..b876bf5098 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/logons.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/logons.md @@ -23,3 +23,5 @@ Scenario 2: - When the User logs on, because policies are applied asynchronously, the end-user missed the chance to apply those to Explorer. So, you see the result at the next logon because the Start Screen & Taskbar policies are "now written, but not yet seen." + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/mappeddrives.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/mappeddrives.md index 4fb18295a6..c851fb08e5 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/mappeddrives.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/mappeddrives.md @@ -14,3 +14,5 @@ the Start Screen, then it means that either the Application is not present at t it is configured with a Mapped Drive instead of the UNC Path. ![841_1_image-20201201090844-1](/images/endpointpolicymanager/requirements/support/startscreentaskbar/841_1_image-20201201090844-1.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/modes.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/modes.md index 4c33337058..86c30d5abd 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/modes.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/modes.md @@ -91,3 +91,5 @@ After running gpupdate to apply policy you must logout then back in to receive t TBM policy settings. ::: + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/office365.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/office365.md index 463f6ae733..a961185973 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/office365.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/office365.md @@ -38,3 +38,5 @@ Summary to get Office icons to appear on endpoints: **Step 2 –** Use the Helper tool. **Step 3 –** Then create the icons from the export the helper tool made. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/pinnedcollection.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/pinnedcollection.md index 916cfd707e..06ad6380f4 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/pinnedcollection.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/pinnedcollection.md @@ -17,3 +17,5 @@ see how to do it in the second screenshot. ![623_1_faq-07-img-01](/images/endpointpolicymanager/troubleshooting/startscreentaskbar/623_1_faq-07-img-01.webp) ![623_2_faq-07-img-02](/images/endpointpolicymanager/troubleshooting/startscreentaskbar/623_2_faq-07-img-02.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/rollback.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/rollback.md index 7326a42d1f..3d01c2ffa4 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/rollback.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/rollback.md @@ -11,3 +11,5 @@ re-trigger the initial start menu layout. Note you may not get an EXACT revert; close. [Endpoint Policy ManagerStart Screen and Endpoint Policy Manager Scripts: Specify exact Start Menu experience one time](/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/onetime.md) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10.md index 99717feb02..95d9e15404 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10.md @@ -11,3 +11,5 @@ fully work with Windows 10 build 1703. With build 1607 only Start Screen policies are expected to work. To get both Start Screen and Taskbar Manager policies to work, you will need to have the endpoint(s) be 1703 or later. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10disablenotification.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10disablenotification.md index be0534d6da..323e158a31 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10disablenotification.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windows10disablenotification.md @@ -97,3 +97,5 @@ next. **Step 9 –** Lastly, apply policy to computer OU or domain where you want New App notifications to be disabled. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowsdefault.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowsdefault.md index 2d69a06245..da8b964a02 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowsdefault.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowsdefault.md @@ -31,3 +31,5 @@ Workaround for many computers using GPPref Item: - Use Group Policy Preferences Item to remove those folders from the location. ![678_2_image-20191219082753-6](/images/endpointpolicymanager/troubleshooting/startscreentaskbar/678_2_image-20191219082753-6.webp) + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowserver.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowserver.md index 79fb862615..4bf6a6dca6 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowserver.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/technotes/troubleshooting/windowserver.md @@ -15,3 +15,5 @@ Manager: 2019 and later. Neither component will work on Server 2012 R2 (with Desktop Experience). + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/_category_.json index 77675c0c90..c3aa6c973f 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/_category_.json index 8a57d40e96..b05f9c49f6 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/onetime.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/onetime.md index 5e284db47f..be5ef2371f 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/onetime.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/onetime.md @@ -9,3 +9,5 @@ If your Start Menu is a little unhappy, or if you want to dictate the Start Layo users do whatever they want, then use these scripts to get the job done. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/demotaskbar.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/demotaskbar.md index 63b24b50ff..19b4ff70a5 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/demotaskbar.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/demotaskbar.md @@ -66,3 +66,5 @@ knock your socks off, I don't know what will. I hope this makes you as happy as you're looking to get started soon, just join us for the webinar and you can get started right away. Thanks so very much, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/helperutility.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/helperutility.md index 6c62a37ee3..6ca65513d4 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/helperutility.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/helperutility.md @@ -84,3 +84,5 @@ way I wanted to. That's all we have for now. I hope this helps you out. Looking forward to getting you started real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/itemleveltargeting.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/itemleveltargeting.md index 0a486d97f2..9ba59b93d3 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/itemleveltargeting.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/itemleveltargeting.md @@ -21,7 +21,7 @@ This is East Sales User 1 who is currently logged on, and he's getting "My Impor maintain that for East Sales Users, so what we'll do is we'll go over to "Collection 1" over here. Let's rename that. Let's "Edit Collection" and call it "East Sales Users." While we're here, we'll change the -"[https://www.endpointpolicymanager.com/pp-blog/item-level-targeting](https://www.endpointpolicymanager.com/pp-blog/item-level-targeting)" +"[https://www.policypak.com/pp-blog/item-level-targeting](https://www.policypak.com/pp-blog/item-level-targeting)" and specify that this stuff will only work when the "Security Group" is our "EastSalesUsers."What we're doing is we're marrying using item-level targeting and saying do this stuff called "My Important Apps" when the guys are "East Sales Users." @@ -65,3 +65,5 @@ when I have that application do that. It's incredibly flexible. I just wanted to give you a quick taste of how that would work. One policy to rule them all. You don't have to be stuck with one fixed policy. Just as simple as that. I hope this helps you out. We're looking to get you started soon with Endpoint Policy Manager Start Screen Manager. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/linksie.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/linksie.md index ba7fcaf1fd..08beb385a1 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/linksie.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/linksie.md @@ -60,3 +60,5 @@ Now it is going to do this in another window. We can't somehow magically merge t But that should get you where you need to go. I hope this video helps you out and you're ready to get started with Endpoint Policy Manager Start Screen Manager real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/windows10startmenu.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/windows10startmenu.md index c1f8697447..889e5f713e 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/windows10startmenu.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/gettingstarted/windows10startmenu.md @@ -17,7 +17,7 @@ Hi. This is Jeremy Moskowitz, former Group Policy MVP and Founder of Netwrix End Windows 10 Start Screen. How do we do it? We're going to use our Start Screen Manager program. You can see, we already have three groups that are here in the -[https://www.endpointpolicymanager.com/pp-blog/windows-10-start-screen](https://www.endpointpolicymanager.com/pp-blog/windows-10-start-screen). +[https://www.policypak.com/pp-blog/windows-10-start-screen](https://www.policypak.com/pp-blog/windows-10-start-screen). We're going to create our own called Our Important Apps. What are we're going to add there? We're going to add maybe "Adobe Reader," maybe add the "Calculator" and also add and Edge tile. We'll see how to do that. @@ -67,7 +67,7 @@ go ahead and choose the "Large" and I'll call this "big calc." Then the last thing I'll do is I'll "Add/New Edge Tile." My Edge tile will let me give it a name. I'll call this "Get Endpoint Policy Manager Help," and then the "URL" can be -[https://www.endpointpolicymanager.com](https://www.endpointpolicymanager.com); There we go, and click "Next" and I can make +[https://www.policypak.com](https://www.policypak.com); There we go, and click "Next" and I can make this a "Wide" tile. You can also change the Desktop "Background" colors if you're so inclined and all that sort of @@ -141,3 +141,5 @@ videos, like how to change to see how you can easily open PDFs, MAILTO and MP4s with the programs you want. Thanks so much for watching, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/_category_.json index 1f1354f705..5ba805c3e9 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/citrix.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/citrix.md index 594d26df21..56bfa05817 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/citrix.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/citrix.md @@ -184,3 +184,5 @@ do different things for different circumstances. I hope this helps you out and you're ready to get started with Endpoint Policy Manager Start Screen and Taskbar Manager in your real world and also in your Citrix world. Thanks so much for watching. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdm.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdm.md index 60ce284b07..87a5d4506c 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdm.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdm.md @@ -119,7 +119,7 @@ Start Screen. There we go. We have the "Important Apps" just like we directed. If I click on any of these, it takes me just exactly where it's supposed to. The "Calculator" works. "Adobe Acrobat Reader DC" opens right up. If I go to the Edge tile, then we'll go to -"www.endpointpolicymanager.com." So they all are there and they all work. +"www.policypak.com." So they all are there and they all work. Now notice that there are still the original groups still there and the original pins. That is because when we created the collection, we chose the PARTIAL (PRESERVE) option. That is why we @@ -136,3 +136,5 @@ So there we are. If that's interesting for you, then let us know. We'll be happy with a free trial right away. Look forward to seeing you in the next video. Thanks. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdmitemleveltargeting.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdmitemleveltargeting.md index 5e023238c2..d88f0889d7 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdmitemleveltargeting.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/mdmitemleveltargeting.md @@ -69,3 +69,5 @@ Manager Start Screen Manager settings. I hope that helps you out. Looking forward to getting started with you soon. Take care. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/nondomainjoined.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/nondomainjoined.md index 4db4b83398..9b0c480cac 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/nondomainjoined.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/nondomainjoined.md @@ -69,3 +69,5 @@ joined machine to accept your directives with Endpoint Policy Manager Cloud. With that in mind, you can join us for a webinar to get started right away and try this out yourself. Thanks so very much. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/pdqdeploy.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/pdqdeploy.md index 5a59263e52..aad5f2c65c 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/pdqdeploy.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/methods/pdqdeploy.md @@ -277,3 +277,5 @@ Jeremy: Well, thanks for having me on the video. Kris: Yeah. Thanks for watching. Jeremy: Thanks, guys. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/_category_.json b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/_category_.json index 289c6f8855..30e7620b07 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/customicons.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/customicons.md index 1bad479d15..6f352a6527 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/customicons.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/customicons.md @@ -97,3 +97,5 @@ requires you to also nuke those things. Hope this video helps you out and gets y doing custom icons. Thanks so very much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/revertstartmenu.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/revertstartmenu.md index a3125baa02..660c53d770 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/revertstartmenu.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/troubleshooting/revertstartmenu.md @@ -114,3 +114,5 @@ mind, if you have any questions, please ask on the forums in the Start Screen an forum. Thank you very much, and talk to you soon. + + diff --git a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/videolearningcenter.md b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/videolearningcenter.md index 469b39ffe3..fdf5eeeb57 100644 --- a/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/videolearningcenter.md @@ -32,3 +32,5 @@ See the following Video topics for Start Screen and Task Bar Manager. ## Extras - [Endpoint Policy ManagerStart Screen and Endpoint Policy Manager Scripts: Specify exact Start Menu experience one time](/docs/endpointpolicymanager/components/startscreenandtaskbar/videos/extras/onetime.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/_category_.json b/docs/endpointpolicymanager/deliverymethods/_category_.json index 28fac483cb..b676695d93 100644 --- a/docs/endpointpolicymanager/deliverymethods/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/_category_.json @@ -3,4 +3,4 @@ "position": 19, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/_category_.json index 6bdb715333..cbe1c32e86 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/_category_.json @@ -1 +1,2 @@ {"label":"Cloud","position":10,"collapsed":true,"collapsible":true} + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/_category_.json index ebf9bc76c5..b6fae684d8 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/_category_.json @@ -1 +1,2 @@ {"label":"Knowledge Base","position":1,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"knowledgebase"}} + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/_category_.json index f192cb35ae..098f15a833 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/azurevirutaldesktop.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/azurevirutaldesktop.md index 9631ed7a42..9c08d77fdc 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/azurevirutaldesktop.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/azurevirutaldesktop.md @@ -33,7 +33,7 @@ on the Master Desktop Image. The required PPC client version (20.5.2449.838 or higher) can be found within your PPC Portal at the following page -[https://cloud.endpointpolicymanager.com/ManageCustomer/UserList](https://cloud.endpointpolicymanager.com/ManageCustomer/UserList) +[https://cloud.policypak.com/ManageCustomer/UserList](https://cloud.policypak.com/ManageCustomer/UserList) under the Downloads section, by clicking on the Download other versions link at the bottom of the page. @@ -102,7 +102,7 @@ on the Master Desktop Image. The required PPC client version (20.5.2449.838 or higher) can be found within your PPC Portal on the following page -[https://cloud.endpointpolicymanager.com/ManageCustomer/UserList](https://cloud.endpointpolicymanager.com/ManageCustomer/UserList) +[https://cloud.policypak.com/ManageCustomer/UserList](https://cloud.policypak.com/ManageCustomer/UserList) under the **Downloads** section, by clicking on the Download other versions link at the bottom of the page. @@ -192,7 +192,7 @@ ensure that you have followed all steps exactly. ``` Could not sync with the cloud.  -A network error occurred during sending RegisterComputer to https://cloudsvc.endpointpolicymanager.com/Services/Registration: Keyset does not exist +A network error occurred during sending RegisterComputer to https://cloudsvc.policypak.com/Services/Registration: Keyset does not exist ``` ![332_10_image-20210529214259-11](/images/endpointpolicymanager/integration/332_10_image-20210529214259-11.webp) @@ -204,3 +204,5 @@ Using `GPEDIT.MSC`, verify that the following setting **Run startup scripts asy enabled under **Local Computer Policy** > **Administrative Templates** > **System**. ![332_11_image-20210529214259-10](/images/endpointpolicymanager/integration/332_11_image-20210529214259-10.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/clientsilent.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/clientsilent.md index e90a67de9a..c1f728ed41 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/clientsilent.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/clientsilent.md @@ -43,3 +43,5 @@ msiexec /i %1 /norestart /quiet /lv*x %logfile% ``` ![530_1_image-20230330095004-1](/images/endpointpolicymanager/install/cloud/530_1_image-20230330095004-1.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/edit.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/edit.md index d84e760fe3..e68d1d35b6 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/edit.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/edit.md @@ -65,3 +65,5 @@ A:Great, ask it in the FORUMS please in the PP Cloud section. Q:Why did you build this? A:Because its awesome, and it needed to be done. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/groups.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/groups.md index 54d479f182..b523ada666 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/groups.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/groups.md @@ -16,3 +16,5 @@ Information on creating jointokens: [https://helpcenter.netwrix.com/bundle/endpointpolicymanager_AppendixE/page/Tools.html](https://helpcenter.netwrix.com/bundle/endpointpolicymanager_AppendixE/page/Tools.html) and - Video: [Endpoint Policy Manager Cloud: Automatically Join Groups with JOINTOKEN](/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/jointoken.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/printers.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/printers.md index a5eb57332c..cfe6943681 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/printers.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/printers.md @@ -29,3 +29,5 @@ cloud and sync it locally. Then PPC will be able to install that Printer back We've edited the value for Printer's location in the PPC Pref Object. ![747_1_front-desk-retry](/images/endpointpolicymanager/troubleshooting/cloud/747_1_front-desk-retry.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/publickeypoliciessettings.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/publickeypoliciessettings.md index 44b7bc552c..d64cb04731 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/publickeypoliciessettings.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/publickeypoliciessettings.md @@ -28,3 +28,5 @@ you export, then deploy using PPCloud or Netwrix Endpoint Policy Manager (former Inside the exported XML you can see the certificate embedded like this and ready for use. ![580_2_q10-img-2](/images/endpointpolicymanager/cloud/security/580_2_q10-img-2.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/remoteworkdeliverymanager.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/remoteworkdeliverymanager.md index fbd12d8b4c..b4c6412afa 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/remoteworkdeliverymanager.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/remoteworkdeliverymanager.md @@ -85,3 +85,5 @@ Endpoint Firewall settings BEFORE import: Endpoint Firewall settings AFTER import: ![788_11_image-20210309203819-11](/images/endpointpolicymanager/cloud/788_11_image-20210309203819-11.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/removeendpoint.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/removeendpoint.md index b3eb048d68..367931b836 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/removeendpoint.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/removeendpoint.md @@ -11,3 +11,5 @@ permanently** command, the next time the Cloud Client syncs to the Cloud Service (Cloud agent and Cloud CSE) are physically removed from the endpoint automatically. ![588_1_image001](/images/endpointpolicymanager/install/cloud/588_1_image001.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/syncfrequency.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/syncfrequency.md index 9f6533a516..aad9882525 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/syncfrequency.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/syncfrequency.md @@ -10,3 +10,5 @@ The Netwrix Endpoint Policy Manager (formerly PolicyPak) Cloud client will sync the computer starts. If a computer started at 2:22, the next sync will be at 3:22. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/targetingeditor.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/targetingeditor.md index bb6f6f2322..f54bb5cc8e 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/targetingeditor.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/targetingeditor.md @@ -128,3 +128,5 @@ Policy Manager Cloud based Internal Item-Level Targeting Filter window. ![732_16_image-20200213172020-9_950x629](/images/endpointpolicymanager/cloud/732_16_image-20200213172020-9_950x629.webp) **Step 10 –** Click the **OK** button. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/transition.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/transition.md index 1e85be7e10..0301e8d556 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/transition.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/transition.md @@ -7,4 +7,6 @@ hide_title: true import Transition from '/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/transition.md'; - \ No newline at end of file + + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/type.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/type.md index 9acecfb6dd..f51446289a 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/type.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/type.md @@ -70,3 +70,5 @@ This does not affect the operation of the policy in any way. The policy is still Endpoint Policy Manager Cloud to `\programdata\policypak\Xmldata\cloud`, and processed by a licensed CSE. The policy affects all users (by default), and then any ILT on the user-side (if any) will then be processed, thus limiting the scope of where the policy is affected. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/unlink.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/unlink.md index e366169094..b5ec2f4531 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/unlink.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/unlink.md @@ -21,3 +21,5 @@ To remove all the Example policies at once perform the following steps. **Step 4 –** Click **Remove**. ![799_3_image-20201230211039-3](/images/endpointpolicymanager/cloud/799_3_image-20201230211039-3.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/updatefrequency.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/updatefrequency.md index a137c94509..013c1fa9ba 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/updatefrequency.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/updatefrequency.md @@ -10,3 +10,5 @@ The Netwrix Endpoint Policy Manager (formerly PolicyPak) cloud client pulls down directives every 60 minutes while the computer is on. You can also run the `PPUPDATE` command or `PPCLOUD /SYNC` which will force an update now. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/vdisolutions.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/vdisolutions.md index 81a68746b4..8d8649b65a 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/vdisolutions.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/vdisolutions.md @@ -23,7 +23,7 @@ the Gold Image VM. Endpoint Policy Manager Cloud Client version 20.5.2449.838 and higher can be found within your PPC Portal on the following page -[https://cloud.endpointpolicymanager.com/ManageCustomer/UserList](https://cloud.endpointpolicymanager.com/ManageCustomer/UserList) +[https://cloud.policypak.com/ManageCustomer/UserList](https://cloud.policypak.com/ManageCustomer/UserList) under the Downloads section, by clicking on the **Download other versions** link at the bottom of the page. @@ -116,3 +116,5 @@ process failed. Revisit the steps above to see if anything was missed. If after you find that this process still did not work for you please contact support for further assistance. ![555_13_image-20200603123515-7_950x260](/images/endpointpolicymanager/integration/555_13_image-20200603123515-7_950x260.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/version.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/version.md index 2f5d44d5f2..464fba314f 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/version.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/version.md @@ -15,3 +15,5 @@ select the **Company Details** tab. **Step 3 –** View the PPC Client Version and PPC CSE version columns in the **Computer list** report, filter the columns if needed. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/_category_.json index 1de0a3339d..2bccf7bb7e 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/autoupdates.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/autoupdates.md index 3771eda773..00c517ddf8 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/autoupdates.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/autoupdates.md @@ -33,3 +33,5 @@ This should: - Keep the computer's group membership and - Ensure it can re-join the new Endpoint Policy Manager Cloud Service and - Start accepting licenses and policies. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/ciscoanyconnect.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/ciscoanyconnect.md index 0024c27a37..b709e8379a 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/ciscoanyconnect.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/ciscoanyconnect.md @@ -20,3 +20,5 @@ seen below. This is dump MAC as a matching criteria and use only UUID which is somewhat less aggressive. ![817_1_image001_950x578](/images/endpointpolicymanager/troubleshooting/cloud/integration/817_1_image001_950x578.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/clientsideextension.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/clientsideextension.md index 09267b03f0..69698ec9dd 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/clientsideextension.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/clientsideextension.md @@ -63,7 +63,7 @@ Download the CSE from the Endpoint Policy Manager Portal **Step 1 –** Browse to the portal and sign in -- [https://portal.endpointpolicymanager.com](https://portal.endpointpolicymanager.com) +- [https://portal.policypak.com](https://portal.policypak.com) **Step 2 –** On the Home page, download the "Latest Bits" in the form of either a ZIP or ISO file @@ -80,3 +80,5 @@ and copy out the "Endpoint Policy Manager Client Side Extension x??.msi" Can be run from anywhere, does not have to be in the cached install folder above ::: + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/expired.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/expired.md index 3ab5672d92..67d84cda6c 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/expired.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/expired.md @@ -16,3 +16,5 @@ To learn more about the WAITING LIST, [Endpoint Policy Manager Cloud Client: Why are computers appearing in WAITING LIST and how can I fix it?](/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/waitinglist.md). ![308_1_jhhj](/images/endpointpolicymanager/troubleshooting/cloud/308_1_jhhj.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/grouppolicyeditors.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/grouppolicyeditors.md index 1c81352fca..3c2b62f1ed 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/grouppolicyeditors.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/grouppolicyeditors.md @@ -83,3 +83,5 @@ Finally, on the endpoint, use Regedit to verify the final value is or is not pre Endpoint Policy Manager did the work you expect. ![611_7_image-20200923152313-3](/images/endpointpolicymanager/troubleshooting/cloud/611_7_image-20200923152313-3.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/incomplete.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/incomplete.md index 11acd942ca..db6b18c886 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/incomplete.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/incomplete.md @@ -86,3 +86,5 @@ downloaded from our customer portal and pre-installed. Please refer to the follo [How can I best install Endpoint Policy Manager Cloud for remote clients over a slow link/internet connection?](/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/slowinternet.md) ```` + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/invalidcertificate.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/invalidcertificate.md index 19b4678d90..5f8e00cf1b 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/invalidcertificate.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/invalidcertificate.md @@ -8,3 +8,5 @@ sidebar_position: 160 One customer reported that this was because of a missing SonicWall certificate. Check for this or something similar on your configuration. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/outage.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/outage.md index 0f6adf2d8e..221844e223 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/outage.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/outage.md @@ -28,7 +28,7 @@ Syncing with the cloud... Could not sync with the cloud. ``` -A network error occurred during sending Sync to https://cloudsvc.endpointpolicymanager.com/Services/Synchronization:  +A network error occurred during sending Sync to https://cloudsvc.policypak.com/Services/Synchronization:  The request channel timed out while waiting for a reply after 00:00:29.9686167.  Increase the timeout value passed to the call to Request or increase the SendTimeout value on the Binding.  The time allotted to this operation may have been a portion of a longer timeout. @@ -36,15 +36,15 @@ The time allotted to this operation may have been a portion of a longer timeout. ``` ``` -A network error occurred during sending Sync to https://cloudsvc.endpointpolicymanager.com/Services/Synchronization:  +A network error occurred during sending Sync to https://cloudsvc.policypak.com/Services/Synchronization:  The request channel timed out while waiting for a reply after 00:00:29.9530410.  Increase the timeout value passed to the call to Request or increase the SendTimeout value on the Binding.  The time allotted to this operation may have been a portion of a longer timeout. ``` ``` -A security error occurred during sending Sync to http://cloudsvc.endpointpolicymanager.com/Services/Synchronization:  -The token provider cannot get tokens for target 'http://cloudsvc.endpointpolicymanager.com/Services/Synchronization'.  +A security error occurred during sending Sync to https://cloudsvc.policypak.com/Services/Synchronization:  +The token provider cannot get tokens for target 'https://cloudsvc.policypak.com/Services/Synchronization'.  Elapsed time: 00:01:00.7012049 ``` @@ -54,3 +54,5 @@ However, existing clients will maintain their already-delivered Policy settings. Additionally, clients will not disconnect or become un-joined from the Endpoint Policy Manager Cloud server. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyserver.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyserver.md index 6b162b7a51..47ebee0510 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyserver.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyserver.md @@ -11,6 +11,8 @@ encrypted end to end. Endpoint Policy Manager cloud will try on port 443 or 80 a need to configure your Proxy Server to allow communication to specific hosts, you need to set the following: -- cloud-agent.endpointpolicymanager.com via HTTPS/443 -- cloud-events.endpointpolicymanager.com via HTTPS/443 +- cloud-agent.policypak.com via HTTPS/443 +- cloud-events.policypak.com via HTTPS/443 - ppdl.blob.core.windows.net via HTTPS/443 + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyservices.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyservices.md index bf0886844a..9cd0fe18ae 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyservices.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/proxyservices.md @@ -35,3 +35,5 @@ and ` SavedLegacySettings.` You should see the proxy information like what is seen here in the binary value. ![373_1_image005sdfggrt](/images/endpointpolicymanager/troubleshooting/cloud/373_1_image005sdfggrt.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationlimit.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationlimit.md index b8c85682ac..d1d96f96df 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationlimit.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationlimit.md @@ -32,3 +32,5 @@ Conclusion: Always plan your deployment matching the registration limit, either you're doing it manually or with software deployment tool to avoid unnecessary delays. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationmode.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationmode.md index 43eaf7760d..561fa643d5 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationmode.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/registrationmode.md @@ -55,3 +55,5 @@ then re-established and Endpoint Policy Manager Cloud software reinstalled. | Loose (UUID) | Re-established connection to existing account | All group memberships maintained | | Loose (UUID or MAC) | Re-established connection to existing account | All group memberships maintained | | Advanced | Old computer account remained AND new account created (Duplicate Entries) | Old account maintained existing group memberships and new account reverted to built-in default memberships | + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/securitytoken.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/securitytoken.md index 609e9c9705..45336f1f35 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/securitytoken.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/securitytoken.md @@ -25,3 +25,5 @@ certificate like this. Then re-download the MSIs here, and re-attempt your Endpoint Policy Manager Cloud join. ![209_4_img-4](/images/endpointpolicymanager/troubleshooting/error/cloud/209_4_img-4.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/servicecommunication.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/servicecommunication.md index ddcca7fe66..e0c67899c9 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/servicecommunication.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/servicecommunication.md @@ -32,7 +32,7 @@ information. ::: -**Step 2 –** At a command prompt, type in the following: `telnet cloud-agent.endpointpolicymanager.com 443` +**Step 2 –** At a command prompt, type in the following: `telnet cloud-agent.policypak.com 443` ![Telnet Cloud Agent Script](/images/endpointpolicymanager/troubleshooting/cloud/telnetcloudagent.webp) @@ -43,7 +43,7 @@ information. ![Communication Passes](/images/endpointpolicymanager/troubleshooting/cloud/communicationpasses.webp) -**Step 3 –** You can also try `telnet cloud-agent.endpointpolicymanager.com 80` +**Step 3 –** You can also try `telnet cloud-agent.policypak.com 80` - If the command just hangs and takes a long time to complete, then comes back with "Connection failed", then the communication failed. @@ -60,3 +60,5 @@ Additional Considerations succeeds. If that still fails to work, see the [I am getting an error about "GPSVC failed at sign-in". This error occurs exactly one time. What does this mean?](/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/gpsvcfailed.md) topic for additional information on alternative time fix instructions. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/sync.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/sync.md index 7d737225a0..e92bc020b4 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/sync.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/sync.md @@ -18,28 +18,28 @@ The client and server cannot communicate, because they do not possess a common a ## Could not sync with the cloud A communication error occurred during sending Sync to -[https://cloudsvc.endpointpolicymanager.com/Services/Synchronization](https://cloudsvc.endpointpolicymanager.com/Services/Synchronization): +[https://cloudsvc.policypak.com/Services/Synchronization](https://cloudsvc.policypak.com/Services/Synchronization): An error occurred while making the HTTP request to -[https://cloudsvc.endpointpolicymanager.com/Services/Synchronization](https://cloudsvc.endpointpolicymanager.com/Services/Synchronization). +[https://cloudsvc.policypak.com/Services/Synchronization](https://cloudsvc.policypak.com/Services/Synchronization). This could be due to the fact that the server certificate is not configured properly with HTTP.SYS in the HTTPS case. This could also be caused by a mismatch of the security binding between the client and the server. A communication error occurred during sending Sync to -[https://cloudsvc.endpointpolicymanager.com/Services/Synchronization](https://cloudsvc.endpointpolicymanager.com/Services/Synchronization): +[https://cloudsvc.policypak.com/Services/Synchronization](https://cloudsvc.policypak.com/Services/Synchronization): An error occurred while making the HTTP request to -[https://cloudsvc.endpointpolicymanager.com/Services/Synchronization](https://cloudsvc.endpointpolicymanager.com/Services/Synchronization). +[https://cloudsvc.policypak.com/Services/Synchronization](https://cloudsvc.policypak.com/Services/Synchronization). This could be due to the fact that the server certificate is not configured properly with HTTP.SYS in the HTTPS case. This could also be caused by a mismatch of the security binding between the client and the server. A security error occurred during sending Sync to -[http://cloudsvc.endpointpolicymanager.com/Services/Synchronization](http://cloudsvc.endpointpolicymanager.com/Services/Synchronization): +[https://cloudsvc.policypak.com/Services/Synchronization](http://cloudsvc.policypak.com/Services/Synchronization): The token provider cannot get tokens for target -'[http://cloudsvc.endpointpolicymanager.com/Services/Synchronization](http://cloudsvc.endpointpolicymanager.com/Services/Synchronization)'. +'[https://cloudsvc.policypak.com/Services/Synchronization](http://cloudsvc.policypak.com/Services/Synchronization)'. To resolve this issue, you need to edit the registry on any computers experiencing this issue to add a DWORD = "SchUseStrongCrypto" with a value of "1", under the following two registry keys: @@ -77,3 +77,5 @@ Windows Registry Editor Version 5.00 ``` "SchUseStrongCrypto"=dword:00000001 ``` + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/syncfail.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/syncfail.md index ad6b42e918..dd88c4db27 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/syncfail.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/syncfail.md @@ -97,3 +97,5 @@ the final result of policies upon the machine. This is helpful so you can know w current state actually is. Example with some text removed to save space… ![887_15_image-20230525200517-14_950x1022](/images/endpointpolicymanager/troubleshooting/cloud/887_15_image-20230525200517-14_950x1022.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/transition.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/transition.md index 75230ce9e0..7e66187f34 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/transition.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/transition.md @@ -13,7 +13,7 @@ endpoints.  This will MAINTAIN the Endpoint Policy Manager Client Side Extensio **Step 2 –** Leave in place -or- Upgrade to the LATEST Endpoint Policy Manager Client Side Extension using SCCM or PDQ Deploy Example: -[https://www.endpointpolicymanager.com/video/managing-group-policy-using-Endpoint Policy Manager-and-pdq-deploy.html ](https://www.endpointpolicymanager.com/video/managing-group-policy-using-endpointpolicymanager-and-pdq-deploy.html) +[https://www.policypak.com/video/managing-group-policy-using-Endpoint Policy Manager-and-pdq-deploy.html ](https://www.policypak.com/video/managing-group-policy-using-endpointpolicymanager-and-pdq-deploy.html) **Step 3 –** In Endpoint Policy Manager Cloud, you will already have some POLICIES. You can DOWNLOAD the policies from Endpoint Policy Manager Cloud like this. (see below.) @@ -25,3 +25,5 @@ Note that some items might be restricted to COMPUTER or USER side, and may be ac the "wrong" side. For those, you will have to recreate the policies. ![585_2_jm-2_900x438](/images/endpointpolicymanager/troubleshooting/cloud/585_2_jm-2_900x438.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/twofactorauthenticationcode.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/twofactorauthenticationcode.md index 51c19dcc6e..22751baefd 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/twofactorauthenticationcode.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/twofactorauthenticationcode.md @@ -30,3 +30,5 @@ now. Add URL Endpoint Policy Manager.com website in the trusted site section of NoScript plug-in. ![674_3_kb-resolution](/images/endpointpolicymanager/troubleshooting/cloud/674_3_kb-resolution.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verbose.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verbose.md index a532343b48..ee38c807a7 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verbose.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verbose.md @@ -20,3 +20,5 @@ More parameters for msiexec command may be found at [https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2003/cc759262(v=ws.10)?redirectedfrom=MSDN]() ![928_1_image-20230207215348-7_950x351](/images/endpointpolicymanager/troubleshooting/cloud/log/928_1_image-20230207215348-7_950x351.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verifysecurity.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verifysecurity.md index c11e9266b5..a993c70154 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verifysecurity.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/verifysecurity.md @@ -30,3 +30,5 @@ Please follow the following steps **Step 5 –** After join, change timezone to your correct timezone. **Step 6 –** Verify PPcloud still works with commandline: `ppcloud /sync` + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/versions.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/versions.md index 5b2fb2e709..aed44eeb55 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/versions.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/versions.md @@ -28,3 +28,5 @@ version. Try running a repair on the Endpoint Policy Manager CSE version using Programs and Features, and if that does not work then reinstall the Endpoint Policy Manager CSE manually to fix the issue. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/waitinglist.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/waitinglist.md index a2e92ea5f8..bd8afd2201 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/waitinglist.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttroubleshooting/waitinglist.md @@ -46,3 +46,5 @@ separately. ![382_1_ppcloud-status1-300x88](/images/endpointpolicymanager/troubleshooting/cloud/382_1_ppcloud-status1-300x88.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/_category_.json index ebd269fad4..37264e1db5 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/usage.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/usage.md index 24395180a3..7987747806 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/usage.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudlicensing/usage.md @@ -77,3 +77,5 @@ Then, assuming the Monthly Highest Numbers for each month was something like: - March: 900 Your average among the Monthly Highest Number would be 1083. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/_category_.json index 6da13f3c26..2d9e75319c 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/administrator.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/administrator.md index 135b385ab1..0207231681 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/administrator.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/administrator.md @@ -47,3 +47,5 @@ pending request and approve/reject from there. ![956_4_image-20230706151408-8_663x573](/images/endpointpolicymanager/cloud/add/956_4_image-20230706151408-8_663x573.webp) The requester will receive an email indicating if the request was approved or rejected. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/datasafety.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/datasafety.md index ad8ae4dec2..2b045ceff8 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/datasafety.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportalsecurity/datasafety.md @@ -80,3 +80,5 @@ encrypted. Here is how the client attempts to communicate with Endpoint Policy M algorithm suite that uses RSA15 as the key wrap algorithm, SHA256 for the signature digest, and 256-bit Basic as the message encryption algorithm. In HTTP mode the Endpoint Policy Manager Cloud client verifies the identity of the server using a hardcoded certificate. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/_category_.json index c290b45f9f..91f6012684 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/entraid.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/entraid.md index 80ef8e7e6e..7a79087d5b 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/entraid.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/cloudportaltroubleshooting/entraid.md @@ -62,3 +62,5 @@ $spApplicationPermissions | ForEach-Object {     Remove-AzureADServiceAppRoleAssignment -ObjectId $_.PrincipalId -AppRoleAssignmentId $_.objectId } ``` + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/_category_.json index ec8d6dee6a..504989c4c3 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/_category_.json @@ -3,4 +3,4 @@ "position": 80, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/childgroups.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/childgroups.md index 6e167295f6..1f39e80d21 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/childgroups.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/childgroups.md @@ -29,3 +29,5 @@ settings, then the following rules apply: then the previous rule doesn't apply. All always takes precedence. ![940_1_image002_950x536](/images/endpointpolicymanager/cloud/eventcollection/940_1_image002_950x536.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/report.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/report.md index 150a47e1d3..fe31b92dd1 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/report.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/report.md @@ -57,3 +57,5 @@ additional information on the event categories and IDs. ![1331_7_1836b2dba9db9365124356840324b8d1](/images/endpointpolicymanager/cloud/eventcollection/1331_7_1836b2dba9db9365124356840324b8d1.webp) **Step 8 –** You can edit the policy name and the policy conditions if needed. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/splunk.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/splunk.md index 17bdece397..4e0b0cc1b2 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/splunk.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/splunk.md @@ -32,7 +32,7 @@ Internet. **Configure Event Forwarder in PP Cloud** -**Step 2 –** Navigate to [https://cloud.endpointpolicymanager.com/,](https://cloud.endpointpolicymanager.com/) go to +**Step 2 –** Navigate to [https://cloud.policypak.com/,](https://cloud.policypak.com/) go to **Company details** > **Event Forwarder List** > **Add Event Forwarder** . ![976_1_1](/images/endpointpolicymanager/cloud/eventcollection/976_1_1.webp) @@ -73,3 +73,5 @@ icon. ![976_6_6](/images/endpointpolicymanager/cloud/eventcollection/976_6_6.webp) **Step 12 –** View the event data + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/activedirectory.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/activedirectory.md index e402febfac..f87632c7f5 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/activedirectory.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/activedirectory.md @@ -8,3 +8,5 @@ sidebar_position: 50 No, there is no Active Directory connector. Our feedback is that most companies don't want something reaching into their Active Directory and causing a security concern. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/client.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/client.md index f49d2e1fbd..daf090f2b5 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/client.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/client.md @@ -21,8 +21,10 @@ Client Side Extension, you need to be proactive. Please see this article for keeping things proactive: -[https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/) +[https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/) This video also has some important information on how to perform updates: [Endpoint Policy Manager Cloud Groups CSE and Cloud Client Small-Scale Testing and Updates](/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/groups.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientdomainnondomain.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientdomainnondomain.md index f391323259..c161f3613e 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientdomainnondomain.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientdomainnondomain.md @@ -11,3 +11,5 @@ Windows machines: non-domain joined and domain joined. That being said, the oppo You cannot install the on-prem CSE and have it connect to the cloud service. You need the cloud client to claim a cloud license, and that can be used for either/both Domain Joined and non-DJ machines. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientremote.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientremote.md index 0b7eab0f3f..52cd483173 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientremote.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/clientremote.md @@ -47,3 +47,5 @@ deployed remotely to the computer. If the computer is also connected to an RMM tool: Most RMM tools have a way to deploy other software; you could get the PPC Client MSI file deployed this way. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/cloud.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/cloud.md index eed1f619e9..eff19420ab 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/cloud.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/cloud.md @@ -10,3 +10,5 @@ All PolicyPak products are supported only on existing supported versions of Micr Microsoft's supported list, see this list: [https://docs.microsoft.com/en-us/windows/release-health/release-information](https://docs.microsoft.com/en-us/windows/release-health/release-information) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/creditcard.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/creditcard.md index 469d06afe5..a2ca17d167 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/creditcard.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/creditcard.md @@ -14,3 +14,5 @@ Then when you're there, click on **SaaS Billing**, then **Start Subscription**. Follow the directions after that. ![936_1_image001](/images/endpointpolicymanager/cloud/936_1_image001.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/fakedc.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/fakedc.md index 47ccb9423c..8352a123d1 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/fakedc.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/fakedc.md @@ -95,3 +95,5 @@ mind you may also need an editing station. | Group Policy Preferences Environment Variables | 100% | | | Group Policy Preferences Services | 100% | If a service isn't built-in, you should create the policy with on-prem editor first, then upload to PP Cloud. | | Other Group Policy Preferences items | 0% | | + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/slowinternet.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/slowinternet.md index 90461857f7..3ae6c01dcf 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/slowinternet.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/slowinternet.md @@ -18,7 +18,7 @@ option to avoid the long delays during the installation, or just as a precautio failed installation due to timeout errors during the process. CSE is available for download within the Customer Portal only. Go to -[https://portal.endpointpolicymanager.com](https://portal.endpointpolicymanager.com/) and download **Latest Bits**. You'll +[https://portal.policypak.com](https://portal.policypak.com/) and download **Latest Bits**. You'll find the Endpoint Policy Manager Client-Side Extension folder in the archive. ![image1](/images/endpointpolicymanager/install/cloud/image1.webp) @@ -48,3 +48,5 @@ For more details about setting up machines for VDI environments please check the [Can I embed the Endpoint Policy ManagerClient Side Extension and/or Endpoint Policy Manager Cloud client into a master image for VDI, MDT, Ghost, Citrix, etc?](/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/embedclient.md) [How to install the Endpoint Policy Manager Cloud Client for use in an Azure Virtual Desktop image](/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/azurevirutaldesktop.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/transition.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/transition.md index 54ee2deca1..45b1b069a9 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/transition.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/gettingstarted/transition.md @@ -285,3 +285,5 @@ Manager best practices. See the [Endpoint Policy Manager Cloud Groups CSE and Cloud Client Small-Scale Testing and Updates](/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/groups.md) topic for additional information on how to perform small scale testing before large scale upgrades. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/knowledgebase.md index 5883bba737..3b9b502fea 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/knowledgebase.md @@ -88,3 +88,5 @@ See the following Knowledge Base articles for getting started with Cloud. - [How can I keep the same or specify different parameters for Event Collection for child groups? How does a computer behave if a member of multiple groups?](/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/childgroups.md) - [ Endpoint Policy Manager Cloud Event Forwarding to Splunk](/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/eventcollection/splunk.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/_category_.json index aacd612c96..adc14c2d28 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/client.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/client.md index 2bd8df4779..326391a956 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/client.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/client.md @@ -69,3 +69,5 @@ When you see Synchronized: Yes you are ready to make rules in Endpoint Policy Ma You should see your Mac in the MacOS | All group like what's seen here. ![888_9_image_16_950x511](/images/endpointpolicymanager/cloud/install/mac/888_9_image_16_950x511.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/mac.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/mac.md index 895cdc9df6..0edcc76e96 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/mac.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/mac.md @@ -9,3 +9,5 @@ sidebar_position: 30 `/Library/Application Support/PolicyPak/Logs` These log files should be small enough to attach directly in email to an existing SRX. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/sha.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/sha.md index bc0f447c2d..296ddb6914 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/sha.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/sha.md @@ -28,3 +28,5 @@ Mac-mini ~ % shasum -a 512 /Users/sashadaft/Downloads/SkypeForBusinessInstaller- 819dadbaceae58fc24f48c6ddd187325619e82d4c8d7fb5744b4c966262f4d2fd0114541b6dbfdfad29431f1417c074d947285f4ab1bd2b002d57d1a0aa288fd   /Users/sashadaft/Downloads/SkypeForBusinessInstaller-16.29.0.72.pkg ``` + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signature.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signature.md index 91342ef7ce..a6fadec662 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signature.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signature.md @@ -69,3 +69,5 @@ In this example, you can pull signed details in three ways: **Step 3 –** O=Microsoft Corporation To get this information refer to this example of how to pull these details. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signingid.md b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signingid.md index 410bd054d6..652ce9f6a3 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signingid.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/macintegration/signingid.md @@ -52,3 +52,5 @@ com.apple.pkg.XProtectPlistConfigData_10_15.16U4206   com.endpointpolicymanager.endpointpolicymanagerInstaller ``` + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/videos/_category_.json index f5151829fd..7851d76a40 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/_category_.json @@ -1 +1,2 @@ {"label":"Videos","position":2,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"videolearningcenter"}} + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxfiles.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxfiles.md index 62467be9e6..0bd61c4ada 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxfiles.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxfiles.md @@ -148,3 +148,5 @@ All right, that's it. I hope that this feature helps you out and you're looking PolicyPak Cloud real soon. Thanks. Bye-bye. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxsettings.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxsettings.md index 9be8b6839a..78ff651a70 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxsettings.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/admxsettings.md @@ -83,3 +83,5 @@ With that in mind, have fun using this amazing new functionality of being able t new Policy," and then you'll be able to see new policy types pop in, in the near future. Thank you very much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/armsupport.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/armsupport.md index 722c6416ce..7823590333 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/armsupport.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/armsupport.md @@ -10,3 +10,5 @@ Want to use Netwrix Endpoint Policy Manager (formerly PolicyPak) Cloud with ARM get started? This video will get you off and running! + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/endpointpolicymanagersettings.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/endpointpolicymanagersettings.md index a551ca3ef5..3a755e6961 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/endpointpolicymanagersettings.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/endpointpolicymanagersettings.md @@ -75,7 +75,7 @@ Go back to our test machine here. We'll run ppcloud/sync. Give this a second to make sure we got it, Browser Router Manager Test. I'm just going to open up Notepad file that's going to represent getting a Teams link or something like that. -If I go to www.endpointpolicymanager.com and I click on it, it's not going to go to my default browser. It's +If I go to www.policypak.com and I click on it, it's not going to go to my default browser. It's going to go to the routed browser that I selected using PolicyPak Browser Router. That's going to be Chrome. @@ -109,3 +109,5 @@ The point is that sometimes you need to do the on-prem test lab first between yo domain controller and your domain-joined machine. Once you have that ready to go, you can then do tests with PolicyPak Cloud. Hope this video helps you out. Looking forward to getting you started with PolicyPak real soon. Take care. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/grouppolicysettings.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/grouppolicysettings.md index 2d95c5a22a..1bc13e9f92 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/grouppolicysettings.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/grouppolicysettings.md @@ -221,3 +221,5 @@ we're going to use the PolicyPak in-cloud editors first. If that doesn't work, y use any of our MMC editors and take those settings and upload those to PolicyPak Cloud, basically the same gist. I hope this video helps you out. Looking forward to getting you started with PolicyPak Cloud real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/introduction.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/introduction.md index 3ab678fc02..e95e467c94 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/introduction.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/introduction.md @@ -11,3 +11,5 @@ Endpoint Policy Manager (formerly PolicyPak) and Microsoft Group Policy settings video to see ! + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/onpremiseexport.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/onpremiseexport.md index 194440b03b..8d172bbd7f 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/onpremiseexport.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/onpremiseexport.md @@ -94,3 +94,5 @@ speed dial method. I find that's it's actually a significant bit faster. Hope this new technique helps you out and you're ready to get started real soon. Thanks so very much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/preferences.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/preferences.md index 83f5d28b64..8d586f7c2d 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/preferences.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/preferences.md @@ -132,7 +132,7 @@ In this section of our video, we are going to learn how to deploy shortcuts usin Preferences inside the PolicyPak Cloud portal. Right now we are over here on my cloud-joined machine here. We don't have a shortcut here or here, -which is what I want to create. I want to create a shortcut that's going to take me to endpointpolicymanager.com +which is what I want to create. I want to create a shortcut that's going to take me to policypak.com and I also want to deploy a shortcut that will take me to the Calculator that's in the system already. @@ -145,7 +145,7 @@ I'm going to go ahead and choose "Replace" because later on down here in the "Co to choose to remove this when it's no longer applied and it will change it to Replace anyway. So I'll put it there. I'm going to "Name" this "PolicyPak." This is not going to be a "File system location." It's actually going to be a "URL." I'm going to send this to the "Desktop." My "Target -URL" is going to be "https://www.endpointpolicymanager.com." +URL" is going to be "https://www.policypak.com." While you can work with the rest of this, I'm going to just leave it alone for now. I'm going to choose "Common." I want to "Remove this when it's no longer applied." There we go. You can see that @@ -167,9 +167,9 @@ Let's come back over to our endpoint here. Let's run a "ppcloud /sync." All righ we saw these shortcuts pop up on the Desktop. Just for good measure, let me go ahead and double click on this and make sure it's going to open up -"https://www.endpointpolicymanager.com" like we think it's going to. Sure enough, here we go. While that's +"https://www.policypak.com" like we think it's going to. Sure enough, here we go. While that's loading, let's check out this "Calculator." Just like we expected, it links us right to that -Calculator, so we created that shortcut. And here we go, showing right up and endpointpolicymanager.com. +Calculator, so we created that shortcut. And here we go, showing right up and policypak.com. All right and once again just as we've done in some of the other videos, let's go ahead and we will "Unlink XML Data file from Computer Group." We will come back over here and run that "ppcloud @@ -183,3 +183,5 @@ items within the PolicyPak Cloud portal and then deploying those as you'd like. you out. Thanks so much. Bye-bye. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/quickstart.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/quickstart.md index dab153b999..183836e81a 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/quickstart.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/quickstart.md @@ -12,3 +12,5 @@ policies, create your first policies in the cloud, and take on-prem policies and intoEndpoint Policy Manager cloud. A perfect first tour! + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/securitysettings.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/securitysettings.md index 41570f4f8f..d4eafdc9a6 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/securitysettings.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/securitysettings.md @@ -96,3 +96,5 @@ I hope this helps you out. Looking to get started with PolicyPak Cloud? Just rea get you started with a free trial. It's good if you come to a webinar first. Thank you very much. We'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/_category_.json index c185023dc4..c05b084beb 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/administrator.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/administrator.md index 1600ac5c58..de889417d9 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/administrator.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/administrator.md @@ -58,3 +58,5 @@ Then you'll create the request. You'll say, Okay. From there, we'll take care of request, and make sure that your user gets created as anticipated. Hope this helps you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/emaillogs.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/emaillogs.md index 2c2656fdd6..19f56aa852 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/emaillogs.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/emaillogs.md @@ -55,3 +55,5 @@ You'll see those actions that have happened for that previous time period. With these events are keyed by [03:00]. Therefore, you can use it in just about any system you want. I hope this helps you out. Looking forward to getting you started with PolicyPak real soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/features.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/features.md index 311ee6d06a..6722aa5078 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/features.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/features.md @@ -150,3 +150,5 @@ restricting logon based on whitelisting or blacklisting IP addresses or IP addre That covers the new PolicyPak Cloud security features. I hope this video helps you out. Thanks so much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/immutablelog.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/immutablelog.md index 938b4d299c..11a7fbba6c 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/immutablelog.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/immutablelog.md @@ -8,3 +8,5 @@ sidebar_position: 20 Have you ever wondered what's going on in your cloud service? Have you wondered what other admins are doing, what policies have changed, or been linked, or uploaded? Check out the immutable log as we make things easy for YOU! + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/_category_.json index 358b50212d..4324bbdc89 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/createdc.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/createdc.md index 313165d6cb..605fcde3dd 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/createdc.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/createdc.md @@ -70,7 +70,7 @@ this. We're going to choose "Edit." You're going to see we have the nodes. We ha "Administrative Templates," however many thousand of them. They're all hidden up in here. But you're going to notice that we don't have a Endpoint Policy Manager node, so we can't do -Endpoint Policy Manager magic yet. What we need here is go to "www.endpointpolicymanager.com." We're going to go +Endpoint Policy Manager magic yet. What we need here is go to "www.policypak.com." We're going to go to this "Customer Login" here. In this particular case, it's going to take us to the "Endpoint Policy Manager CLOUD Login" and the "CUSTOMER PORTAL & CUSTOMER SUPPORT LOGIN." @@ -98,3 +98,5 @@ talk about what the portal looks like, and we'll go on a complete journey of wha Manager Cloud is. Thanks for watching this video, and keep watching. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/onpremise.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/onpremise.md index f9acfcb901..cab26a8ab0 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/onpremise.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/onpremise.md @@ -9,3 +9,5 @@ So you need a small on-prem test lab, just for some editing purposes. Here's how + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/renameendpoint.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/renameendpoint.md index 450b8c47a7..f0c8b2b793 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/renameendpoint.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/renameendpoint.md @@ -10,3 +10,5 @@ exporting them, or set up a home test lab, rename your endpoint to contain the w the name. See this concept at work in this video! + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/start.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/start.md index 66b08315b0..630ade0dec 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/start.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/start.md @@ -48,3 +48,5 @@ also look at how to create the directives, how to upload them, what the portal l all of it works all running together. So keep watching, and I'll look forward to seeing you in the next videos. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/_category_.json index 91bd4d5de4..b4979bd607 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/entraid.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/entraid.md index 837452970a..5f2b02bd3c 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/entraid.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/entraid.md @@ -8,3 +8,5 @@ sidebar_position: 20 Netwrix Endpoint Policy Manager (formerly PolicyPak) Cloud lets you marry your Endpoint Policy Manager Cloud account to Azure AD. When you do you'll turn on COMPUTER SIDE targeting for ILT and also the ability to link policies to Azure Groups. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/fileinfoviewer.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/fileinfoviewer.md index dbd44faf7f..435751c372 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/fileinfoviewer.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/fileinfoviewer.md @@ -62,3 +62,5 @@ to period bug fixed, but this should get you enough information off to the races in-cloud editors for all of the things you need to do your policies. Alright, hope this helps you out. Thanks so very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/leastprivilegemanagerrule.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/leastprivilegemanagerrule.md index 3139fc602e..f9c6937cf4 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/leastprivilegemanagerrule.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/leastprivilegemanagerrule.md @@ -9,3 +9,5 @@ If you are enabling remote work for your users, you might want to get the PP Clo installed... on your ON-prem machines. This is permitted, but you need a PP Least Priv manager rule on the machine via Group Policy FIRST. Use this idea to get the machine READY to install the PP Cloud client which requires local admin rights. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/restricted_groups_editor.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/restricted_groups_editor.md index 47b0441ae6..fa45c47050 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/restricted_groups_editor.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/tipsandtricks/restricted_groups_editor.md @@ -122,3 +122,5 @@ it and copy it to PolicyPak Cloud and then continue your editing using PolicyPak Okay, I know that was a lot of information to keep in your head. I hope that was clear enough and hope that helps you out and gets you started real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/_category_.json index c1e8a0886e..ad922bde64 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/groups.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/groups.md index 1b0110e8d0..689e6c6d21 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/groups.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/groups.md @@ -91,3 +91,5 @@ upgrade some medium scale and then finally full scale with the All group. Hope this video helps you out. Looking forward to getting you started with PolicyPak real soon. Take care. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/import.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/import.md index ae5f9264ff..af2689df6b 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/import.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/import.md @@ -62,7 +62,7 @@ If you want to, you can put multiple GPOs in. I recommend you just do one at a t you at this point to make some choices. I'm just going to import this one here. If you don't know what the contents are here, let's say this shortcut item, we give you a little -brief overview of what's going on here. Oh, yeah, that's the shortcut to endpointpolicymanager.com. The point is +brief overview of what's going on here. Oh, yeah, that's the shortcut to policypak.com. The point is that we kind of give you the XML view of what's happening here. I'll show you another one here. This is some items that manage the Control Panel. It will kind of give you like a brief overview of what's happening here. @@ -98,3 +98,5 @@ They're now hanging out in XML data files, and you're ready to link them over to places in Computer Groups. Couldn't be easier to take existing GPO contents and get them into PolicyPak Cloud. I think this is just amazing. I hope you do too. I hope this helps you out. Looking forward to getting you started with PolicyPak Cloud real soon. Thanks. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/jointoken.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/jointoken.md index 7384e1202d..0ed6eda28f 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/jointoken.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/jointoken.md @@ -122,3 +122,5 @@ Computers. There we go. The point is, is that, we can now enable you to join the groups you want with the link Join Token. Hopefully, that helps you enormously and if you have any questions, you can email support or you can try us in the forums. Thank you very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/registrationmode.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/registrationmode.md index 5716cc2b5a..97ab356721 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/registrationmode.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/registrationmode.md @@ -86,3 +86,5 @@ put it back into the groups that it was originally in. If we come back over here, if we refresh this page right here, you'll see that the computer stayed in the groups that we had originally put it in because we now have it on Loose mode. So there you have it. I hope that helps, and I'll see you soon in the next video. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/reports.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/reports.md index 9bcaa591ce..1b9404e055 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/reports.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/reports.md @@ -51,3 +51,5 @@ some of them are not receiving it at all. This is how you're going to go about finding out which machines are receiving what directives. I hope that helps you out. Thanks. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/_category_.json b/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/_category_.json index 52a4f6d8f9..b0d21d0751 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/mdm.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/mdm.md index 2f50bb4e8e..af922666ba 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/mdm.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/mdm.md @@ -206,3 +206,5 @@ settings. You have combined the two. Remember, we also have another video on how client side with Azure to do item level targeting. That's a different video. You can find that as well, but just a little tip of the hat to that video too. I hope this helps you out. Talk to you soon. Thanks so much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/onpremise.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/onpremise.md index de5f1b6a38..3ed7395d82 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/onpremise.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/usingwithothermethods/onpremise.md @@ -64,7 +64,7 @@ WIN-10-Computer-1607, we will add that. Now we are in good shape. Now for my roaming computers, I can add cloud-based items. I can choose to link XML here and I can choose some of these example polices which, in this case, I'll go ahead and grab the example of putting a shortcut on the desktop. Let's add that and there we go. We see the Roaming Machines is -going to receive shortcuttoendpointpolicymanager.com on all desktops. +going to receive shortcuttopolicypak.com on all desktops. We'll go back to our cloud machine and I'm going to run ppcloud/sync. What it does is takes a look out into the cloud and sees what has changed. Just like that, you can see that we got the items that @@ -111,3 +111,5 @@ on-premise. If you have questions about this, please post to the forums and we w you out. Thanks so much. We'll talk to you soon. ### + + diff --git a/docs/endpointpolicymanager/deliverymethods/cloud/videos/videolearningcenter.md b/docs/endpointpolicymanager/deliverymethods/cloud/videos/videolearningcenter.md index 88ba85bc7c..7757c99186 100644 --- a/docs/endpointpolicymanager/deliverymethods/cloud/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/deliverymethods/cloud/videos/videolearningcenter.md @@ -53,3 +53,5 @@ See the following Video topics for all things installation and upkeep. - [Endpoint Policy Manager Cloud Groups CSE and Cloud Client Small-Scale Testing and Updates](/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/groups.md) - [Endpoint Policy Manager Cloud: Automatically Join Groups with JOINTOKEN](/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/jointoken.md) - [How to import GPOs to Endpoint Policy Manager Cloud](/docs/endpointpolicymanager/deliverymethods/cloud/videos/upkeepanddailyuse/import.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/_category_.json index 0c7aab8306..e2de81986e 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/_category_.json @@ -1 +1,2 @@ {"label":"Group Policy","position":20,"collapsed":true,"collapsible":true} + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/_category_.json index ebf9bc76c5..b6fae684d8 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/_category_.json @@ -1 +1,2 @@ {"label":"Knowledge Base","position":1,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"knowledgebase"}} + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/_category_.json index b25b04ca7c..ec8637ffa9 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/pdqdeploy.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/pdqdeploy.md index 38174dcded..dbf8a4c767 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/pdqdeploy.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/pdqdeploy.md @@ -45,3 +45,5 @@ valid network path for your environment. successfully check your network share to see the results. ![784_9_hf-faq-914-img-05](/images/endpointpolicymanager/grouppolicy/784_9_hf-faq-914-img-05.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/knowledgebase.md index 5e9e5b2863..a6c55cc5e0 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/knowledgebase.md @@ -24,3 +24,5 @@ See the following Knowledge Base articles for getting started with Group Policy. ## Endpoint Policy Manager Group Policy - [How to use PDQ Deploy to collect PPLOGS from remote computers then save them to a network location](/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/grouppolicy/pdqdeploy.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/_category_.json index ec6d6b9133..0e09d56fa2 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/insertuserinfo.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/insertuserinfo.md index 926ab03722..fa3d20d2f3 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/insertuserinfo.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/tipstricksfaq/insertuserinfo.md @@ -75,3 +75,5 @@ required. For more information on AD attributes for User Object, please see Self ADSI's article [Attributes for AD Users](http://www.selfadsi.org/user-attributes-w2k12.htm) for additional information. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/_category_.json index 5a4bd8ada0..11c90f2c7f 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cacheengine.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cacheengine.md index be02d79c0d..d78053a76b 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cacheengine.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cacheengine.md @@ -44,3 +44,5 @@ Initializing the Criteria Engine (2023/04/04, 15:28:32.094, PID: 5216, TID: 5220 } // End of Initializing the Criteria Engine, elapsed time: 00:00:00.002 ``` + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cachepreferences.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cachepreferences.md index 3757a4d6f8..58ffc9a9b3 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cachepreferences.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/cachepreferences.md @@ -37,3 +37,5 @@ If you want to manipulate how long the ILT timeout occurs, we have a policy sett Policy Manager ADMX settings here: ![499_1_q15-img1](/images/endpointpolicymanager/grouppolicy/itemleveltargeting/499_1_q15-img1.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/guid.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/guid.md index b8b9a9a88c..d24d6056b9 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/guid.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/guid.md @@ -11,3 +11,5 @@ Use Powershell to reverse from a GPO GUID to a GPO name like this: Import-Module GroupPolicy Get-GPO -Guid 31a09564-cd4a-4520-98fa-446a2af23b4b -Domain sales.contoso.com + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/itemleveltargeting.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/itemleveltargeting.md index f248971a6d..8e59a8d1a4 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/itemleveltargeting.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/itemleveltargeting.md @@ -50,3 +50,5 @@ in group.” ![itemleveltargeting2](/images/endpointpolicymanager/troubleshooting/log/itemleveltargeting/itemleveltargeting2.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/preferences.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/preferences.md index 70b07ee4f4..482b80fc7e 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/preferences.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/preferences.md @@ -78,3 +78,5 @@ turning on ILT logging for Endpoint Policy Manager items using this KB:[How do I turn on Item Level Targeting (ILT) logging if asked by Endpoint Policy Manager Tech Support?](/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/itemleveltargeting.md) All log files require a support case to analyze. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/reportingadm.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/reportingadm.md index 305344599a..06bcfc327d 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/reportingadm.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/knowledgebase/troubleshooting/reportingadm.md @@ -35,3 +35,5 @@ and then edit it back again, etc. **Step 5 –** We should automatically re-write the whole ADM. ![616_9_img-05](/images/endpointpolicymanager/troubleshooting/616_9_img-05.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/_category_.json index f5151829fd..7851d76a40 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/_category_.json @@ -1 +1,2 @@ {"label":"Videos","position":2,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"videolearningcenter"}} + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/explained.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/explained.md index 376bb387f0..9657270c90 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/explained.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/explained.md @@ -48,3 +48,5 @@ Get started with PolicyPak today and learn the secret that other I.T. admins and their machines and applications configured, compliant and secure. PolicyPak: Securing Your Standards. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/gettingstartedv.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/gettingstartedv.md index d74535699b..3f0c123b75 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/gettingstartedv.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/gettingstartedv.md @@ -188,7 +188,7 @@ scope or if something is not true anymore. It allows you a lot more control than mechanisms. Now that I have given you the rough rundown of what all of our components do, I want to come over -here and go to "www.endpointpolicymanager.com" and I want to show you the "Video Learning Center." If you come +here and go to "www.policypak.com" and I want to show you the "Video Learning Center." If you come to the "SUPPORT" tab right here and go to "Video Learning Center," then you're going to choose if you're working with the "Group Policy Edition/Cloud Edition/MDM Edition" or if you're working with specifically the "GP Compliance Reporter." @@ -216,3 +216,5 @@ wasn't able to show you. In the next video, I'll be talking more about the Application Settings Manager, how to set that up and how to work with it. So thanks for watching, and I'll see you there. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/install.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/install.md index 650559e7dd..85d8a196bb 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/install.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/install.md @@ -15,7 +15,7 @@ Group Policy Edition! Hi, this is Whitney with PolicyPak Software. In this video, we're going to look at getting started with the PolicyPak Group Policy Edition. -In order to get prepared for this video, I went ahead and I went to endpointpolicymanager.com. I went to the +In order to get prepared for this video, I went ahead and I went to policypak.com. I went to the "Customer Login" area and then went ahead and logged in. Once I got there, I went ahead and I went over to the "Downloads" tab, which should load in just a second here. There we go. I went to this "Downloads" tab, and I went to the "Latest Bits" and I installed those. These are, as it says right @@ -94,3 +94,5 @@ In the next video, we're going to talk about some of what the components do and PolicyPak itself, so I hope to see you there. Thank you very much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/integration.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/integration.md index edbbfe1d32..55f1954aee 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/integration.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/integration.md @@ -84,3 +84,5 @@ policy as if Microsoft had shipped it from the factory. We also do a great job w Endpoint Manager as well, and you can see that in our other integrations. Thanks so very much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/renameendpoint.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/renameendpoint.md index 6ea72e73c8..dd652c0436 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/renameendpoint.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/renameendpoint.md @@ -11,3 +11,5 @@ the name. See this concept at work in this video! + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/_category_.json b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/_category_.json index 6ba42bb498..c105a1fef1 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/editmanual.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/editmanual.md index c03c017a9c..3b37c30699 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/editmanual.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/editmanual.md @@ -17,7 +17,7 @@ Group Policy or PolicyPak-land to local administrators and local groups. Let me show you what the problem is. The idea is that if you go to "Add" a "New Policy" setting here – and I'm going to say something like "Control Panel," "Prohibit access to the Control Panel" – you can use our "Item Level Targeting" feature -([https://www.endpointpolicymanager.com/pp-blog/item-level-targeting](https://www.endpointpolicymanager.com/pp-blog/item-level-targeting)) +([https://www.policypak.com/pp-blog/item-level-targeting](https://www.policypak.com/pp-blog/item-level-targeting)) and specify a "Security Group." So you only want to do this thing when the guy is a member of a "Security Group." @@ -72,7 +72,7 @@ the opportunity to utilize it in PolicyPak Cloud. The same thing goes for just about everything else we do. For instance, if you have an item-level targeting for "Application Settings Manager," "Browser Router," "Least Privilege Manager" -([https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)) +([https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)) or anything, this all looks exactly the same. You can use the same exact technique if you want to find the SID. @@ -94,3 +94,5 @@ That should give you enough to go on to modify it. I hope that helps you out and PolicyPak to affect your local users or groups with item-level targeting. Thanks so much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/exportgpos.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/exportgpos.md index b04df7bd70..2708a60502 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/exportgpos.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/exportgpos.md @@ -138,3 +138,5 @@ Objects you have. A lot of people asked us for this, and this is the way that yo hope this helps you out and gets you started. Thanks so much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/flatlegacyview.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/flatlegacyview.md index 04faba54b6..bbde2272af 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/flatlegacyview.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/flatlegacyview.md @@ -24,3 +24,5 @@ If you wanted to put it back, all you need to do, again, is highlight it, right- select Group Snap-Ins. Now it's back to the new way of taking a look at it. When you exit this and go back in the next time or any policy, it is right back to where you left it off the last time. I hope this answers your question. Thanks for listening. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/mmcconsole.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/mmcconsole.md index 4d08b565fb..5a7a324929 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/mmcconsole.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/mmcconsole.md @@ -94,3 +94,5 @@ don't consider this a security boundary. Consider this light electric fencing. All right, well, I hope this helps you out and helps you get started. Thank you very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/remotedesktopconnection.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/remotedesktopconnection.md index 838550d0bb..4c3def9065 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/remotedesktopconnection.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/remotedesktopconnection.md @@ -40,3 +40,5 @@ setting. And you can blast that same registry setting out using Group Policy Pre PolicyPak or any number of items and get it out there and you'll be ready to go. I hope this video helps you out. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/videolearningcenter.md b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/videolearningcenter.md index 08ed5cc75d..555a0230dd 100644 --- a/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/videolearningcenter.md @@ -24,3 +24,5 @@ See the following Video topics for getting started with Group Policy. - [Expand Modular View of Endpoint Policy Manager Components in the GPMC back to the Flat Legacy View](/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/flatlegacyview.md) - [Trim the MMC console for OU admins](/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/mmcconsole.md) - [Prevent a Remote Desktop Connection Drop During GP Update](/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/remotedesktopconnection.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/_category_.json b/docs/endpointpolicymanager/deliverymethods/mdm/_category_.json index fb88ff7c94..33f4d150e7 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/mdm/_category_.json @@ -1 +1,2 @@ {"label":"MDM","position":30,"collapsed":true,"collapsible":true} + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/_category_.json b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/_category_.json index ebf9bc76c5..b6fae684d8 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/_category_.json @@ -1 +1,2 @@ {"label":"Knowledge Base","position":1,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"knowledgebase"}} + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/knowledgebase.md index 62aa59c257..87b4dba4b5 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/knowledgebase.md @@ -11,3 +11,5 @@ See the following Knowledge Base articles for getting started with MDM. ## Troubleshooting & Tips and Tricks - [How can I "stack" Endpoint Policy Manager MSIs so the XML items inside the MSI execute in a predictable order?](/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/stackmsi.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/_category_.json index 00617ebbec..d6188f04f2 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/stackmsi.md b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/stackmsi.md index d7309cee8d..d8af130ec5 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/stackmsi.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/knowledgebase/troubleshooting/stackmsi.md @@ -49,3 +49,5 @@ As you can see, LOWER numbered Policy Layer items will process before HIGHER num items. ![749_3_image009_950x433](/images/endpointpolicymanager/mdm/749_3_image009_950x433.webp) + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/_category_.json b/docs/endpointpolicymanager/deliverymethods/mdm/videos/_category_.json index f5151829fd..7851d76a40 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/_category_.json @@ -1 +1,2 @@ {"label":"Videos","position":2,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"videolearningcenter"}} + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/_category_.json b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/_category_.json index 8173e7fcb4..ca4b447233 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/admintemplates.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/admintemplates.md index dab5132dfa..5d61c271d3 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/admintemplates.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/admintemplates.md @@ -61,3 +61,5 @@ here, just like we expected. We were able to deliver real group policy settings machines using the Admin Templates Manager and then deploying with your existing MDM service. If this is of interest to you, get signed up for our webinar, and we'll get you started on a 30-day free trial right away. Thanks so much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exporterutility.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exporterutility.md index 535d4943a6..e4267601fc 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exporterutility.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exporterutility.md @@ -23,7 +23,7 @@ service. By now, you've probably seen a lot of great videos showing you a bunch of awesome things that Endpoint Policy Manager can do: delivering settings using Group Policy, giving single applications elevated rights for standard users, you can -[https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites) +[https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites) – all kinds of great things. But what if you aren't using Group Policy? What if you're using SCCM or KACE or LANDESK or you have @@ -97,7 +97,7 @@ right click and "Export Collections as XML." Since I have two, I'll go ahead and "Save" and we're done. With -"[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)," +"[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)," which allows you to kill local admin rights and elevate only the applications you need, you'll create your directives like I've done here. Again, we can right click and "Export as XML," we can "EXPORT COLLECTION," or we can right click and "Export Collections as XML." If we do this, this will @@ -174,3 +174,5 @@ webinar to learn all of the things Endpoint Policy Manager can do. Then we'll ha and you'll be off to the races for your very own trial of Endpoint Policy Manager. Thanks, and we'll see you in the next video. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exportgpos.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exportgpos.md index 2af867d828..229b8243e0 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exportgpos.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/exportingtips/exportgpos.md @@ -9,3 +9,5 @@ import ExportGPOs from '/docs/endpointpolicymanager/deliverymethods/grouppolicy/ + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/citrixendpointmanager.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/citrixendpointmanager.md index bd7e4eb64b..5b490e6759 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/citrixendpointmanager.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/citrixendpointmanager.md @@ -169,3 +169,5 @@ can analyze them and do everything to your heart's content. I hope this video he with Endpoint Policy Manager and Citrix CEM. If you need any TLC, we're here to help you out and so are our friends at Citrix. Thank you very much and looking forward to getting you started with Endpoint Policy Manager and Citrix CEM soon. Thanks very much. Take care. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/microsoftintune.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/microsoftintune.md index 347f97371b..0afbd90aa5 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/microsoftintune.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/microsoftintune.md @@ -35,7 +35,7 @@ involved. The same thing with a group policy preference or shortcut or really any other group policy preferences; Endpoint Policy Manager supports all of these. For instance, in this example, I've got -a shortcut called www.endpointpolicymanager.com, and it's going to head on over to the desktop. We're going to +a shortcut called www.policypak.com, and it's going to head on over to the desktop. We're going to do that only when the machine has got the computer name with the NetBIOS name as "ndj" for not domain joined in its machine name. @@ -170,10 +170,10 @@ as this is done. We're back. Now that InTune has deployed the three moving pieces, we can see some things have changed. First, we can see the icon here on the desktop, this group policy preferences item on the -desktop going to endpointpolicymanager.com, of course, and opening up Edge as the browser. Next, we said to use +desktop going to policypak.com, of course, and opening up Edge as the browser. Next, we said to use Endpoint Policy Manager to open up PDFs in Acrobat Reader. Sure enough, we're able to do that. Go ahead and just see this white paper called Why Am Microsoft Endpoint Manager Admins Need Endpoint -Policy Manager, available at our website endpointpolicymanager.com. +Policy Manager, available at our website policypak.com. Then let's go ahead and take a look at some other items. We said don't show me Mr. Evil CD-ROM anymore. You can see no more D drive. No CD-ROM. That's not a thing anymore. @@ -199,3 +199,5 @@ then use your InTune to do the magic. Endpoint Policy Manager can help you immediately close the gap between what you need to do on your endpoints and what's capable with Microsoft Endpoint Manager. I hope this video helps you out. I'm looking forward to getting you started with Endpoint Policy Manager real soon. Thank you very much. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/mobileiron.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/mobileiron.md index 0920dd19d1..698fcc1349 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/mobileiron.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/mobileiron.md @@ -34,7 +34,7 @@ browser. I have one that will run an application with elevated rights. If you have an application that won't let you bypass the UAC prompt, we can do that by elevating the rights using "Endpoint Policy Manager - [https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)." + [https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)." We can also deploy Group Policy Preferences "shortcut" items or just about every other "Microsoft Group Policy Preferences" item and also "Microsoft Group Policy Security Settings" where you can rename a "guest-account." @@ -90,7 +90,7 @@ example, I deployed it to every computer. So therefore, as soon as they join the time it should come down, install these guys and we should see the result. What I'm going to do is go over to my Windows 10 machine here and I'm going to join the MDM service -here. Let's go ahead and say "mdmuser1@endpointpolicymanager.com." Here's the "Letter from MobileIron" I got as +here. Let's go ahead and say "mdmuser1@policypak.com." Here's the "Letter from MobileIron" I got as the example user. It told me when prompted, to run this from a browser to then tell me what to put here in the server. Let me go ahead and do that. @@ -125,3 +125,5 @@ I hope this helps you out. If you're looking to get started, just give us a buzz the bits and you can bang on it yourself. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/realgrouppolicy.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/realgrouppolicy.md index 09fd52be3a..fbd1023f19 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/realgrouppolicy.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/realgrouppolicy.md @@ -52,3 +52,5 @@ back in the home office. Supercharge your MDM service with Endpoint Policy Manager, and manage your Windows 10 machines like a boss. Endpoint Policy Manager: securing your standards. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/testsample.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/testsample.md index b4b1e2f705..7ef9698b4c 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/testsample.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/testsample.md @@ -82,3 +82,5 @@ into an MSI file using your MDM service. Hope this video helps you out. Thank you for walking before you run before you try to do this for real with your MDM service. Thank you very much. Talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/workspaceone.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/workspaceone.md index cfbe0cf7af..61423d6ec3 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/workspaceone.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/workspaceone.md @@ -18,7 +18,7 @@ Hi. This is Jeremy Moskowitz, former Group Policy MVP and Founder of Endpoint Po Software. In this video, I'm going to show you how you can get real Group Policy settings – "Policies," "Preferences" and Endpoint Policy Manager's special settings like "Application Settings Manager," -"[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)," +"[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)," "Java Rules Manager" and so on – all of these settings out to your AirWatch investment and all of your clients using MDM. @@ -28,7 +28,7 @@ Extension." It's a little MSI that gets deployed to all of your endpoints. It's work. You're also going to upload the license file that we give you (" Endpoint Policy Manager MDM -Licenses for \*@endpointpolicymanager.com") that lights up your client side extension. Basically, what we do is +Licenses for \*@policypak.com") that lights up your client side extension. Basically, what we do is we say that you're welcome to light up anybody at a particular domain name. In my case, it would be anyone at the "Endpoint Policy Manager.com" domain name can join AirWatch and get Group Policy settings or Endpoint Policy Manager special settings. @@ -83,7 +83,7 @@ of configuration stuff and lock it down so users can't be naughty and work aroun Let's go ahead and close all this out. Now it's time to do an MDM join, and then we'll wait a little bit and we'll take a look at the after picture. To get started here, we'll put in -"mdmuser1@endpointpolicymanager.com." It needs to know the special "Server URL" here. This is exactly the +"mdmuser1@policypak.com." It needs to know the special "Server URL" here. This is exactly the process your end users would do in order to join AirWatch or any MDM service here. "Group ID" they would have gotten in an email. I just copied it here to make it easy on myself. @@ -141,3 +141,5 @@ now. If you're looking to get started with Endpoint Policy Manager plus AirWatch give us a buzz. We'll let you get started, you can bang on it and you can try it out for yourself. Thanks so much, and we'll talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/_category_.json b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/_category_.json index 53232712c2..dc12f9843f 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/_category_.json +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraid.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraid.md index 0055428ef5..d235862f3f 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraid.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraid.md @@ -185,3 +185,5 @@ groups a user or a computer has in Azure Active Directory and then take an actio that's what you want to do. Hope this helps you out. Thank you very much and talk to you soon. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupdetermine.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupdetermine.md index 8ba6fc60d1..b2728a9fe6 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupdetermine.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupdetermine.md @@ -109,3 +109,5 @@ I hope this helps you out and you're looking to get started with Endpoint Policy soon. Thanks. Bye-bye. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupmembership.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupmembership.md index a5c65b29f8..0c43fce0f0 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupmembership.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupmembership.md @@ -8,3 +8,5 @@ sidebar_position: 20 If you have Netwrix Endpoint Policy Manager (formerly PolicyPak) Cloud \*AND\* Azure AD, then use this technique to query the User or Computer groups. Then use Item Level Targeting to trigger when GPPrefs or Endpoint Policy Manager items will apply. + + diff --git a/docs/endpointpolicymanager/deliverymethods/mdm/videos/videolearningcenter.md b/docs/endpointpolicymanager/deliverymethods/mdm/videos/videolearningcenter.md index 3183c18c55..63958ddc4e 100644 --- a/docs/endpointpolicymanager/deliverymethods/mdm/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/deliverymethods/mdm/videos/videolearningcenter.md @@ -33,3 +33,5 @@ See the following Video topics for getting started with MDM. - [Determine the Azure AAD Group Membership for User or Computers](/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraid.md) - [Use Endpoint Policy Manager cloud + Azure AAD Group Membership for User or Computers](/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupmembership.md) - [Use PP MDM to determine the Azure AAD Group Membership for User or Computers](/docs/endpointpolicymanager/deliverymethods/mdm/videos/iltwithscripts/entraidgroupdetermine.md) + + diff --git a/docs/endpointpolicymanager/deliverymethods/overview.md b/docs/endpointpolicymanager/deliverymethods/overview.md index 705bc5be02..29140202aa 100644 --- a/docs/endpointpolicymanager/deliverymethods/overview.md +++ b/docs/endpointpolicymanager/deliverymethods/overview.md @@ -43,3 +43,5 @@ Consider these factors when selecting your delivery method: ## Getting Started Each delivery method section contains detailed implementation guides, best practices, and troubleshooting information specific to that deployment model. + + diff --git a/docs/endpointpolicymanager/gettingstarted/_category_.json b/docs/endpointpolicymanager/gettingstarted/_category_.json index 4429446868..92865c41e5 100644 --- a/docs/endpointpolicymanager/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/_category_.json b/docs/endpointpolicymanager/gettingstarted/basicconcepts/_category_.json index 019e1264ec..34c327fa1a 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "basicconcepts" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md b/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md index 51fdfefae4..4215c98b87 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/basicconcepts.md @@ -29,3 +29,5 @@ discuss the following Endpoint Policy Manager policies: Endpoint Policy Manager has one goal for your users' applications: to ensure that we are Securing YOUR Standards™. + + diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/_category_.json b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/_category_.json index 50faa544c2..d54709f19b 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/overview.md b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/overview.md index 958ef7a7f1..5abf551eb1 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/overview.md @@ -36,3 +36,5 @@ Products and solution methods. | Cloud Hybrid Method (MDM or RMM + Endpoint Policy Manager Cloud) | ✓ | ✓ | ✓ | | Unified Endpoint Management Method | ✓ | ✓ | X | | Virtualization | ✓ (Single desktops, shared desktops, shared sessions) | ✓ (Single desktops, shared desktops, shared sessions) | ✓ (Single virtualized desktops) | + + diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/paks.md b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/paks.md index 27e00ecb71..4814e3d5c2 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/paks.md +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/paks.md @@ -19,3 +19,5 @@ Pak offerings change from time to time when new components are added. Below we s available Paks from the Endpoint Policy Manager home page at time of publication of this manual. ![editions_solutions_paks_and_7](/images/endpointpolicymanager/editions/editions_solutions_paks_and_7.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/policies.md b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/policies.md index d49eac1cba..7761d6bf4d 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/policies.md +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/policies.md @@ -53,7 +53,7 @@ Complete. If a customer is a Endpoint Policy Manager Enterprise or SaaS customer Privilege Manager Complete. If the customer is a Endpoint Policy Manager Professional customer, they can decide between Least Privilege Manager Standard or Complete. For an overview of the two versions, check out this page: -[https://www.endpointpolicymanager.com/paks/least-privilege-security-pak/](https://www.endpointpolicymanager.com/paks/least-privilege-security-pak/). +[https://www.policypak.com/paks/least-privilege-security-pak/](https://www.policypak.com/paks/least-privilege-security-pak/). ::: @@ -234,3 +234,5 @@ non-domain-joined machines. **Note**: For more information on this topic, please see this video: [Video Learning Center](/docs/endpointpolicymanager/components/softwarepackage/videos/videolearningcenter.md) > Software Package Manager. + + diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/solutions.md b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/solutions.md index 23b8d6d141..cb436adfe7 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/solutions.md +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/editions/solutions.md @@ -157,7 +157,7 @@ of using Group Policy. :::note For a video overview of using Endpoint Policy Manager with SCCM and similar tools (such as KACE) visit: -[http://www.endpointpolicymanager.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html](http://www.endpointpolicymanager.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html) +[https://www.policypak.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html](http://www.policypak.com/video/deploying-endpointpolicymanager-directives-without-group-policy-endpointpolicymanager-exporter-utility.html) ::: @@ -183,7 +183,7 @@ systems. However, each session needs to be accounted for. :::note To learn more about Citrix and WVD multi-session Windows licensing scenarios, -[https://www.endpointpolicymanager.com/purchasing/vdi-licensing-scenarios/](https://www.endpointpolicymanager.com/purchasing/vdi-licensing-scenarios/). +[https://www.policypak.com/purchasing/vdi-licensing-scenarios/](https://www.policypak.com/purchasing/vdi-licensing-scenarios/). ::: @@ -197,3 +197,5 @@ use it with Endpoint Policy Manager SaaS/Cloud. For more answers about licensing Endpoint Policy Manager with virtualized systems, see: [Knowledge Base](/docs/endpointpolicymanager/) > All Things Licensing. + + diff --git a/docs/endpointpolicymanager/gettingstarted/basicconcepts/licensing.md b/docs/endpointpolicymanager/gettingstarted/basicconcepts/licensing.md index c5caad2a6b..9f55e15b00 100644 --- a/docs/endpointpolicymanager/gettingstarted/basicconcepts/licensing.md +++ b/docs/endpointpolicymanager/gettingstarted/basicconcepts/licensing.md @@ -34,7 +34,7 @@ Policy Manager licenses. For instance, if you want to use Endpoint Policy Manage 200 laptops, and 100 concurrent Terminal Services or Citrix session connections, then you will need 800 Endpoint Policy Manager licenses. Full details of how Endpoint Policy Manager licenses Terminal Services (RDS) or Citrix inbound connections can be found at the following link: -[http://www.endpointpolicymanager.com/purchasing/citrix-licensing-scenarios.html](http://www.endpointpolicymanager.com/purchasing/citrix-licensing-scenarios.html). +[https://www.policypak.com/purchasing/citrix-licensing-scenarios.html](http://www.policypak.com/purchasing/citrix-licensing-scenarios.html). ::: @@ -295,6 +295,8 @@ Volume licenses and domain-wide licenses for Endpoint Policy Manager are availab :::note For an overview and FAQ of the licensing process, please visit: -[http://www.endpointpolicymanager.com/support-sharing/licensing-faq.html](http://www.endpointpolicymanager.com/support-sharing/licensing-faq.html). +[https://www.policypak.com/support-sharing/licensing-faq.html](http://www.policypak.com/support-sharing/licensing-faq.html). ::: + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/_category_.json index 9d8f85b071..bf22535874 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/_category_.json index f50d2e6366..60f7339411 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "concepts" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/concepts.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/concepts.md index aaced4e3e7..abbfc76539 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/concepts.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/concepts.md @@ -71,3 +71,5 @@ more detail later. Tip: When you use the Endpoint Policy Manager Cloud service, you can deliver any Endpoint Policy Manager setting plus nearly any Microsoft Group Policy setting, even to non-domain-joined machines. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/downloads.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/downloads.md index a717136d43..101bf5b300 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/downloads.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/downloads.md @@ -30,7 +30,7 @@ The main menu for the Endpoint Policy Manager Customer Portal is shown below. ![concepts_logons_and_downloads_10_374x437](/images/endpointpolicymanager/cloud/concepts_logons_and_downloads_10_374x437.webp) Video: For an overview on how to use the Endpoint Policy Manager Customer Portal, please watch this -video: [http://www.endpointpolicymanager.com/customerportal](http://www.endpointpolicymanager.com/customerportal). +video: [https://www.policypak.com/customerportal](http://www.policypak.com/customerportal). For now, downloading the Bits is sufficient, but you are also welcome to download everything. If you do, you will get a ZIP file with the following: @@ -53,3 +53,5 @@ download. You won't need most of these items for Endpoint Policy Manager Cloud. Indeed, the only folders you need are the **Admin Console MSI** folder and the **Client Side Extension (CSE)** folder, as explained in the next section. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/logons.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/logons.md index d0955ebdf7..40fe750eb6 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/logons.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/logons.md @@ -9,7 +9,7 @@ sidebar_position: 10 You should have received credentials to log on to Endpoint Policy Manager Cloud. To log on, go to the Endpoint Policy Manager home page and click **Customer Login**. Then, select Log In from the Endpoint Policy Manager Cloud path on the right side of the screen. You may also go to and bookmark -cloud.endpointpolicymanager.com if you want a specific link. +cloud.policypak.com if you want a specific link. ![concepts_logons_and_downloads_2](/images/endpointpolicymanager/cloud/concepts_logons_and_downloads_2.webp) @@ -59,3 +59,5 @@ some details called out above. If you are trying out Endpoint Policy Manager Clo Endpoint Policy Manager Cloud, you should see the licenses available to you as soon as you log on. Verify you have the correct number of licenses and your expiration date looks correct. If something is wrong, please contact your Endpoint Policy Manager sales team member. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/testlab.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/testlab.md index b2f79cc970..26331f9b0a 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/testlab.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/concepts/testlab.md @@ -36,3 +36,5 @@ machines (each one within a "tab" in VMware Workstation): ![concepts_logons_and_downloads_13_624x282](/images/endpointpolicymanager/cloud/concepts_logons_and_downloads_13_624x282.webp) ![concepts_logons_and_downloads_14_623x372](/images/endpointpolicymanager/cloud/concepts_logons_and_downloads_14_623x372.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/gettingstarted.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/gettingstarted.md index a56b4c3280..5e400d95f3 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/gettingstarted.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/gettingstarted.md @@ -34,3 +34,5 @@ which is typically set up as follows: After you're done testing and you're ready to get a pool of licenses, which are good for a year, contact Netwrixsupport to obtain a license. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/_category_.json index 770b2a84f6..623907dd36 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/billing.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/billing.md index b0b409edab..0a36ca63ca 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/billing.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/billing.md @@ -9,3 +9,5 @@ sidebar_position: 80 Under the **Billing** tab, you can pay for Endpoint Policy Manager Cloud monthly using your credit card. There is a video on the page to help walk you through the process. It is recommended you always have two valid credit cards on file to ensure uninterrupted service. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/_category_.json index 43a3c8c121..ecbb75bfb1 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/addcompanyadmin.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/addcompanyadmin.md index cf50e3355e..2110dcbbf6 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/addcompanyadmin.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/addcompanyadmin.md @@ -17,3 +17,5 @@ Once there are two admins already set up, additional admins must be agreed upon admins who have the **Customer Admin Manager** role. ::: + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/_category_.json index c2645b14fd..e443cfc03a 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/_category_.json index 9c2d747221..6de8e6718b 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/changeemail.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/changeemail.md index 78f2d6da3b..321c4fc35a 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/changeemail.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/changeemail.md @@ -35,3 +35,5 @@ needs to be entered as well to confirm the change. ![web_interface_and_controls_81_499x312](/images/endpointpolicymanager/cloud/interface/companydetails/companyadministrators/generalinfo/web_interface_and_controls_81_499x312.webp) You will then be immediately logged out and must log on with the new email to continue. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/loginrestrictionseditor.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/loginrestrictionseditor.md index a901ae7d3e..cced8ba440 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/loginrestrictionseditor.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/loginrestrictionseditor.md @@ -11,3 +11,5 @@ section were applied per company. The login restrictions that we are referring h admin. You can set a specific IP address or IP range to allow, as well as block, logins. ![web_interface_and_controls_83_624x528](/images/endpointpolicymanager/cloud/interface/companydetails/companyadministrators/generalinfo/web_interface_and_controls_83_624x528.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/notificationeditor.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/notificationeditor.md index fc998a84b2..70c63f80f8 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/notificationeditor.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/notificationeditor.md @@ -8,3 +8,5 @@ sidebar_position: 40 See the topic [Edit Notification Configuration](/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editnotificationconfiguration.md) for details on this operation. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/overview.md index 30c1344dbf..2fbd586b3c 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/overview.md @@ -17,3 +17,5 @@ The actions you can take are listed below and explained in the following section - [Resend Welcome Letter](/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/resendwelcomeletter.md) - [Login Restrictions Editor](/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/loginrestrictionseditor.md) - [N](/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editnotificationconfiguration.md)[Notification Editor](/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/notificationeditor.md)ditor + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/resendwelcomeletter.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/resendwelcomeletter.md index e5c594fea5..c3227ba5c2 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/resendwelcomeletter.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/generalinfo/resendwelcomeletter.md @@ -11,3 +11,5 @@ another admin to reset his password. In this case, the helping admin would selec Letter, which would send a new welcome letter to the other admin, thus enabling access again. ![web_interface_and_controls_82_499x294](/images/endpointpolicymanager/cloud/interface/companydetails/companyadministrators/generalinfo/web_interface_and_controls_82_499x294.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/overview.md index 94f7289cdb..14d3a05038 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/overview.md @@ -20,3 +20,5 @@ In this window, you can specify the following: - General information - Two-factor options - Role management + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/rolemanagement.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/rolemanagement.md index 6a2ec55833..b552ac8601 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/rolemanagement.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/rolemanagement.md @@ -23,3 +23,5 @@ The following roles are available: [Edit Notification Configuration](/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editnotificationconfiguration.md) section). - Customer Admin Manager: An admin with this role can approve newly created admins when other admins initiate the request. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/twofactoroptions.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/twofactoroptions.md index 29fd85939d..743b699eda 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/twofactoroptions.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/companyadministrator/twofactoroptions.md @@ -11,3 +11,5 @@ method. If you want to force an admin to use a different method (email-based ver application-based or vice versa) or both methods, you can do that here. ![web_interface_and_controls_84_625x94](/images/endpointpolicymanager/cloud/interface/companydetails/companyadministrators/web_interface_and_controls_84_625x94.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/configureentraidaccess.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/configureentraidaccess.md index e9357b7c12..4dcb1af4a6 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/configureentraidaccess.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/configureentraidaccess.md @@ -27,3 +27,5 @@ The results are that Item-Level Targeting evaluations can now be performed direc users in Azure AD. ![web_interface_and_controls_107_623x361](/images/endpointpolicymanager/cloud/interface/companydetails/web_interface_and_controls_107_623x361.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/customerlog.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/customerlog.md index e845134fc2..7464b1d6f0 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/customerlog.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/customerlog.md @@ -46,3 +46,5 @@ before and after editing. If you discover that a change is unwanted, you can imm to the previous version by selecting **Revert**. ![web_interface_and_controls_101_623x491](/images/endpointpolicymanager/cloud/interface/companydetails/web_interface_and_controls_101_623x491.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/downloads.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/downloads.md index f1ada11ac0..8ec3bb1bfc 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/downloads.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/downloads.md @@ -27,3 +27,5 @@ version of the client. In this case, you can click on Download other versions an version. ![web_interface_and_controls_87_624x282](/images/endpointpolicymanager/cloud/interface/companydetails/web_interface_and_controls_87_624x282.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editcustomerlevelportalpolicies.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editcustomerlevelportalpolicies.md index dce2ad1191..3320455061 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editcustomerlevelportalpolicies.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editcustomerlevelportalpolicies.md @@ -22,3 +22,5 @@ Someone with this role may set the following values: minutes. This can be changed here. ![web_interface_and_controls_103_625x304](/images/endpointpolicymanager/cloud/interface/companydetails/web_interface_and_controls_103_625x304.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editnotificationconfiguration.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editnotificationconfiguration.md index 05ebcf9e97..58b845ed6a 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editnotificationconfiguration.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/editnotificationconfiguration.md @@ -60,3 +60,5 @@ When the check box for remaining license notification threshold is set and the p below the reporting threshold, all admins get a notification. ![web_interface_and_controls_97_624x209](/images/endpointpolicymanager/cloud/interface/companydetails/web_interface_and_controls_97_624x209.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/exportcompanycertificatepfx.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/exportcompanycertificatepfx.md index eacb38b29a..34d23cd40d 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/exportcompanycertificatepfx.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/exportcompanycertificatepfx.md @@ -16,3 +16,5 @@ If you perform the **Revoke Company Certificate** action, any previously downloa company certificate becomes invalid. ::: + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/loginrestrictions.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/loginrestrictions.md index dc837009ae..1b7854f53b 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/loginrestrictions.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/loginrestrictions.md @@ -16,3 +16,5 @@ you only want a connection to be allowed from your on-prem network, which remain This is the result of a blocked login: ![web_interface_and_controls_73_312x450](/images/endpointpolicymanager/cloud/interface/companydetails/web_interface_and_controls_73_312x450.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/overview.md index 2f482e89b7..af80458fb5 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/overview.md @@ -78,3 +78,5 @@ certificate embedded into the MSI. Therefore, guessing the UUID or MAC address i unrelated person to join your Endpoint Policy Manager Cloud. ::: + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/revokecompanycertificate.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/revokecompanycertificate.md index 6cdf75778d..46ee0bd57e 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/revokecompanycertificate.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/companydetails/revokecompanycertificate.md @@ -31,3 +31,5 @@ existing MSIs will stop functioning. Attempts to use them will fail and the inst message:. ![web_interface_and_controls_90_624x510](/images/endpointpolicymanager/cloud/interface/companydetails/web_interface_and_controls_90_624x510.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/_category_.json index b9d23faf01..fdf134376b 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/overview.md index 5903d9ee25..8f7c0b4a57 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/overview.md @@ -72,3 +72,5 @@ Once you have your exported policy XML data file, you can select the group, then link a new XML here and then, paste the XML data. ![web_interface_and_controls_53_623x265](/images/endpointpolicymanager/cloud/interface/computergroups/web_interface_and_controls_53_623x265.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/workingwith.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/workingwith.md index 53663771a4..d507f88116 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/workingwith.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/computergroups/workingwith.md @@ -103,7 +103,7 @@ latest policies and directives. However, mass updating 100% of your endpoints at ill-advised for the same reasons you wouldn't want to roll out new system-level software to 100% of your machines at once. As such, we encourage you to review Microsoft's recommendation for a ring model when it comes to rollouts. We have documented this in great detail here: -[https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.endpointpolicymanager.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/). +[https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/](https://www.policypak.com/resources/pp-blog/using-rings-to-test-and-update-the-policypak-client-side-extension-and-how-to-stay-supported/). In Endpoint Policy Manager Cloud, because the concept of groups is already established, you can use a Endpoint Policy Manager Cloud group like a ring. To do this, choose a group and manually specify @@ -227,3 +227,5 @@ see we are searching for the word "fire" and finding policies and groups with th quickly. ![web_interface_and_controls_69_312x320](/images/endpointpolicymanager/cloud/interface/computergroups/web_interface_and_controls_69_312x320.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/filebox.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/filebox.md index 94974717ca..af98eda6b3 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/filebox.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/filebox.md @@ -68,3 +68,5 @@ Now you're ready to use the uploaded ADMX and ADML files when using the Endpoint Cloud in-cloud ADMX editors to create administrative template policies. ![web_interface_and_controls_49_624x318](/images/endpointpolicymanager/cloud/interface/web_interface_and_controls_49_624x318.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/licensestatus.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/licensestatus.md index bf5cfd2c0a..69a67399a9 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/licensestatus.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/licensestatus.md @@ -59,3 +59,5 @@ Below you can see that nine computers have transitioned from consumed to waiting waiting for all of those nine computers was due to inactivity, not because of oversubscription. ![web_interface_and_controls_4_625x326](/images/endpointpolicymanager/cloud/interface/web_interface_and_controls_4_625x326.webp) + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/overview.md index 077bd98a68..496cee61f8 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/overview.md @@ -31,3 +31,5 @@ actually appear) - Tools - Reports - Billing + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/reports.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/reports.md index 20d72172ff..c9e4e45b3e 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/reports.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/reports.md @@ -63,3 +63,5 @@ most recent XML file (in green), the date and time the computer got an old versi ![web_interface_and_controls_118_499x373](/images/endpointpolicymanager/cloud/interface/web_interface_and_controls_118_499x373.webp) This allows you to precisely knows which XML policy files were embraced by what machine and when. + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/tools.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/tools.md index acdd561a47..0cc56d928b 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/tools.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/tools.md @@ -60,3 +60,5 @@ before the word JOINTOKEN. `msiexec /i "PolicyPak Cloud Client.msi" /qn /norestart /log ` "`c:\temp\ppcloudinstall.log" JOINTOKEN="AQOLsGUcYHV6OL03pP88Qe0=`" + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/_category_.json index c712a2d39c..f695f43078 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicy.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicy.md index 4fe07d1d88..fa76ff3c70 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicy.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicy.md @@ -63,3 +63,4 @@ how to use this editor in this video: To learn how to use the in-cloud Microsoft Group Policy Preferences editors, we recommend this video: [Endpoint Policy Manager Cloud + GPPrefs (More examples)](/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/preferences.md). + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicytemplate.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicytemplate.md index c6b66df617..a10e81bea3 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicytemplate.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/createpolicytemplate.md @@ -20,3 +20,4 @@ Once selected, all the policies from that level are implemented, but are changea ![web_interface_and_controls_34_624x344](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_34_624x344.webp) Once saved, the policy is like any other XML data file. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/delete.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/delete.md index 9846cbf7d7..60ef4de4f0 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/delete.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/delete.md @@ -9,3 +9,4 @@ sidebar_position: 40 You can delete any XML data file by clicking on the **Delete** icon. ![web_interface_and_controls_13_624x476](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_13_624x476.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/download.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/download.md index ec94ec5c9a..fc258c15be 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/download.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/download.md @@ -38,3 +38,4 @@ from XML. ![web_interface_and_controls_12_562x337](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_12_562x337.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/duplicate.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/duplicate.md index 6d8bcaa2a3..9f7d42c231 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/duplicate.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/duplicate.md @@ -11,3 +11,4 @@ Note that the XML is not changeable on this screen and is shown only for referen policies have a unique name. ![web_interface_and_controls_14_624x418](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_14_624x418.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/importpolicies.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/importpolicies.md index 55a56404f6..ae4d0e5727 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/importpolicies.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/importpolicies.md @@ -56,3 +56,4 @@ When the process is completed you can see each selected policy to import with it appearing in the XML Data Files section like any other policy you create. ![web_interface_and_controls_43_500x301](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_43_500x301.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/itemleveltargetingcollections.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/itemleveltargetingcollections.md index ad538a681b..5dd824f5f3 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/itemleveltargetingcollections.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/itemleveltargetingcollections.md @@ -107,3 +107,4 @@ root node Item-Level Targeting must evaluate to "True" first, and only then will root node be evaluated for additional policy and collection Item-Level Targeting. ![web_interface_and_controls_32_624x277](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_32_624x277.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/modify.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/modify.md index afd7edcb15..efdbfa604b 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/modify.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/modify.md @@ -17,3 +17,4 @@ take an existing Endpoint Policy Manager XML export from the MMC console and ent . ![web_interface_and_controls_7_624x431](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_7_624x431.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/overview.md index 59a26f4d99..0141600520 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/overview.md @@ -28,3 +28,4 @@ Additionally, you can perform the following actions, which create new policies: ![web_interface_and_controls_5_624x199](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_5_624x199.webp) These functions and actions are described in more detail in the sections that follow. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/showreport.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/showreport.md index b621cb2056..731c12cf06 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/showreport.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/showreport.md @@ -13,3 +13,4 @@ multiple settings, and collections of settings. ![web_interface_and_controls_8_624x164](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_8_624x164.webp) ![web_interface_and_controls_9_624x317](/images/endpointpolicymanager/cloud/interface/xmldatafiles/web_interface_and_controls_9_624x317.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/upload.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/upload.md index b47fef051d..772a365960 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/upload.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/interface/xmldatafiles/upload.md @@ -41,3 +41,4 @@ Remember, after XML data files are uploaded, they do not automatically enforce a users' PCs. In order for settings to be enforced, those XML files should be linked to appropriate computer groups with computers assigned. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/_category_.json index fea603bcc1..93a0b824a6 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/computeraccountdeletion.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/computeraccountdeletion.md index 5e1d6fa2f0..116d209ae4 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/computeraccountdeletion.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/computeraccountdeletion.md @@ -21,3 +21,4 @@ The computer account then goes to the **Deleted** group. From there, you have tw connection). ![licensing_with_policypak_cloud_5_499x266](/images/endpointpolicymanager/cloud/licensing/licensing_with_endpointpolicymanager_cloud_5_499x266.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/licensemanagement.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/licensemanagement.md index d62963e1bb..c3aac4c69e 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/licensemanagement.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/licensemanagement.md @@ -19,3 +19,4 @@ You can see that only that component's license is revoked. The next time this computer connects, it will stop participating with the specified Endpoint Policy Manager Cloud component. The license, however, is immediately recovered and available to the license pool for other computers to consume. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/otherpolicydeliverymechanisms.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/otherpolicydeliverymechanisms.md index 43115f2772..3922cc8df1 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/otherpolicydeliverymechanisms.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/otherpolicydeliverymechanisms.md @@ -27,3 +27,4 @@ Directory, for example, then all directives are merged together. In the case of Policy always wins. ![licensing_with_policypak_cloud_1_624x574](/images/endpointpolicymanager/cloud/licensing/licensing_with_endpointpolicymanager_cloud_1_624x574.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/overview.md index ae60c38821..5bab66bec9 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/overview.md @@ -114,3 +114,4 @@ Manager use with Active Directory, SCCM, or MDM. The following is an example: - March: 900 In summary, you are charged for the highest number (averaged) in the 12-month period which is 1,083. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/reconnectionperiod.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/reconnectionperiod.md index dfd5bac594..0a9844d4b1 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/reconnectionperiod.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/reconnectionperiod.md @@ -28,3 +28,4 @@ no way to know if a machine is still valid and should maintain a license. If you circumstance, you can work with the Endpoint Policy Manager sales team to configure a reasonable number of days in which computers must re-connect and re-validate with Endpoint Policy Manager Cloud. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/serversessionvirtualization.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/serversessionvirtualization.md index a7dc5f4db5..bb322bd662 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/serversessionvirtualization.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/serversessionvirtualization.md @@ -34,3 +34,4 @@ your purchase. multi-session computer without a specific agreement. This is because Endpoint Policy Manager cloud will see the license use as a single license for a multi-session server, instead of handling actual usage to the maximum extent of the server. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/vdi.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/vdi.md index f5401d9b4a..6c610d5647 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/vdi.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/licensing/vdi.md @@ -33,3 +33,4 @@ scenarios: [How to install the Endpoint Policy Manager Cloud Client for use in an Azure Virtual Desktop image](/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/azurevirutaldesktop.md). - Endpoint Policy Manager Cloud and VMware Horizon: [How to install and configure the PPC Client for a Non-Persistent VDI Image in VMware Horizon](/docs/endpointpolicymanager/deliverymethods/cloud/knowledgebase/clienttips/vdisolutions.md). + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/overview.md index 3a13255432..20af3f37cf 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/overview.md @@ -29,3 +29,5 @@ make sure you have your free-to-use test lab working: Getting Started with Cloud Cloud including some key security settings. Enjoy Endpoint Policy Manager Cloud! + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/_category_.json index aae812d125..d5c76d7050 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "quickstart" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/quickstart.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/quickstart.md index 07475c543c..8c94eaea35 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/quickstart.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/quickstart.md @@ -28,7 +28,7 @@ test client computer. Your account has some pre-configured policies linked to th | PPAM: WinZip 14 and Later (Example) | Application Settings Manager | If WinZip 14.5 is installed, uses Endpoint Policy Manager Application Settings Manager to manage the password settings. | WinZip 14.5, downloadable at [https://www.oldapps.com/winzip.php](https://www.oldapps.com/winzip.php) | | PPATM: Screen Saver Items Collection (Example) | Admin Templates Manager | Changes the screen saver to "Ribbons" and makes the timeout 17 minutes | Windows 10 | | PPLPM: Run Process Monitor Elevated (Example) | Least Privilege Manager | Overcomes the UAC prompt received when trying to run Process Monitor without local admin rights. | ProcMon, downloadable at [https://docs.microsoft.com/en-us/sysinternals/downloads/procmon](https://docs.microsoft.com/en-us/sysinternals/downloads/procmon) | -| PPPrefs: Shortcut to endpointpolicymanager.com on All Desktops | Group Policy Preferences: Shortcuts | Puts a shortcut to [www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/) with a lock icon on the destop | Windows 10 | +| PPPrefs: Shortcut to policypak.com on All Desktops | Group Policy Preferences: Shortcuts | Puts a shortcut to [www.policypak.com](https://www.policypak.com/) with a lock icon on the destop | Windows 10 | | PPSEC: Rename Guest Account (Example) | Group Policy Security | Renames the guest account to PPGUEST | Windows 10 | | PPBR: PP to IE, Mozilla to FF, GPanswers to Chrome, Block Facebook (Example) | Browser Router | Makes routes from browser to browser | Firefox ESR, downloadable at [https://www.mozilla.org/en-US/firefox/enterprise/](https://www.mozilla.org/en-US/firefox/enterprise/) Chrome, downloadable at [https://www.google.com/chrome/](https://www.google.com/chrome/) | @@ -72,3 +72,4 @@ The Endpoint Policy Manager Cloud client then immediately downloads any Endpoint directives for the computer's groups. All directives should be downloaded and active within 10 seconds after the Endpoint Policy Manager Cloud MSI is installed and the computer has joined Endpoint Policy Manager Cloud. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/verify.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/verify.md index 94172ff889..49ce5cd1c4 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/verify.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/quickstart/verify.md @@ -14,8 +14,8 @@ Windows machines. ## Endpoint Policy Manager Shortcut Preferences We have pre-loaded a Group Policy Preferences shortcut item to display a shortcut to -[www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/) on the desktop for all joined machines. You can see -the [www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/) icon on the desktop of your client machine +[www.policypak.com](https://www.policypak.com/) on the desktop for all joined machines. You can see +the [www.policypak.com](https://www.policypak.com/) icon on the desktop of your client machine immediately after successfully joining Endpoint Policy Manager Cloud. ![policypak_cloud_quickstart_5_624x496](/images/endpointpolicymanager/cloud/endpointpolicymanager_cloud_quickstart_5_624x496.webp) @@ -64,7 +64,7 @@ Cameras tabs, which were pre-populated from an example file in Endpoint Policy M If you installed Chrome and Firefox you are welcome to test Endpoint Policy Manager Browser Router. For a very quick test, run Chrome and see the Endpoint Policy Manager Browser Router extension get loaded. Note this pop-up should only happen one time per user. Then, in the search bar, type -[www.endpointpolicymanager.com](http://www.endpointpolicymanager.com/) and hit enter. +[www.policypak.com](https://www.policypak.com/) and hit enter. ![policypak_cloud_quickstart_9_624x391](/images/endpointpolicymanager/cloud/endpointpolicymanager_cloud_quickstart_9_624x391.webp) @@ -97,3 +97,4 @@ By default your computer is only a member of two special built-in groups named * These examples show that Endpoint Policy Manager Cloud is working. You are now all set up and ready to create and upload your own directives to Endpoint Policy Manager Cloud. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/security.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/security.md index 06de1eb7b3..dc65dc67ad 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/security.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/security.md @@ -50,3 +50,5 @@ Endpoint Policy Manager Cloud will usually work using proxy servers with either HTTPS and should honor system-wide proxy settings. ::: + + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/_category_.json b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/_category_.json index 9f9312f8e2..0ba7bd40de 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/clientcommands.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/clientcommands.md index f8e6c0f33e..30b93f1b51 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/clientcommands.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/clientcommands.md @@ -28,3 +28,4 @@ The Endpoint Policy Manager Cloud client can be invoked from an elevated command license. Used with a virtual desktops scenario. - `/jointoken:value`: Used in conjunction with the `/sysprep `switch to automatically join a computer to specified groups. Used with a virtual desktop scenario. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/installation.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/installation.md index a7a4daf33d..148982252c 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/installation.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/installation.md @@ -28,7 +28,7 @@ Cloud. :::note If you always use a proxy, and the Endpoint Policy Manager Cloud client cannot seem to contact the Endpoint Policy Manager services, please read this Endpoint Policy Manager KB article: -[http://www.endpointpolicymanager.com/knowledge-base/client-installation-troubleshooting/i-always-use-a-proxy-and-the-cloud-client-cannot-seem-to-make-contact-with-the-services-see-faq-item-3-above-first-what-else-can-i-try.html](http://www.endpointpolicymanager.com/knowledge-base/client-installation-troubleshooting/i-always-use-a-proxy-and-the-cloud-client-cannot-seem-to-make-contact-with-the-services-see-faq-item-3-above-first-what-else-can-i-try.html). +[https://www.policypak.com/knowledge-base/client-installation-troubleshooting/i-always-use-a-proxy-and-the-cloud-client-cannot-seem-to-make-contact-with-the-services-see-faq-item-3-above-first-what-else-can-i-try.html](http://www.policypak.com/knowledge-base/client-installation-troubleshooting/i-always-use-a-proxy-and-the-cloud-client-cannot-seem-to-make-contact-with-the-services-see-faq-item-3-above-first-what-else-can-i-try.html). ::: @@ -101,3 +101,4 @@ computer and keep existing records)" for VDI machines. ![web_interface_and_controls_71_624x518](/images/endpointpolicymanager/troubleshooting/cloud/underhood/web_interface_and_controls_71_624x518.webp) Figure 162. Selecting the registration mode. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/overview.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/overview.md index 809e82c96f..271deab007 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/overview.md @@ -26,3 +26,4 @@ interaction with the client machines, let's explore three areas: - XML data storage (where XML directives are downloaded) - Troubleshooting installation of the Cloud client and connection troubles - Command line syntax for initiating commands from the client to the server + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/xmldatastorage.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/xmldatastorage.md index 6a8338e818..e837c9af7c 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/xmldatastorage.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/underhood/xmldatastorage.md @@ -57,3 +57,4 @@ Therefore, for instance, if you delivered a setting using Endpoint Policy Manage then undelivered that same setting using an XML data file, and then used Group Policy to re-deliver that same setting, Group Policy would always win. In short, directives delivered by Endpoint Policy Manager Cloud have the least precedence, and Group Policy always wins. + diff --git a/docs/endpointpolicymanager/gettingstarted/cloudmanual/uninstall.md b/docs/endpointpolicymanager/gettingstarted/cloudmanual/uninstall.md index 25342e24cc..7851b1a7e9 100644 --- a/docs/endpointpolicymanager/gettingstarted/cloudmanual/uninstall.md +++ b/docs/endpointpolicymanager/gettingstarted/cloudmanual/uninstall.md @@ -16,3 +16,5 @@ following happens: - Any Endpoint Policy Manager component will become unlicensed. Different licenses have different behaviors when they become unlicensed. Check the KB article here for more information: [What happens to each component when Endpoint Policy Manager gets unlicensed or the GPO or policy no longer applies?](/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/components_2.md). + + diff --git a/docs/endpointpolicymanager/gettingstarted/fastest.md b/docs/endpointpolicymanager/gettingstarted/fastest.md index e082ff3edb..f864123af5 100644 --- a/docs/endpointpolicymanager/gettingstarted/fastest.md +++ b/docs/endpointpolicymanager/gettingstarted/fastest.md @@ -30,7 +30,7 @@ answers more than 90% of use cases and installation questions. :::info Learn about what you already own/what it can do. Sign up for the IT Admin webinar -at: [https://www.endpointpolicymanager.com/demo/](https://www.endpointpolicymanager.com/demo/) +at: [https://www.policypak.com/demo/](https://www.policypak.com/demo/) ::: @@ -39,9 +39,9 @@ at: [https://www.endpointpolicymanager.com/demo/](https://www.endpointpolicymana Endpoint Policy Manager has two login areas, both of which are accessible from the main Customer Login page at Endpoint Policy Manager.com: -- [Portal](http://portal.endpointpolicymanager.com/) — On-Prem bits downloads, extras, Endpoint Policy Manager +- [Portal](https://portal.policypak.com/) — On-Prem bits downloads, extras, Endpoint Policy Manager Bootcamp (Free Training), Payment location for monthly usage -- [Cloud](http://cloud.endpointpolicymanager.com/) — The Endpoint Policy Manager Cloud service +- [Cloud](https://cloud.policypak.com/) — The Endpoint Policy Manager Cloud service ![gs1](/images/endpointpolicymanager/gettingstarted/gs1.webp) @@ -100,7 +100,7 @@ way to get oriented on the navigation. ## Get Help from Support :::warning -Email is no longer monitored at the old support @endpointpolicymanager.com email address. +Email is no longer monitored at the old support @policypak.com email address. ::: @@ -134,3 +134,5 @@ secondary user of Endpoint Policy Manager, Welcome! We strive to give you world-class support and resources. If you need anything at all, please reach out! + + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/_category_.json b/docs/endpointpolicymanager/gettingstarted/mdmmanual/_category_.json index efe5711596..44c4893ed9 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/gettingstarted.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/gettingstarted.md index 5c3bde8b98..5603f7c56e 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/gettingstarted.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/gettingstarted.md @@ -51,7 +51,7 @@ wrapped-up version of the provided XML files. Below is a summary of what each XM - `Ppatm-screensaver-settings.xml` sets the Windows screensaver to 17 minutes and forces the machine to be locked when it is powered back on. - `Ppbr-examples` makes some sample Endpoint Policy Manager Browser Router routes. Specifically, it - will route endpointpolicymanager.com to Internet Explorer, GPanswers.com to Chrome, and Mozilla.org to + will route policypak.com to Internet Explorer, GPanswers.com to Chrome, and Mozilla.org to Firefox, and it will block Facebook.com. - `Pplpm-run-procmon-elevated.xml` enables Process Monitor to bypass UAC prompts and run elevated. - P`pprefs-shortcut.xml` shows a Endpoint Policy Manager shortcut item on the desktop. @@ -77,3 +77,4 @@ following video: Then, you can learn more about how to use Endpoint Policy Manager with your own MDM tool on this page: Getting Started with MDM > [Video Learning Center](/docs/endpointpolicymanager/deliverymethods/mdm/videos/videolearningcenter.md). + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/overview.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/overview.md index cb1cb3b2ad..3eed7aa0de 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/overview.md @@ -66,3 +66,4 @@ Endpoint Policy Manager directives, including the following: Instead, you want it to get some Endpoint Policy Manager directives. - You are using Microsoft Intune or another remote management system to manage machines, and you want to add Group Policy functionality, but that utility doesn't have Group Policy functionality. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/_category_.json b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/_category_.json index 95d467382f..e0fcb1c3d5 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/copypaste.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/copypaste.md index f78f42292e..9ab93ded74 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/copypaste.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/copypaste.md @@ -25,3 +25,4 @@ Explorer includes in order to make it easier to read. **Step 4 –** Click **Validate**. If successful, the **Validate** button will change to Save. ![policypak_exporter_tips_tricks_4](/images/endpointpolicymanager/mdm/tips/endpointpolicymanager_exporter_tips_tricks_4.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/enableprioritymode.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/enableprioritymode.md index e3e06543b0..83c7d54cb1 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/enableprioritymode.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/enableprioritymode.md @@ -31,3 +31,4 @@ As you can see in the figure, items with lower numbered Policy Layer IDs will pr with higher numbered Policy Layer IDs. ![policypak_exporter_tips_tricks_1](/images/endpointpolicymanager/mdm/tips/endpointpolicymanager_exporter_tips_tricks_1.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/manual.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/manual.md index 83f6821c7a..de70d567f3 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/manual.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/manual.md @@ -54,3 +54,4 @@ The reason Endpoint Policy Manager uses the SID and not the actual user or group SIDs are permanent, whereas the underlying name in Active Directory can be changed. Once the exported XML data files are in the directory, the Endpoint Policy Manager engine will pick up the change within 10 seconds and perform the function. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/modify.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/modify.md index e3bb319d4b..6679789526 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/modify.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/modify.md @@ -50,3 +50,4 @@ this technical note from Microsoft: In short, when you open and utilize the MSI, save it again (using the same name or a different name), and update the product version, the resulting MSI will correctly remove any old references and correctly update any new references. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/overview.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/overview.md index 7bfb5d91fe..c83387da81 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/overview.md @@ -15,3 +15,4 @@ tips and tricks. Below are the tips we will be exploring: - Enabling Priority Mode - Understand how XML data files are processed when they are delivered - Manually placing XML data files on target computers (advanced topic) + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/processorder.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/processorder.md index d5bc60e4dd..33dc127db8 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/processorder.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/processorder.md @@ -48,3 +48,4 @@ Log files for the automatic application of XML data settings are found in `%appdata%\local\PolicyPak` in a file called ppUser_onXMLdata.log. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/recycle.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/recycle.md index a664ae9559..8a56da6107 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/recycle.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/tips/recycle.md @@ -24,3 +24,4 @@ as shown in Figure 57. ![policypak_exporter_tips_tricks_6](/images/endpointpolicymanager/mdm/tips/endpointpolicymanager_exporter_tips_tricks_6.webp) Figure 57. The steps to copy an existing user list by working in the "Select Users" dialog. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/_category_.json b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/_category_.json index c1b4360f0a..58fce522c9 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "uemtools" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/_category_.json b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/_category_.json index b8aac0f134..4e22a7531f 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/ensuringenrollment.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/ensuringenrollment.md index ed2aa8b829..d00a0e7ce8 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/ensuringenrollment.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/ensuringenrollment.md @@ -13,3 +13,4 @@ verify this. In the figure, the machine is not MDM enrolled, and therefore canno Figure 49. Verifying if the computer is MDM enrolled. In this example, the machine is not MDM enrolled. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/installhand.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/installhand.md index 3b66342741..87c4680721 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/installhand.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/installhand.md @@ -15,3 +15,4 @@ three items by hand, then we can quickly rule out the following issues: - Licensing issues - Problems with the wrong CSE (too old or incorrect bits—32-bit or 64-bit—on the machine) - Problems wrapping up your XMLs into an MSI + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/overview.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/overview.md index d6cfc21ccf..14592c3917 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/overview.md @@ -11,3 +11,4 @@ the Endpoint Policy Manager CSE, the Endpoint Policy Manager license file, and t Manager settings MSI files. That means there are (at least) three places to look when things go wrong. The next three sections address the top problems and resolutions connected to these three items. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/successevents.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/successevents.md index 1a3c174269..542398a9f1 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/successevents.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/successevents.md @@ -27,3 +27,4 @@ By attempting to deploy the free Terminals MSI without any other Endpoint Policy can see if the problem is in the MDM deployment of MSIs in general. For instance, you might have the MDM targeting set up incorrectly or there might be some other MDM problem that you can work with your MDM vendor to solve. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/_category_.json b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/_category_.json index 47e89c70bb..a6663ed797 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/microsoftintune.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/microsoftintune.md index 97c3cf1498..5f48c2d09b 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/microsoftintune.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/microsoftintune.md @@ -27,3 +27,4 @@ item from the Add/Remove Programs options to prevent uninstallation. Using the f Once you select the group, you can change the Deployment Action to Required Install. Be sure the computer is MDM-joined and in the correct group. If the MSIs do not download as expected, see the [Troubleshooting](/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/overview.md) section. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/mobileiron.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/mobileiron.md index 3dd69e62dc..1b0763a5c1 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/mobileiron.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/mobileiron.md @@ -63,3 +63,4 @@ service. Be sure the computer is MDM-joined and in the correct group (if any). If the MSIs do not download as expected, see [Troubleshooting](/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/mdm/overview.md). + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/overview.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/overview.md index 452b3c31d0..c25e882719 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/overview.md @@ -88,3 +88,4 @@ The name of the actual license file you get might be somewhat different. The next three sections discuss a few setup tips and tricks for Microsoft Intune MDM, MobileIron MDM, and VMware Workspace ONE MDM. The setup steps may vary a little from what is listed in the next few sections, but they are the basic steps for each of the major services. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/vmwareworkspaceone.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/vmwareworkspaceone.md index a76f2271a9..5b67cbfdeb 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/vmwareworkspaceone.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/service/vmwareworkspaceone.md @@ -43,3 +43,4 @@ This is the final result in VMware Workspace ONE: **Step 4 –** As a test, on an example client, perform your MDM enrollment to your VMware Workspace ONE service. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md index 7e550e9fad..7b81021169 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/uemtools/uemtools.md @@ -39,3 +39,4 @@ SCCM, KACE, etc., see the following link: Getting Started with Endpoint Policy M [Knowledge Base](/docs/endpointpolicymanager/). ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/_category_.json b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/_category_.json index 934bee403e..2aeab466de 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/administrativetemplates.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/administrativetemplates.md index 3b7d3257a7..06aec07e6b 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/administrativetemplates.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/administrativetemplates.md @@ -18,3 +18,4 @@ Figure 15. Exporting the policy as an XML file. ![deploying_policypak_directives_16](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_16.webp) Figure 16. Exporting the collection as an XML file. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/applicationssettings.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/applicationssettings.md index ef419961d1..fa1fd34c92 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/applicationssettings.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/applicationssettings.md @@ -24,3 +24,4 @@ to XMLData File," as shown in Figure 11. Then save the XML file for the next ste Figure 11. Using an existing GPO with a Endpoint Policy Manager Application Settings Manager directive to select "Export settings to XMLData File." + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/browserrouter.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/browserrouter.md index 930106877b..23244a5b04 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/browserrouter.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/browserrouter.md @@ -9,7 +9,7 @@ sidebar_position: 30 Endpoint Policy Manager Browser Router settings can be exported as an XML file. Right-click` Computer Configuration | PolicyPak | Browser Router` or `User Configuration | PolicyPak | Browser Router`, and pick the collection you wish to export, as -shown in Figure 13. For full details on the Endpoint Policy Manager Browser Router, see Book 5: +shown in Figure 13. For full details on the Endpoint Policy Manager Browser Router, see the [Browser Router](/docs/endpointpolicymanager/components/browserrouter/overview.md). ![deploying_policypak_directives_12](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_12.webp) diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/feature.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/feature.md index e90ba579bf..b1dc69dd00 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/feature.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/feature.md @@ -23,3 +23,4 @@ the menu, as shown in Figure 29. ![deploying_policypak_directives_29](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_29.webp) Figure 29. Exporting a single Endpoint Policy Manager Feature Manager entry. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/fileassociations.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/fileassociations.md index 6e4275bead..703a1b65cc 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/fileassociations.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/fileassociations.md @@ -18,3 +18,4 @@ Figure 17. Exporting a single Endpoint Policy Manager File Associations Manager ![deploying_policypak_directives_18](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_18.webp) Figure 18. Exporting a whole collection. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/javaenterpriserules.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/javaenterpriserules.md index b0fad1e604..f4f32b6ccd 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/javaenterpriserules.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/javaenterpriserules.md @@ -22,3 +22,4 @@ as is shown in Figure 14. ![deploying_policypak_directives_14](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_14.webp) Figure 14. Exporting a single Endpoint Policy Manager Java Enterprise Rules Manager entry. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/leastprivilegemanager.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/leastprivilegemanager.md index f06ce503c8..1c2e7900b2 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/leastprivilegemanager.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/leastprivilegemanager.md @@ -15,3 +15,4 @@ as shown in Figure 12. ![deploying_policypak_directives_11](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_11.webp) Figure 12. Exporting a collection as an XML file via Least Privilege Manager. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/overview.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/overview.md index f6f967f871..12866ff18c 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/overview.md @@ -157,3 +157,4 @@ Figure 10. Naming the MSI. **Step 7 –** When you click "Next" in the Installer Properties page, you will be prompted to save your MSI file. If you need it later, the MSI file can be opened and edited again (see the section "Modifying Existing MSI files with Endpoint Policy Manager Exporter"). + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/preferences.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/preferences.md index d90eb437f9..802f8beafe 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/preferences.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/preferences.md @@ -9,7 +9,7 @@ sidebar_position: 70 To make an XML file from a Group Policy Preference item, first create the item. Be sure to embed any Group Policy Preference Item-Level Targeting within your item to limit when the item will apply. For instance, you may want to limit by operating system, IP address range, the presence of a file, and -so on. Refer to Book 9: [Preferences Manager](/docs/endpointpolicymanager/components/preferencesmanager/manual/overview.md), for more details. +so on. Refer to the [Preferences Manager](/docs/endpointpolicymanager/components/preferencesmanager/manual/overview.md) for more details. Then, drag the Group Policy Preference item from the MMC console to create the XML data file. You can drag this file to a folder or your desktop, as shown in Figure 19. diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/scripts.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/scripts.md index 7832cce586..b79031445c 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/scripts.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/scripts.md @@ -18,3 +18,4 @@ Alternatively, you can export a whole collection, as shown in Figure 27, by righ ![deploying_policypak_directives_27](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_27.webp) Figure 27. Exporting a whole collection using Endpoint Policy Manager Scripts Manager. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/securitysettings.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/securitysettings.md index ea3c01a46e..e035d8b21e 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/securitysettings.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/securitysettings.md @@ -9,7 +9,7 @@ sidebar_position: 80 Endpoint Policy Manager Security Settings Manager will export the computer-side security within a GPO as an XML file. Right-click `Computer Configuration | PolicyPak | Security Manager`, and select the only setting that is available in the menu, as shown in Figure 21. For full details on the -Endpoint Policy Manager Security Settings Manager Export Wizard, see Book 10: +Endpoint Policy Manager Security Settings Manager Export Wizard, see the [Security Settings Manager](/docs/endpointpolicymanager/components/securitysettingsmanager/manual/overview.md). ![deploying_policypak_directives_21](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_21.webp) diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/startscreen.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/startscreen.md index c3257ed478..7044ff40dc 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/startscreen.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/startscreen.md @@ -21,3 +21,4 @@ You can export a single Endpoint Policy Manager Start Screen Manager entry, as s ![deploying_policypak_directives_23](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_23.webp) Figure 23. Exporting a single Endpoint Policy Manager Start Screen Manager entry. + diff --git a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/taskbar.md b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/taskbar.md index 449b7033b8..0b0aac77a6 100644 --- a/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/taskbar.md +++ b/docs/endpointpolicymanager/gettingstarted/mdmmanual/xmldatafiles/taskbar.md @@ -22,3 +22,4 @@ Figure 25. ![deploying_policypak_directives_25](/images/endpointpolicymanager/mdm/xmldatafiles/deploying_endpointpolicymanager_directives_25.webp) Figure 25. Exporting a single Endpoint Policy Manager Taskbar Manager entry. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/_category_.json index bd8acf57fb..116f871e27 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/_category_.json @@ -1 +1,2 @@ {"label":"Misc","position":40,"collapsed":true,"collapsible":true} + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/_category_.json index ebf9bc76c5..b6fae684d8 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/_category_.json @@ -1 +1,2 @@ {"label":"Knowledge Base","position":1,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"knowledgebase"}} + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/_category_.json index df8e174b92..351ace2865 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/changemanagementtools.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/changemanagementtools.md index b4f40f0682..75421442a0 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/changemanagementtools.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/changemanagementtools.md @@ -118,3 +118,4 @@ Additionally, tools like Netwrix Auditor can monitor all GPO changes for both Mi Policy Manager-specific and alert you to unwanted changes. ![921_3_image-20230207205126-1](/images/endpointpolicymanager/troubleshooting/921_3_image-20230207205126-1.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/arm.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/arm.md index 58e879d794..e8cd99ee9c 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/arm.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/arm.md @@ -42,3 +42,4 @@ When Endpoint Policy Manager CSE is installed we will not install some component don't apply when the processor is determined to be unable to run ARM32 applications. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guide.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guide.md index ae68de4e19..a4f9b9b640 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guide.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guide.md @@ -8,3 +8,4 @@ sidebar_position: 10 Yes, see the [Netwrix Endpoint Policy Manager Quick Start](/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md) topic to help you get started with Netwrix Endpoint Policy Manager (formerly PolicyPak) immediately. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guideinstall.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guideinstall.md index 2d90dc3d5a..714124f572 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guideinstall.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/guideinstall.md @@ -8,3 +8,4 @@ sidebar_position: 20 Yes, see the [Installation Quick Start](/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md) topic for information on how to install Netwrix Endpoint Policy Manager (formerly PolicyPak) . + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/history.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/history.md index 36ddf9874e..21b2e0facd 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/history.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/history.md @@ -136,3 +136,4 @@ Before 2017 - Endpoint Policy Manager CSE Process Exclusions to actively exclude entanglement in other systems - Standalone (non-MMC) Policy Editor - MMC: GPO What changed, history and rollback + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/prepare.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/prepare.md index 3e322709af..7730bf8b94 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/prepare.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/prepare.md @@ -66,7 +66,7 @@ It is important to get organized before the session starts. Follow these steps t is ready on your side: **Step 1 –** Use the Endpoint Policy Manager Customer Portal -([http://www.endpointpolicymanager.com/customerportal](http://www.endpointpolicymanager.com/customerportal)) to download +([https://www.policypak.com/customerportal](http://www.policypak.com/customerportal)) to download Everything. ![289_1_image-20240111131924-2](/images/endpointpolicymanager/gettingstarted/289_1_image-20240111131924-2.webp) @@ -257,8 +257,8 @@ Example machine renamed to work UN-licensed: - The Endpoint Policy Manager Cloud is the service to manage machines over the Internet. - You should have a Welcome Letter to the Endpoint Policy Manager Cloud. If you cannot find your welcome letter, go to - [https://cloud.endpointpolicymanager.com/Account/ForgotPassword](https://cloud.endpointpolicymanager.com/Account/ForgotPassword) - and request it. Then log on to [https://cloud.endpointpolicymanager.com](https://cloud.endpointpolicymanager.com/). + [https://cloud.policypak.com/Account/ForgotPassword](https://cloud.policypak.com/Account/ForgotPassword) + and request it. Then log on to [https://cloud.policypak.com](https://cloud.policypak.com/). - Verify that you can log on to the Endpoint Policy Manager Cloud. - Make sure that from your machine we can remote control the endpoint which is the machine you'll be managing using Endpoint Policy Manager Cloud. @@ -321,3 +321,4 @@ tool) and create Endpoint Policy Manager Least Privilege Manager rules that will Make sure both computers are joined to the domain and we can create GPOs and affect Computer2 with Endpoint Policy Manager directives. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/rightclick.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/rightclick.md index 2b241b3012..47abcbf559 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/rightclick.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/rightclick.md @@ -35,3 +35,4 @@ menu. Without an anchor item, the right-click fly-out menu doesn't work as expec This is a limitation in Windows 11. If this behavior changes or improves in Windows 11 (or later), we will update this article. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows11.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows11.md index 33cb63bca6..84e1c4b57e 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows11.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows11.md @@ -41,7 +41,7 @@ The general rules are as follows: If you have an explicit route to a URL and specify Internet Explorer, Endpoint Policy Manager Browser Router will attempt to invoke IE in Edge mode. An explicit route could be something like -https://www.endpointpolicymanager.com/webinar. +https://www.policypak.com/webinar. An example can be seen below. Note it doesn't matter if the pulldown is set for **Open in standalone IE** or **Open as IE in Edge tab** is set. Those settings only matter for Windows 10 and are ignored @@ -128,3 +128,4 @@ No particular Windows 11 changes or incompatibilities. If you were to use an older CSE you shouldn't see any incompatibilities or any differences. That being said, we always recommend you use the latest CSE, as fixes and updates occur regularly. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows7.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows7.md index be499e7869..74e144163c 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows7.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/gettingstarted/windows7.md @@ -48,3 +48,4 @@ updated all the time. More details about .Net framework versions can be found here: [https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/versions-and-dependencies](https://docs.microsoft.com/en-us/dotnet/framework/migration-guide/versions-and-dependencies) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/knowledgebase.md index a67d97d6ef..8b1994e3d7 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/knowledgebase.md @@ -88,3 +88,4 @@ The following topics can help you getting started with Endpoint Policy Manager ( ## Endpoint Policy Manager & Change Management Utilities - [Understanding the Difference Between Endpoint Policy Manager and GPO Change Management Tools](/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/changemanagementutilities/changemanagementtools.md) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/_category_.json index 704ff428b6..47f9c727c8 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/mmcsnapin.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/mmcsnapin.md index feea3b4a37..0280bcc431 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/mmcsnapin.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/mmcsnapin.md @@ -81,3 +81,4 @@ the MMC snap-in. **Step 3 –** Going forward, the ADMX setting will command the MMC snap-in and it will be unconfigurable. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/permissions.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/permissions.md index 6678c5315d..f9c78fc593 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/permissions.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/netwrixauditor/permissions.md @@ -56,3 +56,4 @@ Final result can be seen here where the user is now permitted to see the Endpoin report. ![969_5_image-20231017185713-5_950x730](/images/endpointpolicymanager/integration/auditor/969_5_image-20231017185713-5_950x730.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/_category_.json index c48c4157c9..7eddf74dd1 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/chrome.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/chrome.md index 0ca7d77313..db193f5b88 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/chrome.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/chrome.md @@ -101,3 +101,4 @@ In our testing, here are the settings which will and will not work when non-doma | Extension-Install-Sources | ![Checkmark Icon](/images/endpointpolicymanager/troubleshooting/nondomain/517_1_thick.webp) | If you have questions about our results, please use the Endpoint Policy Manager Forums. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/edge.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/edge.md index e92a834760..86604bf4af 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/edge.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/edge.md @@ -97,3 +97,4 @@ else     -PropertyType String -Force | Out-Null     } ``` + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/limitations.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/limitations.md index 650843e2f5..b20edb4dd7 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/limitations.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/nondomainjoined/limitations.md @@ -38,3 +38,4 @@ There are some items which will not work if the computer is not domain joined… 4. Windows Edge + Chromium: The Browser Router Extension will not install automatically. There is NO workaround at this time except to manually install the Chrome Extension on Edge by hand. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/_category_.json index b90c962c2d..9a8b388dfe 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/adduser.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/adduser.md index 99b2181c01..abc8439fdb 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/adduser.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/adduser.md @@ -7,8 +7,8 @@ sidebar_position: 10 # How do I create a Secondary (or Accounting) contact within the Portal to enable another person to participate in Endpoint Policy Manager (including downloads, updates, etc.)? :::note -This article pertains to portal.endpointpolicymanager.com.  If you need to manage users in the Netwrix -Endpoint Policy Manager (formerly PolicyPak) Cloud Portal (cloud.endpointpolicymanager.com) +This article pertains to portal.policypak.com.  If you need to manage users in the Netwrix +Endpoint Policy Manager (formerly PolicyPak) Cloud Portal (cloud.policypak.com) see [Endpoint Policy Manager Cloud: Adding New Admins](/docs/endpointpolicymanager/deliverymethods/cloud/videos/security/administrator.md) ::: @@ -16,7 +16,7 @@ see [Endpoint Policy Manager Cloud: Adding New Admins](/docs/endpointpolicymana There are three steps in the process: **Step 1 –** Your **Primary** must log on to the Endpoint Policy Manager portal -([portal.endpointpolicymanager.com](https://portal.endpointpolicymanager.com/)). +([portal.policypak.com](https://portal.policypak.com/)). **Step 2 –** Click on **Your Contacts** and then **Secondary** to see who is secondary. @@ -31,4 +31,5 @@ people. - Accounting people get ONLY renewal emails Finally, note that this does not add someone as another Endpoint Policy Manager CLOUD admin. That -function is exclusively within the [CLOUD.endpointpolicymanager.com](https://cloud.endpointpolicymanager.com/) function. +function is exclusively within the [CLOUD.policypak.com](https://cloud.policypak.com/) function. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/cheksum.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/cheksum.md index 3b41380ce5..c871757f8d 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/cheksum.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/cheksum.md @@ -34,3 +34,4 @@ produce a different result. ![912_2_image002_950x217](/images/endpointpolicymanager/cloud/912_2_image002_950x217.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/emailoptout.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/emailoptout.md index 29e24c6be2..c0d597e057 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/emailoptout.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/emailoptout.md @@ -10,3 +10,4 @@ Emails are a key component to ensure that your product is up to date, free of bu made aware of any and all security concerns. As such it is not possible to opt out of emails because they are part of our commitment to you as a customer. We are also bound legally to inform you of any such issues. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/login.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/login.md index a3e7dcd978..35cdcb7fc4 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/login.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/login.md @@ -65,3 +65,4 @@ images and files is checked. All 3 browsers have the Ctrl-Shift-Del shortcut that provides quick access to this setting. ![926_8_image-20230104100124-9_370x346](/images/endpointpolicymanager/troubleshooting/cloud/926_8_image-20230104100124-9_370x346.webp) ![926_9_image-20230104100144-10_322x350](/images/endpointpolicymanager/troubleshooting/cloud/926_9_image-20230104100144-10_322x350.webp) ![926_10_image-20230104100211-11_294x358](/images/endpointpolicymanager/troubleshooting/cloud/926_10_image-20230104100211-11_294x358.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/profileupdate.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/profileupdate.md index 4ae7f41e6c..122de5630e 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/profileupdate.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/profileupdate.md @@ -37,3 +37,4 @@ and acknowledge. **Step 4 –** Afterward, the contact will receive an email at the new address where they can click to confirm the email address. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/twofactorauthentication.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/twofactorauthentication.md index 723efe644d..3e03ae340a 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/twofactorauthentication.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/portalquestions/twofactorauthentication.md @@ -122,3 +122,4 @@ In this particular scenario, if anyone had app 2FA previously configured (had sc QR code) then that code will still work. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/_category_.json index 54d8242ddf..95ebd5e234 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/applypreferences.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/applypreferences.md index 301d984ad7..9008a9b0d6 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/applypreferences.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/applypreferences.md @@ -17,7 +17,7 @@ the example below, and you want to use Item Level Targeting (ITM) to do it. :::note Item Level Targeting is a Microsoft technology provided as part of the their Group Policy Preferences CSE for Group Policy.See -[Apply Item-Level Targeting Outside Domains & GP Preferences](https://www.endpointpolicymanager.com/resources/pp-blog/item-level-targeting/) +[Apply Item-Level Targeting Outside Domains & GP Preferences](https://www.policypak.com/resources/pp-blog/item-level-targeting/) for additional information. Endpoint Policy Manager utilizes this ability to filter based on criteria, but the underlying engine is developed by Microsoft. Because this is not our code, What that means is that its not our code and so sometimes there are behaviors related to ILT that we @@ -67,3 +67,4 @@ This is the sequence after clicking the three dots: ![139_5_overall-faq-01-img-05](/images/endpointpolicymanager/itemleveltargeting/139_5_overall-faq-01-img-05.webp) ![139_6_overall-faq-01-img-06](/images/endpointpolicymanager/itemleveltargeting/139_6_overall-faq-01-img-06.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/emailoptout.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/emailoptout.md index b4433e1c6a..e524a7d3b7 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/emailoptout.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/emailoptout.md @@ -27,7 +27,7 @@ What you cannot opt out of are the following types of emails: - Renewal-time emails before you expire (which start 90 days before you expire.) - General announcements and requests (like survey requests, etc.) -You may use the portal.endpointpolicymanager.com login, then select Your Profile to choose to opt out of SOME +You may use the portal.policypak.com login, then select Your Profile to choose to opt out of SOME emails. If, after un-selecting the items below, you still want to receive LESS email, then you will need to @@ -37,3 +37,4 @@ We at Endpoint Policy Manager have a responsibility for ensuring that some commu you, and agree to do our best. It's up to you if you wish to actively block these emails. ![693_1_faq2](/images/endpointpolicymanager/tips/693_1_faq2.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/embedclient.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/embedclient.md index 212d9f7250..3a88828682 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/embedclient.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/embedclient.md @@ -71,3 +71,4 @@ Extension) to a Citrix machine that hosts multiple users. This is because Endpoi Cloud sees this as ONE consumed license; where you would need to pay licensing fees for each concurrent connection. The only time this is permissible is with an express written agreement between your company and Endpoint Policy Manager where we both agree that you are doing this. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidgroups.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidgroups.md index 02422263bd..b674a54349 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidgroups.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidgroups.md @@ -24,3 +24,4 @@ videos Scripts are available in the Advice section of the Portal. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidsids.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidsids.md index 8980453531..75c9421937 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidsids.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/entraidsids.md @@ -108,3 +108,4 @@ column to verify that the policy applied. Alternatively, check the Endpoint Policy Manager event log: ![1_21_image-20200129215924-11](/images/endpointpolicymanager/itemleveltargeting/1_21_image-20200129215924-11.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventcategories.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventcategories.md index bea347697a..750fb8fc46 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventcategories.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventcategories.md @@ -443,3 +443,4 @@ The following are all the operational events for Endpoint Policy Manager: | 11015 | Collector Events submission started on schedule | | 11016 | Collector Events submission activity ended | | 11017 | Collector Events pushed manually | + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventlogs.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventlogs.md index 3a3a6f5033..762762f3a0 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventlogs.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/eventlogs.md @@ -195,3 +195,4 @@ Windows Analytics." But if I had this guide, I would have been up and running ab hope this helps you out and shows how you can take on-prem or "Always on the go" Windows 10 machines and record their logs, then sort thru them for actionable items and trends. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/folderredirection.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/folderredirection.md index 7df367d8b3..65622753f3 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/folderredirection.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/folderredirection.md @@ -102,3 +102,4 @@ The policy settings you might want to use are… and / or ![590_2_img-2](/images/endpointpolicymanager/tips/590_2_img-2.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/mmcdisplay.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/mmcdisplay.md index b0db7d3afd..bb8b59f9ca 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/mmcdisplay.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/mmcdisplay.md @@ -14,3 +14,4 @@ station. This policy doesn't need to hit the end-points.. just the admin machine. ![603_1_faq-5-img-1](/images/endpointpolicymanager/tips/603_1_faq-5-img-1.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/onpremisecloud.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/onpremisecloud.md index 6878dd9fa4..3cbada1ddb 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/onpremisecloud.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/onpremisecloud.md @@ -16,3 +16,4 @@ All policies are simply merged together. If there's a conflict, the on-premise d Group Policy) wins. ![609_1_img19-deliveryconflict005-resized-450px](/images/endpointpolicymanager/tips/609_1_img19-deliveryconflict005-resized-450px.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/operatingsystem.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/operatingsystem.md index 79a5b230c4..3136405d3e 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/operatingsystem.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/operatingsystem.md @@ -44,3 +44,4 @@ example, AppLocker requires Windows Enterprise edition. \* Endpoint Policy Manager utilizes the built-in GPPrefs Item Level Targeting. As such, any item which relies upon Item Level Targeting will evaluate to TRUE or not function, since GPPrefs are not part of this operating system. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/securitygroup.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/securitygroup.md index 9461f4e7f3..6c66bafb12 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/securitygroup.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/securitygroup.md @@ -10,3 +10,4 @@ The Security Group Item Level Targeting (ILT) option is Direct by default, when unchecked, but Recursive when it is checked. ![561_1_overall-faq-s1p5](/images/endpointpolicymanager/itemleveltargeting/561_1_overall-faq-s1p5.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/services.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/services.md index 223e75713e..9b19d82188 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/services.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/services.md @@ -8,3 +8,4 @@ sidebar_position: 140 Yes. The services are an integral part of every Netwrix Endpoint Policy Manager (formerly PolicyPak) component and required for each of them to function properly. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/syspreperror.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/syspreperror.md index 0b12360da8..1da6d50f56 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/syspreperror.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/syspreperror.md @@ -55,3 +55,4 @@ at the second login. See the Microsoft article [Sysprep fails remove or update store apps](https://learn.microsoft.com/en-us/troubleshoot/windows-client/installing-updates-features-roles/sysprep-fails-remove-or-update-store-apps) for more information. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/thirdpartyadvice.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/thirdpartyadvice.md index e0a99633bd..a011fb1171 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/thirdpartyadvice.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/thirdpartyadvice.md @@ -74,7 +74,7 @@ if endpoints got the contents of the CIS Benchmarks you expect. :::note View -[https://www.endpointpolicymanager.com/products/compliance-reporter.html](https://www.endpointpolicymanager.com/products/compliance-reporter.html) +[https://www.policypak.com/products/compliance-reporter.html](https://www.policypak.com/products/compliance-reporter.html) to get the general feel for how you would do this. ::: @@ -135,3 +135,4 @@ The basics for how to take existing Group Policy settings (from CIS Benchmarks o use with Endpoint Policy Manager MDM can be found [Reduce GPOs (and/or export them for use with Endpoint Policy Manager Cloud or with MDM)](/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/tipsandtricks/exportgpos.md) and [Endpoint Policy Manager and Microsoft Intune](/docs/endpointpolicymanager/deliverymethods/mdm/videos/gettingstarted/microsoftintune.md). + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/uninstallpassword.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/uninstallpassword.md index fd93db506f..849b6415a9 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/uninstallpassword.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/uninstallpassword.md @@ -161,3 +161,4 @@ the password previously set earlier. Remember, anyone with full admin rights (or ability to use the Endpoint Policy Manager ADMX settings) can circumvent the password set on the machine. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/virtualdesktops.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/virtualdesktops.md index 6d48ee6293..85b37d5552 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/virtualdesktops.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/virtualdesktops.md @@ -23,3 +23,4 @@ For other unusual SKUs and information on how to get the ID, see the Microsoft a [OperatingSystemSKU Enum.](https://learn.microsoft.com/en-us/dotnet/api/microsoft.powershell.commands.operatingsystemsku?view=powershellsdk-1.1.0) ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows.md index c15982158e..4c5a12fafa 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows.md @@ -24,3 +24,4 @@ Windows 7, and so on. The final build with best effort support is 23.8, and no m produced after that. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows11.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows11.md index fcaac18a2f..656ca073c2 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows11.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windows11.md @@ -114,3 +114,4 @@ SELECT OperatingSystemSKU FROM Win32_OperatingSystem WHERE OperatingSystemSKU = Here's an example: ![14_8_faq-4-rev-1-img-8](/images/endpointpolicymanager/itemleveltargeting/14_8_faq-4-rev-1-img-8.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsendpoint.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsendpoint.md index 25032c80e5..a65450d552 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsendpoint.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsendpoint.md @@ -43,3 +43,4 @@ To add additional targets, simply add another Registry Match option for CurrentB specify the additional value and change the separator option from AND to OR. ![803_5_image-20230207212701-6](/images/endpointpolicymanager/itemleveltargeting/803_5_image-20230207212701-6.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsserver2019.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsserver2019.md index ed2232c184..a0310427c4 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsserver2019.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/tipstricksandfaqs/windowsserver2019.md @@ -62,3 +62,4 @@ following technique: Windows 10 and BuildNumber \<= 17704 ![88_7_image](/images/endpointpolicymanager/itemleveltargeting/88_7_image.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/_category_.json index 697c5fe85f..530b52cb98 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/antivirus.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/antivirus.md index 2c93ed8cdd..c887fdf551 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/antivirus.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/antivirus.md @@ -19,3 +19,4 @@ The example files we provide are examples to use or ignore. And, we even put it the folder about the possibility of this file being seen by download filters. ![756_3_img2](/images/endpointpolicymanager/troubleshooting/756_3_img2.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/browserrouter.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/browserrouter.md index 26ef78bb92..0a96fcc461 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/browserrouter.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/browserrouter.md @@ -27,3 +27,4 @@ If you want to open an investigation on WHY a machine's Endpoint Policy Manager crashing, open a support ticket and prepare to generate both user and admin logs for investigation. ![378_5_img-03-image009_950x1116](/images/endpointpolicymanager/troubleshooting/378_5_img-03-image009_950x1116.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/clientsideextension.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/clientsideextension.md index 80921f8d99..5f4e5b61a8 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/clientsideextension.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/clientsideextension.md @@ -33,3 +33,4 @@ Client Side Extensions (CSE). [https://aka.ms/vs/16/release/vc_redist.x64.exe](https://aka.ms/vs/16/release/vc_redist.x64.exe) [https://aka.ms/vs/16/release/vc_redist.x86.exe](https://aka.ms/vs/16/release/vc_redist.x86.exe) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/conflictresolved.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/conflictresolved.md index f4a7e1b13b..9d2811dcb2 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/conflictresolved.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/conflictresolved.md @@ -48,3 +48,4 @@ individual policies. As such you might see an undesired "flip flop" behavior whe Security Settings are delivered from multiple sources like Group Policy and Endpoint Policy Manager Cloud. For details on this particular problem see this existing KB: [Why do I sometimes see Endpoint Policy Manager Cloud security settings and sometimes see on-prem GPO security settings?](/docs/endpointpolicymanager/components/admintemplatesmanager/knowledgebase/exportinggrouppolicysecurity/onpremisecloud.md) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/customdialog.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/customdialog.md index 831cb0fa44..27802b02ef 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/customdialog.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/customdialog.md @@ -19,3 +19,4 @@ Note that when the setting is: with no notification. ![780_1_img-01_950x653](/images/endpointpolicymanager/troubleshooting/780_1_img-01_950x653.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/debug.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/debug.md index b84830a8cc..2e5b9dc0eb 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/debug.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/debug.md @@ -30,3 +30,4 @@ correctly. **Step 4 –** After that, reproduce the problem, and run` PPLOGS` as seen in Step 3 [What must I send to Endpoint Policy Manager support in order to get the FASTEST support?](/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/fastsupport.md) and attach to your support case. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/evaluations.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/evaluations.md index 81ab87d5b7..86c9f55c50 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/evaluations.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/evaluations.md @@ -70,3 +70,4 @@ later. Disabled Value 0 ![880_3_image-20220204232914-3](/images/endpointpolicymanager/troubleshooting/itemleveltargeting/880_3_image-20220204232914-3.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/fastsupport.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/fastsupport.md index a94c8bc145..f30ccc769d 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/fastsupport.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/fastsupport.md @@ -166,3 +166,4 @@ Do not attach in your email, they will be automatically dumped by the email syst - `SRX01234-gpresult-as-ADMIN.html` - `SRX01234-gpresult-as-USER.html` - XMLs, like: `SRX01234-PPAM-Export.XML`, `SRX01234-PPBR.Export.XML`, `SRX01234-PPLPM.Export.XML` + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/forepointdlp.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/forepointdlp.md index 98de1344b2..2863cf9fae 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/forepointdlp.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/forepointdlp.md @@ -11,3 +11,4 @@ You must upgrade to the latest Forepoint DLP client of at least 23.10.5661. This was a bug in Forcepoint. ![982_1_oct-11](/images/endpointpolicymanager/troubleshooting/982_1_oct-11.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/guids.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/guids.md index 1fb2b6d6de..1af97bec7f 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/guids.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/guids.md @@ -33,3 +33,4 @@ sidebar_position: 110 | Endpoint Policy Manager Preferences 2.0 Registry | 071E543B-68D3-4886-A2FF-21032C825C0D | 3375 | Only used for searching for data within GPOs; cannot be turned off unless all of GPPRefs 2.0 is disabled. | | Endpoint Policy Manager Shortcuts | 67B2F97B-C990-4590-823F-53246DC8D9D5 | 3467 | Only used for searching for data within GPOs; cannot be turned off unless all of GPPRefs 2.0 is disabled. | | Enterprise Universal Product Component (aka Enterprise Full) | fddb98dd-4668-4742-9b8a-757274b86fc8 | 3557 | Only used for searching for LICENSING data within GPOs; cannot be turned off in Licensing XML file. | + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/hangingprocess.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/hangingprocess.md index cf80130487..8f8a745162 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/hangingprocess.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/hangingprocess.md @@ -55,3 +55,4 @@ You can pre-watch this video on PROCMON here: 12345). **Step 7 –** Upload via SHAREFILE.. do NOT attach to your ticket. This will continue our analysis. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/intelgraphicdriver.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/intelgraphicdriver.md index 0f3e6fcdd4..0c765b819a 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/intelgraphicdriver.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/intelgraphicdriver.md @@ -32,7 +32,7 @@ Alternatively, you can import and use the Endpoint Policy Manager Admin Template with this setting already configured. ``` - + @@ -70,3 +70,4 @@ worked. ![Intel Driver and Support Assistant Installer](/images/endpointpolicymanager/troubleshooting/inteldsainstaller.webp) If the Intel update is still canceled, try both resolutions before reaching out to support. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/manual.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/manual.md index 721655c8f1..23e25ad7ae 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/manual.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/manual.md @@ -96,3 +96,4 @@ keys that do not exist. `pplogs_as_user_SRX#.zip` (substitute your Service request number for "SRX#") then upload to the SUPPORT INBOX on SHAREFILE: [https://endpointpolicymanager.sharefile.com/share/getinfo/rc857a57f16b4d4b9](https://endpointpolicymanager.sharefile.com/share/getinfo/rc857a57f16b4d4b9) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/minidumpfiles.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/minidumpfiles.md index f1d0423736..ba3536f75f 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/minidumpfiles.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/minidumpfiles.md @@ -19,3 +19,4 @@ The mindump file is automatically created by CSE 750 and later if any of our com encounter a crash.Having the minidump file turned on automatically is a pretty good idea anyway. ![473_1_image007](/images/endpointpolicymanager/troubleshooting/log/473_1_image007.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/pplogsprompt.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/pplogsprompt.md index bc8173fa03..bddd05925c 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/pplogsprompt.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/pplogsprompt.md @@ -24,3 +24,4 @@ where the command will execute on the machine itself. `echo y|pplogs /out:"c:\temp\pplogs_"$env:computername"_admin.zip"` ![934_1_image001_950x736](/images/endpointpolicymanager/troubleshooting/powershell/934_1_image001_950x736.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/procmon.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/procmon.md index cec36d4050..a15b62bc77 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/procmon.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/procmon.md @@ -78,3 +78,4 @@ on SHAREFILE: And remember to click the UPLOAD button! Video KB:[Gathering and Uploading Logs](/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/logs.md) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/registrydebug.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/registrydebug.md index ead644b4ab..22f8a2c842 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/registrydebug.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/registrydebug.md @@ -80,3 +80,4 @@ Support. | Type | REG_DWORD | | Data | ILT cache lifetime in milliseconds. | | Purpose | CSE doesn't re-evaluate ILT filter if it was evaluated less than Lifetime milliseconds ago. When Lifetime is not set in the registry, it defaults to 5000ms (5 seconds). | + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/services.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/services.md index 9a0a8e221b..6664fffd80 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/services.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/services.md @@ -33,7 +33,7 @@ when you use Endpoint Policy Manager to perform the following: - Making sure users only execute allowed applications (PP Least Priv / SecureRun). - Allowing users to [run applications or access settings that require administrative privileges without giving them full - privileges](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html on their + privileges](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html on their system.) (PP Least Priv.) - Manage Java control (PP Java Rules Manager.) @@ -57,3 +57,4 @@ to a corresponding Client Side Extension. Endpoint Policy Manager's components are also architected as Client Side Extensions, but CSEs cannot continue to perform duties in real-time, only services can do that. Therefore, Endpoint Policy Manager has some services to watch over and perform items in realtime. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/settingsrevert.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/settingsrevert.md index c8bb761cc3..fb3613b483 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/settingsrevert.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/settingsrevert.md @@ -48,3 +48,4 @@ This flag must be set or Endpoint Policy Manager cannot revert the item when the applies ![417_3_image008](/images/endpointpolicymanager/troubleshooting/417_3_image008.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/watcherservice.md b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/watcherservice.md index c1b9b70137..f8bab9361e 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/watcherservice.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/watcherservice.md @@ -33,3 +33,4 @@ of 7 processes. An x86 system with TWO users logged in would look like this. ![670_2_2017-11-13_2302](/images/endpointpolicymanager/troubleshooting/490_2_2017-11-13_2302.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/_category_.json index f5151829fd..7851d76a40 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/_category_.json @@ -1 +1,2 @@ {"label":"Videos","position":2,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"videolearningcenter"}} + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/_category_.json index e9a32270d4..88d1b43c91 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/_category_.json @@ -3,4 +3,4 @@ "position": 80, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/applicationsettings.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/applicationsettings.md index f38814aae8..0c84a98555 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/applicationsettings.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/applicationsettings.md @@ -11,3 +11,4 @@ Endpoint Policy Manager (formerly PolicyPak) and Application Settings Manager. W preconfigured Paks you can be sure you're covered ! + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/browserright.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/browserright.md index 10f45b8dac..71ed25d285 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/browserright.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/browserright.md @@ -11,3 +11,4 @@ Netwrix Endpoint Policy Manager (formerly PolicyPak)... its easy for users to ge browser at the right time. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/startscreen.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/startscreen.md index 8ff891cbf8..96fd1fd6b7 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/startscreen.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/startscreen.md @@ -11,3 +11,4 @@ apps? This shows you how to place specific tiles on the Start Menu (or Taskbar) apps, and also open local files as a bonus! + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/uacprompts.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/uacprompts.md index f4612694fd..4a1c69ad35 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/uacprompts.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/cameyo/uacprompts.md @@ -11,3 +11,4 @@ this video see how Netwrix Endpoint Policy Manager (formerly PolicyPak) Least Pr overcome these challenges. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/_category_.json index 2741f7ff3c..0981137f3d 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/_category_.json @@ -3,4 +3,4 @@ "position": 90, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/advancedgrouppolicymanagement.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/advancedgrouppolicymanagement.md index a5097e33a9..c3d947f4bd 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/advancedgrouppolicymanagement.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/advancedgrouppolicymanagement.md @@ -11,7 +11,7 @@ If you don't know, Microsoft has a tool called Advanced Group Policy Management, AGPM is a great utility to handle the workflow around Group Policy management. But, to be super clear, AGPM doesn't add any "super powers" to your Group Policy infrastructure. You don't suddenly get more -[https://dev.endpointpolicymanager.com/lockdown-recordings-portal/](https://dev.endpointpolicymanager.com/lockdown-recordings-portal/) +[https://policypak.com/lockdown-recordings-portal/](https://policypak.com/lockdown-recordings-portal/) capability on your Windows client machines. That's what Netwrix Endpoint Policy Manager (formerly PolicyPak) does: we lock down your @@ -19,7 +19,7 @@ applications and operating systems using Group Policy. That being said, however, Endpoint Policy Manager does work with Microsoft AGPM – superbly. So, if you've got Microsoft's AGPM, Endpoint Policy Manager just fits right in, right at -[https://dev.endpointpolicymanager.com/](https://dev.endpointpolicymanager.com/) like the Group Policy items in the box. +[https://policypak.com/](https://policypak.com/) like the Group Policy items in the box. Watch this video (exclusively for Microsoft AGPM administrators) to see exactly how to AGPM and Endpoint Policy Manager work together to provide full reporting, history and rollback capabilities. diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/gpoadmintool.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/gpoadmintool.md index 9ca524ab4d..0c752fa6f0 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/gpoadmintool.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/gpoadmintool.md @@ -38,7 +38,7 @@ central storage. We'll just go ahead and select "Endpoint Policy Manager for Moz for fun. We'll go ahead and click on this guy right here, "Mozilla Firefox." We'll change the -[https://dev.endpointpolicymanager.com/](https://dev.endpointpolicymanager.com/) from "about:blank" to "www.web1.com," just +[https://policypak.com/](https://policypak.com/) from "about:blank" to "www.web1.com," just something like that. So we've changed the homepage to "www.web1.com," and we'll go ahead and click "OK." That's it. diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/history.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/history.md index 5e292c0d92..89fdcc5226 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/history.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/history.md @@ -12,3 +12,4 @@ like an AGPM and just want to know the basics of if/when something changed AND p point-in-time rollback. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/netiq.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/netiq.md index 3957dbb927..4da70afa29 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/netiq.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/netiq.md @@ -93,3 +93,4 @@ https://www.netwrix.com/sign_in.html?rf=tickets.html#/open-a-ticket. Or if you h particularly on NetIQ’s GPA, their support team is awesome and they’d love to help you. Thanks so very much. We look forward to seeing you soon. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/scriptlogicactiveadministrator.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/scriptlogicactiveadministrator.md index 8471992168..06055d2871 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/scriptlogicactiveadministrator.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/scriptlogicactiveadministrator.md @@ -72,5 +72,5 @@ Administrator user and you are using it for the advanced Group Policy management back up, restore, perform history and do modeling on your GPOs themselves, you're in good company because PolicyPak is going to work with it. -[Thanks](https://dev.endpointpolicymanager.com/resources/thank-you-whitepapers/) so much, and I'll talk to you +[Thanks](https://policypak.com/resources/thank-you-whitepapers/) so much, and I'll talk to you soon. diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/sdmchangemanager.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/sdmchangemanager.md index 1693eaaab6..6a71b3bcb0 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/sdmchangemanager.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/sdmchangemanager.md @@ -9,4 +9,5 @@ sidebar_position: 60 Got SDM Change Manager? Want to know if it's compatible with Netwrix Endpoint Policy Manager (formerly PolicyPak)? (Spoiler alert: It is.) See this video to find out ! - \ No newline at end of file + + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/_category_.json index d68ff00f59..1570a6372f 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/appmasking.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/appmasking.md index 1502813b9c..b565e355fd 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/appmasking.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/appmasking.md @@ -11,3 +11,4 @@ Manager (formerly PolicyPak) to set the default browser based upon which browser the user. Use FSLogix to do the MASKING of BROWSERS, and let Endpoint Policy Manager do the ROUTING. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/broswerright.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/broswerright.md index 355e999040..f1751ecb2c 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/broswerright.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/broswerright.md @@ -11,3 +11,4 @@ upon URLs or patterns. Use FSLogix to do the MASKING of BROWSERS, and let Netwri Manager (formerly PolicyPak)do the ROUTING. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserconfiguration.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserconfiguration.md index 53363c08ec..7a9500ef7c 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserconfiguration.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserconfiguration.md @@ -78,3 +78,4 @@ Just like that, PolicyPak is enforcing your settings based upon the browser that machine because of FSLogix. I hope you like this better together story. If you're looking to get started soon, just fill out the form and we'll be in touch and we can get started right away. Thanks so much. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserdefault.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserdefault.md index 2ed05cbbf3..87f5f09a8f 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserdefault.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/browserdefault.md @@ -76,3 +76,4 @@ I hope this helps you out. If you're looking to get started soon, fill out the f you the bits and you can try it out yourself and off to the races. Thanks so much. We'll talk to you soon. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/elevatingapplications.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/elevatingapplications.md index 06eba03891..93d3277909 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/elevatingapplications.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/elevatingapplications.md @@ -92,3 +92,4 @@ all because the application is being hidden with FSLogix. So there you go. That's the better together story using PolicyPak to elevate applications when needed and use FSLogix to hide them for the guys you don't want to see them. Thanks so much. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/profiles.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/profiles.md index 0170a07b34..ced73a24ba 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/profiles.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/profiles.md @@ -305,3 +305,4 @@ applications profiles work better together. Looking forward to getting you start products real soon. Thanks so very much and see you soon. Bye-bye. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/startmenu.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/startmenu.md index 74014d6942..8b6dcae984 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/startmenu.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/fslogix/startmenu.md @@ -15,7 +15,7 @@ Manager to manage those applications on the Start Menu and on the TaskBar. AWESO ### PolicyPak + FSLogix: Manage the Windows 10 Start Menu Hi. This is Jeremy Moskowitz. In this video, I'm going to show you how you can tame the -[https://www.endpointpolicymanager.com/pp-blog/windows-10-start-screen](https://www.endpointpolicymanager.com/pp-blog/windows-10-start-screen) +[https://www.policypak.com/pp-blog/windows-10-start-screen](https://www.policypak.com/pp-blog/windows-10-start-screen) with PolicyPak and FSLogix better together. In this example, I have a bunch of applications that are installed on the machine, but I'm going to use FSLogix to hide or mask those applications. The things is that you want to put them back with FSLogix for some users and put them into special Start @@ -113,3 +113,4 @@ PolicyPak, great better together story. If you're looking to get started, hit us you the bits and you can get started right away. Thanks so much. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/_category_.json index 7f108a598c..9e55371f98 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/arm.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/arm.md index e9d508a898..cd9310cb8c 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/arm.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/arm.md @@ -9,3 +9,4 @@ sidebar_position: 40 Want to see how Netwrix Endpoint Policy Manager (formerly PolicyPak) works with ARM? Perfectly ! + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/editor.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/editor.md index f5b63fd4ac..b63858e067 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/editor.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/editor.md @@ -10,3 +10,4 @@ Don't want to use the GPMC to create or edit Netwrix Endpoint Policy Manager (fo policies? No GPMC, no problem with this included utility! + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/freetraining.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/freetraining.md index 3f6601aa7f..d9602c9957 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/freetraining.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/freetraining.md @@ -12,3 +12,4 @@ Endpoint Policy Manager Portal in this brief tutorial. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/sidexporter.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/sidexporter.md index 479307f99a..1e54a63750 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/sidexporter.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/sidexporter.md @@ -10,3 +10,4 @@ Need to quickly get SIDs from on-prem or Azure AD and use them with Netwrix Endp (formerly PolicyPak)? Here's the video. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md index b96f729546..64997912e3 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/solutionmethods.md @@ -382,3 +382,4 @@ With that in mind, I hope this has been informative for you. If you have any que personally take your questions. Of course, the sales team is also available to help you through your journey. Thank you very much for being a PolicyPak customer. Looking forward to helping you out real soon. Thanks so very much. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/_category_.json index be32e15c43..b1a6d23f66 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/exporterutility.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/exporterutility.md index a00403fabf..50906109b8 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/exporterutility.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/exporterutility.md @@ -23,7 +23,7 @@ service. By now, you've probably seen a lot of great videos showing you a bunch of awesome things that Endpoint Policy Manager can do: delivering settings using Group Policy, giving single applications elevated rights for standard users, you can -[https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites) +[https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites) – all kinds of great things. But what if you aren't using Group Policy? What if you're using SCCM or KACE or LANDESK or you have @@ -97,7 +97,7 @@ right click and "Export Collections as XML." Since I have two, I'll go ahead and "Save" and we're done. With -"[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)," +"[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)," which allows you to kill local admin rights and elevate only the applications you need, you'll create your directives like I've done here. Again, we can right click and "Export as XML," we can "EXPORT COLLECTION," or we can right click and "Export Collections as XML." If we do this, this will @@ -174,3 +174,4 @@ webinar to learn all of the things Endpoint Policy Manager can do. Then we'll ha and you'll be off to the races for your very own trial of Endpoint Policy Manager. Thanks, and we'll see you in the next video. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmendpointpolicymanager.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmendpointpolicymanager.md index e49f57b5ae..76aaadab11 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmendpointpolicymanager.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmendpointpolicymanager.md @@ -27,11 +27,11 @@ little bit wider. We're going to actually use three different components of the PolicyPak software. Here we go. Let's open up this node. I'm going to use the "Application Settings Manager" to manage some Firefox settings. I'm going to use the -"[https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)" +"[https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)" component here to make sure that my users can't download and run unknown ware, malicious software. And I'm going to use the "Browser Router" to make sure that every URL with the word "Google" in it will open up in Chrome, and I'll use it also to -[https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites](https://www.endpointpolicymanager.com/pp-blog/windows-10-block-websites) +[https://www.policypak.com/pp-blog/windows-10-block-websites](https://www.policypak.com/pp-blog/windows-10-block-websites) like Facebook. Let's start off with the "Application Settings Manager." There are other videos on the website that @@ -39,7 +39,7 @@ will go into greater detail on all of these components. For today, all I want to some settings and then export them and deploy them using not Group Policy. Let's go over here. I want to deliver the setting that I want a particular "Home Page" to be there. -Let's just go with "www.endpointpolicymanager.com." Then let's also say that we can't have users going into +Let's just go with "www.policypak.com." Then let's also say that we can't have users going into incognito mode. Let's go over to "Extras." We're going to "Turn off private browsing," and we'll save that. @@ -118,7 +118,7 @@ here. Now that we've done this, when we go to our settings that used to be ungoverned we'll find out a new thing. Let's open up "Mozilla Firefox" and see what happens. There we go. We have our homepage set -to "www.endpointpolicymanager.com" just like we told it to. When we come here, we can no longer get into the +to "www.policypak.com" just like we told it to. When we come here, we can no longer get into the incognito mode. So we ripped the knob off of that one, we set this homepage, and that was done using the Application Settings Manager. @@ -141,3 +141,4 @@ it using SCCM or KACE or whatever you have. If this is interesting to you, let us know and we'll get you started on a free trial right away. I'll see you in the next video. Thanks for watching. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmgrouppolicy.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmgrouppolicy.md index ec4f749a38..a32102d59d 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmgrouppolicy.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/methods/sccmgrouppolicy.md @@ -37,7 +37,7 @@ and "Save" that. There we go. It just dropped it right on the desktop there. The next things we're going to do, the Group Policy Preferences and the Security Settings, are a little bit different. Instead of creating stuff within the "PolicyPak" node, I've done a little prepro on this and I have created "Shortcuts" over on the computer side. It's just a little -"PolicyPak" shortcut. It's going to take you to "www.endpointpolicymanager.com" and the icon is a little +"PolicyPak" shortcut. It's going to take you to "www.policypak.com" and the icon is a little butterfly. I've already created that in "Preferences." What PolicyPak now allows me to do is when I go to @@ -112,11 +112,11 @@ real quick. Again, this would be done silently in the background if you were usi software. I'm just doing it manually for this video. And here we are. We have the butterfly icon that popped up. If we double click it, it's going to -take us to "endpointpolicymanager.com" just like we said. If I'm trying to get back into that "Control Panel," +take us to "policypak.com" just like we said. If I'm trying to get back into that "Control Panel," I'm not going to be able to do it. It has been restricted. Finally, let me just -"[Run as administrator](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html)" +"[Run as administrator](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html)" so we can check out that guest account. All right, let's drill down to "Windows Settings/Security Settings/Local Policies/Security Options." What do you know? "PolicyPakGuest." @@ -128,3 +128,4 @@ If that's interesting to you, get in touch with us and we'll be happy to get you trial right away. I'll see you in the next video. Thanks for watching. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/_category_.json index 07d5677b41..4bf1633dff 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditordemo.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditordemo.md index 96f21a93af..0d82f9503d 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditordemo.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditordemo.md @@ -10,3 +10,4 @@ Want to know what changed in GPO / Netwrix Endpoint Policy Manager (formerly Pol Netwrix Auditor? Check out this demo of how the integration works! + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditorsetup.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditorsetup.md index a5a96231ad..12b6642541 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditorsetup.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/netwrixauditor/auditorsetup.md @@ -10,3 +10,4 @@ Ready to connect Netwrix Endpoint Policy Manager (formerly PolicyPak) and Netwri initial setup steps! + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/_category_.json index 289c6f8855..30e7620b07 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admx.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admx.md index e60e1e4d76..82eff009d3 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admx.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admx.md @@ -11,3 +11,4 @@ Manager (formerly PolicyPak). But you can use this ADMX setting to specify which Policy Manager should exclude. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admxfiles.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admxfiles.md index 12ccb06785..b7b6d0d9cb 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admxfiles.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admxfiles.md @@ -10,3 +10,4 @@ Learn how to implement theNetwrix Endpoint Policy Manager (formerly PolicyPak) A files. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/gpobackup.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/gpobackup.md index 56cf8ae91a..6d5a43c3c3 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/gpobackup.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/gpobackup.md @@ -62,3 +62,4 @@ what's going on. I hope this gives you enough to go on. If you're watching this video, that means we need you to back up a Group Policy object, get it to us as a zip in this format with the contents of the backup and the manifested XML file. That way we can take the steps we need to help you out. Thank you very much. Talk to you soon. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/itemleveltargeting.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/itemleveltargeting.md index e8f9ff22e6..e01aaf8f35 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/itemleveltargeting.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/itemleveltargeting.md @@ -16,3 +16,4 @@ This tool only works when the Netwrix Endpoint Policy Manager (formerly PolicyPa installed on the machine you wish to perform ILT tests. ::: + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/logs.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/logs.md index a0a2bff990..0fa2ce3726 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/logs.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/logs.md @@ -20,3 +20,4 @@ topic for additional information on current support policies and how to get the Use this video for gathering and uploading logs for versions previous to Endpoint Policy Manager v25.4. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/mdm.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/mdm.md index b1740dfd5e..553e413ed3 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/mdm.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/mdm.md @@ -47,8 +47,8 @@ for a Group Policy Edition or for the pre-deployment testing for the Cloud or MD All right, and we are back. Let's check and see if this machine is behaving as though it's licensed. See if Process Monitor ("Procmon") will run elevated. There we go. It runs elevated just like we -told it to. If we come over to "Firefox," let's see if it takes us to endpointpolicymanager.com homepage that I -set for it. There we go: "Waiting for www.endpointpolicymanager.com." It looks like it's going to take us there, +told it to. If we come over to "Firefox," let's see if it takes us to policypak.com homepage that I +set for it. There we go: "Waiting for www.policypak.com." It looks like it's going to take us there, and there we have it. All right, so just to prove that I haven't pulled any trickery on you, let's go back and look at my @@ -68,3 +68,4 @@ you have permission from Sales, it's a great way to be able to have just like a some work on. I hope that helps you out, and we'll talk to you soon. Thanks. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/powershell.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/powershell.md index 23671c6509..c38520b5c6 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/powershell.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/powershell.md @@ -10,3 +10,4 @@ Not sure which GPOs contain Netwrix Endpoint Policy Manager (formerly PolicyPak) PowerShell applet to get to the bottom of where your PP settings are. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/processmonitor.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/processmonitor.md index 1dcfce72c3..1ae2f80221 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/processmonitor.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/processmonitor.md @@ -60,3 +60,4 @@ That should give you enough to go on in order to get us a very simple Process Mo then we can go from there and see if we can address your concern. Thank you very much. Talk to you soon. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/unlicense.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/unlicense.md index 92a1ce500e..5fd4bdab41 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/unlicense.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/unlicense.md @@ -67,3 +67,4 @@ we can just get down and figure out exactly which component it is that's causing ope this video helps you out. Looking forward to getting you fixed, up and running with PolicyPak real soon. Thanks so much. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/_category_.json index e1e400b680..dac3d7501a 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backup.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backup.md index 273192fbe9..120e8bfed9 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backup.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backup.md @@ -82,3 +82,4 @@ configuration and import it into another Group Policy Object. So this gives you the ultimate ability to have a corporate-wide standard and then set it once and then dictate it to the particular Group Policy Objects you need, no matter what domain that they’re in. With that in mind, this is Jeremy Moskowitz saying thanks for checking out PolicyPak. Take care. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backupoptions.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backupoptions.md index 650a83a6c2..061c51fb70 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backupoptions.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/upgradingmaintenance/backupoptions.md @@ -7,3 +7,4 @@ sidebar_position: 10 # Endpoint Policy Manager: Backup and Restore Options to Recover from nearly any problem + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/videolearningcenter.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/videolearningcenter.md index b2de90ffe7..49dc07e7d4 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/videolearningcenter.md @@ -80,3 +80,4 @@ See the following Video topics for getting started with Endpoint Policy Manager - [Endpoint Policy Manager Integrates with NetIQ GPA](/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/netiq.md) - [Endpoint Policy Manager and Quest (ScriptLogic) ActiveAdministrator](/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/scriptlogicactiveadministrator.md) - [Endpoint Policy Manager and SDM CHANGE MANAGER](/docs/endpointpolicymanager/gettingstarted/misc/videos/changemanagementutilities/sdmchangemanager.md) + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/_category_.json b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/_category_.json index 19b4abe465..f69ddc3f9e 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/admintemplatemanager.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/admintemplatemanager.md index 11fb0f9f67..e137b5ff55 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/admintemplatemanager.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/admintemplatemanager.md @@ -11,3 +11,4 @@ Manager (formerly PolicyPak) Admin Template Manager to make decisions about whic hit what machines at what times. Reduce the amount of GPOs at the same time. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/applicationsettings.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/applicationsettings.md index d6050fcd6e..b8fb358c6b 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/applicationsettings.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/applicationsettings.md @@ -54,7 +54,7 @@ Now I'll just right click, "New Application," and I'll pick "PolicyPak for Mozil We'll go ahead and double click on this guy. We have over 500 preconfigured Paks so if there's some particular application you want to manage, chances are we can do it. -If you want to set the "Home Page" to "www.endpointpolicymanager.com," that's great. While we're here, why don't +If you want to set the "Home Page" to "www.policypak.com," that's great. While we're here, why don't we right click and "Lockdown this setting using the same system-wide config file" so users can't be naughty and work around it. We'll go ahead and do that. @@ -81,7 +81,7 @@ are fast enough here, maybe we can see PolicyPak's magic kick in right here. It its thing, but the idea is that PolicyPak runs right alongside with Group Policy at logon time. And when it does, magic occurs. -There you can see, "www.endpointpolicymanager.com" as the default there. If we take a look at some of the other +There you can see, "www.policypak.com" as the default there. If we take a look at some of the other settings that we set, go to "Tools/Options" here, we can see that we've got the "Home page" locked down. We can see that we've got "Never check for updates" the way we want to as well. And then if we go to "Privacy & Security," we've unchecked "Remember logins and passwords for websites." @@ -97,3 +97,4 @@ All right, I hope this video helps you out. Looking forward to getting you start real soon. Thanks. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/browserrouter.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/browserrouter.md index 216ec41c01..cb772cf647 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/browserrouter.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/browserrouter.md @@ -145,3 +145,4 @@ it doesn't matter what browser we're in. We're going to smack that down. Again, I hope this video helps you out. I'm looking forward to getting you start with PolicyPak and Windows virtual desktop and Browser Router real soon. Thank you very much. Take care. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateapplication.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateapplication.md index ef86a6b2ad..1b95923dff 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateapplication.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateapplication.md @@ -79,3 +79,4 @@ Okay, well, with that in mind, I hope this helps you out and gets you past a bun privilege problems using PolicyPak Least Privilege Manager. Thanks so very much for watching and talk to you soon. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateinstall.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateinstall.md index ac948e45cb..d2d7397294 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateinstall.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/elevateinstall.md @@ -92,3 +92,4 @@ And that's it. Let me go ahead and relaunch it just for fun. The user has then a completed the goal of keeping their own "Remote Desktop" up to date just like that. All right, hope this video helps you out, and continue onward to the next video. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/gettingstarted.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/gettingstarted.md index 3c7539f836..b830dcf218 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/gettingstarted.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/gettingstarted.md @@ -118,3 +118,4 @@ Okay, that's it for this video. In the next video, you'll see lots of magic tric and Windows Virtual Desktop. Thank you very much for watching, and talk to you soon. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/leastprivilege.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/leastprivilege.md index d5b25e87d9..de03f2b6c2 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/leastprivilege.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/leastprivilege.md @@ -14,3 +14,4 @@ Manager though, this is a slam-dunk. See how users on their own laptops can keep Desktop app updated themselves. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/startscreen.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/startscreen.md index 050c8b77d6..863669d6a6 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/startscreen.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/startscreen.md @@ -182,3 +182,4 @@ Start Screen & Taskbar Manager. I hope this video helps you out. Looking forward to helping you get started real soon. Thanks a bunch. + diff --git a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/tour.md b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/tour.md index c686e567c3..6c9c6eac91 100644 --- a/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/tour.md +++ b/docs/endpointpolicymanager/gettingstarted/misc/videos/windowsvirtualdesktops/tour.md @@ -13,3 +13,4 @@ RIGHT browser for the RIGHT website with Endpoint Policy Manager Browser Router Desktop! + diff --git a/docs/endpointpolicymanager/gettingstarted/overview.md b/docs/endpointpolicymanager/gettingstarted/overview.md index a9d2093bb1..9ea5ea09ba 100644 --- a/docs/endpointpolicymanager/gettingstarted/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/overview.md @@ -36,7 +36,7 @@ Figure 1. Inside the Endpoint Policy Manager Customer Portal. :::note Video: For an overview on how to use the Endpoint Policy Manager Customer Portal and understand subscriptions, please watch the following video: -[https://www.endpointpolicymanager.com/video/endpointpolicymanager-portal-how-to-download-endpointpolicymanager-and-get-free-training.html](https://www.endpointpolicymanager.com/video/endpointpolicymanager-portal-how-to-download-endpointpolicymanager-and-get-free-training.html) +[https://www.policypak.com/video/endpointpolicymanager-portal-how-to-download-endpointpolicymanager-and-get-free-training.html](https://www.policypak.com/video/endpointpolicymanager-portal-how-to-download-endpointpolicymanager-and-get-free-training.html) ::: @@ -141,3 +141,5 @@ MDM provider. - For video overviews of using Endpoint Policy Manager with a UEM tool like SCCM see: Getting Started with Endpoint Policy Manager (Misc) > [Knowledge Base](/docs/endpointpolicymanager/). + + diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/_category_.json b/docs/endpointpolicymanager/gettingstarted/overviewinstall/_category_.json index 8b6ba04b1f..a9baf5118f 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overviewinstall" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/clientsideextension.md b/docs/endpointpolicymanager/gettingstarted/overviewinstall/clientsideextension.md index 66e0d5e49e..94fb5adfd0 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/clientsideextension.md +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/clientsideextension.md @@ -115,3 +115,4 @@ Policy Software Installation, it's easy to do. For more information on how to perform an upgrade using Group Policy Software Installation. See the [Upgrading the CSE using GPSI](/docs/endpointpolicymanager/archive/upgrading.md) topic for additional information. + diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/downloadcontents.md b/docs/endpointpolicymanager/gettingstarted/overviewinstall/downloadcontents.md index a9963350b3..2194d4c319 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/downloadcontents.md +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/downloadcontents.md @@ -28,3 +28,4 @@ need them past this point. The result will be three unpacked folders looking lik for Application Manager or Production-Guidance. Now that everything is organized, you are ready to begin your installation. + diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md b/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md index f2a9c4a151..f78db6471a 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/overviewinstall.md @@ -43,3 +43,4 @@ Netwrix Sales for a Endpoint Policy Manager Cloud enablement. Additionally, if you want to try Endpoint Policy Manager for Macintosh, that will also require a discussion with Netwrix Sales. + diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/powershell.md b/docs/endpointpolicymanager/gettingstarted/overviewinstall/powershell.md index 7123469da6..78073292e1 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/powershell.md +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/powershell.md @@ -179,3 +179,4 @@ PolicyPak, you can use cmdlets like the following examples: Description automatically generated](/images/endpointpolicymanager/install/endpointpolicymanager_and_powershell_9_850x594.webp) + diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/prepareendpoint.md b/docs/endpointpolicymanager/gettingstarted/overviewinstall/prepareendpoint.md index ab1503e73e..39f9d5fd60 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/prepareendpoint.md +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/prepareendpoint.md @@ -78,3 +78,4 @@ topic for further details on validating licensing. See also the [Testing and Troubleshooting By Renaming an endpoint Computer](/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/mdm.md) topic for further details showing what happens when you rename a computer and how Endpoint Policy Manager reacts. + diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/_category_.json b/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/_category_.json index c930e6161f..70d636da54 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "preparemanagementstation" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/preparemanagementstation.md b/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/preparemanagementstation.md index 46429ab9b2..3dcfc2ceae 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/preparemanagementstation.md +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/preparemanagementstation.md @@ -59,3 +59,4 @@ Additional resources you may be interested in: - [How to create a DC for editing purposes](/docs/endpointpolicymanager/deliverymethods/cloud/videos/testlabbestpractices/createdc.md) - [Admin Console And CSE Installation](/docs/endpointpolicymanager/deliverymethods/grouppolicy/videos/gettingstarted/install.md) + diff --git a/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/specificcomponents.md b/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/specificcomponents.md index cf12d68ea2..6059738b48 100644 --- a/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/specificcomponents.md +++ b/docs/endpointpolicymanager/gettingstarted/overviewinstall/preparemanagementsta/specificcomponents.md @@ -34,3 +34,4 @@ Talk to sales if you need help and/or wish to try Endpoint Policy Manager Cloud Lastly, if you need help and/or wish to try Endpoint Policy Manager cloud you will need to talk with your Netwrix Salesperson. For help, please email [endpointpolicymanagerSales@netwrix.com](mailto:endpointpolicymanagerSales@netwrix.com). + diff --git a/docs/endpointpolicymanager/gettingstarted/quickstart/_category_.json b/docs/endpointpolicymanager/gettingstarted/quickstart/_category_.json index 7ac1777b8f..c97afefc3d 100644 --- a/docs/endpointpolicymanager/gettingstarted/quickstart/_category_.json +++ b/docs/endpointpolicymanager/gettingstarted/quickstart/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gettingstarted/quickstart/cloud.md b/docs/endpointpolicymanager/gettingstarted/quickstart/cloud.md index 7bf012f082..5307b0315b 100644 --- a/docs/endpointpolicymanager/gettingstarted/quickstart/cloud.md +++ b/docs/endpointpolicymanager/gettingstarted/quickstart/cloud.md @@ -13,7 +13,7 @@ Follow the steps below to carry out the Endpoint Policy Manager cloud delivery: **Step 1 –** Install the Endpoint Policy Manager Cloud Client on an example endpoint -Log on to [cloud.endpointpolicymanager.com](http://cloud.endpointpolicymanager.com/) with the credentials provided to you +Log on to [cloud.policypak.com](https://cloud.policypak.com/) with the credentials provided to you via email from Netwrix sales. In the Company tab download the PolicyPak Cloud Client MSI for your PolicyPak Cloud tenant. @@ -54,3 +54,4 @@ If you want to make Endpoint Policy Manager specific settings (like Endpoint Pol Privilege Manager, etc.) via Endpoint Policy Manager Cloud, see the [Endpoint Policy ManagerCloud: How to deploy Endpoint Policy Manager specific settings (using in-cloud editors and exporting from on-prem)](/docs/endpointpolicymanager/deliverymethods/cloud/videos/gettingstarted/endpointpolicymanagersettings.md) video. + diff --git a/docs/endpointpolicymanager/gettingstarted/quickstart/grouppolicy.md b/docs/endpointpolicymanager/gettingstarted/quickstart/grouppolicy.md index 52fd44ee1b..cc7e781bd6 100644 --- a/docs/endpointpolicymanager/gettingstarted/quickstart/grouppolicy.md +++ b/docs/endpointpolicymanager/gettingstarted/quickstart/grouppolicy.md @@ -40,3 +40,4 @@ video to install a license file. Check the [What is the fastest way to get started in an Endpoint Policy Manager trial, without running the License Request Tool?](/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md) topic to see how to rename a computer or perform alternative licensing. + diff --git a/docs/endpointpolicymanager/gettingstarted/quickstart/mdm.md b/docs/endpointpolicymanager/gettingstarted/quickstart/mdm.md index 576bc715ca..fb8ec12b8a 100644 --- a/docs/endpointpolicymanager/gettingstarted/quickstart/mdm.md +++ b/docs/endpointpolicymanager/gettingstarted/quickstart/mdm.md @@ -41,3 +41,4 @@ video to install an MDM license file. Check the [What is the fastest way to get started in an Endpoint Policy Manager trial, without running the License Request Tool?](/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md) topic to see how to rename a computer or perform alternative licensing. + diff --git a/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md b/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md index 11ff576855..5aa612eff1 100644 --- a/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md +++ b/docs/endpointpolicymanager/gettingstarted/quickstart/overview.md @@ -9,7 +9,7 @@ sidebar_position: 20 Getting Started First, download the Netwrix Endpoint Policy Manager (formerly PolicyPak) software from the portal at -endpointpolicymanager.com. See the +policypak.com. See the [Endpoint Policy ManagerPortal: How to download Endpoint Policy Manager and get free training](/docs/endpointpolicymanager/gettingstarted/misc/videos/gettingstartedmisc/freetraining.md) topic for video details on downloading. @@ -21,3 +21,4 @@ Use Group Policy for your Quick Start. However, any delivery method may be used as appropriate. ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/_category_.json index fa39204c6b..8d26c8fd4c 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/manual/_category_.json index 700bbc7e70..aefa364a3c 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/_category_.json @@ -1 +1,2 @@ {"label":"Manual","position":1,"collapsed":true,"collapsible":true} + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/admxregistry.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/admxregistry.md index e8c5961c80..d1cf412d81 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/admxregistry.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/admxregistry.md @@ -82,3 +82,4 @@ Table 4: Settings to enable diagnostics. | Endpoint Policy Manager GPCR client (admin console) | Enable diagnostics output for Endpoint Policy Manager GPCR | Key: `HKEY_LOCAL_MACHINE\Software\Wow6432Node\Policies\PolicyPak\PPGPCR Client` Values: EnableDiagnostics, DiagnosticsPath | `%LOCALAPPDATA%\PolicyPak\PolicyPak Group Policy Compliance Reporter\Diagnostics` | | Endpoint Policy Manager GPCR server | Enable diagnostics output for Endpoint Policy Manager GPCR server | Key: `HKEY_LOCAL_MACHINE\Software\Wow6432Node\Policies\PolicyPak\PPGPCR Server` Values: `EnableDiagnostics`, `DiagnosticsPath` | `%ProgramData%\PolicyPak\PolicyPak Group Policy Compliance Reporter Server\Diagnostics` | | Endpoint (to downgrade Auditor to older GPRESULT /X method from WMI Method) | None (yet) | Key: `HKEY_LOCAL_MACHINE\Software\Policies\\PolicyPak\PPGPCR Auditor Endpoint` Value: `UseGPResultBasedAuditor = 1` | | + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/auditing.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/auditing.md index 0b098bc1c3..8a683c4083 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/auditing.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/auditing.md @@ -57,3 +57,4 @@ The "Has Audit Task" column is only present when the Endpoint Policy Manager GPC is communicating with a Endpoint Policy Manager GPCR server (clientless auditing mode). ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/clientendpoint.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/clientendpoint.md index 06598a26ab..2edfb87b62 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/clientendpoint.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/clientendpoint.md @@ -135,3 +135,4 @@ computer. Unless there is a perfect match, you will receive a warning, as shown Figure 67. You will receive a warning if there is not a perfect match between the RCT and the target computer. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/_category_.json index fed5f95f34..edb7774ad8 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "concepts" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/concepts.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/concepts.md index b86ce0c943..7184ca3be5 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/concepts.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/concepts.md @@ -8,3 +8,4 @@ sidebar_position: 10 In the sections below, we'll discuss some important GPCR concepts and then jump into the Quickstart guide. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/grouppolicyresults.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/grouppolicyresults.md index 9fbe5a04c8..fbd81ac718 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/grouppolicyresults.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/grouppolicyresults.md @@ -35,3 +35,4 @@ cannot: Endpoint Policy Manager GPCR allows you to define pass/fail settings compliance across your network, providing a metric to test against. Its two modes of operation, pull mode and push mode, are described next. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/overview.md index 8fb042c503..d73d2f939d 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/overview.md @@ -32,3 +32,4 @@ to be on at the time administrators want to query their status. As soon as Group data is automatically delivered to the shared database on the designated Endpoint Policy Manager GPCR server. Additionally, since all data is centrally stored in a server, administrators can share all tests or results. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/_category_.json index aeda5ae471..abf01969f5 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/client.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/client.md index 3bf8f2429e..4239cf6db8 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/client.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/client.md @@ -35,3 +35,4 @@ Server Start menu, as shown in Figure 7. ![gpcr_concepts_and_quickstart_8](/images/endpointpolicymanager/grouppolicycompliancereporter/prepare/gpcr_concepts_and_quickstart_8.webp) Figure 7. Endpoint Policy Manager GPCR in the Start menu. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/configurationwizard.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/configurationwizard.md index 94bebbf86e..9de1d340f7 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/configurationwizard.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/configurationwizard.md @@ -40,3 +40,4 @@ same shared location. To share Endpoint Policy Manager GPCR data, you must utili Policy Manager GPCR server component. ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/licensing.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/licensing.md index 2ff596c332..5d947f3cdf 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/licensing.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/licensing.md @@ -115,3 +115,4 @@ the future. Endpoint Policy Manager Sales can send you a working Endpoint Policy Manager GPCR key. To install the key, follow these instructions: [How to install UNIVERSAL licenses for NEW Customers (via GPO, SCCM or MDM)](/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md). + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/overview.md index 393ff6066d..3e3e419bb7 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/overview.md @@ -10,3 +10,4 @@ In this initial Quickstart, we will be using the Endpoint Policy Manager GPCR cl in pull mode only. For information about how use the Endpoint Policy Manager GPCR server in push mode (which enables administrators to store and share data plus perform clientless auditing), see the section called "GPCR Server with Push Mode." + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/trialmode.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/trialmode.md index 954182b20a..40e7bb24d4 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/trialmode.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/prepare/trialmode.md @@ -33,3 +33,4 @@ Manager GPCR client (admin console). That machine can be named anything. In addi already having Group Policy Objects (GPOs) set up on the machines. The contents of those GPOs can be Microsoft ADMX policies, Microsoft security policies, Microsoft Group Policy Preferences settings, or any Endpoint Policy Manager Settings. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/_category_.json index ebd0689a66..29e6e03515 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/history.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/history.md index 74deba5832..dbed2dc33d 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/history.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/history.md @@ -14,3 +14,4 @@ don't want to have to populate the tests or the snapshot again. ![gpcr_concepts_and_quickstart_33](/images/endpointpolicymanager/grouppolicycompliancereporter/mode/pull/gpcr_concepts_and_quickstart_33.webp) Figure 32. The "History" button populates the Results pane with a test scenario you used before. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/overview.md index 17b5166b7d..6e5f2e6ca1 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/overview.md @@ -24,3 +24,4 @@ Figure 11. The Results pane of the GPCR client (admin console). Endpoint Policy Manager GPCR starts on the Snapshots pane. We'll start on this pane and move through each of the panes in the sections below. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/results.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/results.md index 1751a6d9e2..7884261e5e 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/results.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/results.md @@ -55,7 +55,7 @@ the computer-side OK status will indicate which part is out of compliance. Figure 28. Checking the status of a particular computer. -On this computer, the [www.endpointpolicymanager.com](http://www.endpointpolicymanager.com) URL was delivered to the +On this computer, the [www.policypak.com](https://www.policypak.com) URL was delivered to the Desktop; however, two of the settings in the Group Policy Preferences shortcut item were different than those that were tested for. Specifically, the Group Policy Preferences "Action" and "Icon index" types were different on the computer than what was desired in the test. These values are @@ -85,3 +85,4 @@ Figure 31. Anything completely absent from the computer appears in red. Using the Results pane in this way, you can know what Group Policy settings are on a machine, and you can take action to correct it. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/snapshots.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/snapshots.md index 92a06c8ede..e18df596dc 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/snapshots.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/snapshots.md @@ -86,3 +86,4 @@ Figure 18. Renaming a snapshot once taken. At this point, you have a snapshot created for the computer set. Now you're ready to move on to creating tests. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/tests.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/tests.md index 6dfe647db0..56cea30715 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/tests.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/pull/tests.md @@ -52,7 +52,7 @@ Management Editor appears, as shown in Figure 20. Figure 20. A temporary Group Policy Object is created. At this point you can test for thousands of possible conditions. In Figure 19, we're using a Group -Policy Preferences item and making a test to see that [www.endpointpolicymanager.com](http://www.endpointpolicymanager.com) +Policy Preferences item and making a test to see that [www.policypak.com](https://www.policypak.com) (and all related settings within the Preference item) are tested for. When you're done editing your test, click "OK" and close the GPO. Note, you may receive a "Waiting…" @@ -93,3 +93,4 @@ unsupported data is will be ignored during testing. Figure 23. Unsupported data within tests show up within the test contents reports. Now that you have a test (or multiple tests) defined, you can continue onward to the Results pane. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/testsrctorder.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/testsrctorder.md index 1d5fef463c..d3f8830cc4 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/testsrctorder.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/concepts/testsrctorder.md @@ -12,7 +12,7 @@ to the RCT, as shown in Figure 33. In this way you can test for any complex comb Policy, Group Policy Preferences, Application Settings Manager, or Admin Templates Manager settings. Items that are not conflicting and are in different tests are sorted alphabetically within a category. This is why you see [www.GPanswers.com](http://www.GPanswers.com) appear before -[www.endpointpolicymanager.com](http://www.endpointpolicymanager.com) in the example in Figure 33. +[www.policypak.com](https://www.policypak.com) in the example in Figure 33. ![gpcr_concepts_and_quickstart_34](/images/endpointpolicymanager/grouppolicycompliancereporter/gpcr_concepts_and_quickstart_34.webp) @@ -37,3 +37,4 @@ shifted to have higher precedence. As such, the RCT changes to test for Minimum ![gpcr_concepts_and_quickstart_36](/images/endpointpolicymanager/grouppolicycompliancereporter/gpcr_concepts_and_quickstart_36.webp) Figure 35. You can shift a test to a higher precedence. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/eventlogs.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/eventlogs.md index 87cd357f45..a789790ae0 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/eventlogs.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/eventlogs.md @@ -16,3 +16,4 @@ application log. Figure 76. Creating a custom view for Endpoint Policy Manager GPCR events. If asked by Endpoint Policy Manager Support, be prepared to export these events for analysis. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/overview.md index 32225e386a..02dc46f35a 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/overview.md @@ -9,3 +9,4 @@ sidebar_position: 30 This section details tuning Netwrix Endpoint Policy Manager (formerly PolicyPak) GPCR endpoints if the defaults need to be changed. We will also discuss several common problems, solutions, and troubleshooting steps with Endpoint Policy Manager GPCR. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/_category_.json index 2ca7ad9049..63cacb6bc3 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/clientlessauditing.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/clientlessauditing.md index aff324b792..aa8bd843eb 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/clientlessauditing.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/clientlessauditing.md @@ -48,3 +48,4 @@ with. ![gpcr_server_with_push_mode_20](/images/endpointpolicymanager/grouppolicycompliancereporter/mode/push/gpcr_server_with_push_mode_20.webp) Figure 56. Users reporting audit data. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/concepts.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/concepts.md index 1fec138854..a1fc729e3a 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/concepts.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/concepts.md @@ -44,3 +44,4 @@ The server will only accept data from computers which are specifically enabled t via an Active Directory group. This will be discussed in more detail in the next section. ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/install.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/install.md index cbadf499a8..0b62928633 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/install.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/install.md @@ -55,3 +55,4 @@ uninstall Endpoint Policy Manager. Then, remove `C:\ProgramData\PolicyPak\PolicyPak Group Policy Compliance Reporter Server` and all subfolders. Additionally, remove the Endpoint Policy Manager Group Policy Compliance Reporter (endpoint) license from the Group Policy Object (GPO). + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/overview.md index 4215c528e5..2ce5c372d8 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/overview.md @@ -35,3 +35,4 @@ Manager GPCR data will not be corrupted when multiple admins try to access it at Endpoint Policy Manager GPCR Server does not require any extra licensing to be used. Only computer endpoints must be licensed for GPCR. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/resultsreports.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/resultsreports.md index 927e51ef78..c5a2abde2d 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/resultsreports.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/resultsreports.md @@ -23,3 +23,4 @@ is always flowing from the endpoint to the server. You can manually pull data fr if you wish. ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/_category_.json index 979e38f376..11c8493920 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/auditorpath.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/auditorpath.md index 902e057587..c00b794b66 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/auditorpath.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/auditorpath.md @@ -28,3 +28,4 @@ You may copy the auditor EXE and its related DLLs to another server or get them endpoints to run locally. If you choose to do this, update the path accordingly. ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/overview.md index e3669793f4..2895489933 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/overview.md @@ -33,3 +33,4 @@ steps are covered in the following sections. ![gpcr_server_with_push_mode_9](/images/endpointpolicymanager/grouppolicycompliancereporter/mode/push/setup/gpcr_server_with_push_mode_9.webp) Figure 45. The Audit Setup Wizard. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/selectauditedcomputers.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/selectauditedcomputers.md index c8bc9441b8..87c5212b1d 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/selectauditedcomputers.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/selectauditedcomputers.md @@ -24,3 +24,4 @@ Figure 47. ![gpcr_server_with_push_mode_11](/images/endpointpolicymanager/grouppolicycompliancereporter/mode/push/setup/gpcr_server_with_push_mode_11.webp) Figure 47. Choosing a self-made Active Directory group containing the computers to audit. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/specifyserver.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/specifyserver.md index b80428db33..b3beee093d 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/specifyserver.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/specifyserver.md @@ -13,3 +13,4 @@ requires the specified port to be open. By installing Endpoint Policy Manager GP ![gpcr_server_with_push_mode_14](/images/endpointpolicymanager/grouppolicycompliancereporter/mode/push/setup/gpcr_server_with_push_mode_14.webp) Figure 50. Specifing the PolicyPak GPCR server name and port. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/taskdelivery.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/taskdelivery.md index 2d1974e6f9..a9f44fa07a 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/taskdelivery.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/setup/taskdelivery.md @@ -33,3 +33,4 @@ Figure 53. The Group Policy Settings Report. can link it to any level (or multiple levels) if you want. The only requirements for endpoints are that they are (a) licensed and (b) contained within the security group specified in the Audited group, as covered in the previous section, "Select Audited Computers." + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/switchmode.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/switchmode.md index 9e921ce778..f3782c7350 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/push/switchmode.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/push/switchmode.md @@ -24,3 +24,4 @@ Troubleshooting." ![gpcr_server_with_push_mode_5](/images/endpointpolicymanager/grouppolicycompliancereporter/mode/push/gpcr_server_with_push_mode_5.webp) Figure 41. The server connection error. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/scheduledtasks.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/scheduledtasks.md index d9f240d6b9..dc107f5076 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/scheduledtasks.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/scheduledtasks.md @@ -29,3 +29,4 @@ the target server (in this case DC), as shown in Figure 75. ![tuning_and_troubleshooting_16](/images/endpointpolicymanager/troubleshooting/grouppolicycompliancereporter/tuning_and_troubleshooting_16.webp) Figure 75. Verifying the action is set correctly. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/server.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/server.md index 9446de888f..818d11e989 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/server.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/server.md @@ -23,3 +23,4 @@ Figure 69. Ensuring the firewall is properly configured. If this does not solve the problem, temporarily disable the server's firewall to determine whether requests start to come in. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/_category_.json index 005f1f93b3..25c5146246 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/admx.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/admx.md index 2ac20a2d46..a9d4c016ac 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/admx.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/admx.md @@ -156,3 +156,4 @@ bandwidth. The following options are available for the setting: - Default/Not configured: Runs on the computer side regardless of whether a user is logged in or not - Enabled: Only runs on the computer side when a user is logged in - Disabled: Runs on the computer side regardless of whether a user is logged in or not + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/overview.md index 18c6a0f5df..8c3532a8a3 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/manual/tuning/overview.md @@ -103,3 +103,4 @@ Endpoint Policy Manager GPCR has a problem where bandwidth is constrained betwee DCs, but build 1227 has dramatically improved on this problem. In builds beyond 1227, we will continue working on additional ways to minimize the problem GPresult /x causes over slow links with future releases. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/overview.md b/docs/endpointpolicymanager/gpcompliancereporter/overview.md index d57802cc02..9007313780 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/overview.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/overview.md @@ -42,3 +42,4 @@ Technical information and troubleshooting: ## Getting Started Start with the Manual section to learn the basics and get GP Compliance Reporter installed and configured in your environment. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/technotes/_category_.json index 4616dbde55..8564a201f3 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/_category_.json @@ -1 +1,2 @@ {"label":"Tech Notes","position":20,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"knowledgebase"}} + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/_category_.json index 6997fa359b..da5b56237b 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/basis.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/basis.md index 1447aca398..e304d196ca 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/basis.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/basis.md @@ -9,3 +9,4 @@ sidebar_position: 10 Netwrix Endpoint Policy Manager (formerly PolicyPak) products are always licensed on a per-computer basis. Any desktop, laptop, VDI and/or concurrent Terminal Services/Citrix connections count as a license. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/compliancereports.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/compliancereports.md index 20bf3b80d4..19648ed1b0 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/compliancereports.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/compliancereports.md @@ -13,3 +13,4 @@ via Netwrix Endpoint Policy Manager (formerly PolicyPak) Group Policy Compliance available via the Paid License. The Free License allows reporting on Endpoint Policy Manager products only. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/difference.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/difference.md index 9d031410fc..82a6875662 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/difference.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/difference.md @@ -22,3 +22,4 @@ pushed.) Additionally, when using the PPGPCR Server, you can save and share tests, results, history and reports to be stored centrally on-premise and shared among multiple administrators. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/expire.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/expire.md index 177569253c..ed5e2d62d5 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/expire.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/expire.md @@ -18,3 +18,4 @@ Anytime a computer's Active Directory account is moved to an un-licensed OU, or another domain (or the license simply expires), then Endpoint Policy Manager Group Policy Compliance reporter will stop reporting on those target computers. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/minimum.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/minimum.md index c76491e47a..e6c78d610a 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/minimum.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/minimum.md @@ -8,4 +8,5 @@ sidebar_position: 80 For a quote for Netwrix Endpoint Policy Manager (formerly PolicyPak) Group Policy Compliance Reporter, call us at 800-883-8002 or -click [https://www.endpointpolicymanager.com/licensing-faq-ppgpcr/support-sharing/about-us/contact-us-for-a-trial-download.html](https://www.endpointpolicymanager.com/licensing-faq-ppgpcr/support-sharing/about-us/contact-us-for-a-trial-download.html). +click [https://www.policypak.com/licensing-faq-ppgpcr/support-sharing/about-us/contact-us-for-a-trial-download.html](https://www.policypak.com/licensing-faq-ppgpcr/support-sharing/about-us/contact-us-for-a-trial-download.html). + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/multiyear.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/multiyear.md index 1b897b8799..292b21a2a5 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/multiyear.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/multiyear.md @@ -14,3 +14,4 @@ Every year you get one-year license keys and However, you are still required to and pay for any overage should your computer count increase from last year. We give you a one year key, and when you true up, we give you the key for the next year. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/shareacrossteam.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/shareacrossteam.md index f4f4b409b2..99739f05da 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/shareacrossteam.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/shareacrossteam.md @@ -11,3 +11,4 @@ PolicyPak) Group Policy Compliance Reporter. When the server component is used you can store and share tests, reports and history from a central on-premise server across an entire team of Administrators. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/tool.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/tool.md index 2c006e708e..cf3dda001f 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/tool.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/tool.md @@ -21,3 +21,4 @@ Management tool to perform a "True-Up." We will continue to send email reminders effort to call you if we see you're getting close to lapsing. At the one year anniversary, Endpoint Policy Manager Group Policy Compliance Reporter will stop functioning – unless you get a new license file from us each year. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trial.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trial.md index 1c4f9ac15a..9a924202bd 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trial.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trial.md @@ -8,3 +8,4 @@ sidebar_position: 70 See this article: [What is the fastest way to get started in an Endpoint Policy Manager trial, without running the License Request Tool?](/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trueup.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trueup.md index df7ac789b8..b8bafbd086 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trueup.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/trueup.md @@ -27,3 +27,4 @@ anything for new licenses. However, you are still bound to pay the maintenance amount of computers found in the last three audits. ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/types.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/types.md index 12e5c3421c..fcc2b2540d 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/types.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/types.md @@ -36,3 +36,4 @@ The Paid License (which requires a licensing XML file), enables unlimited use of - You can report upon Microsoft Group Policy settings (Group Policy ADM/ADMX settings within the Microsoft "Administrative Templates Node", most Microsoft Group Policy Preferences item types, mostly all Microsoft Group Policy Security Settings) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/userlimit.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/userlimit.md index 4d272269d1..10d61cdc63 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/userlimit.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettinglicensed/userlimit.md @@ -10,3 +10,4 @@ Unlimited Administrators may use the Netwrix Endpoint Policy Manager (formerly P Policy Compliance Reporter console. You only pay for endpoints to report data. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/_category_.json index 7eb735f33a..3eef2a0a44 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/deliveryreports.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/deliveryreports.md index 7f896d07bd..7d7d856c7b 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/deliveryreports.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/deliveryreports.md @@ -21,7 +21,7 @@ What customers typically want to know is: To answer question #1: Use Endpoint Policy Manager Group Policy Compliance Reporter. PPGPCR can tell you "Did your Group Policy & Endpoint Policy Manager settings make it there when using Group Policy as the settings delivery -mechanism." [https://www.endpointpolicymanager.com/products/endpointpolicymanager-compliance-reporter.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-compliance-reporter.html) +mechanism." [https://www.policypak.com/products/endpointpolicymanager-compliance-reporter.html](https://www.policypak.com/products/endpointpolicymanager-compliance-reporter.html) To answer question #2: Use the free Endpoint Policy Manager Cloud reporting tool. The Endpoint Policy Manager Cloud reporting tool can tell you "Did your Endpoint Policy Manager cloud directives @@ -60,3 +60,4 @@ In Endpoint Policy Manager Cloud, the on-prem Endpoint Policy Manager Group Poli Reporter license will look like this… and this is a paid extra for Endpoint Policy Manager Cloud. ![684_1_gpcr-faq-2-img-1](/images/endpointpolicymanager/grouppolicycompliancereporter/684_1_gpcr-faq-2-img-1.webp) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/install.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/install.md index c18fa01ea7..f2733213e0 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/install.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/install.md @@ -132,7 +132,7 @@ profile (e.g. Domain). When installing GPCR, download the latest bits from Endpoint Policy Manager. It is our recommendation that when downloading the latest software version, to grab "everything" (latest bits plus Paks, manuals and guidance). They can be found at -[https://portal.endpointpolicymanager.com/downloads/everything](https://portal.endpointpolicymanager.com/downloads/everything) +[https://portal.policypak.com/downloads/everything](https://portal.policypak.com/downloads/everything) ### GPCR Server @@ -205,3 +205,4 @@ higher. Select "Yes, I confirm" and "Next >" to continue For information on completing the GPCR configuration wizard, setting up Auditing and Licensing, and for general usage, please refer to the manual. In addition, review the KB video [Installing Compliance Reporter Server and Client](/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/install.md) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/scenarios.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/scenarios.md index e28b01fa5e..62c0491b98 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/scenarios.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/scenarios.md @@ -65,3 +65,4 @@ command, and is hardcoded the way it works, and as such, is the bulk of the band We know PPGPCR has this as a problem where bandwidth is constrained between the client and the DCs. We're working on ways to minimize the problem in future releases. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/sqlserver.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/sqlserver.md index 92843c4c50..8ff838a88c 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/sqlserver.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/gettingstarted/sqlserver.md @@ -68,3 +68,4 @@ most current is marked for future deletion. You can tune when this occurs with t setting: ![762_7_image-20191028221305-4_950x726](/images/endpointpolicymanager/requirements/gpocompilancereporter/762_7_image-20191028221305-4_950x726.webp) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/knowledgebase.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/knowledgebase.md index 5f7ccce8df..67d8d87443 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/knowledgebase.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/knowledgebase.md @@ -39,3 +39,4 @@ See the following Knowledge Base articles for Endpoint Policy Manager GP Complia - [When using a remote SQL Server, GPCR Snapshot fails with error "System.InvalidOperationException" and "MSDTC has been disabled" in Debug log](/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexceptionmsdtc.md) - [When does the Auditor process send up events to the server?](/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/processauditor.md) - [How do I turn on enhanced logging for Endpoint Policy Manager Group Policy Compliance Reporter if asked to do so?](/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/logenhanced.md) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/_category_.json index c5b7b877f0..a71f34efae 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/domainmultiple.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/domainmultiple.md index 552e34279b..f6a3a51012 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/domainmultiple.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/domainmultiple.md @@ -98,7 +98,7 @@ Domain 2 and deploy it there 3. Restore GPO to Domain 2 4. This article describes the general process of backing up and restoring GPO's, specifically in the "About Backup and Import (between domains)" section - - [https://www.endpointpolicymanager.com/pp-blog/backing-up-your-gpos-with-and-without-policypak-data-dont-get-burned](https://www.endpointpolicymanager.com/pp-blog/backing-up-your-gpos-with-and-without-policypak-data-dont-get-burned) + [https://www.policypak.com/pp-blog/backing-up-your-gpos-with-and-without-policypak-data-dont-get-burned](https://www.policypak.com/pp-blog/backing-up-your-gpos-with-and-without-policypak-data-dont-get-burned) **Step 3 –** Create an AD group with the SAME NAME as the AD Group in Domain 1 @@ -112,3 +112,4 @@ Domain 2 and deploy it there same name as the primary GPCR domain ![758_3_image-20200130171300-2](/images/endpointpolicymanager/grouppolicycompliancereporter/758_3_image-20200130171300-2.webp) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/logenhanced.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/logenhanced.md index f5a561859c..cae5c89be3 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/logenhanced.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/logenhanced.md @@ -15,7 +15,7 @@ amount of data, this allows a quick turn on and off to limit the amount of ‘ju ## Pre-requisites: Download the .reg update files from -[https://www.endpointpolicymanager.com/pp-files/PPGPCR_Logging.zip](https://www.endpointpolicymanager.com/pp-files/PPGPCR_Logging.zip). +[https://www.policypak.com/pp-files/PPGPCR_Logging.zip](https://www.policypak.com/pp-files/PPGPCR_Logging.zip). After downloading, unzip the files and copy them to the required computer(s): GPCR Server, Client (Admin console), and/or Endpoint. @@ -82,3 +82,4 @@ ticket number (e.g. `SRX0000????-gpcr.zip`) **Step 6 –** Upload to ShareFile link provided by your support rep. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/processauditor.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/processauditor.md index 5926628888..4e914c0ff2 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/processauditor.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/processauditor.md @@ -56,3 +56,4 @@ If you turn on enhanced PPGPCR Auditor logging (as explained in this article) yo - And did the data get sent successfully to the server. ![741_7_image-20200409172758-4_950x475](/images/endpointpolicymanager/troubleshooting/grouppolicycompliancereporter/741_7_image-20200409172758-4_950x475.webp) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/serverside.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/serverside.md index f5399e9894..833dd5349b 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/serverside.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/serverside.md @@ -13,3 +13,4 @@ requested. You do not need to STOP the PPGPCR Server service first. ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexception.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexception.md index c0fd28cbab..6f2508bb26 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexception.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexception.md @@ -50,3 +50,4 @@ of the computers this can also be performed after the uninstall to verify it was removed ::: + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexceptionmsdtc.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexceptionmsdtc.md index 4e47c29cd0..e8bfd4c7a3 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexceptionmsdtc.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/systeminvalidoperationexceptionmsdtc.md @@ -76,3 +76,4 @@ profile (e.g. Domain). ![669_11_image-20200327172830-7](/images/endpointpolicymanager/troubleshooting/error/gpocompilancereporter/669_11_image-20200327172830-7.webp) **Step 4 –** Click OK to save and close + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/unsupporteditem.md b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/unsupporteditem.md index d51656aad2..1272d03a5c 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/unsupporteditem.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/technotes/troubleshooting/unsupporteditem.md @@ -18,3 +18,4 @@ alert similar to what's seen here: The current list of what is supported and not supported is listed in the PPGPCR manual in a table in the first 15 pages. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/videos/_category_.json index ecb52d82cd..b0af8dc0dc 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/_category_.json @@ -1 +1,2 @@ {"label":"Videos","position":10,"collapsed":true,"collapsible":true,"link":{"type":"doc","id":"videolearningcenter"}} + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/_category_.json index a4fd673330..3cf5678aae 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/install.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/install.md index f386767db9..8fee0e99f7 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/install.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/install.md @@ -119,3 +119,4 @@ Okay, thank you. I hope this helps you out to get started. We have this all very documented in the manuals. If you have ‘how do I' questions, please post them in the forums and we'll get back to you very, very quickly. And looking forward to getting you started on your journey. Thanks. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepull.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepull.md index 43e0176994..2c55b79527 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepull.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepull.md @@ -140,3 +140,4 @@ this pane right there. I hope that helps you out and gets you quick started with compliance reporter standalone edition. In order to get set up and running and using all the auditing features of the server edition, well that's a separate video. Thanks so much for watching. We'll talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepush.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepush.md index 78ada443d4..220971d840 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepush.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/modepush.md @@ -164,3 +164,4 @@ I hope this helps. If you have questions about getting the Compliance Reporter s support ticket https://www.netwrix.com/sign_in.html?rf=tickets.html#/open-a-ticket Thanks so much, and we’ll talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/securityenhanced.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/securityenhanced.md index 9f9fd1616a..73a28f34b3 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/securityenhanced.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/gettingstarted/securityenhanced.md @@ -79,3 +79,4 @@ This is a big, big security enhancement. Hope this helps you out. Thanks for usi Reporter. Remember, it's free except for reporting on Microsoft settings, so we want you to be sure use it as much as possible to make sure your real Group Policy and PolicyPak settings are making its way out there. Thanks so much and talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/_category_.json index fa13af16ba..c750935477 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/firewallports.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/firewallports.md index c0e5b76f5a..cf7f6a9371 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/firewallports.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/firewallports.md @@ -61,3 +61,4 @@ addresses will allow this inbound remote admin exception and once you do that, y started with the Compliance Reporter and see what's going on there. Use the other videos to figure out how to create tests and to perform results but, hopefully, that gets you off the starting line to get going. Thanks so much and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/_category_.json index ee4e54ed5f..914b850afe 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/existinggpos.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/existinggpos.md index 4b0c19ddc4..065bdcc584 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/existinggpos.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/existinggpos.md @@ -117,3 +117,4 @@ has, such as Group Policy admin templates or security settings or Group Policy P that's the paid version of the Compliance Reporter. I hope this has been helpful. Thanks so very much, and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importgpos.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importgpos.md index 0e4ae156ac..418676e770 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importgpos.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importgpos.md @@ -67,3 +67,4 @@ then when it's time to test for those things, you now have an all-encompassing s to round trip take those items and bring them into your test world, and you can go generate your results, and you're off to the races. Hope this feature helps you out. Looking forward to getting you started with PolicyPak Group Policy Compliance Reporter real soon. Thanks so much. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importstig.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importstig.md index d87a824ec5..13e7cfa5b2 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importstig.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/using/importstig.md @@ -159,3 +159,4 @@ determine, "Did I really get the settings as delivered by the STIG?" That's what about. Thanks so much for watching, and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/videolearningcenter.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/videolearningcenter.md index 90d3464eee..13ef29dea5 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/videolearningcenter.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/videolearningcenter.md @@ -31,3 +31,4 @@ See the following Video topics for Endpoint Policy Manager GP Compliance Reporte ## Troubleshooting - [Open required firewall ports](/docs/endpointpolicymanager/gpcompliancereporter/videos/troubleshooting/firewallports.md) + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/_category_.json b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/_category_.json index ed661a60be..e0dde80799 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/_category_.json +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modeserver.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modeserver.md index 2310a40202..c2a30bbd3b 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modeserver.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modeserver.md @@ -56,3 +56,4 @@ If you want to get started with the Group Policy Compliance Reporter Server, it' go ahead and connect with us, and we'll get you the bits and you can try it real soon. Thanks so much, and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modestandalone.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modestandalone.md index cff130208f..d649bac982 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modestandalone.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/modestandalone.md @@ -76,3 +76,4 @@ the ability for endpoints to push their data to a central storage location, go a next video. Thanks so much, and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewmanager.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewmanager.md index 0b266a197f..00f00d8e5e 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewmanager.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewmanager.md @@ -44,3 +44,4 @@ Snapshot" and "Generate Results." I know you'll love this tool because it will help you quickly determine which computers are, in fact, in compliance and which aren't, based on the tests you selected. + diff --git a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewtechnical.md b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewtechnical.md index 5f2249e709..defe20eb3a 100644 --- a/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewtechnical.md +++ b/docs/endpointpolicymanager/gpcompliancereporter/videos/whatdoesitdo/overviewtechnical.md @@ -49,7 +49,7 @@ accelerate things for this little demonstration, I have three tests that I've al instance, if I want to verify that the "Screen Saver Password Lock must be ENABLED," and that is called "Password protect the screen saver," you can see it's set to "Enabled." Or you can use Group Policy Preference item, and you can verify things like: Is a particular "URL" like -"www.endpointpolicymanager.com" delivered to the desktop? Or a PolicyPak Application Manager setting, for +"www.policypak.com" delivered to the desktop? Or a PolicyPak Application Manager setting, for instance: Is Java set to very high security ("Set Java Security to Very High")? Creating a new test couldn't be simpler. You can either right click and "Create test." I'll call @@ -95,7 +95,7 @@ Policy Compliance Reporter has actually verified that that's true. If we move back to the "Compliance Reporter," we can then also subtract a test and add another particular test or you can summate tests together.If you want to test for the "Screen Saver Password -Lock must be ENABLED" and PolicyPak must be on the desktop ("Place www.endpointpolicymanager.com on Desktop") +Lock must be ENABLED" and PolicyPak must be on the desktop ("Place www.policypak.com on Desktop") and "Set Java Security to Very High," you can do that very quickly. This represents the thing that you want to make sure is compliant. This is the report of everything @@ -146,3 +146,4 @@ Thanks so much for watching. If you're looking to get started with the Group Pol Reporter, just get in touch with the PolicyPak sales team, and we'll get you started. Thanks so much, and we'll talk to you soon. + diff --git a/docs/endpointpolicymanager/index.md b/docs/endpointpolicymanager/index.md index 61718d7692..7de8b12948 100644 --- a/docs/endpointpolicymanager/index.md +++ b/docs/endpointpolicymanager/index.md @@ -49,3 +49,5 @@ Comprehensive documentation index for all Endpoint Policy Manager components, or | ![allthingsinstallationupkeep](/images/endpointpolicymanager/allthingsinstallationupkeep.webp) | All Things Installation & Upkeep |
  • [Tech Notes](/docs/endpointpolicymanager/installation/knowledgebase/knowledgebase.md)
  • [Videos](/docs/endpointpolicymanager/installation/videolearningcenter/videolearningcenter.md)
| | ![gpcompliancereporter](/images/endpointpolicymanager/gpcompliancereporter.webp) | Endpoint Policy Manager GP Compliance Reporter |
  • [Tech Notes](/docs/endpointpolicymanager/gpcompliancereporter/technotes/knowledgebase.md)
  • [Videos](/docs/endpointpolicymanager/gpcompliancereporter/videos/videolearningcenter.md)
| | ![archive](/images/endpointpolicymanager/archive.webp) | Archive |
  • [Archive](/docs/endpointpolicymanager/archive/overview.md)
| + + diff --git a/docs/endpointpolicymanager/installation/_category_.json b/docs/endpointpolicymanager/installation/_category_.json index fa2bd96f9a..96ad0949df 100644 --- a/docs/endpointpolicymanager/installation/_category_.json +++ b/docs/endpointpolicymanager/installation/_category_.json @@ -3,4 +3,4 @@ "position": 15, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/_category_.json index d92c78eb54..63873d39b4 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/_category_.json index 39d893ae13..642cde10c9 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/_category_.json @@ -3,4 +3,4 @@ "position": 100, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/restoredetails.md b/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/restoredetails.md index 9d1890c7d0..e4f53c26a5 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/restoredetails.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/backupandrestore/restoredetails.md @@ -26,3 +26,4 @@ Then you can use this file from the backup, and perform an "Import from XML" lik Note this might not work for all types of Endpoint Policy Manager items, like Endpoint Policy Manager Application Settings Manager; but should work in most cases. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/_category_.json index 812bef8c64..e32f62bb68 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/adminconsole.md b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/adminconsole.md index c5e796becd..95ea373b59 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/adminconsole.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/adminconsole.md @@ -34,3 +34,4 @@ Point 3 is needed for Endpoint Policy Manager Application Settings Manager (PPAS So, nothing is ever needed to be installed on DCs. And nothing is ever required to be running on DCs. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/methods.md b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/methods.md index fbce43e55e..c297598db4 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/methods.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/methods.md @@ -47,3 +47,4 @@ Now you are ready to install the Endpoint Policy Manager Admin Console MSI, whic Endpoint Policy Manager node within the Group Policy Editor. ![268_7_img-04_950x743](/images/endpointpolicymanager/install/268_7_img-04_950x743.webp) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/node.md b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/node.md index 782375bc32..30509bec65 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/node.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/node.md @@ -12,3 +12,4 @@ PolicyPak) on Windows 7. For users running Windows 8 and later, ensure you have .Net Framework 4.0 or higher installed on your management station. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/savesettings.md b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/savesettings.md index fa6610b1b3..45667571db 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/savesettings.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/gpoinitialinstall/savesettings.md @@ -14,3 +14,4 @@ Apply this KB to apply to all your DCs: [https://support.microsoft.com/en-us/kb/2791372](https://support.microsoft.com/en-us/kb/2791372) Then retry the Netwrix Endpoint Policy Manager (formerly PolicyPak) operation. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/_category_.json index a506889fd9..79ef781d54 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/assignmentremovalfailed.md b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/assignmentremovalfailed.md index 0b6c60e265..67602f9298 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/assignmentremovalfailed.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/assignmentremovalfailed.md @@ -18,3 +18,4 @@ message is generated in the System Event log: To resolve this error, uncheck "Make this 32-bit X86 application available to Win64 computers" checkbox for the 32bit Endpoint Policy Manager Client-Side Extension in the Group Policy Software Deployment policy. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/computersidersop.md b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/computersidersop.md index 0710867bbc..7812c09f72 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/computersidersop.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/computersidersop.md @@ -37,3 +37,4 @@ COMPUTER side RSOP..) The final result will be that THIS USER can now see the COMPUTER SIDE RSOP. ![560_9_img-05](/images/endpointpolicymanager/troubleshooting/560_9_img-05.webp) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/gpsvcfailed.md b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/gpsvcfailed.md index b8968af746..dc372858b4 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/gpsvcfailed.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/gpsvcfailed.md @@ -22,3 +22,4 @@ There is more information at the Microsoft website: [https://support.microsoft.com/en-us/help/2976660/first-logon-fails-with-the-universal-unique-identifier-uuid-type-is-no](https://support.microsoft.com/en-us/help/2976660/first-logon-fails-with-the-universal-unique-identifier-uuid-type-is-no) ![20_1_sdgdfhfgnfjfghjfghjfghjfghj](/images/endpointpolicymanager/troubleshooting/error/20_1_sdgdfhfgnfjfghjfghjfghjfghj.webp) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/newversionissues.md b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/newversionissues.md index 5049c4ad44..31103fa698 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/newversionissues.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/newversionissues.md @@ -58,10 +58,11 @@ build and this build. Yes? → As ADMIN.. Run `PPLOGS` and send us PPLOGS (renam - Do NOT run with the Driver disabled in Production. - This will stop much of Endpoint Policy Manager's inner workings such as: - Endpoint Policy Manager - [https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) (completely). + [https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) (completely). - Endpoint Policy Manager Application Manager (Reapply on launch.) - Endpoint Policy Manager Browser Router (FF extension installation in some cases). - Endpoint Policy Manager Applock. - Endpoint Policy Manager File Associations Manager. … And possibly other items. ![175_1_image002](/images/endpointpolicymanager/troubleshooting/install/175_1_image002.webp) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/slowlogins.md b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/slowlogins.md index 8c031d8a91..1c94bede20 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/slowlogins.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/slowlogins.md @@ -169,3 +169,4 @@ version for you to test. **Step 4 –** Here is how to get us log files and results reports (perform EVERY step):[What must I send to Endpoint Policy Manager support in order to get the FASTEST support?](/docs/endpointpolicymanager/gettingstarted/misc/knowledgebase/troubleshooting/fastsupport.md) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/uninstall.md b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/uninstall.md index 11b51144e9..57335eec5d 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/uninstall.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/installandupgrade/uninstall.md @@ -30,7 +30,7 @@ If the procedure from Microsoft's article is unsuccessful, try the following ste **Step 1 –** Remove existing CSE version to allow a re-installation of the newest CSE, download MSICUU from this link: -[https://www.endpointpolicymanager.com/pp-files/msicuu2.zip](https://www.endpointpolicymanager.com/pp-files/msicuu2.zip) +[https://www.policypak.com/pp-files/msicuu2.zip](https://www.policypak.com/pp-files/msicuu2.zip) **Step 2 –** Then launch it and select the CSE version and click **Remove**. @@ -56,7 +56,7 @@ tool, either version will work. Once the new CSE is deployed to the remainder of your machines, follow these steps. **Step 1 –** Download our -[`MSIZAP` and batch file](https://www.endpointpolicymanager.com/pp-files/ppMSIzapscript-4191.zip). +[`MSIZAP` and batch file](https://www.policypak.com/pp-files/ppMSIzapscript-4191.zip). :::note `MSIZAP` is a command line version of `MSICUU` that was used in the previous steps.. @@ -94,3 +94,4 @@ yield more success, according to at least one customer report. The machines are now updated with a new CSE. If this solution was unsuccessful, contact your Netwrix support representative for additional assistance. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/installation/knowledgebase/knowledgebase.md index 066d466118..d1ad6245cf 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/knowledgebase.md @@ -74,3 +74,4 @@ See the following Knowledge Base articles for all things installation and upkeep - [How do I uninstall Endpoint Policy Manager?](/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall.md) - [How to Rollback CSE version from newer to older using PowerShell](/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/rollback.md) - [How can I uninstall the Least Privilege Manager client for MacOS?](/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall_1.md) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/_category_.json index 5634b9349d..e354bfe910 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/pdqdeploy.md b/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/pdqdeploy.md index 4a70c6d3b9..1d56873eac 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/pdqdeploy.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/methodpdqdeploy/pdqdeploy.md @@ -42,7 +42,7 @@ Manager node. This is super easy. You probably want to do this step by hand. You Deploy to do it, but just to make things easier for this demonstration, I just want to go to the downloaded Endpoint Policy Manager, which you get my contacting Endpoint Policy Manager first of all. Then you go to the "Admin Console MSI for all On-Prem -[https://dev.endpointpolicymanager.com/products/](https://dev.endpointpolicymanager.com/products/)," and you just install +[https://policypak.com/products/](https://policypak.com/products/)," and you just install the admin. I'm pretty sure this machine is x86, right?. diff --git a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/_category_.json index 7e8b8f2bd2..d1dbfce5a0 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/bitversion.md b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/bitversion.md index 85b1e982dc..81b2676f6d 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/bitversion.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/bitversion.md @@ -11,3 +11,4 @@ utilizing Group Policy to push out the Endpoint Policy Manager Client Side Exten you can even configure a GPO to automatically deliver the correct version to each computer by using the WMI filters option that is built into Group Policy.But even if you don't — nothing "bad" will happen. The installation simply won't "incorrectly" occur. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/outlook.md b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/outlook.md index b1c5b26ba3..bd1d87c3e5 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/outlook.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/outlook.md @@ -10,3 +10,4 @@ For anyone experiencing the Outlook To-Do bar flashing when GP or PP does a back has released KB3191883 May 2018 which solves that issue. [https://support.microsoft.com/en-us/help/3191883/may-2-2017-update-for-outlook-2016-kb3191883](https://support.microsoft.com/en-us/help/3191883/may-2-2017-update-for-outlook-2016-kb3191883) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/why.md b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/why.md index bb3702ae34..d4844433ed 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/why.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/why.md @@ -48,3 +48,4 @@ Group Policy itself), or SCCM, or installing it into your core image. Once deployed to clients, Endpoint Policy Manager's CSE starts working and embraces Endpoint Policy Manager directives. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/windows7.md b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/windows7.md index a7ae9146cc..d219c91b94 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/windows7.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/miscquestions/windows7.md @@ -12,10 +12,11 @@ algorithm that un-patched Windows 7 doesn't understand. So to get Endpoint Policy Manager Application Settings Manager Re-apply on Launch to work, Group Policy Preferences Scheduled Tasks, and Endpoint Policy Manager - [https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) to + [https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) to work as expected, Windows 7 requires and updated patch. For Endpoint Policy Manager to work as expected on Windows 7, Windows 7 requires [https://www.microsoft.com/en-us/download/details.aspx?id=46148](https://www.microsoft.com/en-us/download/details.aspx?id=46148) for 64-bit and requires 32-bit [https://www.microsoft.com/en-pk/download/details.aspx?id=46078](https://www.microsoft.com/en-pk/download/details.aspx?id=46078) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/_category_.json index 19f3f9f233..0bd40ff079 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/sccm.md b/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/sccm.md index a55461e0f9..fb00b0f44c 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/sccm.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/sccminitialinstall/sccm.md @@ -37,3 +37,4 @@ Do {$ieCheck = Get-Process iexplore -ErrorAction SilentlyContinueIf ($ieCheck -e {msiexec /i ‘PolicyPak Client-Side Extension x64.msi' /q#Write-Host ‘Installing'Start-Sleep -s 600Exit}else  {#Write-Host ‘IE Open'Start-Sleep -s 600}} while ($ieCheck -ne $null) ``` + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/_category_.json index bc74fae5f9..f86bde2611 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/_category_.json @@ -3,4 +3,4 @@ "position": 110, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/rollback.md b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/rollback.md index 4d7c919bb1..1840871557 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/rollback.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/rollback.md @@ -88,3 +88,4 @@ Troubleshooting: Logs for the Rollback process and MSI install process can both be found in `"C:\Temp\PP_CSE"` once the script has executed. + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall.md b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall.md index 0361e29170..948ccf73ed 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall.md @@ -49,3 +49,4 @@ continue onward. For more information on this process, please see Finally, there is a specific cosmetic issue with regards to Endpoint Policy Manager Browser Router removal and Default Browser. For more information on this issue and how to deal with it, please see [When I unlicense or remove Endpoint Policy ManagerBrowser Router from scope,Endpoint Policy Manager Browser Router Agent still shows as OS "default browser". Why is that and is there a workaround?](/docs/endpointpolicymanager/components/browserrouter/knowledgebase/installation/defaultbrowser.md). + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall_1.md b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall_1.md index c04ea5c346..74d40226cc 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall_1.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/uninstallation/uninstall_1.md @@ -18,3 +18,4 @@ Please note that this command must be run by an administrator of the computer  The outcome should be as follows: ![931_1_image-20221216000132-1](/images/endpointpolicymanager/troubleshooting/leastprivilege/931_1_image-20221216000132-1.webp) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/updating/_category_.json b/docs/endpointpolicymanager/installation/knowledgebase/updating/_category_.json index 7730b87278..2a1e563af3 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/updating/_category_.json +++ b/docs/endpointpolicymanager/installation/knowledgebase/updating/_category_.json @@ -3,4 +3,4 @@ "position": 90, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/knowledgebase/updating/config.md b/docs/endpointpolicymanager/installation/knowledgebase/updating/config.md index f95a6ed071..2dd00c04d8 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/updating/config.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/updating/config.md @@ -113,3 +113,4 @@ following two Endpoint Policy Manager On-Prem Suite's log files: - Additional logs (to see if the CSE is finding the `update.config` file at all) are found in `%programdata%\endpointpolicymanager\ppWatcher.log` (for 32-bit machines) or `%programdata%\endpointpolicymanager\ppWatcher_x64.log` (for 64-bit machines). + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/updating/datadirectives.md b/docs/endpointpolicymanager/installation/knowledgebase/updating/datadirectives.md index 2bbbe2a9b3..7b9c24d841 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/updating/datadirectives.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/updating/datadirectives.md @@ -25,3 +25,4 @@ An example output can be seen below, which returns all the GPOs and which Endpoi Client Side Extension data types are inside them. ![548_2_gpe-fag-06-img-02](/images/endpointpolicymanager/troubleshooting/powershell/548_2_gpe-fag-06-img-02.webp) + diff --git a/docs/endpointpolicymanager/installation/knowledgebase/updating/ringsupgrade.md b/docs/endpointpolicymanager/installation/knowledgebase/updating/ringsupgrade.md index 048899d389..ef2ad2305f 100644 --- a/docs/endpointpolicymanager/installation/knowledgebase/updating/ringsupgrade.md +++ b/docs/endpointpolicymanager/installation/knowledgebase/updating/ringsupgrade.md @@ -217,3 +217,4 @@ following two Endpoint Policy Manager On-Prem Suite's log files: 2. Additional logs (to see if the CSE is finding the `update.config` file at all) are found in `%programdata%\endpointpolicymanager\ppWatcher.log` (for 32-bit machines) or `%programdata%\endpointpolicymanager\ppWatcher_x64.log` (for 64-bit machines). + diff --git a/docs/endpointpolicymanager/installation/videolearningcenter/_category_.json b/docs/endpointpolicymanager/installation/videolearningcenter/_category_.json index cb657b91c6..c96de79669 100644 --- a/docs/endpointpolicymanager/installation/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/installation/videolearningcenter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/_category_.json b/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/_category_.json index 2ab35f133d..6045a7fad4 100644 --- a/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/_category_.json +++ b/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/autoupdate.md b/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/autoupdate.md index 3758931b71..96040c59ac 100644 --- a/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/autoupdate.md +++ b/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/autoupdate.md @@ -131,3 +131,4 @@ questions, we're here for you. Please go to the support forums, and we'll look f you out. Thanks so much. Take care. + diff --git a/docs/endpointpolicymanager/installation/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/installation/videolearningcenter/videolearningcenter.md index 6fe776c873..50d131d7e5 100644 --- a/docs/endpointpolicymanager/installation/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/installation/videolearningcenter/videolearningcenter.md @@ -11,3 +11,4 @@ See the following Video topics for all things installation and upkeep. ## Method GPO (and Active Directory): Keeping up to date - [Auto-updating the CSE](/docs/endpointpolicymanager/installation/videolearningcenter/methodgpoandad/autoupdate.md) + diff --git a/docs/endpointpolicymanager/knowledgebase/_category_.json b/docs/endpointpolicymanager/knowledgebase/_category_.json index aa816f1619..b49861294d 100644 --- a/docs/endpointpolicymanager/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/knowledgebase/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/_category_.json b/docs/endpointpolicymanager/licensing/_category_.json index 4ee464b6ef..6de9a9ad01 100644 --- a/docs/endpointpolicymanager/licensing/_category_.json +++ b/docs/endpointpolicymanager/licensing/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/_category_.json index d92c78eb54..63873d39b4 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "knowledgebase" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/_category_.json index 256db08f98..03f211b814 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/_category_.json @@ -3,4 +3,4 @@ "position": 75, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/components_2.md b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/components_2.md index 382628ad3c..51e098ffaf 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/components_2.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/components_2.md @@ -248,3 +248,4 @@ When Endpoint Policy Manager Device Manager becomes unlicensed, it will: - Not honor new Endpoint Policy Manager Device Manager policies - Any removable drive protections are stopped and existing rules will be unenforced, basically reverting it back to normal Windows' in-box behavior + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentscloud.md b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentscloud.md index 15bfe706a9..418108df93 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentscloud.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentscloud.md @@ -41,3 +41,4 @@ result should be similar to this example, where you can see the license is valid (in this case Browser Router) is prevented from being licensed by a policy. ![188_7_img-2_950x649](/images/endpointpolicymanager/license/unlicense/188_7_img-2_950x649.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentsexclude.md b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentsexclude.md index 2d94985257..1f376d26ce 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentsexclude.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/componentsexclude.md @@ -143,3 +143,4 @@ After the computer picks up the new license (via GPO, MDM, etc.) you can verify The result of modified components via blocked license can be seen in this example. ![748_5_image-20230820022159-5_950x814](/images/endpointpolicymanager/license/unlicense/748_5_image-20230820022159-5_950x814.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/fileold.md b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/fileold.md index 999215f6dc..b4fa5a069b 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/fileold.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/fileold.md @@ -23,3 +23,4 @@ instructions on how to install your new license. See [Using LT for license cleanup](/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/cleanup.md) for additional information on how to use our LT to help you do a Deep search for licenses and help you automatically clean up + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/forceddisabled.md b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/forceddisabled.md index cb012952ed..8e3a528722 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/forceddisabled.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/forceddisabled.md @@ -170,3 +170,4 @@ then PolicyPak Preferences will always be unlicensed and disabled (even if the a In the future, we plan for Endpoint Policy Manager Preferences to evolve to enable co-existence from multiple sources. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/options.md b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/options.md index fa651a0997..f25b4d388e 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/options.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/options.md @@ -93,3 +93,4 @@ method. So as per the EULA, you must manually state if you plan to use Endpoint Terminal Services sessions and add that number to the computer count. ::: + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/reset.md b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/reset.md index ce51e857a5..4d7197d253 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/reset.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/activedirectorygposccm/reset.md @@ -49,3 +49,4 @@ Test-ComputerSecureChannel -Repair -Server PDCEmulatorName -Credential Domain\Us See this article from PCPMag, [Rejoin a Computer from a Domain In One Easy Step!](https://mcpmag.com/articles/2015/03/05/rejoin-a-computer-from-a-domain.aspx) for information on alternate steps. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/_category_.json index 0f65ce0fde..7d92377dc8 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/disabledcomputer.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/disabledcomputer.md index 9a824845aa..ad6ecb9b08 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/disabledcomputer.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/disabledcomputer.md @@ -9,3 +9,4 @@ sidebar_position: 90 No, the Netwrix Endpoint Policy Manager (formerly PolicyPak) licensing tool automatically excludes any disabled computer accounts, as well as computers that have the word computer included within their name (which is our trial mode.). + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domain.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domain.md index 7f605b6f56..e5cf740f4a 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domain.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domain.md @@ -21,3 +21,4 @@ What happens then if you add OUs mid-year? - If you pick option 2, you would need to re-run the tool mid-year if you update OUs. But it doesn't cost you anything, unless you increase a lot of machines mid-year (20% of your current count). We would call that a mid-year true up. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainmultiple.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainmultiple.md index 148ba579cb..d4547e2bc4 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainmultiple.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainmultiple.md @@ -17,3 +17,4 @@ We then create licensing keys, one for each domain. See [How to install UNIVERSAL licenses for NEW Customers (via GPO, SCCM or MDM)](/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainou.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainou.md index 13f7817ae7..26a24867cb 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainou.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/domainou.md @@ -22,3 +22,4 @@ See how PP Application Manager Paks can be stored in a share. ::: + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/enforced.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/enforced.md index b2d2595f23..c76a32cf14 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/enforced.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/enforced.md @@ -20,3 +20,4 @@ Below all Endpoint Policy Manager Licenses are contained within one GPO. But you licensing GPOs, all which need to be enforced. ![168_1_image0013](/images/endpointpolicymanager/license/activedirectory/168_1_image0013.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/gpoedit.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/gpoedit.md index dab562f00e..0733cd1707 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/gpoedit.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/gpoedit.md @@ -26,3 +26,4 @@ controllers. See [Using Shares to Store Your Paks (Share-Based Storage)](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/shares.md) for additional information on using shares with Endpoint Policy Manager Admin Templates Manager. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ou.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ou.md index 595bd19be5..13189c9c62 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ou.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ou.md @@ -8,3 +8,4 @@ sidebar_position: 20 If Sales Comptuers OU is licensed, and you want to also license Marketing Computers OU, that's fine. Re-Run your licensing tool, and perform a mid-year True Up. You only need to pay for overage. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ousub.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ousub.md index b145008ce0..c1ca813118 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ousub.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/ousub.md @@ -12,3 +12,4 @@ automatically. This means you can create and/or delete as many OUs within your l wish. This makes our licensing structure highly flexible and worry-free. At the time of your Endpoint Policy Manager license renewal date you will have the opportunity to true up, but, again, this would only be for additional computer accounts within your AD structure. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/scope.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/scope.md index 279d02388d..1d250ee76a 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/scope.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/scope.md @@ -142,3 +142,4 @@ installed. Without the CSE installed, Endpoint Policy Manager directives are ign because there's a GPO linked to the domain doesn't mean that computers will be able to do anything. They have to be in scope of management and also have the CSE installed to pick up Endpoint Policy Manager directives. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/server.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/server.md index 48ebf7d337..1a9ba12b9e 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/server.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/server.md @@ -9,3 +9,4 @@ sidebar_position: 10 There are absolutely no servers involved in the licensing process for Netwrix Endpoint Policy Manager (formerly PolicyPak), so you will not need a license server. Licenses are contained within a Group Policy Object and are typically linked to the domain, but can be linked to a specific OU. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/users.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/users.md index 4658b18bea..39c513b131 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/users.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/users.md @@ -11,3 +11,4 @@ a computer is licensed for Endpoint Policy Manager, all/any users logged on that receive all computer and user GPOs involving Endpoint Policy Manager. This means that the users and computers can reside in separate OUs within your Active Directory structure. Only the computer needs to be licensed. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/wizard.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/wizard.md index 8f3189237c..98326fb367 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/wizard.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqactivedirectory/wizard.md @@ -73,3 +73,4 @@ when providing your license request key before your licenses are cut. ![69_7_image011](/images/endpointpolicymanager/license/activedirectory/69_7_image011.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/_category_.json index e1fd0150a1..f98a189ecd 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/billing.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/billing.md index b282670162..8a1d7f39d0 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/billing.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/billing.md @@ -59,3 +59,4 @@ June: - On June 30th you install the Endpoint Policy Manager Cloud Client on 100 computers, bringing your consumption to 250. - We will automatically bill you June 30th for the 250 licenses you used in June. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/licensestatus.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/licensestatus.md index 568240832c..f0b894558c 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/licensestatus.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/licensestatus.md @@ -46,3 +46,4 @@ the waiting list. You will see the computer name, OS, last known IP address, las the status of the machine. Under Status you'll see either Active, indicating that the computer has correctly consumed a license, or Waiting List (Check in overdue)\], which indicates that the computer attempted to consume a license, but there were none available. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/notifications.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/notifications.md index 960fc0259f..38cf2a1ce3 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/notifications.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/notifications.md @@ -15,3 +15,4 @@ Uncheck **Send a weekly report of inactive computers to all company admins**. Al also change the Threshold. ![613_2_hfkb-1089-img-02_950x609](/images/endpointpolicymanager/license/cloud/613_2_hfkb-1089-img-02_950x609.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/onpremise.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/onpremise.md index eac99e7152..a21cff5134 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/onpremise.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/onpremise.md @@ -29,3 +29,4 @@ enable the Group Policy Method, you need to transition from Endpoint Policy Mana Policy Manager Enterprise Edition or Endpoint Policy Manager Professional Edition. You can still manage Active Directory joined machines, but you must use the Endpoint Policy Manager Cloud delivery mechanism to perform the operation, and not Active Directory / GPO. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/reclaimed.md b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/reclaimed.md index 3e360a629d..3594fdaac1 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/reclaimed.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/faqcloud/reclaimed.md @@ -20,3 +20,4 @@ then one of two things happens: So, in practice, if you have any available licenses in the Endpoint Policy Manager cloud pool, when computers re-connect, they'll simply pick right back up again where they left off. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/installing/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/installing/_category_.json index 636e108450..791e01f9de 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/installing/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/installing/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/installing/filemultiple.md b/docs/endpointpolicymanager/licensing/knowledgebase/installing/filemultiple.md index 889277bdb1..04e9e35106 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/installing/filemultiple.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/installing/filemultiple.md @@ -9,3 +9,4 @@ sidebar_position: 20 Yes. Netwrix Endpoint Policy Manager (formerly PolicyPak) is licensed as a suite, and as such you have paid for multiple components. Use LT to install each received license file, which will fully enable the client's Client Side Extension on your endpoints. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/installing/universal.md b/docs/endpointpolicymanager/licensing/knowledgebase/installing/universal.md index 42d8133e5e..a4abc7977e 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/installing/universal.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/installing/universal.md @@ -29,3 +29,4 @@ Only remove the old Licensing GPO when you are sure you have rolled out a CSE 26 later (anything from year 2021 and later). ::: + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/knowledgebase.md b/docs/endpointpolicymanager/licensing/knowledgebase/knowledgebase.md index 78639dc8d0..1e618f1b3d 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/knowledgebase.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/knowledgebase.md @@ -91,3 +91,4 @@ licensing. - [When and why would I license Endpoint Policy Manager on servers?](/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/whenwhy.md) - [What items and components are licensed, and what components are free?](/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/components_1.md) - [Why must I transition from Legacy to Universal licenses (and what are the differences?)](/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/transition.md) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/_category_.json index 767bd049e2..b74798cea8 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/_category_.json @@ -3,4 +3,4 @@ "position": 90, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/components_1.md b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/components_1.md index 24982ff7b6..551aadc22f 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/components_1.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/components_1.md @@ -19,7 +19,7 @@ components such as: - Endpoint Policy Manager File Associations Manager - Endpoint Policy Manager Browser Router - Endpoint Policy Manager - [Least Privilege Manager ](https://www.endpointpolicymanager.com/products/endpointpolicymanager-least-privilege-manager.html) + [Least Privilege Manager ](https://www.policypak.com/products/endpointpolicymanager-least-privilege-manager.html) - Endpoint Policy Manager Java Rules Manager - Endpoint Policy Manager Start Screen & Taskbar Manager - Endpoint Policy Manager Scripts Manager @@ -70,5 +70,6 @@ To generate license request keys for Endpoint Policy Manager On-Prem suite endpo fort additional information. Once you acquire licenses from our sales team, you can implement them in two ways. -[See PolicyPak Solution Methods: Group Policy, MDM, UEM Tools, and PolicyPak Cloud compared. for additional information on ](https://kb.endpointpolicymanager.com/kb/article/489-policypak-licensing-onpremise-licensing-methods-compared) +[See PolicyPak Solution Methods: Group Policy, MDM, UEM Tools, and PolicyPak Cloud compared. for additional information on ](https://docs.netwrix.com/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/licensingmethods) how to import the licenses. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/transition.md b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/transition.md index 077b6254e2..5651543175 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/transition.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/transition.md @@ -69,3 +69,4 @@ In the Group Policy editor you can consume the Universal license and it will loo And finally using` PPUPDATE` command on the endpoint, you can see how you are licensed : ![861_7_hfkb-1130-img-07_950x984](/images/endpointpolicymanager/license/861_7_hfkb-1130-img-07_950x984.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/whenwhy.md b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/whenwhy.md index e68d51630a..26ebf13502 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/whenwhy.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/miscquestions/whenwhy.md @@ -12,7 +12,7 @@ serving multiple people on the same machine, then that usage counts as multiple two FAQs for details: - General Citrix & Multi-Session Windows Licensing: - [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.endpointpolicymanager.com/purchasing/citrix-licensing-scenarios.html) + [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.policypak.com/purchasing/citrix-licensing-scenarios.html) - For Citrix + Cloud: [How do I license my Citrix, RDS, WVD, VDI or other multi-session Windows version with Endpoint Policy Manager Cloud ?](/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/multisession.md) @@ -23,7 +23,7 @@ Here are some examples: reduce the amount of GPOs and then target them to specific servers. There are many, many use cases for this, but just one is Windows Update, where you can take a bunch of GPOs and get them down to one. See this blog for details: - [https://www.endpointpolicymanager.com/pp-blog/windows-update-business](https://www.endpointpolicymanager.com/pp-blog/windows-update-business). + [https://www.policypak.com/pp-blog/windows-update-business](https://www.policypak.com/pp-blog/windows-update-business). Then, here's the video on how to perform reduction of existing GPOs: [Reduce GPOs (and/or export them for use with Endpoint Policy Manager Cloud or with MDM)](/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmethods/reducegpos.md) 2. You can use Endpoint Policy Manager Admin Templates Manager to specify and lockdown settings for @@ -54,3 +54,4 @@ Here are some examples: [Endpoint Policy Manager Admin Templates Manager: Switched Policies (without Loopback)](/docs/endpointpolicymanager/components/admintemplatesmanager/videolearningcenter/admintemplatesmanager/switchedpolicies.md) There are other uses, but those are the ones that most customers use. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/_category_.json index 3fcf15c782..a6f868beec 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/editpolicies.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/editpolicies.md index 4d9ca5cff6..0cd8d6d2a1 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/editpolicies.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/editpolicies.md @@ -31,7 +31,7 @@ A: We do it for you. For Windows, Office and Endpoint Policy Manager ADMX settin Q: Do you have Windows 10 and 11 settings in Endpoint Policy Manager Cloud? A: Yes. See -[How Netwrix PolicyPak Enables Flexibility of Different Group Policy Stores for Windows 10 and Windows 11](https://www.endpointpolicymanager.com/resources/pp-blog/group-policy-stores/) +[How Netwrix PolicyPak Enables Flexibility of Different Group Policy Stores for Windows 10 and Windows 11](https://www.policypak.com/resources/pp-blog/group-policy-stores/) for additional information. Q: What about Custom ADMX, like Acrobat and Chrome? Can I upload those myself? @@ -53,3 +53,4 @@ Q: How are users and groups supported within ILT in cloud? A: Basically the same way. If you know the SID of the group or user ,you would place it into the SID box. If the SID is not known, the ILT engine does its best to evaluate by name, but it's not guaranteed. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/intune.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/intune.md index 413ce31b0f..d9ec1bb11c 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/intune.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/intune.md @@ -38,3 +38,4 @@ See [MDM Intune company name troubleshooting](/docs/endpointpolicymanager/licens Between the count (pictures) and the company name (text file), we'll have the two pieces we need. Send them to your Sales team if requested and/or to close the loop on a support request. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/logs.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/logs.md index bab67863ac..11fd789be8 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/logs.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/logs.md @@ -26,3 +26,4 @@ Once you have collected the required logs, please ZIP up the following folder an support case in SHAREFILE. ![182_1_1_950x786](/images/endpointpolicymanager/troubleshooting/license/182_1_1_950x786.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/tool.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/tool.md index 26b0e2c279..f748139a06 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/tool.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/tool.md @@ -45,3 +45,4 @@ real keys. Email your Endpoint Policy Manager Sales team member for more information if you have licensing questions. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md index 2faec8b492..3e25ab1400 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingall/trial.md @@ -69,7 +69,7 @@ After you rename your computer to have Computer in the name, then: If you're trying our Endpoint Policy Manager Enterprise, Endpoint Policy Manager Professional or Endpoint Policy Manager SaaS, they all come with an included Endpoint Policy Manager Cloud license.  Your trial should automatically generate credentials -to [cloud.endpointpolicymanager.com](http://cloud.endpointpolicymanager.com/) (aka the Endpoint Policy Manager Cloud +to [cloud.policypak.com](https://cloud.policypak.com/) (aka the Endpoint Policy Manager Cloud Service.) When you install the Endpoint Policy Manager Cloud client, a license is automatically taken from @@ -141,3 +141,4 @@ instructions: [How to install UNIVERSAL licenses for NEW Customers (via GPO, SC Then follow these directions to get started with Endpoint Policy Manager and your MDM service, making sure to follow the "Walk Before You Run" video: Getting Started with MDM > [Video Learning Center](/docs/endpointpolicymanager/deliverymethods/mdm/videos/videolearningcenter.md) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/_category_.json index c36c35fd31..b146e196b6 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/adminrights.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/adminrights.md index 456e74854c..b8db943926 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/adminrights.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/adminrights.md @@ -34,3 +34,4 @@ Application permissions | -------------------------------------- | ------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------- | | DeviceManagementServiceConfig.Read.All | Read Microsoft Intune configuration | Allows the app to read Intune service properties, including device enrollment and third party service connection configuration. | Yes | | DeviceManagementConfiguration.Read.All | Read Microsoft Intune device configuration and policies | Allows the app to read properties of Microsoft Intune-managed device configuration and device compliance policies and their assignment to groups. | Yes | + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/autopilot.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/autopilot.md index 41866e10db..bff9e6aa09 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/autopilot.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/autopilot.md @@ -19,3 +19,4 @@ An example, taken from can be seen here. ![1336_1_f6195331f68904f96c183fe8a7dfdd29](/images/endpointpolicymanager/license/mdm/1336_1_f6195331f68904f96c183fe8a7dfdd29.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/domainmultiple.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/domainmultiple.md index 198602af14..e03ab05433 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/domainmultiple.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/domainmultiple.md @@ -24,3 +24,4 @@ services. ![356_1_image_950x402](/images/endpointpolicymanager/license/mdm/356_1_image_950x402.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/entraid.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/entraid.md index f8f41dd2b9..d339de0621 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/entraid.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/entraid.md @@ -172,3 +172,4 @@ Final number for purchase, where each machine is licensed once: - 150 Grand total: 1,250 computers + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/hybrid.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/hybrid.md index bc1d4d2f8d..b8c918f4d8 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/hybrid.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/hybrid.md @@ -128,5 +128,6 @@ See for additional information on all the Azure vocabulary and scenarios. If there are other cases that you might have which are not covered in this document, please email -support at endpointpolicymanager.com so we can try to express how to license Endpoint Policy Manager with your +support at policypak.com so we can try to express how to license Endpoint Policy Manager with your scenario. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/jointype.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/jointype.md index 0326584f82..f093df4d41 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/jointype.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/jointype.md @@ -33,3 +33,4 @@ Using LT, you can see all computers noted above would be counted within LT for l as seen here. ![754_2_2_950x795](/images/endpointpolicymanager/license/mdm/754_2_2_950x795.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/name.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/name.md index dfe7bc59be..43e09680d8 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/name.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/name.md @@ -56,3 +56,4 @@ who enrolled the machine does not match what is in the license file. See the Microsoft article on how to [Plan and troubleshoot User Principal Name changes in Microsoft Entra ID](https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/howto-troubleshoot-upn-changes) for additional information regarding UPN names in Azure. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/setup.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/setup.md index e645cfdbfb..a014e63eb0 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/setup.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/setup.md @@ -100,3 +100,4 @@ From the Analyze page, go to Reporting > Devices & Apps and take a screenshot sh count and Ownership: ![44_14_image-20200815220310-29](/images/endpointpolicymanager/license/mdm/44_14_image-20200815220310-29.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/tool.md b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/tool.md index 0dc5af140e..da50f749fa 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/tool.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/requestingmdm/tool.md @@ -117,3 +117,4 @@ Disconnect-MgGraph | Out-Null See the [MDM Intune company name troubleshooting](/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/mdm.md) video for additional information. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/_category_.json index e27cfae2fc..fa996ccf6c 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/components.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/components.md index e418b00e5b..2712bfeecf 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/components.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/components.md @@ -77,3 +77,4 @@ Endpoint Policy Manager Cloud Portal.) ![681_16_e7_954x1262](/images/endpointpolicymanager/troubleshooting/license/681_16_e7_954x1262.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/enterprisefull.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/enterprisefull.md index efce9a05fa..4925a35e97 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/enterprisefull.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/enterprisefull.md @@ -194,3 +194,4 @@ we recommend updating to the latest MMC snap-in. - _Remember,_ You are still required to run the LT after each term year and pay for true-ups, even though the keys you will get back in return are now for the duration of the term, and not one year keys as we issued in the past. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/expires.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/expires.md index 68011e1464..140f338eb4 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/expires.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/expires.md @@ -76,3 +76,4 @@ registry keys with old Endpoint Policy Manager license info. Afterward, reopen GPMC and try editing a GPO again, does the message appear? If not, you are done. If yes, then open a support ticket for further assistance. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/graceperiod.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/graceperiod.md index b5ba0eabe8..ab8dc2b7f6 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/graceperiod.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/graceperiod.md @@ -169,3 +169,4 @@ Event 233: License has become unavailable or has become unlicensed (only availab versions equal or later to 24.4) ![1250_7_e85476dc329c7942430a995eb0548beb](/images/endpointpolicymanager/troubleshooting/license/1250_7_e85476dc329c7942430a995eb0548beb.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/legacy.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/legacy.md index 1d838d274b..a7893dda1d 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/legacy.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/legacy.md @@ -46,13 +46,12 @@ sidebar_position: 60 in the first place. - When we cut keys for existing customers (who started before 2021) we always provided Universal keys and sometimes provided Legacy keys. -- Therefore: You should be able to pick up your existing keys at portal.endpointpolicymanager.com. Example of +- Therefore: You should be able to pick up your existing keys at portal.policypak.com. Example of how to find existing keys: ![840_1_1](/images/endpointpolicymanager/troubleshooting/license/840_1_1.webp) -- Only email [support@endpointpolicymanager.com](mailto:support@endpointpolicymanager.com) if you cannot locate your - Universal license because it should already be in the Portal at portal.endpointpolicymanager.com. +- If you cannot locate your Universal license because it should already be in the Portal at portal.policypak.com, please [open a support ticket](https://www.netwrix.com/tickets.html#/open-a-ticket). ## In the portal, after I download my license keys, how can I tell which are UNIVERSAL and which are LEGACY keys? @@ -181,3 +180,4 @@ You can still use Universal licenses via GPO and/or MDM/XML method. The updated latest CSEs is as follows: ![840_7_image_950x724](/images/endpointpolicymanager/troubleshooting/license/840_7_image_950x724.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/mmcsnapinlogs.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/mmcsnapinlogs.md index e9597f1e32..793e290e43 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/mmcsnapinlogs.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/mmcsnapinlogs.md @@ -23,3 +23,4 @@ Inspect the logs from: `C:\Users\user\AppData\Local\PolicyPak` and see if your i any logs and/or obvious errors. Send the logs to support as instructed. ![753_1_img-01_950x545](/images/endpointpolicymanager/troubleshooting/license/753_1_img-01_950x545.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/toollogs.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/toollogs.md index 9c228e9895..fc8404cbc0 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/toollogs.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/toollogs.md @@ -23,3 +23,4 @@ Log files and related files for LT.exe (if any errors are detected) are located When asked, a customer need to access this location and ZIP the content of this folder for a further transfer to the Support team. The user behind the asterisks is the one who was executing` LT.exe.` + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/universal.md b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/universal.md index 8392e402ce..0666129aca 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/universal.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/troubleshooting/universal.md @@ -13,3 +13,4 @@ manipulate the storage location of licenses before new licenses were put in plac As such you will still see licenses in place when running `PPUPDATE` command. ![826_1_img-01](/images/endpointpolicymanager/troubleshooting/license/826_1_img-01.webp) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/_category_.json b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/_category_.json index bae5c20ca0..a134c96372 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/_category_.json +++ b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/count.md b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/count.md index 326e5cfc85..4c6dae9ad4 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/count.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/count.md @@ -13,7 +13,7 @@ connection. In other words, if one Citrix server can handle 100 inbound connections, that would require a declaration of 100 Endpoint Policy Manager licenses. See -[Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.endpointpolicymanager.com/purchasing/vdi-licensing-scenarios/) +[Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.policypak.com/purchasing/vdi-licensing-scenarios/) for additional information on how we count licenses for any kind of multi-session Windows. ## On-Prem / Active Directory Notes @@ -88,3 +88,4 @@ bought only 10, 20, etc. If this is your situation, simply express the raw number of purchased licenses to your sales or renewals person. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/desktops.md b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/desktops.md index 1473c91494..516fb1835f 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/desktops.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/desktops.md @@ -13,9 +13,10 @@ This depends on what kind of virtual desktops they are: Edition and the Citrix licenses are accounted for. - Same with Windows Virtual Desktop (if using Multi-session Windows). Those sessions each count as onelicense. See - [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.endpointpolicymanager.com/purchasing/vdi-licensing-scenarios/) + [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.policypak.com/purchasing/vdi-licensing-scenarios/) for additional information. - However, full VDI single-session desktops are licensed in the same manner as physical desktops. From a licensing perspective, there is no difference between the two. If there's a computer account in Active Directory, and it's active, it counts your Endpoint Policy Manager licensing. In this case you may use it with Endpoint Policy Manager SaaS / Cloud. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/multisession.md b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/multisession.md index 087783d522..2367d3aca2 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/multisession.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/multisession.md @@ -61,9 +61,10 @@ go to 470. But you will only (in practice) use the 400 licenses: Total Usage: 402. Total in your pool after agreement: 470. This is really no different than how we ask PP Group Policy customers to do. See -[Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.endpointpolicymanager.com/purchasing/vdi-licensing-scenarios/) +[Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.policypak.com/purchasing/vdi-licensing-scenarios/) for additional information. In summary: If you want to use Endpoint Policy Manager Cloud with any kind of multi-session version of Windows, you need to have enough licenses purchased, and cannot perform the installation on multi-session Windows without an agreement first. + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/terminalservices.md b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/terminalservices.md index 2840c0473d..42f1becc37 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/terminalservices.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/terminalservices.md @@ -20,4 +20,5 @@ connections do not need to be declared at purchase time. For example scenarios of how to license Endpoint Policy Manager Group Policy Edition with Citrix and/or Terminal Services, please -see [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.endpointpolicymanager.com/purchasing/vdi-licensing-scenarios/)[.](https://www.endpointpolicymanager.com/support-sharing/citrix-licensing-scenarios.html) +see [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.policypak.com/purchasing/vdi-licensing-scenarios/)[.](https://www.policypak.com/support-sharing/citrix-licensing-scenarios.html) + diff --git a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/tool_1.md b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/tool_1.md index 5ff41d9b50..e45075b918 100644 --- a/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/tool_1.md +++ b/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/tool_1.md @@ -31,4 +31,5 @@ There are also multiple ways the Endpoint Policy Manager On-Prem suite can be li For understanding all the scenarios, please see the following additional technotes: - [How are Terminal Services and/or Citrix connections licensed?](/docs/endpointpolicymanager/licensing/knowledgebase/vertualizationcitrix/terminalservices.md) -- [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.endpointpolicymanager.com/purchasing/vdi-licensing-scenarios/) +- [Citrix & WVD Multi-session Windows Licensing Scenarios](https://www.policypak.com/purchasing/vdi-licensing-scenarios/) + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/_category_.json b/docs/endpointpolicymanager/licensing/videolearningcenter/_category_.json index cb657b91c6..c96de79669 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/_category_.json +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "videolearningcenter" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/installall/_category_.json b/docs/endpointpolicymanager/licensing/videolearningcenter/installall/_category_.json index d103be6b72..83af317b1e 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/installall/_category_.json +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/installall/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md b/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md index 30a14bcbbb..ad97f0ca1a 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/installall/installuniversal.md @@ -148,3 +148,4 @@ saw how to do that too. Long story short, hope this helps you out. Looking forward to getting you started with PolicyPak real soon. Thank you so much. + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/_category_.json b/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/_category_.json index eec5d63eb4..12c49daacc 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/_category_.json +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/upgrades.md b/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/upgrades.md index a4e72d8cd1..104c537e38 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/upgrades.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/installalllegacy/upgrades.md @@ -12,3 +12,4 @@ continuing (or else the license will not be able to be imported.) + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/_category_.json b/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/_category_.json index 76400dbe44..03368b7025 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/_category_.json +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/licenserequestkey.md b/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/licenserequestkey.md index f85e553055..679272a4c3 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/licenserequestkey.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/requestall/licenserequestkey.md @@ -156,3 +156,4 @@ directions are if you're using exclusively Intune. Hope this video helps you out. I'm looking forward to getting you started real soon with PolicyPak. Thanks so much. + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/_category_.json b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/_category_.json index 7d2564a42f..befcd0741e 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/_category_.json +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/cleanup.md b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/cleanup.md index 19a83fc728..00c6d3ef2d 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/cleanup.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/cleanup.md @@ -70,3 +70,4 @@ I hope that helps explain how to clean up old licenses if you happen to have any you have any questions about this, we're here for you on the support forums. Thanks. Take care. + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/legacy.md b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/legacy.md index 10eae49218..48ac342309 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/legacy.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/legacy.md @@ -7,3 +7,4 @@ sidebar_position: 10 # Legacy License Retirement Guidance (for Feb 28, 2023) + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/lttool.md b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/lttool.md index fd862ea27a..75eaeb51d1 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/lttool.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/lttool.md @@ -9,3 +9,4 @@ sidebar_position: 60 Having problems with the Netwrix Endpoint Policy Manager (formerly PolicyPak) LT tool but need to get "counting" with your number of Intune connected machines? Use this workaround. + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/mdm.md b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/mdm.md index 43c809080f..2178ec2935 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/mdm.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/mdm.md @@ -9,3 +9,4 @@ sidebar_position: 40 Please run these steps if asked by support + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/renameendpoint.md b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/renameendpoint.md index 97f65e33d1..08081be46a 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/renameendpoint.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/renameendpoint.md @@ -11,3 +11,4 @@ exporting them, or set up a home test lab, rename your endpoint to contain the w the name. See this concept at work in this video! + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/unlicense.md b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/unlicense.md index 56f1f3e64c..c15bad3607 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/unlicense.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/unlicense.md @@ -75,3 +75,4 @@ There's two different methods to get unlicensed, which you kind of need to know need to. Typically you would only need to do this if asked. If there's something that you want to do this for, you can let us know and we can talk through it. I hope this video helps you out. Looking forward to getting you started with PolicyPak real soon. Bye. + diff --git a/docs/endpointpolicymanager/licensing/videolearningcenter/videolearningcenter.md b/docs/endpointpolicymanager/licensing/videolearningcenter/videolearningcenter.md index febb74f590..be51c76fc5 100644 --- a/docs/endpointpolicymanager/licensing/videolearningcenter/videolearningcenter.md +++ b/docs/endpointpolicymanager/licensing/videolearningcenter/videolearningcenter.md @@ -26,3 +26,4 @@ See the following Video topics for more information on Endpoint Policy Manager l - [How to Un-License any Endpoint Policy ManagerComponent via ADMX or Endpoint Policy Manager Cloud](/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/unlicense.md) - [Using LT for license cleanup](/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/cleanup.md) - [MDM Intune company name troubleshooting](/docs/endpointpolicymanager/licensing/videolearningcenter/troubleshooting/mdm.md) + diff --git a/docs/endpointpolicymanager/upgrademaintenance/_category_.json b/docs/endpointpolicymanager/upgrademaintenance/_category_.json index a6fb2f3494..c867130ed4 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/_category_.json +++ b/docs/endpointpolicymanager/upgrademaintenance/_category_.json @@ -3,4 +3,4 @@ "position": 25, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/_category_.json b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/_category_.json index 8c98264c85..1342d2cd72 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/_category_.json +++ b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/antivirus.md b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/antivirus.md index 1674e0966d..2fd85462b9 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/antivirus.md +++ b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/antivirus.md @@ -147,7 +147,7 @@ Follow the steps to resolve Netskope errors. [Creating a Custom Certificate Pinned Application](https://docs.netskope.com/en/creating-a-custom-certificate-pinned-application/#creating-a-custom-certificate-pinned-application) for additional information. -**Step 2 –** Create a local domain bypass for `cloud-agent.endpointpolicymanager.com`. +**Step 2 –** Create a local domain bypass for `cloud-agent.policypak.com`. Explanation of Root Cause @@ -159,3 +159,4 @@ application. These steps above provide a workaround for Netskope + Endpoint Policy Manager Cloud installation issues. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/citrixapplayering.md b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/citrixapplayering.md index b30cd095f0..22285c5bfc 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/citrixapplayering.md +++ b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/citrixapplayering.md @@ -11,3 +11,4 @@ Citrix App Layering lets you add packages at the OS, PLATFORM or APP LAYER. While it ispossible that Netwrix Endpoint Policy Manager (formerly PolicyPak) should work at any layer, we recommend the OS layer since Endpoint Policy Manager acts as part of the operating system and is tightly integrated with Group Policy. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/digitallysigneddriver.md b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/digitallysigneddriver.md index cdfe224284..3ddaca5eb8 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/digitallysigneddriver.md +++ b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/digitallysigneddriver.md @@ -24,3 +24,4 @@ This will enable Windows 7 to honor 256-hash signed files. As you can see here, all Endpoint Policy Manager files are signed with SHA256. ![351_2_image002](/images/endpointpolicymanager/troubleshooting/install/351_2_image002.webp) + diff --git a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/overview.md b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/overview.md index 8afa247849..34a26a508f 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/overview.md +++ b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/overview.md @@ -31,4 +31,5 @@ Troubleshoot common problems related to third-party software interference: - Always configure antivirus software to exclude Endpoint Policy Manager files and processes - Test thoroughly in virtualized environments before deployment -- Be aware that some security software may prevent proper CSE operation without proper configuration \ No newline at end of file +- Be aware that some security software may prevent proper CSE operation without proper configuration + diff --git a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/sufficientprivileges.md b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/sufficientprivileges.md index fed07b9c06..449afd1d65 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/sufficientprivileges.md +++ b/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/sufficientprivileges.md @@ -22,3 +22,4 @@ For more information Example of error and results in Event log: ![97_1_carbonblack1](/images/endpointpolicymanager/troubleshooting/error/install/97_1_carbonblack1.webp) + diff --git a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/_category_.json b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/_category_.json index 9e134f991b..6e6468760d 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/_category_.json +++ b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/_category_.json @@ -3,4 +3,4 @@ "position": 80, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/commandline.md b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/commandline.md index 51e5390e48..16a155224d 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/commandline.md +++ b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/commandline.md @@ -60,3 +60,4 @@ ppupdate /cseupdatenow /force  When specified along with /cseupdatenow, forces CSE to check for updates even when automatic updates are disabled in `update.config`. This option is useful for those who want to check for updates on their own schedule. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency.md b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency.md index a64e58033c..5b32f831d9 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency.md +++ b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency.md @@ -29,3 +29,4 @@ supports any older CSEs. So the best practice is to stay updated so that if you do find an issue that requires attention, the problem is not compound by being months or years behind. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency_1.md b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency_1.md index b6719e4b55..311caa17d5 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency_1.md +++ b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency_1.md @@ -35,3 +35,4 @@ shipping CSE version and put out the next shipping version for all customerswith In this way, the closer you are to latest version the easier the transition to the latest version will be, should the need arise. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/overview.md b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/overview.md index 7f9843223a..072b4e8145 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/overview.md +++ b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/overview.md @@ -23,4 +23,5 @@ Understand Endpoint Policy Manager versioning and update frequency: - [Update Frequency Guidelines](/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency.md) - When to upgrade or not upgrade the CSE - [Update Frequency and Support](/docs/endpointpolicymanager/upgrademaintenance/bestpractices/frequency_1.md) - How often EPM is updated and version support policy -These best practices will help ensure your Endpoint Policy Manager deployment remains stable, secure, and fully supported. \ No newline at end of file +These best practices will help ensure your Endpoint Policy Manager deployment remains stable, secure, and fully supported. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/rings.md b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/rings.md index a95087bb84..1590a4b98f 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/rings.md +++ b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/rings.md @@ -63,7 +63,7 @@ It is recommend to become familiar with Microsoft's idea of rings using the foll - Microsoft documentation: [Prepare a servicing strategy for Windows client updates](https://learn.microsoft.com/en-us/windows/deployment/update/waas-servicing-strategy-windows-10-updates) - Endpoint Policy Manager's blog post: - [Windows Update for Business (WuFB): A Simplified Guide](https://www.endpointpolicymanager.com/resources/pp-blog/windows-update-business/) + [Windows Update for Business (WuFB): A Simplified Guide](https://www.policypak.com/resources/pp-blog/windows-update-business/) - Microsoft Ignite's talk about rings: [Strategic and tactical considerations for ring-based Windows 10 deployments](https://www.youtube.com/watch?v=omwelzp-Hlw) - Jeremy's MDM book (Chapter 9): [MDMandGPanswers.com/book](https://www.mdmandgpanswers.com/books) @@ -187,7 +187,7 @@ While it's possible to deploy the Endpoint Policy Manager CSE via Microsoft's Gr software installation, it is not recommended. The best practice to deploy the Endpoint Policy Manager CSE, should you have no on-prem software deployment tool, is the free version of PDQ Deploy. For more information, see the video -series[PolicyPak and PDQ](https://www.endpointpolicymanager.com/integration/endpointpolicymanager-and-pdq.html). +series[PolicyPak and PDQ](https://www.policypak.com/integration/endpointpolicymanager-and-pdq.html). ::: @@ -356,3 +356,4 @@ support. Just remember that you will have to reproduce the issue on a machine with the latest CSE and/or Cloud Client and be prepared to get logs from a very clean machine. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/versions.md b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/versions.md index f3140a5b4d..07ca1b66be 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/bestpractices/versions.md +++ b/docs/endpointpolicymanager/upgrademaintenance/bestpractices/versions.md @@ -67,3 +67,4 @@ In this screenshot, you can see the original style and the new style: - New Style (15.12.827.19) means build 827 of the DesignStudio compiled the Pak. ![217_5_image006](/images/endpointpolicymanager/troubleshooting/217_5_image006.webp) + diff --git a/docs/endpointpolicymanager/upgrademaintenance/overview.md b/docs/endpointpolicymanager/upgrademaintenance/overview.md index 901917e74d..407d1543b0 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/overview.md +++ b/docs/endpointpolicymanager/upgrademaintenance/overview.md @@ -38,4 +38,5 @@ Configure third-party software to work properly with Endpoint Policy Manager: - [AntiVirus Configuration](/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/antivirus.md) - Configuring AV software - [Citrix App Layering](/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/citrixapplayering.md) - Implementation with Unidesk - [Digitally Signed Driver](/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/digitallysigneddriver.md) - Driver prompts and workarounds -- [Service Start Privileges](/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/sufficientprivileges.md) - Troubleshooting service start issues \ No newline at end of file +- [Service Start Privileges](/docs/endpointpolicymanager/upgrademaintenance/antivirussystemsoftware/sufficientprivileges.md) - Troubleshooting service start issues + diff --git a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/_category_.json b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/_category_.json index 0a21727f4b..5563a0e2b6 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/_category_.json +++ b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/cpuslowdown.md b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/cpuslowdown.md index 6892fb2d34..cb30559bcd 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/cpuslowdown.md +++ b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/cpuslowdown.md @@ -95,3 +95,4 @@ If you still think Endpoint Policy Manager is causing high disk usage / slowdown **Step 2 –** Screenshot of the perfmon as configured above running for a full minute. **Step 3 –** Dump file created with task manager. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/overview.md b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/overview.md index a66f9655df..57ff5ea60c 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/overview.md +++ b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/overview.md @@ -22,4 +22,5 @@ Diagnose and verify CSE performance impact on your systems: ## Troubleshooting Tips -These articles will help you identify whether performance issues are related to Endpoint Policy Manager and provide guidance on proper investigation methods to ensure optimal system performance. \ No newline at end of file +These articles will help you identify whether performance issues are related to Endpoint Policy Manager and provide guidance on proper investigation methods to ensure optimal system performance. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/watcherservicememoryusage.md b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/watcherservicememoryusage.md index a5c2159537..c14ee59317 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/performancequestions/watcherservicememoryusage.md +++ b/docs/endpointpolicymanager/upgrademaintenance/performancequestions/watcherservicememoryusage.md @@ -49,3 +49,4 @@ Then you can add up the RAM used. For this example with three logged on users th memory is 13.92 MB. ![490_3_hf-kb-img-001](/images/endpointpolicymanager/troubleshooting/490_3_hf-kb-img-001.webp) + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/_category_.json b/docs/endpointpolicymanager/upgrademaintenance/upgrade/_category_.json index f3fd2490f7..3e37f60abf 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/_category_.json +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/overview.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/overview.md index a81e6e7a79..d382cf5f5c 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/overview.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/overview.md @@ -53,4 +53,5 @@ testing. A clean machine would have the following installed: This way you can install the latest Endpoint Policy Manager CSE by hand and do some testing of a new CSE before you attempt to roll it out to more client machines. Then, if you encounter a bug, you can quickly validate your bug report and collect logs from a machine that is available whenever you need -it, not just when the user is available. \ No newline at end of file +it, not just when the user is available. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/_category_.json b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/_category_.json index e8ada68482..fd07508e38 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/_category_.json +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/activedirectory.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/activedirectory.md index 51a6dd6e8a..9f00a93390 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/activedirectory.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/activedirectory.md @@ -47,7 +47,7 @@ While it's possible to deploy the Endpoint Policy Manager CSE via Microsoft's Gr software installation, it is not recommended. The best practice to deploy the Endpoint Policy Manager CSE, should you have no on-prem software deployment tool, is the free version of PDQ Deploy. For more information, see the video series at -[https://www.endpointpolicymanager.com/integration/endpointpolicymanager-and-pdq.html](https://www.endpointpolicymanager.com/integration/endpointpolicymanager-and-pdq.html). +[https://www.policypak.com/integration/endpointpolicymanager-and-pdq.html](https://www.policypak.com/integration/endpointpolicymanager-and-pdq.html). ::: @@ -117,3 +117,4 @@ topic for additional information. See the [Using Remote Work Delivery Manager to Update the Endpoint Policy Manager Client Side Extension](/docs/endpointpolicymanager/components/remoteworkdeliverymanager/videos/tipsandtricks/updateclientsideextension.md)video for additional information. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/cloud.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/cloud.md index dc8d294d24..8a6c6675c9 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/cloud.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/cloud.md @@ -38,3 +38,4 @@ Update the CSE first or the Cloud Client first in the test groups and let each p software update. Upgrading both at the same time is supported but is not recommended. ::: + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/finalthoughts.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/finalthoughts.md index 0616b9b9e5..4fde509448 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/finalthoughts.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/finalthoughts.md @@ -22,3 +22,4 @@ and fixes in the latest CSE. With that being said, even if you fall out of date Endpoint Policy Manager CSE, you are still entitled to support. Just remember that you will have to reproduce the issue on a machine with the latest CSE and be prepared to get logs from a clean machine. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/mdm.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/mdm.md index 7d6cc55ffa..314b1b05fc 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/mdm.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/mdm.md @@ -24,3 +24,4 @@ automatically be part of the first or second dynamic group. But because the firs group with hand-picked machines, those machines are the only ones that will get the initial rollout of a new CSE. Then, because the Endpoint Policy Manager CSE is an MSI, you can use the MSI deployment method with your MDM service to target to these groups. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/overview.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/overview.md index 261059b8de..96226db954 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/overview.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/rings/overview.md @@ -31,7 +31,7 @@ with Microsoft's idea of rings using the following resources: - Microsoft documentation: [Prepare a servicing strategy for Windows client updates](https://learn.microsoft.com/en-us/windows/deployment/update/waas-servicing-strategy-windows-10-updates) - Endpoint Policy Manager's blog post: - [Windows Update for Business (WuFB): A Simplified Guide](https://www.endpointpolicymanager.com/resources/pp-blog/windows-update-business/) + [Windows Update for Business (WuFB): A Simplified Guide](https://www.policypak.com/resources/pp-blog/windows-update-business/) - Microsoft Ignite's talk about rings: [Strategic and tactical considerations for ring-based Windows 10 deployments](https://www.youtube.com/watch?v=omwelzp-Hlw) - Jeremy's MDM book (Chapter 9): [MDMandGPanswers.com/book](https://www.mdmandgpanswers.com/books) @@ -88,3 +88,4 @@ started using it. In the follow sections, we'll provide our recommendations for various Endpoint Policy Manager products on how to implement a ring policy for Endpoint Policy Manager CSE updates. + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/settings.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/settings.md index c67083e19e..f98720ddf3 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/settings.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/settings.md @@ -64,3 +64,4 @@ utility to update each GPO automatically with the latest version of the AppSet D To see a video overview of how to manually touch a GPO, see [GPOTouch Utility](/docs/endpointpolicymanager/components/applicationsettingsmanager/videos/centralstoresharing/touchutility.md). + diff --git a/docs/endpointpolicymanager/upgrademaintenance/upgrade/tips.md b/docs/endpointpolicymanager/upgrademaintenance/upgrade/tips.md index 9c98f6db1d..95359a1dc0 100644 --- a/docs/endpointpolicymanager/upgrademaintenance/upgrade/tips.md +++ b/docs/endpointpolicymanager/upgrademaintenance/upgrade/tips.md @@ -73,3 +73,4 @@ and video demos. ::: + diff --git a/docs/endpointprotector/admin/_category_.json b/docs/endpointprotector/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/endpointprotector/admin/_category_.json +++ b/docs/endpointprotector/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/agent.md b/docs/endpointprotector/admin/agent.md index 2e062d0c40..327a62b9d3 100644 --- a/docs/endpointprotector/admin/agent.md +++ b/docs/endpointprotector/admin/agent.md @@ -230,3 +230,4 @@ Endpoint Protector Client cannot directly control the usage of WSL Bash command- on Windows. ::: + diff --git a/docs/endpointprotector/admin/alerts.md b/docs/endpointprotector/admin/alerts.md index 6b42a1c8af..6cf55cea7a 100644 --- a/docs/endpointprotector/admin/alerts.md +++ b/docs/endpointprotector/admin/alerts.md @@ -197,3 +197,4 @@ From this section, you can view the history of the Enforced Encryption Alerts. A longer needed for auditing purposes can later be deleted. ![Enforced Encryption Alert History ](eealerthistory.webp) + diff --git a/docs/endpointprotector/admin/appliance.md b/docs/endpointprotector/admin/appliance.md index af3362b4c9..c45f74d682 100644 --- a/docs/endpointprotector/admin/appliance.md +++ b/docs/endpointprotector/admin/appliance.md @@ -493,3 +493,4 @@ The standard format for the Client Uninstall fields is as follows: - [Department] - [EPP Client Version] - [Last Time Online] + diff --git a/docs/endpointprotector/admin/cap_module/_category_.json b/docs/endpointprotector/admin/cap_module/_category_.json index bf45f9d7dd..a711da066f 100644 --- a/docs/endpointprotector/admin/cap_module/_category_.json +++ b/docs/endpointprotector/admin/cap_module/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "capmodule" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/cap_module/capmodule.md b/docs/endpointprotector/admin/cap_module/capmodule.md index e866551f5f..66be3a830e 100644 --- a/docs/endpointprotector/admin/cap_module/capmodule.md +++ b/docs/endpointprotector/admin/cap_module/capmodule.md @@ -57,3 +57,4 @@ This section offers a quick overview in the form of graphics and charts related Protection module. ![A quick overview in the form of graphics and charts related to the Content Aware Protection module](dashboard.webp) + diff --git a/docs/endpointprotector/admin/cap_module/cappolicies.md b/docs/endpointprotector/admin/cap_module/cappolicies.md index f803ecb350..ca46d5645e 100644 --- a/docs/endpointprotector/admin/cap_module/cappolicies.md +++ b/docs/endpointprotector/admin/cap_module/cappolicies.md @@ -363,3 +363,4 @@ When enabled, it is recommended to enable the **Advanced Printer** and **MTP Scanning** option in Settings (Global, Groups, Computers, etc.) ::: + diff --git a/docs/endpointprotector/admin/cap_module/contentdetection.md b/docs/endpointprotector/admin/cap_module/contentdetection.md index d800f9962e..1decfd7279 100644 --- a/docs/endpointprotector/admin/cap_module/contentdetection.md +++ b/docs/endpointprotector/admin/cap_module/contentdetection.md @@ -383,3 +383,4 @@ better control of the data inside the network. These policies are available for or Linux computers. ![HIPAA policies can be created and used on their own or in combination with regular policies](hipaapolicies.webp) + diff --git a/docs/endpointprotector/admin/cap_module/deeppacket.md b/docs/endpointprotector/admin/cap_module/deeppacket.md index a4edb23ad2..651c621341 100644 --- a/docs/endpointprotector/admin/cap_module/deeppacket.md +++ b/docs/endpointprotector/admin/cap_module/deeppacket.md @@ -372,3 +372,4 @@ Linux has dedicated certificate stores. On Windows, if the certificate is added, it is automatically trusted. ::: + diff --git a/docs/endpointprotector/admin/cap_module/usecases.md b/docs/endpointprotector/admin/cap_module/usecases.md index 5b8a650747..edaed0e520 100644 --- a/docs/endpointprotector/admin/cap_module/usecases.md +++ b/docs/endpointprotector/admin/cap_module/usecases.md @@ -52,3 +52,4 @@ items by setting the Regular Threshold to 3, as shown in the example below. ![Applying multiple Content Aware Policies](policyinformationthree.webp) The Block & Report policy takes priority, while the Report Only policy is secondary. + diff --git a/docs/endpointprotector/admin/dc_module/_category_.json b/docs/endpointprotector/admin/dc_module/_category_.json index 8652a16d0e..64dc13e108 100644 --- a/docs/endpointprotector/admin/dc_module/_category_.json +++ b/docs/endpointprotector/admin/dc_module/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dcmodule" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/dc_module/customclasses.md b/docs/endpointprotector/admin/dc_module/customclasses.md index ea223c4cb6..aa58a9dbcd 100644 --- a/docs/endpointprotector/admin/dc_module/customclasses.md +++ b/docs/endpointprotector/admin/dc_module/customclasses.md @@ -136,3 +136,4 @@ The Offline Temporary Password rights allow the creation of exceptions from appl rights surpass all others. ![Priorities for Device Control Policies](prioritiesdevicecontrol.webp) + diff --git a/docs/endpointprotector/admin/dc_module/dcmodule.md b/docs/endpointprotector/admin/dc_module/dcmodule.md index 40f619fca4..90ebe2ec20 100644 --- a/docs/endpointprotector/admin/dc_module/dcmodule.md +++ b/docs/endpointprotector/admin/dc_module/dcmodule.md @@ -22,3 +22,4 @@ Entities. You can select the start and end date for the data used in these visua from the top-right calendars and view the data in real time. ![Overview in the form of graphics and charts ](dcdashboard.webp) + diff --git a/docs/endpointprotector/admin/dc_module/devicesandcomputers.md b/docs/endpointprotector/admin/dc_module/devicesandcomputers.md index a358ead7a5..c69397f6a0 100644 --- a/docs/endpointprotector/admin/dc_module/devicesandcomputers.md +++ b/docs/endpointprotector/admin/dc_module/devicesandcomputers.md @@ -256,3 +256,4 @@ On a Windows Terminal Server, the Endpoint Protector Client will display RDP Sto one or multiple Thin Clients as seen below. ![Client version displays RDP Storage disks shared by one or multiple Thin Clients](clientversiondc.webp) + diff --git a/docs/endpointprotector/admin/dc_module/globalrights.md b/docs/endpointprotector/admin/dc_module/globalrights.md index 27e99c3667..52d84850f0 100644 --- a/docs/endpointprotector/admin/dc_module/globalrights.md +++ b/docs/endpointprotector/admin/dc_module/globalrights.md @@ -177,3 +177,4 @@ From this section, you can define fallback policies that will apply when outsid of the functionalities are identical to the Standard section. ![ Define fallback policies that will apply when outside working hours](outsidehours.webp) + diff --git a/docs/endpointprotector/admin/dc_module/globalsettings.md b/docs/endpointprotector/admin/dc_module/globalsettings.md index 43490b2e12..afc835357f 100644 --- a/docs/endpointprotector/admin/dc_module/globalsettings.md +++ b/docs/endpointprotector/admin/dc_module/globalsettings.md @@ -1016,3 +1016,4 @@ The information you set on this setting will also be applied for eDiscovery. ![Set the maximum number of logs that can be displayed](displaysettings.webp) + diff --git a/docs/endpointprotector/admin/dc_module/usersandgroups.md b/docs/endpointprotector/admin/dc_module/usersandgroups.md index b948f3b9a1..979044c607 100644 --- a/docs/endpointprotector/admin/dc_module/usersandgroups.md +++ b/docs/endpointprotector/admin/dc_module/usersandgroups.md @@ -321,3 +321,4 @@ custom settings for all groups is not necessary since a computer is perfectly ca correctly without any granular settings defined. It will do this by either inheriting the settings from the group it belongs to or, if not possible, the global settings, which are mandatory and exist in the system with default values from installation. + diff --git a/docs/endpointprotector/admin/denylistsallowlists/_category_.json b/docs/endpointprotector/admin/denylistsallowlists/_category_.json index e6e110b6be..2d8f13ed02 100644 --- a/docs/endpointprotector/admin/denylistsallowlists/_category_.json +++ b/docs/endpointprotector/admin/denylistsallowlists/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/denylistsallowlists/allowlists.md b/docs/endpointprotector/admin/denylistsallowlists/allowlists.md index 21c664f275..2ccaeb33c2 100644 --- a/docs/endpointprotector/admin/denylistsallowlists/allowlists.md +++ b/docs/endpointprotector/admin/denylistsallowlists/allowlists.md @@ -227,3 +227,4 @@ available when creating or editing a Content Aware Protection policy. Using wildcards will search for domain names, not URLs. ::: + diff --git a/docs/endpointprotector/admin/denylistsallowlists/denylists.md b/docs/endpointprotector/admin/denylistsallowlists/denylists.md index cea6e6e05c..c245f5fea4 100644 --- a/docs/endpointprotector/admin/denylistsallowlists/denylists.md +++ b/docs/endpointprotector/admin/denylistsallowlists/denylists.md @@ -333,3 +333,4 @@ with default parameters, use the wildcard character "\*" at the end of the Appli (e.g, `notepad.exe *`. ::: + diff --git a/docs/endpointprotector/admin/denylistsallowlists/overview.md b/docs/endpointprotector/admin/denylistsallowlists/overview.md index 6fcd3c1c3f..94d3b3bc67 100644 --- a/docs/endpointprotector/admin/denylistsallowlists/overview.md +++ b/docs/endpointprotector/admin/denylistsallowlists/overview.md @@ -41,3 +41,4 @@ The Allowlist/Network Shares retain the old limit of 15 dictionaries, with 10 it dictionary. ::: + diff --git a/docs/endpointprotector/admin/denylistsallowlists/urlcategories.md b/docs/endpointprotector/admin/denylistsallowlists/urlcategories.md index 572a9ad014..366e54688a 100644 --- a/docs/endpointprotector/admin/denylistsallowlists/urlcategories.md +++ b/docs/endpointprotector/admin/denylistsallowlists/urlcategories.md @@ -33,3 +33,4 @@ Once the URL category is created, it will be displayed on the URL category list available when creating or editing a Content Aware Protection policy. ![ Creating a new URL category](newurlcategory.webp) + diff --git a/docs/endpointprotector/admin/directoryserv.md b/docs/endpointprotector/admin/directoryserv.md index 303aef80bc..59d51b9478 100644 --- a/docs/endpointprotector/admin/directoryserv.md +++ b/docs/endpointprotector/admin/directoryserv.md @@ -276,3 +276,4 @@ Microsoft Entra ID. This switch has two states: By utilizing this feature, Endpoint Protector ensures seamless synchronization of user names, preventing duplicate usernames. Enable or disable the "Map on-premises users" feature based on your specific hybrid environment setup and requirements. + diff --git a/docs/endpointprotector/admin/ed_module/_category_.json b/docs/endpointprotector/admin/ed_module/_category_.json index 159081715b..1d7f32d461 100644 --- a/docs/endpointprotector/admin/ed_module/_category_.json +++ b/docs/endpointprotector/admin/ed_module/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "edmodule" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/ed_module/edmodule.md b/docs/endpointprotector/admin/ed_module/edmodule.md index 641a184781..7719992288 100644 --- a/docs/endpointprotector/admin/ed_module/edmodule.md +++ b/docs/endpointprotector/admin/ed_module/edmodule.md @@ -149,3 +149,4 @@ can be viewed and actions such as deleting, encrypting or decrypting files can You can apply an action to each item individually or, can select multiple items and apply the action simultaneously by using the Choose action button. + diff --git a/docs/endpointprotector/admin/ee_module/_category_.json b/docs/endpointprotector/admin/ee_module/_category_.json index c392c7d906..0e58ff5b7a 100644 --- a/docs/endpointprotector/admin/ee_module/_category_.json +++ b/docs/endpointprotector/admin/ee_module/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "eemodule" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/ee_module/eemodule.md b/docs/endpointprotector/admin/ee_module/eemodule.md index 1a8c00b27f..76161b515a 100644 --- a/docs/endpointprotector/admin/ee_module/eemodule.md +++ b/docs/endpointprotector/admin/ee_module/eemodule.md @@ -196,3 +196,4 @@ The table below provides a list of Trusted Device™: | Kanguru Defender (2000 & 3000) | 4 | | SafeStick BE | 4 | | Stealth MXP Bio | 4 | + diff --git a/docs/endpointprotector/admin/otpassword.md b/docs/endpointprotector/admin/otpassword.md index c07056f693..ec79f70dcc 100644 --- a/docs/endpointprotector/admin/otpassword.md +++ b/docs/endpointprotector/admin/otpassword.md @@ -102,3 +102,4 @@ Similar to generating an Offline Temporary Password for a specific device, when devices or all file transfers, the Computer Name and the Username fields are not both mandatory. The OTP Code is perfectly valid if only one of them is provided. However, if the OTP Code needs to be valid for an exact computer and an exact user, all of the relevant fields need to be filled in. + diff --git a/docs/endpointprotector/admin/overview.md b/docs/endpointprotector/admin/overview.md index 0107701f5b..1661bb8639 100644 --- a/docs/endpointprotector/admin/overview.md +++ b/docs/endpointprotector/admin/overview.md @@ -16,3 +16,4 @@ through understanding these components and their roles within the system. Gain insights into managing users, devices, and network policies to ensure optimal system performance and data security. + diff --git a/docs/endpointprotector/admin/reports.md b/docs/endpointprotector/admin/reports.md index 23606a64ee..88e04c9ec7 100644 --- a/docs/endpointprotector/admin/reports.md +++ b/docs/endpointprotector/admin/reports.md @@ -185,3 +185,4 @@ The integrated filter makes generating reports quick and easy; simply select the and click **Apply Filter**. ![View system activity regarding data traffic and device connections](statistics.webp) + diff --git a/docs/endpointprotector/admin/serverclientcommunication.md b/docs/endpointprotector/admin/serverclientcommunication.md index da93694f12..726c63474c 100644 --- a/docs/endpointprotector/admin/serverclientcommunication.md +++ b/docs/endpointprotector/admin/serverclientcommunication.md @@ -32,3 +32,4 @@ the TLS protocol. | Older than 5.7.0.0 | | | ------------------------- | -------------------------------------------------------------------------------------------------- | | Version 5.7.0.0 or higher | For in-place upgrades via Live Update (deprecated feature starting with 2509 version), the Linux OS libraries must be upgraded by Customer Support | + diff --git a/docs/endpointprotector/admin/serverlogin.md b/docs/endpointprotector/admin/serverlogin.md index 68f3457da0..d875732bfa 100644 --- a/docs/endpointprotector/admin/serverlogin.md +++ b/docs/endpointprotector/admin/serverlogin.md @@ -40,3 +40,4 @@ Before deploying any agents, each module’s policy should be reviewed. If agent delivered to systems, a review of the configuration(s) can be accomplished by verifying active policy mappings. To clarify, once a policy is built or edited, it would be ‘mapped’ to a defined target or group of targets. This will be discussed later in the sections for each module. + diff --git a/docs/endpointprotector/admin/support.md b/docs/endpointprotector/admin/support.md index fe4ae3982f..ec104640a1 100644 --- a/docs/endpointprotector/admin/support.md +++ b/docs/endpointprotector/admin/support.md @@ -15,3 +15,4 @@ You can contact our technical support team by submitting a ticket through the will respond to your inquiry as soon as possible. ![Support Details](support.webp) + diff --git a/docs/endpointprotector/admin/systemconfiguration/_category_.json b/docs/endpointprotector/admin/systemconfiguration/_category_.json index df4d8e7e05..106a100df4 100644 --- a/docs/endpointprotector/admin/systemconfiguration/_category_.json +++ b/docs/endpointprotector/admin/systemconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/systemconfiguration/adminandaccess.md b/docs/endpointprotector/admin/systemconfiguration/adminandaccess.md index 594fe5d590..c74e3023e6 100644 --- a/docs/endpointprotector/admin/systemconfiguration/adminandaccess.md +++ b/docs/endpointprotector/admin/systemconfiguration/adminandaccess.md @@ -227,3 +227,4 @@ responsible for assigning administrators to manage departments. A regular administrator can only manage the departments it was assigned to. It cannot see entities relating to other departments. + diff --git a/docs/endpointprotector/admin/systemconfiguration/overview.md b/docs/endpointprotector/admin/systemconfiguration/overview.md index c4db3dadc5..581e0b8419 100644 --- a/docs/endpointprotector/admin/systemconfiguration/overview.md +++ b/docs/endpointprotector/admin/systemconfiguration/overview.md @@ -240,3 +240,4 @@ certification validation setting on the Endpoint Protector Server and synchroni Protector Client to retrieve an uninstall command. ::: + diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/_category_.json b/docs/endpointprotector/admin/systemconfiguration/singlesignon/_category_.json index 7caea42773..5dc37082e5 100644 --- a/docs/endpointprotector/admin/systemconfiguration/singlesignon/_category_.json +++ b/docs/endpointprotector/admin/systemconfiguration/singlesignon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "singlesignon" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md b/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md index 4daf6bb9da..bee7e28130 100644 --- a/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md +++ b/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md @@ -30,3 +30,4 @@ users as super administrators setting. on IP or Domain, provide an Entity ID as well as Login and Logout URL. - Identity Provider represents Azure side. It includes the fields where data generated from Azure should be filed so you will be able to login to Endpoint Protector Server. + diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoazuread.md b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoazuread.md index f4711eaff0..5b32393e96 100644 --- a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoazuread.md +++ b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoazuread.md @@ -156,3 +156,4 @@ Azure is now possible. **Step 26 –** Log out of the Endpoint Protector Server and log back in. The administrator should be redirected to http://login.microsoftonline.com/ for the Azure login process. + diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.md b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.md index 1a6388e186..9739d3faf1 100644 --- a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.md +++ b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.md @@ -104,3 +104,4 @@ Protector Server: **Step 17 –** **Save** the settings on your Endpoint Protector Server and click **Test** to confirm configuration settings are correct. + diff --git a/docs/endpointprotector/admin/systemconfiguration/systemdashboard.md b/docs/endpointprotector/admin/systemconfiguration/systemdashboard.md index bc1eb7581b..31a13671a5 100644 --- a/docs/endpointprotector/admin/systemconfiguration/systemdashboard.md +++ b/docs/endpointprotector/admin/systemconfiguration/systemdashboard.md @@ -175,3 +175,4 @@ based on rights, users, computers, device types, specific devices, report type including Outside Hours and Outside Network Policies, and more. Once the report is generated, from the Actions column, you can download or delete it. + diff --git a/docs/endpointprotector/admin/systemconfiguration/systemlicensing.md b/docs/endpointprotector/admin/systemconfiguration/systemlicensing.md index 7da787812e..9a43a016bc 100644 --- a/docs/endpointprotector/admin/systemconfiguration/systemlicensing.md +++ b/docs/endpointprotector/admin/systemconfiguration/systemlicensing.md @@ -78,3 +78,4 @@ endpoint machine reliability, now featuring in the license page column across al ![Licensing Table](licensingtable.webp) + diff --git a/docs/endpointprotector/admin/systemconfiguration/systemsecurity.md b/docs/endpointprotector/admin/systemconfiguration/systemsecurity.md index f8a81bfeb9..07b67ba098 100644 --- a/docs/endpointprotector/admin/systemconfiguration/systemsecurity.md +++ b/docs/endpointprotector/admin/systemconfiguration/systemsecurity.md @@ -137,3 +137,4 @@ users are required to change their passwords at the next login, not only admins. ![Advanced User Password Settings](advanceduserpasswordsettings.webp) + diff --git a/docs/endpointprotector/admin/systemconfiguration/systemsettings.md b/docs/endpointprotector/admin/systemconfiguration/systemsettings.md index 0bb26f6120..08f8b2d36c 100644 --- a/docs/endpointprotector/admin/systemconfiguration/systemsettings.md +++ b/docs/endpointprotector/admin/systemconfiguration/systemsettings.md @@ -557,3 +557,4 @@ customize text and upload a custom logo for further personalization. These visua to prevent incidents like unintentional modifications on the wrong environment ![EPP Server Display Name](serverdisplayname.webp) + diff --git a/docs/endpointprotector/admin/systemdashboard.md b/docs/endpointprotector/admin/systemdashboard.md index f16e4c5fa6..45f27d356a 100644 --- a/docs/endpointprotector/admin/systemdashboard.md +++ b/docs/endpointprotector/admin/systemdashboard.md @@ -191,3 +191,4 @@ based on rights, users, computers, device types, specific devices, report type including Outside Hours and Outside Network Policies, and more. Once the report is generated, from the Actions column, you can download or delete it. + diff --git a/docs/endpointprotector/admin/systemmaintenance/_category_.json b/docs/endpointprotector/admin/systemmaintenance/_category_.json index e8097193f2..9720adb71a 100644 --- a/docs/endpointprotector/admin/systemmaintenance/_category_.json +++ b/docs/endpointprotector/admin/systemmaintenance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/admin/systemmaintenance/backup.md b/docs/endpointprotector/admin/systemmaintenance/backup.md index b41b0db2c0..893924f3d3 100644 --- a/docs/endpointprotector/admin/systemmaintenance/backup.md +++ b/docs/endpointprotector/admin/systemmaintenance/backup.md @@ -172,3 +172,4 @@ should be turned off. Its IP would then have to be reassigned to the new Applian deployed Endpoint Protector Clients to start communicating with the new Appliance. ![Importing and Restore (Migrate)](importingrestore.webp) + diff --git a/docs/endpointprotector/admin/systemmaintenance/overview.md b/docs/endpointprotector/admin/systemmaintenance/overview.md index 3de8c56881..2b4d5e7884 100644 --- a/docs/endpointprotector/admin/systemmaintenance/overview.md +++ b/docs/endpointprotector/admin/systemmaintenance/overview.md @@ -169,3 +169,4 @@ To configure a Samba / Network Share Server, provide the following information: - Password – the associated password ![Configure a Samba / Network Share Server](sambastorage.webp) + diff --git a/docs/endpointprotector/admin/systemmaintenance/shadowrepository.md b/docs/endpointprotector/admin/systemmaintenance/shadowrepository.md index 49688efc1d..3861309c21 100644 --- a/docs/endpointprotector/admin/systemmaintenance/shadowrepository.md +++ b/docs/endpointprotector/admin/systemmaintenance/shadowrepository.md @@ -328,3 +328,4 @@ Default file name structure: File name structure with S3 Bucket location field specified: **bucketName/location/CurrentDate/ComputerName** + diff --git a/docs/endpointprotector/admin/systempar.md b/docs/endpointprotector/admin/systempar.md index b9e00170c0..b924424a58 100644 --- a/docs/endpointprotector/admin/systempar.md +++ b/docs/endpointprotector/admin/systempar.md @@ -534,3 +534,4 @@ To stop the device remediation session at any time during the time interval, sel the Device Control tab in the Endpoint Protector notifier and then click **Revoke Remediation**. ![ Stopping the device remediation session](revokeremediation.webp) + diff --git a/docs/endpointprotector/gettingstarted.md b/docs/endpointprotector/gettingstarted.md index b0be8a99ea..6820d8ca08 100644 --- a/docs/endpointprotector/gettingstarted.md +++ b/docs/endpointprotector/gettingstarted.md @@ -158,3 +158,4 @@ topic for more information. - Manage Enforced Encryption devices in Clients list section. See the [Enforced Encryption](/docs/endpointprotector/admin/ee_module/eemodule.md) topic for more information. + diff --git a/docs/endpointprotector/index.md b/docs/endpointprotector/index.md index 5b559e2588..55be4933e2 100644 --- a/docs/endpointprotector/index.md +++ b/docs/endpointprotector/index.md @@ -57,3 +57,4 @@ For detailed information about our support policies and recommended upgrade path The subsequent sections will detail the deployment, setup, and configuration steps necessary to implement Endpoint Protector and begin protecting your endpoints against data breaches effectively. + diff --git a/docs/endpointprotector/install/_category_.json b/docs/endpointprotector/install/_category_.json index 5e278cbbc7..b5dd784190 100644 --- a/docs/endpointprotector/install/_category_.json +++ b/docs/endpointprotector/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/activedirectory/_category_.json b/docs/endpointprotector/install/activedirectory/_category_.json index f4e6cc55a8..c327983a53 100644 --- a/docs/endpointprotector/install/activedirectory/_category_.json +++ b/docs/endpointprotector/install/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/activedirectory/creatingfilters.md b/docs/endpointprotector/install/activedirectory/creatingfilters.md index de2f9e6c69..97d6ce9c6d 100644 --- a/docs/endpointprotector/install/activedirectory/creatingfilters.md +++ b/docs/endpointprotector/install/activedirectory/creatingfilters.md @@ -60,3 +60,4 @@ You can add the following queries to target certain oeprating systems and/or typ ProductType="2" - Windows Server 2019: SELECT \* FROM Win32_OperatingSystem WHERE BuildNumber >= 17763 AND (ProductType="3" OR ProductType="2") + diff --git a/docs/endpointprotector/install/activedirectory/deployment.md b/docs/endpointprotector/install/activedirectory/deployment.md index fbe5bb8f6f..d3f8a21f04 100644 --- a/docs/endpointprotector/install/activedirectory/deployment.md +++ b/docs/endpointprotector/install/activedirectory/deployment.md @@ -30,3 +30,4 @@ and accessible by the computers on your Active Directory. **Step 5 –** Close the Group Policy Object Editor console and repeat this step for the Endpoint Protector 64-bit GPO. + diff --git a/docs/endpointprotector/install/activedirectory/linkinggpotoou.md b/docs/endpointprotector/install/activedirectory/linkinggpotoou.md index 5f3c8d71ef..c7704d2f7b 100644 --- a/docs/endpointprotector/install/activedirectory/linkinggpotoou.md +++ b/docs/endpointprotector/install/activedirectory/linkinggpotoou.md @@ -21,3 +21,4 @@ The new policies will be applied only when the target computers are rebooted. ![Linking Group Policy Objects to Organization Units ](gpotooulinking.webp) + diff --git a/docs/endpointprotector/install/activedirectory/linkingwmitogpo.md b/docs/endpointprotector/install/activedirectory/linkingwmitogpo.md index fcc3cf769c..ab15402e64 100644 --- a/docs/endpointprotector/install/activedirectory/linkingwmitogpo.md +++ b/docs/endpointprotector/install/activedirectory/linkingwmitogpo.md @@ -14,3 +14,4 @@ and on the WMI Filtering section, select 32-bit Windows filter; **Step 2 –** Repeat this step for Endpoint Protector 64-bit GPO. ![Linking the Windows Management Instrument filters to Group Policy Objects](wmitogpolinking.webp) + diff --git a/docs/endpointprotector/install/activedirectory/overview.md b/docs/endpointprotector/install/activedirectory/overview.md index 3cd276a658..7b6c6f1f17 100644 --- a/docs/endpointprotector/install/activedirectory/overview.md +++ b/docs/endpointprotector/install/activedirectory/overview.md @@ -27,3 +27,4 @@ its interface. For the most current information, please refer to the official re the product vendor. ::: + diff --git a/docs/endpointprotector/install/configuration/_category_.json b/docs/endpointprotector/install/configuration/_category_.json index c7d653c9d5..976153af9c 100644 --- a/docs/endpointprotector/install/configuration/_category_.json +++ b/docs/endpointprotector/install/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/configuration/amazon/_category_.json b/docs/endpointprotector/install/configuration/amazon/_category_.json index dd3a82a4e2..267a15fbb5 100644 --- a/docs/endpointprotector/install/configuration/amazon/_category_.json +++ b/docs/endpointprotector/install/configuration/amazon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "amazon" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/configuration/amazon/amazon.md b/docs/endpointprotector/install/configuration/amazon/amazon.md index 52eae9eb8e..c3a9714245 100644 --- a/docs/endpointprotector/install/configuration/amazon/amazon.md +++ b/docs/endpointprotector/install/configuration/amazon/amazon.md @@ -23,3 +23,4 @@ representative, notifying you when the Endpoint Protector Amazon Machine Image h your account. ![Obtaining Amazon Machine Image (AMI)](obtainingami.webp) + diff --git a/docs/endpointprotector/install/configuration/amazon/awsdeployment.md b/docs/endpointprotector/install/configuration/amazon/awsdeployment.md index af32071cc0..b45798440b 100644 --- a/docs/endpointprotector/install/configuration/amazon/awsdeployment.md +++ b/docs/endpointprotector/install/configuration/amazon/awsdeployment.md @@ -70,3 +70,4 @@ recommend selecting **Proceed without a Key Pair** and then clicking **Launch In appear as Initializing. ![Initiating Instance](instancestarting.webp) + diff --git a/docs/endpointprotector/install/configuration/amazon/awselasticip.md b/docs/endpointprotector/install/configuration/amazon/awselasticip.md index e5d857ea13..62f9ce27ec 100644 --- a/docs/endpointprotector/install/configuration/amazon/awselasticip.md +++ b/docs/endpointprotector/install/configuration/amazon/awselasticip.md @@ -32,3 +32,4 @@ We recommend further securing your Instance by making all possible settings in t Interface under the option Security Groups. ::: + diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/_category_.json b/docs/endpointprotector/install/configuration/googlecloudplatform/_category_.json index b207d72838..f68a25bf73 100644 --- a/docs/endpointprotector/install/configuration/googlecloudplatform/_category_.json +++ b/docs/endpointprotector/install/configuration/googlecloudplatform/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "googlecloudplatform" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/gcpdeployment.md b/docs/endpointprotector/install/configuration/googlecloudplatform/gcpdeployment.md index 75008c660b..f9aab805cd 100644 --- a/docs/endpointprotector/install/configuration/googlecloudplatform/gcpdeployment.md +++ b/docs/endpointprotector/install/configuration/googlecloudplatform/gcpdeployment.md @@ -55,3 +55,4 @@ To create a Firewall rule, on the Google Cloud Platform Console, follow these st - check the tcp box and enter 64848 ![Editing firewall rules](editrules.webp) + diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/googlecloudplatform.md b/docs/endpointprotector/install/configuration/googlecloudplatform/googlecloudplatform.md index 41e27be266..38ce705763 100644 --- a/docs/endpointprotector/install/configuration/googlecloudplatform/googlecloudplatform.md +++ b/docs/endpointprotector/install/configuration/googlecloudplatform/googlecloudplatform.md @@ -83,3 +83,4 @@ created disk image. Click on it to view its details. machine type, network settings, and storage. **Step 15 –** Complete the setup process and verify that the instance is functioning as expected. + diff --git a/docs/endpointprotector/install/configuration/microsoftazure/_category_.json b/docs/endpointprotector/install/configuration/microsoftazure/_category_.json index fe0a38561c..93de4b25e7 100644 --- a/docs/endpointprotector/install/configuration/microsoftazure/_category_.json +++ b/docs/endpointprotector/install/configuration/microsoftazure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "microsoftazure" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/configuration/microsoftazure/azuredeployment.md b/docs/endpointprotector/install/configuration/microsoftazure/azuredeployment.md index f405197dc3..862d5cdc51 100644 --- a/docs/endpointprotector/install/configuration/microsoftazure/azuredeployment.md +++ b/docs/endpointprotector/install/configuration/microsoftazure/azuredeployment.md @@ -69,3 +69,4 @@ allow the Netwrix team to copy the image; :::note Netwrix will copy the Endpoint Protector Virtual Machine to your storage account and notify you when the process is over. ::: + diff --git a/docs/endpointprotector/install/configuration/microsoftazure/creatingdisk.md b/docs/endpointprotector/install/configuration/microsoftazure/creatingdisk.md index f479ebf124..ab6fff8b5f 100644 --- a/docs/endpointprotector/install/configuration/microsoftazure/creatingdisk.md +++ b/docs/endpointprotector/install/configuration/microsoftazure/creatingdisk.md @@ -93,3 +93,4 @@ the Endpoint Protector image. **Step 10 –** Open a web browser and connect to the Public IP address assigned to the Endpoint Protector image. + diff --git a/docs/endpointprotector/install/configuration/microsoftazure/microsoftazure.md b/docs/endpointprotector/install/configuration/microsoftazure/microsoftazure.md index 66f8ae5075..7d80c2b0dd 100644 --- a/docs/endpointprotector/install/configuration/microsoftazure/microsoftazure.md +++ b/docs/endpointprotector/install/configuration/microsoftazure/microsoftazure.md @@ -6,4 +6,4 @@ sidebar_position: 30 # Microsoft Azure -This section explores the integration of Endpoint Protector into your Azure environment. Although Endpoint Protector is not readily found in the Azure Marketplace; we will walk you through the process of acquiring the specialized Virtual Machine (VM) tailored for your Azure setup. From creating the Storage Account and Container to configuring the Disk and Virtual Machine, we have got your Azure deployment covered. \ No newline at end of file +This section explores the integration of Endpoint Protector into your Azure environment. Although Endpoint Protector is not readily found in the Azure Marketplace; we will walk you through the process of acquiring the specialized Virtual Machine (VM) tailored for your Azure setup. From creating the Storage Account and Container to configuring the Disk and Virtual Machine, we have got your Azure deployment covered. diff --git a/docs/endpointprotector/install/configuration/microsoftazure/virtualmachine.md b/docs/endpointprotector/install/configuration/microsoftazure/virtualmachine.md index 02f470be50..de06147a21 100644 --- a/docs/endpointprotector/install/configuration/microsoftazure/virtualmachine.md +++ b/docs/endpointprotector/install/configuration/microsoftazure/virtualmachine.md @@ -46,3 +46,4 @@ the Endpoint Protector image. **Step 5 –** Open a web browser and connect to the Public IP address assigned to the Endpoint Protector image. + diff --git a/docs/endpointprotector/install/configuration/overview.md b/docs/endpointprotector/install/configuration/overview.md index 56f0bbd54a..261538aba7 100644 --- a/docs/endpointprotector/install/configuration/overview.md +++ b/docs/endpointprotector/install/configuration/overview.md @@ -25,3 +25,4 @@ previously purchased from Netwrix or any Endpoint Protector Partner. The price of the Endpoint Protector Licenses with AWS, GCP, or Azure is the same as licensing the Endpoint Protector Virtual Appliance. To purchase a license please contact your Endpoint Protector Representative or [sales@netwrix.com](mailto:sales@cososys.com). + diff --git a/docs/endpointprotector/install/intune/_category_.json b/docs/endpointprotector/install/intune/_category_.json index b02dbbcc66..6769f6ef81 100644 --- a/docs/endpointprotector/install/intune/_category_.json +++ b/docs/endpointprotector/install/intune/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/intune/macosdeployment.md b/docs/endpointprotector/install/intune/macosdeployment.md index 27651f01a9..e1dee1a528 100644 --- a/docs/endpointprotector/install/intune/macosdeployment.md +++ b/docs/endpointprotector/install/intune/macosdeployment.md @@ -83,3 +83,4 @@ devices) and then click **Next**. **Step 15 –** On the Review + add tab, you can view the script information and click **Add**. ![Viewing the script information](scriptinformation.webp) + diff --git a/docs/endpointprotector/install/intune/overview.md b/docs/endpointprotector/install/intune/overview.md index dfb583797d..398c9c4c4d 100644 --- a/docs/endpointprotector/install/intune/overview.md +++ b/docs/endpointprotector/install/intune/overview.md @@ -16,3 +16,4 @@ Microsoft Endpoint Manager). It is not regularly updated and may not align with of the product. Please refer to the official resources for the most up-to-date information. ::: + diff --git a/docs/endpointprotector/install/intune/windowsdeployment.md b/docs/endpointprotector/install/intune/windowsdeployment.md index cf3d9a2ea9..813c3000e6 100644 --- a/docs/endpointprotector/install/intune/windowsdeployment.md +++ b/docs/endpointprotector/install/intune/windowsdeployment.md @@ -63,3 +63,4 @@ want to deploy the Endpoint Protector client and then click Next; package upload. ![Initiating the Endpoint Protector Package MSI upload](reviewpage.webp) + diff --git a/docs/endpointprotector/install/jamf/_category_.json b/docs/endpointprotector/install/jamf/_category_.json index b53320eb05..395c249a5f 100644 --- a/docs/endpointprotector/install/jamf/_category_.json +++ b/docs/endpointprotector/install/jamf/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/jamf/configuration.md b/docs/endpointprotector/install/jamf/configuration.md index 738399f85b..011d81cfae 100644 --- a/docs/endpointprotector/install/jamf/configuration.md +++ b/docs/endpointprotector/install/jamf/configuration.md @@ -264,3 +264,4 @@ at this point. ![Selecting Devices and Users to deploy to the new profile.](scope.webp) + diff --git a/docs/endpointprotector/install/jamf/creatingpolicy.md b/docs/endpointprotector/install/jamf/creatingpolicy.md index 28d9e4d401..7b047fc532 100644 --- a/docs/endpointprotector/install/jamf/creatingpolicy.md +++ b/docs/endpointprotector/install/jamf/creatingpolicy.md @@ -42,3 +42,4 @@ EndpointProtector.pkg. To confirm that the Endpoint Protector Client has been successfully deployed and the Server- Client communication and policies work as expected, you can view the endpoint in the List of Computers from the Endpoint Protector UI, and the Endpoint Protector Client is displayed in the menu bar. + diff --git a/docs/endpointprotector/install/jamf/overview.md b/docs/endpointprotector/install/jamf/overview.md index 75546c4c4e..269fb7843e 100644 --- a/docs/endpointprotector/install/jamf/overview.md +++ b/docs/endpointprotector/install/jamf/overview.md @@ -22,3 +22,4 @@ may not accurately represent the current interface or features. For the latest i the official resources from the product vendor. ::: + diff --git a/docs/endpointprotector/install/jamf/scriptandpackage.md b/docs/endpointprotector/install/jamf/scriptandpackage.md index 00409287d9..9ffa2f19de 100644 --- a/docs/endpointprotector/install/jamf/scriptandpackage.md +++ b/docs/endpointprotector/install/jamf/scriptandpackage.md @@ -42,3 +42,4 @@ click **+ New**. **Step 6 –** On the General tab, add a name and then upload the package `EndpointProtector.pkg`. ![Uploading the new Package](newpackage.webp) + diff --git a/docs/endpointprotector/install/overview.md b/docs/endpointprotector/install/overview.md index 6123c95ae2..36a968fb51 100644 --- a/docs/endpointprotector/install/overview.md +++ b/docs/endpointprotector/install/overview.md @@ -46,3 +46,4 @@ Manager will assign a license that can be installed within the Endpoint Protecto The following sections will delve deeper into the different methods used to deploy Endpoint Protector, offering step-by-step instructions and best practices. + diff --git a/docs/endpointprotector/install/updates.md b/docs/endpointprotector/install/updates.md index 2691d8fe04..d9264803af 100644 --- a/docs/endpointprotector/install/updates.md +++ b/docs/endpointprotector/install/updates.md @@ -18,3 +18,4 @@ average size of an update is: For environments where the payload of an update is a concern, saving the bandwidth can easily be done by using Offline Patches. Moreover, the Endpoint Protector Clients can also be deployed manually, directly on each endpoint. + diff --git a/docs/endpointprotector/install/virtualappliance/_category_.json b/docs/endpointprotector/install/virtualappliance/_category_.json index 0080d9a8f5..40f79b266e 100644 --- a/docs/endpointprotector/install/virtualappliance/_category_.json +++ b/docs/endpointprotector/install/virtualappliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "virtualappliance" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/virtualappliance/formats/_category_.json b/docs/endpointprotector/install/virtualappliance/formats/_category_.json index 37e5d040ca..bed8f5d743 100644 --- a/docs/endpointprotector/install/virtualappliance/formats/_category_.json +++ b/docs/endpointprotector/install/virtualappliance/formats/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "formats" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/install/virtualappliance/formats/citrixxenserver.md b/docs/endpointprotector/install/virtualappliance/formats/citrixxenserver.md index f3ac1bcafc..013bc1e21b 100644 --- a/docs/endpointprotector/install/virtualappliance/formats/citrixxenserver.md +++ b/docs/endpointprotector/install/virtualappliance/formats/citrixxenserver.md @@ -57,3 +57,4 @@ import to be completed. ![ Reviewing the configuration and Import progress](xenimportprogress.webp) The virtual machine is ready to be started. + diff --git a/docs/endpointprotector/install/virtualappliance/formats/formats.md b/docs/endpointprotector/install/virtualappliance/formats/formats.md index cdf6308c39..40219c9164 100644 --- a/docs/endpointprotector/install/virtualappliance/formats/formats.md +++ b/docs/endpointprotector/install/virtualappliance/formats/formats.md @@ -50,4 +50,4 @@ supported by the following: - VHD - Microsoft Hyper-V 6.1.7601.17514 - - Microsoft Hyper-V 6.3.9600.16384 \ No newline at end of file + - Microsoft Hyper-V 6.3.9600.16384 diff --git a/docs/endpointprotector/install/virtualappliance/formats/hypervtools.md b/docs/endpointprotector/install/virtualappliance/formats/hypervtools.md index 561e93b2cc..c9dbab62ca 100644 --- a/docs/endpointprotector/install/virtualappliance/formats/hypervtools.md +++ b/docs/endpointprotector/install/virtualappliance/formats/hypervtools.md @@ -50,3 +50,4 @@ Step 8 - On **Configure Networking screen \> Connection**, choose **Default Swit ![Finish](summary.png) **Step 11 -** Click **Finish** and end the process. + diff --git a/docs/endpointprotector/install/virtualappliance/formats/oraclevm.md b/docs/endpointprotector/install/virtualappliance/formats/oraclevm.md index c8752bfb0e..95ca98289a 100644 --- a/docs/endpointprotector/install/virtualappliance/formats/oraclevm.md +++ b/docs/endpointprotector/install/virtualappliance/formats/oraclevm.md @@ -44,3 +44,4 @@ from the extracted zip. The virtual machine is now ready for use. ![ Oracle virtual machine ready for use](machineready.webp) + diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwaretools.md b/docs/endpointprotector/install/virtualappliance/formats/vmwaretools.md index 315e2afe09..3d4e3f7ff6 100644 --- a/docs/endpointprotector/install/virtualappliance/formats/vmwaretools.md +++ b/docs/endpointprotector/install/virtualappliance/formats/vmwaretools.md @@ -152,3 +152,4 @@ Do not suspend the VMware Player while Endpoint Protector Virtual Appliance is r Do not shut down your computer while VMware Player is running. ::: + diff --git a/docs/endpointprotector/install/virtualappliance/setupwizard.md b/docs/endpointprotector/install/virtualappliance/setupwizard.md index 8d077fd28a..91955b00bc 100644 --- a/docs/endpointprotector/install/virtualappliance/setupwizard.md +++ b/docs/endpointprotector/install/virtualappliance/setupwizard.md @@ -52,3 +52,4 @@ the appliance is correctly set up and accessible. **Step 4 –** Select **Apply**. The virtual appliance is now accessible from the configured IP Address. (e.g., https:// 192.168.7.94). + diff --git a/docs/endpointprotector/install/virtualappliance/virtualappliance.md b/docs/endpointprotector/install/virtualappliance/virtualappliance.md index 2ead80c035..792aa417f4 100644 --- a/docs/endpointprotector/install/virtualappliance/virtualappliance.md +++ b/docs/endpointprotector/install/virtualappliance/virtualappliance.md @@ -15,3 +15,4 @@ Inside, will find detailed instructions, best practices, and troubleshooting tip implementation and operation of the Endpoint Protector solution. By tapping into the knowledge contained within this guide, you will be equipped to protect your organization's sensitive data and maintain robust security protocols. + diff --git a/docs/endpointprotector/requirements/_category_.json b/docs/endpointprotector/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/endpointprotector/requirements/_category_.json +++ b/docs/endpointprotector/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/endpointprotector/requirements/client.md b/docs/endpointprotector/requirements/client.md index ace6077597..71db738abc 100644 --- a/docs/endpointprotector/requirements/client.md +++ b/docs/endpointprotector/requirements/client.md @@ -187,4 +187,4 @@ linux_install_certicates.sh ``` By applying these exclusions, you will allow the Endpoint Protector Client to operate smoothly -alongside other security products, ensuring both functionality and protection across endpoints. \ No newline at end of file +alongside other security products, ensuring both functionality and protection across endpoints. diff --git a/docs/endpointprotector/requirements/components.md b/docs/endpointprotector/requirements/components.md index 43f013d512..0d248c18b2 100644 --- a/docs/endpointprotector/requirements/components.md +++ b/docs/endpointprotector/requirements/components.md @@ -74,3 +74,4 @@ the server’s interface to adjust security rules and respond to incidents as th - Remote Users – Remote employees access the network through secure channels via the firewall/gateway. Their activities are also monitored by Endpoint Protector to ensure consistent enforcement of policies. + diff --git a/docs/endpointprotector/requirements/overview.md b/docs/endpointprotector/requirements/overview.md index 533b5a5728..04514837cf 100644 --- a/docs/endpointprotector/requirements/overview.md +++ b/docs/endpointprotector/requirements/overview.md @@ -20,3 +20,4 @@ Deployed as a Virtual Appliance, Endpoint Protector works out of the box for app endpoints. As a Hardware Appliance, different configurations are available, scaling up to 5,000 endpoints from a single appliance. All out-of-the-box versions of Endpoint Protector use MySQL as a database. + diff --git a/docs/endpointprotector/supportability/_category_.json b/docs/endpointprotector/supportability/_category_.json index 5aa6b189a2..544fb7352a 100644 --- a/docs/endpointprotector/supportability/_category_.json +++ b/docs/endpointprotector/supportability/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": false, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/endpointprotector/supportability/client-supportability.md b/docs/endpointprotector/supportability/client-supportability.md index 42b8d12da7..5726a6d00e 100644 --- a/docs/endpointprotector/supportability/client-supportability.md +++ b/docs/endpointprotector/supportability/client-supportability.md @@ -177,3 +177,4 @@ These requests are reviewed and prioritized by Netwrix Product Management and ma Using a supported operating system and staying up to date with the latest version of the Netwrix Endpoint Protector agent ensures optimal performance, access to the latest features, and a smoother support experience. By leveraging a phased rollout strategy and maintaining a proactive update schedule, your organization can confidently manage EPP updates and maintain robust data protection.
For more information or assistance with your rollout strategy, please contact the Netwrix support team. + diff --git a/docs/endpointprotector/supportability/server-supportability.md b/docs/endpointprotector/supportability/server-supportability.md index 6b02648dfd..d0d1a9c05e 100644 --- a/docs/endpointprotector/supportability/server-supportability.md +++ b/docs/endpointprotector/supportability/server-supportability.md @@ -310,3 +310,4 @@ In some future date, should a new major N release ships, then and only then does Staying current with both server and agent versions ensures optimal performance, full feature compatibility, and robust security. Netwrix is committed to supporting your transition to newer versions and helping you ensure your Endpoint Protector environment stays secure, up-to-date, and fully supported.
If you have questions about updates or need assistance with your upgrade process, please contact the Netwrix support team. + diff --git a/docs/identitymanager/6.1/index.md b/docs/identitymanager/6.1/index.md index 3602691593..eb59fe26cf 100644 --- a/docs/identitymanager/6.1/index.md +++ b/docs/identitymanager/6.1/index.md @@ -22,3 +22,4 @@ The present documentation mentions the Netwrix Usercube application as simply Us install Usercube in a production environment. - A [Migration Guide](/docs/identitymanager/6.1/migration-guide/index.md) to upgrade to a new version of Usercube. + diff --git a/docs/identitymanager/6.1/installation-guide/index.md b/docs/identitymanager/6.1/installation-guide/index.md index cb4f86f275..266bd588bf 100644 --- a/docs/identitymanager/6.1/installation-guide/index.md +++ b/docs/identitymanager/6.1/installation-guide/index.md @@ -23,3 +23,4 @@ Required knowledge includes: The installation of Usercube requires architectural decisions to be made. An [overview](/docs/identitymanager/6.1/installation-guide/overview/index.md) of the architecture and available configurations will help you make informed decisions. + diff --git a/docs/identitymanager/6.1/installation-guide/overview/index.md b/docs/identitymanager/6.1/installation-guide/overview/index.md index c01c15eb07..0d21e70f23 100644 --- a/docs/identitymanager/6.1/installation-guide/overview/index.md +++ b/docs/identitymanager/6.1/installation-guide/overview/index.md @@ -124,3 +124,4 @@ will have to be set up for the Agent and the Server. Before you check out the installation steps, make sure that all the [requirements](/docs/identitymanager/6.1/installation-guide/requirements/index.md) are met. + diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md index b0ed574d24..b8bfabf70d 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md @@ -496,3 +496,4 @@ from being launched. The last step in the installation process is setting up an [Email server](/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md). + diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/database/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/database/index.md index 70610aa118..93ffa4987d 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/database/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/database/index.md @@ -72,3 +72,4 @@ will consist in: It will also show how to [test the Usercube Database connection](/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md). + diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md index b46bdd7e31..1394e8caca 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md @@ -105,3 +105,4 @@ and _Password_ won't be needed. Now, you're all set to start using Usercube. Enjoy the benefits of your new Identity and Access Management solution. + diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/index.md index f306a757bc..af1ae41e3d 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/index.md @@ -42,3 +42,4 @@ as target organization. The first step consists in creating a [Working Directory](/docs/identitymanager/6.1/installation-guide/production-ready/working-directory/index.md). + diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md index ba96f1fc64..5b19420084 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md @@ -546,3 +546,4 @@ Everything you need to know about setting up authentication is provided in the [Install the Agent](/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md) is the next step of the process. + diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/working-directory/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/working-directory/index.md index 3a44857140..578c5e8fbe 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/working-directory/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/working-directory/index.md @@ -61,3 +61,4 @@ The working directory structure should now resemble the following: Next section shows how to [install the Usercube Database](/docs/identitymanager/6.1/installation-guide/production-ready/database/index.md). + diff --git a/docs/identitymanager/6.1/installation-guide/quick-start/index.md b/docs/identitymanager/6.1/installation-guide/quick-start/index.md index b68f24d3d0..b5ed1d65b2 100644 --- a/docs/identitymanager/6.1/installation-guide/quick-start/index.md +++ b/docs/identitymanager/6.1/installation-guide/quick-start/index.md @@ -100,3 +100,4 @@ From there, you can start setting up Usercube via the **Settings** page which is Then, Netwrix recommends following the user guide to start the configuration of your IGA project from scratch. See the [User Guide](/docs/identitymanager/6.1/user-guide/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.1/installation-guide/requirements/agent-requirements/index.md b/docs/identitymanager/6.1/installation-guide/requirements/agent-requirements/index.md index 503ad044e5..429b00ed4b 100644 --- a/docs/identitymanager/6.1/installation-guide/requirements/agent-requirements/index.md +++ b/docs/identitymanager/6.1/installation-guide/requirements/agent-requirements/index.md @@ -152,3 +152,4 @@ To start the installation, follow either the [quick start guide](/docs/identitymanager/6.1/installation-guide/quick-start/index.md) or the [production-ready installation guide](/docs/identitymanager/6.1/installation-guide/production-ready/index.md). + diff --git a/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md b/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md index b13a785ce8..b9c84d8bf6 100644 --- a/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md +++ b/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md @@ -127,3 +127,4 @@ must be set to 1 in the SQL database. Let's move on to the requirements for Usercube's server. See the [Server](/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.1/installation-guide/requirements/device-requirements/index.md b/docs/identitymanager/6.1/installation-guide/requirements/device-requirements/index.md index 0cbbe5d854..738f8d890f 100644 --- a/docs/identitymanager/6.1/installation-guide/requirements/device-requirements/index.md +++ b/docs/identitymanager/6.1/installation-guide/requirements/device-requirements/index.md @@ -69,3 +69,4 @@ useful to comfortably edit Let's move on to the requirements for [Usercube's database](/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md). + diff --git a/docs/identitymanager/6.1/installation-guide/requirements/index.md b/docs/identitymanager/6.1/installation-guide/requirements/index.md index 18b8deed07..db9fce4df7 100644 --- a/docs/identitymanager/6.1/installation-guide/requirements/index.md +++ b/docs/identitymanager/6.1/installation-guide/requirements/index.md @@ -12,3 +12,4 @@ This section identifies hardware and software requirements for each Usercube com - #### [Database](/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md) - #### [Server](/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md) - #### [Agent](/docs/identitymanager/6.1/installation-guide/requirements/agent-requirements/index.md) + diff --git a/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md b/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md index 92fdd0c273..64d34dbbee 100644 --- a/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md +++ b/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md @@ -147,3 +147,4 @@ The key pair can be generated with tools such as Let's move on to [Usercube's agent requirements](/docs/identitymanager/6.1/installation-guide/requirements/agent-requirements/index.md). + diff --git a/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md b/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md index 5570e50a72..afa038eab2 100644 --- a/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md +++ b/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md @@ -194,3 +194,4 @@ server { listen default_server; server_name ; ``` ``` + diff --git a/docs/identitymanager/6.1/integration-guide/api/agent/index.md b/docs/identitymanager/6.1/integration-guide/api/agent/index.md index 74e971da3f..683ed1e3ee 100644 --- a/docs/identitymanager/6.1/integration-guide/api/agent/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/agent/index.md @@ -7,3 +7,4 @@ sidebar_position: 50 # Agent API - #### [Job](/docs/identitymanager/6.1/integration-guide/api/agent/job/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/api/agent/job/index.md b/docs/identitymanager/6.1/integration-guide/api/agent/job/index.md index bedaf36ec0..d71b527622 100644 --- a/docs/identitymanager/6.1/integration-guide/api/agent/job/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/agent/job/index.md @@ -27,3 +27,4 @@ Run Job. | Code | Description | Reference | | ---- | --------------------------------------- | --------- | | 200 | The result of the job to run automaton. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/authentication/index.md b/docs/identitymanager/6.1/integration-guide/api/authentication/index.md index fe6bf5a5ce..a459817f8b 100644 --- a/docs/identitymanager/6.1/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/authentication/index.md @@ -30,3 +30,4 @@ for the Usercube application hosted on `usercube.mycompany.com` must use endpoints. The scope to access to the Usercube API is `usercube_api`. + diff --git a/docs/identitymanager/6.1/integration-guide/api/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/api/how-tos/index.md index 6ec39cc33f..4099180f65 100644 --- a/docs/identitymanager/6.1/integration-guide/api/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/how-tos/index.md @@ -10,3 +10,4 @@ These guides will help you use Usercube's API with practical step-by-step proced - #### [Request Usercube's API via Postman](/docs/identitymanager/6.1/integration-guide/api/how-tos/request-postman/index.md) Configure Postman to be able to request Usercube's API. + diff --git a/docs/identitymanager/6.1/integration-guide/api/how-tos/request-postman/index.md b/docs/identitymanager/6.1/integration-guide/api/how-tos/request-postman/index.md index 1972d92757..8e0e280ba9 100644 --- a/docs/identitymanager/6.1/integration-guide/api/how-tos/request-postman/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/how-tos/request-postman/index.md @@ -93,3 +93,4 @@ Create a combined request by proceeding as follows: 5. Click on **Use Token** and **Send** and get the result from the response body. ![Postman: Access Token Result (Combined Request)](/images/identitymanager/6.1/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/api/index.md b/docs/identitymanager/6.1/integration-guide/api/index.md index ad0f54bb89..183d447eb9 100644 --- a/docs/identitymanager/6.1/integration-guide/api/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/index.md @@ -29,3 +29,4 @@ Each definition file is accessible in JSON format on URL The Swagger UI page is accessible anonymously but each call from this page to the API must have an authenticated context. To do so, you only need to be logged to the application from the same browser instance (Authentication is carried by a cookie). + diff --git a/docs/identitymanager/6.1/integration-guide/api/pagination/index.md b/docs/identitymanager/6.1/integration-guide/api/pagination/index.md index 618c10a710..990860c7dc 100644 --- a/docs/identitymanager/6.1/integration-guide/api/pagination/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/pagination/index.md @@ -16,3 +16,4 @@ The principle is to call the function with the `ContinuationToken` obtained from Pagination is optional. If `PageSize` is not specified, the function will return all items or use the limit specified in the `squery` parameter. If `PageSize` is specified, no limit must be specified in the `squery` parameter. + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/accesscertification/index.md b/docs/identitymanager/6.1/integration-guide/api/server/accesscertification/index.md index afedf313ae..815d56d8df 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/accesscertification/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/accesscertification/index.md @@ -165,3 +165,4 @@ squery. | Code | Description | Reference | | ---- | ----------------------------------- | --------- | | 200 | The access certification item list. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/accesscontrol/index.md b/docs/identitymanager/6.1/integration-guide/api/server/accesscontrol/index.md index 323bcfad6a..6b2bcb8e37 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/accesscontrol/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/accesscontrol/index.md @@ -705,3 +705,4 @@ Deletes a profile. | Code | Description | Reference | | ---- | --------------------------------- | --------- | | 200 | The result of the profile delete. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/connectors/index.md b/docs/identitymanager/6.1/integration-guide/api/server/connectors/index.md index 1cadeaab94..db59cebc0a 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/connectors/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/connectors/index.md @@ -620,3 +620,4 @@ Returns all the resource types mappings according to its id and the provided que | Code | Description | Reference | | ---- | -------------------------- | --------- | | 200 | The resource type mapping. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/files/index.md b/docs/identitymanager/6.1/integration-guide/api/server/files/index.md index c04db0a018..50ee75feb7 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/files/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/files/index.md @@ -73,3 +73,4 @@ Returns a resource file. | Code | Description | Reference | | ---- | ------------- | --------- | | 200 | The resource. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/index.md b/docs/identitymanager/6.1/integration-guide/api/server/index.md index 88efe6122b..0ca288d1a6 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/index.md @@ -22,3 +22,4 @@ sidebar_position: 40 - #### [ResourceLinkChange](/docs/identitymanager/6.1/integration-guide/api/server/resourcelinkchange/index.md) - #### [Universes](/docs/identitymanager/6.1/integration-guide/api/server/universes/index.md) - #### [Workflows](/docs/identitymanager/6.1/integration-guide/api/server/workflows/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/job/index.md b/docs/identitymanager/6.1/integration-guide/api/server/job/index.md index caa0613bc0..77bc62b512 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/job/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/job/index.md @@ -826,3 +826,4 @@ Runs Job. | Code | Description | Reference | | ---- | ----------- | --------- | | 200 | Success | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/metadata/index.md b/docs/identitymanager/6.1/integration-guide/api/server/metadata/index.md index 9736234ccb..1c087730ad 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/metadata/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/metadata/index.md @@ -727,3 +727,4 @@ Deletes a setting. | Code | Description | Reference | | ---- | --------------------------------- | --------- | | 200 | The result of the setting delete. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/provisioningentityinstance/index.md b/docs/identitymanager/6.1/integration-guide/api/server/provisioningentityinstance/index.md index 483ed37676..ec4b124d25 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/provisioningentityinstance/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/provisioningentityinstance/index.md @@ -57,3 +57,4 @@ provided query. | Code | Description | Reference | | ---- | ----------- | --------- | | 200 | The policy. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/provisioningpolicy/index.md b/docs/identitymanager/6.1/integration-guide/api/server/provisioningpolicy/index.md index 127dd607e0..41701a9e29 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/provisioningpolicy/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/provisioningpolicy/index.md @@ -2867,3 +2867,4 @@ Deletes a single role rule. | Code | Description | Reference | | ---- | ------------------------------------------ | --------- | | 200 | The result of the single role rule delete. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/report/index.md b/docs/identitymanager/6.1/integration-guide/api/server/report/index.md index 44c599a7da..16b112be04 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/report/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/report/index.md @@ -113,3 +113,4 @@ Deletes a single role. | Code | Description | Reference | | ---- | ------------------------------------- | --------- | | 200 | The result of the single role delete. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/resource/index.md b/docs/identitymanager/6.1/integration-guide/api/server/resource/index.md index 914a17591c..17c9c5097d 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/resource/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/resource/index.md @@ -148,3 +148,4 @@ Deletes a resource. | Code | Description | Reference | | ---- | ---------------------------------- | --------- | | 200 | The result of the resource delete. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/resourcechange/index.md b/docs/identitymanager/6.1/integration-guide/api/server/resourcechange/index.md index 0b55a85ab7..bc8f52da72 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/resourcechange/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/resourcechange/index.md @@ -34,3 +34,4 @@ Returns all the resource changes according to the provided query. | Code | Description | Reference | | ---- | -------------------------- | --------- | | 200 | The resource changes list. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/resourcefilechange/index.md b/docs/identitymanager/6.1/integration-guide/api/server/resourcefilechange/index.md index ed066130f6..a7ce366e51 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/resourcefilechange/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/resourcefilechange/index.md @@ -33,3 +33,4 @@ Returns all the resource file changes according to the provided job instance id. | Code | Description | Reference | | ---- | ------------------------- | --------- | | 200 | The resource file change. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/resourcelink/index.md b/docs/identitymanager/6.1/integration-guide/api/server/resourcelink/index.md index 031d086d38..cfca1acc29 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/resourcelink/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/resourcelink/index.md @@ -37,3 +37,4 @@ allowed value for the page size is of 10,000. | Code | Description | Reference | | ---- | ------------------------------------- | --------- | | 200 | Resources modified from a given date. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/resourcelinkchange/index.md b/docs/identitymanager/6.1/integration-guide/api/server/resourcelinkchange/index.md index 16d104e826..dd1a375f66 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/resourcelinkchange/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/resourcelinkchange/index.md @@ -34,3 +34,4 @@ Returns all the resource link changes according to the provided job instance id. | Code | Description | Reference | | ---- | -------------------------- | --------- | | 200 | The resource link changes. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/universes/index.md b/docs/identitymanager/6.1/integration-guide/api/server/universes/index.md index da90b837ce..e3c3d72cb6 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/universes/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/universes/index.md @@ -101,3 +101,4 @@ provided query. | Code | Description | Reference | | ---- | ----------- | --------- | | 200 | The policy. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/server/workflows/index.md b/docs/identitymanager/6.1/integration-guide/api/server/workflows/index.md index ae8651ce65..eac962466d 100644 --- a/docs/identitymanager/6.1/integration-guide/api/server/workflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/server/workflows/index.md @@ -537,3 +537,4 @@ Purges an aborted workflow instance. | Code | Description | Reference | | ---- | ----------------------------------------- | --------- | | 200 | The result of the workflowInstance purge. | | + diff --git a/docs/identitymanager/6.1/integration-guide/api/squery/index.md b/docs/identitymanager/6.1/integration-guide/api/squery/index.md index 098568469e..f0995456c1 100644 --- a/docs/identitymanager/6.1/integration-guide/api/squery/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/squery/index.md @@ -222,3 +222,4 @@ script in the command line. ``` "2022-01-01T23:00:00Z" select Id, MainFirstName, MainLastName, Op_MainTitle_DisplayName, Op_MainOrganization_DisplayName, Op_MainLocation_DisplayName, MainPhoneNumber, MainMobileNumber, MainEmployeeCategory.Id, MainLeave, MainVIP ``` + diff --git a/docs/identitymanager/6.1/integration-guide/architecture/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/architecture/how-tos/index.md index d2bbf66125..dc705d084c 100644 --- a/docs/identitymanager/6.1/integration-guide/architecture/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/architecture/how-tos/index.md @@ -10,3 +10,4 @@ These guides will help you set up Usercube's architecture with practical step-by - #### [Protect Agent/Server Communication](/docs/identitymanager/6.1/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md) Set up a secured authentication system between Usercube's agent and server. + diff --git a/docs/identitymanager/6.1/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md b/docs/identitymanager/6.1/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md index 9d7d32ec3f..60feb17b26 100644 --- a/docs/identitymanager/6.1/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md +++ b/docs/identitymanager/6.1/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md @@ -115,3 +115,4 @@ Protect agent/server communication by proceeding as follows: > ```xml > > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/architecture/index.md b/docs/identitymanager/6.1/integration-guide/architecture/index.md index b98938134f..abcd8aef13 100644 --- a/docs/identitymanager/6.1/integration-guide/architecture/index.md +++ b/docs/identitymanager/6.1/integration-guide/architecture/index.md @@ -66,3 +66,4 @@ password for all users (see Multiple agents can be installed. This allows Usercube to operate in a context where the information system is partitioned over several networks. + diff --git a/docs/identitymanager/6.1/integration-guide/architecture/on-prem/index.md b/docs/identitymanager/6.1/integration-guide/architecture/on-prem/index.md index 42bace0ede..24a63691e3 100644 --- a/docs/identitymanager/6.1/integration-guide/architecture/on-prem/index.md +++ b/docs/identitymanager/6.1/integration-guide/architecture/on-prem/index.md @@ -33,3 +33,4 @@ The database is a critical item, and thus should be set up with a mirror. The da have lower CPU and RAM and be on a different location. NETWRIX recommends using an incremental backup. + diff --git a/docs/identitymanager/6.1/integration-guide/architecture/saas/index.md b/docs/identitymanager/6.1/integration-guide/architecture/saas/index.md index ec4d18df74..d2e5c94206 100644 --- a/docs/identitymanager/6.1/integration-guide/architecture/saas/index.md +++ b/docs/identitymanager/6.1/integration-guide/architecture/saas/index.md @@ -18,3 +18,4 @@ NETWRIX recommends the following architecture: One or several additional agents can be needed only when using a sensitive network, for example an administration network separated from the main network. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/connections/index.md index 1debbdcd88..062753cb28 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/connections/index.md @@ -107,3 +107,4 @@ Hence, extra care should be taken while specifying them. There are several types of secured options: a simple field or multiple key-value fields. [See how to configure secured options](/docs/identitymanager/6.1/integration-guide/connectors/how-tos/configure-secured-options/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/credential-protection/index.md b/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/credential-protection/index.md index 143e2942ff..8d911cb013 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/credential-protection/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/credential-protection/index.md @@ -13,3 +13,4 @@ a vault or an [Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/index.md b/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/index.md index f98d67df91..472f525d3a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/index.md @@ -13,3 +13,4 @@ NETWRIX recommends - #### [Connections](/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/connections/index.md) - #### [Credential Protection](/docs/identitymanager/6.1/integration-guide/connectors/configuration-details/credential-protection/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/entitypropertymapping-format/index.md b/docs/identitymanager/6.1/integration-guide/connectors/entitypropertymapping-format/index.md index 8babb441ba..27d0cf15c9 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/entitypropertymapping-format/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/entitypropertymapping-format/index.md @@ -156,3 +156,4 @@ The fulfillment will use the same format defined in the EntityTypeMapping throug declared in the ResourceType. ![Export and Fulfill Data transformation](/images/identitymanager/6.1/integration-guide/connectors/entitypropertymapping-format/entitypropertymapping-format-flowchart.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/azuread-register/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/azuread-register/index.md index b2890b0e87..66d60ef0ee 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/azuread-register/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/azuread-register/index.md @@ -126,3 +126,4 @@ Grant Usercube directory permissions by proceeding as follows: ![Azure AD Export - Grant Admin Consent](/images/identitymanager/6.1/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportadminconsent.webp) You should now see the status displayed as **? Granted for ``**. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/configure-secured-options/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/configure-secured-options/index.md index 1090ce67d6..45206f004a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/configure-secured-options/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/configure-secured-options/index.md @@ -61,3 +61,4 @@ Configure a secured option by proceeding as follows: 3. Once saved, any secured option's value can no longer be seen. However, it can still be modified by deleting the value and re-specifying it. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-banking/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-banking/index.md index 519494dfc0..1cf3705021 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-banking/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-banking/index.md @@ -63,3 +63,4 @@ To set the Banking application to another port, run `localhost:{port number}` in a web browser. Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-hr/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-hr/index.md index 537348d8f9..6d56bb3745 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-hr/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/demoapp-hr/index.md @@ -40,3 +40,4 @@ To set the HR application to another port, run `./HR.exe --urls http://localhost access the application, enter the URL `localhost:{port number}` in a web browser. Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/index.md index 3b5e08dc28..518b7baf83 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/index.md @@ -46,3 +46,4 @@ These guides will help you set up connectors with practical step-by-step procedu [Set up SharePoint's Export and Synchronization](/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md) Set up a SharePoint connector to extract data from your SharePoint instance into CSV source files that will be fed to the synchronization task and to Usercube's resource repository. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md index cdef04bdc8..7b672b9981 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md @@ -272,3 +272,4 @@ Run Provisioning Close Explorer ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md index be13fed14c..5a35c1ffc8 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md @@ -412,3 +412,4 @@ Run Provisioning [Teardown] Close Browser ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md index a0d8c86306..7d1b4780eb 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md @@ -674,3 +674,4 @@ The results can also be viewed on the UI: ![Microsoft Exchange Display Entity Type](/images/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_entity_type_5.1.7.webp) ![Microsoft Exchange Display Table](/images/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_table_5.1.7.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-cyberark-export/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-cyberark-export/index.md index 2edafb4e43..e700928621 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-cyberark-export/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-cyberark-export/index.md @@ -941,3 +941,4 @@ From there, it can be launched and debugged (if needed). After execution, CyberArk SCIM Objects resources should be in the `UR_Resources` table of the SQL Server database. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md index 4e160a67ed..802cbcd8a7 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md @@ -48,3 +48,4 @@ And to map it in the `Entitlements` entity type mapping: That is all you need to do. With the next synchronization, all the entitlements will have their `type` and then the special treatment can be done for those with the `Profile` type when provisioning users' entitlements. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md index ce0aa6d341..7ea60b323f 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md @@ -816,3 +816,4 @@ From there, it can be launched and debugged (if needed). After execution, SharePoint Objects resources should be in the `UR_Resources` table of the SQL Server database. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md index 48f9c368b4..005a133e32 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md @@ -339,3 +339,4 @@ if ($powershellResults.Length -gt 0){ } ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md index f534cea089..862564e947 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md @@ -516,3 +516,4 @@ Run Provisioning Close All Connections ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md index 867fbb269a..ed2688a90b 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md @@ -10,3 +10,4 @@ This guide shows how to write a PowerShell script used by the [PowerShellSync connector](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellsync/index.md). The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md index d74ea57c2b..1f56801d01 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md @@ -90,3 +90,4 @@ Add the following links: {{/AddedLinkedEntities}} ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/index.md b/docs/identitymanager/6.1/integration-guide/connectors/index.md index 2c4b296175..6df95adfe9 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/index.md @@ -172,3 +172,4 @@ NETWRIX recommends | **SQL Server Entitlements** | Exports server and database principals from Microsoft SQL Server. [SQL Server Entitlements References](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) | | **Top Secret** | Exports the Top Secret (TSS) users and profiles. [TSS References](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/index.md) | | **Workday** | Exports data from a Workday instance. [Workday References](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md) | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md index 3fc9ff345b..20d543f964 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -386,3 +386,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store Active Directory's `Login`, `Password` and `Server`. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md index 8616f7c5ce..d1d0134a12 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md @@ -134,3 +134,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store Azure's ```ApplicationId``` and ```ApplicationKey```. ```` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md index a485af394b..49b41deda3 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md @@ -215,3 +215,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store Microsoft Entra ID's ```ApplicationId``` and ```ApplicationKey```. ```` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md index bd5717ed4e..1627ef36e4 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md @@ -213,3 +213,4 @@ nor a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvista/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvista/index.md index bd218a0df8..7f00d63fdb 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvista/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvista/index.md @@ -224,3 +224,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store EasyVista's `Login`, `Password`, `Account` and `Server`. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvistaticket/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvistaticket/index.md index 6335190b34..858b7da3d8 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvistaticket/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvistaticket/index.md @@ -83,3 +83,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store EasyVista's `Login`, `Password`, `Account` and `Server`. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md index 890a93d5ef..67da082824 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md @@ -228,3 +228,4 @@ nor a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md index 851a3cf2d0..b9dcfaa93e 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -175,3 +175,4 @@ nor a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md index 9a19df3475..ba36d519c9 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md @@ -137,3 +137,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store Home Folder's `Login` and `Password`. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md index 06f63f2c0e..59b4070a41 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md @@ -140,3 +140,4 @@ organization's systems. Here is a list of reference connectors: - [Workday](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md) Exports users and groups from a Workday instance. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md index e9c8331d0a..2cea02bcda 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md @@ -26,3 +26,4 @@ topics for additional information. See the [Provision Manually](/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md index 244e1a1907..2b8384f37c 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -216,3 +216,4 @@ Still, data protection can be ensured through an Azure Key Vault safe. See the [Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)topic for additional information.[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/json/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/json/index.md index feef65ff1d..8234337bcb 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/json/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/json/index.md @@ -15,3 +15,4 @@ This page is about ![Package: Custom/JSON](/images/identitymanager/6.1/integration-guide/connectors/references-connectors/json/packages_json_v603.webp) The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md index 7208951869..7c99a63065 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md @@ -286,3 +286,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store LDAP's `Login`, `Password` and `Server`. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md index 89d5dad5f8..50f8fd8e7a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md @@ -112,3 +112,4 @@ nor a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/microsoftexchange/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/microsoftexchange/index.md index 3423e70428..ffbc1d669f 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/microsoftexchange/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/microsoftexchange/index.md @@ -173,3 +173,4 @@ This kind of credential protection can be used only for the export process. The fulfill process' credentials can be protected by following the [instructions for the PowerShellProv connector](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellprov/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/odata/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/odata/index.md index b53d5fb4c6..d3b1a64688 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/odata/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/odata/index.md @@ -139,3 +139,4 @@ If the connection column describes a sub-property, then the name should have the > > Note that we have here `UserName` which is a single property, and `FamilyName` which is a > sub-property of `Name`, hence the name `Name:FamilyName` as the `ConnectionColumn`. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md index 5183dc62f5..1b030ba21c 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md @@ -280,3 +280,4 @@ Data protection can be ensured through: - RSA encryption, configured in the appsettings.encrypted.agent.json file - An Azure Key Vault safe - A CyberArk Vault able to store Okta Login, Password, Account and Server. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/openldap/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/openldap/index.md index 31462c473d..32e66bd3a5 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/openldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/openldap/index.md @@ -254,3 +254,4 @@ Data protection can be ensured through: - a [CyberArk Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store OpenLDAP's `Login`, `Password` and `Server`. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellprov/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellprov/index.md index 22cac6701a..bab41387a9 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellprov/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellprov/index.md @@ -151,3 +151,4 @@ retrieved by Usercube from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellsync/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellsync/index.md index 39d0a11268..c733c2c670 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellsync/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellsync/index.md @@ -112,3 +112,4 @@ Usercube provides a few variables to be used in the PowerShell script. ## Fulfill There are no fulfill capabilities for this connector. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/racf/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/racf/index.md index 896b0eb637..d1dbb3331c 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/racf/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/racf/index.md @@ -119,3 +119,4 @@ nor a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/robotframework/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/robotframework/index.md index 66956b0ce9..0ab2da9b89 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/robotframework/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/robotframework/index.md @@ -144,3 +144,4 @@ retrieved by Usercube from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md index 7476bbde1d..a63ec048b0 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md @@ -320,3 +320,4 @@ appsettings.cyberark.agent.json   } } ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saphana/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saphana/index.md index 43f666e053..9542627f5d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saphana/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saphana/index.md @@ -204,3 +204,4 @@ retrieved by Usercube from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md index 1280e75b39..ad03b7149d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md @@ -382,3 +382,4 @@ appsettings.cyberark.agent.json ``` ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md index 97b01da7ae..87cfbe5140 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md @@ -284,3 +284,4 @@ retrieved by Usercube from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowticket/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowticket/index.md index ea4580cd3b..e6f0042c09 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowticket/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowticket/index.md @@ -125,3 +125,4 @@ retrieved by Usercube from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md index 042779b96d..6da0b42b4e 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md @@ -177,3 +177,4 @@ retrieved by Usercube from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md index ffe238898c..59f890a221 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md @@ -279,3 +279,4 @@ script in the command line. }                      ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sql/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sql/index.md index e1cee595c5..d2b33e9544 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sql/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sql/index.md @@ -228,3 +228,4 @@ Data protection can be ensured through: [CyberArk](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) is not available for this connector. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md index c84392373c..4e3cc34a86 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md @@ -176,3 +176,4 @@ Data protection can be ensured through: [CyberArk](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) is not available for this connector. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/index.md index 3b2b0c80ce..b50c228507 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/index.md @@ -15,3 +15,4 @@ This page is about ![Package: Mainframe/Top Secret](/images/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/packages_tss_v603.webp) The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md index df47f59d33..c7f517da73 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md @@ -208,3 +208,4 @@ retrieved by Usercube from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/active-directory/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/active-directory/index.md index 648cf2a330..02c429dd3b 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/active-directory/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/active-directory/index.md @@ -17,3 +17,4 @@ the DirSync mechanism. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/apache-directory/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/apache-directory/index.md index 20fa89d780..0416975838 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/apache-directory/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/apache-directory/index.md @@ -16,3 +16,4 @@ Manages users and groups in Apache Directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure-active-directory/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure-active-directory/index.md index e957001281..05d47bafdb 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure-active-directory/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure-active-directory/index.md @@ -17,3 +17,4 @@ with the delta API. | Fulfill | Usercube-Fulfill-AzureAD.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure/index.md index 2a3952987b..c9c54cbe06 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/azure/index.md @@ -16,3 +16,4 @@ Exports Azure resources, role definitions and role assignments. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/csv/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/csv/index.md index 210539f9e2..c9d41de39a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/csv/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/csv/index.md @@ -16,3 +16,4 @@ Exports CSV to prepare synchronization. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/cyberark/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/cyberark/index.md index 40a55dcd38..b41cca6253 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/cyberark/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/cyberark/index.md @@ -16,3 +16,4 @@ Manages CyberArk entities, including user and group assignments. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvista/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvista/index.md index a0d793045e..a7af45fd1d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvista/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvista/index.md @@ -16,3 +16,4 @@ Manages users inside an EasyVista instance. This package supports incremental sy | Fulfill | Usercube-Fulfill-EasyVista.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvistaticket/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvistaticket/index.md index 5a43597c56..e7da0c4e05 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvistaticket/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/easyvistaticket/index.md @@ -17,3 +17,4 @@ synchronization. | Fulfill | Usercube-Fulfill-ToEasyVistaTicket.dll and Usercube-EasyVistaTicket-UpdateFulfillmentState.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/excel/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/excel/index.md index 8d38233a93..15ea20018d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/excel/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/excel/index.md @@ -16,3 +16,4 @@ Exports Excel data sheets. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-ldap/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-ldap/index.md index 5280f840af..02f225c71a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-ldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-ldap/index.md @@ -16,3 +16,4 @@ Manages entries in an LDAP compliant directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-scim/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-scim/index.md index f7201e60bc..bd62029d84 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-scim/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-scim/index.md @@ -16,3 +16,4 @@ Manages entities in SCIM compatible application. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-sql/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-sql/index.md index 81bfa88849..4c88a2bd52 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-sql/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/generic-sql/index.md @@ -20,3 +20,4 @@ Exports data from a SQL database. When creating a connection to a database which is not handled by Usercube's packages, you'll need to fill in the `ProviderDllName` and `ProviderClassFullName` properties of the [SQL connector using the procedure given in the example](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sql/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/googleworkspace/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/googleworkspace/index.md index cdfe6259d6..79e29d9b95 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/googleworkspace/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/googleworkspace/index.md @@ -16,3 +16,4 @@ Manages Google Workspace entities. | Fulfill | Usercube-Fulfill-GoogleWorkspace.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/home-folders/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/home-folders/index.md index 68723189b0..040e459e5d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/home-folders/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/home-folders/index.md @@ -16,3 +16,4 @@ Manages Home Folders. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/identitymanager-database/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/identitymanager-database/index.md index 73580dadca..ae07ba3936 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/identitymanager-database/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/identitymanager-database/index.md @@ -11,3 +11,4 @@ authoritative systems or other Usercube instances. | Fulfill | Usercube-Fulfill-InternalResources.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/index.md index 4f22b2b262..5cedc78115 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/index.md @@ -115,3 +115,4 @@ If you are looking for the dll of a given package, be aware that you can often f Manages users and groups in Workday.- #### [Workflow](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md) Triggers workflows in Usercube for each provisioning order. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/json/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/json/index.md index 97248b2131..47ea8ed3c6 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/json/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/json/index.md @@ -16,3 +16,4 @@ Generate JSON files for each provisioning order. These JSON can then be used by | Fulfill | Usercube-Fulfill-ToFile.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/ldif/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/ldif/index.md index 29d29a39dd..5c4bacb22f 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/ldif/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/ldif/index.md @@ -16,3 +16,4 @@ Exports entries from a LDIF file. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md index 96b409fef3..5efbda96e8 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md @@ -44,3 +44,4 @@ Here is an example for an entity type called `MyTicketEntity`: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket/index.md index 7d5cbf4ab9..6b230f6dcb 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket/index.md @@ -16,3 +16,4 @@ Opens manual provisioning tickets in Usercube. | Fulfill | Usercube-Update-FulfillmentStates.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/microsoft-exchange/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/microsoft-exchange/index.md index c0686fb4dc..30b4aae900 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/microsoft-exchange/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/microsoft-exchange/index.md @@ -16,3 +16,4 @@ Manages Microsoft Exchange mailboxes. This package supports incremental synchron | Fulfill | Usercube-Fulfill-PowerShell.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/mysql/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/mysql/index.md index 349befbdb3..f5681f3d7b 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/mysql/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/mysql/index.md @@ -24,3 +24,4 @@ To use this package, `MySql.Data.dll` needs to be **.NET & Mono** operating system) and copied to the `Runtime` folder. You can click on the **Archives** tab to find other versions. + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odata/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odata/index.md index 5073a37be6..6f9d698d42 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odata/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odata/index.md @@ -15,3 +15,4 @@ Manages OData entities. | Export | Usercube-Export-OData.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odbc/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odbc/index.md index 0e29de590e..7c3cd8af61 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odbc/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/odbc/index.md @@ -18,3 +18,4 @@ Exports data from a generic ODBC compatible database. | Publisher | Usercube | | ProviderClassFullName | System.Data.Odbc.OdbcFactory | | ProviderDllName | System.Data.Odbc.dll | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/open-ldap/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/open-ldap/index.md index 3677ad9200..8812c47ce3 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/open-ldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/open-ldap/index.md @@ -17,3 +17,4 @@ mechanism. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md index 2ca448b208..9be78c6414 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md @@ -29,3 +29,4 @@ To use this package, `Oracle.ManagedDataAccess.Core` needs to be The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 ::: + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-ldap/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-ldap/index.md index 9e701857b2..4e6c339c48 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-ldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-ldap/index.md @@ -16,3 +16,4 @@ Manages entries in Oracle Internet Directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/postgresql/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/postgresql/index.md index 82b88aba29..516dd51e06 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/postgresql/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/postgresql/index.md @@ -18,3 +18,4 @@ Export data from a PostgreSQL database. | Publisher | Usercube | | ProviderClassFullName | Npgsql.NpgsqlFactory | | ProviderDllName | Npgsql.dll | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellprov/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellprov/index.md index 963b2bbeb3..d6fe775d3a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellprov/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellprov/index.md @@ -16,3 +16,4 @@ Fulfills an external system with a custom PowerShell script. | Fulfill | Usercube-Fulfill-PowerShell.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellsync/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellsync/index.md index 4792105334..0f50caf16f 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellsync/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/powershellsync/index.md @@ -16,3 +16,4 @@ Fulfills an external system with a custom PowerShell script. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/racf/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/racf/index.md index 04b109c128..74b2b07978 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/racf/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/racf/index.md @@ -16,3 +16,4 @@ Exports the RACF users and profiles. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/red-hat-directory-server/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/red-hat-directory-server/index.md index 352175dbf7..e23d5c9fcd 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/red-hat-directory-server/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/red-hat-directory-server/index.md @@ -16,3 +16,4 @@ Manages entries in a Red Hat Directory Server. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/robot-framework/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/robot-framework/index.md index c3da8180d9..e7530df9cf 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/robot-framework/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/robot-framework/index.md @@ -16,3 +16,4 @@ Fulfills an external system using a Robot Framework script. | Fulfill | Usercube-Fulfill-RobotFramework.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/salesforce/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/salesforce/index.md index 11e729420d..1ee475c18a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/salesforce/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/salesforce/index.md @@ -16,3 +16,4 @@ Manages Salesforce entities. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sapase/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sapase/index.md index dbd7d4af7a..bf1b870566 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sapase/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sapase/index.md @@ -18,3 +18,4 @@ Exports data from a SAP ASE database. | Publisher | Usercube | | ProviderClassFullName | AdoNetCore.AseClient.AseClientFactory | | ProviderDllName | AdoNetCore.AseClient.dll | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saperp6/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saperp6/index.md index 3d77c7cd51..57783fb366 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saperp6/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saperp6/index.md @@ -16,3 +16,4 @@ Manages users and roles in SAP ERP 6.0. | Fulfill | Usercube-Fulfill-SapErp6.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saphana/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saphana/index.md index 87434b1a0a..ad0610d92c 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saphana/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/saphana/index.md @@ -16,3 +16,4 @@ Manages users and roles in SAP S/4 HANA. | Fulfill | Usercube-Fulfill-Sap.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md index 982b2f7de3..f9ae61601e 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md @@ -16,3 +16,4 @@ Opens tickets in ServiceNow for the manual provisioning. | Fulfill | Usercube-Fulfill-ToServiceNowTicket.dll and Usercube-ServiceNowTicket-UpdateFulfillmentState.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow/index.md index ca336cbb4e..9b38c74a92 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow/index.md @@ -17,3 +17,4 @@ synchronization. | Fulfill | Usercube-Fulfill-ServiceNow.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/shared-folders/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/shared-folders/index.md index cfa628b243..720af1769f 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/shared-folders/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/shared-folders/index.md @@ -16,3 +16,4 @@ Manages users and permissions in Shared Folders. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sharepoint/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sharepoint/index.md index 97ddca349c..ef689ece67 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sharepoint/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sharepoint/index.md @@ -16,3 +16,4 @@ Exports sites, folders, SharePoint groups and permissions. | Fulfill | Usercube-Fulfill-SharePoint.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/slack/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/slack/index.md index 2e947c7e16..179cb48a6c 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/slack/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/slack/index.md @@ -16,3 +16,4 @@ Manages Slack entities. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md index 9f422c63d0..20af7a72de 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md @@ -16,3 +16,4 @@ sidebar_position: 360 | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server/index.md index 10ea9e3776..fec480ae6d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server/index.md @@ -16,3 +16,4 @@ Export data from a SQL Server database. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/tss/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/tss/index.md index cfeec15c8c..83303ce2c8 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/tss/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/tss/index.md @@ -16,3 +16,4 @@ Exports the Top Secret users and profiles. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/unplugged/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/unplugged/index.md index 3d7ddf4b5e..3d1f61d0d3 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/unplugged/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/unplugged/index.md @@ -16,3 +16,4 @@ Manages an unplugged system with a completely custom data model. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workday/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workday/index.md index 19bca78045..eacc754ab7 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workday/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workday/index.md @@ -16,3 +16,4 @@ Manages users and groups in Workday. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md index 9259b3a77b..02b1f2b555 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md @@ -16,3 +16,4 @@ Triggers workflows in Usercube for each provisioning order. | Fulfill | Usercube-Fulfill-InternalWorkflows.dll | | Has Incremental Mode | False | | Publisher | Usercube | + diff --git a/docs/identitymanager/6.1/integration-guide/entity-model/index.md b/docs/identitymanager/6.1/integration-guide/entity-model/index.md index b000e7b84e..32bc230d6f 100644 --- a/docs/identitymanager/6.1/integration-guide/entity-model/index.md +++ b/docs/identitymanager/6.1/integration-guide/entity-model/index.md @@ -272,3 +272,4 @@ updates and deletes from the `UR_*` tables. The **entity model** is enhanced with **records** to handle positions and movements of staff. Details can be found [here](/docs/identitymanager/6.1/integration-guide/identity-management/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/executables/index.md b/docs/identitymanager/6.1/integration-guide/executables/index.md index 3dbc9b582a..1687241745 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/index.md @@ -9,3 +9,4 @@ sidebar_position: 180 The documentation is not yet available for this page and will be completed in the near future. [See the list of available executables](/docs/identitymanager/6.1/integration-guide/executables/references/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/agent/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/agent/index.md index 7ad75e6d6e..092575db28 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/agent/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/agent/index.md @@ -32,3 +32,4 @@ _Information_): | Argument Name | Details | | --------------- | ---------------------------------------------------------------------- | | --urls required | **Type** String **Description** URL(s) that the agent is listening to. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md index 3f24700451..963de1f347 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md @@ -120,3 +120,4 @@ data for the `C3`, `C8`, `CA`, `CB`, `CC` and `CD` columns for all resources who | --output (-o) default value: STDOUT | **Type** String **Description** Path of the output CSV file to write the anonymized data. **Note:** used only when anonymizing a CSV file. | | --select-query (-q) optional | **Type** String **Description** SQL query to filter the rows to be anonymized. **Note:** used only when anonymizing a database, and useful only when the query includes a "WHERE" condition, otherwise the `--table` and `--columns` arguments are enough. **Usage** The table targeted by the query must be on the table specified in `--table`. **Examples** `SELECT Id, name, firstName FROM Resources WHERE resourceType = 'Person'` is a query with a simple condition. `SELECT * FROM Persons WHERE resourceType = 'Person' AND specialFlag = 'TopSecret'` selects all columns, and adds a specific condition. | | --table (-t) optional | **Type** String **Description** Name of the table from the SQL Server database to be anonymized. **Note:** required when anonymizing a database. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md index 07e675602a..6370708500 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md @@ -37,3 +37,4 @@ string, for all entity types. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md index 57dfe77d6f..ce79d5c16b 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md @@ -47,3 +47,4 @@ The resulting files are saved in `C:/identitymanagerDemo/ConfTransformed`. | | | | --- | --- | | --output required | **Type** String **Description** Path of the folder where the result will be saved. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/create-databaseviews/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/create-databaseviews/index.md index 6a9ec04ed6..b69ca0a785 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/create-databaseviews/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/create-databaseviews/index.md @@ -42,3 +42,4 @@ You can explore created views in the Usercube database's Views folder in SQL Ser Studio ![SSMS Views](/images/identitymanager/6.1/integration-guide/executables/references/create-databaseviews/identitymanager-create-databaseviews_ssms.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/csv-transform/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/csv-transform/index.md index 4ed9f828c2..9b67643e0a 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/csv-transform/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/csv-transform/index.md @@ -72,3 +72,4 @@ transform these columns in Usercube's format for multi-valued attributes. | --- | --- | | --regex optional | **Type** No Value **Description** The file name is a regex so we find the last generated corresponding file. | | --separator optional | **Type** String **Description** Defines the separator if different than `,`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md index aa456839ec..d4d5913e8b 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md @@ -33,3 +33,4 @@ using the agent side certificate defined in the agent's `appsettings.json`. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md index 638de57ba4..befdf01ab1 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md @@ -71,3 +71,4 @@ for the first time. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md index d41757bb1d..174f32d5f3 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md @@ -65,3 +65,4 @@ set the fulfillment state of the corresponding assigned resource types. | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/encrypt-file/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/encrypt-file/index.md index 60e25def0d..a43f20452e 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/encrypt-file/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/encrypt-file/index.md @@ -41,3 +41,4 @@ $csvResult | & ./identitymanager-Encrypt-File.exe --file-cert-thumbprint $certif | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/export-bacpac/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/export-bacpac/index.md index 22652add27..9389db308f 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/export-bacpac/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/export-bacpac/index.md @@ -39,3 +39,4 @@ The list of arguments: | --without-temp default value: false | Boolean | Boolean `true` to exclude the data of temporary tables. | | --without-all default value: false | Boolean | Boolean `true` to exclude history data, job and task instances, workflow instances and access certification campaign items. _Remember,_ this option represents the usual use-case. | | --log-level optional | LogLevel | Level of log information among: Verbose; Debug; Information; Warning; Error; Fatal. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md index 81d9bd4d51..7ca0a9fc00 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md @@ -191,3 +191,4 @@ inserted in the configuration. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/export-csv/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/export-csv/index.md index 7383e49b9f..41d31242ca 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/export-csv/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/export-csv/index.md @@ -71,3 +71,4 @@ want to perform a complete synchronization, even for CSV connections with only a | --- | --- | | --regex optional | **Type** No Value **Description** The file name is a regex so we find the last generated corresponding file. | | --separator optional | **Type** String **Description** Defines the separator if different than `,`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/export-easyvista/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/export-easyvista/index.md index 982de9d6c0..407a878e5b 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/export-easyvista/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/export-easyvista/index.md @@ -52,3 +52,4 @@ The server has to be running. | --account required | **Type** String **Description** EasyVista account. | | --login required | **Type** String **Description** Path of the file used for complete synchronization. | | --password required | **Type** String **Description** EasyVista server password. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/export-excel/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/export-excel/index.md index 03759434ac..428df97b8e 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/export-excel/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/export-excel/index.md @@ -88,3 +88,4 @@ incremental path. | --- | --- | | --connection-identifier optional | **Type** String **Description** Connector's connection identifier. The output file will have this identifier as name. | | --output-path required | **Type** String **Description** Output path for the files generated by the export. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/export-scim/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/export-scim/index.md index ddc913c515..91d9b397c1 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/export-scim/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/export-scim/index.md @@ -68,3 +68,4 @@ It is possible to export data by specifying the attribute names to fetch, for ea | --oauth-url optional | **Type** String **Description** The server's url when using OAuth2 authentication. | | --oauth-token optional | **Type** String **Description** Specifies the OAuth token to connect to the application. | | --scim-syntax optional | **Type** Enum **Description** Specifies the syntax used for requests body. Has to be one of those values: Salesforce (default value) or CyberArk | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/fillbankingdatabase/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/fillbankingdatabase/index.md index 1b5d0e5461..5ac9f91789 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/fillbankingdatabase/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/fillbankingdatabase/index.md @@ -28,3 +28,4 @@ the sources. | --banking-sql-path required | **Type** String **Description** Specifies the path to the folder containing the `BankingSystemTables.sql` file. **Example** Set path to `C:/SDK/DemoApps/Banking`: `--connection-string "data source=.;Database=BankingSystem;"`. | | --connection-string required | **Type** String **Description** Specifies the connection string of the `BankingSystem` database. **Example** Set the connection string's data source to the local machine: `--connection-string "data source=.;Database=BankingSystem;"`. | | --sources-path required | **Type** String **Description** Specifies the path to the banking sources folder. **Example** Set path to `C:/SDK/DemoApps/Sources`: `--sources-path C:/SDK/DemoApps/Sources`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-easyvista/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-easyvista/index.md index 22199cf23a..e56f35eea6 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-easyvista/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-easyvista/index.md @@ -54,3 +54,4 @@ But the identifiers can be also given instead of the id: | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-scim/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-scim/index.md index 53eb509973..5d03379d7e 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-scim/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-scim/index.md @@ -49,3 +49,4 @@ But the identifiers can be also given instead of the id: | --oauth-url optional | **Type** String **Description** The server's url when using OAuth2 authentication. | | --oauth-token optional | **Type** String **Description** Specifies the OAuth token to connect to the application. | | --scim-syntax optional | **Type** Enum **Description** Specifies the syntax used for requests body. Has to be one of those values: Salesforce (default value) or CyberArk | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md index 607443babc..92918fd11c 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md @@ -54,3 +54,4 @@ But the identifiers can be also given instead of the id: | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md index d314908414..14dcb44f39 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md @@ -88,3 +88,4 @@ as well as the primary keys of these files. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/get-jobsteps/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/get-jobsteps/index.md index f7c5fb915c..725b9db7e2 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/get-jobsteps/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/get-jobsteps/index.md @@ -78,3 +78,4 @@ Task : InitializationJob_51_SavePreExistingAccessRights, Order : 49 | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/index.md index 8202122958..9af09ec405 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/index.md @@ -92,3 +92,4 @@ sidebar_position: 10 version.- #### [Usercube-Upgrade-DatabaseVersion](/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md) Runs all the migration scripts to upgrade the database. + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/invoke-job/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/invoke-job/index.md index e891450329..6e3cc90a3e 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/invoke-job/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/invoke-job/index.md @@ -100,3 +100,4 @@ launch group. | --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenID Connect ClientId/Secret pair](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md), linked to a profile with the relevant permissions. | | --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenID Connect ClientId/Secret pair](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md), linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Usercube server. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md index fd6f148446..3a8bade614 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md @@ -36,3 +36,4 @@ To know the task launch orders in job use the following exe: | --force-synchronization-provisioning (-f) optional | **Type** Int64 **Description** Forces execution when the threshold is reached or exceeded. | | --task-type (-c) optional | **Type** String **Description** The first task found with this type is launched. | | --task-string-contains (-s) optional | **Type** String **Description** Launches all tasks with an identifier containing the given value. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md index 252f1cec78..8274f50756 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md @@ -51,3 +51,4 @@ redirected to Usercube's IDP. that will provide you with the authentication toke | --authority optional | **Type** String **Description** Base URL of the Identity Provider used for authentication. When not specified, Usercube provides an in-house Identity Provider. | | --client-id optional | **Type** String **Description** Client Id of the application authorized to delegate the authentication to the specified Identity Provider. When not specified, Usercube provides the Client Id for the in-house Identity Provider. **Note:** ask for this id to your internal administrator. | | --port default value: 5005 | **Type** Int64 **Description** Port used to run the local web page. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/manage-configurationdependantindexes/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/manage-configurationdependantindexes/index.md index 0a8ff9f20b..db8350d011 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/manage-configurationdependantindexes/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/manage-configurationdependantindexes/index.md @@ -42,3 +42,4 @@ source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=fal | --- | --- | | --database-connection-string required | __Type__ String __Description__ Connection string of the database. | ``` + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md index e50b7c1a97..3f8bce0551 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md @@ -136,3 +136,4 @@ script in the command line. The available actions (clean duplicates; purge; optimize) are all optional, but at least one must be used in the executable command. + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/new-openidsecret/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/new-openidsecret/index.md index 87c55a6841..1719af2cd2 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/new-openidsecret/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/new-openidsecret/index.md @@ -31,3 +31,4 @@ configuration. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/passwordgenerator/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/passwordgenerator/index.md index e0ffdfc779..f238a487bc 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/passwordgenerator/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/passwordgenerator/index.md @@ -29,3 +29,4 @@ we generate it just before using it. | --strength-check default value: "^.\*" | **Type** String **Description** The regular expression to check the password strength. By default, any password passes the strength check. **Example** Accept any password: `--strength-check ^.*`. | | --symbol-chars default value: 0 | **Type** Integer **Description** Specifies the number of symbols in the generated password. If the value is strictly positive, additional symbols may be generated if `--generated-length` is higher than the sum of `--digit-chars`, `--lower-chase-chars`, `--symbol-chars`, and `--upper-case-chars`. **Example** Generate a password with 2 symbols: `--symbol-chars 2`. | | --upper-case-chars default value: 0 | **Type** Integer **Description** Specifies the number of upper case characters in the generated password. If the value is strictly positive, additional upper case characters may be generated if `--generated-length` is higher than the sum of `--digit-chars`, `--lower-chase-chars`, `--symbol-chars`, and `--upper-case-chars`. **Example** Generate a password with 2 upper case characters: `--upper-case-chars 2`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/prepare-synchronization/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/prepare-synchronization/index.md index e3ac69c8d3..d1a55bd22c 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/prepare-synchronization/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/prepare-synchronization/index.md @@ -137,3 +137,4 @@ and _manager_). | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md index 5386ffc2ea..28b0cbfc2b 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md @@ -50,3 +50,4 @@ appsettings.json | Name | Details | | ----------------------- | ---------------------------------------------------------------------------- | | --pfx-password required | **Type** String **Description** Password of the `.pfx` archive's to encrypt. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md index 448dbaf302..0ad989eeeb 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -131,3 +131,4 @@ appsettings.encrypted.agent.json | -------------------------------- | ---------------------------------------------------------------------------- | | --input-json-file-path required | **Type** String **Description** Path of the input to-be-encrypted json file. | | --output-json-file-path required | **Type** String **Description** Path of the output encrypted json file. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md index 78cf1018db..c25cfd8cbb 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -97,3 +97,4 @@ appsettings.encrypted.agent.json after update | Name | Details | | ----------------- | ---------------------------------------------------------- | | --values required | **Type** String **Description** List of values to encrypt. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/refreshschema/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/refreshschema/index.md index 3f79821f7d..826824a3ac 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/refreshschema/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/refreshschema/index.md @@ -31,3 +31,4 @@ The credentials used to connect to the connection come from the | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/send-passwordnotification/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/send-passwordnotification/index.md index 6178cb1173..fd9a091cfa 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/send-passwordnotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/send-passwordnotification/index.md @@ -42,3 +42,4 @@ full name binding. | --password required | **Type** String **Description** Specifies the new password that will be sent by mail. **Example** Send a notification for the password NewPassword: `--password NewPassword`. | | --resource-type-mapping required | **Type** String **Description** Specifies the id of the [resource type mapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) corresponding to the external system that is being fulfilled with a new password. This can be found in the provisioning order at **ProvisioningOrdersList** > **ResourceType** > **Id**, as the resource type and its corresponding resource type mapping share the same id. **Example** Send a notification for the resource type mapping with id 10: `--resource-type-mapping 10`. | | --notification-cc optional | **Type** Integer **Description** Specifies an address that should also receive the notification. **Example** Add [admin@acme.admin](mailto:admin@acme.admin) to the mail CC: `--notification-cc admin@acme.admin`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/server/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/server/index.md index fbbc36ced0..8bc21237e9 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/server/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/server/index.md @@ -31,3 +31,4 @@ _Information_): | Argument Name | Details | | --------------- | ----------------------------------------------------------------------- | | --urls required | **Type** String **Description** URL(s) that the server is listening to. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md index 3adde4b999..b8adc95f4a 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -39,3 +39,4 @@ string, for all entity types. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md index be665c82a5..43f7c4a1b0 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md @@ -33,3 +33,4 @@ In this example, the configuration files are in the folder "C:/identitymanagerDe | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md index 1747848dff..ac5e7f576a 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md @@ -54,3 +54,4 @@ useful only when specifying `--mode BackwardCompatibleChanges`. | --execute-predefined optional | **Type** No Value **Description** Indicates that the predefined SQL file must be executed, when using the `BackwardCompatibleChanges` mode. | | --mode default value: All | **Type** Enum **Description** `All` - run all the script types. `BackwardCompatibleChanges` - only execute backward compatible scripts. **Note:** the previous runtime can still work. `BreakingChanges` - only execute breaking scripts. **Note:** the server must be stopped. `CleanupChanges` - only execute cleanup scripts, to cleanup the database after the server restarted with the new runtime. **Example** `--mode BreakingChanges` | | --force-version optional | **Type** String **Description** Forces the database version instead of using the current one to replay the migration scripts. | + diff --git a/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md b/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md index 5e9c79c0e0..b63912503a 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md @@ -244,3 +244,4 @@ when creating the permission set so that users can only access certain type of c This permission also is given by the [`AccessReviewAdministrationAccessControlRules`](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) scaffolding. + diff --git a/docs/identitymanager/6.1/integration-guide/governance/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/governance/how-tos/index.md index e713f0458c..74d4b7af25 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/how-tos/index.md @@ -11,3 +11,4 @@ procedures. - #### [Review Prolonged Entitlements](/docs/identitymanager/6.1/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md) Allow a manager to review the permissions prolonged by a grace period. + diff --git a/docs/identitymanager/6.1/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md b/docs/identitymanager/6.1/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md index 0f7f322904..86fdd8c60c 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md @@ -31,3 +31,4 @@ state 27 which is the workfow state `Prolonged` linked with the grace period. ``` + diff --git a/docs/identitymanager/6.1/integration-guide/governance/index.md b/docs/identitymanager/6.1/integration-guide/governance/index.md index 4af5fcb44a..c7fcd62e61 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/index.md @@ -48,3 +48,4 @@ as Segregation of Duties (SoD) or High Privilege. Risks can be used to identify assignments that should be reviewed first during a certification campaign. [Learn how to configure risks](/docs/identitymanager/6.1/integration-guide/governance/risks/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index aeae072465..e2a7d7626e 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -135,3 +135,4 @@ association instances (in the universe model) are based on entity associations i model. See the[EntityAssociation](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md index 942d0f4e50..4498b6273e 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md @@ -70,3 +70,4 @@ Clear the cache by proceeding as follows: 2. In the **Data Load** tab, click on **Clear Cache**. ![Clear Cache](/images/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clearcache.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/index.md index e3a3bc859d..1ae80670d2 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/index.md @@ -12,3 +12,4 @@ These guides will help you perform reporting with practical step-by-step procedu - #### [Analyze Usercube's Data with Power BI](/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md) Prepare Usercube's data and use it in Power BI, with the final goal to generate user-friendly reports. + diff --git a/docs/identitymanager/6.1/integration-guide/governance/reporting/index.md b/docs/identitymanager/6.1/integration-guide/governance/reporting/index.md index b0106a8857..3998e8f41a 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/reporting/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/reporting/index.md @@ -12,3 +12,4 @@ reports using the [Business Intelligence module](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/index.md). [See more information about generating reports](/docs/identitymanager/6.1/user-guide/administrate/reporting/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/governance/risks/index.md b/docs/identitymanager/6.1/integration-guide/governance/risks/index.md index e7dbbcb22e..bcf6d395e0 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/risks/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/risks/index.md @@ -184,3 +184,4 @@ examined and then, kept or discarded. The risk score computation is performed by the risk score task. ![Compute Risk Score Task](/images/identitymanager/6.1/integration-guide/governance/risks/risks_riskcomputetask_v522.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/identity-management/identity-repository/index.md b/docs/identitymanager/6.1/integration-guide/identity-management/identity-repository/index.md index 98b30d670c..8e09b49a45 100644 --- a/docs/identitymanager/6.1/integration-guide/identity-management/identity-repository/index.md +++ b/docs/identitymanager/6.1/integration-guide/identity-management/identity-repository/index.md @@ -66,3 +66,4 @@ data that: > For example, if a user's position title ("manager" for instance), defines what users currently > do, and thus what permissions they need, then you should make sure to fill in a property > storing the position's title in the workforce repository. + diff --git a/docs/identitymanager/6.1/integration-guide/identity-management/index.md b/docs/identitymanager/6.1/integration-guide/identity-management/index.md index 9382da4129..3963fff7f6 100644 --- a/docs/identitymanager/6.1/integration-guide/identity-management/index.md +++ b/docs/identitymanager/6.1/integration-guide/identity-management/index.md @@ -35,3 +35,4 @@ Additional interesting parts of identity management are: [See more information about synchronization](/docs/identitymanager/6.1/integration-guide/synchronization/index.md). [See more information about provisioning](/docs/identitymanager/6.1/integration-guide/provisioning/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/index.md b/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/index.md index 6e221a73d5..9ef8ec3804 100644 --- a/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/index.md +++ b/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/index.md @@ -13,3 +13,4 @@ In Usercube, the JML process is done through workflows or through synchronizatio [Learn about onboarding and offboarding](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md). [Learn about position changes via records](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md b/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md index 60fc8830be..3cdbf29bd7 100644 --- a/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md +++ b/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md @@ -69,3 +69,4 @@ Keeping track of former employees usually helps solve issues involving orphan ac A resource is deleted either via a resource-deletion workflow, or via the synchronization of HR files if the user was removed from HR lists. + diff --git a/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md b/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md index d2d8babd6e..bb1278a27d 100644 --- a/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md +++ b/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md @@ -205,3 +205,4 @@ entitlements required by the user based on the properties of a valid record. When several contexts are valid at the same time for a given identity, conflicts can arise during entitlement assignment. They are solved by Usercube's engine that establishes a priority between valid contexts. + diff --git a/docs/identitymanager/6.1/integration-guide/index.md b/docs/identitymanager/6.1/integration-guide/index.md index f0fbba8683..307dfa01e1 100644 --- a/docs/identitymanager/6.1/integration-guide/index.md +++ b/docs/identitymanager/6.1/integration-guide/index.md @@ -42,3 +42,4 @@ frequent ones are: - Microsoft Entra ID (formerly Microsoft Azure AD) - Exchange - REST API programming + diff --git a/docs/identitymanager/6.1/integration-guide/modules/index.md b/docs/identitymanager/6.1/integration-guide/modules/index.md index 494df4623f..c7afc09500 100644 --- a/docs/identitymanager/6.1/integration-guide/modules/index.md +++ b/docs/identitymanager/6.1/integration-guide/modules/index.md @@ -18,3 +18,4 @@ file. Below is more module-specific information. ## Logging - ### [QRadar](/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/index.md index b2a45881df..cb59a41355 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/index.md @@ -10,3 +10,4 @@ These guides will help you manage logs with practical step-by-step procedures. - #### [Export Logs to a Log Management System](/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md) Use the logging configuration to send Usercube's logs to a log management system. + diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md index 62df201353..a8c4da60ad 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md @@ -329,3 +329,4 @@ Export logs to a log management system by proceeding as follows: } } ``` + diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/index.md index 884b6d20a6..dbb291a4c1 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/index.md @@ -549,3 +549,4 @@ appsettings.json } } ``` + diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md index ee082c1693..855890ce62 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md @@ -88,3 +88,4 @@ Arguments: - Subject: Usercube's id of the readed resource - EntityType: Usercube's type of the readed resource - ExceptionMessage: Exception's message + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index 49baae014f..f462619a06 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -135,3 +135,4 @@ Encryption certificate information can be set in one of two ways: | Name | Details | | -------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | HttpClientTimeoutSupplement default value: 0 | **Type** Integer **Description** Additional minutes that extend the default timeout (30 minutes) of the HttpClient instance used to send requests to the server. **Example** Here the total timeout will be 50 minutes: `{ � "TaskAgentConfiguration": { � "HttpClientAdditionalTimeout": 20 } }` | + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 29a5d91a51..61372af6a6 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -362,3 +362,4 @@ The logs sent to AppInsights are configured through the Logger properties. See t for additional information. ::: + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index ae61db7a9d..e5d1bedf49 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -87,3 +87,4 @@ section. | ------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Vault required | **Type** String **Description** _DNS Name_ found on the page of the vault in Azure's portal. **Info:** usually in the format `https://yourVault.vault.azure.net/`. | | ConnectionString default value: null | **Type** String **Description** Identification token used to retrieve the various connection keys found in the Azure Key Vault. It concatenates a series of options defining the authentication to Azure Key Vault. `null` - the connection is established with the current user. **Warning**: this user must be connected to the Microsoft Entra ID (formerly Microsoft Azure AD) instance and to the correct tenant. Otherwise, Usercube gets the token from Microsoft Entra ID via: `RunAs=App` - a [managed identity](https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview#managed-identity). **Warning**: connecting via a managed identity must be enabled on Azure's App Service. `RunAs=App;`**`AppId={ClientId of user-assigned identity}`** - a user-assigned identity. `RunAs=App;`**`AppId={TestAppId};KeyVaultCertificateSecretIdentifier={KeyVaultCertificateSecretIdentifier}`** - the application and a certificate's secret, for custom services authentication. `RunAs=App;`**`AppId={AppId};TenantId={TenantId};CertificateThumbprint={Thumbprint};CertificateStoreLocation={LocalMachine or CurrentUser}`** - a certificate with a thumbprint on TenantId. `RunAs=App;AppId={AppId};TenantId={TenantId};`**`CertificateSubjectName={Subject};`**`CertificateStoreLocation={LocalMachine or CurrentUser}` - a certificate with a DN on TenantId. `RunAs=App;AppId={AppId};TenantId={TenantId};`**`AppKey={ClientSecret}`** - a secret. | + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md index 20d0b3aa5e..3d2dec3c65 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md @@ -316,3 +316,4 @@ here will Usercube read the corresponding section in `appsettings.agent.json` to Thus, when a property is listed in both appsettings files, the value from the CyberArk vault takes priority over the one from the usual appsettings file. + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/index.md index df8666da79..dc463ec27f 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/index.md @@ -103,3 +103,4 @@ Each configuration source is loaded one after the other, in the following order: If a json key is defined in multiple configuration source, only the last loaded json key is preserved to build the final configuration. + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md index 62138d470e..b968d99561 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md @@ -66,3 +66,4 @@ appsettings files. > For example, if `Password` exists in both the encrypted file and the non-encrypted file, then the > value from the encrypted file is used. + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/index.md index 01eedccd0d..2f65840538 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/index.md @@ -10,3 +10,4 @@ These guides will help you configure technical settings with practical step-by-s - #### [Configure Okta for Usercube Authentication](/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/okta/index.md) Configure the OIDC to set up the authentication to Usercube. + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/okta/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/okta/index.md index 9f9b36e05e..38a2c724b4 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/okta/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/how-tos/okta/index.md @@ -78,3 +78,4 @@ appsettings.json } ``` + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/index.md index 2c6e55b1bc..ddbb1e2e3b 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/index.md @@ -215,3 +215,4 @@ Configuration encompasses: - The Logger configuration. See the [Monitoring](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/password-management/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/password-management/index.md index b5709949e7..ac349be106 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/password-management/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/password-management/index.md @@ -53,3 +53,4 @@ changed by the configuration). | LDAP | YES | YES | YES | YES | **Required authentication mode:** Basic with SSL or Negotiate | | Microsoft Entra ID | YES | NO | YES | NO | - | | Service Now | YES | NO | NO | NO | - | + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/proxy/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/proxy/index.md index d53e3c5150..f35b195d2b 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/proxy/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/proxy/index.md @@ -232,3 +232,4 @@ Review the `HTTPS_PROXY` value, check that it does not: reference for environment variables. - NO_PROXY: [unofficial documentation](https://stackoverflow.com/a/62663469) for wildcard domain exclusion + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/database-connection/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/database-connection/index.md index dd299df215..d90f918b18 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/database-connection/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/database-connection/index.md @@ -87,3 +87,4 @@ The database can be accessed one of two ways: | AADTenantId optional | **Type** String **Description** Microsoft Entra ID's tenant identifier obtained when [registering Usercube as an application](https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app).**Note:** remember to set Usercube as owner of the targeted database when registering Usercube as an application in Microsoft Entra ID. | | ClientSecret optional | **Type** String **Description** Microsoft Entra ID's client secret used by Usercube to authenticate.**Note:** used only if `EncryptionCertificate` is not specified. | | EncryptionCertificate required, if ClientSecret is not defined | **Type** [`EncryptionCertificate`](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md#encryptioncertificate) **Description** Location of the certificate used by Usercube to authenticate, instead of the `ClientSecret`. | + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index 9f833ba417..a11a3a6c33 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -862,3 +862,4 @@ appsettings.json \{ ... "IdentityServer": \{ "X509KeyFilePath": "./identitymanag ``` ``` + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md index 454f3efbae..bc99f9f30f 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -287,3 +287,4 @@ The logs sent to AppInsights are configured through the | SecondaryColor optional | **Type** String **Description** HEX code of the color for the background of the authentication screen. | [See more details on application display settings](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md index 75bbe50a8c..889d30702d 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md @@ -66,3 +66,4 @@ script in the command line. } ``` + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md index ea432ec8d2..0a1455bbee 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md @@ -65,3 +65,4 @@ appsettings files. > For example, if `Password` exists in both the encrypted file and the non-encrypted file, then the > value from the encrypted file is used. + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md index 8bea03c25a..876c4d6939 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md @@ -240,3 +240,4 @@ using the following setting: - `AllowedSymbolChars`: A string containing the list of symbol chars to be used in the generated password. The default value is : `!;.,?()[]-_&%$+{}@` + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/appsettings.connection/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/appsettings.connection/index.md index 62b5131d45..1ada7c21de 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/appsettings.connection/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/appsettings.connection/index.md @@ -22,3 +22,4 @@ This configuration file has the highest priority among others agent's configurat . You should not modify this file manually. + diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/index.md index 1d6e89fe5e..693f675917 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/index.md @@ -10,3 +10,4 @@ This section gathers information relative to the technical files that Usercube c in its lifecycle. - #### [appsettings.connection](/docs/identitymanager/6.1/integration-guide/network-configuration/technical-files/appsettings.connection/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/custom/index.md b/docs/identitymanager/6.1/integration-guide/notifications/custom/index.md index 11ecdcaa47..9b7bbfe8a6 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/custom/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/custom/index.md @@ -34,3 +34,4 @@ as part of a job. The configuration is made through the XML tag [`Notification`](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notification/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/how-tos/customize-native-notification/index.md b/docs/identitymanager/6.1/integration-guide/notifications/how-tos/customize-native-notification/index.md index c3ee742a7d..2eab3777e0 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/how-tos/customize-native-notification/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/how-tos/customize-native-notification/index.md @@ -48,3 +48,4 @@ Customize a native notification by proceeding as follows: > > > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/notifications/how-tos/index.md index 5b68412b7b..e2db9fa358 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/how-tos/index.md @@ -12,3 +12,4 @@ These guides will help you set up notifications with practical step-by-step proc Set a template other than the default one for native notifications.- #### [Set Notifications' Languages](/docs/identitymanager/6.1/integration-guide/notifications/how-tos/set-language/index.md) Set the language for all notifications. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/how-tos/set-language/index.md b/docs/identitymanager/6.1/integration-guide/notifications/how-tos/set-language/index.md index d78882c208..7549c01821 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/how-tos/set-language/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/how-tos/set-language/index.md @@ -52,3 +52,4 @@ Set the language explicitly for server-side-task notifications by proceeding as language, i.e. the one specified with `Indicator` set to `1`. 2. Deploy the configuration and relaunch the server. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/index.md b/docs/identitymanager/6.1/integration-guide/notifications/index.md index edb5d6a11a..f1e06538e5 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/index.md @@ -15,3 +15,4 @@ for usual cases, for example provisioning review, resource reconciliation, and r [Custom notifications](/docs/identitymanager/6.1/integration-guide/notifications/custom/index.md) can be configured for specific needs, to be triggered by a workflow, or periodically via a task. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/access-certification/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/access-certification/index.md index 77a9928877..f547f4cd85 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/access-certification/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/access-certification/index.md @@ -7,3 +7,4 @@ sidebar_position: 20 # Access Certification The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md index e449438d6b..c2b626ae4c 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md @@ -14,3 +14,4 @@ See the and [Profiles & Permissions](/docs/identitymanager/6.1/integration-guide/profiles-permissions/index.md) topics for additional information. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/index.md index 25c252e65a..4b1c661856 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/index.md @@ -44,3 +44,4 @@ The templates for native notifications can be adjusted to specific needs through [`NotificationTemplate`](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md). [See how to customize native notifications](/docs/identitymanager/6.1/integration-guide/notifications/how-tos/customize-native-notification/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/manual-provisioning/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/manual-provisioning/index.md index 52c221d146..7eb02c65b9 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/manual-provisioning/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/manual-provisioning/index.md @@ -34,3 +34,4 @@ all entity types, but not receive the corresponding notifications. The permission can be configured in an [access control entry](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) so that notifications are disabled. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/password-reset/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/password-reset/index.md index 4c2d6970e8..db63fb38ff 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/password-reset/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/password-reset/index.md @@ -7,3 +7,4 @@ sidebar_position: 10 # Password Reset The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/provisioning-review/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/provisioning-review/index.md index 39c1351ab4..47a33c6bd9 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/provisioning-review/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/provisioning-review/index.md @@ -7,3 +7,4 @@ sidebar_position: 40 # Provisioning Review The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/role-review/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/role-review/index.md index 43fa7fae4d..b406a013ee 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/role-review/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/role-review/index.md @@ -7,3 +7,4 @@ sidebar_position: 50 # Role Review The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md index c47face64c..386889993e 100644 --- a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md +++ b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md @@ -63,3 +63,4 @@ script in the command line.     ...                      ``` + diff --git a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/index.md index 5125de45ed..14d4b4fa62 100644 --- a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/index.md @@ -13,3 +13,4 @@ These guides will help you set up profiles and permissions with practical step-b automatically.- #### [Restrict Users' Rights](/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md) Define rules to limit users' access rights. + diff --git a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md index 1b492d6bed..da9a29838b 100644 --- a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md +++ b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md @@ -140,3 +140,4 @@ the profile. > ``` [See more details on access control filters](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/profiles-permissions/index.md b/docs/identitymanager/6.1/integration-guide/profiles-permissions/index.md index 9b3bff7e5e..bba9724105 100644 --- a/docs/identitymanager/6.1/integration-guide/profiles-permissions/index.md +++ b/docs/identitymanager/6.1/integration-guide/profiles-permissions/index.md @@ -7,3 +7,4 @@ sidebar_position: 200 # Profiles & Permissions Usercube handles its own accesses through permissions grouped into profiles. + diff --git a/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md index 473a9ce5cb..bc70ac4682 100644 --- a/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md @@ -1977,3 +1977,4 @@ Permission to query and read objects of type WorkflowInstance ### /Workflows/WorkflowInstanceData/Query Permission to query and read objects of type WorkflowInstanceData + diff --git a/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md b/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md index 7ce7390914..2d9f9dd705 100644 --- a/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md +++ b/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md @@ -101,3 +101,4 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe | TryGetScalar | **Type** Boolean **Usage** provisioningOrder.TryGetScalar("PropertyName", out var myChange) **Description** `True` when `PropertyName` is a scalar property whose value is changed by the provisioning order. `myChange` takes the new value of `PropertyName` changed by the provisioning order. | | TryGetAddedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetAddedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property to which new values are added by the provisioning order. `myChanges` takes the list of values of `PropertyName` added by the provisioning order. | | TryGetRemovedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetRemovedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property from which some values are removed by the provisioning order. `myChanges` takes the list of values of `PropertyName` removed by the provisioning order. | + diff --git a/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/index.md index bcb26233a8..feb996f8a4 100644 --- a/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/index.md @@ -11,3 +11,4 @@ These guides will help you perform provisioning with practical step-by-step proc - #### [Compute a Resource Type's Provisioning Arguments](/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md) Configure a resource type's ArgumentsExpression attribute to compute a resource type's provisioning arguments. + diff --git a/docs/identitymanager/6.1/integration-guide/provisioning/index.md b/docs/identitymanager/6.1/integration-guide/provisioning/index.md index 140337b577..ee7338eb41 100644 --- a/docs/identitymanager/6.1/integration-guide/provisioning/index.md +++ b/docs/identitymanager/6.1/integration-guide/provisioning/index.md @@ -9,3 +9,4 @@ sidebar_position: 70 [See how to anticipate changes due to provisioning thanks to thresholds](/docs/identitymanager/6.1/integration-guide/provisioning/prov-thresholds/index.md). [See how to implement and perform provisioning](/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/provisioning/prov-thresholds/index.md b/docs/identitymanager/6.1/integration-guide/provisioning/prov-thresholds/index.md index 800355405d..604bd33f81 100644 --- a/docs/identitymanager/6.1/integration-guide/provisioning/prov-thresholds/index.md +++ b/docs/identitymanager/6.1/integration-guide/provisioning/prov-thresholds/index.md @@ -38,3 +38,4 @@ would be the first to stop the generation of provisioning orders. Distinct [thresholds are configurable for synchronization](/docs/identitymanager/6.1/integration-guide/synchronization/synchro-thresholds/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/resources/index.md b/docs/identitymanager/6.1/integration-guide/resources/index.md index e6c91efbeb..52d874f3df 100644 --- a/docs/identitymanager/6.1/integration-guide/resources/index.md +++ b/docs/identitymanager/6.1/integration-guide/resources/index.md @@ -43,3 +43,4 @@ is, the resource to which you plan on assigning roles). More on that [later](/docs/identitymanager/6.1/integration-guide/role-assignment/assignments-of-entitlements/index.md). Resources need a model: the entity model. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/assignment-dates/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/assignment-dates/index.md index 9ce59cd5a4..a6f1cc9faa 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/assignment-dates/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/assignment-dates/index.md @@ -30,3 +30,4 @@ its end date equal to the records' latest end date. The start and end dates of any automatic assignment are based on the dates from the [context rule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) defined for the identities. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/assignments-of-entitlements/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/assignments-of-entitlements/index.md index a62dc35425..27b642c4d9 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/assignments-of-entitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/assignments-of-entitlements/index.md @@ -201,3 +201,4 @@ together with its nested scalar/navigation assignments, and it is described by t All consolidated workflow and provisioning states are detailed in the database schema of assigned resource types. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/conformingassignmentcomputation/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/conformingassignmentcomputation/index.md index f68cff9d76..01d9c67dc1 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/conformingassignmentcomputation/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/conformingassignmentcomputation/index.md @@ -132,3 +132,4 @@ dimensions and start this whole process from roles. You can assign roles manually to users and still benefit from hiding the provisioning complexity inside roles, and have a good basis for writing down your assignment policy. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md index 101b920215..ce5c9d3229 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md @@ -571,3 +571,4 @@ screen to be kept or deleted by less technical users. Fulfilling assignments is the role of connectors. Provisioning orders are written and sent to the agent via the `Usercube-Generate-ProvisioningOrders` task is added to every provisioning job. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/existingassignmentsdeduction/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/existingassignmentsdeduction/index.md index 550b57d6f8..5672f76181 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/existingassignmentsdeduction/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/existingassignmentsdeduction/index.md @@ -125,3 +125,4 @@ Let's take two roles `B` and `C`. - `C` grants `AD2` and `AD3`. This time, if only `AD2` is found for a given user, no deduction can be made. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/generate-contexts/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/generate-contexts/index.md index c3d6a45a55..d7b6afda98 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/generate-contexts/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/generate-contexts/index.md @@ -179,3 +179,4 @@ position then the next position will be anticipated. The choice of the position to extend can be configured by leveraging the `SortKeyExpression` in the position [record section](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md index f98686e816..3568cbbfb2 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md @@ -141,3 +141,4 @@ Demo, we get the following Indirect Resource Rule: This rule will also compute indirect permissions for the Microsoft Entra ID. ``` + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/index.md index d66886aa1f..815ebcb1ca 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/index.md @@ -15,3 +15,4 @@ These guides will help you configure role assignment with practical step-by-step Assign several single roles via the assignment of one composite role.- #### [Configure Indirect Permissions ](/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md) Define indirect resource rules to use indirect permissions in Usercube. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md index 4820ff3368..9ae2f1cc4d 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md @@ -60,3 +60,4 @@ The link between a SingleRole and a CompositeRole is made in the SingleRoleRule. ``` + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md index dce0ebc8d2..6d55b72bcc 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md @@ -107,3 +107,4 @@ For the last 2 cases this will induce the ResourceType by the SingleRole. In the example above the ResourceType does not need a TypeRule because the NavigationRule already serves as an allocation context. Unlike the previous example. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/index.md index 982c8379e9..7905597eda 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/index.md @@ -11,3 +11,4 @@ assignments can be detected in order to give users the appropriate access rights Be sure to read first the [documentation about the role model](/docs/identitymanager/6.1/integration-guide/role-model/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/indirectpermissions/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/indirectpermissions/index.md index edf4cca0a9..111ca49314 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/indirectpermissions/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/indirectpermissions/index.md @@ -116,3 +116,4 @@ In case of emergency, one can disable the computation of indirect permissions by `"DisableIndirectPermissions": true` field to the root of the `appsettings`. While the computation is disabled, indirect permissions will be frozen in time: any existing one will not be deleted and any potential new one will not be added. + diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/nonconformingdetection/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/nonconformingdetection/index.md index f9dc5f64ef..d639c6987a 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/nonconformingdetection/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/nonconformingdetection/index.md @@ -70,3 +70,4 @@ efficient. It is exactly like a closed-loop control system with a feedback loop: the form of modifications in a managed system that don't go through Usercube first, trigger a reaction. This reaction uses the role model to suggest a fix. This is the only way for the state of the entitlement landscape to tend towards the ideal standards described by the rules. + diff --git a/docs/identitymanager/6.1/integration-guide/role-mining/index.md b/docs/identitymanager/6.1/integration-guide/role-mining/index.md index ca1621593e..1ac2e50f90 100644 --- a/docs/identitymanager/6.1/integration-guide/role-mining/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-mining/index.md @@ -140,3 +140,4 @@ The simulation tool gives another point of view on the role model as it emphasiz ![Schema - Role Mining](/images/identitymanager/6.1/integration-guide/role-mining/rolemining_simulationresults.webp) NETWRIX recommends simulating role mining before applying the results. + diff --git a/docs/identitymanager/6.1/integration-guide/role-model/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/role-model/how-tos/index.md index 5d941336c3..57b8a1df22 100644 --- a/docs/identitymanager/6.1/integration-guide/role-model/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-model/how-tos/index.md @@ -11,3 +11,4 @@ These guides will help you set up the role model with practical step-by-step pro ## Additional How-Tos - #### [Configure a Parameterized Role](/docs/identitymanager/6.1/user-guide/optimize/parameterized-role/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/role-model/index.md b/docs/identitymanager/6.1/integration-guide/role-model/index.md index dbf8a1c4eb..9faf485f45 100644 --- a/docs/identitymanager/6.1/integration-guide/role-model/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-model/index.md @@ -68,3 +68,4 @@ It applies all the configured rules, thus: [provisioning rules](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/index.md); - detecting assignments in the managed systems that do not comply with the policy, see the [review of non-conforming assignments](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/simulation/index.md b/docs/identitymanager/6.1/integration-guide/simulation/index.md index d2e3c35d03..395d9bce18 100644 --- a/docs/identitymanager/6.1/integration-guide/simulation/index.md +++ b/docs/identitymanager/6.1/integration-guide/simulation/index.md @@ -48,3 +48,4 @@ on the role model. ## Perform a Simulation [See how to perform a simulation](/docs/identitymanager/6.1/user-guide/optimize/simulation/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/synchronization/index.md b/docs/identitymanager/6.1/integration-guide/synchronization/index.md index ebd569c3cd..4e7981dc32 100644 --- a/docs/identitymanager/6.1/integration-guide/synchronization/index.md +++ b/docs/identitymanager/6.1/integration-guide/synchronization/index.md @@ -14,3 +14,4 @@ The documentation is not yet available for this page and will be completed in th for a given managed system. [See how to anticipate changes due to synchronization thanks to thresholds](/docs/identitymanager/6.1/integration-guide/synchronization/synchro-thresholds/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/synchronization/synchro-thresholds/index.md b/docs/identitymanager/6.1/integration-guide/synchronization/synchro-thresholds/index.md index ced49bf652..672b4a20d4 100644 --- a/docs/identitymanager/6.1/integration-guide/synchronization/synchro-thresholds/index.md +++ b/docs/identitymanager/6.1/integration-guide/synchronization/synchro-thresholds/index.md @@ -78,3 +78,4 @@ resources or 1000 navigation properties). Distinct [thresholds are configurable for provisioning](/docs/identitymanager/6.1/integration-guide/provisioning/prov-thresholds/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md index 41c0d87bca..281461709a 100644 --- a/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md @@ -412,3 +412,4 @@ The task's argument ```-force``` can be used to ignore thresholds. Next, a word about the assignment policy. ```` + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md index a950c22fc5..3bb1456e7e 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md @@ -133,3 +133,4 @@ cycle, because the next execution will complete what has been started. > ``` > > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md index 51f406c04b..edd97fff21 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md @@ -60,3 +60,4 @@ Configure a job to be incremental by proceeding as follows: > > > ``` + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md index bb08808129..3b876c6215 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md @@ -26,3 +26,4 @@ There are six scaffoldings in Usercube to automatically create jobs in the confi mode). - [Initialization Job](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) - [AccessCertification Job](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md index dcab87ba1d..40b8f709ee 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md @@ -75,3 +75,4 @@ Integrate this Task in the job that provisions the AD connector. ``` + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/index.md index 7ba09d0d4a..3470f47aae 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/index.md @@ -24,3 +24,4 @@ These guides will help you configure tasks and jobs with practical step-by-step [Configure the Fulfill Task for a Connector](/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md) Create the adequate configuration to add the fulfill task of a given system (here LDAP) in a job. + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md index 0afe8c8456..67cccbf8c9 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md @@ -227,3 +227,4 @@ The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : [Jobs](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md index e1003ddbf6..09f21ded05 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md @@ -262,3 +262,4 @@ The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : [Jobs](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md index 793a633694..ff900fa4ee 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md @@ -111,3 +111,4 @@ launching provisioning. Troubleshoot an error in a connector job by running each step individually until you see something that you did not expect. + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/index.md index 415fdea6a4..db80cde749 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/index.md @@ -37,3 +37,4 @@ be easily organized together and scheduled in This approach makes for a perfectly customizable product. It also tremendously helps our users to ease into Usercube by allowing them to understand it piece by piece. + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/jobs/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/jobs/index.md index 1fb39ab3ac..3df9d49dea 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/jobs/index.md @@ -42,3 +42,4 @@ Any job execution is logged into the `UJ_JobInstances` table. They can be monitored through the UI, via the **Job Execution** page. # + diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/tasks/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/tasks/index.md index 7649e8ed17..b1935b108a 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/tasks/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/tasks/index.md @@ -54,3 +54,4 @@ Two distinct modes exist to execute tasks inside jobs: Both modes can be performed considering potential filters if said tasks involve a specific selection of data instead of whole inputs. The difference between these modes lies in the consideration of all data for the complete mode, versus only the last changes for the incremental mode. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/bindings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/bindings/index.md index 7755aa370a..85655a37da 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/bindings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/bindings/index.md @@ -34,3 +34,4 @@ AssignedResourceType:Owner.User:FirstName In this sample, the property `Owner` of `AssignedResourceType` targets the base type `Resource`. Type `User` inherits of `Resource` and owns the `FirstName` property. So, the `FirstName` section of the binding expression must be prefixed by `User:`. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/csharp-utility-functions/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/csharp-utility-functions/index.md index 218b8990a1..7e0dccf424 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/csharp-utility-functions/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/csharp-utility-functions/index.md @@ -75,3 +75,4 @@ possible to insert a number in the built username. Expression="C#:person:return UtilExpressions.BuildUsernameWithInitials(person.FirstName, person.LastName, ".", ((person.EmployeeType != null) && (person.EmployeeType.Category != null) && (person.EmployeeType.Category.Identifier == "Internal")) ? null : ".ext", 16, iteration) + "@acme.com";" SqlCheckExpression="SELECT TOP 1 mail FROM zz_ad_entry WHERE mail=@VALUE" IterationsCount="10"> ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md index 52d44d9f34..5c930581c9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md @@ -279,3 +279,4 @@ attribute, only `SourceExpression`. Literal expressions are not available for ru Literal expressions targeting `String` properties can accept any value, since it is already a string in the configuration. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md index a73f6a637e..7d13332f12 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md @@ -51,3 +51,4 @@ The following table summarizes existing predefined functions: | ParseUniversalDate | Converts the specified string representation of a date and time to its Coordinated Universal Time (UTC). | Input string format. | DateTime | | ParseUniversalDateThenAddMinutes | Converts the input string into an UTC DateTime and adds minutes value. | Time zone identifier | Input string format | Added minutes. | DateTime | | FormatLocalDate | Converts the specified string into a local DateTime. | Time zone identifier | Input string format. | DateTime | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/file-hierarchy/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/file-hierarchy/index.md index 62a4de4405..0acdbfa1ec 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/file-hierarchy/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/file-hierarchy/index.md @@ -34,3 +34,4 @@ item in the database. ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md index ca84b5371f..a2988fda5a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md @@ -182,3 +182,4 @@ Adjust XML configuration generated by a scaffolding by proceeding as follows: 4. [Deploy the configuration](/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md) again. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/deploy-configuration/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/deploy-configuration/index.md index fd1e9da3eb..dd7e243776 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/deploy-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/deploy-configuration/index.md @@ -106,3 +106,4 @@ Deploy a SaaS XML configuration by proceeding as follows: before deploying again. The token served by Usercube's IDP expires after one hour. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/export-configuration/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/export-configuration/index.md index 143da9205d..f4479e4fce 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/export-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/export-configuration/index.md @@ -106,3 +106,4 @@ Export a SaaS configuration by proceeding as follows: before exporting again. The token served by Usercube's IDP expires after one hour. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/index.md index f091e11236..3b49f9441c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/index.md @@ -15,3 +15,4 @@ procedures. Generate in a folder the XML files based on the configuration found in the database.- #### [Adjust Scaffolded Configuration](/docs/identitymanager/6.1/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md) Adjust the XML configuration elements created by scaffoldings. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/index.md index a2bd4a43a6..eead5890ab 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/index.md @@ -23,3 +23,4 @@ The Usercube project's integration cycle consists in developing a configuration imports in a test instance. ![Integration cycle](/images/identitymanager/6.1/integration-guide/toolkit/configurationcycle.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/languages/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/languages/index.md index fb8d883af9..0022d57554 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/languages/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/languages/index.md @@ -33,3 +33,4 @@ script in the command line. The code is a combination of an ISO 639 two-letter lowercase culture code associated with a language and an ISO 3166 two-letter uppercase subculture code associated with a country or region. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md index d665f671a3..eb732c685e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md @@ -71,3 +71,4 @@ The [ContextRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) support _128_ dimension parameters going from `B0` to `B3V` using the **base32hex**`0` to `3V` numbers to identify a dimension. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md index b8acfb9997..f128fd77ca 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md @@ -77,3 +77,4 @@ or Application Entity. For each Connector or Application Entity create a folder - **_Workflows.xml_** file containing the Workflows configuration for the given connector. ![Recommendation](/images/identitymanager/6.1/integration-guide/toolkit/recommendations/recommendation.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/reservedidentifiers/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/reservedidentifiers/index.md index eed44c3077..1a56f576ad 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/reservedidentifiers/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/reservedidentifiers/index.md @@ -55,3 +55,4 @@ These words can't be written in any case, example: id, Id, iD and ID are forbidd - return - enum - delegate + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md index fc95398705..5a7af54c0a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md @@ -15,3 +15,4 @@ default policy always exists. | ----------------------- | --------------------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the campaign policy in language 1 (up to 16). | | Identifier required | **Type** String **Description** Policy identifier | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md index 1a3243e87e..e793412a8f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md @@ -36,3 +36,4 @@ entitlements attributes. | ResourceType optional | **Type** Int64 **Description** Specifies the resource type targeted by the filter. | | Tags optional | **Type** String **Description** Tags of the roles targeted by the campaign filter. The tag separator is `�`. | | TargetedRisk optional | **Type** Int64 **Description** If set, filters on the owner risk. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md index e103db48ac..d58d416526 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md @@ -22,3 +22,4 @@ attributes of entitlements owner. | OwnerLastModificationDate optional | **Type** DateTime **Description** Date such that the identities to be certified will be those for which the value of the `OwnerLastModificationDateBinding` property was modified since then. **Note:** must be set together with `OwnerLastModificationDateBinding`. | | OwnerLastModificationDateBinding optional | **Type** Int64 **Description** Binding of the property whose owner will be part of the campaign's targets, if the property's value was modified since `OwnerLastModificationDate`. **Note:** must be set together with `OwnerLastModificationDate`. **Note:** the properties calculated by Usercube cannot be used. | | TargetedRisk optional | **Type** Int64 **Description** If set, filters on the owner risk. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/index.md index 35f9ccc29a..e3d752d67c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/index.md @@ -9,3 +9,4 @@ sidebar_position: 110 - #### [AccessCertificationCampaignPolicy](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) - #### [AccessCertificationDataFilter](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md) - #### [AccessCertificationOwnerFilter](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md index d1b8ae0ed0..2616fc3dba 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md @@ -24,3 +24,4 @@ Each connected user has access to all the permissions from the Profile Rules he | ------------------------------------- | -------------------------------------------------------------------------------------------- | | BlockInheritance default value: false | **Type** Boolean **Description** Disable the possibility to inherit descendants permissions. | | Identifier required | **Type** String **Description** Identifier of the permission. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md index adb3d28a4d..29660ef03f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md @@ -48,3 +48,4 @@ all the HR sensitive fields for people in his department. | ----------------------- | ----------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the group in language 1 (up to 16). | | Identifier required | **Type** String **Description** Identifier of the group. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index c32f04ca36..053849b320 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -216,3 +216,4 @@ single roles: | ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [AssignedProfile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [AssignedProfile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | Value optional | String | Hard coded value to be compared to the value specified by the binding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md index b8b21f9f82..99beab98b6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md @@ -29,3 +29,4 @@ users' data via profile rules. | Profile required | **Type** Int64 **Description** Identifier of the profile. | | StartDate default value: 19000101 | **Type** DateTime **Description** Assignment start date. | | User required | **Type** Int64 **Description** Identifier of the user. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/index.md index 4e8ff86377..1c17b38fae 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/index.md @@ -14,3 +14,4 @@ sidebar_position: 10 - #### [Profile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) - #### [ProfileContext](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) - #### [ProfileRuleContext](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index 8f323864de..a4058d8393 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -54,3 +54,4 @@ below. To be valid, it must be lower or equal to -2. | HashedSecret required | **Type** String **Description** HashedPassword of client | | Identifier required | **Type** String **Description** Client login name and name | | Profile required | **Type** Int64 **Description** Profile linked with the client | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md index 480e0ccbcd..791c4c1868 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md @@ -24,3 +24,4 @@ Rule and Profile Rule to describe who can do what. | DisplayName_L1 optional | **Type** String **Description** Display name of the profile in language 1 (up to 16). | | Identifier required | **Type** String **Description** Profile identifier | | IsComponent default value: false | **Type** Boolean **Description** If true, assess the profile as being a component profile. That means it can be used to build a new profile through the composite profile method. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md index 309950c9db..46624566b0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md @@ -33,3 +33,4 @@ lower or equal to -2. | IsAutomatic default value: false | **Type** Boolean **Description** Context automatically created by task Usercube-Set-InternalUserProfiles. | | ResourceType optional | **Type** Int64 **Description** ResourceType in which the assignment is restricted. | | SingleRole optional | **Type** Int64 **Description** SingleRole in which the assignment is restricted. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md index a41aab1a95..f9b3f49fb6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md @@ -49,3 +49,4 @@ script in the command line. | Profile required | Int64 | Identifier of the profile rule. | | RootExpression optional | String | C# expression to apply on the source entity type of the context resource type. See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | | SubExpression optional | String | C# expression to apply on the target entity type of the context resource type. See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/index.md index f6a191a66f..cae7f94d55 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/index.md @@ -7,3 +7,4 @@ sidebar_position: 120 # Business Intelligence - #### [Universe](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index 9bd1811915..b9a7d5d00b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -91,3 +91,4 @@ An entity instance represents, within a universe, the occurrence in the model of | FilterValue optional | **Type** String **Description** Constant value used as filter. | | Identifier required | **Type** String **Description** Identifier of the entity instance. | | IsHidden default value: false | **Type** Boolean **Description** `true` if the entity instance is to be hidden in Power BI. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/index.md index 357709e5ae..d370286a10 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/index.md @@ -7,3 +7,4 @@ sidebar_position: 30 # Configuration - #### [Scaffoldings](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md index 81c6b04be5..bb01fc359c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md index d919824c72..aaa3a7b937 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md @@ -8,3 +8,4 @@ sidebar_position: 10 - #### [AccessReviewAdministrationAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) Generates the permissions to administrate campaign creation. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md index 9e1950482a..8f9afb3b0c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md index d3aded27c0..aaadb4057c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md @@ -12,3 +12,4 @@ sidebar_position: 20 [SettingsAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) Generates the permissions to configure the Workforce Core Solution module and connector settings. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md index 6108bef50d..38294b22f2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md index 7d274ed4ab..0d3d61ccca 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md @@ -19,3 +19,4 @@ Scaffoldings for access control give some permissions, by allowing the correspon - #### [Simulations](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) - #### [UserInterfaces](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) - #### [Workflows](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md index 8925c5de39..08299aba07 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md index 3e5e4ee695..f191bb19fd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md @@ -40,3 +40,4 @@ sidebar_position: 30 Generates access control to update the task instances.- #### [WorkflowFulfillmentControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) Generates the execution rights to launch Fulfillment workflow for a given profile. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md index 365a0e878b..75c9c92773 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md index fdadae64ef..8b6d74a99e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md @@ -13,3 +13,4 @@ Generates all permissions for JobStep entity. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md index d48c241d9c..8b3da31529 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md index 4961b77f73..6516a4514a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md index db0a1531ed..9453c16bb7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md index 1b25601402..87f64ca7c1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md index c357717cb3..076b092c14 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md index e7fdc3d593..aade791719 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md index 1de24735a7..9eddcce2ab 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md index 614c07e5d1..d490f57f36 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md index cd7eb66c1c..a7c96d8f91 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md index 1018ac4b2c..d6906926c1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md index 71191feb9b..0b8bd9e7fe 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md @@ -13,3 +13,4 @@ Generates access control to update the task instances. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md index 432a0af35a..a18b57aebc 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md index cf04aa7e5a..a6843427b0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md @@ -9,3 +9,4 @@ sidebar_position: 40 - #### [MonitoringAdministrationAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the monitoring screen. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md index fd85c59e1e..f5a1a7d3a1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md index ca1c3cc8d0..d960946581 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md index 3fea989eb7..267d96b75d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md @@ -12,3 +12,4 @@ sidebar_position: 50 [OpenIdClientAdministrationAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) - #### [ProfileAdministrationAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) Gives to a given profile the rights to create, update and delete profiles. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md index 6389e09f14..6a05a574c0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md @@ -11,3 +11,4 @@ sidebar_position: 20 | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md index 0b4f6c7bc0..7ea6326a3e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md @@ -42,3 +42,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md index 22a3a655ee..268af5a4e0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md @@ -16,3 +16,4 @@ sidebar_position: 60 [UniverseAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) Generates an access control rule which gives a profile the permission to access the query page and run queries. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md index 09033d4a3c..7303f25e00 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md @@ -14,3 +14,4 @@ and delete settings from the UM_Settings table. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md index b383d83234..0227c3cf40 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index b486a72812..274a7915cc 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md index c0bea8bc96..36ea273702 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md index a1cb216fb1..2cd5789079 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md index 788dc44b68..2a09d5fcb7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md @@ -19,3 +19,4 @@ sidebar_position: 70 [ViewHistoryResourceTemplate](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md index 6aba5176c2..2403baac40 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md index dc133d639e..f9bcfad3f8 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md index 373c2489af..1bf936020f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md index 0a9860206d..e941380c8e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md index 3c53abf684..906dd25dfb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index 246d6ca40d..5d8805eecd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md index faae1e4ad9..b197275fce 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md @@ -40,3 +40,4 @@ script in the command line. ```    ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index ba9658625c..54325cc771 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md index 93e9f41a72..a16f226f1a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md @@ -20,3 +20,4 @@ The scaffolding generates the following scaffoldings: | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md index be20913427..f0c2a403c9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md @@ -18,3 +18,4 @@ Gives access to a shortcut on the dashboard to access this page. | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md index d29cea7d55..4589e477b2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md @@ -49,3 +49,4 @@ sidebar_position: 80 [RoleNamingAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md index 5ead2b71ff..b6f62fef15 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md @@ -40,3 +40,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md index 82f2877495..e36a3b859c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md index 08bbdb3036..313716e260 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md index 810ffe6f7b..04922fd73c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md index c9fd2eaf6c..f6c6ac44c1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md @@ -38,3 +38,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md index d5e8d36b19..93098533ac 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md index e78d4de7e2..534f7aea7c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md index 644fea9fd8..967b3fef23 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md @@ -48,3 +48,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md index a1eee75410..f453485492 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md index 6ff5d12824..f847751e73 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md @@ -8,3 +8,4 @@ sidebar_position: 90 - #### [PolicySimulationControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md) - #### [RoleAndSimulationControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md index 517ff06651..16a59a0c7b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md index 78f7dd51a9..bc5afa517f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md index e9af6828ba..92988b937c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md @@ -10,3 +10,4 @@ sidebar_position: 100 - #### [SearchBarPageAccessControl](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) Gives access rights to the different navigation elements of the SearchBars of the pages of the role model. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md index 691050a47e..aed10ffd60 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md @@ -43,3 +43,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md index 39a5653fe9..b7ae29dccb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md @@ -26,3 +26,4 @@ Scaffolding allows you to give these rights per page, profile and EntityType. | Property | Details | | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | SearchBarPage default value: None | **Type** SearchBarPageType **Description** For the scaffolding arguments `SearchBarPage` and `SearchBarPageAccessControl`, location of the search bar. `0` - None. `1` - ReviewRoles. `2` - ReconciliateRoles. `3` - ReviewProvisioning. `4` - PerformManualProvisioning. `5` - ReconciliateResources. `6` - WorkflowOverview. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index f049a6feeb..da29fd69b4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -45,3 +45,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md index 16e51765d5..8e29645a88 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md @@ -15,3 +15,4 @@ sidebar_position: 110 [WorkflowConfigurationControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) - #### [WorkflowOverviewControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) Generates the permissions to access the workflow supervision page. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md index 12710c786f..ebf7d90a44 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md @@ -30,3 +30,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md index 4481f2e1bd..6c7142ce21 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md @@ -43,3 +43,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md index b737f28c1f..08a26482d5 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md index 41f432a8ce..40aa708f8e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md index 82338dc03b..b856ee6cac 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md @@ -84,3 +84,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md index 3655a2448e..608eb42d7e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md @@ -46,3 +46,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md index 16829d30fb..5053f9d07c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md index 7091c53f02..10bd595ef3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md index d13210aa79..22798623ce 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md index 880db755cc..c274bc04ba 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md @@ -37,3 +37,4 @@ creates only a menu item for the entity type, under the menu item of its connect | OnDashboard default value: false | **Type** Boolean **Description** Generic column used to store information for internal use. | | OnNav default value: false | **Type** Boolean **Description** For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. | | OnTop default value: false | **Type** Boolean **Description** For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md index 2a7a0fc9f0..0e6d192ab4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md index eec5700946..9afa4c6104 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md @@ -23,3 +23,4 @@ sidebar_position: 10 Creates the search bar for the entity without criteria.- #### [TargetResourceReportMenus](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) Creates the Item menu for the entity's report so that it is displayed in the report view. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md index 700ae0418f..b35f2a64c1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md index 252383aff2..441389baec 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md @@ -8,3 +8,4 @@ sidebar_position: 20 - #### [Entity Types](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md) - #### [Workflows](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md index 46c650887e..992855def4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md @@ -40,3 +40,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md index 64cd0e1867..861bfa6ae0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md index cc374da33a..2001998287 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md @@ -21,3 +21,4 @@ sidebar_position: 20 [WorkflowEntityTypeSearchBar](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) Creates the search bar of the workflow entity of the starting entity.- #### [WorkflowPerformerNotification](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md index 0619c42f3d..a5a496baf1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md index 5692a40177..eb6fa9b169 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md index bdeb730fde..c7c78cf232 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md @@ -135,3 +135,4 @@ body { "> ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md index 1c9fe6c53d..7fe0b45693 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md index dd141bb78b..31b931c5f4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md index 29bd690e83..a34eb98ee2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md index c23e4bdf61..a68799e86b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md index 918b31e879..8db64c31b7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md @@ -133,3 +133,4 @@ body { "> ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md index d2168913a8..9e95520962 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md @@ -334,3 +334,4 @@ their content in your own configuration. - #### [WorkforceModule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md) Generates the workforce repository based on the data filled in the Workforce Core Solution module. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md index f335ca71f2..a3f87f9fd4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md @@ -25,3 +25,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md index 703eba2cdb..cefa6a9be1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md @@ -58,3 +58,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md index 695a585cc9..7be4a5ac30 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md @@ -90,3 +90,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md index 986118f0ad..7d928dc20b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md @@ -91,3 +91,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md index df71e760e3..14a373f4b6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md @@ -25,3 +25,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md index 55ac3a2d50..fb25422b39 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md @@ -95,3 +95,4 @@ Our example generates the following configuration: ```` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md index 7ae7cb2a7c..93bf35fce0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md @@ -95,3 +95,4 @@ Our example generates the following configuration: ```` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md index 5f648529df..cb73b98ec7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md @@ -93,3 +93,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md index d209fcba87..d4c5e8edf2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md @@ -24,3 +24,4 @@ sidebar_position: 30 Creates for the given connector the synchronization job in incremental mode.- #### [CreateInitializationJob](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) Creates the Initialization Job for the given agent. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md index fb6330aca8..a7a3760d23 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md @@ -8,3 +8,4 @@ sidebar_position: 40 - #### [OptimizeDisplayTable](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) Optimizes all elements found in the given displayTable. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index c3455ebe2b..7ef0887dc3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -52,3 +52,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md index 151582d736..5102ace6ee 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md @@ -11,3 +11,4 @@ sidebar_position: 70 [UniverseDataModel](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) Creates, within a universe, entity instances and association instances based on a predefined template. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md index c60630655c..60e103511b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md index 00d350289c..46fe08ff7a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md @@ -336,3 +336,4 @@ When we see the following: ![Universe (Mixed Example)](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/universe_mixedexample.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index a2b15cee32..cd686cc104 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -56,3 +56,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md index acd43c0e5d..ef235fe652 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md @@ -132,3 +132,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index f9fcc49a1a..68b291c97c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -52,3 +52,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md index 16126fd26f..9ab4768b74 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md @@ -25,3 +25,4 @@ The scaffolding generates the following scaffoldings: | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md index 6d160ab8bd..e7ba95f176 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md @@ -34,3 +34,4 @@ sidebar_position: 50 [ViewTemplateAdaptable](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index 3bdbdaf05d..e04f1f223d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md index cc9dba16ed..511708232f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index 02b58ef154..3b298dadd4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index d1d952f3a2..0dd33c0474 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -45,3 +45,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md index 2be7b43034..1925b030fd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md @@ -16,3 +16,4 @@ see the permissions and sources of the entity for a given profile. | EntityType optional | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile optional | **Type** String **Description** Identifier of the profile involved in the scaffolding. | | Property optional | **Type** String **Description** Identifier of the property involved in the scaffolding. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index 90b1877fb8..75b9c332f7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index 6c1f984d34..f8959b11cc 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -46,3 +46,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index 85258e7458..42212186e7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -47,3 +47,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md index 00cba968f3..6856b7d0e4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md @@ -8,3 +8,4 @@ sidebar_position: 10 Generates the default settings required to start using Usercube and the Workforce Core Solution module. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md index 798a93ccea..7fd8d0381a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md @@ -12,3 +12,4 @@ sidebar_position: 60 [WorkforceModule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md) Generates the workforce repository based on the data filled in the Workforce Core Solution module. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md index c90c027014..5cb1b0553a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md @@ -6266,3 +6266,4 @@ padding: 0; ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/agent/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/agent/index.md index 98ab7382f9..7cc03288d7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/agent/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/agent/index.md @@ -16,3 +16,4 @@ Contains all the running agents. | Identifier required | **Type** String **Description** Agent Identifier. | | State default value: 0 | **Type** Int32 **Description** Agent Status ("Unknown"=0, "Online"=1 and "Offline"=2). | | URI optional | **Type** String **Description** Agent URI. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 2e830bb1ab..b877f701f9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -149,3 +149,4 @@ Setting `RemoveDuplicates` to `true` means that rather than having an organizati | Type required | **Type** ConnectionTransformationType **Description** Type of the transformation: **ConcatColumns**: concatenates `InputColumn` columns into `Column` with a separator defined in `ConcatSeparator`, potentially with additional transformation options among `RemoveDuplicates`, `RemoveEmpty`, `SortValues`. **TransformDate**: adds or removes a given number of days defined in `AddedDays` to/from the date stored in `InputColumn` or `Column`, only for dates between `MinYear` and `MaxYear`, in order to be stored in `Column` in the format defined by `DatePattern`. **WhereValue**: filters the rows based on a comparison with the `WhereOperator` and `WhereValue` arguments. | | WhereOperator optional | **Type** ConnectionTransformationWhereValueOperator **Description** Operator of the comparison that filters out rows from the CSV file(s), when the transformation type is `WhereValue`: `Equals`; `NotEquals`; `Contains`; `CotContains`; `StartsWith`; `EndsWith`; `Regex`. | | WhereValue optional | **Type** String **Description** Value (case-sensitive) that the content of `Column` will be compared to, when the transformation type is `WhereValue`. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md index 230559c24a..a3ed22d7fb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md @@ -36,3 +36,4 @@ the attribute names are valid. | Path optional | **Type** String **Description** Allows to regroup columns based on a criteria. For example, for an LDAP system, the path is the value of the attribute objectClass. | | ValueLength default value: 0 | **Type** Int32 **Description** Maximum length of the attribute value. | | ValueType default value: 0 | **Type** ConnectionColumnValueType **Description** Defines the format of the attribute value. - 0: String - 1: Bytes - 2: Int32 - 3: Int64 - 4: DateTime - 5: Bool - 6: Guid - 7: Double - 8: Binary - 9: Byte - 10: Int16 | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connector/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connector/index.md index ec38d9ceeb..c13eafc735 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connector/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connector/index.md @@ -81,3 +81,4 @@ links the association to the source files. | MaxPercentageDeletedLines default value: 5 | **Type** Int32 **Description** Deleted lines threshold in percent. | | MaxPercentageInsertedLines default value: 5 | **Type** Int32 **Description** Inserted lines threshold in percent. | | MaxPercentageUpdatedLines default value: 5 | **Type** Int32 **Description** Updated lines threshold in percent. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md index 36c79cfe64..ebc8701608 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md @@ -29,3 +29,4 @@ to see how to configure an EntityAssociationMapping. | MaximumInsertedLines default value: 0 | **Type** Int32 **Description** Inserted association links threshold. Sets the maximum number of navigation properties that can be added into the entity type when running the synchronization job. | | MaxPercentageDeletedLines default value: 0 | **Type** Int32 **Description** Deleted association links threshold in percent. | | MaxPercentageInsertedLines default value: 0 | **Type** Int32 **Description** Inserted association links threshold in percent. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md index b80e0e3afe..d03233b012 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md @@ -50,3 +50,4 @@ corresponding property in the entity type. | Format optional | **Type** String **Description** The format of the attribute in the external system. Ex: 1601date for LDAP Date. | | IsPrimaryKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be the unique and immutable key that uniquely identifies any resource from the entity type, during synchronization. Each entity type mapping must have a primary key. It prevents duplicates and null resources. | | IsUniqueKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be one of the unique keys that uniquely identify any resource from the entity type in an association/navigation, during synchronization. Each entity type mapping can have up to three unique keys, in addition to the mapping key that already acts as such. **Note:** AD synchronization requires the `dn` property to have either `IsUniqueKey` or `EntityType` > `Property` > `IsKey` set to `true` (key property in the UI). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/index.md index ed4208b2e8..722f6452f1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/index.md @@ -14,3 +14,4 @@ sidebar_position: 20 - #### [EntityAssociationMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) - #### [EntityTypeMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) - #### [PasswordResetSettings](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index e1dffdbf0d..4ea74a88b2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -83,3 +83,4 @@ character. | NotifiedEmailBinding optional | **Type** Int64 **Description** Binding to the email address property of the person to be notified. | | NotifiedFullNameBinding optional | **Type** Int64 **Description** Binding to the full name property of the person to be notified. | | StrengthCheck optional | **Type** String **Description** Regular expression (regex) that generated passwords must match, when `AutoGenerate` is set to `true`. **Note:** the strength of passwords set manually by users can be configured via [`PasswordTestsSetting`](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/azureadresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/azureadresourcetypemapping/index.md index 09fd2ad205..7c53051b0e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/azureadresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/azureadresourcetypemapping/index.md @@ -27,3 +27,4 @@ Any resource type mapping must be configured with the same identifier as the rel | InvitationMode default value: None | **Type** InvitationMode **Description** Mode of the invitation email sent during the creation of a guest Microsoft Entra ID account. - **None**: nothing is sent. - **MicrosoftInvitation**: an invitation email is sent to another person to initiate the external user's guest account in Microsoft Entra ID according to the related password reset setting (one-way, two-way, etc.). | | InvitationRedirectUrl optional | **Type** String **Description** URL that will be displayed in the invitation email. **Note:** required when `InvitationMode` is set to `MicrosoftInvitation`. | | PasswordResetSetting optional | **Type** String **Description** Identifier of the corresponding password reset setting. **Note:** required when `InvitationMode` is set to `None` and `DefaultObjectClass` set to `users`. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md index 9f35f0be35..e107e4c817 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md @@ -29,3 +29,4 @@ Any resource type mapping must be configured with the same identifier as the rel | TicketSynchroIsNotAvailable default value: false | **Type** Boolean **Description** `true` to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to `Verified`. **Note:** only used with the [package for tickets](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md). | | Title optional | **Type** String **Description** File path of the template used for the generation of the ticket title. | | UrgencyId optional | **Type** String **Description** [Urgency level](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#urgency-level) of the ticket. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md index 79bbe79dc2..4ce10f6b13 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md @@ -17,3 +17,4 @@ sidebar_position: 50 - #### [ScimResourceTypeMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md) - #### [ServiceNowResourceTypeMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md) - #### [SharePointResourceTypeMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md index cf919af4c5..e3c9a80bdf 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md @@ -38,3 +38,4 @@ organizationalPerson" ... /> | PasswordResetSetting optional | **Type** String **Description** Identifier of the corresponding password reset setting. | | UsePermissiveModify default value: false | **Type** Boolean **Description** `true` to use [LDAP's permissive modify control](https://learn.microsoft.com/en-us/previous-versions/windows/desktop/ldap/ldap-server-permissive-modify-oid). | | UseTreeDelete default value: false | **Type** Boolean **Description** `true` to use the control option that enables deleting all the sub-trees within a directory via a single deletion request. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md index 88a43fac07..9dbc17ea9f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md @@ -22,3 +22,4 @@ Any resource type mapping must be configured with the same identifier as the rel | ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | **Type** String **Description** Identifier of the corresponding connection. | | TicketSynchroIsNotAvailable optional | **Type** Boolean **Description** `true` to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to `Verified`. **Note:** only used with the [package for tickets](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md index e23f229e95..d9ca9d80c3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md @@ -13,3 +13,4 @@ sidebar_position: 50 | Connection required | **Type** String **Description** Identifier of the corresponding connection. | | DefaultObjectClass optional | **Type** String **Description** Default object class used by the provisioner, for example `users`, `groups`, etc. | | PasswordResetSetting optional | **Type** String **Description** Identifier of the corresponding password reset setting. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md index 3241f660bf..fd5aa7d500 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md @@ -23,3 +23,4 @@ Any resource type mapping must be configured with the same identifier as the rel | Connection required | **Type** String **Description** Identifier of the corresponding connection. | | DefaultObjectClass optional | **Type** String **Description** Default object class used by the provisioner, for example `person`, `organizationalPerson`, `user`, etc. **Note:** multiple default object classes are separated with `
`. | | PasswordResetSetting optional | **Type** String **Description** Identifier of the corresponding password reset setting. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md index 758aed83c2..b3659d5590 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md @@ -22,3 +22,4 @@ Any resource type mapping must be configured with the same identifier as the rel | --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | **Type** String **Description** Identifier of the corresponding connection. | | DefaultObjectClass optional | **Type** String **Description** Default object class used by the provisioner, for example `person`, `organizationalPerson`, `user`, etc. **Note:** multiple default object classes are separated with `
`. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md index 1fdcad8e58..7befaf5b73 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md @@ -40,3 +40,4 @@ perspective) are emphasized: | TicketSubCategory optional | **Type** String **Description** Subcategory in which new tickets will be created in ServiceNow for this resource type. **Note:** only used with the [package for tickets](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md). | | TicketSynchroIsNotAvailable default value: false | **Type** Boolean **Description** `true` to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to `Verified`. **Note:** only used with the [package for tickets](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md). | | TicketUrgency default value: Low | **Type** TicketUrgency **Description** Urgency of the ticket in ServiceNow: `Low`; `Medium`; `High`. **Note:** only used with the [package for tickets](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/servicenow-ticket/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md index cc807dbcfc..9e590441e8 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md @@ -15,3 +15,4 @@ Any resource type mapping must be configured with the same identifier as the rel ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/index.md index b3ebe29083..a13e7b9311 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/index.md @@ -26,3 +26,4 @@ same. - #### [Access Certification](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-certification/index.md) - #### [Business Intelligence](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) - #### [Workflows](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/index.md index 1db6af21fb..555e082e8b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/index.md @@ -15,3 +15,4 @@ are child elements of jobs. - #### [Job](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md) - #### [Tasks](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md index 6cf2d49c64..96041fcd27 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md @@ -112,3 +112,4 @@ The basic example of a job is equivalent to the following: | Level default value: -1 | __Type__ Int32 __Description__ Grouping level of the tasks within the job. When executing a job, Usercube will launch simultaneously the tasks of a same ```Level```. Level-2 tasks are not launched before all level-1 tasks are achieved. | | Task required | __Type__ Int64 __Description__ Id of the task | ```` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md index b2efa4f1a6..c178d188ca 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md @@ -26,3 +26,4 @@ An activity Instance can have at most 20 actors. | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md index 111327c142..ce60c5f9c7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md @@ -28,3 +28,4 @@ For every **EntityType**, a matching SQL view is created from the UR_Resource ta | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md index f79239ab0d..3a61a53bee 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md @@ -28,3 +28,4 @@ Runs the specified connection's export. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | IgnoreCookieFile default value: false | **Type** Boolean **Description** Ignore the Cookie Files | | InitMode default value: false | **Type** Boolean **Description** `true` to prevent Usercube from archiving the changes (resource creation, update, deletion) performed by the task. Impacted tables are: `UP_AssignedSingleRoles`, `UP_AssignedCompositeRoles`, `UP_AssignedResourceTypes`, `UP_AssignedResourceScalars`, `UP_AssignedResourceNavigations`, `UP_AssignedResourceBinaries` for `ComputeRoleModelTask` and only `UR_Resources` for `FulfillTask`. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md index b7e6dda1ba..44edb71e6c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md @@ -67,3 +67,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md index 0606b9415c..0f5d16a62b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md @@ -27,3 +27,4 @@ sidebar_position: 10 collection.- #### [PrepareSynchronizationTask](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) Cleanses exported CSV files. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md index dbaeba2afe..6d29dec60a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md @@ -27,3 +27,4 @@ Tool to launch any Usercube API. | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Body optional | **Type** String **Description** Path of the SQL file | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md index a05cd6f10e..a2026f0518 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md @@ -17,3 +17,4 @@ Call specific api in Usercube. | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | | OutputPath optional | **Type** String **Description** Path to save file. _Alternative definition_: If _TaskType_ is: - ProvisioningPolicyTask: Path to save the LDIF file, - CollectorTask: Path of the working directory, - CollectorChangesTask: Path of the working directory, - CollectorADDirSyncTask: Path of the working directory, - ProvisionerDownloadTask: Path of the destination directory, | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md index 1036acaa41..303d38779f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md @@ -26,3 +26,4 @@ Launches on agent side a powershell script given as input. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, | | OpenIdClient optional | **Type** String **Description** Connection client for the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md index ae1da70e24..fa47d6ba8f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md @@ -36,3 +36,4 @@ collection. | SQLCommand optional | **Type** String **Description** SQL Command to execute | | SQLInputFile optional | **Type** String **Description** Path of the SQL file | | Timeout default value: 0 | **Type** Int32 **Description** Specify the timeout if the query need more 30 sec | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md index 125be4a129..2c95de5237 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md @@ -126,3 +126,4 @@ database, it renders _incremental_ changes computation moot. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | Type default value: None | **Type** PrepareSynchronizationType **Description** Define the type of PrepareSynchronization to launch the correct executable in job. | | WorkingDirectory optional | **Type** String **Description** Path of the working directory | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md index 22521f0d86..c2337e7fb4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md @@ -103,3 +103,4 @@ sidebar_position: 20 [UpdateEntityPropertyExpressionsTask](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index 23e96591cd..53e2bbcc66 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -31,3 +31,4 @@ The following example applies all role naming rules linked to the AD connector. | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Connector optional | **Type** String **Description** Identifier of the connector whose role mappings / role naming rules are to be applied. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md index 5e2b9d32f9..e36b2cba3d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md @@ -37,3 +37,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md index 279fb0c867..a81cb3c608 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md @@ -24,3 +24,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md index dfa776ea07..c31869d296 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md @@ -83,3 +83,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md index 3ab2edbe18..fb80c05388 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md @@ -27,3 +27,4 @@ update or delete. | GeneratedCodePath optional | **Type** String **Description** The path of the generated code (entities + writer). | | GeneratedFile optional | **Type** String **Description** The path of the xml file in which all the configuration is generated by the scaffoldings. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md index f1305672f6..a15e7ffe99 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md @@ -67,3 +67,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md index e1469b3c38..96354ecd32 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md @@ -42,3 +42,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md index d5980b758d..9464b61503 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md @@ -39,3 +39,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md index b83719c589..d25a2dda80 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md @@ -78,3 +78,4 @@ sidebar_position: 20 [UpdateEntityPropertyExpressionsTask](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md index efc2dd2d88..d97be2fa5b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md @@ -26,3 +26,4 @@ Launches on agent side a powershell script given as input. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, | | OpenIdClient optional | **Type** String **Description** Connection client for the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md index 2ee5f4df55..c18269c0f3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md @@ -36,3 +36,4 @@ collection. | SQLCommand optional | **Type** String **Description** SQL Command to execute | | SQLInputFile optional | **Type** String **Description** Path of the SQL file | | Timeout default value: 0 | **Type** Int32 **Description** Specify the timeout if the query need more 30 sec | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md index 205614a013..15ce272a43 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md @@ -30,3 +30,4 @@ Maintain indexes and update statistics for all database tables. Also cleans up d | RebuildThreshold default value: 0 | **Type** Int32 **Description** Defines the min index fragmentation threshold for which an index rebuild is triggered otherwise the index will simply be reorganized. Must be between 30 and 90 percent. Default value is 30. | | ReorganizeThreshold default value: 0 | **Type** Int32 **Description** Defines the min average fragmentation that an index should have to be maintained. Below this threshold the index will be ignored. Default value is 5. | | UpdateStatsThreshold default value: 0 | **Type** Int32 **Description** Specifies the minimum percentage of modification that should trigger an index statistic update. Default value is 10% | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md index 2588752b49..4805a046c5 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md @@ -21,3 +21,4 @@ tool[Usercube-Manage-ConfigurationDependantIndexes](/docs/identitymanager/6.1/in | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md index ee4e0c1903..a49e673f65 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md @@ -24,3 +24,4 @@ _Applied_ (4). | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md index b6d8fd4377..83c3ca1d86 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md @@ -23,3 +23,4 @@ Initialize historization tables by setting each entity's first record `ValidFrom | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md index c5e137fb63..d3242573e2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md @@ -36,3 +36,4 @@ past. This update affects the following properties: | AssignedResourceScalarSQL optional | **Type** String **Description** The sql to find all AssignedResourceScalar for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: SQL Command to execute | | AssignedResourceTypeSQL optional | **Type** String **Description** The sql to find all AssignedResourceType for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: Database provider assembly qualified name | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md index 0295179722..30b3f73315 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md @@ -23,3 +23,4 @@ Notify assigned users having pending access certification items in campaign mark | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index a2af9746b8..31601fedc1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -40,3 +40,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md index bdbaf63651..cb8bb81ddb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md index 27c596bea3..a1fc12ed07 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md @@ -22,3 +22,4 @@ Assign access certification items to users according to their profiles and the a | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md index 28dd896150..e32e732202 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md @@ -47,3 +47,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index 16108c1004..1b4924abd6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -35,3 +35,4 @@ tables** (option `DoNotDeleteChanges` set to `true`). | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index fa602faadd..3a87b6ef10 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -35,3 +35,4 @@ Collection must be done by the | Identifier optional | **Type** String **Description** Unique identifier of the task. | | Orphans default value: false | **Type** Boolean **Description** Save orphans in a CSV output file | | Type default value: None | **Type** PrepareSynchronizationType **Description** Define type of prepare synchronization. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md index f231ad4892..4567dd6f6e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md @@ -27,3 +27,4 @@ and fill the database with them. | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md index 2aa612003f..6159a3617b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md index ab025eba2b..c548220bfb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md index 7056d31815..a1fc683c97 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md @@ -18,3 +18,4 @@ The list of properties for the Child Element: Property in listed below. | Property | Type | Description | | ------------------------ | ----- | --------------------------------------------------------- | | VisibilityGroup optional | Int64 | The VisibilityGroup that controls access to the property. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/binding/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/binding/index.md index e2d586daad..b340c8bb41 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/binding/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/binding/index.md @@ -10,3 +10,4 @@ Usercube metadata provides a simple and consistent way to present and interact w binding is a path of scalar/navigation properties used to configure a set of property keys. ## Child Element: Property + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index 70ebe3e3f1..cb5fe3f004 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -51,3 +51,4 @@ is the navigation property that links the `Directory_Organization` type to itsel | IsExcludedFromRoleMining default value: false | **Type** Boolean **Description** `true` to exclude the dimension from role mining. It means that the dimension is not used as a criteria in the generated rules. | | IsHierarchical default value: false | **Type** Boolean **Description** `true` to define a hierarchical dimension. **Note:** Cannot be used without `ParentProperty`. | | ParentProperty optional | **Type** Int64 **Description** Specifies the navigational property defining the hierarchy. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index 3ade39656d..fd4c74d8d9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -44,3 +44,4 @@ several users, and one user to several groups. | IsProperty2Collection default value: false | **Type** Boolean **Description** `true` to define a one-to-many association. | | Property1 required | **Type** Int64 **Description** Defines the first navigation property. A navigation property can be mono-valued or multi-valued (with its corresponding `IsPropertyCollection` set to `true`). Mono-valued navigation properties may be optimized (with a `TargetColumnIndex`) or not (without `TargetColumnIndex`). See more details under the TargetColumnIndex section of the [entity type property](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s page. | | Property2 required | **Type** Int64 **Description** Defines the second navigation property. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md index 7b127a1a87..530bfbf9fb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md @@ -33,3 +33,4 @@ The following example computes the record display name. | Priority default value: 0 | **Type** Int32 **Description** Specifies the execution priority. | | Property required | **Type** Int64 **Description** Identifier of the referenced entity property | | PropertyCriteria optional | **Type** Int64 **Description** References the property criteria used to compute navigation properties. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index 288e9b4b22..a00a63503b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -83,3 +83,4 @@ queries directly in the database before deploying the configuration. | NeutralProperty optional | **Type** Int64 **Description** Neutral property associated to the property if it is localized (optional). | | TargetColumnIndex default value: -1 | **Type** Int32 **Description** Specifies the corresponding column in the resource entity. `0` to `3`: scalar property whose value exceeds 443 characters. `4` to `127`: scalar property whose value does not exceed 443 characters (or optimized mono-valued navigation property : see note). `128` to `152`: optimized mono-valued navigation property only. `-1`: non-optimized mono or multi-valued navigation property (stored in `UR_ResourceLink`), or binary (stored in `UR_ResourceLink`). **Note:** optimized mono-valued navigation properties should have their `TargetColumnIndex` between 128 and 152 included to be fully optimized. However, if all are already taken, `TargetColumnIndex` from 0 to 127 included (usually for scalar properties) may also be used. In this case the first available `TargetColumnIndex` in ascending order should be used. | | Type default value: 0 | **Type** EntityPropertyType **Description** Property type. `0` - **String**. `1` - **Bytes**. `2` - **Int32**. `3` - **Int64**. `4` - **DateTime**. `5` - **Bool**. `6` - **Guid**. `7` - **Double**. `8` - **Binary**. `9` - **Byte**. `10` - **Int16**. `12` - **ForeignKey**: indicates a navigation property, i.e. a property related to an association between entities. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/index.md index 9b6182ec25..4c5742a68b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/index.md @@ -14,3 +14,4 @@ sidebar_position: 60 - #### [EntityType](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) - #### [Language](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md) - #### [Settings](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md index 95848ee1cb..860382eb3e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md @@ -25,3 +25,4 @@ The following example declares a new language. | Code required | **Type** String **Description** Unique identifier of the language (fr-FR, en-US�). | | IndicatorNumber required | **Type** Int32 **Description** Defines the default language. | | JsonPath optional | **Type** String **Description** The original translations file path | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md index 2140501de1..b748928f38 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md @@ -65,3 +65,4 @@ The following example disables the counters that are usually visible on the dash | Preview optional | **Type** String **Description** Documentation unavailable. | | PrimaryColor optional | **Type** String **Description** HEX code of the color for the highlighted buttons. | | SecondaryColor optional | **Type** String **Description** HEX code of the color for the background of the authentication screen. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md index 91d15f4d88..dc5d2eaddd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md @@ -24,3 +24,4 @@ Used to track the current configuration version. | Identifier default value: ConfigurationVersion | **Type** String **Description** Unique identifier of the setting. | | Misc optional | **Type** String **Description** Misc. | | Version optional | **Type** String **Description** Version of the configuration. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md index 82be9e3fb9..676289d245 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md @@ -15,3 +15,4 @@ Used to display a given static HTML file to a custom URL address. | Path_L1 required | **Type** String **Description** The path (relative to the configuration root) to the HTML file for language L1. | | Url required | **Type** String **Description** The URL from which the custom HTML should be displayed. Must start with an �/'. | | Identifier default value: CustomLink1 | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md index 68e2a2115e..9d76925938 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md @@ -15,3 +15,4 @@ Used to display a given static HTML file to a custom URL address. | Path_L1 required | **Type** String **Description** The path (relative to the configuration root) to the HTML file for language L1. | | Url required | **Type** String **Description** The url from which the custom HTML should be displayed. Must start with an �/'. | | Identifier default value: CustomLink2 | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md index c2844072d7..cb3344cd17 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md @@ -20,3 +20,4 @@ defined, the default value is 3. The value must be greater than 0 and less than | ResourceReconciliationSection optional | **Type** String **Description** Number of links to display in the Reconciliation Review section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | | RoleReconciliationSection optional | **Type** String **Description** Number of links to display in the Role Reconciliation section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | | RoleReviewSection optional | **Type** String **Description** Number of links to display in the Role Review section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/index.md index cf3ae1fc8a..ff50d079cf 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/index.md @@ -30,3 +30,4 @@ sidebar_position: 80 This setting is used to filter the entity type used by authentication mechanism.- #### [SelectUserByIdentityQueryHandlerSetting](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) This attribute matches an end-user with a resource from the unified resource repository. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md index 9a8ee4cc2e..14eb5a99e7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md @@ -24,3 +24,4 @@ the email addresses contained by the `Email` property. | Identifier default value: MailSettings | **Type** String **Description** Unique identifier of the setting. | | LanguageCode optional | **Type** String **Description** Language code for the notifications sent by server-side tasks, using the ISO 639-1 standard. For example, "en-US" represents American English. | | MailProperty optional | **Type** String **Description** Property whose values are to be used by Usercube to send emails. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md index 07099b89f1..2ba9dacc88 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md @@ -12,3 +12,4 @@ sidebar_position: 70 | --------------------------------------------------- | ----------------------------------------------------------------------- | | AllowedSymbolChars required | **Type** String **Description** The documentation is not yet available. | | Identifier default value: PasswordGenerationSetting | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index dbc543fb41..9f5eac848a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -42,3 +42,4 @@ including at least one digit, one lowercase letter, one uppercase and one specia , '^.*[A-Z].* , '^.*[^A-Za-z0-9].* ` | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md index 8c5d0b0e9a..d0377e68d0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md @@ -23,3 +23,4 @@ If the default value for the Task CleanDataBase needs to be overridden. | CronTabExpression optional | **Type** String **Description** Define the cron to launch the CleanDatabase Job. | | Identifier default value: SchedulingCleanDataBase | **Type** String **Description** Unique identifier of the setting. | | Timeout optional | **Type** String **Description** Defines the maximum time a Job or Task can wait after the last run. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md index 7332001cc1..6feece3220 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md @@ -23,3 +23,4 @@ This setting enables task delegation to a group of people. | Binding optional | **Type** String **Description** Defines the binding used to get the list of identities to delegate to. | | Identifier default value: SelectAllPerformedByAssociationQueryHandler | **Type** String **Description** Unique identifier of the setting. | | RootEntityType optional | **Type** String **Description** Indicates the entity type on which the delegation is applied. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md index a8a2c87bda..1c8c946fb8 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md @@ -27,3 +27,4 @@ This setting is used to filter the entity type used by authentication mechanism. | PersonTypeFilterProperty optional | **Type** String **Description** Defines the filter property | | PhotoProperty optional | **Type** String **Description** The documentation is not yet available. | | ResourceDisplayNameProperty optional | **Type** String **Description** Represents the display property. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md index e997fd0015..212d27d918 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md @@ -62,3 +62,4 @@ within Usercube. | OwnerPhotoTagProperty optional | **Type** String **Description** Photo property for Usercube users. | | ResourceDisplayNameProperty optional | **Type** String **Description** Property used for displaying login data at the top right of the application. | | ResourceIdentityProperty optional | **Type** String **Description** Identity-resource property supposed to match the authentication login used by the end-user. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/index.md index 9881819651..663855f7b2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/index.md @@ -9,3 +9,4 @@ sidebar_position: 70 - #### [Notification](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) - #### [Notifications (Typed)](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md) - #### [NotificationTemplate](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notification/index.md index af003f4fef..e1b84ff508 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notification/index.md @@ -45,3 +45,4 @@ The notification will be sent again as a reminder after 7 days, by the next `Sen | RecipientMailBinding optional | **Type** Int64 **Description** Binding of the property that corresponds to the email addresses that will receive the notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md index 8952f02b91..6fa532d106 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md index 5bb622623f..10aef05da1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md @@ -16,3 +16,4 @@ sidebar_position: 20 Reminder notification concerning role model tasks.- #### [RoleReviewNotification](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md) Reminder notification concerning role review. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md index 8c32479e4e..7550c8e9b4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md index 223b5d1635..512fd4e281 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md index 799b1a4ca0..83ed2bd8da 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md @@ -13,3 +13,4 @@ Reminder notification concerning role model tasks. | Property | Type | Description | | ------------------- | ------ | -------------------------------------- | | Identifier optional | String | Unique identifier of the notification. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md index 92e4e4b3e3..4e06796cad 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md index 7d984af0d3..da1a6443db 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md @@ -48,3 +48,4 @@ Review Roles - @(@Model.AssignedCompositeRoles.Any() ? @Model.AssignedCompositeR | BodyTemplate_L1 optional | String | Path to the Razor cshtml file that defines the email's body template in language 1 (up to 16). **NOTE:** The path must be relative to the configuration folder, and the file must be inside it. | | Identifier required | String | Identifier of the native notification to adjust, among: - `BlockedProvisioningInformations` - `OneWayPasswordReset` - `PendingAccessCertificationModel` - `PerformManualProvisioningSummary` - `RolePolicySummary` - `RunJobNotification` - `TwoWayPasswordReset` - `WorkflowReviewProvisioningSummary` - `WorkflowReviewRolesSummary` | | SubjectTemplate_L1 optional | String | Path to the Razor cshtml file that defines the email's subject template in language 1 (up to 16). **NOTE:** The path must be relative to the configuration folder, and the file must be inside it. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index d8ee44fc26..954d03fbfc 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -107,3 +107,4 @@ script in the command line. | SingleRole optional | Int64 | Identifier of the single role targeted by the rule. | | Type required | AutomationRuleType | Object type targeted by the rule. 0 - CompositeRole. 1 - SingleRole. 2 - ResourceType. 4 - Category. 5 - Policy. | | WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Usercube's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Usercube's rules. ![Workflow State: Calculated](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [Reconcile a Property](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Usercube's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/images/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/images/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/category/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/category/index.md index 30dfd6fa85..6ec0fb7c6d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/category/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/category/index.md @@ -30,3 +30,4 @@ The following example declares a new category called "Shares - Public". | IsCollapsed default value: false | **Type** Boolean **Description** Defines if the category must be collapsed by default in the permission list of a resource (View Permissions popup and roles basket). | | Parent optional | **Type** Int64 **Description** Represents the parent category definition. | | Policy required | **Type** Int64 **Description** Identifier of the policy that the category is part of. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index 9c1d507df9..be8a656167 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -54,3 +54,4 @@ The following example declares a new composite role. | ProlongationWithoutApproval default value: 0 | **Type** ProlongationWithoutApproval **Description** Indicates whether the role can be extended without any validation. `0` - Inherited: gets the value from the policy. `1` - Enabled. `2` - Disabled. | | R0 default value: false | **Type** Boolean **Description** `true` to set the dimension 0 (up to 3V following the [base32hex convention](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | Tags optional | **Type** String **Description** Tags of the roles targeted by the campaign filter. The tag separator is `�`. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md index 01f82a5d51..cc63145abe 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md @@ -30,3 +30,4 @@ The following example declares a new rule to give the composite role "HR_Account | Policy required | **Type** Int64 **Description** Identifier of the policy that the rule is part of. | | Role required | **Type** Int64 **Description** Identifier of the composite role to be assigned. | | Type default value: 0 | **Type** RuleType **Description** Type of the rule. `0` - **Required**: the role is automatically assigned to users matching the criteria. `1` - **RequestedAutomatically**: the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - **Suggested**: the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/context/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/context/index.md index f46115437e..99e700849b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/context/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/context/index.md @@ -21,3 +21,4 @@ simplify the application of the role model's rules based on dimensions. | ------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------- | | Automatic default value: false | **Type** Boolean **Description** Specifies the automatic assignments. | | D0 optional | **Type** Int64 **Description** Dimension0 identifier, specifies the scope in which the assignment is restricted. Going from 0 to 127. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index beaf4a7595..c402b3609f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -196,3 +196,4 @@ must be configured together with the other `ResourceCertificationComparison` pro | ResourcesStartExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the beginning of validity for all [properties](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md#properties) of the context. It can also be defined via `ResourcesStartBinding`. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [record sections](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | | RiskFactorType optional | **Type** RiskFactorType **Description** Operator used to aggregate a user's risk scores together to compute the user's global risk score. `0` - **None**. `1` - **Max**: a user's final risk score is the maximum value among all their risk scores. `2` - **Average**: a user's final risk score is the average value of all their risk scores. | | SourceEntityType required | **Type** Int64 **Description** Identifier of the entity type of the parent resource. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/index.md index e51e807a7e..deea038fa8 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/index.md @@ -27,3 +27,4 @@ removing user permissions to systems, applications and databases based on the se - #### [RoleMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) - #### [SingleRole](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) - #### [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md index dadc8ceb10..265394b5fb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md @@ -36,3 +36,4 @@ For example: | Property required | __Type__ Int64 __Description__ Resource property for membership. Example: if our entity is a group, the group(s) it belongs to. | | ResourceType required | __Type__ Int64 __Description__ Represents the Id of the ResourceType you want to use the rule on. | ``` + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md index 598f4be6bf..6722181e59 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md @@ -73,3 +73,4 @@ still with no linked single role rules. | Priority default value: 0 | **Type** Int32 **Description** Priority order of the mining rule. Usercube applies mining rules one after the other in descending order. **Info:** a mining rule can generate single role rules only for the single roles that were not already associated with a single role rule by another mining rule during the same role mining task. | | RulePolicy optional | **Type** Int64 **Description** Identifier of the policy that the generated single role rules are to be part of. **Note:** NETWRIX recommends using a policy dedicated to role mining in order not to remove existing assignment rules. | | RuleType default value: 0 | **Type** Int32 **Description** Represents the type of the generated single role rules. `0` - **Required**: the role is automatically assigned to users matching the criteria. `1` - **RequestedAutomatically**: the role is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - **Suggested**: the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md index 357a52fbfa..e498879971 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md @@ -45,3 +45,4 @@ done by specifying the `Policy` attribute. | IsSimulationEnabled default value: false | Boolean | True to enable the provisioning policy simulation. | | MaxDuration default value: 0 | Int32 | Duration (in minutes) after which the assignments induced by the policy will be automatically revoked, if no earlier end date is specified. It impacts only the assignments which are performed after the maximum duration is set. Pre-existing assignments are not impacted. | | ProlongationWithoutApproval default value: false | Boolean | True to allow the policy's roles to be extended without any validation. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md index f94b05deb3..26e09c11eb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md @@ -194,3 +194,4 @@ Position section: | ExtensionKind default value: 0 | **Type** RecordExtensionKind **Description** Defines whether the property value can be extended (copied) from a context where the section properties are defined to another context where no properties from the section are defined. `0` - Default: the property value can be extended. `4` - None: the property value cannot be extended. **Note:** a property value can be extended only if the section is extendable too. | | IsExcluded default value: false | **Type** Boolean **Description** Excludes the given property from the section. This is used only in the default section to remove properties such as the RecordIdentifier that are always different between all the records and that are thus not interesting for the provisioning rules. | | Property required | **Type** Int64 **Description** Identifier of the property from the record section's `ResourceEntityType` that is to be part of the section. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md index 93fb97b096..01759950f3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md @@ -29,3 +29,4 @@ values. | ResourceTypeIdentificationConfidenceLevel default value: 0 | **Type** Int32 **Description** Defines the confidence level used to match the resources. | | SourceMatchedConfidenceLevel default value: false | **Type** Boolean **Description** Defines the confidence level used to match the sources. | | TargetExpression optional | **Type** String **Description** Defines the C# expression used to classify the resources. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index 78e33e6712..bfd7da2b8f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -62,3 +62,4 @@ This example also uses a confidence rate equals to 80%. | SourceMatchedConfidenceLevel default value: 0 | **Type** Int32 **Description** Defines the correlation confidence rate of this rule. If the value is less than 100, we process a manual review step to confirm the choice. | | TargetBinding optional | **Type** Int64 **Description** Binding property from the target system. | | TargetExpression optional | **Type** String **Description** Binding expression based on properties from the target system. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 7e583e7a9f..853ee622b6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -696,3 +696,4 @@ script in the command line. | TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. | | TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: no offset. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. In a situation with several resource type rules, the order of application is descending (After-Before-Around-Default). Thus each time offset is able to overwrite those previously applied in case they overlap. two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. | | Type default value: 0 | RuleType | Represents the type of the rule. 0 - Required: the resource type is automatically assigned to users matching the criteria. 1 - Requested Automatically: the resource type is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is Suggested. 2 - Suggested: the resource type is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md index f418f0d4e3..bb5bab848b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md @@ -40,3 +40,4 @@ items in a risk rule triggers the associated risk. | Property required | **Type** Int64 **Description** Property (scalar or navigation) that represents the risk-triggering entitlement. | | Resource optional | **Type** Int64 **Description** Identifier of the resource assigned to `Property`, if navigation, that triggers the risk. | | ResourceType required | **Type** Int64 **Description** Identifier of the resource type targeted by the risk analysis. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md index 0a79f21b5a..99cedc3042 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md @@ -73,3 +73,4 @@ Represents one of the conditions used to determine the enforcement of the naming | Operator default value: 0 | **Type** QueryComparisonOperator **Description** Operator used in the condition for the naming rule enforcement. | | Property required | **Type** Int64 **Description** Property on which the condition for the naming rule enforcement is based. | | Value optional | **Type** String **Description** Value used in the condition for the naming rule enforcement. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md index 79976d9b99..85f09320df 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md @@ -79,3 +79,4 @@ navigation rule per entitlement, using the dimension as a required parameter. | R0 default value: false | **Type** Boolean **Description** `true` to set the dimension 0 (up to 3V following the [base32hex convention](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | State default value: Manual | **Type** RoleState **Description** Mark that differentiates the roles analyzed in the role mining process. `0` - Manual: the role was created manually. `1` - Generated: the role was generated by a role mapping rule. | | Tags optional | **Type** String **Description** Label(s) that can later be used to filter the target roles of access certification campaigns. The tag separator is `�`. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md index 277aca6207..b011845e87 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md @@ -29,3 +29,4 @@ The following example declares a new rule to give the single role to all the "FC | Policy required | **Type** Int64 **Description** Identifier of the policy that the rule is part of. | | Role required | **Type** Int64 **Description** Identifier of the single role to be assigned. | | Type default value: 0 | **Type** RuleType **Description** Type of the rule. `0` - **Required**: the role is automatically assigned to users matching the criteria. `1` - **RequestedAutomatically**: the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - **Suggested**: the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/index.md index 6915f9eaa6..161fd1f00f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/index.md @@ -7,3 +7,4 @@ sidebar_position: 90 # Reporting - #### [ReportQuery](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md index 875e3bc65a..78ddb36c02 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md @@ -30,3 +30,4 @@ ReportQuery it is recommended to also create the linked | Identifier required | **Type** String **Description** Report query Identifier. | | Query required | **Type** String **Description** The report query written following Usercube EBNF Grammar rules. | | ReturnedEntityType required | **Type** Int64 **Description** Returned Entity Type ID. The entity type can be seen as the FROM of a sql query. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/index.md index e741db079b..c03b0b5d7b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/index.md @@ -7,3 +7,4 @@ sidebar_position: 100 # Resources - #### [Resource](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/resource/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/resource/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/resource/index.md index 610356b816..af526fe113 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/resource/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/resources/resource/index.md @@ -61,3 +61,4 @@ contrived example aims at illustrating the method. | DisplayName_L1 optional | **Type** String **Description** Display name of the resource in language 1 (up to 16). | | I40 optional | **Type** Int64 **Description** This columns are used to store the id of an linked entity. When an entity type has a mono-valued association we usually use this columns to store the information. By default there are 10 columns for the storage of the mono-valued associations. | | Type required | **Type** Int64 **Description** The type of the resource. References the internal id of an EntityType. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md index d0f2563ce0..1f7abfdfd2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md @@ -14,3 +14,4 @@ association can be established between two properties of the same display entity | Property | Details | | ----------------------------------- | -------------------------------------------------------------------- | | IsHierarchical default value: false | **Type** Boolean **Description** Is hierarchical entity association. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md index 6913f700c0..36a23fbb75 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md @@ -140,3 +140,4 @@ the Usercube interface. | PlaceHolderText_L1 optional | **Type** String **Description** Property place holder text. | | Tile optional | **Type** Int64 **Description** Identifier of the tile. | | ToolTipText_L1 optional | **Type** String **Description** Property tool tip text. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md index e71300f9ab..6b79622d27 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md @@ -32,3 +32,4 @@ Any property without a value is not displayed. | ----------------------- | -------------------------------------------------------------------------------------- | | DisplayName_L1 optional | **Type** String **Description** Display name of the fieldset in language 1 (up to 16). | | Identifier required | **Type** String **Description** Unique identifier of the property group. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md index 6034dea22f..56fe2d4ae6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md @@ -93,3 +93,4 @@ Contains all the display table columns. | SearchOperator default value: 0 | **Type** QueryComparisonOperator **Description** Defines the search operator (Equal, NotEqual, Contain, StartWith�). | | SortBinding optional | **Type** Int64 **Description** Represents the sort binding path to a scalar property. | | Tile optional | **Type** Int64 **Description** Identifier of the tile. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md index 9a27b6ee95..2f6c473c7f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md @@ -127,3 +127,4 @@ organization chart made of the worker and their managers. | ParentControl optional | **Type** Int64 **Description** Defines the parent form control. | | PlaceHolderText_L1 optional | **Type** String **Description** Defines the place holder text. | | Tile optional | **Type** Int64 **Description** Identifier of the tile. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/index.md index 6a133bf24a..278d5ddf10 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/index.md @@ -15,3 +15,4 @@ sidebar_position: 40 - #### [MenuItem](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) - #### [SearchBar](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) - #### [Tile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md index 3a84aa88da..8c6f994afe 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md @@ -82,3 +82,4 @@ Defines the banner to be displayed informations. See Indicator for more details. | Color required | **Type** String **Description** Defines the color of the item. | | DisplayName_L1 optional | **Type** String **Description** Display name of the banner in language 1 (up to 16). | | Value optional | **Type** String **Description** Defines the value with which the indicator binding will be compared to. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md index bd8cd57e97..f02238a644 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md @@ -30,3 +30,4 @@ A menu item displays grouped navigation actions. | ReportQuery optional | **Type** Int64 **Description** Represents the linked report query. | | URI optional | **Type** String **Description** Represents the menu URI. | | Workflow optional | **Type** Int64 **Description** Represents the linked workflow. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md index 53da9f0009..aae3befeb8 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md @@ -44,3 +44,4 @@ A SearchBarCriteria defines a search criterion on a given property. See SearchBa | OptimizedBinding1 optional | **Type** Int64 **Description** Represents the first optimized binding definition. An optimized binding allows searches to be faster displayed. If it is filled in, it takes priority over the binding located in the search bar criterion column. | | PlaceHolderText_L1 optional | **Type** String **Description** Overloads the DisplayName of the search property with this string. | | ToolTipText_L1 optional | **Type** String **Description** Text displayed in the tool tip. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md index a3cde32b74..aa51ac2786 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md @@ -48,3 +48,4 @@ One data to display in a tile. | LineDisplayOrderIndicator required | **Type** Int32 **Description** Defines the display position of the data in the row. | | LineNumber required | **Type** Int32 **Description** Defines the number of the line in which the data is displayed. When the tileDesignElement of the tile is "picture-text", four lines are customizable, and 2 lines are hard coded: - 5: id of the resource to navigate on click - 6: photoTag | | OptimizedBinding optional | **Type** Int64 **Description** Optimized Binding allows DisplayTables to be faster displayed. If it is filled in, it takes priority over the binding located in the TileItem. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md index bed98b511f..a7e23bdf7f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md @@ -63,3 +63,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md index dc0cd0d424..532e69caf4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md @@ -85,3 +85,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | Int64 | Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | Enumeration | Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | PointCutMode | Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before — the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After — the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md index 4b1056cf9f..836a34d097 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md @@ -45,3 +45,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index afa1282ce9..e72b078b86 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -219,3 +219,4 @@ return result;" /> | TargetBinding optional | **Type** Int64 **Description** Binding property (from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. | | TargetEntityType required | **Type** Int64 **Description** Identifier of the entity type for which the rule checks the property's unicity. | | TargetExpression optional | **Type** String **Description** Binding expression (based on properties from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md index d66be52c51..77d09397d9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md @@ -25,3 +25,4 @@ aspects to perform some specific actions at given workflow steps. Launches a workflow.- #### [NotificationAspect](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md) Sends a notification email to one or several users. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md index bda85a12d2..f8fb998d8d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md @@ -44,3 +44,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md index 6ed3a01581..cc32bb29f0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md @@ -44,3 +44,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md index 14a9177cd0..9213024a0f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md @@ -131,3 +131,4 @@ Knowing that we also have: | Expression optional | **Type** String **Description** C# expression that returns the email addresses of the notification's recipients, as strings or `IEnumerable`, when `Type` is set to `Expression`. The expression's variable type is defined in `ExpressionBinding` in the associated `NotificationAspect`. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | | IsCC default value: false | **Type** Boolean **Description** `true` to send the notification email to the recipient(s) as a carbon copy (CC). | | Type required | **Type** RecipientType **Description** Type of recipients for the email notification. **Actor**: the identities with the permissions to act on the next step of the workflow specified in the pointcut. **Performer**: the actors of a past workflow step specified in `Activity` and `ActivityState`. **Binding**: the identities whose email addresses are designated by the property specified in `Binding`. **Hardcoded**: the identities whose email addresses are specified explicitly in `EmailAddresses`. **Expression**: the identities whose email addresses match the C# expression specified in `Expression`. **Profile**: the identities with the permission `/Custom/WorkflowsNotifications/{workflow_identifier}/` `{activity_identifier}/{activityTemplateState_shortIdentifier}`. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/index.md index 80c011437e..42ce949e1b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/index.md @@ -30,3 +30,4 @@ on its output type. Displays a form to select an existing record and update it.- #### [WorkflowUpdateSeveralRecordsEntityForm](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md) Displays a form to create, update or delete one or several records. + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md index 0fd0c3d526..9114afd325 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md @@ -80,3 +80,4 @@ Set of fields to sum up the data collected by `RecordControl` after the workflow | Property | Details | | -------- | ------- | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md index cc7e336337..54e806a887 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md @@ -83,3 +83,4 @@ Set of fields to sum up the data collected by `RecordControl` after the workflow | Property | Details | | -------- | ------- | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md index b1862b9f27..331c007ecd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md @@ -38,3 +38,4 @@ The content of `SummaryControl` is visible after the workflow's execution: | ----------------------------- | -------------------------------------------------------------------------- | | Child Element: MainControl | Set of fields to collect data about the main resource. | | Child Element: SummaryControl | Set of fields to sum up the collected data after the workflow's execution. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md index d059ce7789..5b98e91e00 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md @@ -68,3 +68,4 @@ execution. | Child Element: RecordControl | Set of fields to collect data about the resource's record. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md index 38dbd3f300..fcc6230219 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md @@ -57,3 +57,4 @@ Set of fields to collect data specific to each record. | Property | Details | | -------- | ------- | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md index 17fb2205b4..cdb1d66688 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md @@ -47,3 +47,4 @@ Set of fields to sum up the collected data after the workflow's execution. | Property | Details | | -------- | ------- | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md index 93eb650225..01be12d16f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md @@ -79,3 +79,4 @@ Set of fields to sum up the data collected by `RecordControl` after the workflow | Property | Details | | -------- | ------- | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md index a8eb1af824..a6bfbef2b3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md @@ -82,3 +82,4 @@ Set of fields to sum up the data collected by `RecordControl` after the workflow | Property | Details | | -------- | ------- | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md index 48e6cf2cf0..a2329a5353 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md @@ -93,3 +93,4 @@ Set of fields to collect data when updating existing records. | Property | Details | | -------- | ------- | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md index 1fa9a25a27..b6be7393bc 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md @@ -50,3 +50,4 @@ Defines combination of property comparison to use to find homonyms. | Expression1 optional | **Type** String **Description** Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding `ComparisonProperty` using the defined `Operator`. If the `ComparisonProperty` is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. [See more details on C# expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md). | | Operator1 default value: 2 | **Type** QueryComparisonOperator **Description** Defines the operator to use to compare between the `ComparisonProperty` and the `Property` or the `Expression` evaluation result. By default the `Equal` operator is used. Going from 1 to 5. All possible values: `0` - Auto: The `Operator` is calculated by the engine according to the type of element. `1` - NotEqual: finds the elements that are not equal to the desired value. `2` - Equal: finds the elements that are strictly equal to the desired value. `3` - Contain: finds the elements that contain the desired value. `4` - StartWith: finds the elements that start with the desired value. `5` - EndWith: finds the elements that end with the desired value. `6` - NotContain: finds the elements that do not contain the desired value. `7` - NotStartWith: finds the elements that do not start with the desired value. `8` - NotEndWith: finds the elements that do not end with the desired value. `9` - GreaterThan: finds the elements that are greater than the desired value. `10` - LessThan: finds the elements that are less than the desired value. `11` - GreaterThanOrEqual: finds the elements that are greater than or equal to the desired value. `12` - LessThanOrEqual: finds the elements that are less than or equal to the desired value. `*`- Flexible: The `Flexible` operators transform the desired value according to the `FlexibleComparisonExpression` defined in the `EntityProperty` then search. The flexible operators are: `13` - FlexibleEqual `14` - FlexibleContain `15` - FlexibleStartWith `16` - FlexibleEndWith | | Property1 optional | **Type** Int64 **Description** Defines the form control property to use to compare with `ComparisonOperator` using the defined `Operator`. Going from 1 to 5. | + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/index.md index 03a6039b3d..a04c438c08 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/index.md @@ -10,3 +10,4 @@ sidebar_position: 130 - #### [Forms](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/forms/index.md) - #### [HomonymEntityLink](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) - #### [Workflow](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) + diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md index 37106d2846..377aa2de29 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md @@ -63,3 +63,4 @@ The following workflow is made of four activities to add a new worker in the sys | Identifier required | **Type** String **Description** Unique identifier of the activity. | | Template required | **Type** Enumeration **Description** Identifier of the activity template. All possible values: - `Action`: awaits user modifications without another user's intervention. - `ActionWithRefine`: awaits user modifications with the possibility to delegate the action to another user. - `Review`: awaits user approval without another user's intervention. - `ReviewWithFeedback`: awaits user approval with the possibility of getting feedback from another user before taking the action. - `Persist`: saves the workflow's collected data to the repository and triggers dependant processes (i.e. provisioning). - `PersistOnlyResources`: saves the workflow's collected data to the repository and without triggering dependant processes (i.e. provisioning). - `ContinueWith`: Gets the previous activities of the workflow and continues starting from a given activity of another workflow. | | WorkflowOverviewDisable default value: false | **Type** Boolean **Description** `true` to disable the activity's appearance on the **Workflow Overview** screen. | + diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/create-menu-items/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/create-menu-items/index.md index 68f34799a3..954edacd67 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/create-menu-items/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/create-menu-items/index.md @@ -48,3 +48,4 @@ This XML element gives the following result: ![Workflow in resource view](/images/identitymanager/6.1/integration-guide/ui/how-tos/create-menu-items/workflowinresourceview.webp) ![All workflow in resource view*](/images/identitymanager/6.1/integration-guide/ui/how-tos/create-menu-items/allworkflowinresourceview.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md index aede5739d9..a8b1cc1561 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md @@ -64,3 +64,4 @@ If the display table uses tiles, then you can't use bindings. Here is the visualization of this display table on the interface: ![DisplayTable with Tiles](/images/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/displaytablestiles.webp) + diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-forms/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-forms/index.md index f42b828414..5440775ed7 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-forms/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-forms/index.md @@ -83,3 +83,4 @@ display, you must change the The record filter not only changes the display options of the record, but also changes the display of the rights associated with this record. + diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md index ee2df56a00..942de065e0 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -55,3 +55,4 @@ page of the entity's resource list. For more information, see [Create Menu Item for Workflow in Resource Entity List](/docs/identitymanager/6.1/integration-guide/ui/how-tos/create-menu-items/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/index.md index 3bfae6c3ff..09ae517ae8 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/index.md @@ -19,3 +19,4 @@ These guides will help you configure various UI settings with practical step-by- Define a custom way to search from a list of a given entity type's properties.- #### [Customize Forms](/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-forms/index.md) Define a custom way to display the input fields to be filled in a given workflow. + diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md index 4013d17499..7c9e07de96 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md @@ -88,3 +88,4 @@ If you need to export the custom product translations of your languages, export as usual but add the --product-translation argument to your command line. It will generate the translation files at the root of your XML configuration folder. + diff --git a/docs/identitymanager/6.1/integration-guide/ui/index.md b/docs/identitymanager/6.1/integration-guide/ui/index.md index d1f25b527e..689511ce02 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/index.md @@ -7,3 +7,4 @@ sidebar_position: 160 # User Interface [See how to customize Usercube's User Interface](/docs/identitymanager/6.1/integration-guide/ui/how-tos/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/activity-templates/index.md b/docs/identitymanager/6.1/integration-guide/workflows/activity-templates/index.md index d05603a76d..7bedf92d92 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/activity-templates/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/activity-templates/index.md @@ -140,3 +140,4 @@ By default, Usercube's workflow engine implements the following transition templ - `ContinueWith-Invoked-Invoke` - `Persist-Invoked-Invoke` - `PersistOnlyResources-Invoked-Invoke` + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/configure-homonym-test/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/configure-homonym-test/index.md index 63f0b89255..7b2b0535c7 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/configure-homonym-test/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/configure-homonym-test/index.md @@ -154,3 +154,4 @@ Indeed, a filter can only be defined on up to 5 properties, see ``` + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/index.md index b9d545354b..257c243baa 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/index.md @@ -52,3 +52,4 @@ You can also find configuration examples for several types of workflow: [Configure a Homonym Detection](/docs/identitymanager/6.1/integration-guide/workflows/how-to/configure-homonym-test/index.md) How to configure the homonym search that checks if a resource already exists in the system, preventing duplicates. + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md index db4b96b93f..adf645a2ed 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md @@ -210,3 +210,4 @@ Partial form for user data: To configure a display table different from the default one provided by Usercube, read [how to configure a display table](/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md index b46cb72a13..7fe1387886 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md @@ -224,3 +224,4 @@ Below is an example of a display table for our situation: ``` + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-mono/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-mono/index.md index 3a58ec3ae8..f2645d7f6e 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-mono/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-mono/index.md @@ -142,3 +142,4 @@ users. To configure a display table different from the default one provided by Usercube, read [how to configure a display table](/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-multi/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-multi/index.md index a48833adcc..65209406d2 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-multi/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-multi/index.md @@ -187,3 +187,4 @@ users. To configure a display table different from the default one provided by Usercube, read [how to configure a display table](/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-resource/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-resource/index.md index 9196b66eda..ed8d086f55 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-resource/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-update-resource/index.md @@ -134,3 +134,4 @@ according to the workflow's purpose. To configure a display table different from the default one provided by Usercube, read [how to configure a display table](/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/index.md b/docs/identitymanager/6.1/integration-guide/workflows/index.md index b0db4b27db..7669e75089 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/index.md @@ -197,3 +197,4 @@ Usercube provides a default to show the created/modified resource's data, but you can configure your own. [Read how to configure a display table](/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-display-table/index.md). + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/workflow-uses/index.md b/docs/identitymanager/6.1/integration-guide/workflows/workflow-uses/index.md index a7915b7134..b5628c35da 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/workflow-uses/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/workflow-uses/index.md @@ -71,3 +71,4 @@ offboarding Workflow in Usercube : ``` + diff --git a/docs/identitymanager/6.1/integration-guide/workflows/workflowhomonym/index.md b/docs/identitymanager/6.1/integration-guide/workflows/workflowhomonym/index.md index 88b4b0a168..1d0fcbc45e 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/workflowhomonym/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/workflowhomonym/index.md @@ -190,3 +190,4 @@ the control bindings are `LastName` and `FirstName`. /> ``` + diff --git a/docs/identitymanager/6.1/introduction-guide/architecture/index.md b/docs/identitymanager/6.1/introduction-guide/architecture/index.md index 31d51a2fbf..648a341fc0 100644 --- a/docs/identitymanager/6.1/introduction-guide/architecture/index.md +++ b/docs/identitymanager/6.1/introduction-guide/architecture/index.md @@ -44,3 +44,4 @@ Let's learn about [Learn more on Usercube's architecture](/docs/identitymanager/6.1/integration-guide/architecture/index.md). [Learn more on network configuration](/docs/identitymanager/6.1/integration-guide/network-configuration/index.md). + diff --git a/docs/identitymanager/6.1/introduction-guide/configuration/index.md b/docs/identitymanager/6.1/introduction-guide/configuration/index.md index db83c255cc..7813bcfe71 100644 --- a/docs/identitymanager/6.1/introduction-guide/configuration/index.md +++ b/docs/identitymanager/6.1/introduction-guide/configuration/index.md @@ -53,3 +53,4 @@ This is the end of the introduction guide, so you should now be able to dive int [Learn more about the XML configuration schema](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/index.md). [Learn more about network configuration](/docs/identitymanager/6.1/integration-guide/network-configuration/index.md). + diff --git a/docs/identitymanager/6.1/introduction-guide/index.md b/docs/identitymanager/6.1/introduction-guide/index.md index 9a74d765fe..15170fcfea 100644 --- a/docs/identitymanager/6.1/introduction-guide/index.md +++ b/docs/identitymanager/6.1/introduction-guide/index.md @@ -29,3 +29,4 @@ A basic knowledge of Identity and Access Management (IAM) and Identity Governanc Let's dive in with an [overview of IGA and Usercube](/docs/identitymanager/6.1/introduction-guide/overview/index.md). + diff --git a/docs/identitymanager/6.1/introduction-guide/more-info/index.md b/docs/identitymanager/6.1/introduction-guide/more-info/index.md index bbcf8c4212..c8003f577c 100644 --- a/docs/identitymanager/6.1/introduction-guide/more-info/index.md +++ b/docs/identitymanager/6.1/introduction-guide/more-info/index.md @@ -7,3 +7,4 @@ sidebar_position: 40 # More Information The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md b/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md index 94875b7793..ab045162f7 100644 --- a/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md +++ b/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md @@ -190,3 +190,4 @@ Let's learn about [Learn more on assignment rules](/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/automate-role-assignment/index.md). [Learn more on resource categorization rules](/docs/identitymanager/6.1/user-guide/set-up/categorization/index.md). + diff --git a/docs/identitymanager/6.1/introduction-guide/overview/governance/index.md b/docs/identitymanager/6.1/introduction-guide/overview/governance/index.md index 7bc2c4765c..dc2d8e9c85 100644 --- a/docs/identitymanager/6.1/introduction-guide/overview/governance/index.md +++ b/docs/identitymanager/6.1/introduction-guide/overview/governance/index.md @@ -45,3 +45,4 @@ Let's read some [Learn more on access certification](/docs/identitymanager/6.1/user-guide/administrate/access-certification/index.md). [Learn more on risk management](/docs/identitymanager/6.1/user-guide/optimize/risk-management/index.md). + diff --git a/docs/identitymanager/6.1/introduction-guide/overview/identity-management/index.md b/docs/identitymanager/6.1/introduction-guide/overview/identity-management/index.md index 81752a2670..cd96dde057 100644 --- a/docs/identitymanager/6.1/introduction-guide/overview/identity-management/index.md +++ b/docs/identitymanager/6.1/introduction-guide/overview/identity-management/index.md @@ -136,3 +136,4 @@ Let's learn about [Learn more on synchronization](/docs/identitymanager/6.1/integration-guide/synchronization/index.md). [Learn more on workflows](/docs/identitymanager/6.1/integration-guide/workflows/index.md). + diff --git a/docs/identitymanager/6.1/introduction-guide/overview/index.md b/docs/identitymanager/6.1/introduction-guide/overview/index.md index 9082150bda..1517199a3b 100644 --- a/docs/identitymanager/6.1/introduction-guide/overview/index.md +++ b/docs/identitymanager/6.1/introduction-guide/overview/index.md @@ -91,3 +91,4 @@ assignments. ## Examples [Find use case stories](/docs/identitymanager/6.1/introduction-guide/overview/use-cases/index.md). + diff --git a/docs/identitymanager/6.1/introduction-guide/overview/use-cases/index.md b/docs/identitymanager/6.1/introduction-guide/overview/use-cases/index.md index d14f2f75ab..5ec54ea03c 100644 --- a/docs/identitymanager/6.1/introduction-guide/overview/use-cases/index.md +++ b/docs/identitymanager/6.1/introduction-guide/overview/use-cases/index.md @@ -63,3 +63,4 @@ to work, but not more to prevent security breaches. Let's learn about [Usercube's architecture](/docs/identitymanager/6.1/introduction-guide/architecture/index.md). + diff --git a/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md b/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md index bb0ac09acc..cc6e7731d4 100644 --- a/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md @@ -94,3 +94,4 @@ must enter this information in this file. All data from external systems is in a JSON that can be encrypted with an RSA key. Encrypt this with [Usercube-Protect-X509JsonFile](/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md) + diff --git a/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/newtaskconvention/index.md b/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/newtaskconvention/index.md index df802f8dd2..6754447120 100644 --- a/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/newtaskconvention/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/newtaskconvention/index.md @@ -47,3 +47,4 @@ sidebar_position: 10 | Usercube.Configuration import | Usercube-Deploy-Configuration | | Usercube.Configuration export | Usercube-Export-Configuration | | Usercube.Configuration generate | Usercube-Generate-Configuration | + diff --git a/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md b/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md index dd1270f227..e2ba5794e5 100644 --- a/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md @@ -164,3 +164,4 @@ New Settings: } ```` + diff --git a/docs/identitymanager/6.1/migration-guide/5.1.1to5.1.7/index.md b/docs/identitymanager/6.1/migration-guide/5.1.1to5.1.7/index.md index 599703a865..11f4bc89a2 100644 --- a/docs/identitymanager/6.1/migration-guide/5.1.1to5.1.7/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.1.1to5.1.7/index.md @@ -43,3 +43,4 @@ These steps must absolutely be followed in the given order. 7. Deploy-Configuration (optional) This allows new features to be taken into account, if relevant. 8. Start server + diff --git a/docs/identitymanager/6.1/migration-guide/5.1.7to5.2.3/index.md b/docs/identitymanager/6.1/migration-guide/5.1.7to5.2.3/index.md index 8047447c2e..c054eb17ea 100644 --- a/docs/identitymanager/6.1/migration-guide/5.1.7to5.2.3/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.1.7to5.2.3/index.md @@ -327,3 +327,4 @@ This installation should be performed only after the server has been upgraded. 7. Restart the server 8. To use the new Connector pages, go to each connector and its connections and refresh each schema + diff --git a/docs/identitymanager/6.1/migration-guide/5.2.xto6.0/index.md b/docs/identitymanager/6.1/migration-guide/5.2.xto6.0/index.md index f577ea6e96..553513c660 100644 --- a/docs/identitymanager/6.1/migration-guide/5.2.xto6.0/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.2.xto6.0/index.md @@ -195,3 +195,4 @@ Please follow these guides to handle migrations from older versions. - [5.0 to 5.1](/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md) - [5.1.1 to 5.1.7](/docs/identitymanager/6.1/migration-guide/5.1.1to5.1.7/index.md) - [5.1.7 to 5.2.3](/docs/identitymanager/6.1/migration-guide/5.1.7to5.2.3/index.md) + diff --git a/docs/identitymanager/6.1/migration-guide/index.md b/docs/identitymanager/6.1/migration-guide/index.md index cc06d5d08a..caa5a30600 100644 --- a/docs/identitymanager/6.1/migration-guide/index.md +++ b/docs/identitymanager/6.1/migration-guide/index.md @@ -46,3 +46,4 @@ In order to upgrade only the sever do the following: - [5.1.1 To 5.1.7](/docs/identitymanager/6.1/migration-guide/5.1.1to5.1.7/index.md) - [5.1.0 to 5.1.1](/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md) - [5.0.X to 5.1](/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md) + diff --git a/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-execution/index.md b/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-execution/index.md index 7561b29aab..3724c1b3c7 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-execution/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-execution/index.md @@ -117,3 +117,4 @@ the appropriate provisioning orders for deprovisioning unjustified entitlements. considered during the next provisioning job. ![Apply Decisions](/images/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-execution/certifcampaign_applydecisions_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md b/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md index 76a077c54c..facb3c1dea 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md @@ -110,3 +110,4 @@ It can be deleted at any time. In order to verify the process, check on the **Access Certification Campaigns** page that the created certification campaign has the right parameters. + diff --git a/docs/identitymanager/6.1/user-guide/administrate/access-certification/index.md b/docs/identitymanager/6.1/user-guide/administrate/access-certification/index.md index 6005d1f9d5..4847356d9c 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/access-certification/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/access-certification/index.md @@ -44,3 +44,4 @@ Perform access certification by proceeding as follows: 1. [Schedule a certification campaign](/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md). 2. [Execute a certification campaign](/docs/identitymanager/6.1/user-guide/administrate/access-certification/certification-campaign-execution/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/administrate/index.md b/docs/identitymanager/6.1/user-guide/administrate/index.md index efc2e9c88e..7397343ceb 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/index.md @@ -55,3 +55,4 @@ sidebar_position: 30 deprovision inappropriate access. - #### [Request Entitlement Assignment](/docs/identitymanager/6.1/user-guide/administrate/manual-assignment-request/index.md) How to send a manual request to add, update or remove an entitlement for an identity. + diff --git a/docs/identitymanager/6.1/user-guide/administrate/manual-assignment-request/index.md b/docs/identitymanager/6.1/user-guide/administrate/manual-assignment-request/index.md index 2f54467fef..2cbf939794 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/manual-assignment-request/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/manual-assignment-request/index.md @@ -86,3 +86,4 @@ displayed in their **View Permissions** tab in the directory. ![Home Page - Directory User](/images/identitymanager/6.1/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) ![View Permissions Tab](/images/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md index 040ef60d06..50c7d671d8 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md @@ -71,3 +71,4 @@ assignment review: [Risks](/docs/identitymanager/6.1/user-guide/optimize/risk-management/index.md) can be defined to highlight the most sensitive accounts/permissions, in order to establish a priority order in the review of non-conforming assignments. + diff --git a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md index b9569cf02c..a8e0f08a92 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md @@ -179,3 +179,4 @@ the current values for several resources simultaneously. In order to verify the process, check that the changes you ordered appear on the corresponding user's page in the directory. + diff --git a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md index bc5eb28616..dc51ce22b2 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md @@ -125,3 +125,4 @@ In order to verify the process, check that the changes you ordered appear on the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md index c5e8b1b440..2f69aeca06 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md @@ -114,3 +114,4 @@ In order to verify the process, check that the changes you ordered appear on the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/6.1/user-guide/administrate/orphan-unused-account-review/index.md index 8494fb2d71..ee6042092c 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/orphan-unused-account-review/index.md @@ -191,3 +191,4 @@ In addition, if you reconciled an orphaned account with an owner, check the user see said account. ![View Permissions Tab](/images/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/administrate/provisioning/automatic-provisioning/index.md b/docs/identitymanager/6.1/user-guide/administrate/provisioning/automatic-provisioning/index.md index c421812b1e..77aaae7530 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/provisioning/automatic-provisioning/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/provisioning/automatic-provisioning/index.md @@ -60,3 +60,4 @@ In order to verify the process: [manual assignment workflow](/docs/identitymanager/6.1/user-guide/administrate/manual-assignment-request/index.md) to make a change in one of their permissions, which involves automated provisioning. 3. Perform automated provisioning and check in Usercube that the change was effectively made. + diff --git a/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md b/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md index 59a4631564..7057d75255 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md @@ -124,3 +124,4 @@ which involves the type of provisioning that you want to test. Whether your provisioning workflows trigger provisioning review, or whether they trigger manual or automated provisioning, below is the global state schema. + diff --git a/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md b/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md index 9807abd1fa..d281b4e763 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md @@ -86,3 +86,4 @@ In order to verify the process: ![View Permissions Tab](/images/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) 4. Check in your managed system that the change was effectively made. + diff --git a/docs/identitymanager/6.1/user-guide/administrate/provisioning/provisioning-review/index.md b/docs/identitymanager/6.1/user-guide/administrate/provisioning/provisioning-review/index.md index b541165239..9119fd4228 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/provisioning/provisioning-review/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/provisioning/provisioning-review/index.md @@ -241,3 +241,4 @@ In order to verify the process: page with their state switching to `Transmitted`. ![Home Page - Manual Provisioning](/images/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/home_manualprovisioning_v523.webp) + diff --git a/docs/identitymanager/6.1/user-guide/administrate/reporting/index.md b/docs/identitymanager/6.1/user-guide/administrate/reporting/index.md index 8dc95f9e35..40adb5f79b 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/reporting/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/reporting/index.md @@ -138,3 +138,4 @@ allow you to create customized reports with a vast range of display options (suc matrixes, etc.) using Usercube's universes. [See how to analyze Usercube's data with Power BI](/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md b/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md index b21e0e6ead..f0a6c513c5 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md @@ -9,3 +9,4 @@ sidebar_position: 30 How to allow end-users to authenticate and use the Usercube application. See the [End-User Authentication](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.1/user-guide/deploy/change-management/index.md b/docs/identitymanager/6.1/user-guide/deploy/change-management/index.md index a8c0150faa..7521187ddb 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/change-management/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/change-management/index.md @@ -126,3 +126,4 @@ materials such as a step-by-step procedure video or flyer. In order to verify the process, change managers can rely on implemented indicators, in the same way as for any project management situation. + diff --git a/docs/identitymanager/6.1/user-guide/deploy/implementation/index.md b/docs/identitymanager/6.1/user-guide/deploy/implementation/index.md index 97091adb4d..a4b2bf680d 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/implementation/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/implementation/index.md @@ -9,3 +9,4 @@ sidebar_position: 40 How to actually implement Usercube solution. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/user-guide/deploy/index.md b/docs/identitymanager/6.1/user-guide/deploy/index.md index 61755f8f40..aab5839538 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/index.md @@ -32,3 +32,4 @@ sidebar_position: 50 - #### [Implement Usercube](/docs/identitymanager/6.1/user-guide/deploy/implementation/index.md) How to actually implement Usercube solution. + diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/directory-permissions/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/directory-permissions/index.md index 83209b5352..eb1fbea4dc 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/directory-permissions/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/directory-permissions/index.md @@ -61,3 +61,4 @@ Set the working directory's permissions by proceeding as follows: To continue, [finalize the installation in a few steps](/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/finalization/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/finalization/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/finalization/index.md index 5cd9fd8b01..b919968336 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/finalization/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/finalization/index.md @@ -32,3 +32,4 @@ Finalize the installation of the agent by proceeding as follows: To continue, follow the instructions to [verify the agent's installation](/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-configuration/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-configuration/index.md index c97cbef6e7..0de6ec36e5 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-configuration/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-configuration/index.md @@ -72,3 +72,4 @@ Configure the application pool and site by proceeding as follows: To continue, [set the right permissions on the working directory](/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/directory-permissions/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-installation/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-installation/index.md index 999cfa3aac..4dfefc5256 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-installation/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-installation/index.md @@ -51,3 +51,4 @@ Install IIS via Server Manager by proceeding as follows: To continue, [configure the application pool and website via IIS](/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-configuration/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/index.md index 994433f67d..5c3dbc0556 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/index.md @@ -75,3 +75,4 @@ In order to verify the process: - if logs are enabled, then stop the pool to make sure that no error is thrown; - perform from a local device agent-side actions such as sending test emails, reading and/or writing inside working folders, or launching/scheduling agent-side tasks. + diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md index 585f3f8836..8c5dda88c7 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -221,3 +221,4 @@ Configure the agent's settings by proceeding as follows: To continue, [configure the local server to install IIS via Server Manager](/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/iis-installation/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/global-process/howto-maintaindirectory/index.md b/docs/identitymanager/6.1/user-guide/global-process/howto-maintaindirectory/index.md index 597dd71d30..84b672ff55 100644 --- a/docs/identitymanager/6.1/user-guide/global-process/howto-maintaindirectory/index.md +++ b/docs/identitymanager/6.1/user-guide/global-process/howto-maintaindirectory/index.md @@ -19,3 +19,4 @@ Be aware that the integration of an IGA tool is an iterative process. Thus, afte and creating the workforce directory, you can come back at any time and complete the directory that you started, [updating identity data](/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/global-process/howto-newsystem/index.md b/docs/identitymanager/6.1/user-guide/global-process/howto-newsystem/index.md index 3a6ef5d84a..8f085a7d16 100644 --- a/docs/identitymanager/6.1/user-guide/global-process/howto-newsystem/index.md +++ b/docs/identitymanager/6.1/user-guide/global-process/howto-newsystem/index.md @@ -89,3 +89,4 @@ Go directly to the common final steps (step 8). 8. Perform tests. 9. Deploy the pre-production configuration to the production environment. + diff --git a/docs/identitymanager/6.1/user-guide/global-process/howto-start/index.md b/docs/identitymanager/6.1/user-guide/global-process/howto-start/index.md index 190b371daf..e5f78ed2ff 100644 --- a/docs/identitymanager/6.1/user-guide/global-process/howto-start/index.md +++ b/docs/identitymanager/6.1/user-guide/global-process/howto-start/index.md @@ -119,3 +119,4 @@ Go directly to the common final steps (step 10). XML configuration), and [assign profiles to users](/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md) to open the application to end-users. + diff --git a/docs/identitymanager/6.1/user-guide/global-process/index.md b/docs/identitymanager/6.1/user-guide/global-process/index.md index e0169fcd78..e59f05399e 100644 --- a/docs/identitymanager/6.1/user-guide/global-process/index.md +++ b/docs/identitymanager/6.1/user-guide/global-process/index.md @@ -21,3 +21,4 @@ intertwine. How to keep the workforce directory up to date.- #### [How to Implement a New System](/docs/identitymanager/6.1/user-guide/global-process/howto-newsystem/index.md) How to add a new system to the solution. + diff --git a/docs/identitymanager/6.1/user-guide/index.md b/docs/identitymanager/6.1/user-guide/index.md index 17f345516b..3e535dbf51 100644 --- a/docs/identitymanager/6.1/user-guide/index.md +++ b/docs/identitymanager/6.1/user-guide/index.md @@ -114,3 +114,4 @@ correct order. > have to complete the **Categorize Resources** activity, and all the activities connected to it > upstream . You do not have to complete other activities such as the **Create Roles in the Role > Catalog** activity. + diff --git a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/index.md b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/index.md index d9be7ee3e8..1ff72d315b 100644 --- a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/index.md +++ b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/index.md @@ -45,3 +45,4 @@ Modify identity data by proceeding as follows, according to the changes to be ma - or [update data on a massive scale](/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/mass-update/index.md) by uploading an external file into Usercube, as an incremental version of the identity repository. + diff --git a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/individual-update/index.md b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/individual-update/index.md index 57238a5045..1d48e21a73 100644 --- a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/individual-update/index.md +++ b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/individual-update/index.md @@ -76,3 +76,4 @@ In order to verify the process, check that the right data is displayed in the di involved user. ![Home Page - Directory User](/images/identitymanager/6.1/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) + diff --git a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/mass-update/index.md b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/mass-update/index.md index 2374779a40..50f4e3430e 100644 --- a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/mass-update/index.md +++ b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/mass-update/index.md @@ -136,3 +136,4 @@ In order to verify the process: with indicators on the workers number per type or per organization for example (through Usercube' predefined reports, the Query module or Power BI), in order to ensure that Usercube's content sticks to reality. + diff --git a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/multiple-update/index.md b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/multiple-update/index.md index bf46bce489..1f24d461b7 100644 --- a/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/multiple-update/index.md +++ b/docs/identitymanager/6.1/user-guide/maintain/identity-data-modification/multiple-update/index.md @@ -71,3 +71,4 @@ In order to verify the process: with indicators, for example, on the number of workers per type or per organization (through Usercube's predefined reports, the Query module or Power BI), to ensure that Usercube's content sticks to reality. + diff --git a/docs/identitymanager/6.1/user-guide/maintain/index.md b/docs/identitymanager/6.1/user-guide/maintain/index.md index 3c63ed5313..c6b579bd35 100644 --- a/docs/identitymanager/6.1/user-guide/maintain/index.md +++ b/docs/identitymanager/6.1/user-guide/maintain/index.md @@ -21,3 +21,4 @@ sidebar_position: 60 the identity repository. - #### [Troubleshoot](/docs/identitymanager/6.1/user-guide/maintain/troubleshooting/index.md) How to troubleshoot Usercube when facing technical issues. + diff --git a/docs/identitymanager/6.1/user-guide/maintain/troubleshooting/index.md b/docs/identitymanager/6.1/user-guide/maintain/troubleshooting/index.md index 916512a9f2..a7786c03a5 100644 --- a/docs/identitymanager/6.1/user-guide/maintain/troubleshooting/index.md +++ b/docs/identitymanager/6.1/user-guide/maintain/troubleshooting/index.md @@ -147,3 +147,4 @@ means that the warning can come from: If users have unexpected entitlements, then you should click on an entitlement and/or access **Workflow Overview** to see the entitlements' details, for example who requested them, etc. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/automate-role-assignment/index.md b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/automate-role-assignment/index.md index 5e2c51e67e..bc0a13cf09 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/automate-role-assignment/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/automate-role-assignment/index.md @@ -121,3 +121,4 @@ Then, you can: 4. See the new permission in the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/index.md b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/index.md index b7ce4560a7..bf58f9bfb6 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/index.md @@ -229,3 +229,4 @@ The process of assignment automation is the following: > membership to all workers in Marseilles, while there are also workers from other departments. 4. Repeat. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md index a0e0bb0bd1..5d5b631240 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md @@ -128,3 +128,4 @@ In order to verify the process: > When removing redundant assignments based on the previous report example, we can see: > > ![Redundant Assignments - Result](/images/identitymanager/6.1/user-guide/optimize/assignment-automation/remove-redundant-assignments/redundantassignments_reportexampleverif_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/role-mining/index.md b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/role-mining/index.md index fc005bbfaa..787c37bbf3 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/role-mining/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/role-mining/index.md @@ -189,3 +189,4 @@ In order to verify the process, access the rule list from the home page. ![Home - Access Rules](/images/identitymanager/6.1/user-guide/set-up/categorization/classification/home_rules_v602.webp) Select **Single Roles** and check that the single role rules are created with the right parameters. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/composite-role-creation/index.md b/docs/identitymanager/6.1/user-guide/optimize/composite-role-creation/index.md index 9bc6b52d16..e0cbe92d5e 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/composite-role-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/composite-role-creation/index.md @@ -127,3 +127,4 @@ parameters. For rules, follow the instructions about [assignment rules](/docs/identitymanager/6.1/user-guide/optimize/assignment-automation/automate-role-assignment/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/optimize/hr-connector-creation/index.md b/docs/identitymanager/6.1/user-guide/optimize/hr-connector-creation/index.md index 35a07abf77..91983b7cfb 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/hr-connector-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/hr-connector-creation/index.md @@ -125,3 +125,4 @@ In order to verify the process: ![Eye Icon](/images/identitymanager/6.1/user-guide/set-up/synchronization/iconeye_v600.svg) You should seek configuration validation, not validation of the actual data being synchronized. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/identity-datamodel-modification/index.md b/docs/identitymanager/6.1/user-guide/optimize/identity-datamodel-modification/index.md index 2e78b838b6..aa524ee8b8 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/identity-datamodel-modification/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/identity-datamodel-modification/index.md @@ -118,3 +118,4 @@ In order to verify the process: with indicators, for example, on the number of workers per type or per organization (through Usercube's predefined reports, the Query module or Power BI), to ensure that Usercube's content sticks to reality. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/index.md b/docs/identitymanager/6.1/user-guide/optimize/index.md index 9a4f724416..c62196ac9d 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/index.md @@ -51,3 +51,4 @@ sidebar_position: 40 - #### [Perform a Simulation](/docs/identitymanager/6.1/user-guide/optimize/simulation/index.md) How to assess the impact of a modification on the role model, including the role catalog, role assignment rules and resource correlation rules, using a dedicated policy. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md index 4acad245b2..a14354eab3 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -111,3 +111,4 @@ according to the rule's settings. ![New Automation Rule](/images/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/reviewautomation_rulemessage_v522.webp) Any role affected by an automation rule shows a specific message on the **Role Review** page. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/6.1/user-guide/optimize/parameterized-role/index.md index 3d25ead547..e1bff61d09 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/parameterized-role/index.md @@ -114,3 +114,4 @@ If the dimension is specified in the users' context rule, then Usercube will pro > For example, concerning the `Title` dimension mentioned above: > > ![Example - Suggestion](/images/identitymanager/6.1/user-guide/optimize/parameterized-role/parameterizedrole_examplerolesuggestion_v603.webp) + diff --git a/docs/identitymanager/6.1/user-guide/optimize/policy-creation/index.md b/docs/identitymanager/6.1/user-guide/optimize/policy-creation/index.md index 3e5329fb9e..f1a3e503ee 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/policy-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/policy-creation/index.md @@ -93,3 +93,4 @@ Create a policy by proceeding as follows: In order to verify the process, check that the policy has been added with the right options to the list on the **Access Policies** page. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/risk-management/index.md b/docs/identitymanager/6.1/user-guide/optimize/risk-management/index.md index 4e408761fe..31ad8733c3 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/risk-management/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/risk-management/index.md @@ -182,3 +182,4 @@ the created risk, and check the consequences: of the [exemption policy](/docs/identitymanager/6.1/integration-guide/governance/risks/index.md). - Once the entitlement is assigned, a line must appear on the **Identified Risks** page. + diff --git a/docs/identitymanager/6.1/user-guide/optimize/simulation/index.md b/docs/identitymanager/6.1/user-guide/optimize/simulation/index.md index 15ecacd7c3..bdba66ddd8 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/simulation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/simulation/index.md @@ -141,3 +141,4 @@ For rules, click on **Access Rules** on the home page in the **Configuration** s Select the type of rule that you want to check, and find the rules you created with the right parameters. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md b/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md index 0eb3cd0ded..f9ebcdf25f 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md @@ -198,3 +198,4 @@ analyze a few samples to ensure that resources are classified in the right resou resource type. - If the resource is not correlated, check the validity of the classification rules. - Check the resource's data quality. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/categorization/correlation/index.md b/docs/identitymanager/6.1/user-guide/set-up/categorization/correlation/index.md index b2ce26aeba..59984203a1 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/categorization/correlation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/categorization/correlation/index.md @@ -219,3 +219,4 @@ of users. However, keep in mind that several accounts are sometimes assigned to - Check the validity of correlation rules. - Check the resource's data quality. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/categorization/index.md b/docs/identitymanager/6.1/user-guide/set-up/categorization/index.md index a62a2a5fa3..47ddc8d768 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/categorization/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/categorization/index.md @@ -160,3 +160,4 @@ Once accounts are categorized, integrators can start Categorization also enables the [review of orphaned and unused accounts](/docs/identitymanager/6.1/user-guide/administrate/orphan-unused-account-review/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/categorization/resource-type-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/categorization/resource-type-creation/index.md index 294eb2c5c9..3487f77764 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/categorization/resource-type-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/categorization/resource-type-creation/index.md @@ -234,3 +234,4 @@ section. ![Home - Access Roles](/images/identitymanager/6.1/user-guide/set-up/categorization/resource-type-creation/home_roles_v602.webp) ![Test Connector](/images/identitymanager/6.1/user-guide/set-up/categorization/resource-type-creation/resourcetype_test_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/set-up/configure-workflows/index.md b/docs/identitymanager/6.1/user-guide/set-up/configure-workflows/index.md index ab0f4f73f6..0770a750ec 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/configure-workflows/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/configure-workflows/index.md @@ -111,3 +111,4 @@ Validate the process by proceeding as follows: Once onboarding workflows are configured, integrators can start [configuring a connector](/docs/identitymanager/6.1/user-guide/set-up/connect-system/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/connection-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/connection-creation/index.md index 78960db38e..ad8f6ee831 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/connection-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/connection-creation/index.md @@ -171,3 +171,4 @@ to the agent. In this case, schema refreshment will fail but that does not mean necessarily is a problem. Try again from a system that can access the agent. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-declaration/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-declaration/index.md index fa779b96f3..bc231ec0e8 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-declaration/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-declaration/index.md @@ -75,3 +75,4 @@ In order to verify the process, check that the connector has been added to the c the right name and identifier. ![Test Connector](/images/identitymanager/6.1/user-guide/set-up/connect-system/connector-declaration/connectorcreation_test_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md index 5ce8f62fbb..b2bd660e63 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md @@ -515,3 +515,4 @@ Beyond avoiding repetition, this makes the model easily adaptable if new element > attributes provides the means to add objects without creating new entity types. > > ![AD_Entry Example](/images/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/connectormodel_adentry.webp) + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md index d2426ead6d..9786ddba43 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md @@ -77,3 +77,4 @@ The **Reload** button mostly enables your changes to appear in the menu items, w left menu links on the UI's home page. You can find the **Reload** button either on the green warning, or on the connector's dashboard. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md index 27548cb32f..50372f76ff 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md @@ -84,3 +84,4 @@ You can find the **Reload** button either on the green warning, or on the connec Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner of the screen. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md index 74562097bc..a631971189 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md @@ -89,3 +89,4 @@ If the message is still displayed, then it means that the previously selected co longer exists in the managed system. In this case, either the table's name simply changed, or the table is not relevant anymore. Then you should find a relevant table in the **Source** dropdown list. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/index.md index 820a1639a5..5706936eca 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/index.md @@ -73,3 +73,4 @@ below this note. Changes will take effect once you have launched synchronization. Therefore, in order to verify the process, follow the [verification procedure indicated for a synchronization](/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md index 2957858532..b0d42e6cfd 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md @@ -126,3 +126,4 @@ After the entity type is created with its scalar properties and keys, you can [define navigation properties](/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) and/or [set the resources' display name](/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md index a3eeecc849..450fd95fd7 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md @@ -199,3 +199,4 @@ You can find the **Reload** button either on the green warning, or on the connec After the entity type is created with its scalar properties and keys, and navigation properties, you can [set the resources' display names](/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md index e8a9f21f92..e1fbbef80f 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md @@ -161,3 +161,4 @@ from among scalar properties. ![Scalar properties](/images/identitymanager/6.1/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/entitytypecreation_scalarpropertieswithoutformat_v522.webp) Refresh the connections' schemas. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/connect-system/index.md b/docs/identitymanager/6.1/user-guide/set-up/connect-system/index.md index a3cff7686d..fcbff89e94 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/connect-system/index.md @@ -172,3 +172,4 @@ You can activate the connector again at any time using the same button. Once the connector has been created, you can start [configuring synchronization](/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/development-environment-installation/index.md b/docs/identitymanager/6.1/user-guide/set-up/development-environment-installation/index.md index 986959518f..a45a28b0b6 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/development-environment-installation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/development-environment-installation/index.md @@ -41,3 +41,4 @@ screens. Once the development environment is ready, integrators can start [creating the workforce directory](/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/index.md b/docs/identitymanager/6.1/user-guide/set-up/index.md index f763d0da05..83a6f63697 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/index.md @@ -97,3 +97,4 @@ sidebar_position: 20 - #### [Manage Role Officers](/docs/identitymanager/6.1/user-guide/set-up/role-officer-management/index.md) How to manage role officers in order to ensure the approval for entitlement assignments. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md index 592c99ebaf..903e2332dc 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md @@ -110,3 +110,4 @@ In order to validate the process: > We change `large` to `extra small`. 4. Verify the test field's displaying mode. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md index 3a0a856d96..5c53187570 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md @@ -117,3 +117,4 @@ Verify in the directory that the employee's sheet displays the expected values f unique properties. ![Home - Directory User](/images/identitymanager/6.1/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) + diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/index.md index 4a865ef1a1..c05f0cb27e 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/index.md @@ -127,3 +127,4 @@ From there you will be able to keep your repository up to date: The initial identities loading also enables: - [HR connector creation](/docs/identitymanager/6.1/user-guide/optimize/hr-connector-creation/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md index 0715fd0735..52988df9c9 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -190,3 +190,4 @@ In order to validate the process: with indicators on the number of workers per type or per organization for example (through Usercube' predefined reports, the Query module or Power BI), in order to ensure that Usercube's content sticks to reality. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md index 0dd8033fe7..b43619e9ab 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -257,3 +257,4 @@ All positions specify a working site. | ------------------------- | ------ | ----------- | | Description (recommended) | String | | | Value (required) | String | | + diff --git a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/index.md index 3accc34904..fa660adb86 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/index.md @@ -69,3 +69,4 @@ order to anticipate changes. Once provisioning rules are created, integrators can start [creating the single role catalog](/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index d74fc655a2..fb63a7c2a9 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -263,3 +263,4 @@ In order to verify the process: (on the **Role Reconciliation** screen) to help check query rules: if there are numerous properties to be reconciled following the same pattern, then there may be a rule that needs to be changed. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md index f4430e6d8b..00358e8fb8 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md @@ -126,3 +126,4 @@ Then, you can: related to a [navigation rule](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md). Otherwise, only the resource type will be visible. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md index 86e289f4b3..a121a5f835 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md @@ -202,3 +202,4 @@ In order to verify the process: (on the **Resource Reconciliation** screen) to help check scalar rules: if there are numerous properties to be reconciled following the same pattern, then there may be a rule that needs to be changed. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/role-officer-management/index.md b/docs/identitymanager/6.1/user-guide/set-up/role-officer-management/index.md index 8f81bd657f..e6281551ac 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/role-officer-management/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/role-officer-management/index.md @@ -9,3 +9,4 @@ sidebar_position: 110 How to manage role officers in order to ensure the approval for entitlement assignments. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md index 60becd82d9..c4624747cf 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md @@ -81,3 +81,4 @@ In order to verify the process, check on the **Access Roles** screen that the ca with the right parameters. ![Verify Category](/images/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/category-creation/categorycreation_test_v602.webp) + diff --git a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/index.md index 05a9e662bc..fdcd32b127 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/index.md @@ -241,3 +241,4 @@ Once the role catalog is established, integrators can start The role catalog is also a prerequisite for [risk management](/docs/identitymanager/6.1/user-guide/optimize/risk-management/index.md). + diff --git a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md index 7305a93082..fa3e52d602 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md @@ -174,3 +174,4 @@ Select navigation rules and find the rule(s) you created with the right paramete > Our example would look like: > > ![Example - Generated Rule](/images/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/namingrulecreation_exampleruleresult_v523.webp) + diff --git a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md index 113669d608..5436b883b4 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md @@ -180,3 +180,4 @@ Select navigation rules and find the rule(s) you created with the right paramete > Our example would look like: > > ![Example - Generated Rule](/images/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/namingrulecreation_exampleruleresult_v523.webp) + diff --git a/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md b/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md index 537bc9fa71..e33b543ee2 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md @@ -285,3 +285,4 @@ Check the format of both the application metadata and the external system. > For example, if you find that a given date doesn't comply with what you set, then maybe the format > in the External System section wasn't correctly selected, thus inducing a conversion error during > the export computation. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md index 8e212afa17..bae765cccb 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md @@ -140,3 +140,4 @@ said button leads to. For example, you can check whether an ordinary user can access another user's personal data from the **Directory** tile. + diff --git a/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md b/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md index f6445ae7db..629c8dbbe2 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md @@ -121,3 +121,4 @@ Before you can see the profile in action, it needs to be assigned to a user. Once user profiles are configured, integrators can start [configuring onboarding workflows](/docs/identitymanager/6.1/user-guide/set-up/connect-system/index.md). + diff --git a/docs/identitymanager/6.2/index.md b/docs/identitymanager/6.2/index.md index 91b5af4ba9..cad4270cac 100644 --- a/docs/identitymanager/6.2/index.md +++ b/docs/identitymanager/6.2/index.md @@ -21,3 +21,4 @@ Identity Manager's guides include: - An [Installation Guide](/docs/identitymanager/6.2/installation-guide/index.md) to install Identity Manager in a production environment. - A [Migration Guide](/docs/identitymanager/6.2/migration-guide/index.md) to upgrade to a new version of Identity Manager. + diff --git a/docs/identitymanager/6.2/installation-guide/index.md b/docs/identitymanager/6.2/installation-guide/index.md index 55f99a5c65..b60b103237 100644 --- a/docs/identitymanager/6.2/installation-guide/index.md +++ b/docs/identitymanager/6.2/installation-guide/index.md @@ -23,3 +23,4 @@ Required knowledge includes: The installation of Identity Manager requires architectural decisions to be made. An [Overview](/docs/identitymanager/6.2/installation-guide/overview/index.md) of the architecture and available configurations will help you make informed decisions. + diff --git a/docs/identitymanager/6.2/installation-guide/overview/index.md b/docs/identitymanager/6.2/installation-guide/overview/index.md index d2025d400a..eccf34e8fa 100644 --- a/docs/identitymanager/6.2/installation-guide/overview/index.md +++ b/docs/identitymanager/6.2/installation-guide/overview/index.md @@ -120,3 +120,4 @@ topic for additional information. Before you check out the installation steps, make sure that all the [Requirements](/docs/identitymanager/6.2/installation-guide/requirements/index.md) are met. + diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md index 2df2f6d7df..10812b8daa 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md @@ -548,3 +548,4 @@ from being launched. The last step in the installation process is setting up an Email server. See the [Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md index 3a6aedc4cf..1af816ea6d 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md @@ -70,3 +70,4 @@ The next step will consist in: It will also show how to test the Identity Manager Database connection. See the [Install the Server](/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md index d7f57c8152..f303e25353 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md @@ -106,3 +106,4 @@ and _Password_ won't be needed. Now, you're all set to start using Identity Manager. Enjoy the benefits of your new Identity and Access Management solution. + diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/index.md index 96463b0263..45f47315d9 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/index.md @@ -39,3 +39,4 @@ as target organization. ## What's Next? The first step consists in [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md). + diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md index 88ce99a280..693333ce18 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md @@ -550,3 +550,4 @@ topic for additional information. Install the Agent is the next step of the process. See the [ Install the Agents](/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md index 362cee1e41..20f02142ff 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md @@ -61,3 +61,4 @@ The working directory structure should now resemble the following: Next section shows how to install the Identity Manager Database. See the [Install the Database](/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md)topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/quick-start/index.md b/docs/identitymanager/6.2/installation-guide/quick-start/index.md index 276f5fbd7c..9db139fdcb 100644 --- a/docs/identitymanager/6.2/installation-guide/quick-start/index.md +++ b/docs/identitymanager/6.2/installation-guide/quick-start/index.md @@ -101,3 +101,4 @@ from the **Configuration** section of the home page. Then, Netwrix Identity Manager (formerly Usercube) recommends following the user guide to start the configuration of your IGA project from scratch. See the [User Guide](/docs/identitymanager/6.2/user-guide/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md index 034b4c7ec6..d5ecd5445a 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md @@ -157,3 +157,4 @@ and To start the installation, follow either the [ Quick Start Guide](/docs/identitymanager/6.2/installation-guide/quick-start/index.md) or the [Production-Ready Installation](/docs/identitymanager/6.2/installation-guide/production-ready/index.md). + diff --git a/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md index df511dba31..b5831a26f4 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md @@ -126,3 +126,4 @@ must be set to 1 in the SQL database. Let's move on to the requirements for Identity Manager's server. See the [Server](/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md index b7d5ac3737..38a51d038b 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md @@ -54,3 +54,4 @@ additional information. Let's move on to the requirements for Identity Manager's database. See the[Database](/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md)topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/index.md index da348a8755..f011cf94c2 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/index.md @@ -12,3 +12,4 @@ This section identifies hardware and software requirements for each Identity Man - [Database](/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md) - [Server](/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md) - [Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) + diff --git a/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md index acd12a412a..b2bbaf43a1 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md @@ -148,3 +148,4 @@ and[ pvk2pfx tool](https://docs.microsoft.com/en-us/windows-hardware/drivers/dev Let's move on to Identity Manager's agent requirements. See the [Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md b/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md index dd81be64b2..f3df0ebba1 100644 --- a/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md +++ b/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md @@ -206,3 +206,4 @@ server { **}** ``` + diff --git a/docs/identitymanager/6.2/integration-guide/api/authentication/index.md b/docs/identitymanager/6.2/integration-guide/api/authentication/index.md index 83c15f39d3..4ab9c79341 100644 --- a/docs/identitymanager/6.2/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/authentication/index.md @@ -30,3 +30,4 @@ for the Identity Manager application hosted on `usercube.mycompany.com` must us endpoints. The scope to access to the Identity Manager API is `usercube_api`. + diff --git a/docs/identitymanager/6.2/integration-guide/api/index.md b/docs/identitymanager/6.2/integration-guide/api/index.md index 4fb965981e..a6fd3e7f02 100644 --- a/docs/identitymanager/6.2/integration-guide/api/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/index.md @@ -30,3 +30,4 @@ Each definition file is accessible in JSON format on URL The Swagger UI page is accessible anonymously but each call from this page to the API must have an authenticated context. To do so, you only need to be logged to the application from the same browser instance (Authentication is carried by a cookie). + diff --git a/docs/identitymanager/6.2/integration-guide/api/pagination/index.md b/docs/identitymanager/6.2/integration-guide/api/pagination/index.md index ffa982a944..627c382d43 100644 --- a/docs/identitymanager/6.2/integration-guide/api/pagination/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/pagination/index.md @@ -25,3 +25,4 @@ If the given PageSize or squery limit is above the MaxPageSize, the limit of the used. See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/api/request-postman/index.md b/docs/identitymanager/6.2/integration-guide/api/request-postman/index.md index 351073f2fe..5139a29f0a 100644 --- a/docs/identitymanager/6.2/integration-guide/api/request-postman/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/request-postman/index.md @@ -93,3 +93,4 @@ Create a combined request by proceeding as follows: 5. Click on **Use Token** and **Send** and get the result from the response body. ![Postman: Access Token Result (Combined Request)](/images/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/api/squery/index.md b/docs/identitymanager/6.2/integration-guide/api/squery/index.md index c3495ed932..08c1b2d58e 100644 --- a/docs/identitymanager/6.2/integration-guide/api/squery/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/squery/index.md @@ -221,3 +221,4 @@ script in the command line. ``` "2022-01-01T23:00:00Z" select Id, MainFirstName, MainLastName, Op_MainTitle_DisplayName, Op_MainOrganization_DisplayName, Op_MainLocation_DisplayName, MainPhoneNumber, MainMobileNumber, MainEmployeeCategory.Id, MainLeave, MainVIP ``` + diff --git a/docs/identitymanager/6.2/integration-guide/architecture/index.md b/docs/identitymanager/6.2/integration-guide/architecture/index.md index c262a84412..b0da4b8f94 100644 --- a/docs/identitymanager/6.2/integration-guide/architecture/index.md +++ b/docs/identitymanager/6.2/integration-guide/architecture/index.md @@ -72,3 +72,4 @@ topic for additional information. Multiple agents can be installed. This allows Identity Manager to operate in a context where the information system is partitioned over several networks. + diff --git a/docs/identitymanager/6.2/integration-guide/architecture/on-prem/index.md b/docs/identitymanager/6.2/integration-guide/architecture/on-prem/index.md index a344a6a1f8..49d347cdbd 100644 --- a/docs/identitymanager/6.2/integration-guide/architecture/on-prem/index.md +++ b/docs/identitymanager/6.2/integration-guide/architecture/on-prem/index.md @@ -33,3 +33,4 @@ The database is a critical item, and thus should be set up with a mirror. The da have lower CPU and RAM and be on a different location. Identity Manager recommends using an incremental backup. + diff --git a/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md b/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md index 161fa601d4..c9a061a6d8 100644 --- a/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md +++ b/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md @@ -131,3 +131,4 @@ Protect agent/server communication by proceeding as follows: > ``` > > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/architecture/saas/index.md b/docs/identitymanager/6.2/integration-guide/architecture/saas/index.md index 2d21ae87c8..ac206a094b 100644 --- a/docs/identitymanager/6.2/integration-guide/architecture/saas/index.md +++ b/docs/identitymanager/6.2/integration-guide/architecture/saas/index.md @@ -18,3 +18,4 @@ Identity Manager recommends the following architecture: One or several additional agents can be needed only when using a sensitive network, for example an administration network separated from the main network. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/azuread-register/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/azuread-register/index.md index b6f47c3744..d11f904821 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/azuread-register/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/azuread-register/index.md @@ -129,3 +129,4 @@ Grant Identity Manager directory permissions by proceeding as follows: ![Azure AD Export - Grant Admin Consent](/images/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportadminconsent.webp) You should now see the status displayed as **√ Granted for** name of the organization. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md index f2c3d8dee6..9ae2f74d9c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md @@ -61,3 +61,4 @@ Configure a secured option by proceeding as follows: 3. Once saved, any secured option's value can no longer be seen. However, it can still be modified by deleting the value and re-specifying it. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md index 4d4a694390..ce71535dd1 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md @@ -104,3 +104,4 @@ Hence, extra care should be taken while specifying them. There are several types of secured options: a simple field or multiple key-value fields. See the [Configure Secured Options](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md index e6ddeb38b2..e5b7dc9fb8 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md @@ -376,3 +376,4 @@ Conf/MicrosoftEntraID/MicrosoftEntraID Profile Administrator.xml ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md index 4b075ca9cc..8ec984b3c3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md @@ -131,3 +131,4 @@ In order to access the connector, a user must have the right permissions. Permissions within Identity Manager are configured through [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). ```` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md index 19bd5a5d7f..e37d276fe3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md @@ -11,3 +11,4 @@ The credentials of any managed system can be protected using an [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) vault or an [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md index 5852da0e8f..14bd48dd08 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md @@ -97,3 +97,4 @@ To set the Banking application to another port, run `localhost:{port number}` in a web browser. Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-hr/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-hr/index.md index ea888eb0ed..3be5800390 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-hr/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-hr/index.md @@ -40,3 +40,4 @@ To set the HR application to another port, run `./HR.exe --urls http://localhost access the application, enter the URL `localhost:{port number}` in a web browser. Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md index b10a48cafc..2b7860d860 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md @@ -14,3 +14,4 @@ topic for additional information. - [Connections](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md) - [Credential Protection](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md index 5d27b3fa61..6eb2a2b2f9 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md @@ -270,3 +270,4 @@ Run Provisioning Close Explorer ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md index c202f6ae35..b386b957c3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md @@ -409,3 +409,4 @@ Run Provisioning [Teardown] Close Browser ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md index 7dc882995b..b37ef83160 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md @@ -625,3 +625,4 @@ The results can also be viewed on the UI: ![Microsoft Exchange Display Entity Type](/images/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_entity_type_5.1.7.webp) ![Microsoft Exchange Display Table](/images/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_table_5.1.7.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md index 4cf3ce5236..cdc26d6b36 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md @@ -892,3 +892,4 @@ From there, it can be launched and debugged (if needed). After execution, CyberArk SCIM Objects resources should be in the ```UR_Resources``` table of the SQL Server database. ```` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md index a73aa1e0f0..c904260de2 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md @@ -48,3 +48,4 @@ And to map it in the `Entitlements` entity type mapping: That is all you need to do. With the next synchronization, all the entitlements will have their `type` and then the special treatment can be done for those with the `Profile` type when provisioning users' entitlements. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md index 5f41d43ea4..18c20f8dbd 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md @@ -113,3 +113,4 @@ Validate the job's execution by proceeding as follows: 3. Find the job named with the string input in the job's `DisplayName_Li` property, and launch it. 4. Once the job is completed, Microsoft Entra ID objects should be synchronized to the database's `UR_Resources` table. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md index 76d96febd2..bbb168efca 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md @@ -201,3 +201,4 @@ Validate the job's execution by proceeding as follows: 3. Find the job named with the string specified in the XML configuration in the job's `DisplayName` property, and launch it. 4. Once the job is completed, the system's objects should be synchronized to the database's `UR_Resources` table. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md index 442376fbf3..c8304d9d00 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md @@ -807,3 +807,4 @@ From there, it can be launched and debugged (if needed). After execution, SharePoint Objects resources should be in the `UR_Resources` table of the SQL Server database. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md index 88b15867cb..b65ec2793f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md @@ -338,3 +338,4 @@ if ($powershellResults.Length -gt 0){ } ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md index 5041d66570..931d24b4cd 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md @@ -516,3 +516,4 @@ Run Provisioning Close All Connections ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md index 416dad1c42..ef0107612a 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md @@ -10,3 +10,4 @@ This guide shows how to write a PowerShell script used by the [PowerShellSync](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md) connector. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md index 5aeab453a1..7a051fc29e 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md @@ -90,3 +90,4 @@ Add the following links: {{/AddedLinkedEntities}} ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md b/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md index 0537f15bd8..28f260ed46 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md @@ -155,3 +155,4 @@ The fulfillment will use the same format defined in the EntityTypeMapping throug declared in the ResourceType. ![Export and Fulfill Data transformation](/images/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/entitypropertymapping-format-flowchart.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/index.md b/docs/identitymanager/6.2/integration-guide/connectors/index.md index b2ae79f10f..7f02a4a1f5 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/index.md @@ -174,3 +174,4 @@ for additional information. | SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [Sql Server Entitlements](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | | Top Secret | Exports the Top Secret (TSS) users and profiles. See the [Top Secret](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | | Workday | Exports data from a Workday instance. See the [Workday](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md index f30048d221..ad993ab62f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -407,3 +407,4 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password and Server. See the [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md index dea02be9e8..cdd7228743 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md @@ -136,3 +136,4 @@ Data protection can be ensured through: - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store Azure's ```ApplicationId``` and ```ApplicationKey```. ```` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md index 9e83de1f3b..ba66d41246 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md @@ -199,3 +199,4 @@ nor a [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-confi Still, data protection can be ensured through an [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md index 48c3e6b57c..8cdaf99f19 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md @@ -225,3 +225,4 @@ Data protection can be ensured through: - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store EasyVista's `Login`, `Password`, `Account` and `Server`. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md index 3d4f87de90..a75dac11f9 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md @@ -83,3 +83,4 @@ Data protection can be ensured through: - a [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store EasyVista's `Login`, `Password`, `Account` and `Server`. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md index 4ad8b82ecf..b5fcb438b0 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md @@ -225,3 +225,4 @@ a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md index c39bdfce99..cbad964ec8 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -175,3 +175,4 @@ a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md index 26ab4e0562..fea7474b73 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md @@ -133,3 +133,4 @@ Data protection can be ensured through: - [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Home Folder's `Login` and `Password`. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md index ef96ad6a50..fe2a54dd59 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md @@ -140,3 +140,4 @@ organization's systems. Here is a list of reference connectors: - [Workday](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md) Exports users and groups from a Workday instance. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md index a51ff3d598..7af34700eb 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md @@ -24,3 +24,4 @@ topics for additional information. See the [Provision Manually](/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md index 8d5341bc2d..0a07a78f6b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -212,3 +212,4 @@ topics for additional information. Still, data protection can be ensured through an Azure Key Vault safe. See the [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md index b72e9570d4..db12c80d43 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md @@ -14,3 +14,4 @@ order. ![Package: Custom/JSON](/images/identitymanager/saas/integration-guide/connectors/references-connectors/json/packages_json_v603.webp) The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md index 594a8d62e3..6ad493d631 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md @@ -287,3 +287,4 @@ Data protection can be ensured through: - [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store LDAP's `Login`, `Password` and `Server`. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md index 0d9ee0b8dd..4ec2f87dc1 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md @@ -109,3 +109,4 @@ nor a [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-confi Still, data protection can be ensured through an [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md index d9f2b5a098..95efa235e4 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -278,3 +278,4 @@ Data protection can be ensured through: - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) Vault able to store Microsoft Entra ID's `ApplicationId` and `ApplicationKey`. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md index feabaed975..5d6646dc77 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md @@ -166,3 +166,4 @@ This kind of credential protection can be used only for the export process. The fulfill process' credentials can be protected by following the instructions for the PowerShellProv connector. See the [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md index 476d7c1ea6..304f45ba43 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md @@ -139,3 +139,4 @@ If the connection column describes a sub-property, then the name should have the > > Note that we have here `UserName` which is a single property, and `FamilyName` which is a > sub-property of `Name`, hence the name `Name:FamilyName` as the `ConnectionColumn`. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md index 954685ab4e..f06f73b649 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md @@ -284,3 +284,4 @@ Data protection can be ensured through: - An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) - A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault able to store Okta Login, Password, Account and Server. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md index f5aeb84fd9..cdd76f362f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md @@ -252,3 +252,4 @@ Data protection can be ensured through: - a [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store OpenLDAP's `Login`, `Password` and `Server`. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md index f0a0a9e53a..d513486171 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md @@ -146,3 +146,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md index 305e414cf3..5b598a3815 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md @@ -112,3 +112,4 @@ Identity Manager provides a few variables to be used in the PowerShell script. ## Fulfill There are no fulfill capabilities for this connector. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md index beec9a424c..71ed3d3687 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md @@ -117,3 +117,4 @@ This connector has no credential attributes, and therefore does not use Still, data protection can be ensured through an [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md index e24202f377..5a44d6095f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md @@ -138,3 +138,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md index b426dd9692..31f2c6a45b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md @@ -320,3 +320,4 @@ appsettings.cyberark.agent.json   } } ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md index 4b25718d12..0f0957298f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md @@ -202,3 +202,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md index 993463bbdc..1110587409 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md @@ -375,3 +375,4 @@ appsettings.cyberark.agent.json } } ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md index 9bcc8aa6a1..aee44c1354 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md @@ -280,3 +280,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md index 6d25e5a25e..e2b0d6aba7 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md @@ -123,3 +123,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md index 1b8e1249b8..60255540cf 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md @@ -173,3 +173,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md index 0de01c733b..f2a29a96d3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md @@ -280,3 +280,4 @@ script in the command line. }                      ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md index 450fcfb32f..6aaeb38bbd 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md @@ -226,3 +226,4 @@ Data protection can be ensured through: [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md index c34d06bfe7..3da23746b2 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md @@ -174,3 +174,4 @@ Data protection can be ensured through: [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md index d439166659..85c2753fb2 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md @@ -14,3 +14,4 @@ This page is about [TSS](/docs/identitymanager/6.2/integration-guide/connectors/ ![Package: Mainframe/Top Secret](/images/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/packages_tss_v603.webp) The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md index ba38a49234..2745c8e6a9 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md @@ -205,3 +205,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/active-directory/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/active-directory/index.md index aac0c3cb3e..6cca60a0f5 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/active-directory/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/active-directory/index.md @@ -17,3 +17,4 @@ the DirSync mechanism. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md index ad2301c99a..0c13eb5f5b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md @@ -16,3 +16,4 @@ Manages users and groups in Apache Directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md index e7306b43dc..529a46d2cc 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md @@ -17,3 +17,4 @@ with the delta API. | Fulfill | Usercube-Fulfill-AzureAD.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md index 4649e4b978..d40c42bb9b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md @@ -16,3 +16,4 @@ Exports Azure resources, role definitions and role assignments. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md index 668a5ae1a5..d6b1019909 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md @@ -16,3 +16,4 @@ Exports CSV to prepare synchronization. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/cyberark/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/cyberark/index.md index 767751f1be..086d517d65 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/cyberark/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/cyberark/index.md @@ -16,3 +16,4 @@ Manages CyberArk entities, including user and group assignments. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md index 2d70c54653..710a7f79ca 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md @@ -16,3 +16,4 @@ Manages users inside an EasyVista instance. This package supports incremental sy | Fulfill | Usercube-Fulfill-EasyVista.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md index 4e0a27772f..9cc1cd1a3c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md @@ -17,3 +17,4 @@ synchronization. | Fulfill | Usercube-Fulfill-ToEasyVistaTicket.dll and Usercube-EasyVistaTicket-UpdateFulfillmentState.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md index ee6cb1dbab..0dcc8fec66 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md @@ -16,3 +16,4 @@ Exports Excel data sheets. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md index 7fc5e433d5..0679a551c6 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md @@ -16,3 +16,4 @@ Manages entries in an LDAP compliant directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-scim/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-scim/index.md index 9a3451f050..80fee51e9c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-scim/index.md @@ -16,3 +16,4 @@ Manages entities in SCIM compatible application. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md index 49bd694c2f..54aa900e85 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md @@ -21,3 +21,4 @@ When creating a connection to a database which is not handled by Identity Manage need to fill in the `ProviderDllName` and `ProviderClassFullName` properties of the [Sql](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) connector using the procedure given in the example. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md index 0c91019d61..81cdb26a6c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md @@ -16,3 +16,4 @@ Manages Google Workspace entities. | Fulfill | Usercube-Fulfill-GoogleWorkspace.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md index ce61a0ba00..2c602b39d2 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md @@ -16,3 +16,4 @@ Manages Home Folders. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/identitymanager-database/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/identitymanager-database/index.md index e874b58a2a..da85802058 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/identitymanager-database/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/identitymanager-database/index.md @@ -17,3 +17,4 @@ systems, authoritative systems or other Identity Manager instances. | Fulfill | Usercube-Fulfill-InternalResources.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md index 428b748330..6c366c8408 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md @@ -205,3 +205,4 @@ If you are looking for the dll of a given package, be aware that you can often f - [Workflow](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md) Triggers workflows in Identity Manager for each provisioning order. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md index cb7ac94c3c..e4f4e0e80d 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md @@ -16,3 +16,4 @@ Generate JSON files for each provisioning order. These JSON can then be used by | Fulfill | Usercube-Fulfill-ToFile.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md index 9b6d47ddf4..635da139bc 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md @@ -16,3 +16,4 @@ Exports entries from a LDIF file. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md index fbdd7d10c9..d0b702819c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md @@ -44,3 +44,4 @@ Here is an example for an entity type called `MyTicketEntity`: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md index 8fdcf3e677..5156dd42f3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md @@ -16,3 +16,4 @@ Opens manual provisioning tickets in Identity Manager. | Fulfill | Usercube-Update-FulfillmentStates.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md index 8509a6d4c0..fd3a63990e 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md @@ -16,3 +16,4 @@ Manages Microsoft Exchange mailboxes. This package supports incremental synchron | Fulfill | Usercube-Fulfill-PowerShell.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md index bfdbee9812..24e863c778 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md @@ -24,3 +24,4 @@ To use this package, `MySql.Data.dll` needs to be **.NET & Mono** operating system) and copied to the `Runtime` folder. You can click on the **Archives** tab to find other versions. + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md index ed4b18e8ed..ce40b05c16 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md @@ -15,3 +15,4 @@ Manages OData entities. | Export | Usercube-Export-OData.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md index ef30137256..fc5c3f432c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md @@ -18,3 +18,4 @@ Exports data from a generic ODBC compatible database. | Publisher | Identity Manager | | ProviderClassFullName | System.Data.Odbc.OdbcFactory | | ProviderDllName | System.Data.Odbc.dll | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/open-ldap/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/open-ldap/index.md index 1d83c84d51..c58a82fc60 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/open-ldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/open-ldap/index.md @@ -17,3 +17,4 @@ mechanism. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md index f12348db3e..18383d7a59 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md @@ -29,3 +29,4 @@ To use this package, `Oracle.ManagedDataAccess.Core` needs to be The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 ::: + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md index 2611aad66c..7b67f0b0ab 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md @@ -16,3 +16,4 @@ Manages entries in Oracle Internet Directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md index 5f0a4a046e..801df3dfdb 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md @@ -18,3 +18,4 @@ Export data from a PostgreSQL database. | Publisher | Identity Manager | | ProviderClassFullName | Npgsql.NpgsqlFactory | | ProviderDllName | Npgsql.dll | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md index fec6b54017..f161aec6c5 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md @@ -16,3 +16,4 @@ Syncronizes an external system with a custom PowerShell script. | Fulfill | Usercube-Fulfill-PowerShell.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md index 0ade67c3b5..d8614da62e 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md @@ -16,3 +16,4 @@ Syncronizes an external system with a custom PowerShell script. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md index defd8f7e2b..21ad5999f7 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md @@ -16,3 +16,4 @@ Exports the RACF users and profiles. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md index ff6f2bb659..b57066cfa4 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md @@ -16,3 +16,4 @@ Manages entries in a Red Hat Directory Server. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md index 66dbaad573..227b70863e 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md @@ -16,3 +16,4 @@ Fulfills an external system using a Robot Framework script. | Fulfill | Usercube-Fulfill-RobotFramework.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/salesforce/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/salesforce/index.md index 54db85aa7a..21c4fd3ddd 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/salesforce/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/salesforce/index.md @@ -16,3 +16,4 @@ Manages Salesforce entities. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md index 931c9168b2..2b94a03786 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md @@ -18,3 +18,4 @@ Exports data from a SAP ASE database. | Publisher | Identity Manager | | ProviderClassFullName | AdoNetCore.AseClient.AseClientFactory | | ProviderDllName | AdoNetCore.AseClient.dll | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saperp6/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saperp6/index.md index 93981d34bd..0c2e065234 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saperp6/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saperp6/index.md @@ -16,3 +16,4 @@ Manages users and roles in SAP ERP 6.0. | Fulfill | Usercube-Fulfill-SapErp6.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md index c2e713a26a..44626c383d 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md @@ -16,3 +16,4 @@ Manages users and roles in SAP S/4 HANA. | Fulfill | Usercube-Fulfill-Sap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md index c036fac5fa..af1b9de38a 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md @@ -16,3 +16,4 @@ Opens tickets in ServiceNow for the manual provisioning. | Fulfill | `Usercube-Fulfill-ToServiceNowTicket.dll` and `Usercube-ServiceNowTicket-UpdateFulfillmentState.dll` | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md index 1a1c598681..4cb3e4862c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md @@ -17,3 +17,4 @@ synchronization. | Fulfill | Usercube-Fulfill-ServiceNow.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md index b6f07214a4..54a97c0095 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md @@ -16,3 +16,4 @@ Manages users and permissions in Shared Folders. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sharepoint/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sharepoint/index.md index 5d43f6cf73..a1606298d3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sharepoint/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sharepoint/index.md @@ -16,3 +16,4 @@ Exports sites, folders, SharePoint groups and permissions. | Fulfill | Usercube-Fulfill-SharePoint.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/slack/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/slack/index.md index 635404c149..ea46445d54 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/slack/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/slack/index.md @@ -16,3 +16,4 @@ Manages Slack entities. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md index 363d6443da..1428c08a92 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md @@ -16,3 +16,4 @@ sidebar_position: 360 | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md index cf71785a1e..1828bf3acc 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md @@ -16,3 +16,4 @@ Export data from a SQL Server database. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md index 1f28fc4b9f..cfc056521d 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md @@ -16,3 +16,4 @@ Exports the Top Secret users and profiles. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/unplugged/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/unplugged/index.md index 7d7d2870dc..9664a1f3f5 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/unplugged/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/unplugged/index.md @@ -16,3 +16,4 @@ Manages an unplugged system with a completely custom data model. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md index b79b252ee1..5b603a4989 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md @@ -16,3 +16,4 @@ Manages users and groups in Workday. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md index 03e4db962b..d1b76e3965 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md @@ -16,3 +16,4 @@ Triggers workflows in Identity Manager for each provisioning order. | Fulfill | Usercube-Fulfill-InternalWorkflows.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/6.2/integration-guide/entity-model/index.md b/docs/identitymanager/6.2/integration-guide/entity-model/index.md index 218489f0ea..0b03d36f30 100644 --- a/docs/identitymanager/6.2/integration-guide/entity-model/index.md +++ b/docs/identitymanager/6.2/integration-guide/entity-model/index.md @@ -256,3 +256,4 @@ creates, reads, updates and deletes from the `UR_*` tables. The **entity model** is enhanced with **records** to handle positions and movements of staff. See the [Identity Management](/docs/identitymanager/6.2/integration-guide/identity-management/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/executables/index.md b/docs/identitymanager/6.2/integration-guide/executables/index.md index 2872e6ac9d..d059d8f65c 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/index.md @@ -9,3 +9,4 @@ sidebar_position: 180 The documentation is not yet available for this page and will be completed in the near future. See the Executables topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/agent/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/agent/index.md index 33f541e449..6639434724 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/agent/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/agent/index.md @@ -32,3 +32,4 @@ _Information_): | Argument Name | Details | | --------------- | ---------------------------------------------------------------------- | | --urls required | **Type** String **Description** URL(s) that the agent is listening to. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md index dae1ebec04..98facfae80 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md @@ -122,3 +122,4 @@ is `17`. | --output (-o) default value: STDOUT | **Type** String **Description** Path of the output CSV file to write the anonymized data. **Note:** used only when anonymizing a CSV file. | | --select-query (-q) optional | **Type** String **Description** SQL query to filter the rows to be anonymized. **Note:** used only when anonymizing a database, and useful only when the query includes a "WHERE" condition, otherwise the `--table` and `--columns` arguments are enough. **Usage** The table targeted by the query must be on the table specified in `--table`. **Examples** `SELECT Id, name, firstName FROM Resources WHERE resourceType = 'Person'` is a query with a simple condition. `SELECT * FROM Persons WHERE resourceType = 'Person' AND specialFlag = 'TopSecret'` selects all columns, and adds a specific condition. | | --table (-t) optional | **Type** String **Description** Name of the table from the SQL Server database to be anonymized. **Note:** required when anonymizing a database. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/check-expressionsconsistency/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/check-expressionsconsistency/index.md index 4996743688..6d3f99e82b 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/check-expressionsconsistency/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/check-expressionsconsistency/index.md @@ -31,3 +31,4 @@ In Custom/User/Directory User Connector.xml(12), Method "System.Linq.Enumerable. | ------------------------------------- | ------ | ------------------------------------------------------------------------------------------------- | | --database-connection-string required | String | SQL database connection string. | | --output-path | String | Full path of the folder in which the file containing expression compilation errors will be saved. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md index c266ff4853..7b42009891 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md @@ -37,3 +37,4 @@ string, for all entity types. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md index 052b31bde3..43a9afde55 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md @@ -50,3 +50,4 @@ The resulting files are saved in `C:/identitymanagerDemo/ConfTransformed`. | --- | --- | | --output required | __Type__ String __Description__ Path of the folder where the result will be saved. | ```` + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md index 4bfc5bf7bb..f537dfec73 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md @@ -42,3 +42,4 @@ You can explore created views in the Identity Manager database's Views folder i Management Studio ![SSMS Views](/images/identitymanager/saas/integration-guide/executables/references/create-databaseviews/identitymanager-create-databaseviews_ssms.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/csv-transform/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/csv-transform/index.md index e8c70ca6af..f0023eefa2 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/csv-transform/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/csv-transform/index.md @@ -72,3 +72,4 @@ transform these columns in Identity Manager's format for multi-valued attributes | --- | --- | | --regex optional | **Type** No Value **Description** The file name is a regex so we find the last generated corresponding file. | | --separator optional | **Type** String **Description** Defines the separator if different than `,`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md index 509f88e3c4..ec8cc610f0 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md @@ -33,3 +33,4 @@ using the agent side certificate defined in the agent's `appsettings.json`. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md index 15eee8ccc6..f5a547a604 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md @@ -71,3 +71,4 @@ The table below displays the arguments for the Identity Manager configuration d | --database-connection-string optional | String | Connection string of the database. _Remember,_ it is required when --api-url is not specified. | | --product-translation optional | No Value | Path of the JSON file that contains the application's translations. See the [Import Product Translations into Identity Manager](/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md) topic for more details on how to import the product's translations. | | --log-level optional | LogLevel | Level of log information among: Verbose; Debug; Information; Warning; Error; Fatal. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md index 82ff72dbc6..351b9af8c2 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md @@ -64,3 +64,4 @@ set the fulfillment state of the corresponding assigned resource types. | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/encrypt-file/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/encrypt-file/index.md index 481ef8d55f..63aa06563c 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/encrypt-file/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/encrypt-file/index.md @@ -41,3 +41,4 @@ $csvResult | & ./identitymanager-Encrypt-File.exe --file-cert-thumbprint $certif | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-bacpac/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-bacpac/index.md index e9538ae14b..fbbce95de2 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-bacpac/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-bacpac/index.md @@ -40,3 +40,4 @@ The list of arguments: | --without-temp default value: false | Boolean | True to exclude the data of temporary tables. | | --without-all default value: false | Boolean | True to exclude history data, job and task instances, workflow instances and access certification campaign items. _Remember,_ this option represents the usual use-case. | | --log-level optional | LogLevel | Level of log information among: Verbose; Debug; Information; Warning; Error; Fatal. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md index db4e372333..08b344a65e 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md @@ -191,3 +191,4 @@ inserted in the configuration. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-csv/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-csv/index.md index 05e7355699..eb6c1ea0e7 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-csv/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-csv/index.md @@ -69,3 +69,4 @@ want to perform a complete synchronization, even for CSV connections with only a | --- | --- | | --regex optional | **Type** No Value **Description** The file name is a regex so we find the last generated corresponding file. | | --separator optional | **Type** String **Description** Defines the separator if different than `,`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-easyvista/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-easyvista/index.md index 8794293da4..e4038093d7 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-easyvista/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-easyvista/index.md @@ -53,3 +53,4 @@ The server has to be running. | --account required | **Type** String **Description** EasyVista account. | | --login required | **Type** String **Description** Path of the file used for complete synchronization. | | --password required | **Type** String **Description** EasyVista server password. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-excel/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-excel/index.md index 3420593943..2b4bd0afc0 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-excel/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-excel/index.md @@ -88,3 +88,4 @@ incremental path. | --- | --- | | --connection-identifier optional | **Type** String **Description** Connector's connection identifier. The output file will have this identifier as name. | | --output-path required | **Type** String **Description** Output path for the files generated by the export. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-scim/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-scim/index.md index 6d77b428d5..40507c6ba1 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-scim/index.md @@ -69,3 +69,4 @@ It is possible to export data by specifying the attribute names to fetch, for ea | --oauth-url optional | **Type** String **Description** The server's url when using OAuth2 authentication. | | --oauth-token optional | **Type** String **Description** Specifies the OAuth token to connect to the application. | | --scim-syntax optional | **Type** Enum **Description** Specifies the syntax used for requests body. Has to be one of those values: Salesforce (default value) or CyberArk | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/fillbankingdatabase/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/fillbankingdatabase/index.md index 954c2da499..18e7e0439d 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/fillbankingdatabase/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/fillbankingdatabase/index.md @@ -28,3 +28,4 @@ the sources. | --banking-sql-path required | **Type** String **Description** Specifies the path to the folder containing the `BankingSystemTables.sql` file. **Example** Set path to `C:/SDK/DemoApps/Banking`: `--connection-string "data source=.;Database=BankingSystem;"`. | | --connection-string required | **Type** String **Description** Specifies the connection string of the `BankingSystem` database. **Example** Set the connection string's data source to the local machine: `--connection-string "data source=.;Database=BankingSystem;"`. | | --sources-path required | **Type** String **Description** Specifies the path to the banking sources folder. **Example** Set path to `C:/SDK/DemoApps/Sources`: `--sources-path C:/SDK/DemoApps/Sources`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md index 3814792811..69c5a05186 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md @@ -52,3 +52,4 @@ But the identifiers can be also given instead of the id: | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md index 8b002b581f..40ae1b3fc7 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md @@ -47,3 +47,4 @@ But the identifiers can be also given instead of the id: | --oauth-url optional | **Type** String **Description** The server's url when using OAuth2 authentication. | | --oauth-token optional | **Type** String **Description** Specifies the OAuth token to connect to the application. | | --scim-syntax optional | **Type** Enum **Description** Specifies the syntax used for requests body. Has to be one of those values: Salesforce (default value) or CyberArk | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md index 28261656c1..9efda07004 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md @@ -52,3 +52,4 @@ But the identifiers can be also given instead of the id: | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md index a29c3bb194..623a9c1201 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md @@ -88,3 +88,4 @@ as well as the primary keys of these files. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md index cd5cd7a289..cf17f03789 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md @@ -78,3 +78,4 @@ Task : InitializationJob_51_SavePreExistingAccessRights, Order : 49 | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/index.md index 4752ba0764..f3f88f898d 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/index.md @@ -174,3 +174,4 @@ sidebar_position: 10 Runs the Agent. - [Usercube-Check-ExpressionsConsistency](/docs/identitymanager/6.2/integration-guide/executables/references/check-expressionsconsistency/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md index 34cb2afec9..1dbd9de690 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md @@ -97,3 +97,4 @@ launch group. | --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a profile with the relevant permissions. | | --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md index e3d8f1ae8c..05f9a811a9 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md @@ -36,3 +36,4 @@ To know the task launch orders in job use the following exe: Usercube-Get-Job St | --force-synchronization-provisioning (-f) optional | **Type** Int64 **Description** Forces execution when the threshold is reached or exceeded. | | --task-type (-c) optional | **Type** String **Description** The first task found with this type is launched. | | --task-string-contains (-s) optional | **Type** String **Description** Launches all tasks with an identifier containing the given value. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md index 6a8e88f94a..f6c56a1619 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md @@ -52,3 +52,4 @@ be redirected to Identity Manager's IDP. that will provide you with the authenti | --authority optional | **Type** String **Description** Base URL of the Identity Provider used for authentication. When not specified, Identity Manager provides an in-house Identity Provider. | | --client-id optional | **Type** String **Description** Client Id of the application authorized to delegate the authentication to the specified Identity Provider. When not specified, Identity Manager provides the Client Id for the in-house Identity Provider. **Note:** ask for this id to your internal administrator. | | --port default value: 5005 | **Type** Int64 **Description** Port used to run the local web page. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md index a70ca0faba..c04ced3e86 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md @@ -42,3 +42,4 @@ source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=fal | --- | --- | | --database-connection-string required | __Type__ String __Description__ Connection string of the database. | ``` + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md index f7639d214c..25785eec6a 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md @@ -136,3 +136,4 @@ script in the command line. The available actions (clean duplicates; purge; optimize) are all optional, but at least one must be used in the executable command. + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md index 8b9b6500ab..d31989c84d 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md @@ -31,3 +31,4 @@ The output shows the client secret and its hashed version. It must be entered in | --- | --- | | --log-level optional | __Type__ LogLevel __Description__ Level of log information among: ```Verbose```; ```Debug```; ```Information```; ```Warning```; ```Error```; ```Fatal```. | ```` + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/passwordgenerator/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/passwordgenerator/index.md index 5c29e547b5..9293285b8d 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/passwordgenerator/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/passwordgenerator/index.md @@ -29,3 +29,4 @@ we generate it just before using it. | --strength-check default value: "^.\*" | **Type** String **Description** The regular expression to check the password strength. By default, any password passes the strength check. **Example** Accept any password: `--strength-check ^.*`. | | --symbol-chars default value: 0 | **Type** Integer **Description** Specifies the number of symbols in the generated password. If the value is strictly positive, additional symbols may be generated if `--generated-length` is higher than the sum of `--digit-chars`, `--lower-chase-chars`, `--symbol-chars`, and `--upper-case-chars`. **Example** Generate a password with 2 symbols: `--symbol-chars 2`. | | --upper-case-chars default value: 0 | **Type** Integer **Description** Specifies the number of upper case characters in the generated password. If the value is strictly positive, additional upper case characters may be generated if `--generated-length` is higher than the sum of `--digit-chars`, `--lower-chase-chars`, `--symbol-chars`, and `--upper-case-chars`. **Example** Generate a password with 2 upper case characters: `--upper-case-chars 2`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md index aa3c7c5e20..93d60487ec 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md @@ -139,3 +139,4 @@ and _manager_). | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md index 48b5a49ef3..3875c28e28 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md @@ -50,3 +50,4 @@ appsettings.json | Name | Details | | ----------------------- | ---------------------------------------------------------------------------- | | --pfx-password required | **Type** String **Description** Password of the `.pfx` archive's to encrypt. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md index 5756bce5a4..9610c07c1a 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -133,3 +133,4 @@ appsettings.encrypted.agent.json | -------------------------------- | ---------------------------------------------------------------------------- | | --input-json-file-path required | **Type** String **Description** Path of the input to-be-encrypted json file. | | --output-json-file-path required | **Type** String **Description** Path of the output encrypted json file. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md index b05947e423..aa520a8994 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -95,3 +95,4 @@ appsettings.encrypted.agent.json after update | Name | Details | | ----------------- | ---------------------------------------------------------- | | --values required | **Type** String **Description** List of values to encrypt. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md index e366e96ce2..03416396aa 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md @@ -31,3 +31,4 @@ The credentials used to connect to the connection come from the | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md index f429da2373..f5b1ce2bed 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md @@ -42,3 +42,4 @@ beneficiary full name binding. | --password required | **Type** String **Description** Specifies the new password that will be sent by mail. **Example** Send a notification for the password NewPassword: `--password NewPassword`. | | --resource-type-mapping required | **Type** String **Description** Specifies the id of the [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) corresponding to the external system that is being fulfilled with a new password. This can be found in the provisioning order at **ProvisioningOrdersList** > **ResourceType** > **Id**, as the resource type and its corresponding resource type mapping share the same id. **Example** Send a notification for the resource type mapping with id 10: `--resource-type-mapping 10`. | | --notification-cc optional | **Type** Integer **Description** Specifies an address that should also receive the notification. **Example** Add [admin@acme.admin](mailto:admin@acme.admin) to the mail CC: `--notification-cc admin@acme.admin`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/server/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/server/index.md index 5a11bdfa0b..0d801ecc2a 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/server/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/server/index.md @@ -31,3 +31,4 @@ _Information_): | Argument Name | Details | | --------------- | ----------------------------------------------------------------------- | | --urls required | **Type** String **Description** URL(s) that the server is listening to. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md index 11375b7442..39654a5147 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -39,3 +39,4 @@ string, for all entity types. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md index be665c82a5..43f7c4a1b0 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md @@ -33,3 +33,4 @@ In this example, the configuration files are in the folder "C:/identitymanagerDe | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md index 1747848dff..ac5e7f576a 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md @@ -54,3 +54,4 @@ useful only when specifying `--mode BackwardCompatibleChanges`. | --execute-predefined optional | **Type** No Value **Description** Indicates that the predefined SQL file must be executed, when using the `BackwardCompatibleChanges` mode. | | --mode default value: All | **Type** Enum **Description** `All` - run all the script types. `BackwardCompatibleChanges` - only execute backward compatible scripts. **Note:** the previous runtime can still work. `BreakingChanges` - only execute breaking scripts. **Note:** the server must be stopped. `CleanupChanges` - only execute cleanup scripts, to cleanup the database after the server restarted with the new runtime. **Example** `--mode BreakingChanges` | | --force-version optional | **Type** String **Description** Forces the database version instead of using the current one to replay the migration scripts. | + diff --git a/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md b/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md index 71a05f7ebd..42696b8d71 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md @@ -241,3 +241,4 @@ This permission also is given by the AccessReviewAdministrationAccessControlRule the [Access Review Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/governance/index.md b/docs/identitymanager/6.2/integration-guide/governance/index.md index 02a9f26b54..587e3a6791 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/index.md @@ -50,3 +50,4 @@ as Segregation of Duties (SoD) or High Privilege. Risks can be used to identify assignments that should be reviewed first during a certification campaign. See the [Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic to learn how to configure risks. + diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md index 39d1ee4714..00efe78d37 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -136,3 +136,4 @@ association instances (in the universe model) are based on entity associations i data model. See the [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md index efcffcb898..dac580c373 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md @@ -70,3 +70,4 @@ Clear the cache by proceeding as follows: 2. In the **Data Load** tab, click on **Clear Cache**. ![Clear Cache](/images/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clearcache.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index 044da55972..5d69746d50 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -130,3 +130,4 @@ association instances (in the universe model) are based on entity associations i data model. See the [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md index a03dde0b8b..dfc6254081 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md @@ -64,3 +64,4 @@ Clear the cache by proceeding as follows: 2. In the **Data Load** tab, click on **Clear Cache**. ![Clear Cache](/images/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clearcache.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md index 31b1b7bc44..f2dc10ec6d 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md @@ -12,3 +12,4 @@ The Reporting module is used to generate basic reports in CSV using See the [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information on generating reports. + diff --git a/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md index fa1d7966e8..54a61a33d4 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md @@ -32,3 +32,4 @@ state 27 which is the workfow state `Prolonged` linked with the grace period. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/governance/risks/index.md b/docs/identitymanager/6.2/integration-guide/governance/risks/index.md index 3a98913ad1..91621e1bbc 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/risks/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/risks/index.md @@ -178,3 +178,4 @@ examined and then, kept or discarded. The risk score computation is performed by the risk score task. ![Compute Risk Score Task](/images/identitymanager/saas/integration-guide/governance/risks/risks_riskcomputetask_v522.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md index 4141134ad3..c1cff4f3a3 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md @@ -68,3 +68,4 @@ data that: > For example, if a user's position title ("manager" for instance), defines what users currently > do, and thus what permissions they need, then you should make sure to fill in a property > storing the position's title in the workforce repository. + diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/index.md index 10ee4194e4..b6c4034ac0 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/index.md @@ -36,3 +36,4 @@ Additional interesting parts of identity management are: See the [Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/index.md) topic for additional information. See the [Provisioning](/docs/identitymanager/6.2/integration-guide/provisioning/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md index fb78d1bb2c..38c8c16c2c 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md @@ -15,3 +15,4 @@ system. See the [Onboarding and Offboarding](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) and [Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topics for additional information on onboarding and offboarding and position changes via records. + diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md index fed3ec2189..66778ceac1 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md @@ -70,3 +70,4 @@ Keeping track of former employees usually helps solve issues involving orphan ac A resource is deleted either via a resource-deletion workflow, or via the synchronization of HR files if the user was removed from HR lists. + diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md index d6523dde35..f69b712dde 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md @@ -203,3 +203,4 @@ entitlements required by the user based on the properties of a valid record. When several contexts are valid at the same time for a given identity, conflicts can arise during entitlement assignment. They are solved by Identity Manager's engine that establishes a priority between valid contexts. + diff --git a/docs/identitymanager/6.2/integration-guide/index.md b/docs/identitymanager/6.2/integration-guide/index.md index f918ad882c..c4a967bd9e 100644 --- a/docs/identitymanager/6.2/integration-guide/index.md +++ b/docs/identitymanager/6.2/integration-guide/index.md @@ -43,3 +43,4 @@ frequent ones are: - Microsoft Entra ID (formerly Azure Active Directory) - Exchange - REST API programming + diff --git a/docs/identitymanager/6.2/integration-guide/modules/index.md b/docs/identitymanager/6.2/integration-guide/modules/index.md index 9970c11918..b6c00f9f05 100644 --- a/docs/identitymanager/6.2/integration-guide/modules/index.md +++ b/docs/identitymanager/6.2/integration-guide/modules/index.md @@ -18,3 +18,4 @@ logging. To use these integration modules, they just need to be configured in Id ## Logging - [Export Logs to a Log Management System](/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/index.md index 2a0efc3856..781141f296 100644 --- a/docs/identitymanager/6.2/integration-guide/monitoring/index.md +++ b/docs/identitymanager/6.2/integration-guide/monitoring/index.md @@ -552,3 +552,4 @@ appsettings.json } } ``` + diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md index b5238811af..3eddcc04be 100644 --- a/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md +++ b/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md @@ -348,3 +348,4 @@ Export logs to a log management system by proceeding as follows: > } > > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md index 72e08fbcb3..27981287ea 100644 --- a/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md @@ -88,3 +88,4 @@ Arguments: - Subject: Identity Manager's id of the readed resource - EntityType: Identity Manager's type of the readed resource - ExceptionMessage: Exception's message + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index 3d1f37a980..8e040628d5 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -147,3 +147,4 @@ In both ways, missing and/or incorrect settings trigger an error and no certific | Name | Type | Description | | -------------------------------------------- | ------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | HttpClientTimeoutSupplement default value: 0 | Integer | Additional minutes that extend the default timeout (30 minutes) of the HttpClient instance used to send requests to the server. Here the total timeout will be 50 minutes: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "TaskAgentConfiguration": {     …      "HttpClientAdditionalTimeout": 20   } }` | + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 615e17ded7..e2d46e8c05 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -355,3 +355,4 @@ The logs sent to AppInsights are configured through the Logger properties. See t [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. ::: + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index 3342f36639..8b92dbd5e1 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -96,3 +96,4 @@ page additional information. | Name | Type | Description | | -------------- | ------ | ------------------------------------------------------------------------------------------------------------------------------------- | | Vault required | String | DNS Name found on the page of the vault in Azure's portal. _Remember,_ usually in the format is `https://yourVault.vault.azure.net/`. | + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md index 61ce7ee000..999b981f7d 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md @@ -319,3 +319,4 @@ here will Identity Manager read the corresponding section in `appsettings.agent. Thus, when a property is listed in both appsettings files, the value from the CyberArk vault takes priority over the one from the usual appsettings file. + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md index d53d692c24..193dad553c 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md @@ -77,3 +77,4 @@ Each configuration source is loaded one after the other, in the following order: If a json key is defined in multiple configuration source, only the last loaded json key is preserved to build the final configuration. + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md index c989444113..3ef5f8d04f 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md @@ -65,3 +65,4 @@ appsettings files. > For example, if `Password` exists in both the encrypted file and the non-encrypted file, then the > value from the encrypted file is used. + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md index 117c34a668..d545096e01 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md @@ -88,3 +88,4 @@ appsettings.json } ``` + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/index.md index 26abfecb86..bd4d611929 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/index.md @@ -203,3 +203,4 @@ Configuration encompasses: [Agent Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md)topic for additional information. - The Logger configuration. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md)topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/password-management/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/password-management/index.md index c4c911226a..a99d03b907 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/password-management/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/password-management/index.md @@ -53,3 +53,4 @@ be changed by the configuration). | LDAP | YES | YES | YES | YES | **Required authentication mode:** Basic with SSL or Negotiate | | Microsoft Entra ID | YES | NO | YES | NO | - | | Service Now | YES | NO | NO | NO | - | + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/proxy/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/proxy/index.md index bc639fd605..5ab9e504b3 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/proxy/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/proxy/index.md @@ -232,3 +232,4 @@ Review the `HTTPS_PROXY` value, check that it does not: reference for environment variables. - NO_PROXY: [unofficial documentation](https://stackoverflow.com/a/62663469) for wildcard domain exclusion + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md index 85f7babda5..ee9d166b45 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md @@ -87,3 +87,4 @@ The database can be accessed one of two ways: | AADTenantId optional | **Type** String **Description** Microsoft Entra ID's tenant identifier obtained when [registering ](https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app)Identity Manager as an application. **Note:** remember to set Identity Manager as owner of the targeted database when registering Identity Manager as an application in Microsoft Entra ID. | | ClientSecret optional | **Type** String **Description** Microsoft Entra ID's client secret used by Identity Manager to authenticate.**Note:** used only if `EncryptionCertificate` is not specified. | | EncryptionCertificate required, if ClientSecret is not defined | **Type** Encryption Certificate **Description** Location of the certificate used by Identity Manager to authenticate, instead of the `ClientSecret`. | + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index cf1ebe79a6..14917b9f39 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -1059,3 +1059,4 @@ appsettings.json     ... } ``` + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md index d4ec346443..8d406b4f1e 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -323,3 +323,4 @@ The App Display details are: See the [App Display Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md index d7d4384210..b1d1113e19 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md @@ -61,3 +61,4 @@ script in the command line. } ``` + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md index 4a31a2a321..d2a476a3e1 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md @@ -64,3 +64,4 @@ appsettings files. > For example, if `Password` exists in both the encrypted file and the non-encrypted file, then the > value from the encrypted file is used. + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md index 05f6765411..4cb2c608ab 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md @@ -240,3 +240,4 @@ using the following setting: - `AllowedSymbolChars`: A string containing the list of symbol chars to be used in the generated password. The default value is : `!;.,?()[]-_&%$+{}@` + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md index a5ce5638db..25f6288e44 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md @@ -20,3 +20,4 @@ This configuration file has the highest priority among others agent's configurat the [Agent Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. You should not modify this file manually. + diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md index 56e683d629..c77f941018 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md @@ -10,3 +10,4 @@ This section gathers information relative to the technical files that Identity M generate in its lifecycle. - [appsettings.connection](/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md b/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md index 477566168b..81d65cf3a9 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md @@ -33,3 +33,4 @@ as part of a job. The configuration is made through the XML tag [Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md). + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/index.md b/docs/identitymanager/6.2/integration-guide/notifications/index.md index 3a34cb204e..f4ea641540 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/index.md @@ -14,3 +14,4 @@ provisioning review, resource reconciliation, and role reconciliation. [Custom Notifications](/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md) can be configured for specific needs, to be triggered by a workflow, or periodically via a task. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/access-certification/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/access-certification/index.md index 77a9928877..f547f4cd85 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/access-certification/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/access-certification/index.md @@ -7,3 +7,4 @@ sidebar_position: 20 # Access Certification The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md index f6a013731e..c06617c878 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md @@ -50,3 +50,4 @@ Customize a native notification by proceeding as follows: > > > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md index 1373ee04f2..f3876391c6 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md @@ -12,3 +12,4 @@ email is sent to the user who has the necessary rights and the permission. See the [Native Notifications](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) and [Profiles & Permissions](/docs/identitymanager/6.2/integration-guide/profiles-permissions/index.md) topics for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/index.md index cc1fb76088..5d9cae3b14 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/index.md @@ -45,3 +45,4 @@ The templates for native notifications can be adjusted to specific needs through See the [Customize a Native Notification](/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md) for additional information on how to customize native notifications. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md index dc52af11f2..37f3965993 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md @@ -33,3 +33,4 @@ all entity types, but not receive the corresponding notifications. The permission can be configured in an [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) so that notifications are disabled. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/password-reset/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/password-reset/index.md index 4c2d6970e8..db63fb38ff 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/password-reset/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/password-reset/index.md @@ -7,3 +7,4 @@ sidebar_position: 10 # Password Reset The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/provisioning-review/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/provisioning-review/index.md index 39c1351ab4..47a33c6bd9 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/provisioning-review/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/provisioning-review/index.md @@ -7,3 +7,4 @@ sidebar_position: 40 # Provisioning Review The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/role-review/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/role-review/index.md index 43fa7fae4d..b406a013ee 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/role-review/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/role-review/index.md @@ -7,3 +7,4 @@ sidebar_position: 50 # Role Review The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md b/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md index cccfc3fdfe..70f3b2ea4e 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md @@ -54,3 +54,4 @@ Set the language explicitly for server-side-task notifications by proceeding as language, i.e. the one specified with `Indicator` set to `1`. 2. Deploy the configuration and relaunch the server. + diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md index 10ce57c7ab..5d7b3a5e2f 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md @@ -63,3 +63,4 @@ script in the command line.     ...                      ``` + diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/index.md index 3eb904ebae..3ec454c7cc 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/index.md @@ -7,3 +7,4 @@ sidebar_position: 200 # Profiles & Permissions Identity Manager handles its own accesses through permissions grouped into profiles. + diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md index 15f2acbc42..6bc687de8a 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md @@ -1995,3 +1995,4 @@ Here is a list of permissions required for different user profiles: - /Workflows/WorkflowInstanceData/Query Permission to query and read objects of type WorkflowInstanceData + diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md index cc9bc03f07..f43d8304cd 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md @@ -143,3 +143,4 @@ the profile. See the [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md b/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md index f54d366ff3..abb27cdfc9 100644 --- a/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md +++ b/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md @@ -100,3 +100,4 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe | TryGetScalar | **Type** Boolean **Usage** provisioningOrder.TryGetScalar("PropertyName", out var myChange) **Description** `True` when `PropertyName` is a scalar property whose value is changed by the provisioning order. `myChange` takes the new value of `PropertyName` changed by the provisioning order. | | TryGetAddedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetAddedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property to which new values are added by the provisioning order. `myChanges` takes the list of values of `PropertyName` added by the provisioning order. | | TryGetRemovedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetRemovedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property from which some values are removed by the provisioning order. `myChanges` takes the list of values of `PropertyName` removed by the provisioning order. | + diff --git a/docs/identitymanager/6.2/integration-guide/provisioning/index.md b/docs/identitymanager/6.2/integration-guide/provisioning/index.md index 8c7e13916d..44a9bb69bf 100644 --- a/docs/identitymanager/6.2/integration-guide/provisioning/index.md +++ b/docs/identitymanager/6.2/integration-guide/provisioning/index.md @@ -10,3 +10,4 @@ See how to anticipate changes due to provisioning thanks to [Thresholds](/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md). See how to implement and perform [Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md). + diff --git a/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md b/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md index fe7910954b..79b39565c8 100644 --- a/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md +++ b/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md @@ -38,3 +38,4 @@ would be the first to stop the generation of provisioning orders. Distinct [Thresholds](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) are configurable for synchronization. + diff --git a/docs/identitymanager/6.2/integration-guide/resources/index.md b/docs/identitymanager/6.2/integration-guide/resources/index.md index 46fc3ea3c9..d535661ee2 100644 --- a/docs/identitymanager/6.2/integration-guide/resources/index.md +++ b/docs/identitymanager/6.2/integration-guide/resources/index.md @@ -45,3 +45,4 @@ is, the resource to which you plan on assigning roles). See the additional information. Resources need a model: the entity model. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md index 204e1477c9..fd16ee5d3c 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md @@ -29,3 +29,4 @@ its end date equal to the records' latest end date. The start and end dates of any automatic assignment are based on the dates from the [Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md)defined for the identities. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md index 0d3155b0c4..264bb940db 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md @@ -215,3 +215,4 @@ together with its nested scalar/navigation assignments, and it is described by t are blocked; - ConsolidatedWorkflowFoundState indicates whether one or more of the nested scalars/navigations are stated as non-conforming or pre-existing. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md index 43b8dad9df..104045fcce 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md @@ -141,3 +141,4 @@ Manager Demo, we get the following Indirect Resource Rule: This rule will also compute indirect permissions for the Microsoft Entra ID. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md index c8fc7517ff..d82b13c7a7 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md @@ -132,3 +132,4 @@ dimensions and start this whole process from roles. You can assign roles manually to users and still benefit from hiding the provisioning complexity inside roles, and have a good basis for writing down your assignment policy. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md index e0d968bd99..353e65b8c5 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md @@ -569,3 +569,4 @@ screen to be kept or deleted by less technical users. Fulfilling assignments is the role of connectors. Provisioning orders are written and sent to the agent via the `Usercube-Generate-ProvisioningOrders` task is added to every provisioning job. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md index 351d73f8b6..c36061f137 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md @@ -128,3 +128,4 @@ Let's take two roles `B` and `C`. - `C` grants `AD2` and `AD3`. This time, if only `AD2` is found for a given user, no deduction can be made. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md index c9c313dc1e..df854cc8ee 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md @@ -175,3 +175,4 @@ position then the next position will be anticipated. The choice of the position to extend can be configured by leveraging the `SortKeyExpression` in the position [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/index.md index e1bf62a00b..a7b8ea0ea2 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/index.md @@ -11,3 +11,4 @@ assignments can be detected in order to give users the appropriate access rights Be sure to read first the documentation about the role model. See the [Role Model](/docs/identitymanager/6.2/integration-guide/role-model/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md index 80b26d68a5..ea64632237 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md @@ -111,3 +111,4 @@ In case of emergency, one can disable the computation of indirect permissions by `"DisableIndirectPermissions": true` field to the root of the `appsettings`. While the computation is disabled, indirect permissions will be frozen in time: any existing one will not be deleted and any potential new one will not be added. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md index dae6f12db2..873b20b2ca 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md @@ -60,3 +60,4 @@ The link between a SingleRole and a CompositeRole is made in the SingleRoleRule. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md index e850b97452..e332930c73 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md @@ -68,3 +68,4 @@ efficient. It is exactly like a closed-loop control system with a feedback loop: the form of modifications in a managed system that don't go through Identity Manager first, trigger a reaction. This reaction uses the role model to suggest a fix. This is the only way for the state of the entitlement landscape to tend towards the ideal standards described by the rules. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md index 614889f1be..5ecbdfd469 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md @@ -102,3 +102,4 @@ For the last 2 cases this will induce the ResourceType by the SingleRole. In the example above the ResourceType does not need a TypeRule because the NavigationRule already serves as an allocation context. + diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md index 6656eaff5f..483551c8f7 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md @@ -263,3 +263,4 @@ This series of steps is actually a very simplified version of the This chapter gives the basis of the assignments vocabulary. The next chapter enlightens the reader about the inner details of the Evaluate Policy algorithm. See the [Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/role-mining/index.md b/docs/identitymanager/6.2/integration-guide/role-mining/index.md index f915fb8b2e..e228c17c39 100644 --- a/docs/identitymanager/6.2/integration-guide/role-mining/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-mining/index.md @@ -142,3 +142,4 @@ The simulation tool gives another point of view on the role model as it emphasiz ![Schema - Role Mining](/images/identitymanager/saas/integration-guide/role-mining/rolemining_simulationresults.webp) Identity Manager recommends simulating role mining before applying the results. + diff --git a/docs/identitymanager/6.2/integration-guide/role-model/index.md b/docs/identitymanager/6.2/integration-guide/role-model/index.md index 7af1187498..39233d0d66 100644 --- a/docs/identitymanager/6.2/integration-guide/role-model/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-model/index.md @@ -62,3 +62,4 @@ It applies all the configured rules, thus: - automating entitlement assignment; See the [Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) topic for additional information. - generating the provisioning orders that enable writing to the managed systems; See the [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) topic for additional information. - detecting assignments in the managed systems that do not comply with the policy; See the[Review Non-conforming Assignments](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md index 1c317d65b3..fa0b7ad83c 100644 --- a/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md @@ -253,3 +253,4 @@ This series of steps is actually a very simplified version of the This chapter gives the basis of the assignments vocabulary. The next chapter enlightens the reader about the inner details of the Evaluate Policy algorithm. See the [Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/simulation/index.md b/docs/identitymanager/6.2/integration-guide/simulation/index.md index a5e3dc539b..d823cbbced 100644 --- a/docs/identitymanager/6.2/integration-guide/simulation/index.md +++ b/docs/identitymanager/6.2/integration-guide/simulation/index.md @@ -46,3 +46,4 @@ action (creation/modification/deletion) on the role model. See the [Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/synchronization/index.md b/docs/identitymanager/6.2/integration-guide/synchronization/index.md index 82dea77625..38d9a3d67e 100644 --- a/docs/identitymanager/6.2/integration-guide/synchronization/index.md +++ b/docs/identitymanager/6.2/integration-guide/synchronization/index.md @@ -15,3 +15,4 @@ system. See how to anticipate changes due to synchronization thanks to [Thresholds](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md). + diff --git a/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md b/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md index 0642eabccb..b57f20f43a 100644 --- a/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md +++ b/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md @@ -78,3 +78,4 @@ resources or 1000 navigation properties). Distinct [Thresholds](/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md) are configurable for provisioning. + diff --git a/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md index f462b4cd8f..6df0864b6f 100644 --- a/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md @@ -414,3 +414,4 @@ The task's argument ```-force``` can be used to ignore thresholds. Next, a word about the [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md). ```` + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md index 7aa74f01af..adfc7bc76f 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -165,3 +165,4 @@ script in the command line.   
              ...    ``` + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md index b96cefc077..bb91b178c7 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md @@ -59,3 +59,4 @@ Configure a job to be incremental by proceeding as follows: >
> > ``` + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md index f32c5044e5..927461eb39 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md @@ -25,3 +25,4 @@ There are six scaffoldings in Identity Manager to automatically create jobs in t - A job for a specific connector (Complete/Incremental mode). - [Create Initialization Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) - [Create Access Certification Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md index 9cc6083b7b..59fb27e1f5 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md @@ -74,3 +74,4 @@ Integrate this Task in the job that provisions the AD connector. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md index 7d905879f3..3359947f81 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md @@ -35,3 +35,4 @@ scheduled in [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/ This approach makes for a perfectly customizable product. It also tremendously helps our users to ease into Identity Manager by allowing them to understand it piece by piece. + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md index 6cf69bc903..0a59e19bbc 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md @@ -227,3 +227,4 @@ The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md index cc29b77478..e099fddb17 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md @@ -259,3 +259,4 @@ The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md index 6e9a983183..928273f592 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md @@ -39,3 +39,4 @@ A job can be triggered: Any job execution is logged into the UJ_JobInstances table. They can be monitored through the UI, via the **Job Execution** page. + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/tasks/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/tasks/index.md index 240c4a2b64..883e2d77f0 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/tasks/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/tasks/index.md @@ -53,3 +53,4 @@ Two distinct modes exist to execute tasks inside jobs: Both modes can be performed considering potential filters if said tasks involve a specific selection of data instead of whole inputs. The difference between these modes lies in the consideration of all data for the complete mode, versus only the last changes for the incremental mode. + diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md index 9c21529f2c..5066a7fbcf 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md @@ -116,3 +116,4 @@ launching provisioning. Troubleshoot an error in a connector job by running each step individually until you see something that you did not expect. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md index 8ad83172c3..f482bfb34d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md @@ -185,3 +185,4 @@ Adjust XML configuration generated by a scaffolding by proceeding as follows: 4. Deploy the Configuration again. See the[ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md index df31bd6141..9afb9d2b3c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md @@ -34,3 +34,4 @@ AssignedResourceType:Owner.User:FirstName In this sample, the property `Owner` of `AssignedResourceType` targets the base type `Resource`. Type `User` inherits of `Resource` and owns the `FirstName` property. So, the `FirstName` section of the binding expression must be prefixed by `User:`. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md index 3cd9e863ea..baeaa677bc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md @@ -111,3 +111,4 @@ Deploy a SaaS XML configuration by proceeding as follows: before deploying again. The token served by Identity Manager's IDP expires after one hour. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md index e819656201..b9b9fb6c8a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md @@ -114,3 +114,4 @@ Export a SaaS configuration by proceeding as follows: before exporting again. The token served by Identity Manager's IDP expires after one hour. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md index 6becde8b22..46929cb8f7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md @@ -74,3 +74,4 @@ insert a number in the built username. Expression="C#:person:return UtilExpressions.BuildUsernameWithInitials(person.FirstName, person.LastName, ".", ((person.EmployeeType != null) && (person.EmployeeType.Category != null) && (person.EmployeeType.Category.Identifier == "Internal")) ? null : ".ext", 16, iteration) + "@acme.com";" SqlCheckExpression="SELECT TOP 1 mail FROM zz_ad_entry WHERE mail=@VALUE" IterationsCount="10"> ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md index 0d525e58e9..365763ccd7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md @@ -321,3 +321,4 @@ script in the command line. Literal expressions targeting String properties can accept any value, since it is already a string in the configuration. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md index 42bcc4aa16..83ffae1d82 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md @@ -52,3 +52,4 @@ The following table summarizes existing predefined functions: | ParseUniversalDate | Converts the specified string representation of a date and time to its Coordinated Universal Time (UTC). | Input string format. | DateTime | | ParseUniversalDateThenAddMinutes | Converts the input string into an UTC DateTime and adds minutes value. | Time zone identifier | Input string format | Added minutes. | DateTime | | FormatLocalDate | Converts the specified string into a local DateTime. | Time zone identifier | Input string format. | DateTime | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md index 1d52427698..14a733ac74 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md @@ -34,3 +34,4 @@ database. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/index.md index 859f0d9566..44da69f5bf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/index.md @@ -23,3 +23,4 @@ The Identity Manager project's integration cycle consists in developing a config successive imports in a test instance. ![Integration cycle](/images/identitymanager/saas/integration-guide/toolkit/configurationcycle.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md index ae45db6576..76c03ecf70 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md @@ -29,3 +29,4 @@ elements. The code is a combination of an ISO 639 two-letter lowercase culture code associated with a language and an ISO 3166 two-letter uppercase subculture code associated with a country or region. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md index ec3177c278..fb9cfab810 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md @@ -70,3 +70,4 @@ For example, dimensions are identified by a number going from 0 to 127 in decima The [Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) support _128_ dimension parameters going from `B0` to `B3V` using the **base32hex**`0` to `3V` numbers to identify a dimension. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md index ae2e776e31..dc00283228 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md @@ -77,3 +77,4 @@ or Application Entity. For each Connector or Application Entity create a folder - **_Workflows.xml_** file containing the Workflows configuration for the given connector. ![Recommendation](/images/identitymanager/saas/integration-guide/toolkit/recommendations/recommendation.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md index 8ae6ba24b2..f7f6f36282 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md @@ -53,3 +53,4 @@ These words can't be written in any case, example: id, Id, iD and ID are forbidd - return - enum - delegate + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md index fc95398705..5a7af54c0a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md @@ -15,3 +15,4 @@ default policy always exists. | ----------------------- | --------------------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the campaign policy in language 1 (up to 16). | | Identifier required | **Type** String **Description** Policy identifier | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md index 3dd5beb8f9..486828f389 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md @@ -36,3 +36,4 @@ entitlements attributes. | ResourceType optional | **Type** Int64 **Description** Specifies the resource type targeted by the filter. | | Tags optional | **Type** String **Description** Tags of the roles targeted by the campaign filter. The tag separator is ¤. | | TargetedRisk optional | **Type** Int64 **Description** If set, filters on the owner risk. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md index c361e873cc..2f36740f17 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md @@ -22,3 +22,4 @@ attributes of entitlements owner. | OwnerLastModificationDate optional | **Type** DateTime **Description** Date such that the identities to be certified will be those for which the value of the `OwnerLastModificationDateBinding` property was modified since then. **Note:** must be set together with `OwnerLastModificationDateBinding`. | | OwnerLastModificationDateBinding optional | **Type** Int64 **Description** Binding of the property whose owner will be part of the campaign's targets, if the property's value was modified since `OwnerLastModificationDate`. **Note:** must be set together with `OwnerLastModificationDate`. **Note:** the properties calculated by Identity Manager cannot be used. | | TargetedRisk optional | **Type** Int64 **Description** If set, filters on the owner risk. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md index cdc1f468c9..a4a7acc93d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md @@ -9,3 +9,4 @@ sidebar_position: 110 - [AccessCertificationCampaignPolicy](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) - [AccessCertificationDataFilter](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md) - [AccessCertificationOwnerFilter](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md index 9b08677658..a8532dce8e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md @@ -24,3 +24,4 @@ Each connected user has access to all the permissions from the Profile Rules he | ------------------------------------- | -------------------------------------------------------------------------------------------- | | BlockInheritance default value: false | **Type** Boolean **Description** Disable the possibility to inherit descendants permissions. | | Identifier required | **Type** String **Description** Identifier of the permission. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md index adb3d28a4d..29660ef03f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md @@ -48,3 +48,4 @@ all the HR sensitive fields for people in his department. | ----------------------- | ----------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the group in language 1 (up to 16). | | Identifier required | **Type** String **Description** Identifier of the group. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index 7d719aadd2..1c5fcea3b8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -217,3 +217,4 @@ single roles: | ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | Value optional | String | Hard coded value to be compared to the value specified by the binding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md index b9b5d2318e..2d021f7585 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md @@ -29,3 +29,4 @@ users' data via profile rules. | Profile required | **Type** Int64 **Description** Identifier of the profile. | | StartDate default value: 19000101 | **Type** DateTime **Description** Assignment start date. | | User required | **Type** Int64 **Description** Identifier of the user. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md index 2424155fb2..df8dc0c428 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md @@ -14,3 +14,4 @@ sidebar_position: 10 - [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) - [Profile Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) - [Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index 4c52e8882b..63d0d7f62b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -51,3 +51,4 @@ The following code example declares a clientId with the RoleOfficerByCategory pr | HashedSecret required | **Type** String **Description** HashedPassword of client | | Identifier required | **Type** String **Description** Client login name and name | | Profile required | **Type** Int64 **Description** Profile linked with the client | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md index 0bb5ebb7dc..7d05b1bc1b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md @@ -24,3 +24,4 @@ Control Rule and Profile Rule to describe who can do what. | DisplayName_L1 optional | **Type** String **Description** Display name of the profile in language 1 (up to 16). | | Identifier required | **Type** String **Description** Profile identifier | | IsComponent default value: false | **Type** Boolean **Description** If true, assess the profile as being a component profile. That means it can be used to build a new profile through the composite profile method. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md index 2b3569934d..24312da59c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md @@ -33,3 +33,4 @@ lower or equal to -2. | IsAutomatic default value: false | **Type** Boolean **Description** Context automatically created by task Usercube-Set-InternalUserProfiles. | | ResourceType optional | **Type** Int64 **Description** ResourceType in which the assignment is restricted. | | SingleRole optional | **Type** Int64 **Description** SingleRole in which the assignment is restricted. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md index 1e3a64af2a..054dcac4e3 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md @@ -49,3 +49,4 @@ script in the command line. | Profile required | Int64 | Identifier of the profile rule. | | RootExpression optional | String | C# expression to apply on the source entity type of the context resource type. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | | SubExpression optional | String | C# expression to apply on the target entity type of the context resource type. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md index c6a3e1ae36..47e6efddf0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md @@ -7,3 +7,4 @@ sidebar_position: 120 # Business Intelligence - [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index 01e72871c0..83c46e8091 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -91,3 +91,4 @@ An entity instance represents, within a Universe , the occurrence in the model o | FilterValue optional | **Type** String **Description** Constant value used as filter. | | Identifier required | **Type** String **Description** Identifier of the entity instance. | | IsHidden default value: false | **Type** Boolean **Description** `true` if the entity instance is to be hidden in Power BI. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/index.md index 611f12187d..70cd06ba6d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/index.md @@ -7,3 +7,4 @@ sidebar_position: 30 # Configuration - [Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md index 0bd428f1d5..63e16527c6 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md index dab501c8ea..e308b026f0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md @@ -9,3 +9,4 @@ sidebar_position: 10 - [Access Review Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) Generates the permissions to administrate campaign creation. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md index 3068e1b7cf..6a561b1319 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md index 322ed909a6..ddc75837b0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md @@ -15,3 +15,4 @@ sidebar_position: 20 Generates the permissions to configure the Workforce Core Solution module and connector settings. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md index d46bfc12be..ed29a64c15 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md index 9b71440833..bb50e57adc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md @@ -19,3 +19,4 @@ Scaffoldings for access control give some permissions, by allowing the correspon - [Simulations](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) - [User Interfaces](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) - [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md index 8925c5de39..08299aba07 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md index 387a004a70..23f9c8e9a0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md @@ -68,3 +68,4 @@ sidebar_position: 30 - [WorkflowFulfillmentControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) Generates the execution rights to launch Fulfillment workflow for a given profile. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md index 4d12f63aa0..fba581e418 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md index fdadae64ef..8b6d74a99e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md @@ -13,3 +13,4 @@ Generates all permissions for JobStep entity. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md index d48c241d9c..8b3da31529 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md index 4961b77f73..6516a4514a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md index db0a1531ed..9453c16bb7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md index d8d02bcbc7..3fe7b84004 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md index c357717cb3..076b092c14 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md index e7fdc3d593..aade791719 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md index 1de24735a7..9eddcce2ab 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md index 614c07e5d1..d490f57f36 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md index cd7eb66c1c..a7c96d8f91 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md index 1018ac4b2c..d6906926c1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md index 71191feb9b..0b8bd9e7fe 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md @@ -13,3 +13,4 @@ Generates access control to update the task instances. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md index 432a0af35a..a18b57aebc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md index 7ccab642e8..02d34e5026 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md @@ -10,3 +10,4 @@ sidebar_position: 40 Generates the access control rule which gives to a profile the permission to query the monitoring screen. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md index fd85c59e1e..f5a1a7d3a1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md index 8fdb40ab28..42d1eb4d0b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md index 9c668f3770..0e9f675acf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md @@ -14,3 +14,4 @@ sidebar_position: 50 - [Profile Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) Gives to a given profile the rights to create, update and delete profiles. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md index 250a532bb4..c8bb86a8d4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md @@ -11,3 +11,4 @@ sidebar_position: 20 | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md index d3b8c2113e..6e56963c87 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md @@ -42,3 +42,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md index a9372ca81d..3468c9976a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md @@ -23,3 +23,4 @@ sidebar_position: 60 Generates an access control rule which gives a profile the permission to access the query page and run queries. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md index 4fac099799..626b509123 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md @@ -14,3 +14,4 @@ and delete settings from the UM_Settings table. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md index 8c868e3f37..760e2fc3dc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index c92bcf985c..6bd238d92c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md index 3bbb0f4f0e..6eab0ad80d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md index aa026c0861..b5ab02c75b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md index ebf7d7b75b..1538d367b0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md @@ -28,3 +28,4 @@ sidebar_position: 70 Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md index fe5d20380d..35639f1b7a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md index 2b3514f1b2..b6f6ecb42f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md index 1c2dd9f7d1..83eed2cf3d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md index e273a7b232..f3bb6c503d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md index a6ec1923d5..137cd27a11 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index e99f59f7c2..794be3d9e3 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md index 9786e9ec27..05eb68e909 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md @@ -40,3 +40,4 @@ script in the command line. ```    ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index 6183c70d66..c08a36ce65 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md index ab50136094..6ab79f1718 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md @@ -20,3 +20,4 @@ The scaffolding generates the following scaffoldings: | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md index 6f48072ec1..103313e161 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md @@ -18,3 +18,4 @@ Gives access to a shortcut on the dashboard to access this page. | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md index bb7fc6e527..9a30ae1731 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md @@ -74,3 +74,4 @@ sidebar_position: 80 Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md index a8fd119a07..a3db5ccff8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md @@ -40,3 +40,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md index a730deee7e..725f0bb3e1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md index ad65823639..cdb6f7775c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md index 70919c1dc4..89cd54fe5f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md index b18356ada9..b739c63f61 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md @@ -38,3 +38,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md index a9e50407d7..f635d735c1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md index faee8a58aa..ef0175d0be 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md index 093407fcf6..08abc16f80 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md @@ -48,3 +48,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md index 3c98162c0e..0f9b52d6bd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md index e8c619a26e..03188a8d73 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md @@ -8,3 +8,4 @@ sidebar_position: 90 - [Policy Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md) - [Role And Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md index 3b7f4c0e5f..3fad990e06 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md index fda6ca46d4..e581c49bb4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md index 9673e726a8..c298cda386 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md @@ -11,3 +11,4 @@ sidebar_position: 100 Gives access rights to the different navigation elements of the SearchBars of the pages of the role model. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md index 94602d0173..55cb49a48a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md @@ -43,3 +43,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md index 8b3f8c4474..5767867943 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md @@ -26,3 +26,4 @@ Scaffolding allows you to give these rights per page, profile and EntityType. | Property | Details | | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | SearchBarPage default value: None | **Type** SearchBarPageType **Description** For the scaffolding arguments `SearchBarPage` and `SearchBarPageAccessControl`, location of the search bar. `0` - None. `1` - ReviewRoles. `2` - ReconciliateRoles. `3` - ReviewProvisioning. `4` - PerformManualProvisioning. `5` - ReconciliateResources. `6` - WorkflowOverview. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index 5453844038..4962866e28 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -45,3 +45,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md index 1f5f1ac594..fb690f9b2e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md @@ -20,3 +20,4 @@ sidebar_position: 110 - [Workflow Overview Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) Generates the permissions to access the workflow supervision page. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md index 4591008ab5..8d2aff4131 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md @@ -30,3 +30,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md index 551796355a..a1e403fd38 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md @@ -43,3 +43,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md index a2fb709ac1..9bc5cd783a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md index 2278564ab1..1dc8135156 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md index 92e2f6bab0..1e20ba453d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md @@ -83,3 +83,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md index 2838ee62fc..9f3e93d965 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md @@ -46,3 +46,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md index 1b4b7f6d1d..f489827a76 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md index c4ad65939a..959eae7b54 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md index fc6656da7e..cea36441fa 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md index 52ea8dae30..6f11e40178 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md @@ -37,3 +37,4 @@ creates only a menu item for the entity type, under the menu item of its connect | OnDashboard default value: false | **Type** Boolean **Description** Generic column used to store information for internal use. | | OnNav default value: false | **Type** Boolean **Description** For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. | | OnTop default value: false | **Type** Boolean **Description** For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md index ae31c27b2d..d887689b46 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md index 80d33e6932..a535f34e37 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md @@ -38,3 +38,4 @@ sidebar_position: 10 - [Target Resource Report Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) Creates the Item menu for the entity's report so that it is displayed in the report view. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md index 11484e44af..dcac4ffc15 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md index cd1cf816b4..220f95cdb8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md @@ -8,3 +8,4 @@ sidebar_position: 20 - [Entity Types](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md) - [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md index fc86d7c7c7..9df1d794f8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md @@ -40,3 +40,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md index e94fd173c4..9f49cdf7ee 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md index 0073d5a702..43fedde7f2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md @@ -28,3 +28,4 @@ sidebar_position: 20 Creates the search bar of the workflow entity of the starting entity. - [Workflow Performer Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md index 2a3626c089..b947120eb5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md index a5937e4c52..b4562b37fd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md index 8da7d630d0..8f9d8ce5d7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md @@ -135,3 +135,4 @@ body { "> ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md index b966523cf8..c656a94ab0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md index 268758bfde..1f5367d2cd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md index fd36258c4b..e32af31ea7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md index dd3b20f98c..0ab5cddb51 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md index 950ef8d9ea..ed04c87875 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md @@ -133,3 +133,4 @@ body { "> ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md index 71c4f270a4..0e07df960e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md @@ -447,3 +447,4 @@ their content in your own configuration. Generates the workforce repository based on the data filled in the Workforce Core Solution module. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md index 0b3994a9fd..7037ed067e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md @@ -33,3 +33,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md index 6f661ff275..cd3dfa536b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md @@ -68,3 +68,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md index d77ddead4a..4f7d11e749 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md @@ -267,3 +267,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md index 2b1cf41bb5..8c0f3a6131 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md @@ -211,3 +211,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md index 75827f36d3..0572ef9cbd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md @@ -25,3 +25,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md index f262fdbe56..3c82c9e846 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md @@ -159,3 +159,4 @@ script in the command line.    ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md index 588f5a48ea..1d0361327c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md @@ -129,3 +129,4 @@ script in the command line.    ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md index 9db5ad991b..324d113904 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md @@ -512,3 +512,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md index d68df93c00..ebb49487aa 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md @@ -39,3 +39,4 @@ sidebar_position: 30 - [Create Initialization Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) Creates the Initialization Job for the given agent. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md index 1c77af26fd..bdf2018fb8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md @@ -9,3 +9,4 @@ sidebar_position: 40 - [Optimize Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) Optimizes all elements found in the given displayTable. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index 07c75108ef..cfa282eea1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md index c785c4a607..0df5c8faaf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md @@ -14,3 +14,4 @@ sidebar_position: 70 Creates, within a universe, entity instances and association instances based on a predefined template. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md index 7b66306972..d7640f48cb 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md index e6500c67a7..5981abf0fc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md @@ -335,3 +335,4 @@ When getting Identity Manager data in we see the following: ![Universe (Mixed Example)](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/universe_mixedexample.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index 87cd0119c2..9952ff4d67 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -56,3 +56,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md index ce8b2bd508..c7eff6c19c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md @@ -132,3 +132,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index 3c7970a50a..5f2321bb01 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -52,3 +52,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md index a513900516..e5d513d674 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md @@ -25,3 +25,4 @@ The scaffolding generates the following scaffoldings: | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md index 982a483932..80f4888b23 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md @@ -55,3 +55,4 @@ sidebar_position: 50 Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index df7d1b447b..20413ddf7d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md index 0648579b79..c6ea933cb1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index 52130487cb..02471359ac 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index 8e2e809e74..dd381c5149 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -45,3 +45,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md index b3d2fec8e0..50a42c1f1f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md @@ -16,3 +16,4 @@ see the permissions and sources of the entity for a given profile. | EntityType optional | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile optional | **Type** String **Description** Identifier of the profile involved in the scaffolding. | | Property optional | **Type** String **Description** Identifier of the property involved in the scaffolding. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index 01717fd487..baf32299ec 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index f65a4aa942..f14d1478d7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -46,3 +46,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index 4fa7b9ac7f..0a366dfa8c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -47,3 +47,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md index 4f75ef9b70..3c56bc5168 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md @@ -8,3 +8,4 @@ sidebar_position: 10 Generates the default settings required to start using Identity Manager and the Workforce Core Solution module. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md index 57f7575f78..9318029ebf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md @@ -10,3 +10,4 @@ sidebar_position: 60 using Identity Manager and the Workforce Core Solution module.- [Workforce Module](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md) Generates the workforce repository based on the data filled in the Workforce Core Solution module. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md index daaca64ce7..e5a64b9992 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md @@ -6266,3 +6266,4 @@ padding: 0; ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md index 98ab7382f9..7cc03288d7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md @@ -16,3 +16,4 @@ Contains all the running agents. | Identifier required | **Type** String **Description** Agent Identifier. | | State default value: 0 | **Type** Int32 **Description** Agent Status ("Unknown"=0, "Online"=1 and "Offline"=2). | | URI optional | **Type** String **Description** Agent URI. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index b87716eba8..8810bc38c1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -148,3 +148,4 @@ Setting `RemoveDuplicates` to `true` means that rather than having an organizati | Type required | **Type** ConnectionTransformationType **Description** Type of the transformation: **ConcatColumns**: concatenates `InputColumn` columns into `Column` with a separator defined in `ConcatSeparator`, potentially with additional transformation options among `RemoveDuplicates`, `RemoveEmpty`, `SortValues`. **TransformDate**: adds or removes a given number of days defined in `AddedDays` to/from the date stored in `InputColumn` or `Column`, only for dates between `MinYear` and `MaxYear`, in order to be stored in `Column` in the format defined by `DatePattern`. **WhereValue**: filters the rows based on a comparison with the `WhereOperator` and `WhereValue` arguments. | | WhereOperator optional | **Type** ConnectionTransformationWhereValueOperator **Description** Operator of the comparison that filters out rows from the CSV file(s), when the transformation type is `WhereValue`: `Equals`; `NotEquals`; `Contains`; `CotContains`; `StartsWith`; `EndsWith`; `Regex`. | | WhereValue optional | **Type** String **Description** Value (case-sensitive) that the content of `Column` will be compared to, when the transformation type is `WhereValue`. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md index aa1470d395..8a535f0ce8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md @@ -36,3 +36,4 @@ the attribute names are valid. | Path optional | **Type** String **Description** Allows to regroup columns based on a criteria. For example, for an LDAP system, the path is the value of the attribute objectClass. | | ValueLength default value: 0 | **Type** Int32 **Description** Maximum length of the attribute value. | | ValueType default value: 0 | **Type** ConnectionColumnValueType **Description** Defines the format of the attribute value. - 0: String - 1: Bytes - 2: Int32 - 3: Int64 - 4: DateTime - 5: Bool - 6: Guid - 7: Double - 8: Binary - 9: Byte - 10: Int16 | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md index 479accc851..082ce16be1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md @@ -74,3 +74,4 @@ the source files. | MaxPercentageDeletedLines default value: 5 | **Type** Int32 **Description** Deleted lines threshold in percent. | | MaxPercentageInsertedLines default value: 5 | **Type** Int32 **Description** Inserted lines threshold in percent. | | MaxPercentageUpdatedLines default value: 5 | **Type** Int32 **Description** Updated lines threshold in percent. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md index 90b4502757..7e65777ca5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md @@ -27,3 +27,4 @@ how to configure an EntityAssociationMapping. | MaximumInsertedLines default value: 0 | **Type** Int32 **Description** Inserted association links threshold. Sets the maximum number of navigation properties that can be added into the entity type when running the synchronization job. | | MaxPercentageDeletedLines default value: 0 | **Type** Int32 **Description** Deleted association links threshold in percent. | | MaxPercentageInsertedLines default value: 0 | **Type** Int32 **Description** Inserted association links threshold in percent. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md index df040b95b7..bb8c8560bc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md @@ -44,3 +44,4 @@ corresponding property in the entity type. | Format optional | **Type** String **Description** The format of the attribute in the external system. Ex: 1601date for LDAP Date. | | IsPrimaryKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be the unique and immutable key that uniquely identifies any resource from the entity type, during synchronization. Each entity type mapping must have a primary key. It prevents duplicates and null resources. | | IsUniqueKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be one of the unique keys that uniquely identify any resource from the entity type in an association/navigation, during synchronization. Each entity type mapping can have up to three unique keys, in addition to the mapping key that already acts as such. **Note:** AD synchronization requires the `dn` property to have either `IsUniqueKey` or `EntityType` > `Property` > `IsKey` set to `true` (key property in the UI). | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md index 5ec082b1ff..5598a5aeea 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md @@ -14,3 +14,4 @@ sidebar_position: 20 - [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) - [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) - [Password Reset Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index e7e0d0353f..1c376e71d8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -83,3 +83,4 @@ character. | NotifiedEmailBinding optional | **Type** Int64 **Description** Binding to the email address property of the person to be notified. | | NotifiedFullNameBinding optional | **Type** Int64 **Description** Binding to the full name property of the person to be notified. | | StrengthCheck optional | **Type** String **Description** Regular expression (regex) that generated passwords must match, when `AutoGenerate` is set to `true`. **Note:** the strength of passwords set manually by users can be configured via [Password Tests Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md). | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md index 125377feba..8864b69273 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md @@ -30,3 +30,4 @@ script in the command line. | TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | Title optional | String | File path of the template used for the generation of the ticket title. | | UrgencyId optional | String | [Urgency level](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#urgency-level) of the ticket. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md index 1fb874dee6..7f4922fed8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md @@ -57,3 +57,4 @@ Here is a list of ResourceType Mapings: The set of parameters to map the properties of Share Point in Identity Manager, for provisioning purposes. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md index 9ce9e4c39f..e401b83e6a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md @@ -40,3 +40,4 @@ organizationalPerson" ... /> | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | | UsePermissiveModify default value: false | Boolean | True to use [LDAP's permissive modify control](https://learn.microsoft.com/en-us/previous-versions/windows/desktop/ldap/ldap-server-permissive-modify-oid). | | UseTreeDelete default value: false | Boolean | True to use the control option that enables deleting all the sub-trees within a directory via a single deletion request. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md index 2585168e26..f258d81d45 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md @@ -23,3 +23,4 @@ script in the command line. | ------------------------------------ | ------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | String | Identifier of the corresponding connection. | | TicketSynchroIsNotAvailable optional | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md index 5aa296234f..65d8d2baa1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md @@ -28,3 +28,4 @@ script in the command line. | InvitationMode default value: None | InvitationMode | Mode of the invitation email sent during the creation of a guest Microsoft Entra ID account. None — nothing is sent. MicrosoftInvitation — an invitation email is sent to another person to initiate the external user's guest account in Microsoft Entra ID according to the related password reset setting (one-way, two-way, etc.). | | InvitationRedirectUrl optional | String | URL that will be displayed in the invitation email. Required when InvitationMode is set to MicrosoftInvitation. | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. Required when InvitationMode is set to None and DefaultObjectClass set to users. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md index cb46e6f2a5..6249b28017 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md @@ -15,3 +15,4 @@ Any resource type mapping must be configured with the same identifier as the rel | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example users, groups, etc. | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md index b500cf6cb1..29e682bf89 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md @@ -24,3 +24,4 @@ script in the command line. | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, user, etc. Multiple default object classes are separated with
. | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md index 57dfe89dca..5c129ef0da 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md @@ -23,3 +23,4 @@ script in the command line. | --------------------------- | ------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, and user, etc. Multiple default object classes are separated with
. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md index 7012293df6..b8463a583a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md @@ -41,3 +41,4 @@ script in the command line. | TicketSubCategory optional | String | Subcategory in which new tickets will be created in ServiceNow for this resource type. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | TicketUrgency default value: Low | TicketUrgency | Urgency of the ticket in ServiceNow: Low; Medium; High. **NOTE:** Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md index 57d30cbdcc..f4fc11874a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md @@ -16,3 +16,4 @@ script in the command line. ``` Usercube/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.html ``` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md index 3160d180e2..e1e72313f8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md @@ -26,3 +26,4 @@ same. - [Access Certification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md) - [Business Intelligence](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) - [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md index 14ccac8aaf..27e61d4005 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md @@ -13,3 +13,4 @@ All [Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuratio - [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) - [Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md index 2f40415fab..06e99a16d8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md @@ -112,3 +112,4 @@ The basic example of a job is equivalent to the following: | Level default value: -1 | __Type__ Int32 __Description__ Grouping level of the tasks within the job. When executing a job, Identity Manager will launch simultaneously the tasks of a same ```Level```. Level-2 tasks are not launched before all level-1 tasks are achieved. | | Task required | __Type__ Int64 __Description__ Id of the task | ```` + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md index 9f9dcef102..cc2cafeae2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md @@ -26,3 +26,4 @@ An activity Instance can have at most 20 actors. | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md index 1306fb149d..5bc77fc31a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md @@ -28,3 +28,4 @@ For every **EntityType**, a matching SQL view is created from the UR_Resource ta | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md index 4a00a50f7a..1dea869e72 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md @@ -28,3 +28,4 @@ Runs the specified connection's export. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | IgnoreCookieFile default value: false | **Type** Boolean **Description** Ignore the Cookie Files | | InitMode default value: false | **Type** Boolean **Description** `true` to prevent Identity Manager from archiving the changes (resource creation, update, deletion) performed by the task. Impacted tables are: `UP_AssignedSingleRoles`, `UP_AssignedCompositeRoles`, `UP_AssignedResourceTypes`, `UP_AssignedResourceScalars`, `UP_AssignedResourceNavigations`, `UP_AssignedResourceBinaries` for `ComputeRoleModelTask` and only `UR_Resources` for `FulfillTask`. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md index dbe2b5d023..2d96d4cfb8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md @@ -68,3 +68,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md index 27ae33a3b5..bcb60c3b7b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md @@ -44,3 +44,4 @@ sidebar_position: 10 - [Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) Cleanses exported CSV files. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md index 7658dd6cff..637ef65989 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md @@ -27,3 +27,4 @@ Tool to launch any Identity Manager API. | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Body optional | **Type** String **Description** Path of the SQL file | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md index ccad0cc887..1b6390a615 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md @@ -17,3 +17,4 @@ Call specific api in Identity Manager. | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | | OutputPath optional | **Type** String **Description** Path to save file. _Alternative definition_: If _TaskType_ is: - ProvisioningPolicyTask: Path to save the LDIF file, - CollectorTask: Path of the working directory, - CollectorChangesTask: Path of the working directory, - CollectorADDirSyncTask: Path of the working directory, - ProvisionerDownloadTask: Path of the destination directory, | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md index 694920a100..e2ca71e65f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md @@ -26,3 +26,4 @@ Launches on agent side a powershell script given as input. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, | | OpenIdClient optional | **Type** String **Description** Connection client for the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md index aa504bd2e5..775b6f394c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md @@ -45,3 +45,4 @@ for additional information. | SQLCommand optional | String | SQL Command to execute. | | SQLInputFile optional | String | Path of the SQL file. | | Timeout default value: 0 | Int32 | Specify the timeout if the query need more 30 sec. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md index 26f50cf058..5b2079f4ed 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md @@ -124,3 +124,4 @@ database, it renders _incremental_ changes computation moot. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | Type default value: None | **Type** PrepareSynchronizationType **Description** Define the type of PrepareSynchronization to launch the correct executable in job. | | WorkingDirectory optional | **Type** String **Description** Path of the working directory | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md index 860fd6a022..f201754b35 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md @@ -170,3 +170,4 @@ sidebar_position: 20 Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index 7b2dd6d073..bf6de619a4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -29,3 +29,4 @@ The following example applies all role naming rules linked to the AD connector. | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Connector optional | **Type** String **Description** Identifier of the connector whose role mappings / role naming rules are to be applied. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md index c29b3827fe..cbef8fa083 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md @@ -34,3 +34,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md index d9d58d4313..577a2a0313 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md @@ -24,3 +24,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md index ef0ea554db..c9d809dddf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md @@ -84,3 +84,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md index 3beaae538d..beee6e9d23 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md @@ -27,3 +27,4 @@ update or delete. | GeneratedCodePath optional | **Type** String **Description** The path of the generated code (entities + writer). | | GeneratedFile optional | **Type** String **Description** The path of the xml file in which all the configuration is generated by the scaffoldings. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md index e1f90a32a7..a0540d58ca 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md @@ -68,3 +68,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md index a1668ed3f2..c7db8628dd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md @@ -38,3 +38,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Type | Description | | --------------------- | ----- | ----------------------- | | ResourceType required | Int64 | Linked resourceType id. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md index 033755aacc..d4079ffa95 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md @@ -39,3 +39,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md index e2b564090a..c6c2acbfb0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md @@ -126,3 +126,4 @@ sidebar_position: 20 Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md index 0d55eba4d0..07ca5ffd84 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md @@ -26,3 +26,4 @@ Launches on agent side a powershell script given as input. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, | | OpenIdClient optional | **Type** String **Description** Connection client for the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md index a82c0ec75d..111a5b0eaa 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md @@ -36,3 +36,4 @@ collection. | SQLCommand optional | **Type** String **Description** SQL Command to execute | | SQLInputFile optional | **Type** String **Description** Path of the SQL file | | Timeout default value: 0 | **Type** Int32 **Description** Specify the timeout if the query need more 30 sec | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md index 696f1eda50..44a717b0d9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md @@ -30,3 +30,4 @@ Maintain indexes and update statistics for all database tables. Also cleans up d | RebuildThreshold default value: 0 | **Type** Int32 **Description** Defines the min index fragmentation threshold for which an index rebuild is triggered otherwise the index will simply be reorganized. Must be between 30 and 90 percent. Default value is 30. | | ReorganizeThreshold default value: 0 | **Type** Int32 **Description** Defines the min average fragmentation that an index should have to be maintained. Below this threshold the index will be ignored. Default value is 5. | | UpdateStatsThreshold default value: 0 | **Type** Int32 **Description** Specifies the minimum percentage of modification that should trigger an index statistic update. Default value is 10% | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md index 1344d8f696..61e892a6f4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md @@ -21,3 +21,4 @@ tool[Usercube-Manage-Configuration Dependent Indexes](/docs/identitymanager/6.2/ | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md index 2322df3739..201bdd9135 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md @@ -24,3 +24,4 @@ _Applied_ (4). | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md index 60ceabc731..a900bbc4cd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md @@ -23,3 +23,4 @@ Initialize historization tables by setting each entity's first record `ValidFrom | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md index 8ab093a230..0fc1ca228a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md @@ -36,3 +36,4 @@ the past. This update affects the following properties: | AssignedResourceScalarSQL optional | **Type** String **Description** The sql to find all AssignedResourceScalar for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: SQL Command to execute | | AssignedResourceTypeSQL optional | **Type** String **Description** The sql to find all AssignedResourceType for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: Database provider assembly qualified name | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md index 35bf972583..188286d27d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md @@ -23,3 +23,4 @@ Notify assigned users having pending access certification items in campaign mark | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index f28b35ae30..d05e545bcc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -39,3 +39,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md index 8aabd187fa..fa6c8183a2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md index e6618d4434..5fe92f8494 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md @@ -22,3 +22,4 @@ Assign access certification items to users according to their profiles and the a | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md index 18d4b33d2d..1e85fb18f8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md @@ -45,3 +45,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index aa61b5dd78..0e97e67cc4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -34,3 +34,4 @@ tables** (option `DoNotDeleteChanges` set to `true`). | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index 825edf4677..ca18b69c27 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -35,3 +35,4 @@ Collection must be done by the | Identifier optional | **Type** String **Description** Unique identifier of the task. | | Orphans default value: false | **Type** Boolean **Description** Save orphans in a CSV output file | | Type default value: None | **Type** PrepareSynchronizationType **Description** Define type of prepare synchronization. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md index 142b60bd7d..bac09dc419 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md @@ -24,3 +24,4 @@ Filter and Access Certification Owner Filter), and fill the database with them. | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md index 29671b7cbe..32f3f00af4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md index 00f5848e6c..5021576cdb 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md index cf2f59cde1..71ab068030 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md @@ -16,3 +16,4 @@ Property Group for more details. | Property | Details | | ------------------------ | ---------------------------------------------------------------------------------------- | | VisibilityGroup optional | **Type** Int64 **Description** The VisibilityGroup that controls access to the property. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md index 5df98e59fa..8a4e920b08 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md @@ -11,3 +11,4 @@ metadata. A binding is a path of scalar/navigation properties used to configure keys. ## Child Element: Property + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index 8601746941..9032824495 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -50,3 +50,4 @@ is the navigation property that links the `Directory_Organization` type to itsel | IsExcludedFromRoleMining default value: false | **Type** Boolean **Description** `true` to exclude the dimension from role mining. It means that the dimension is not used as a criteria in the generated rules. | | IsHierarchical default value: false | **Type** Boolean **Description** `true` to define a hierarchical dimension. **Note:** Cannot be used without `ParentProperty`. | | ParentProperty optional | **Type** Int64 **Description** Specifies the navigational property defining the hierarchy. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index 7292e3b85e..f346e17996 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -44,3 +44,4 @@ several users, and one user to several groups. | IsProperty2Collection default value: false | **Type** Boolean **Description** `true` to define a one-to-many association. | | Property1 required | **Type** Int64 **Description** Defines the first navigation property. A navigation property can be mono-valued or multi-valued (with its corresponding `IsPropertyCollection` set to `true`). Mono-valued navigation properties may be optimized (with a `TargetColumnIndex`) or not (without `TargetColumnIndex`). See more details under the TargetColumnIndex section of the [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties page. | | Property2 required | **Type** Int64 **Description** Defines the second navigation property. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md index f654519e90..ca81b533bf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md @@ -31,3 +31,4 @@ The following example computes the record display name. | Priority default value: 0 | **Type** Int32 **Description** Specifies the execution priority. | | Property required | **Type** Int64 **Description** Identifier of the referenced entity property | | PropertyCriteria optional | **Type** Int64 **Description** References the property criteria used to compute navigation properties. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index a2f7ed81c1..ef0053751e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -82,3 +82,4 @@ queries directly in the database before deploying the configuration. | NeutralProperty optional | **Type** Int64 **Description** Neutral property associated to the property if it is localized (optional). | | TargetColumnIndex default value: -1 | **Type** Int32 **Description** Specifies the corresponding column in the resource entity. `0` to `3`: scalar property whose value exceeds 443 characters. `4` to `127`: scalar property whose value does not exceed 443 characters (or optimized mono-valued navigation property : see note). `128` to `152`: optimized mono-valued navigation property only. `-1`: non-optimized mono or multi-valued navigation property (stored in `UR_ResourceLink`), or binary (stored in `UR_ResourceLink`). **Note:** optimized mono-valued navigation properties should have their `TargetColumnIndex` between 128 and 152 included to be fully optimized. However, if all are already taken, `TargetColumnIndex` from 0 to 127 included (usually for scalar properties) may also be used. In this case the first available `TargetColumnIndex` in ascending order should be used. | | Type default value: 0 | **Type** EntityPropertyType **Description** Property type. `0` - **String**. `1` - **Bytes**. `2` - **Int32**. `3` - **Int64**. `4` - **DateTime**. `5` - **Bool**. `6` - **Guid**. `7` - **Double**. `8` - **Binary**. `9` - **Byte**. `10` - **Int16**. `12` - **ForeignKey**: indicates a navigation property, i.e. a property related to an association between entities. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md index d4664adfc6..61c6c7e503 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md @@ -14,3 +14,4 @@ sidebar_position: 60 - [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) - [Language](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) - [Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md index fb26e8816b..1851c4de49 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md @@ -25,3 +25,4 @@ The following example declares a new language. | Code required | **Type** String **Description** Unique identifier of the language (fr-FR, en-US...). | | IndicatorNumber required | **Type** Int32 **Description** Defines the default language. | | JsonPath optional | **Type** String **Description** The original translations file path | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md index 96a9465e48..1f66289206 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md @@ -98,3 +98,4 @@ topic for additional information. | Preview (optional) | String | Documentation unavailable. | | PrimaryColor (optional) | String | HEX code of the color for the highlighted buttons. | | SecondaryColor (optional) | String | HEX code of the color for the background of the authentication screen. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md index ee0ae469d0..c2359f6487 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md @@ -24,3 +24,4 @@ Used to track the current configuration version. | Identifier default value: ConfigurationVersion | **Type** String **Description** Unique identifier of the setting. | | Misc optional | **Type** String **Description** Misc. | | Version optional | **Type** String **Description** Version of the configuration. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md index 6d8d9f50e2..f0a18e48ef 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md @@ -15,3 +15,4 @@ Used to display a given static HTML file to a custom URL address. | Path_L1 required | **Type** String **Description** The path (relative to the configuration root) to the HTML file for language L1. | | Url required | **Type** String **Description** The URL from which the custom HTML should be displayed. Must start with an �/'. | | Identifier default value: CustomLink1 | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md index b9785c89f3..1ab6c08fcf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md @@ -15,3 +15,4 @@ Used to display a given static HTML file to a custom URL address. | Path_L1 required | **Type** String **Description** The path (relative to the configuration root) to the HTML file for language L1. | | Url required | **Type** String **Description** The url from which the custom HTML should be displayed. Must start with an �/'. | | Identifier default value: CustomLink2 | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md index d40488b4d7..f58cca2a19 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md @@ -20,3 +20,4 @@ defined, the default value is 3. The value must be greater than 0 and less than | ResourceReconciliationSection optional | **Type** String **Description** Number of links to display in the Reconciliation Review section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | | RoleReconciliationSection optional | **Type** String **Description** Number of links to display in the Role Reconciliation section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | | RoleReviewSection optional | **Type** String **Description** Number of links to display in the Role Review section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md index 5eea2a67b0..30cbb757b4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md @@ -49,3 +49,4 @@ sidebar_position: 80 - [Select User by Identity Query Handler Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) This attribute matches an end-user with a resource from the unified resource repository. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md index 0fffce5572..46546ed651 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md @@ -24,3 +24,4 @@ the email addresses contained by the `Email` property. | Identifier default value: MailSettings | **Type** String **Description** Unique identifier of the setting. | | LanguageCode optional | **Type** String **Description** Language code for the notifications sent by server-side tasks, using the ISO 639-1 standard. For example, "en-US" represents American English. | | MailProperty optional | **Type** String **Description** Property whose values are to be used by Identity Manager to send emails. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md index c7009338b2..86a8d643b3 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md @@ -12,3 +12,4 @@ sidebar_position: 70 | --------------------------------------------------- | ----------------------------------------------------------------------- | | AllowedSymbolChars required | **Type** String **Description** The documentation is not yet available. | | Identifier default value: PasswordGenerationSetting | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 59793446d1..ce4fc4e933 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -41,3 +41,4 @@ including at least one digit, one lowercase letter, one uppercase and one specia , '^.*[A-Z].* , '^.*[^A-Za-z0-9].* ` | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md index 1ea676f86c..2a74631937 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md @@ -23,3 +23,4 @@ If the default value for the Task CleanDataBase needs to be overridden. | CronTabExpression optional | **Type** String **Description** Define the cron to launch the CleanDatabase Job. | | Identifier default value: SchedulingCleanDataBase | **Type** String **Description** Unique identifier of the setting. | | Timeout optional | **Type** String **Description** Defines the maximum time a Job or Task can wait after the last run. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md index 5f1c5bfb3a..feb4ab7c52 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md @@ -23,3 +23,4 @@ This setting enables task delegation to a group of people. | Binding optional | **Type** String **Description** Defines the binding used to get the list of identities to delegate to. | | Identifier default value: SelectAllPerformedByAssociationQueryHandler | **Type** String **Description** Unique identifier of the setting. | | RootEntityType optional | **Type** String **Description** Indicates the entity type on which the delegation is applied. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md index aef4366076..d54c3f1f28 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md @@ -28,3 +28,4 @@ script in the command line. | PersonTypeFilterProperty optional | String | Defines the filter property. | | PhotoProperty optional | String | Defines the photo property. | | ResourceDisplayNameProperty optional | String | Represents the display property. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md index 878239236c..b1f4a0e226 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md @@ -63,3 +63,4 @@ within Identity Manager. | OwnerPhotoTagProperty optional | **Type** String **Description** Photo property for Identity Manager users. | | ResourceDisplayNameProperty optional | **Type** String **Description** Property used for displaying login data at the top right of the application. | | ResourceIdentityProperty optional | **Type** String **Description** Identity-resource property supposed to match the authentication login used by the end-user. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md index 8326d4bb55..641eeb7696 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md @@ -9,3 +9,4 @@ sidebar_position: 70 - [Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) - [Notifications (Typed)](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md) - [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md index 7bc72d0ad8..542a771d2a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md @@ -44,3 +44,4 @@ The notification will be sent again as a reminder after 7 days, by the next `Sen | RecipientMailBinding optional | **Type** Int64 **Description** Binding of the property that corresponds to the email addresses that will receive the notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md index 7038e4b811..fe551a063a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md index 40d805f95a..477038fa65 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md @@ -25,3 +25,4 @@ sidebar_position: 20 - [Role Review Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md) Reminder notification concerning role review. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md index 5220d251c3..4b25bc0d02 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md index 67d7efe677..3b0838dc34 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md index 07c0a30efa..f6f5747516 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md @@ -13,3 +13,4 @@ Reminder notification concerning role model tasks. | Property | Type | Description | | ------------------- | ------ | -------------------------------------- | | Identifier optional | String | Unique identifier of the notification. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md index 7279db22bf..cb622bb6c2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md index d9f60f8aef..dac27bfa0a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md @@ -47,3 +47,4 @@ Review Roles - @(@Model.AssignedCompositeRoles.Any() ? @Model.AssignedCompositeR | BodyTemplate_L1 optional | String | Path to the Razor cshtml file that defines the email's body template in language 1 (up to 16). **NOTE:** The path must be relative to the configuration folder, and the file must be inside it. | | Identifier required | String | Identifier of the native notification to adjust, among: - `BlockedProvisioningInformations` - `OneWayPasswordReset` - `PendingAccessCertificationModel` - `PerformManualProvisioningSummary` - `RolePolicySummary` - `RunJobNotification` - `TwoWayPasswordReset` - `WorkflowReviewProvisioningSummary` - `WorkflowReviewRolesSummary` | | SubjectTemplate_L1 optional | String | Path to the Razor cshtml file that defines the email's subject template in language 1 (up to 16). **NOTE:** The path must be relative to the configuration folder, and the file must be inside it. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index 7a7485eb69..42b01b401b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -107,3 +107,4 @@ script in the command line. | SingleRole optional | Int64 | Identifier of the single role targeted by the rule. | | Type required | AutomationRuleType | Object type targeted by the rule. 0 - CompositeRole. 1 - SingleRole. 2 - ResourceType. 4 - Category. 5 - Policy. | | WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Identity Manager's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Identity Manager's rules. ![Workflow State: Calculated](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Identity Manager's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md index b31968efbc..7705c5cdda 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md @@ -30,3 +30,4 @@ The following example declares a new category called "Shares - Public". | IsCollapsed default value: false | **Type** Boolean **Description** Defines if the category must be collapsed by default in the permission list of a resource (View Permissions popup and roles basket). | | Parent optional | **Type** Int64 **Description** Represents the parent category definition. | | Policy required | **Type** Int64 **Description** Identifier of the policy that the category is part of. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index 7aa50bf73e..9d2a7f9a78 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -58,3 +58,4 @@ script in the command line. | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. `0` - Inherited: gets the value from the policy. `1` - Enabled. `2` - Disabled. | | R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | Tags optional | String | Tags of the roles targeted by the campaign filter. The tag separator is ¤. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md index 47ab523cbe..d0a1c66a40 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md @@ -35,3 +35,4 @@ script in the command line. | Priority default value: 0 | Int32 | Priority of the rule over the others. The highest priority is defined by the smallest number. This enables, for example, overriding "deny rules" that have a lower priority (higher number). | | Role required | Int64 | Identifier of the composite role to be assigned. | | Type default value: 0 | RuleType | Type of the rule. `0` - Required — the role is automatically assigned to users matching the criteria. `1` - RequestedAutomatically — the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - Suggested — the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md index 143feeb5ad..aaea32e046 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md @@ -23,3 +23,4 @@ for additional information about context generation. | ------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------- | | Automatic default value: false | **Type** Boolean **Description** Specifies the automatic assignments. | | D0 optional | **Type** Int64 **Description** Dimension0 identifier, specifies the scope in which the assignment is restricted. Going from 0 to 127. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index c8e3783107..10f4d1cd24 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -201,3 +201,4 @@ when not specified, certification items are defined by `ResourcesStartBinding` a | ResourcesStartExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the beginning of validity for all [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartBinding`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | | RiskFactorType optional | **Type** RiskFactorType **Description** Operator used to aggregate a user's risk scores together to compute the user's global risk score. `0` - **None**. `1` - **Max**: a user's final risk score is the maximum value among all their risk scores. `2` - **Average**: a user's final risk score is the average value of all their risk scores. | | SourceEntityType required | **Type** Int64 **Description** Identifier of the entity type of the parent resource. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md index efa4838950..bce3aaa501 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md @@ -27,3 +27,4 @@ removing user permissions to systems, applications and databases based on the se - [Role Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) - [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) - [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md index 04103dc392..343095120c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md @@ -35,3 +35,4 @@ script in the command line. | Entitlement optional | **Type** Int64 **Description** Property used if the assignment is not given by the property in the external system. In the example, the assignment that we are looking for is not whether a user is in a group. Instead, it is the entitlement(s) given by the groups of which the user is a member. | | Property required | **Type** Int64 **Description** Resource property for membership. Example: if our entity is a group, the group(s) it belongs to. | | ResourceType required | **Type** Int64 **Description** Represents the Id of the ResourceType you want to use the rule on. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md index a0401c5ae1..6bbd860633 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md @@ -70,3 +70,4 @@ still with no linked single role rules. | Priority default value: 0 | **Type** Int32 **Description** Priority order of the mining rule. Identity Manager applies mining rules one after the other in descending order. **Info:** a mining rule can generate single role rules only for the single roles that were not already associated with a single role rule by another mining rule during the same role mining task. | | RulePolicy optional | **Type** Int64 **Description** Identifier of the policy that the generated single role rules are to be part of. **Note:** NETWRIX recommends using a policy dedicated to role mining in order not to remove existing assignment rules. | | RuleType default value: 0 | **Type** Int32 **Description** Represents the type of the generated single role rules. `0` - **Required**: the role is automatically assigned to users matching the criteria. `1` - **RequestedAutomatically**: the role is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - **Suggested**: the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md index 89d636ded5..8110bf9f2c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md @@ -48,3 +48,4 @@ done by specifying the `Policy` attribute. See the [Resource Type](/docs/identit | ManualAssignmentEndDateLockedToContextMode default value: ExplicitNotContextBoundByDefault | ManualAssignmentEndDateLockedToContextMode | The values are: 0 - ExplicitNotContextBoundByDefault — By default, the assignment's end date will not be context bound in order to encourage the manual entry of an end date 1 - ExplicitContextBoundByDefault — By default, the assignment's end date will be context bound and therefore locked, but a manual date can be entered. 2 - Never — The assignment's end date will never be locked and needs to be specified manually 3 - Always — The assignment's end date is always locked according to the applicable context rule. | | MaxDuration default value: 0 | Int32 | Duration (in minutes) after which the assignments induced by the policy will be automatically revoked, if no earlier end date is specified. It impacts only the assignments which are performed after the maximum duration is set. Pre-existing assignments are not impacted. | | ProlongationWithoutApproval default value: false | Boolean | True to allow the policy's roles to be extended without any validation. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md index 9df4985323..0e6c7599a9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md @@ -196,3 +196,4 @@ Position section: | ExtensionKind default value: 0 | **Type** RecordExtensionKind **Description** Defines whether the property value can be extended (copied) from a context where the section properties are defined to another context where no properties from the section are defined. `0` - Default: the property value can be extended. `4` - None: the property value cannot be extended. **Note:** a property value can be extended only if the section is extendable too. | | IsExcluded default value: false | **Type** Boolean **Description** Excludes the given property from the section. This is used only in the default section to remove properties such as the RecordIdentifier that are always different between all the records and that are thus not interesting for the provisioning rules. | | Property required | **Type** Int64 **Description** Identifier of the property from the record section's `ResourceEntityType` that is to be part of the section. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md index 422fad7bcd..7462b2084f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md @@ -29,3 +29,4 @@ values. | ResourceTypeIdentificationConfidenceLevel default value: 0 | **Type** Int32 **Description** Defines the confidence level used to match the resources. | | SourceMatchedConfidenceLevel default value: false | **Type** Boolean **Description** Defines the confidence level used to match the sources. | | TargetExpression optional | **Type** String **Description** Defines the C# expression used to classify the resources. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index ffea1d4011..8261ce8a25 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -60,3 +60,4 @@ This example also uses a confidence rate equals to 80%. | SourceMatchedConfidenceLevel default value: 0 | **Type** Int32 **Description** Defines the correlation confidence rate of this rule. If the value is less than 100, we process a manual review step to confirm the choice. | | TargetBinding optional | **Type** Int64 **Description** Binding property from the target system. | | TargetExpression optional | **Type** String **Description** Binding expression based on properties from the target system. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 790e7d6da2..d915d2d9de 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -691,3 +691,4 @@ script in the command line. | TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. | | TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: no offset. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. In a situation with several resource type rules, the order of application is descending (After-Before-Around-Default). Thus each time offset is able to overwrite those previously applied in case they overlap. two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. | | Type default value: 0 | RuleType | Represents the type of the rule. 0 - Required: the resource type is automatically assigned to users matching the criteria. 1 - Requested Automatically: the resource type is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is Suggested. 2 - Suggested: the resource type is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md index 7de44a408d..791ae13419 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md @@ -40,3 +40,4 @@ items in a risk rule triggers the associated risk. | Property required | **Type** Int64 **Description** Property (scalar or navigation) that represents the risk-triggering entitlement. | | Resource optional | **Type** Int64 **Description** Identifier of the resource assigned to `Property`, if navigation, that triggers the risk. | | ResourceType required | **Type** Int64 **Description** Identifier of the resource type targeted by the risk analysis. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md index c693a0a174..6b14a5bc81 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md @@ -73,3 +73,4 @@ Represents one of the conditions used to determine the enforcement of the naming | Operator default value: 0 | **Type** QueryComparisonOperator **Description** Operator used in the condition for the naming rule enforcement. | | Property required | **Type** Int64 **Description** Property on which the condition for the naming rule enforcement is based. | | Value optional | **Type** String **Description** Value used in the condition for the naming rule enforcement. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md index 102cd9317e..f6dcad3e6e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md @@ -86,3 +86,4 @@ script in the command line. | R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | State default value: Manual | RoleState | Mark that differentiates the roles analyzed in the role mining process. `0` - Manual: the role was created manually. `1` - Generated: the role was generated by a role mapping rule. | | Tags optional | String | Label(s) that can later be used to filter the target roles of access certification campaigns. The tag separator is ¤. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md index ffb1f86404..bf9e681883 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md @@ -34,3 +34,4 @@ script in the command line. | Priority default value: 0 | Int32 | Priority of the rule over the others. The highest priority is defined by the smallest number. This enables, for example, overriding "deny rules" that have a lower priority (higher number). | | Role required | Int64 | Identifier of the single role to be assigned. | | Type default value: 0 | RuleType | Type of the rule. `0` - Required — the role is automatically assigned to users matching the criteria. `1` - RequestedAutomatically — the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - Suggested — the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md index c3c4e26f5a..f89969cd30 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md @@ -7,3 +7,4 @@ sidebar_position: 90 # Reporting - [Report Query](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md index 99bba3c68c..928f7352f0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md @@ -30,3 +30,4 @@ ReportQuery it is recommended to also create the linked | Identifier required | **Type** String **Description** Report query Identifier. | | Query required | **Type** String **Description** The report query written following Identity Manager EBNF Grammar rules. | | ReturnedEntityType required | **Type** Int64 **Description** Returned Entity Type ID. The entity type can be seen as the FROM of a sql query. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md index b13d72009b..46d68685e3 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md @@ -7,3 +7,4 @@ sidebar_position: 100 # Resources - [Resource](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md index 430552d7cc..c11b84f212 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md @@ -61,3 +61,4 @@ contrived example aims at illustrating the method. | DisplayName_L1 optional | **Type** String **Description** Display name of the resource in language 1 (up to 16). | | I40 optional | **Type** Int64 **Description** This columns are used to store the id of an linked entity. When an entity type has a mono-valued association we usually use this columns to store the information. By default there are 10 columns for the storage of the mono-valued associations. | | Type required | **Type** Int64 **Description** The type of the resource. References the internal id of an EntityType. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md index 7e704cdd85..412a9a8ba8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md @@ -14,3 +14,4 @@ An association can be established between two properties of the same display ent | Property | Details | | ----------------------------------- | -------------------------------------------------------------------- | | IsHierarchical default value: false | **Type** Boolean **Description** Is hierarchical entity association. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md index 34e1bcc67e..a755f43e0e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md @@ -150,3 +150,4 @@ the Identity Manager interface. | PlaceHolderText_L1 optional | String | Property place holder text. | | Tile optional | Int64 | Identifier of the tile. | | ToolTipText_L1 optional | String | Property tool tip text. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md index 733196ce51..ed04afea1c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md @@ -32,3 +32,4 @@ Any property without a value is not displayed. | ----------------------- | -------------------------------------------------------------------------------------- | | DisplayName_L1 optional | **Type** String **Description** Display name of the fieldset in language 1 (up to 16). | | Identifier required | **Type** String **Description** Unique identifier of the property group. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md index fce23fc8de..ec2c601a79 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md @@ -110,3 +110,4 @@ Here is a list of properties of column child element. | SearchOperator default value: 0 | QueryComparisonOperator | Defines the search operator (Equal, NotEqual, Contain, StartWith). | | SortBinding optional | Int64 | Represents the sort binding path to a scalar property. | | Tile optional | Int64 | Identifier of the tile. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md index e4699306e2..67783301b7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md @@ -175,3 +175,4 @@ script in the command line. | ParentControl optional | Int64 | Defines the parent form control. | | PlaceHolderText_L1 optional | String | Defines the place holder text. | | Tile optional | Int64 | Identifier of the tile. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md index 2f6518e3f6..b0239b9919 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md @@ -15,3 +15,4 @@ sidebar_position: 40 - [Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) - [Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) - [Tile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md index 0f2e21efd7..81e12303a7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md @@ -79,3 +79,4 @@ Defines the banner to be displayed information. | Color required | **Type** String **Description** Defines the color of the item. | | DisplayName_L1 optional | **Type** String **Description** Display name of the banner in language 1 (up to 16). | | Value optional | **Type** String **Description** Defines the value with which the indicator binding will be compared to. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md index 627903edbc..2bddd36902 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md @@ -30,3 +30,4 @@ A menu item displays grouped navigation actions. | ReportQuery optional | **Type** Int64 **Description** Represents the linked report query. | | URI optional | **Type** String **Description** Represents the menu URI. | | Workflow optional | **Type** Int64 **Description** Represents the linked workflow. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md index a104f23379..fd957b865b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md @@ -46,3 +46,4 @@ additional information. | OptimizedBinding1 optional | Int64 | Represents the first optimized binding definition. An optimized binding allows searches to be faster displayed. If it is filled in, it takes priority over the binding located in the search bar criterion column. | | PlaceHolderText_L1 optional | String | Overloads the DisplayName of the search property with this string. | | ToolTipText_L1 optional | String | Text displayed in the tool tip. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md index a3cde32b74..aa51ac2786 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md @@ -48,3 +48,4 @@ One data to display in a tile. | LineDisplayOrderIndicator required | **Type** Int32 **Description** Defines the display position of the data in the row. | | LineNumber required | **Type** Int32 **Description** Defines the number of the line in which the data is displayed. When the tileDesignElement of the tile is "picture-text", four lines are customizable, and 2 lines are hard coded: - 5: id of the resource to navigate on click - 6: photoTag | | OptimizedBinding optional | **Type** Int64 **Description** Optimized Binding allows DisplayTables to be faster displayed. If it is filled in, it takes priority over the binding located in the TileItem. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md index 961e1d707d..b7e89bb322 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md @@ -63,3 +63,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md index b5eb305f7c..fe3dd57817 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md @@ -84,3 +84,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | Int64 | Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | Enumeration | Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | PointCutMode | Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before — the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After — the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md index a01e854d54..526f3e5b15 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md @@ -45,3 +45,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index 14e3a18fc0..3353db660c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -220,3 +220,4 @@ return result;" /> | TargetBinding optional | **Type** Int64 **Description** Binding property (from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. | | TargetEntityType required | **Type** Int64 **Description** Identifier of the entity type for which the rule checks the property's unicity. | | TargetExpression optional | **Type** String **Description** Binding expression (based on properties from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md index 64578a7711..8ceb8e3aaa 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md @@ -38,3 +38,4 @@ For example, an aspect can assert a given user's input is valid. - [Notification Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md) Sends a notification email to one or several users. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md index e8d4324812..0f1ce94e84 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md @@ -51,3 +51,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | Int64 | Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | Enumeration | Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | PointCutMode | Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before — The aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After — The aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md index 015e08955b..be11adc510 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md @@ -44,3 +44,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md index abe0dcf7ee..13ea732fe5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md @@ -129,3 +129,4 @@ Knowing that we also have: | Expression optional | **Type** String **Description** C# expression that returns the email addresses of the notification's recipients, as strings or IEnumerable``, when `Type` is set to `Expression`. The expression's variable type is defined in `ExpressionBinding` in the associated `NotificationAspect`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | | IsCC default value: false | **Type** Boolean **Description** `true` to send the notification email to the recipient(s) as a carbon copy (CC). | | Type required | **Type** RecipientType **Description** Type of recipients for the email notification. **Actor**: the identities with the permissions to act on the next step of the workflow specified in the pointcut. **Performer**: the actors of a past workflow step specified in `Activity` and `ActivityState`. **Binding**: the identities whose email addresses are designated by the property specified in `Binding`. **Hardcoded**: the identities whose email addresses are specified explicitly in `EmailAddresses`. **Expression**: the identities whose email addresses match the C# expression specified in `Expression`. **Profile**: the identities with the permission `/Custom/WorkflowsNotifications/{workflow_identifier}/` `{activity_identifier}/{activityTemplateState_shortIdentifier}`. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/index.md index cac0f9896b..6f99395bc1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/index.md @@ -49,3 +49,4 @@ Here is a list of forms: - [WorkflowUpdateSeveralRecordsEntityForm](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md) Displays a form to create, update or delete one or several records. + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md index 955c004052..2515634799 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md @@ -68,3 +68,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md index 715cf82202..c8cdbb7977 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md @@ -72,3 +72,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md index bb5bd929e2..f7a0b5fd68 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md @@ -71,3 +71,4 @@ The content of `SummaryControl` is visible after the workflow's execution: | ----------------------------- | -------------------------------------------------------------------------- | | Child Element: MainControl | Set of fields to collect data about the main resource. | | Child Element: SummaryControl | Set of fields to sum up the collected data after the workflow's execution. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md index 02adbf585d..38dda3e0e9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md @@ -68,3 +68,4 @@ execution. | Child Element: RecordControl | Set of fields to collect data about the resource's record. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md index 310a623d10..9e0aefee4b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md @@ -81,3 +81,4 @@ workflow's execution: | Child Element: MainControl | Set of fields to collect data about the main resource. | | Child Element: RecordControl | Set of fields to collect data about the resource's record. | | Child Element: RecordUniqueItemControl | Set of fields to collect data specific to each record. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md index 1e59dbcf11..65707e87bc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md @@ -42,3 +42,4 @@ The content of `SummaryControl` is visible after the workflow's execution: | ----------------------------- | -------------------------------------------------------------------------- | | Child Element: MainControl | Set of fields to collect data about the main resource. | | Child Element: SummaryControl | Set of fields to sum up the collected data after the workflow's execution. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md index 0f71935a72..5d07ac7fdf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md @@ -67,3 +67,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md index 27a0c6aa93..5acd3b7f3b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md @@ -99,3 +99,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md index eb86631d3b..7db6c991cc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md @@ -93,3 +93,4 @@ modified, as one. | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: RecordSlaveUniqueItemControl | Set of fields to collect the data shared with all the resource's records, for example contract information when managing positions. | | Child Element: RecordSlaveControl | Set of fields to collect data when updating existing records. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md index ce546d52ab..3c202bf0b2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md @@ -46,3 +46,4 @@ Defines combination of property comparison to use to find homonyms. | Expression1 optional | **Type** String **Description** Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding `ComparisonProperty` using the defined `Operator`. If the `ComparisonProperty` is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. See the [C# utility functions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | | Operator1 default value: 2 | **Type** QueryComparisonOperator **Description** Defines the operator to use to compare between the `ComparisonProperty` and the `Property` or the `Expression` evaluation result. By default the `Equal` operator is used. Going from 1 to 5. All possible values: `0` - Auto: The `Operator` is calculated by the engine according to the type of element. `1` - NotEqual: finds the elements that are not equal to the desired value. `2` - Equal: finds the elements that are strictly equal to the desired value. `3` - Contain: finds the elements that contain the desired value. `4` - StartWith: finds the elements that start with the desired value. `5` - EndWith: finds the elements that end with the desired value. `6` - NotContain: finds the elements that do not contain the desired value. `7` - NotStartWith: finds the elements that do not start with the desired value. `8` - NotEndWith: finds the elements that do not end with the desired value. `9` - GreaterThan: finds the elements that are greater than the desired value. `10` - LessThan: finds the elements that are less than the desired value. `11` - GreaterThanOrEqual: finds the elements that are greater than or equal to the desired value. `12` - LessThanOrEqual: finds the elements that are less than or equal to the desired value. `*`- Flexible: The `Flexible` operators transform the desired value according to the `FlexibleComparisonExpression` defined in the `EntityProperty` then search. The flexible operators are: `13` - FlexibleEqual `14` - FlexibleContain `15` - FlexibleStartWith `16` - FlexibleEndWith | | Property1 optional | **Type** Int64 **Description** Defines the form control property to use to compare with `ComparisonOperator` using the defined `Operator`. Going from 1 to 5. | + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md index 9088bd4638..02adae395a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md @@ -10,3 +10,4 @@ sidebar_position: 130 - [Forms](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/index.md) - [Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) - [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) + diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md index cde73a91d1..ce7f538e27 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md @@ -63,3 +63,4 @@ The following workflow is made of four activities to add a new worker in the sys | Identifier required | **Type** String **Description** Unique identifier of the activity. | | Template required | **Type** Enumeration **Description** Identifier of the activity template. All possible values: - `Action`: awaits user modifications without another user's intervention. - `ActionWithRefine`: awaits user modifications with the possibility to delegate the action to another user. - `Review`: awaits user approval without another user's intervention. - `ReviewWithFeedback`: awaits user approval with the possibility of getting feedback from another user before taking the action. - `Persist`: saves the workflow's collected data to the repository and triggers dependant processes (i.e. provisioning). - `PersistOnlyResources`: saves the workflow's collected data to the repository and without triggering dependant processes (i.e. provisioning). - `ContinueWith`: Gets the previous activities of the workflow and continues starting from a given activity of another workflow. | | WorkflowOverviewDisable default value: false | **Type** Boolean **Description** `true` to disable the activity's appearance on the **Workflow Overview** screen. | + diff --git a/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md b/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md index b64cef37ab..75f9f1a5c0 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md @@ -48,3 +48,4 @@ This XML element gives the following result: ![Workflow in resource view](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/workflowinresourceview.webp) ![All workflow in resource view*](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/allworkflowinresourceview.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md index ac5836eb34..19da2ce82c 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md @@ -75,3 +75,4 @@ Here is the visualization of this display table on the interface: See the [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md index 62e83a9e83..f42d8b97f4 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md @@ -84,3 +84,4 @@ display, you must change the The record filter not only changes the display options of the record, but also changes the display of the rights associated with this record. + diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md index 38f83349ba..af776d11bc 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md @@ -54,3 +54,4 @@ Each menu item is a link to an entity's workflow displayed under the search bar page of the entity's resource list. **See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md)topic for additional information** + diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md index ef75eb1942..331722a8dc 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md @@ -42,3 +42,4 @@ This XML element gives the following result: ![Workflow in resource view](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/workflowinresourceview.webp) ![All workflow in resource view*](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/allworkflowinresourceview.webp) + diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md index bde7820bba..c63ee506d3 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md @@ -69,3 +69,4 @@ Here is the visualization of this display table on the interface: See the [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md index 9edbb37576..6a06183acc 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md @@ -78,3 +78,4 @@ display, you must change the The record filter not only changes the display options of the record, but also changes the display of the rights associated with this record. + diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md index e39fef58d2..e74d9f58d9 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -49,3 +49,4 @@ Each menu item is a link to an entity's workflow displayed under the search bar page of the entity's resource list. **See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information** + diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md index c4ede58762..52c5b4840b 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md @@ -83,3 +83,4 @@ If you need to export the custom product translations of your languages, export as usual but add the `--export-translation` argument to your command line. It will generate the translation files at the root of your XML configuration folder. + diff --git a/docs/identitymanager/6.2/integration-guide/ui/index.md b/docs/identitymanager/6.2/integration-guide/ui/index.md index 675724cabf..e8e5d852b2 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/index.md @@ -7,3 +7,4 @@ sidebar_position: 160 # User Interface See how-to customize Identity Manager's User Interface. + diff --git a/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md b/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md index b5dad8fca2..31a03d525b 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md @@ -89,3 +89,4 @@ If you need to export the custom product translations of your languages, export as usual but add the `--export-translation` argument to your command line. It will generate the translation files at the root of your XML configuration folder. + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md b/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md index 83be6d41a0..6537d0161c 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md @@ -140,3 +140,4 @@ By default, Identity Manager's workflow engine implements the following transiti - `ContinueWith-Invoked-Invoke` - `Persist-Invoked-Invoke` - `PersistOnlyResources-Invoked-Invoke` + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md index 6d5a32cf2a..6d0cc4a908 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md @@ -151,3 +151,4 @@ Indeed, a filter can only be defined on up to 5 properties. ``` + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md index 5d5d4b8a0f..f941d1117f 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md @@ -56,3 +56,4 @@ You can also find configuration examples for several types of workflow: How to configure the homonym search that checks if a resource already exists in the system, preventing duplicates. + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index 52c31b82ce..684c50ed33 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -207,3 +207,4 @@ Partial form for user data: To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 28478c2a1c..59628e19ef 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -220,3 +220,4 @@ Below is an example of a display table for our situation: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md index e92080ccec..123d552d40 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md @@ -139,3 +139,4 @@ users. To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md index 820391c59a..2501b55b7d 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md @@ -184,3 +184,4 @@ users. To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md index 2b1d0c8772..d852ffdbc5 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md @@ -130,3 +130,4 @@ For each workflow, it is possible to add aspects according to the workflow's pur To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/index.md b/docs/identitymanager/6.2/integration-guide/workflows/index.md index 7b88caa994..b86677c6c2 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/index.md @@ -184,3 +184,4 @@ Identity Manager provides a default display table to show the created/modified r you can configure your own. See the [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md b/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md index 0714e85242..401f18763b 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md @@ -69,3 +69,4 @@ offboarding Workflow in Identity Manager: ``` + diff --git a/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md b/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md index be64b6075d..c3259ebdc2 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md @@ -187,3 +187,4 @@ the control bindings are `LastName` and `FirstName`. /> ``` + diff --git a/docs/identitymanager/6.2/introduction-guide/architecture/index.md b/docs/identitymanager/6.2/introduction-guide/architecture/index.md index 9977450fcf..26f5b92aac 100644 --- a/docs/identitymanager/6.2/introduction-guide/architecture/index.md +++ b/docs/identitymanager/6.2/introduction-guide/architecture/index.md @@ -45,3 +45,4 @@ Learn more on Identity Manager's Architecture . See the [Network Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/introduction-guide/configuration/index.md b/docs/identitymanager/6.2/introduction-guide/configuration/index.md index 492a63d845..367ee934c6 100644 --- a/docs/identitymanager/6.2/introduction-guide/configuration/index.md +++ b/docs/identitymanager/6.2/introduction-guide/configuration/index.md @@ -61,3 +61,4 @@ Learn more about the Learn more about the [Network Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/index.md). + diff --git a/docs/identitymanager/6.2/introduction-guide/index.md b/docs/identitymanager/6.2/introduction-guide/index.md index d45c628cc9..b33c2ff0d2 100644 --- a/docs/identitymanager/6.2/introduction-guide/index.md +++ b/docs/identitymanager/6.2/introduction-guide/index.md @@ -29,3 +29,4 @@ understand this guide. Let's dive in with an [IGA and Netwrix Identity Manager](/docs/identitymanager/6.2/introduction-guide/overview/index.md) of IGA and Identity Manager. + diff --git a/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md b/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md index 2ef16db6c0..bbaa57661a 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md @@ -193,3 +193,4 @@ rules. Learn more on the rules of [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md). + diff --git a/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md b/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md index 0952639a05..0f06e1f39d 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md @@ -46,3 +46,4 @@ Learn more on [Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md). Learn more on how to [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md). + diff --git a/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md b/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md index 39b47ee753..d6f900e543 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md @@ -125,3 +125,4 @@ See how to create a Learn more on [Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/index.md). Learn more on [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md). + diff --git a/docs/identitymanager/6.2/introduction-guide/overview/index.md b/docs/identitymanager/6.2/introduction-guide/overview/index.md index 5ae5c0cf8b..835edca054 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/index.md @@ -94,3 +94,4 @@ See the [Governance](/docs/identitymanager/6.2/introduction-guide/overview/gover ## Examples Let's read some [Use Case Stories](/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md). + diff --git a/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md b/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md index 7a2bfd856e..eae97430e4 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md @@ -63,3 +63,4 @@ entitlements he needs in order to work, but not more to prevent security breache ## Next Steps Let's learn about Identity Manager [Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md). + diff --git a/docs/identitymanager/6.2/migration-guide/index.md b/docs/identitymanager/6.2/migration-guide/index.md index e0a302b8b2..c4550c10f1 100644 --- a/docs/identitymanager/6.2/migration-guide/index.md +++ b/docs/identitymanager/6.2/migration-guide/index.md @@ -63,3 +63,4 @@ topic for additional information. If you are looking to upgrade the Netwrix Identity Manager version from 6.0 to 6.1 you will not need to take any action because the database will automatically be upgraded. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md b/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md index 61303a0642..80f4995820 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md @@ -117,3 +117,4 @@ the appropriate provisioning orders for deprovisioning unjustified entitlements. considered during the next provisioning job. ![Apply Decisions](/images/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/certifcampaign_applydecisions_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md b/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md index a62d4a5e57..83d751431f 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md @@ -106,3 +106,4 @@ the name, identifier, and end date can be changed. Campaigns can be deleted at a To verify the process, check the **Access Certification Campaigns** page to confirm the campaign’s parameters are correct. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md b/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md index 3dc682f51f..dbd0553951 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md @@ -48,3 +48,4 @@ Perform access certification by proceeding as follows: 1. [Schedule a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md). 2. [Execute a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md b/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md index 769a9fb48a..8ddbe37a3b 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md @@ -65,3 +65,4 @@ filters. Revisit the **Assigned Roles** section any time you need to review the information related to Assigned roles. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/index.md b/docs/identitymanager/6.2/user-guide/administrate/index.md index 92494eb3d6..85541809fd 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/index.md @@ -78,3 +78,4 @@ In the Admin section you can do the following: - [Review Assigned Roles](/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md) How to review user permissions grouped by roles. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md b/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md index c4e6b77f4d..1244621e06 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md @@ -91,3 +91,4 @@ displayed in their **View Permissions** tab in the directory. ![Home Page - Directory User](/images/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md index 5bf3035977..a3101b7c0e 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md @@ -74,3 +74,4 @@ assignment review: [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md) can be defined to highlight the most sensitive accounts/permissions, in order to establish a priority order in the review of non-conforming assignments. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md index 18a68d6afc..a71149333a 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md @@ -175,3 +175,4 @@ the current values for several resources simultaneously. In order to verify the process, check that the changes you ordered appear on the corresponding user's page in the directory. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md index fafe66fe2f..7762ce43ea 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md @@ -125,3 +125,4 @@ In order to verify the process, check that the changes you ordered appear on the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md index 4ec0d7be4f..9ea76bab5d 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md @@ -113,3 +113,4 @@ In order to verify the process, check that the changes you ordered appear on the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md index bc747fb23a..829abbdfca 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md @@ -218,3 +218,4 @@ In order to verify the process, check that the line for your reviewed item has b In addition, if you reconciled an orphaned account with an owner, check the user's permissions to see said account. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md index 291e0798fb..01f77563ef 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md @@ -60,3 +60,4 @@ In order to verify the process: one of their permissions, which involves automated provisioning. 3. Perform automated provisioning and check in Identity Manager that the change was effectively made. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md index 8d6d202019..e25218cfac 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md @@ -116,3 +116,4 @@ which involves the type of provisioning that you want to test. Whether your provisioning workflows trigger provisioning review, or whether they trigger manual or automated provisioning, below is the global state schema. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md index 1b16af5395..0690846155 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md @@ -86,3 +86,4 @@ In order to verify the process: ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) 4. Check in your managed system that the change was effectively made. + diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md index da9e3404bb..c89e3711ea 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md @@ -246,3 +246,4 @@ In order to verify the process: Provisioning** page with their state switching to `Transmitted`. ![Home Page - Manual Provisioning](/images/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/home_manualprovisioning_v523.webp) + diff --git a/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md b/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md index a3e9ce2546..cac483a007 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md @@ -134,3 +134,4 @@ matrixes, etc.) using Identity Manager's universes. See the [Connect Power BI to Identity Manager](/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md) topic for additional information on how to analyze Identity Manager's data with Power BI. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/authentication/index.md b/docs/identitymanager/6.2/user-guide/deploy/authentication/index.md index 06bcc70b7f..78c2d7032a 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/authentication/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/authentication/index.md @@ -9,3 +9,4 @@ sidebar_position: 30 How to allow end-users to authenticate and use the Identity Manager application. See the [ End-User Authentication](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/change-management/index.md b/docs/identitymanager/6.2/user-guide/deploy/change-management/index.md index bfbef85a61..e79a0b5164 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/change-management/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/change-management/index.md @@ -126,3 +126,4 @@ materials such as a step-by-step procedure video or flyer. In order to verify the process, change managers can rely on implemented indicators, in the same way as for any project management situation. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/implementation/index.md b/docs/identitymanager/6.2/user-guide/deploy/implementation/index.md index 0c67795bfc..59d6e6063a 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/implementation/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/implementation/index.md @@ -9,3 +9,4 @@ sidebar_position: 40 How to actually implement Identity Manager solution. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/index.md b/docs/identitymanager/6.2/user-guide/deploy/index.md index 1754e73a78..d2f6a48e57 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/index.md @@ -43,3 +43,4 @@ sidebar_position: 50 - [Implement Identity Manager](/docs/identitymanager/6.2/user-guide/deploy/implementation/index.md) How to actually implement Identity Manager solution. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md index 58c8a0c15f..35e6b215f1 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md @@ -60,3 +60,4 @@ Set the working directory's permissions by proceeding as follows: ## Next Steps To continue, [Finalize the Installation](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md)in a few steps. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md index 5b0d8ddb45..052f75b883 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md @@ -33,3 +33,4 @@ Finalize the installation of the agent by proceeding as follows: To continue, follow the instructions to verify the agent's installation. See the [Install the Production Agent](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md index 67b786b08e..b388349ee2 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md @@ -71,3 +71,4 @@ Configure the application pool and site by proceeding as follows: ## Next Steps To continue, [Set the Working Directory's Permissions](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md index 9dfe0d37e8..72e41a027c 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md @@ -50,3 +50,4 @@ Install IIS via Server Manager by proceeding as follows: ## Next Steps To continue,[Configure the Pool and Site](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md)and website via IIS. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md index 4c4f3c28cf..0d293c8bd4 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md @@ -74,3 +74,4 @@ In order to verify the process: - if logs are enabled, then stop the pool to make sure that no error is thrown; - perform from a local device agent-side actions such as sending test emails, reading and/or writing inside working folders, or launching/scheduling agent-side tasks. + diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md index bbb5b61ad1..75b4a8da81 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -224,3 +224,4 @@ Configure the agent's settings by proceeding as follows: To continue,see the local server to [Install IIS via Server Manager](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md b/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md index 072c4a1fe3..a9d6a2160c 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md @@ -18,3 +18,4 @@ Be aware that the integration of an IGA tool is an iterative process. Thus, afte the[How to Start](/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md) process and creating the workforce directory, you can come back at any time and complete the directory that you started [Update Identity Data](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md b/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md index 08da807296..ea83880572 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md @@ -83,3 +83,4 @@ Go directly to the common final steps (step 8). 8. Perform tests. 9. Deploy the pre-production configuration to the production environment. + diff --git a/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md b/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md index 139c15a510..a47c7f9752 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md @@ -120,3 +120,4 @@ Go directly to the common final steps (step 10). 12. Define the authentication mode by configuring `SelectUserByIdentityQueryHandlerSetting` (only in XML configuration), and [Assign Users a Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md) to open the application to end-users. + diff --git a/docs/identitymanager/6.2/user-guide/global-process/index.md b/docs/identitymanager/6.2/user-guide/global-process/index.md index f0d3874fde..230268fbb5 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/index.md @@ -26,3 +26,4 @@ intertwine. - [How to Implement a New System](/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md) How to add a new system to the solution. + diff --git a/docs/identitymanager/6.2/user-guide/index.md b/docs/identitymanager/6.2/user-guide/index.md index ce573f021b..0750d04088 100644 --- a/docs/identitymanager/6.2/user-guide/index.md +++ b/docs/identitymanager/6.2/user-guide/index.md @@ -112,3 +112,4 @@ correct order. > have to complete the **Categorize Resources** activity, and all the activities connected to it > upstream . You do not have to complete other activities such as the **Create Roles in the Role > Catalog** activity. + diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md index 453b6131b3..88153b773d 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md @@ -46,3 +46,4 @@ Modify identity data by proceeding as follows, according to the changes to be ma for additional information. - or update data on a massive scale by uploading an external file into Identity Manager, as an incremental version of the identity repository. + diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md index 06bba8e8db..9f56c86e01 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md @@ -79,3 +79,4 @@ In order to verify the process, check that the right data is displayed in the di involved user. ![Home Page - Directory User](/images/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) + diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md index f0e67fa0e9..0330995de2 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md @@ -135,3 +135,4 @@ In order to verify the process: (through Identity Manager' predefined reports, the Query module or Power BI), in order to ensure that Identity Manager's content sticks to reality. See the [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md index 81b67b4958..98f4678ed8 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md @@ -73,3 +73,4 @@ In order to verify the process: (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. See the [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/user-guide/maintain/index.md b/docs/identitymanager/6.2/user-guide/maintain/index.md index b120cb94fd..43e99eba6d 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/index.md @@ -27,3 +27,4 @@ sidebar_position: 60 - [Troubleshoot](/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md) How to troubleshoot Identity Manager when facing technical issues. + diff --git a/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md b/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md index ffbb0c17e9..3e644f78c7 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md @@ -149,3 +149,4 @@ means that the warning can come from: If users have unexpected entitlements, then you should click on an entitlement and/or access **Workflow Overview** to see the entitlements' details, for example who requested them, etc. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md index e4904df9f0..c5775b2ba6 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md @@ -120,3 +120,4 @@ Then, you can: 4. See the new permission in the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md index 5fb3cce432..40af94c368 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md @@ -223,3 +223,4 @@ The process of assignment automation is the following: > workers from other departments. 4. Repeat. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md index 1a506254cc..a6db53ea4e 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md @@ -143,3 +143,4 @@ When removing redundant assignments based on the previous report example the set above. Once the steps above completed, the state changes to **Approved**. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md index c37f01d12b..1ef4f16afa 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md @@ -186,3 +186,4 @@ In order to verify the process, access the rule list from the home page. ![Home - Access Rules](/images/identitymanager/saas/user-guide/set-up/categorization/classification/home_rules_v602.webp) Select **Single Roles** and check that the single role rules are created with the right parameters. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md b/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md index 38e74fb484..815f5cc478 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md @@ -133,3 +133,4 @@ parameters. For rules, follow the instructions about assignment rules. See the [Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) + diff --git a/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md b/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md index d80095e69e..35b84ddf4e 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md @@ -124,3 +124,4 @@ In order to verify the process: ![Eye Icon](/images/identitymanager/saas/user-guide/set-up/synchronization/iconeye_v600.svg) You should seek configuration validation, not validation of the actual data being synchronized. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md b/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md index b6ab559515..c797af3b51 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md @@ -121,3 +121,4 @@ In order to verify the process: - [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) with indicators, for example, on the number of workers per type or per organization (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/index.md b/docs/identitymanager/6.2/user-guide/optimize/index.md index 3a5f272432..49f22e757b 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/index.md @@ -58,3 +58,4 @@ sidebar_position: 40 How to assess the impact of a modification on the role model, including the role catalog, role assignment rules and resource correlation rules, using a dedicated policy. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md index 5607740a7f..92ffaeeb50 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -110,3 +110,4 @@ according to the rule's settings. ![New Automation Rule](/images/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/reviewautomation_rulemessage_v522.webp) Any role affected by an automation rule shows a specific message on the **Role Review** page. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md index 840070205b..27cc953936 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md @@ -136,3 +136,4 @@ suggestions. ![Example - Suggestion](/images/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedrole_examplerolesuggestion_v603.webp) For example, concerning the `Title` dimension mentioned above. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md b/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md index 8def6e33ce..e3431c082a 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md @@ -105,3 +105,4 @@ Once you have completed the steps the policy is created. In order to verify the process, check that the policy has been added with the right options to the list on the **Access Policies** page. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md b/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md index c00c2aa386..9203b224d1 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md @@ -182,3 +182,4 @@ the created risk, and check the consequences: [Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional information. - Once the entitlement is assigned, a line must appear on the **Identified Risks** page. + diff --git a/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md b/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md index d72c0b55dd..8f99e16790 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md @@ -147,3 +147,4 @@ For rules, click on **Access Rules** on the home page in the **Configuration** s Select the type of rule that you want to check, and find the rules you created with the right parameters. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md index 5ca58fe2f9..c2098fbc08 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md @@ -195,3 +195,4 @@ If a resource is not classified (or not correctly), then: resource type. - If the resource is not correlated, check the validity of the classification rules. - Check the resource's data quality. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md index 94ad3cafc0..4ed597abe7 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md @@ -218,3 +218,4 @@ If a resource is not correlated (or not correctly), then: - Check the validity of correlation rules. - Check the resource's data quality. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md index 260fe4c02c..684005e66b 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md @@ -159,3 +159,4 @@ Once accounts are categorized, integrators can start to Categorization also enables the [Review Orphaned and Unused Accounts](/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md index 826d38745a..1f5ea251f1 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md @@ -227,3 +227,4 @@ section. ![Home - Access Roles](/images/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/home_roles_v602.webp) ![Test Connector](/images/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/resourcetype_test_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md b/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md index 8192c5b046..996c46a862 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md @@ -52,3 +52,4 @@ the following will be visible on the certification screen: ![accesscertificationonlyapprovedeny-disabled](/images/identitymanager/saas/user-guide/set-up/configure-global-settings/accesscertificationonlyapprovedeny-disabled.webp) This is how the user's experience can be customized directly from the UI. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md b/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md index 4d5c2b8c81..ab89f6053e 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md @@ -115,3 +115,4 @@ Validate the process by proceeding as follows: ## Next Steps Once onboarding workflows are configured, integrators can start configuring a connector. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md index 837c30f750..50b7e424b8 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md @@ -173,3 +173,4 @@ to the agent. In this case, schema refreshment will fail but that does not mean necessarily is a problem. Try again from a system that can access the agent. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md index 2f1dc0969c..2e2fc8ad96 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md @@ -70,3 +70,4 @@ In order to verify the process, check that the connector has been added to the c the right name and identifier. ![Test Connector](/images/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/connectorcreation_test_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md index 41c9850c97..b7c0123c15 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md @@ -497,3 +497,4 @@ Beyond avoiding repetition, this makes the model easily adaptable if new element > attributes provides the means to add objects without creating new entity types. > > ![AD_Entry Example](/images/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/connectormodel_adentry.webp) + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md index 47a17488a4..9938f43742 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md @@ -76,3 +76,4 @@ The **Reload** button mostly enables your changes to appear in the menu items, w left menu links on the UI's home page. You can find the **Reload** button either on the green warning, or on the connector's dashboard. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md index cd2863d2de..589cdf17bc 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md @@ -80,3 +80,4 @@ If no property appears in the display name auto-completion, then: Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner of the screen. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md index c3774a08f5..09fc231dd8 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md @@ -85,3 +85,4 @@ If the message is still displayed, then it means that the previously selected co longer exists in the managed system. In this case, either the table's name simply changed, or the table is not relevant anymore. Then you should find a relevant table in the **Source** dropdown list. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md index 4b1e414f93..678d6b2afa 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md @@ -71,3 +71,4 @@ configuration. See below this note. Changes will take effect once you have launched synchronization. Therefore, in order to verify the process, follow the verification procedure indicated to[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md index dbd3af6dd2..2122a14c9e 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md @@ -121,3 +121,4 @@ You can find the **Reload** button either on the green warning, or on the connec After the entity type is created with its scalar properties and keys, you can [Define Navigation Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) and/or [Set Resources' Display Names](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md index ee6777aa61..4ed5ed5bd1 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md @@ -167,3 +167,4 @@ You’ll find it either in the banner or on the connector dashboard. Once the entity type is defined—with scalar properties, keys, and navigation properties—you can [Set Resources' Display Names](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md index a1e0f70e3b..bf9773b841 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md @@ -160,3 +160,4 @@ If the Format column is not displayed in the External System part, then: ![Scalar properties](/images/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/entitytypecreation_scalarpropertieswithoutformat_v522.webp) Refresh the connections' schemas. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md index b9dd52efc0..61b0355ae2 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md @@ -167,3 +167,4 @@ You can activate the connector again at any time using the same button. Once the connector has been created, you can start to[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md b/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md index 8a12d362ce..7bb9ef7a24 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md @@ -42,3 +42,4 @@ configuration screens. Once the development environment is ready, integrators can start to [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/set-up/index.md b/docs/identitymanager/6.2/user-guide/set-up/index.md index 4789f7c6a8..f64f5a4d7e 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/index.md @@ -133,3 +133,4 @@ sidebar_position: 20 - [Manage Role Officers](/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md) How to manage role officers in order to ensure the approval for entitlement assignments. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md index 75a5358ed2..131a1413d9 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md @@ -115,3 +115,4 @@ In order to validate the process: > We change `large` to `extra small`. 4. Verify the test field's displaying mode. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md index 18c2473be6..88ab49bd0a 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md @@ -121,3 +121,4 @@ Verify in the directory that the employee's sheet displays the expected values f unique properties. ![Home - Directory User](/images/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) + diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md index 1b29c3b4c1..f6141a07bd 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md @@ -120,3 +120,4 @@ From there you will be able to keep your repository up to date: The initial identities loading also enables: - HR connector creation. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md index 1cc2b4fe81..6c464e4777 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -190,3 +190,4 @@ In order to validate the process: See the [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md index 68338fc300..465dc1cda3 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -262,3 +262,4 @@ All positions specify a working site. | ------------------------- | ------ | ----------- | | Description (recommended) | String | | | Value (required) | String | | + diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md index 285a1ac877..6b72e48014 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md @@ -66,3 +66,4 @@ rules using simulations in order to anticipate changes. See the Once provisioning rules are created, integrators can start to[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md). + diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index 2702d9cff9..ff0b0b5b16 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -290,3 +290,4 @@ the[Review an Unauthorized Account](/docs/identitymanager/6.2/user-guide/adminis and the[Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topics for additional information. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md index c8f7902b3c..4149d88784 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md @@ -124,3 +124,4 @@ Then, you can: resource type and the role will be displayed in the user's permissions, but only if the role is related to a [Compute a Navigation Property](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md). Otherwise, only the resource type will be visible. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md index e724056ac1..8470fbead1 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md @@ -208,3 +208,4 @@ there may be a rule that needs to be changed. See the topic for additional information. Once the steps completed the process is verified. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md b/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md index 07ce5cf864..8f312eb799 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md @@ -9,3 +9,4 @@ sidebar_position: 120 How to manage role officers in order to ensure the approval for entitlement assignments. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md index 8f3b94b6a5..a1b2093921 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md @@ -78,3 +78,4 @@ In order to verify the process, check on the **Access Roles** screen that the ca with the right parameters. ![Verify Category](/images/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/categorycreation_test_v602.webp) + diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md index 827804d823..738b9e3e5a 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md @@ -227,3 +227,4 @@ Once the role catalog is established, integrators can start role officer managem The role catalog is also a prerequisite for [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md)management. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md index be285a269b..b8acf91065 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md @@ -208,3 +208,4 @@ Our example would look like: ![Example - Generated Rule](/images/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/namingrulecreation_exampleruleresult_v523.webp) The verification of role creation has been completed. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md index cb75d57535..c099cbf629 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md @@ -169,3 +169,4 @@ Select navigation rules and find the rule(s) you created with the right paramete > Our example would look like: > > ![Example - Generated Rule](/images/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/namingrulecreation_exampleruleresult_v523.webp) + diff --git a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md index f0100cb912..108914bbc8 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md @@ -282,3 +282,4 @@ Check the format of both the application metadata and the external system. > For example, if you find that a given date doesn't comply with what you set, then maybe the format > in the External System section wasn't correctly selected, thus inducing a conversion error during > the export computation. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md index 51f7f96a93..f5a80c93e6 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md @@ -138,3 +138,4 @@ said button leads to. For example, you can check whether an ordinary user can access another user's personal data from the **Directory** tile. + diff --git a/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md b/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md index 20c3c4e451..6cff328eb7 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md @@ -118,3 +118,4 @@ information. Once user profiles are configured, integrators can start configuring onboarding workflows. See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/index.md b/docs/identitymanager/saas/index.md index b060395d61..85435c53d5 100644 --- a/docs/identitymanager/saas/index.md +++ b/docs/identitymanager/saas/index.md @@ -21,3 +21,4 @@ Identity Manager's guides include: - An [Installation Guide](/docs/identitymanager/saas/installation-guide/index.md) to install Identity Manager in a production environment. - A [Migration Guide](/docs/identitymanager/saas/migration-guide/index.md) to upgrade to a new version of Identity Manager. + diff --git a/docs/identitymanager/saas/installation-guide/index.md b/docs/identitymanager/saas/installation-guide/index.md index 765a0e468d..23640bef18 100644 --- a/docs/identitymanager/saas/installation-guide/index.md +++ b/docs/identitymanager/saas/installation-guide/index.md @@ -23,3 +23,4 @@ Required knowledge includes: The installation of Identity Manager requires architectural decisions to be made. An [Overview](/docs/identitymanager/saas/installation-guide/overview/index.md) of the architecture and available configurations will help you make informed decisions. + diff --git a/docs/identitymanager/saas/installation-guide/overview/index.md b/docs/identitymanager/saas/installation-guide/overview/index.md index e60e66c12d..71151aac07 100644 --- a/docs/identitymanager/saas/installation-guide/overview/index.md +++ b/docs/identitymanager/saas/installation-guide/overview/index.md @@ -120,3 +120,4 @@ topic for additional information. Before you check out the installation steps, make sure that all the [Requirements](/docs/identitymanager/saas/installation-guide/requirements/index.md) are met. + diff --git a/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md b/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md index b780afb497..ba5e455584 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md @@ -548,3 +548,4 @@ from being launched. The last step in the installation process is setting up an Email server. See the [Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/production-ready/database/index.md b/docs/identitymanager/saas/installation-guide/production-ready/database/index.md index 2cb1425d44..2f526679cf 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/database/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/database/index.md @@ -70,3 +70,4 @@ The next step will consist in: It will also show how to test the Identity Manager Database connection. See the [Install the Server](/docs/identitymanager/saas/installation-guide/production-ready/server/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md b/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md index 46201584a9..f0c8f19f05 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md @@ -106,3 +106,4 @@ and _Password_ won't be needed. Now, you're all set to start using Identity Manager. Enjoy the benefits of your new Identity and Access Management solution. + diff --git a/docs/identitymanager/saas/installation-guide/production-ready/index.md b/docs/identitymanager/saas/installation-guide/production-ready/index.md index 32a6a5aa6a..60f0278cee 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/index.md @@ -39,3 +39,4 @@ as target organization. ## What's Next? The first step consists in [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md). + diff --git a/docs/identitymanager/saas/installation-guide/production-ready/server/index.md b/docs/identitymanager/saas/installation-guide/production-ready/server/index.md index 7d9f6fc3cf..6593340640 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/server/index.md @@ -550,3 +550,4 @@ topic for additional information. Install the Agent is the next step of the process. See the [ Install the Agents](/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md b/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md index 29e13b13d5..871f57da69 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md @@ -61,3 +61,4 @@ The working directory structure should now resemble the following: Next section shows how to install the Identity Manager Database. See the [Install the Database](/docs/identitymanager/saas/installation-guide/production-ready/database/index.md)topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/quick-start/index.md b/docs/identitymanager/saas/installation-guide/quick-start/index.md index 2c1b3c03aa..b01c739b95 100644 --- a/docs/identitymanager/saas/installation-guide/quick-start/index.md +++ b/docs/identitymanager/saas/installation-guide/quick-start/index.md @@ -101,3 +101,4 @@ from the **Configuration** section of the home page. Then, Netwrix Identity Manager (formerly Usercube) recommends following the user guide to start the configuration of your IGA project from scratch. See the [User Guide](/docs/identitymanager/saas/user-guide/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md index 2bac0691a3..2e4d5a8ab1 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md @@ -157,3 +157,4 @@ and To start the installation, follow either the [ Quick Start Guide](/docs/identitymanager/saas/installation-guide/quick-start/index.md) or the [Production-Ready Installation](/docs/identitymanager/saas/installation-guide/production-ready/index.md). + diff --git a/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md index 7d68078c1e..f07de34530 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md @@ -126,3 +126,4 @@ must be set to 1 in the SQL database. Let's move on to the requirements for Identity Manager's server. See the [Server](/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md index 6af0d09b51..643c7c4e93 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md @@ -54,3 +54,4 @@ additional information. Let's move on to the requirements for Identity Manager's database. See the[Database](/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md)topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/index.md index 4c99a2f7fc..d7433c8759 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/index.md @@ -12,3 +12,4 @@ This section identifies hardware and software requirements for each Identity Man - [Database](/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md) - [Server](/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md) - [Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) + diff --git a/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md index 97f0dea408..654ff02351 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md @@ -148,3 +148,4 @@ and[ pvk2pfx tool](https://docs.microsoft.com/en-us/windows-hardware/drivers/dev Let's move on to Identity Manager's agent requirements. See the [Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md b/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md index f0999696ea..274a133e3c 100644 --- a/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md +++ b/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md @@ -206,3 +206,4 @@ server { **}** ``` + diff --git a/docs/identitymanager/saas/integration-guide/api/authentication/index.md b/docs/identitymanager/saas/integration-guide/api/authentication/index.md index e257af9c7f..7ebd2bd709 100644 --- a/docs/identitymanager/saas/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/saas/integration-guide/api/authentication/index.md @@ -30,3 +30,4 @@ for the Identity Manager application hosted on `usercube.mycompany.com` must us endpoints. The scope to access to the Identity Manager API is `usercube_api`. + diff --git a/docs/identitymanager/saas/integration-guide/api/index.md b/docs/identitymanager/saas/integration-guide/api/index.md index ca268c1802..84b8bf544d 100644 --- a/docs/identitymanager/saas/integration-guide/api/index.md +++ b/docs/identitymanager/saas/integration-guide/api/index.md @@ -30,3 +30,4 @@ Each definition file is accessible in JSON format on URL The Swagger UI page is accessible anonymously but each call from this page to the API must have an authenticated context. To do so, you only need to be logged to the application from the same browser instance (Authentication is carried by a cookie). + diff --git a/docs/identitymanager/saas/integration-guide/api/pagination/index.md b/docs/identitymanager/saas/integration-guide/api/pagination/index.md index 2c0e3f0853..db2a91c57f 100644 --- a/docs/identitymanager/saas/integration-guide/api/pagination/index.md +++ b/docs/identitymanager/saas/integration-guide/api/pagination/index.md @@ -25,3 +25,4 @@ If the given PageSize or squery limit is above the MaxPageSize, the limit of the used. See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/api/request-postman/index.md b/docs/identitymanager/saas/integration-guide/api/request-postman/index.md index 351073f2fe..5139a29f0a 100644 --- a/docs/identitymanager/saas/integration-guide/api/request-postman/index.md +++ b/docs/identitymanager/saas/integration-guide/api/request-postman/index.md @@ -93,3 +93,4 @@ Create a combined request by proceeding as follows: 5. Click on **Use Token** and **Send** and get the result from the response body. ![Postman: Access Token Result (Combined Request)](/images/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) + diff --git a/docs/identitymanager/saas/integration-guide/api/squery/index.md b/docs/identitymanager/saas/integration-guide/api/squery/index.md index c3495ed932..08c1b2d58e 100644 --- a/docs/identitymanager/saas/integration-guide/api/squery/index.md +++ b/docs/identitymanager/saas/integration-guide/api/squery/index.md @@ -221,3 +221,4 @@ script in the command line. ``` "2022-01-01T23:00:00Z" select Id, MainFirstName, MainLastName, Op_MainTitle_DisplayName, Op_MainOrganization_DisplayName, Op_MainLocation_DisplayName, MainPhoneNumber, MainMobileNumber, MainEmployeeCategory.Id, MainLeave, MainVIP ``` + diff --git a/docs/identitymanager/saas/integration-guide/architecture/index.md b/docs/identitymanager/saas/integration-guide/architecture/index.md index 4ebd001c70..3bd33c555e 100644 --- a/docs/identitymanager/saas/integration-guide/architecture/index.md +++ b/docs/identitymanager/saas/integration-guide/architecture/index.md @@ -72,3 +72,4 @@ topic for additional information. Multiple agents can be installed. This allows Identity Manager to operate in a context where the information system is partitioned over several networks. + diff --git a/docs/identitymanager/saas/integration-guide/architecture/on-prem/index.md b/docs/identitymanager/saas/integration-guide/architecture/on-prem/index.md index a344a6a1f8..49d347cdbd 100644 --- a/docs/identitymanager/saas/integration-guide/architecture/on-prem/index.md +++ b/docs/identitymanager/saas/integration-guide/architecture/on-prem/index.md @@ -33,3 +33,4 @@ The database is a critical item, and thus should be set up with a mirror. The da have lower CPU and RAM and be on a different location. Identity Manager recommends using an incremental backup. + diff --git a/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md b/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md index 20914266e1..627c9684d1 100644 --- a/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md +++ b/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md @@ -131,3 +131,4 @@ Protect agent/server communication by proceeding as follows: > ``` > > ``` + diff --git a/docs/identitymanager/saas/integration-guide/architecture/saas/index.md b/docs/identitymanager/saas/integration-guide/architecture/saas/index.md index 2d21ae87c8..ac206a094b 100644 --- a/docs/identitymanager/saas/integration-guide/architecture/saas/index.md +++ b/docs/identitymanager/saas/integration-guide/architecture/saas/index.md @@ -18,3 +18,4 @@ Identity Manager recommends the following architecture: One or several additional agents can be needed only when using a sensitive network, for example an administration network separated from the main network. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/azuread-register/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/azuread-register/index.md index b6f47c3744..d11f904821 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/azuread-register/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/azuread-register/index.md @@ -129,3 +129,4 @@ Grant Identity Manager directory permissions by proceeding as follows: ![Azure AD Export - Grant Admin Consent](/images/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportadminconsent.webp) You should now see the status displayed as **√ Granted for** name of the organization. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md index f2c3d8dee6..9ae2f74d9c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md @@ -61,3 +61,4 @@ Configure a secured option by proceeding as follows: 3. Once saved, any secured option's value can no longer be seen. However, it can still be modified by deleting the value and re-specifying it. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md index e49d2cdc8f..be3cc93969 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md @@ -105,3 +105,4 @@ Hence, extra care should be taken while specifying them. There are several types of secured options: a simple field or multiple key-value fields. See the [Configure Secured Options](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md index ff2ae9bba1..a416017848 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md @@ -376,3 +376,4 @@ Conf/MicrosoftEntraID/MicrosoftEntraID Profile Administrator.xml ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md index ffe2b86e5d..12e0c7c88a 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md @@ -131,3 +131,4 @@ In order to access the connector, a user must have the right permissions. Permissions within Identity Manager are configured through [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). ```` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md index bed01acc07..8e4272434a 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md @@ -11,3 +11,4 @@ The credentials of any managed system can be protected using an [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) vault or an [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md index 5852da0e8f..14bd48dd08 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md @@ -97,3 +97,4 @@ To set the Banking application to another port, run `localhost:{port number}` in a web browser. Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md index ea888eb0ed..3be5800390 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md @@ -40,3 +40,4 @@ To set the HR application to another port, run `./HR.exe --urls http://localhost access the application, enter the URL `localhost:{port number}` in a web browser. Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md index 5c49e9a7bd..9b9505d1bd 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md @@ -14,3 +14,4 @@ topic for additional information. - [Connections](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md) - [Credential Protection](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md index ba5fa3e9cf..deb72a39ca 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md @@ -270,3 +270,4 @@ Run Provisioning Close Explorer ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md index 6124b0e535..372253e9ed 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md @@ -409,3 +409,4 @@ Run Provisioning [Teardown] Close Browser ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md index eee53864c1..1ab8693d12 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md @@ -625,3 +625,4 @@ The results can also be viewed on the UI: ![Microsoft Exchange Display Entity Type](/images/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_entity_type_5.1.7.webp) ![Microsoft Exchange Display Table](/images/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_table_5.1.7.webp) + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md index f27449e600..4b63b1ff72 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md @@ -892,3 +892,4 @@ From there, it can be launched and debugged (if needed). After execution, CyberArk SCIM Objects resources should be in the ```UR_Resources``` table of the SQL Server database. ```` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md index a73aa1e0f0..c904260de2 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md @@ -48,3 +48,4 @@ And to map it in the `Entitlements` entity type mapping: That is all you need to do. With the next synchronization, all the entitlements will have their `type` and then the special treatment can be done for those with the `Profile` type when provisioning users' entitlements. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md index a608b96e4a..46c791ea97 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md @@ -113,3 +113,4 @@ Validate the job's execution by proceeding as follows: 3. Find the job named with the string input in the job's `DisplayName_Li` property, and launch it. 4. Once the job is completed, Microsoft Entra ID objects should be synchronized to the database's `UR_Resources` table. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md index 9b2cf8127b..1b8a370d9d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md @@ -201,3 +201,4 @@ Validate the job's execution by proceeding as follows: 3. Find the job named with the string specified in the XML configuration in the job's `DisplayName` property, and launch it. 4. Once the job is completed, the system's objects should be synchronized to the database's `UR_Resources` table. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md index 4aec8b7f1c..9c5579c072 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md @@ -807,3 +807,4 @@ From there, it can be launched and debugged (if needed). After execution, SharePoint Objects resources should be in the `UR_Resources` table of the SQL Server database. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md index c838e485ef..14da279d46 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md @@ -338,3 +338,4 @@ if ($powershellResults.Length -gt 0){ } ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md index 258cd78077..faf3cd148c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md @@ -516,3 +516,4 @@ Run Provisioning Close All Connections ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md index ef507008ce..a70d0d2aec 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md @@ -10,3 +10,4 @@ This guide shows how to write a PowerShell script used by the [PowerShellSync](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md) connector. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md index 5aeab453a1..7a051fc29e 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md @@ -90,3 +90,4 @@ Add the following links: {{/AddedLinkedEntities}} ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md b/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md index d5338e5fa2..0fbf5b5d7d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md @@ -155,3 +155,4 @@ The fulfillment will use the same format defined in the EntityTypeMapping throug declared in the ResourceType. ![Export and Fulfill Data transformation](/images/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/entitypropertymapping-format-flowchart.webp) + diff --git a/docs/identitymanager/saas/integration-guide/connectors/index.md b/docs/identitymanager/saas/integration-guide/connectors/index.md index e600ab4d05..942e75e78f 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/index.md @@ -174,3 +174,4 @@ for additional information. | SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [Sql Server Entitlements](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | | Top Secret | Exports the Top Secret (TSS) users and profiles. See the [Top Secret](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | | Workday | Exports data from a Workday instance. See the [Workday](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md index 3dda926b8c..bd4a258939 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -407,3 +407,4 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password and Server. See the [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md index 48d49bd453..e02f17a3ad 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md @@ -136,3 +136,4 @@ Data protection can be ensured through: - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store Azure's ```ApplicationId``` and ```ApplicationKey```. ```` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md index 48f4bdf402..839c737974 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md @@ -199,3 +199,4 @@ nor a [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-conf Still, data protection can be ensured through an [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md index 5f5108236e..86c545d4f0 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md @@ -225,3 +225,4 @@ Data protection can be ensured through: - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store EasyVista's `Login`, `Password`, `Account` and `Server`. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md index 42886490bf..86f688eaf7 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md @@ -83,3 +83,4 @@ Data protection can be ensured through: - a [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) able to store EasyVista's `Login`, `Password`, `Account` and `Server`. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md index d5a1ac4292..0dcb6eaede 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md @@ -225,3 +225,4 @@ a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md index 5048395c95..ba7e6a10ed 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -175,3 +175,4 @@ a Still, data protection can be ensured through an [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md index c4da782461..bdb8686749 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md @@ -133,3 +133,4 @@ Data protection can be ensured through: - [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Home Folder's `Login` and `Password`. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md index d34e474012..a4c16e67b0 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md @@ -140,3 +140,4 @@ organization's systems. Here is a list of reference connectors: - [Workday](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md) Exports users and groups from a Workday instance. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md index 1cf3f20dce..31a668f229 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md @@ -24,3 +24,4 @@ topics for additional information. See the [Provision Manually](/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md index c0184ee36f..b9831a5025 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -212,3 +212,4 @@ topics for additional information. Still, data protection can be ensured through an Azure Key Vault safe. See the [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md index 50bb699213..a989b23b5c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md @@ -14,3 +14,4 @@ order. ![Package: Custom/JSON](/images/identitymanager/saas/integration-guide/connectors/references-connectors/json/packages_json_v603.webp) The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md index b77573329a..cd853fb76a 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md @@ -287,3 +287,4 @@ Data protection can be ensured through: - [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store LDAP's `Login`, `Password` and `Server`. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md index 2401b9177b..478611d0c0 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md @@ -109,3 +109,4 @@ nor a [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-conf Still, data protection can be ensured through an [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 827124794f..ef92dfe5c8 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -278,3 +278,4 @@ Data protection can be ensured through: - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) Vault able to store Microsoft Entra ID's `ApplicationId` and `ApplicationKey`. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md index e046fcd800..08d681ba7d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md @@ -166,3 +166,4 @@ This kind of credential protection can be used only for the export process. The fulfill process' credentials can be protected by following the instructions for the PowerShellProv connector. See the [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md index a029b484eb..9dc44f0f71 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md @@ -139,3 +139,4 @@ If the connection column describes a sub-property, then the name should have the > > Note that we have here `UserName` which is a single property, and `FamilyName` which is a > sub-property of `Name`, hence the name `Name:FamilyName` as the `ConnectionColumn`. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md index 4a69c8db79..8c0e039f79 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md @@ -284,3 +284,4 @@ Data protection can be ensured through: - An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) - A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault able to store Okta Login, Password, Account and Server. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md index 9e6ea60d98..9bdb0cd31d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md @@ -252,3 +252,4 @@ Data protection can be ensured through: - a [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store OpenLDAP's `Login`, `Password` and `Server`. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md index 0724698b89..2a8ec1b215 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md @@ -146,3 +146,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md index 485c319845..7322f261fc 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md @@ -112,3 +112,4 @@ Identity Manager provides a few variables to be used in the PowerShell script. ## Fulfill There are no fulfill capabilities for this connector. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md index c496071e06..821dc4b928 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md @@ -117,3 +117,4 @@ This connector has no credential attributes, and therefore does not use Still, data protection can be ensured through an [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md index 5840d445fd..d52f75744b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md @@ -138,3 +138,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md index 1a8e4abebb..c29f425d7e 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md @@ -320,3 +320,4 @@ appsettings.cyberark.agent.json   } } ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md index 4eb924610b..7244842f49 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md @@ -202,3 +202,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md index f358ae63ac..80709006b6 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md @@ -375,3 +375,4 @@ appsettings.cyberark.agent.json } } ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md index f7c777a573..65c603dbc3 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md @@ -280,3 +280,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md index f21270729d..a71f9811f2 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md @@ -123,3 +123,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md index ee07c146b3..6c618b7243 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md @@ -173,3 +173,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md index 63986feaa4..bb0db9412a 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md @@ -280,3 +280,4 @@ script in the command line. }                      ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md index 468bed3329..fecce2b222 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md @@ -226,3 +226,4 @@ Data protection can be ensured through: [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md index 8016bfe30d..26b306c89b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md @@ -174,3 +174,4 @@ Data protection can be ensured through: [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md index cabdda26df..e78d471497 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md @@ -14,3 +14,4 @@ This page is about [TSS](/docs/identitymanager/saas/integration-guide/connectors ![Package: Mainframe/Top Secret](/images/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/packages_tss_v603.webp) The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md index e7a6840e8a..8b2361e72c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md @@ -205,3 +205,4 @@ retrieved by Identity Manager from `appsettings.cyberark.agent.json`. > } > } > ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/active-directory/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/active-directory/index.md index aac0c3cb3e..6cca60a0f5 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/active-directory/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/active-directory/index.md @@ -17,3 +17,4 @@ the DirSync mechanism. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md index ad2301c99a..0c13eb5f5b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md @@ -16,3 +16,4 @@ Manages users and groups in Apache Directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md index e7306b43dc..529a46d2cc 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md @@ -17,3 +17,4 @@ with the delta API. | Fulfill | Usercube-Fulfill-AzureAD.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md index 4649e4b978..d40c42bb9b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md @@ -16,3 +16,4 @@ Exports Azure resources, role definitions and role assignments. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md index 668a5ae1a5..d6b1019909 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md @@ -16,3 +16,4 @@ Exports CSV to prepare synchronization. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/cyberark/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/cyberark/index.md index 767751f1be..086d517d65 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/cyberark/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/cyberark/index.md @@ -16,3 +16,4 @@ Manages CyberArk entities, including user and group assignments. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md index 2d70c54653..710a7f79ca 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md @@ -16,3 +16,4 @@ Manages users inside an EasyVista instance. This package supports incremental sy | Fulfill | Usercube-Fulfill-EasyVista.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md index 4e0a27772f..9cc1cd1a3c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md @@ -17,3 +17,4 @@ synchronization. | Fulfill | Usercube-Fulfill-ToEasyVistaTicket.dll and Usercube-EasyVistaTicket-UpdateFulfillmentState.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md index ee6cb1dbab..0dcc8fec66 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md @@ -16,3 +16,4 @@ Exports Excel data sheets. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md index 7fc5e433d5..0679a551c6 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md @@ -16,3 +16,4 @@ Manages entries in an LDAP compliant directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-scim/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-scim/index.md index 9a3451f050..80fee51e9c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-scim/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-scim/index.md @@ -16,3 +16,4 @@ Manages entities in SCIM compatible application. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md index 4854390c7b..43b3038eea 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md @@ -21,3 +21,4 @@ When creating a connection to a database which is not handled by Identity Manage need to fill in the `ProviderDllName` and `ProviderClassFullName` properties of the [Sql](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) connector using the procedure given in the example. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md index 0c91019d61..81cdb26a6c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md @@ -16,3 +16,4 @@ Manages Google Workspace entities. | Fulfill | Usercube-Fulfill-GoogleWorkspace.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md index ce61a0ba00..2c602b39d2 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md @@ -16,3 +16,4 @@ Manages Home Folders. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/identitymanager-database/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/identitymanager-database/index.md index e874b58a2a..da85802058 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/identitymanager-database/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/identitymanager-database/index.md @@ -17,3 +17,4 @@ systems, authoritative systems or other Identity Manager instances. | Fulfill | Usercube-Fulfill-InternalResources.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md index a7091ea10c..d95a42484f 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md @@ -205,3 +205,4 @@ If you are looking for the dll of a given package, be aware that you can often f - [Workflow](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md) Triggers workflows in Identity Manager for each provisioning order. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md index cb7ac94c3c..e4f4e0e80d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md @@ -16,3 +16,4 @@ Generate JSON files for each provisioning order. These JSON can then be used by | Fulfill | Usercube-Fulfill-ToFile.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md index 9b6d47ddf4..635da139bc 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md @@ -16,3 +16,4 @@ Exports entries from a LDIF file. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md index fbdd7d10c9..d0b702819c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md @@ -44,3 +44,4 @@ Here is an example for an entity type called `MyTicketEntity`: ``` + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md index 8fdcf3e677..5156dd42f3 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md @@ -16,3 +16,4 @@ Opens manual provisioning tickets in Identity Manager. | Fulfill | Usercube-Update-FulfillmentStates.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md index 8509a6d4c0..fd3a63990e 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md @@ -16,3 +16,4 @@ Manages Microsoft Exchange mailboxes. This package supports incremental synchron | Fulfill | Usercube-Fulfill-PowerShell.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md index bfdbee9812..24e863c778 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md @@ -24,3 +24,4 @@ To use this package, `MySql.Data.dll` needs to be **.NET & Mono** operating system) and copied to the `Runtime` folder. You can click on the **Archives** tab to find other versions. + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md index ed4b18e8ed..ce40b05c16 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md @@ -15,3 +15,4 @@ Manages OData entities. | Export | Usercube-Export-OData.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md index ef30137256..fc5c3f432c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md @@ -18,3 +18,4 @@ Exports data from a generic ODBC compatible database. | Publisher | Identity Manager | | ProviderClassFullName | System.Data.Odbc.OdbcFactory | | ProviderDllName | System.Data.Odbc.dll | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/open-ldap/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/open-ldap/index.md index 1d83c84d51..c58a82fc60 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/open-ldap/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/open-ldap/index.md @@ -17,3 +17,4 @@ mechanism. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md index f12348db3e..18383d7a59 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md @@ -29,3 +29,4 @@ To use this package, `Oracle.ManagedDataAccess.Core` needs to be The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 ::: + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md index 2611aad66c..7b67f0b0ab 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md @@ -16,3 +16,4 @@ Manages entries in Oracle Internet Directory. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md index 5f0a4a046e..801df3dfdb 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md @@ -18,3 +18,4 @@ Export data from a PostgreSQL database. | Publisher | Identity Manager | | ProviderClassFullName | Npgsql.NpgsqlFactory | | ProviderDllName | Npgsql.dll | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md index fec6b54017..f161aec6c5 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md @@ -16,3 +16,4 @@ Syncronizes an external system with a custom PowerShell script. | Fulfill | Usercube-Fulfill-PowerShell.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md index 0ade67c3b5..d8614da62e 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md @@ -16,3 +16,4 @@ Syncronizes an external system with a custom PowerShell script. | Fulfill | NONE | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md index defd8f7e2b..21ad5999f7 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md @@ -16,3 +16,4 @@ Exports the RACF users and profiles. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md index ff6f2bb659..b57066cfa4 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md @@ -16,3 +16,4 @@ Manages entries in a Red Hat Directory Server. | Fulfill | Usercube-Fulfill-Ldap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md index 66dbaad573..227b70863e 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md @@ -16,3 +16,4 @@ Fulfills an external system using a Robot Framework script. | Fulfill | Usercube-Fulfill-RobotFramework.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/salesforce/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/salesforce/index.md index 54db85aa7a..21c4fd3ddd 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/salesforce/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/salesforce/index.md @@ -16,3 +16,4 @@ Manages Salesforce entities. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md index 931c9168b2..2b94a03786 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md @@ -18,3 +18,4 @@ Exports data from a SAP ASE database. | Publisher | Identity Manager | | ProviderClassFullName | AdoNetCore.AseClient.AseClientFactory | | ProviderDllName | AdoNetCore.AseClient.dll | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/saperp6/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/saperp6/index.md index 93981d34bd..0c2e065234 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/saperp6/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/saperp6/index.md @@ -16,3 +16,4 @@ Manages users and roles in SAP ERP 6.0. | Fulfill | Usercube-Fulfill-SapErp6.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md index c2e713a26a..44626c383d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md @@ -16,3 +16,4 @@ Manages users and roles in SAP S/4 HANA. | Fulfill | Usercube-Fulfill-Sap.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md index c036fac5fa..af1b9de38a 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md @@ -16,3 +16,4 @@ Opens tickets in ServiceNow for the manual provisioning. | Fulfill | `Usercube-Fulfill-ToServiceNowTicket.dll` and `Usercube-ServiceNowTicket-UpdateFulfillmentState.dll` | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md index 1a1c598681..4cb3e4862c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md @@ -17,3 +17,4 @@ synchronization. | Fulfill | Usercube-Fulfill-ServiceNow.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md index b6f07214a4..54a97c0095 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md @@ -16,3 +16,4 @@ Manages users and permissions in Shared Folders. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sharepoint/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sharepoint/index.md index 5d43f6cf73..a1606298d3 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sharepoint/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sharepoint/index.md @@ -16,3 +16,4 @@ Exports sites, folders, SharePoint groups and permissions. | Fulfill | Usercube-Fulfill-SharePoint.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/slack/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/slack/index.md index 635404c149..ea46445d54 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/slack/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/slack/index.md @@ -16,3 +16,4 @@ Manages Slack entities. | Fulfill | Usercube-Fulfill-Scim.dll | | Has Incremental Mode | True | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md index 363d6443da..1428c08a92 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md @@ -16,3 +16,4 @@ sidebar_position: 360 | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md index cf71785a1e..1828bf3acc 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md @@ -16,3 +16,4 @@ Export data from a SQL Server database. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md index 1f28fc4b9f..cfc056521d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md @@ -16,3 +16,4 @@ Exports the Top Secret users and profiles. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/unplugged/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/unplugged/index.md index 7d7d2870dc..9664a1f3f5 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/unplugged/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/unplugged/index.md @@ -16,3 +16,4 @@ Manages an unplugged system with a completely custom data model. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md index b79b252ee1..5b603a4989 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md @@ -16,3 +16,4 @@ Manages users and groups in Workday. | Fulfill | NONE | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md index 03e4db962b..d1b76e3965 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md @@ -16,3 +16,4 @@ Triggers workflows in Identity Manager for each provisioning order. | Fulfill | Usercube-Fulfill-InternalWorkflows.dll | | Has Incremental Mode | False | | Publisher | Identity Manager | + diff --git a/docs/identitymanager/saas/integration-guide/entity-model/index.md b/docs/identitymanager/saas/integration-guide/entity-model/index.md index 9e2ccb108e..ab33769d82 100644 --- a/docs/identitymanager/saas/integration-guide/entity-model/index.md +++ b/docs/identitymanager/saas/integration-guide/entity-model/index.md @@ -256,3 +256,4 @@ creates, reads, updates and deletes from the `UR_*` tables. The **entity model** is enhanced with **records** to handle positions and movements of staff. See the [Identity Management](/docs/identitymanager/saas/integration-guide/identity-management/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/executables/index.md b/docs/identitymanager/saas/integration-guide/executables/index.md index 2872e6ac9d..d059d8f65c 100644 --- a/docs/identitymanager/saas/integration-guide/executables/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/index.md @@ -9,3 +9,4 @@ sidebar_position: 180 The documentation is not yet available for this page and will be completed in the near future. See the Executables topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/agent/index.md b/docs/identitymanager/saas/integration-guide/executables/references/agent/index.md index 5200e00ecc..451166aedd 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/agent/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/agent/index.md @@ -32,3 +32,4 @@ _Information_): | Argument Name | Details | | --------------- | ---------------------------------------------------------------------- | | --urls required | **Type** String **Description** URL(s) that the agent is listening to. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md b/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md index dae1ebec04..98facfae80 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md @@ -122,3 +122,4 @@ is `17`. | --output (-o) default value: STDOUT | **Type** String **Description** Path of the output CSV file to write the anonymized data. **Note:** used only when anonymizing a CSV file. | | --select-query (-q) optional | **Type** String **Description** SQL query to filter the rows to be anonymized. **Note:** used only when anonymizing a database, and useful only when the query includes a "WHERE" condition, otherwise the `--table` and `--columns` arguments are enough. **Usage** The table targeted by the query must be on the table specified in `--table`. **Examples** `SELECT Id, name, firstName FROM Resources WHERE resourceType = 'Person'` is a query with a simple condition. `SELECT * FROM Persons WHERE resourceType = 'Person' AND specialFlag = 'TopSecret'` selects all columns, and adds a specific condition. | | --table (-t) optional | **Type** String **Description** Name of the table from the SQL Server database to be anonymized. **Note:** required when anonymizing a database. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/check-expressionsconsistency/index.md b/docs/identitymanager/saas/integration-guide/executables/references/check-expressionsconsistency/index.md index 4996743688..6d3f99e82b 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/check-expressionsconsistency/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/check-expressionsconsistency/index.md @@ -31,3 +31,4 @@ In Custom/User/Directory User Connector.xml(12), Method "System.Linq.Enumerable. | ------------------------------------- | ------ | ------------------------------------------------------------------------------------------------- | | --database-connection-string required | String | SQL database connection string. | | --output-path | String | Full path of the folder in which the file containing expression compilation errors will be saved. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md b/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md index 823ab35aa5..7b6ec18980 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md @@ -37,3 +37,4 @@ string, for all entity types. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md b/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md index 052b31bde3..43a9afde55 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md @@ -50,3 +50,4 @@ The resulting files are saved in `C:/identitymanagerDemo/ConfTransformed`. | --- | --- | | --output required | __Type__ String __Description__ Path of the folder where the result will be saved. | ```` + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md b/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md index cf68260362..408a50152f 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md @@ -42,3 +42,4 @@ You can explore created views in the Identity Manager database's Views folder i Management Studio ![SSMS Views](/images/identitymanager/saas/integration-guide/executables/references/create-databaseviews/identitymanager-create-databaseviews_ssms.webp) + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/csv-transform/index.md b/docs/identitymanager/saas/integration-guide/executables/references/csv-transform/index.md index e8c70ca6af..f0023eefa2 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/csv-transform/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/csv-transform/index.md @@ -72,3 +72,4 @@ transform these columns in Identity Manager's format for multi-valued attributes | --- | --- | | --regex optional | **Type** No Value **Description** The file name is a regex so we find the last generated corresponding file. | | --separator optional | **Type** String **Description** Defines the separator if different than `,`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md b/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md index 509f88e3c4..ec8cc610f0 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md @@ -33,3 +33,4 @@ using the agent side certificate defined in the agent's `appsettings.json`. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md index b29e9fdf9c..e598a6be90 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md @@ -71,3 +71,4 @@ The table below displays the arguments for the Identity Manager configuration d | --database-connection-string optional | String | Connection string of the database. _Remember,_ it is required when --api-url is not specified. | | --product-translation optional | No Value | Path of the JSON file that contains the application's translations. See the [Import Product Translations into Identity Manager](/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md) topic for more details on how to import the product's translations. | | --log-level optional | LogLevel | Level of log information among: Verbose; Debug; Information; Warning; Error; Fatal. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md b/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md index 35ec83a0a9..42d236997b 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md @@ -64,3 +64,4 @@ set the fulfillment state of the corresponding assigned resource types. | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/encrypt-file/index.md b/docs/identitymanager/saas/integration-guide/executables/references/encrypt-file/index.md index 481ef8d55f..63aa06563c 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/encrypt-file/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/encrypt-file/index.md @@ -41,3 +41,4 @@ $csvResult | & ./identitymanager-Encrypt-File.exe --file-cert-thumbprint $certif | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-bacpac/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-bacpac/index.md index e9538ae14b..fbbce95de2 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-bacpac/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-bacpac/index.md @@ -40,3 +40,4 @@ The list of arguments: | --without-temp default value: false | Boolean | True to exclude the data of temporary tables. | | --without-all default value: false | Boolean | True to exclude history data, job and task instances, workflow instances and access certification campaign items. _Remember,_ this option represents the usual use-case. | | --log-level optional | LogLevel | Level of log information among: Verbose; Debug; Information; Warning; Error; Fatal. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md index 4ba5a6aaf2..99d4152ac5 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md @@ -191,3 +191,4 @@ inserted in the configuration. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-csv/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-csv/index.md index 05e7355699..eb6c1ea0e7 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-csv/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-csv/index.md @@ -69,3 +69,4 @@ want to perform a complete synchronization, even for CSV connections with only a | --- | --- | | --regex optional | **Type** No Value **Description** The file name is a regex so we find the last generated corresponding file. | | --separator optional | **Type** String **Description** Defines the separator if different than `,`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-easyvista/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-easyvista/index.md index 8794293da4..e4038093d7 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-easyvista/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-easyvista/index.md @@ -53,3 +53,4 @@ The server has to be running. | --account required | **Type** String **Description** EasyVista account. | | --login required | **Type** String **Description** Path of the file used for complete synchronization. | | --password required | **Type** String **Description** EasyVista server password. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-excel/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-excel/index.md index 3420593943..2b4bd0afc0 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-excel/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-excel/index.md @@ -88,3 +88,4 @@ incremental path. | --- | --- | | --connection-identifier optional | **Type** String **Description** Connector's connection identifier. The output file will have this identifier as name. | | --output-path required | **Type** String **Description** Output path for the files generated by the export. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-scim/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-scim/index.md index 6d77b428d5..40507c6ba1 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-scim/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-scim/index.md @@ -69,3 +69,4 @@ It is possible to export data by specifying the attribute names to fetch, for ea | --oauth-url optional | **Type** String **Description** The server's url when using OAuth2 authentication. | | --oauth-token optional | **Type** String **Description** Specifies the OAuth token to connect to the application. | | --scim-syntax optional | **Type** Enum **Description** Specifies the syntax used for requests body. Has to be one of those values: Salesforce (default value) or CyberArk | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/fillbankingdatabase/index.md b/docs/identitymanager/saas/integration-guide/executables/references/fillbankingdatabase/index.md index 954c2da499..18e7e0439d 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/fillbankingdatabase/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/fillbankingdatabase/index.md @@ -28,3 +28,4 @@ the sources. | --banking-sql-path required | **Type** String **Description** Specifies the path to the folder containing the `BankingSystemTables.sql` file. **Example** Set path to `C:/SDK/DemoApps/Banking`: `--connection-string "data source=.;Database=BankingSystem;"`. | | --connection-string required | **Type** String **Description** Specifies the connection string of the `BankingSystem` database. **Example** Set the connection string's data source to the local machine: `--connection-string "data source=.;Database=BankingSystem;"`. | | --sources-path required | **Type** String **Description** Specifies the path to the banking sources folder. **Example** Set path to `C:/SDK/DemoApps/Sources`: `--sources-path C:/SDK/DemoApps/Sources`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md index 7333e5ee3f..920af56c0f 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md @@ -52,3 +52,4 @@ But the identifiers can be also given instead of the id: | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md index 8afe89c4b2..c24241e137 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md @@ -47,3 +47,4 @@ But the identifiers can be also given instead of the id: | --oauth-url optional | **Type** String **Description** The server's url when using OAuth2 authentication. | | --oauth-token optional | **Type** String **Description** Specifies the OAuth token to connect to the application. | | --scim-syntax optional | **Type** Enum **Description** Specifies the syntax used for requests body. Has to be one of those values: Salesforce (default value) or CyberArk | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md index 6e9b8b018e..c00dec9478 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md @@ -52,3 +52,4 @@ But the identifiers can be also given instead of the id: | --vault-connection-string optional | **Type** String **Description** Connection string to connect to Azure Key Vault. | | --batch-size default value: 1000 | **Type** Int32 **Description** Number of provisioning orders to wait between each progress report. | | --task-instance-id optional | **Type** String **Description** Id of the task instance which have launch the exe in a job context (for log purposes). | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md index a29c3bb194..623a9c1201 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md @@ -88,3 +88,4 @@ as well as the primary keys of these files. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md b/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md index cd5cd7a289..cf17f03789 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md @@ -78,3 +78,4 @@ Task : InitializationJob_51_SavePreExistingAccessRights, Order : 49 | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/index.md b/docs/identitymanager/saas/integration-guide/executables/references/index.md index 6ffe646468..4117ff8bfe 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/index.md @@ -174,3 +174,4 @@ sidebar_position: 10 Runs the Agent. - [Usercube-Check-ExpressionsConsistency](/docs/identitymanager/saas/integration-guide/executables/references/check-expressionsconsistency/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md b/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md index a30749c1bf..5727a78f71 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md @@ -97,3 +97,4 @@ launch group. | --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a profile with the relevant permissions. | | --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md index 7f8559e950..42c85ed8dc 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md @@ -36,3 +36,4 @@ To know the task launch orders in job use the following exe: Usercube-Get-Job St | --force-synchronization-provisioning (-f) optional | **Type** Int64 **Description** Forces execution when the threshold is reached or exceeded. | | --task-type (-c) optional | **Type** String **Description** The first task found with this type is launched. | | --task-string-contains (-s) optional | **Type** String **Description** Launches all tasks with an identifier containing the given value. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/login/index.md b/docs/identitymanager/saas/integration-guide/executables/references/login/index.md index 6a8e88f94a..f6c56a1619 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/login/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/login/index.md @@ -52,3 +52,4 @@ be redirected to Identity Manager's IDP. that will provide you with the authenti | --authority optional | **Type** String **Description** Base URL of the Identity Provider used for authentication. When not specified, Identity Manager provides an in-house Identity Provider. | | --client-id optional | **Type** String **Description** Client Id of the application authorized to delegate the authentication to the specified Identity Provider. When not specified, Identity Manager provides the Client Id for the in-house Identity Provider. **Note:** ask for this id to your internal administrator. | | --port default value: 5005 | **Type** Int64 **Description** Port used to run the local web page. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md b/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md index a70ca0faba..c04ced3e86 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md @@ -42,3 +42,4 @@ source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=fal | --- | --- | | --database-connection-string required | __Type__ String __Description__ Connection string of the database. | ``` + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md b/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md index f7639d214c..25785eec6a 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md @@ -136,3 +136,4 @@ script in the command line. The available actions (clean duplicates; purge; optimize) are all optional, but at least one must be used in the executable command. + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md b/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md index 67f047b7ec..59b54a37a7 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md @@ -31,3 +31,4 @@ The output shows the client secret and its hashed version. It must be entered in | --- | --- | | --log-level optional | __Type__ LogLevel __Description__ Level of log information among: ```Verbose```; ```Debug```; ```Information```; ```Warning```; ```Error```; ```Fatal```. | ```` + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/passwordgenerator/index.md b/docs/identitymanager/saas/integration-guide/executables/references/passwordgenerator/index.md index 5c29e547b5..9293285b8d 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/passwordgenerator/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/passwordgenerator/index.md @@ -29,3 +29,4 @@ we generate it just before using it. | --strength-check default value: "^.\*" | **Type** String **Description** The regular expression to check the password strength. By default, any password passes the strength check. **Example** Accept any password: `--strength-check ^.*`. | | --symbol-chars default value: 0 | **Type** Integer **Description** Specifies the number of symbols in the generated password. If the value is strictly positive, additional symbols may be generated if `--generated-length` is higher than the sum of `--digit-chars`, `--lower-chase-chars`, `--symbol-chars`, and `--upper-case-chars`. **Example** Generate a password with 2 symbols: `--symbol-chars 2`. | | --upper-case-chars default value: 0 | **Type** Integer **Description** Specifies the number of upper case characters in the generated password. If the value is strictly positive, additional upper case characters may be generated if `--generated-length` is higher than the sum of `--digit-chars`, `--lower-chase-chars`, `--symbol-chars`, and `--upper-case-chars`. **Example** Generate a password with 2 upper case characters: `--upper-case-chars 2`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md b/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md index 5a55957317..e8c9e8398b 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md @@ -139,3 +139,4 @@ and _manager_). | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md index 48b5a49ef3..3875c28e28 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md @@ -50,3 +50,4 @@ appsettings.json | Name | Details | | ----------------------- | ---------------------------------------------------------------------------- | | --pfx-password required | **Type** String **Description** Password of the `.pfx` archive's to encrypt. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md index 5638b186ee..4447472f4c 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -133,3 +133,4 @@ appsettings.encrypted.agent.json | -------------------------------- | ---------------------------------------------------------------------------- | | --input-json-file-path required | **Type** String **Description** Path of the input to-be-encrypted json file. | | --output-json-file-path required | **Type** String **Description** Path of the output encrypted json file. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md index 8a0d8e5c9a..532ffc9d52 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -95,3 +95,4 @@ appsettings.encrypted.agent.json after update | Name | Details | | ----------------- | ---------------------------------------------------------- | | --values required | **Type** String **Description** List of values to encrypt. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md b/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md index 34c867595c..5b47541ca2 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md @@ -31,3 +31,4 @@ The credentials used to connect to the connection come from the | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md b/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md index 839da104e3..b3ccbe3aee 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md @@ -42,3 +42,4 @@ beneficiary full name binding. | --password required | **Type** String **Description** Specifies the new password that will be sent by mail. **Example** Send a notification for the password NewPassword: `--password NewPassword`. | | --resource-type-mapping required | **Type** String **Description** Specifies the id of the [Resource Type Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) corresponding to the external system that is being fulfilled with a new password. This can be found in the provisioning order at **ProvisioningOrdersList** > **ResourceType** > **Id**, as the resource type and its corresponding resource type mapping share the same id. **Example** Send a notification for the resource type mapping with id 10: `--resource-type-mapping 10`. | | --notification-cc optional | **Type** Integer **Description** Specifies an address that should also receive the notification. **Example** Add [admin@acme.admin](mailto:admin@acme.admin) to the mail CC: `--notification-cc admin@acme.admin`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/server/index.md b/docs/identitymanager/saas/integration-guide/executables/references/server/index.md index 5a11bdfa0b..0d801ecc2a 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/server/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/server/index.md @@ -31,3 +31,4 @@ _Information_): | Argument Name | Details | | --------------- | ----------------------------------------------------------------------- | | --urls required | **Type** String **Description** URL(s) that the server is listening to. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md index 00c7b2ea6c..4c05ea6d65 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -39,3 +39,4 @@ string, for all entity types. | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md index be665c82a5..43f7c4a1b0 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md @@ -33,3 +33,4 @@ In this example, the configuration files are in the folder "C:/identitymanagerDe | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | + diff --git a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md index 1747848dff..ac5e7f576a 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md @@ -54,3 +54,4 @@ useful only when specifying `--mode BackwardCompatibleChanges`. | --execute-predefined optional | **Type** No Value **Description** Indicates that the predefined SQL file must be executed, when using the `BackwardCompatibleChanges` mode. | | --mode default value: All | **Type** Enum **Description** `All` - run all the script types. `BackwardCompatibleChanges` - only execute backward compatible scripts. **Note:** the previous runtime can still work. `BreakingChanges` - only execute breaking scripts. **Note:** the server must be stopped. `CleanupChanges` - only execute cleanup scripts, to cleanup the database after the server restarted with the new runtime. **Example** `--mode BreakingChanges` | | --force-version optional | **Type** String **Description** Forces the database version instead of using the current one to replay the migration scripts. | + diff --git a/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md b/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md index 3b0355c7a7..0005854554 100644 --- a/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md @@ -241,3 +241,4 @@ This permission also is given by the AccessReviewAdministrationAccessControlRule the [Access Review Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/governance/index.md b/docs/identitymanager/saas/integration-guide/governance/index.md index e4d0166448..51661d8041 100644 --- a/docs/identitymanager/saas/integration-guide/governance/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/index.md @@ -50,3 +50,4 @@ as Segregation of Duties (SoD) or High Privilege. Risks can be used to identify assignments that should be reviewed first during a certification campaign. See the [Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic to learn how to configure risks. + diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md index 930ed5814b..40d3713e38 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -136,3 +136,4 @@ association instances (in the universe model) are based on entity associations i data model. See the [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md index b5e33a839a..c73ed8f35e 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md @@ -70,3 +70,4 @@ Clear the cache by proceeding as follows: 2. In the **Data Load** tab, click on **Clear Cache**. ![Clear Cache](/images/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clearcache.webp) + diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index 823c5dfdee..a3366eec4b 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -130,3 +130,4 @@ association instances (in the universe model) are based on entity associations i data model. See the [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md index 595171857d..6e4f886a73 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md @@ -64,3 +64,4 @@ Clear the cache by proceeding as follows: 2. In the **Data Load** tab, click on **Clear Cache**. ![Clear Cache](/images/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clearcache.webp) + diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/index.md index 17c1044d30..5d689e508b 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/index.md @@ -12,3 +12,4 @@ The Reporting module is used to generate basic reports in CSV using See the [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information on generating reports. + diff --git a/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md b/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md index 1c5317224a..49bd7ec7d2 100644 --- a/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md @@ -32,3 +32,4 @@ state 27 which is the workfow state `Prolonged` linked with the grace period. ``` + diff --git a/docs/identitymanager/saas/integration-guide/governance/risks/index.md b/docs/identitymanager/saas/integration-guide/governance/risks/index.md index 8538ec78ce..4b418cf04d 100644 --- a/docs/identitymanager/saas/integration-guide/governance/risks/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/risks/index.md @@ -178,3 +178,4 @@ examined and then, kept or discarded. The risk score computation is performed by the risk score task. ![Compute Risk Score Task](/images/identitymanager/saas/integration-guide/governance/risks/risks_riskcomputetask_v522.webp) + diff --git a/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md b/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md index 85de6e5b51..3d201881a5 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md @@ -68,3 +68,4 @@ data that: > For example, if a user's position title ("manager" for instance), defines what users currently > do, and thus what permissions they need, then you should make sure to fill in a property > storing the position's title in the workforce repository. + diff --git a/docs/identitymanager/saas/integration-guide/identity-management/index.md b/docs/identitymanager/saas/integration-guide/identity-management/index.md index 6e22d138c6..de9e96e2b9 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/index.md @@ -34,3 +34,4 @@ Additional interesting parts of identity management are: See the [Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/index.md) topic for additional information. See the [Provisioning](/docs/identitymanager/saas/integration-guide/provisioning/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md index ee97555211..4bcd37c119 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md @@ -15,3 +15,4 @@ system. See the [Onboarding and Offboarding](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) and [Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topics for additional information on onboarding and offboarding and position changes via records. + diff --git a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md index 7ad92ae8aa..4ac4461074 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md @@ -70,3 +70,4 @@ Keeping track of former employees usually helps solve issues involving orphan ac A resource is deleted either via a resource-deletion workflow, or via the synchronization of HR files if the user was removed from HR lists. + diff --git a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md index 805359bc6c..5df34481eb 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md @@ -203,3 +203,4 @@ entitlements required by the user based on the properties of a valid record. When several contexts are valid at the same time for a given identity, conflicts can arise during entitlement assignment. They are solved by Identity Manager's engine that establishes a priority between valid contexts. + diff --git a/docs/identitymanager/saas/integration-guide/index.md b/docs/identitymanager/saas/integration-guide/index.md index 096ee27303..8c3a32afa4 100644 --- a/docs/identitymanager/saas/integration-guide/index.md +++ b/docs/identitymanager/saas/integration-guide/index.md @@ -43,3 +43,4 @@ frequent ones are: - Microsoft Entra ID (formerly Azure Active Directory) - Exchange - REST API programming + diff --git a/docs/identitymanager/saas/integration-guide/modules/index.md b/docs/identitymanager/saas/integration-guide/modules/index.md index 70c6fda0d7..621c00100b 100644 --- a/docs/identitymanager/saas/integration-guide/modules/index.md +++ b/docs/identitymanager/saas/integration-guide/modules/index.md @@ -18,3 +18,4 @@ logging. To use these integration modules, they just need to be configured in Id ## Logging - [Export Logs to a Log Management System](/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/monitoring/index.md b/docs/identitymanager/saas/integration-guide/monitoring/index.md index f7809846b3..174e097525 100644 --- a/docs/identitymanager/saas/integration-guide/monitoring/index.md +++ b/docs/identitymanager/saas/integration-guide/monitoring/index.md @@ -552,3 +552,4 @@ appsettings.json } } ``` + diff --git a/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md b/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md index b40a59b454..d470652121 100644 --- a/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md +++ b/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md @@ -348,3 +348,4 @@ Export logs to a log management system by proceeding as follows: > } > > ``` + diff --git a/docs/identitymanager/saas/integration-guide/monitoring/references/index.md b/docs/identitymanager/saas/integration-guide/monitoring/references/index.md index 97fbdf43e0..7d5a2f9898 100644 --- a/docs/identitymanager/saas/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/saas/integration-guide/monitoring/references/index.md @@ -88,3 +88,4 @@ Arguments: - Subject: Identity Manager's id of the readed resource - EntityType: Identity Manager's type of the readed resource - ExceptionMessage: Exception's message + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index eff91ced51..02284d293b 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -147,3 +147,4 @@ In both ways, missing and/or incorrect settings trigger an error and no certific | Name | Type | Description | | -------------------------------------------- | ------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | HttpClientTimeoutSupplement default value: 0 | Integer | Additional minutes that extend the default timeout (30 minutes) of the HttpClient instance used to send requests to the server. Here the total timeout will be 50 minutes: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "TaskAgentConfiguration": {     …      "HttpClientAdditionalTimeout": 20   } }` | + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md index cef847810c..aa04ecb5c3 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -355,3 +355,4 @@ The logs sent to AppInsights are configured through the Logger properties. See t [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. ::: + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index d5e25da0f3..c20d0910b0 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -96,3 +96,4 @@ page additional information. | Name | Type | Description | | -------------- | ------ | ------------------------------------------------------------------------------------------------------------------------------------- | | Vault required | String | DNS Name found on the page of the vault in Azure's portal. _Remember,_ usually in the format is `https://yourVault.vault.azure.net/`. | + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md index ee289a4d32..cf3849b32f 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md @@ -319,3 +319,4 @@ here will Identity Manager read the corresponding section in `appsettings.agent. Thus, when a property is listed in both appsettings files, the value from the CyberArk vault takes priority over the one from the usual appsettings file. + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md index 9763f6c738..e02c9061b2 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md @@ -77,3 +77,4 @@ Each configuration source is loaded one after the other, in the following order: If a json key is defined in multiple configuration source, only the last loaded json key is preserved to build the final configuration. + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md index ea35c4728f..c63af8a11c 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md @@ -65,3 +65,4 @@ appsettings files. > For example, if `Password` exists in both the encrypted file and the non-encrypted file, then the > value from the encrypted file is used. + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md index 5caad4de08..fc16326cf7 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md @@ -88,3 +88,4 @@ appsettings.json } ``` + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md index b35066a5e6..1c8648e984 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md @@ -82,3 +82,4 @@ appsettings.json                 }              ``` + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/index.md index 0dd9ee0b0b..d2cfcfe85b 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/index.md @@ -203,3 +203,4 @@ Configuration encompasses: [Agent Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md)topic for additional information. - The Logger configuration. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md)topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/password-management/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/password-management/index.md index c4c911226a..a99d03b907 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/password-management/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/password-management/index.md @@ -53,3 +53,4 @@ be changed by the configuration). | LDAP | YES | YES | YES | YES | **Required authentication mode:** Basic with SSL or Negotiate | | Microsoft Entra ID | YES | NO | YES | NO | - | | Service Now | YES | NO | NO | NO | - | + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/proxy/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/proxy/index.md index bc639fd605..5ab9e504b3 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/proxy/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/proxy/index.md @@ -232,3 +232,4 @@ Review the `HTTPS_PROXY` value, check that it does not: reference for environment variables. - NO_PROXY: [unofficial documentation](https://stackoverflow.com/a/62663469) for wildcard domain exclusion + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md index 1453d2aa47..95926b3717 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md @@ -87,3 +87,4 @@ The database can be accessed one of two ways: | AADTenantId optional | **Type** String **Description** Microsoft Entra ID's tenant identifier obtained when [registering ](https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app)Identity Manager as an application. **Note:** remember to set Identity Manager as owner of the targeted database when registering Identity Manager as an application in Microsoft Entra ID. | | ClientSecret optional | **Type** String **Description** Microsoft Entra ID's client secret used by Identity Manager to authenticate.**Note:** used only if `EncryptionCertificate` is not specified. | | EncryptionCertificate required, if ClientSecret is not defined | **Type** Encryption Certificate **Description** Location of the certificate used by Identity Manager to authenticate, instead of the `ClientSecret`. | + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index fedc31a510..6dfe1a02db 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -1059,3 +1059,4 @@ appsettings.json     ... } ``` + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md index 767cc7a95c..bb4f519fae 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -323,3 +323,4 @@ The App Display details are: See the [App Display Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md index 0c77149c7b..41024208f4 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md @@ -61,3 +61,4 @@ script in the command line. } ``` + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md index 2a163c5342..b5e275b8f7 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md @@ -64,3 +64,4 @@ appsettings files. > For example, if `Password` exists in both the encrypted file and the non-encrypted file, then the > value from the encrypted file is used. + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md index eb3a7a56e7..9168356314 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md @@ -240,3 +240,4 @@ using the following setting: - `AllowedSymbolChars`: A string containing the list of symbol chars to be used in the generated password. The default value is : `!;.,?()[]-_&%$+{}@` + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md index d74492521d..2e2c57ed56 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md @@ -20,3 +20,4 @@ This configuration file has the highest priority among others agent's configurat the [Agent Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. You should not modify this file manually. + diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md index 1983d29703..cc0396e900 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md @@ -10,3 +10,4 @@ This section gathers information relative to the technical files that Identity M generate in its lifecycle. - [appsettings.connection](/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/notifications/custom/index.md b/docs/identitymanager/saas/integration-guide/notifications/custom/index.md index d4a3e12e18..b40eb71b47 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/custom/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/custom/index.md @@ -33,3 +33,4 @@ as part of a job. The configuration is made through the XML tag [Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md). + diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md index d8aa725237..082dbba826 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md @@ -42,3 +42,4 @@ Customize a native notification by proceeding as follows: > > > ``` + diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md index 29b749d11a..1edf45d726 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md @@ -48,3 +48,4 @@ Set the language explicitly for server-side-task notifications by proceeding as language, i.e. the one specified with `Indicator` set to `1`. 2. Deploy the configuration and relaunch the server. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/index.md b/docs/identitymanager/saas/integration-guide/notifications/index.md index 25a79e23c0..c28b252878 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/index.md @@ -14,3 +14,4 @@ provisioning review, resource reconciliation, and role reconciliation. [Custom Notifications](/docs/identitymanager/saas/integration-guide/notifications/custom/index.md) can be configured for specific needs, to be triggered by a workflow, or periodically via a task. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/access-certification/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/access-certification/index.md index 77a9928877..f547f4cd85 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/access-certification/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/access-certification/index.md @@ -7,3 +7,4 @@ sidebar_position: 20 # Access Certification The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md index 98b439e514..4d99f1af3f 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md @@ -50,3 +50,4 @@ Customize a native notification by proceeding as follows: > > > ``` + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md index 7ce41eb94b..0ebc2a7ddd 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md @@ -12,3 +12,4 @@ email is sent to the user who has the necessary rights and the permission. See the [Native Notifications](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) and [Profiles & Permissions](/docs/identitymanager/saas/integration-guide/profiles-permissions/index.md) topics for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/index.md index 7ea166b1a9..31448bbd32 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/index.md @@ -45,3 +45,4 @@ The templates for native notifications can be adjusted to specific needs through See the [Customize a Native Notification](/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md) for additional information on how to customize native notifications. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md index c55eed66d1..cb56165ccb 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md @@ -33,3 +33,4 @@ all entity types, but not receive the corresponding notifications. The permission can be configured in an [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) so that notifications are disabled. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/password-reset/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/password-reset/index.md index 4c2d6970e8..db63fb38ff 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/password-reset/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/password-reset/index.md @@ -7,3 +7,4 @@ sidebar_position: 10 # Password Reset The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/provisioning-review/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/provisioning-review/index.md index 39c1351ab4..47a33c6bd9 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/provisioning-review/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/provisioning-review/index.md @@ -7,3 +7,4 @@ sidebar_position: 40 # Provisioning Review The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/role-review/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/role-review/index.md index 43fa7fae4d..b406a013ee 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/role-review/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/role-review/index.md @@ -7,3 +7,4 @@ sidebar_position: 50 # Role Review The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md b/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md index 8b05329ab5..24cb5327ac 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md @@ -54,3 +54,4 @@ Set the language explicitly for server-side-task notifications by proceeding as language, i.e. the one specified with `Indicator` set to `1`. 2. Deploy the configuration and relaunch the server. + diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md index 298d73c2b8..0a7405d482 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md @@ -63,3 +63,4 @@ script in the command line.     ...                      ``` + diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/index.md index 3eb904ebae..3ec454c7cc 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/index.md @@ -7,3 +7,4 @@ sidebar_position: 200 # Profiles & Permissions Identity Manager handles its own accesses through permissions grouped into profiles. + diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md index 8644b3bb2b..fde84832cd 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md @@ -1995,3 +1995,4 @@ Here is a list of permissions required for different user profiles: - /Workflows/WorkflowInstanceData/Query Permission to query and read objects of type WorkflowInstanceData + diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md index 2f44b2a5d7..4b1da2cba8 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md @@ -143,3 +143,4 @@ the profile. See the [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md b/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md index aa8dbc9fce..a3b6dae015 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md @@ -100,3 +100,4 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe | TryGetScalar | **Type** Boolean **Usage** provisioningOrder.TryGetScalar("PropertyName", out var myChange) **Description** `True` when `PropertyName` is a scalar property whose value is changed by the provisioning order. `myChange` takes the new value of `PropertyName` changed by the provisioning order. | | TryGetAddedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetAddedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property to which new values are added by the provisioning order. `myChanges` takes the list of values of `PropertyName` added by the provisioning order. | | TryGetRemovedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetRemovedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property from which some values are removed by the provisioning order. `myChanges` takes the list of values of `PropertyName` removed by the provisioning order. | + diff --git a/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md index eafa07c934..804af64dad 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md @@ -94,3 +94,4 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe | TryGetScalar | **Type** Boolean **Usage** provisioningOrder.TryGetScalar("PropertyName", out var myChange) **Description** `True` when `PropertyName` is a scalar property whose value is changed by the provisioning order. `myChange` takes the new value of `PropertyName` changed by the provisioning order. | | TryGetAddedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetAddedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property to which new values are added by the provisioning order. `myChanges` takes the list of values of `PropertyName` added by the provisioning order. | | TryGetRemovedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetRemovedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property from which some values are removed by the provisioning order. `myChanges` takes the list of values of `PropertyName` removed by the provisioning order. | + diff --git a/docs/identitymanager/saas/integration-guide/provisioning/index.md b/docs/identitymanager/saas/integration-guide/provisioning/index.md index 851950c5b8..c1c4593067 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/index.md @@ -10,3 +10,4 @@ See how to anticipate changes due to provisioning thanks to [Thresholds](/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md). See how to implement and perform [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md). + diff --git a/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md b/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md index 720fab9b7d..d9cc0d7b84 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md @@ -38,3 +38,4 @@ would be the first to stop the generation of provisioning orders. Distinct [Thresholds](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md) are configurable for synchronization. + diff --git a/docs/identitymanager/saas/integration-guide/resources/index.md b/docs/identitymanager/saas/integration-guide/resources/index.md index 1e0757bfca..759b737b05 100644 --- a/docs/identitymanager/saas/integration-guide/resources/index.md +++ b/docs/identitymanager/saas/integration-guide/resources/index.md @@ -45,3 +45,4 @@ is, the resource to which you plan on assigning roles). See the additional information. Resources need a model: the entity model. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md index 012b10b535..5658fc6328 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md @@ -29,3 +29,4 @@ its end date equal to the records' latest end date. The start and end dates of any automatic assignment are based on the dates from the [Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md)defined for the identities. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md index 64b18115c9..6f85bfb876 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md @@ -215,3 +215,4 @@ together with its nested scalar/navigation assignments, and it is described by t are blocked; - ConsolidatedWorkflowFoundState indicates whether one or more of the nested scalars/navigations are stated as non-conforming or pre-existing. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md index c4411afce7..107a83f6c8 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md @@ -141,3 +141,4 @@ Manager Demo, we get the following Indirect Resource Rule: This rule will also compute indirect permissions for the Microsoft Entra ID. ``` + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md index a3196a6832..56c65fe6f9 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md @@ -132,3 +132,4 @@ dimensions and start this whole process from roles. You can assign roles manually to users and still benefit from hiding the provisioning complexity inside roles, and have a good basis for writing down your assignment policy. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md index a9d7054b7f..f829d58416 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md @@ -569,3 +569,4 @@ screen to be kept or deleted by less technical users. Fulfilling assignments is the role of connectors. Provisioning orders are written and sent to the agent via the `Usercube-Generate-ProvisioningOrders` task is added to every provisioning job. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md index 41c9b4e719..0bdfc5234a 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md @@ -128,3 +128,4 @@ Let's take two roles `B` and `C`. - `C` grants `AD2` and `AD3`. This time, if only `AD2` is found for a given user, no deduction can be made. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md index 608737675b..d6d0d9f496 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md @@ -175,3 +175,4 @@ position then the next position will be anticipated. The choice of the position to extend can be configured by leveraging the `SortKeyExpression` in the position [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md index f5ccef9d72..abd2171c89 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md @@ -135,3 +135,4 @@ Manager Demo, we get the following Indirect Resource Rule: This rule will also compute indirect permissions for the Microsoft Entra ID. ``` + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md index 1d617b32db..c7e487ccbc 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md @@ -54,3 +54,4 @@ The link between a SingleRole and a CompositeRole is made in the SingleRoleRule. ``` + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md index 02e85c887e..54a7e9d4c3 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md @@ -96,3 +96,4 @@ For the last 2 cases this will induce the ResourceType by the SingleRole. In the example above the ResourceType does not need a TypeRule because the NavigationRule already serves as an allocation context. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/index.md index defbae9827..8ea82c8dea 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/index.md @@ -11,3 +11,4 @@ assignments can be detected in order to give users the appropriate access rights Be sure to read first the documentation about the role model. See the [Role Model](/docs/identitymanager/saas/integration-guide/role-model/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md index ed96bc1304..8b64cbd169 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md @@ -111,3 +111,4 @@ In case of emergency, one can disable the computation of indirect permissions by `"DisableIndirectPermissions": true` field to the root of the `appsettings`. While the computation is disabled, indirect permissions will be frozen in time: any existing one will not be deleted and any potential new one will not be added. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md index ae6b488f41..c5b32d6c5a 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md @@ -60,3 +60,4 @@ The link between a SingleRole and a CompositeRole is made in the SingleRoleRule. ``` + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md index 42091321d2..c639345e8e 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md @@ -68,3 +68,4 @@ efficient. It is exactly like a closed-loop control system with a feedback loop: the form of modifications in a managed system that don't go through Identity Manager first, trigger a reaction. This reaction uses the role model to suggest a fix. This is the only way for the state of the entitlement landscape to tend towards the ideal standards described by the rules. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md index e1c1cf154a..1afb717dd4 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md @@ -102,3 +102,4 @@ For the last 2 cases this will induce the ResourceType by the SingleRole. In the example above the ResourceType does not need a TypeRule because the NavigationRule already serves as an allocation context. + diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md index 4487bdd279..3d72ff18b7 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md @@ -263,3 +263,4 @@ This series of steps is actually a very simplified version of the This chapter gives the basis of the assignments vocabulary. The next chapter enlightens the reader about the inner details of the Evaluate Policy algorithm. See the [Evaluate Policy](/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/role-mining/index.md b/docs/identitymanager/saas/integration-guide/role-mining/index.md index 0aabb023cc..f4bd17c25b 100644 --- a/docs/identitymanager/saas/integration-guide/role-mining/index.md +++ b/docs/identitymanager/saas/integration-guide/role-mining/index.md @@ -142,3 +142,4 @@ The simulation tool gives another point of view on the role model as it emphasiz ![Schema - Role Mining](/images/identitymanager/saas/integration-guide/role-mining/rolemining_simulationresults.webp) Identity Manager recommends simulating role mining before applying the results. + diff --git a/docs/identitymanager/saas/integration-guide/role-model/index.md b/docs/identitymanager/saas/integration-guide/role-model/index.md index b257235446..70b515a1a0 100644 --- a/docs/identitymanager/saas/integration-guide/role-model/index.md +++ b/docs/identitymanager/saas/integration-guide/role-model/index.md @@ -62,3 +62,4 @@ It applies all the configured rules, thus: - automating entitlement assignment; See the [Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) topic for additional information. - generating the provisioning orders that enable writing to the managed systems; See the [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topic for additional information. - detecting assignments in the managed systems that do not comply with the policy; See the[Review Non-conforming Assignments](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md index fd4f18a793..e2f9220ffc 100644 --- a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md +++ b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md @@ -253,3 +253,4 @@ This series of steps is actually a very simplified version of the This chapter gives the basis of the assignments vocabulary. The next chapter enlightens the reader about the inner details of the Evaluate Policy algorithm. See the [Evaluate Policy](/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/simulation/index.md b/docs/identitymanager/saas/integration-guide/simulation/index.md index dc159eb9d9..254b0da95c 100644 --- a/docs/identitymanager/saas/integration-guide/simulation/index.md +++ b/docs/identitymanager/saas/integration-guide/simulation/index.md @@ -46,3 +46,4 @@ action (creation/modification/deletion) on the role model. See the [Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/synchronization/index.md b/docs/identitymanager/saas/integration-guide/synchronization/index.md index 98a85e4910..f69783922d 100644 --- a/docs/identitymanager/saas/integration-guide/synchronization/index.md +++ b/docs/identitymanager/saas/integration-guide/synchronization/index.md @@ -15,3 +15,4 @@ system. See how to anticipate changes due to synchronization thanks to [Thresholds](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md). + diff --git a/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md b/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md index 268de0f456..d60b1160f5 100644 --- a/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md +++ b/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md @@ -78,3 +78,4 @@ resources or 1000 navigation properties). Distinct [Thresholds](/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md) are configurable for provisioning. + diff --git a/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md index f2e9344498..75e938d7a8 100644 --- a/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md @@ -414,3 +414,4 @@ The task's argument ```-force``` can be used to ignore thresholds. Next, a word about the [Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md). ```` + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md index f90e46fbd6..7880c5d1d7 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -165,3 +165,4 @@ script in the command line.   
              ...    ``` + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md index 4719b8fb2c..bd7908d5d4 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md @@ -60,3 +60,4 @@ Configure a job to be incremental by proceeding as follows: >
> > ``` + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md index ae7eb7bb18..0ace6898db 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md @@ -25,3 +25,4 @@ There are six scaffoldings in Identity Manager to automatically create jobs in t - A job for a specific connector (Complete/Incremental mode). - [Create Initialization Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) - [Create Access Certification Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md index dbc26e2d8a..11a46443ac 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md @@ -74,3 +74,4 @@ Integrate this Task in the job that provisions the AD connector. ``` + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md index fd3dea2a5a..b777b316f2 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md @@ -35,3 +35,4 @@ scheduled in [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs This approach makes for a perfectly customizable product. It also tremendously helps our users to ease into Identity Manager by allowing them to understand it piece by piece. + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md index c3820a440e..7382cef5b5 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md @@ -227,3 +227,4 @@ The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : [Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md index 25524be843..d2a5694073 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md @@ -259,3 +259,4 @@ The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : [Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md index a79152a345..3677343516 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md @@ -39,3 +39,4 @@ A job can be triggered: Any job execution is logged into the UJ_JobInstances table. They can be monitored through the UI, via the **Job Execution** page. + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/tasks/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/tasks/index.md index 52cd0ef4ac..d0b12c70fd 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/tasks/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/tasks/index.md @@ -53,3 +53,4 @@ Two distinct modes exist to execute tasks inside jobs: Both modes can be performed considering potential filters if said tasks involve a specific selection of data instead of whole inputs. The difference between these modes lies in the consideration of all data for the complete mode, versus only the last changes for the incremental mode. + diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md index 89f2215630..5ffbc1490d 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md @@ -116,3 +116,4 @@ launching provisioning. Troubleshoot an error in a connector job by running each step individually until you see something that you did not expect. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md index 92036a0a17..49a2c6a3f2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md @@ -185,3 +185,4 @@ Adjust XML configuration generated by a scaffolding by proceeding as follows: 4. Deploy the Configuration again. See the[ Usercube-Deploy Configuration](/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md) for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md index df31bd6141..9afb9d2b3c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md @@ -34,3 +34,4 @@ AssignedResourceType:Owner.User:FirstName In this sample, the property `Owner` of `AssignedResourceType` targets the base type `Resource`. Type `User` inherits of `Resource` and owns the `FirstName` property. So, the `FirstName` section of the binding expression must be prefixed by `User:`. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md index a71a26008c..207ba37a1d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md @@ -111,3 +111,4 @@ Deploy a SaaS XML configuration by proceeding as follows: before deploying again. The token served by Identity Manager's IDP expires after one hour. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md index cac9efcb06..674fc30546 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md @@ -114,3 +114,4 @@ Export a SaaS configuration by proceeding as follows: before exporting again. The token served by Identity Manager's IDP expires after one hour. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md index 3afbc49668..d086f201be 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md @@ -74,3 +74,4 @@ insert a number in the built username. Expression="C#:person:return UtilExpressions.BuildUsernameWithInitials(person.FirstName, person.LastName, ".", ((person.EmployeeType != null) && (person.EmployeeType.Category != null) && (person.EmployeeType.Category.Identifier == "Internal")) ? null : ".ext", 16, iteration) + "@acme.com";" SqlCheckExpression="SELECT TOP 1 mail FROM zz_ad_entry WHERE mail=@VALUE" IterationsCount="10"> ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md index 8eef9e6bc9..ef4ea095df 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md @@ -321,3 +321,4 @@ script in the command line. Literal expressions targeting String properties can accept any value, since it is already a string in the configuration. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md index fb209ca2e0..ee9954b12a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md @@ -52,3 +52,4 @@ The following table summarizes existing predefined functions: | ParseUniversalDate | Converts the specified string representation of a date and time to its Coordinated Universal Time (UTC). | Input string format. | DateTime | | ParseUniversalDateThenAddMinutes | Converts the input string into an UTC DateTime and adds minutes value. | Time zone identifier | Input string format | Added minutes. | DateTime | | FormatLocalDate | Converts the specified string into a local DateTime. | Time zone identifier | Input string format. | DateTime | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md b/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md index a6666d3209..9fc383ae4f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md @@ -34,3 +34,4 @@ database. ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md index ffb4af77d6..78adf0305b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md @@ -178,3 +178,4 @@ Adjust XML configuration generated by a scaffolding by proceeding as follows: 4. [ Usercube-Deploy Configuration](/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md) again. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md index c24c3873a9..5301aedc7d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md @@ -105,3 +105,4 @@ Deploy a SaaS XML configuration by proceeding as follows: before deploying again. The token served by Identity Manager's IDP expires after one hour. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md index 3838c2f577..d471ef438e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md @@ -108,3 +108,4 @@ Export a SaaS configuration by proceeding as follows: before exporting again. The token served by Identity Manager's IDP expires after one hour. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/index.md b/docs/identitymanager/saas/integration-guide/toolkit/index.md index 4bb236a489..dc406616a5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/index.md @@ -23,3 +23,4 @@ The Identity Manager project's integration cycle consists in developing a config successive imports in a test instance. ![Integration cycle](/images/identitymanager/saas/integration-guide/toolkit/configurationcycle.webp) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md b/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md index b8a12c1a31..82c91f080d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md @@ -29,3 +29,4 @@ elements. The code is a combination of an ISO 639 two-letter lowercase culture code associated with a language and an ISO 3166 two-letter uppercase subculture code associated with a country or region. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md b/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md index 803c64f211..25f3058935 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md @@ -70,3 +70,4 @@ For example, dimensions are identified by a number going from 0 to 127 in decima The [Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) support _128_ dimension parameters going from `B0` to `B3V` using the **base32hex**`0` to `3V` numbers to identify a dimension. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md b/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md index ae2e776e31..dc00283228 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md @@ -77,3 +77,4 @@ or Application Entity. For each Connector or Application Entity create a folder - **_Workflows.xml_** file containing the Workflows configuration for the given connector. ![Recommendation](/images/identitymanager/saas/integration-guide/toolkit/recommendations/recommendation.webp) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md b/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md index 34f0640665..2fb8393846 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md @@ -53,3 +53,4 @@ These words can't be written in any case, example: id, Id, iD and ID are forbidd - return - enum - delegate + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md index fc95398705..5a7af54c0a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md @@ -15,3 +15,4 @@ default policy always exists. | ----------------------- | --------------------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the campaign policy in language 1 (up to 16). | | Identifier required | **Type** String **Description** Policy identifier | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md index 23d80a9fe9..f349ad600f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md @@ -36,3 +36,4 @@ entitlements attributes. | ResourceType optional | **Type** Int64 **Description** Specifies the resource type targeted by the filter. | | Tags optional | **Type** String **Description** Tags of the roles targeted by the campaign filter. The tag separator is ¤. | | TargetedRisk optional | **Type** Int64 **Description** If set, filters on the owner risk. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md index c028e59078..1a5b45076a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md @@ -22,3 +22,4 @@ attributes of entitlements owner. | OwnerLastModificationDate optional | **Type** DateTime **Description** Date such that the identities to be certified will be those for which the value of the `OwnerLastModificationDateBinding` property was modified since then. **Note:** must be set together with `OwnerLastModificationDateBinding`. | | OwnerLastModificationDateBinding optional | **Type** Int64 **Description** Binding of the property whose owner will be part of the campaign's targets, if the property's value was modified since `OwnerLastModificationDate`. **Note:** must be set together with `OwnerLastModificationDate`. **Note:** the properties calculated by Identity Manager cannot be used. | | TargetedRisk optional | **Type** Int64 **Description** If set, filters on the owner risk. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md index 61ad079a0a..e17af7e61f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md @@ -9,3 +9,4 @@ sidebar_position: 110 - [AccessCertificationCampaignPolicy](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) - [AccessCertificationDataFilter](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md) - [AccessCertificationOwnerFilter](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md index 9b08677658..a8532dce8e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md @@ -24,3 +24,4 @@ Each connected user has access to all the permissions from the Profile Rules he | ------------------------------------- | -------------------------------------------------------------------------------------------- | | BlockInheritance default value: false | **Type** Boolean **Description** Disable the possibility to inherit descendants permissions. | | Identifier required | **Type** String **Description** Identifier of the permission. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md index adb3d28a4d..29660ef03f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md @@ -48,3 +48,4 @@ all the HR sensitive fields for people in his department. | ----------------------- | ----------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the group in language 1 (up to 16). | | Identifier required | **Type** String **Description** Identifier of the group. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index 2b6a445083..0af6ca087e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -217,3 +217,4 @@ single roles: | ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | Value optional | String | Hard coded value to be compared to the value specified by the binding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md index b9b5d2318e..2d021f7585 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md @@ -29,3 +29,4 @@ users' data via profile rules. | Profile required | **Type** Int64 **Description** Identifier of the profile. | | StartDate default value: 19000101 | **Type** DateTime **Description** Assignment start date. | | User required | **Type** Int64 **Description** Identifier of the user. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md index 8f5a188e6e..1e30c2f0de 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md @@ -14,3 +14,4 @@ sidebar_position: 10 - [Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) - [Profile Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) - [Profile Rule Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index 2b5ca59fbf..a8ff4d70f3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -51,3 +51,4 @@ The following code example declares a clientId with the RoleOfficerByCategory pr | HashedSecret required | **Type** String **Description** HashedPassword of client | | Identifier required | **Type** String **Description** Client login name and name | | Profile required | **Type** Int64 **Description** Profile linked with the client | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md index 0bb5ebb7dc..7d05b1bc1b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md @@ -24,3 +24,4 @@ Control Rule and Profile Rule to describe who can do what. | DisplayName_L1 optional | **Type** String **Description** Display name of the profile in language 1 (up to 16). | | Identifier required | **Type** String **Description** Profile identifier | | IsComponent default value: false | **Type** Boolean **Description** If true, assess the profile as being a component profile. That means it can be used to build a new profile through the composite profile method. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md index 2b3569934d..24312da59c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md @@ -33,3 +33,4 @@ lower or equal to -2. | IsAutomatic default value: false | **Type** Boolean **Description** Context automatically created by task Usercube-Set-InternalUserProfiles. | | ResourceType optional | **Type** Int64 **Description** ResourceType in which the assignment is restricted. | | SingleRole optional | **Type** Int64 **Description** SingleRole in which the assignment is restricted. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md index 934b4fc184..a93dca8e78 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md @@ -49,3 +49,4 @@ script in the command line. | Profile required | Int64 | Identifier of the profile rule. | | RootExpression optional | String | C# expression to apply on the source entity type of the context resource type. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | | SubExpression optional | String | C# expression to apply on the target entity type of the context resource type. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md index c797705f6b..c874732c14 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md @@ -7,3 +7,4 @@ sidebar_position: 120 # Business Intelligence - [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index 7d0136d7d0..74db1d1c77 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -91,3 +91,4 @@ An entity instance represents, within a Universe , the occurrence in the model o | FilterValue optional | **Type** String **Description** Constant value used as filter. | | Identifier required | **Type** String **Description** Identifier of the entity instance. | | IsHidden default value: false | **Type** Boolean **Description** `true` if the entity instance is to be hidden in Power BI. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/index.md index 618f021ed7..409daf9012 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/index.md @@ -7,3 +7,4 @@ sidebar_position: 30 # Configuration - [Scaffoldings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md index 0bd428f1d5..63e16527c6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md index 23de49e0ad..44a97faea5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md @@ -9,3 +9,4 @@ sidebar_position: 10 - [Access Review Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) Generates the permissions to administrate campaign creation. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md index 3068e1b7cf..6a561b1319 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md index 5f80ca6f19..cbe6ffc5db 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md @@ -15,3 +15,4 @@ sidebar_position: 20 Generates the permissions to configure the Workforce Core Solution module and connector settings. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md index d46bfc12be..ed29a64c15 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md index da045d6406..c8fd694cde 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md @@ -19,3 +19,4 @@ Scaffoldings for access control give some permissions, by allowing the correspon - [Simulations](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) - [User Interfaces](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) - [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md index 8925c5de39..08299aba07 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md index 6d81042b33..63eddf3d32 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md @@ -68,3 +68,4 @@ sidebar_position: 30 - [WorkflowFulfillmentControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) Generates the execution rights to launch Fulfillment workflow for a given profile. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md index 4d12f63aa0..fba581e418 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md index fdadae64ef..8b6d74a99e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md @@ -13,3 +13,4 @@ Generates all permissions for JobStep entity. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md index d48c241d9c..8b3da31529 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md index 4961b77f73..6516a4514a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md index db0a1531ed..9453c16bb7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md index d8d02bcbc7..3fe7b84004 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md index c357717cb3..076b092c14 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md index e7fdc3d593..aade791719 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md index 1de24735a7..9eddcce2ab 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md index 614c07e5d1..d490f57f36 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md index cd7eb66c1c..a7c96d8f91 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md index 1018ac4b2c..d6906926c1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md index 71191feb9b..0b8bd9e7fe 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md @@ -13,3 +13,4 @@ Generates access control to update the task instances. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md index 432a0af35a..a18b57aebc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md index f3674de0cd..2c96342f41 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md @@ -10,3 +10,4 @@ sidebar_position: 40 Generates the access control rule which gives to a profile the permission to query the monitoring screen. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md index fd85c59e1e..f5a1a7d3a1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md index 8fdb40ab28..42d1eb4d0b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md index 54143ce1ce..0947387ae6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md @@ -14,3 +14,4 @@ sidebar_position: 50 - [Profile Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) Gives to a given profile the rights to create, update and delete profiles. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md index 250a532bb4..c8bb86a8d4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md @@ -11,3 +11,4 @@ sidebar_position: 20 | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md index d3b8c2113e..6e56963c87 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md @@ -42,3 +42,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md index 8844a6cf43..c05649f787 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md @@ -23,3 +23,4 @@ sidebar_position: 60 Generates an access control rule which gives a profile the permission to access the query page and run queries. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md index 4fac099799..626b509123 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md @@ -14,3 +14,4 @@ and delete settings from the UM_Settings table. | Property | Details | | ---------------- | -------------------------------------------------------------------------------------- | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md index 8c868e3f37..760e2fc3dc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index 651f818a7e..dd49b2caa4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md index 3bbb0f4f0e..6eab0ad80d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md index aa026c0861..b5ab02c75b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md index a9b8a3ce5b..4366488012 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md @@ -28,3 +28,4 @@ sidebar_position: 70 Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md index fe5d20380d..35639f1b7a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md index 2b3514f1b2..b6f6ecb42f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md index 1c2dd9f7d1..83eed2cf3d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md @@ -35,3 +35,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md index e273a7b232..f3bb6c503d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md index a6ec1923d5..137cd27a11 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index d4ee09bf79..d8abd610fc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md index e9139f6586..0365a06c7b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md @@ -40,3 +40,4 @@ script in the command line. ```    ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index 2b0eaaece5..11c2c3f72c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md index d2009f3642..16bfcb9a89 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md @@ -20,3 +20,4 @@ The scaffolding generates the following scaffoldings: | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md index 6f48072ec1..103313e161 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md @@ -18,3 +18,4 @@ Gives access to a shortcut on the dashboard to access this page. | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md index 5db6032177..ac38d14468 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md @@ -74,3 +74,4 @@ sidebar_position: 80 Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md index a8fd119a07..a3db5ccff8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md @@ -40,3 +40,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md index a730deee7e..725f0bb3e1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md index ad65823639..cdb6f7775c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md index 70919c1dc4..89cd54fe5f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md index b18356ada9..b739c63f61 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md @@ -38,3 +38,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md index a9e50407d7..f635d735c1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md index faee8a58aa..ef0175d0be 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md index 093407fcf6..08abc16f80 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md @@ -48,3 +48,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md index 3c98162c0e..0f9b52d6bd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md index c4259431bf..0f5967ef92 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md @@ -8,3 +8,4 @@ sidebar_position: 90 - [Policy Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md) - [Role And Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md index 3b7f4c0e5f..3fad990e06 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md index fda6ca46d4..e581c49bb4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md index cf1070163a..d1ff46b59d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md @@ -11,3 +11,4 @@ sidebar_position: 100 Gives access rights to the different navigation elements of the SearchBars of the pages of the role model. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md index 94602d0173..55cb49a48a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md @@ -43,3 +43,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md index 8b3f8c4474..5767867943 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md @@ -26,3 +26,4 @@ Scaffolding allows you to give these rights per page, profile and EntityType. | Property | Details | | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | SearchBarPage default value: None | **Type** SearchBarPageType **Description** For the scaffolding arguments `SearchBarPage` and `SearchBarPageAccessControl`, location of the search bar. `0` - None. `1` - ReviewRoles. `2` - ReconciliateRoles. `3` - ReviewProvisioning. `4` - PerformManualProvisioning. `5` - ReconciliateResources. `6` - WorkflowOverview. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index b343189551..eed8f464be 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -45,3 +45,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md index c1e1d02421..4eb6c8df8b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md @@ -20,3 +20,4 @@ sidebar_position: 110 - [Workflow Overview Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) Generates the permissions to access the workflow supervision page. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md index 4591008ab5..8d2aff4131 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md @@ -30,3 +30,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md index 551796355a..a1e403fd38 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md @@ -43,3 +43,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md index a2fb709ac1..9bc5cd783a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md index 2278564ab1..1dc8135156 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md @@ -36,3 +36,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md index badac270d6..b90f9c050c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md @@ -83,3 +83,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md index 2838ee62fc..9f3e93d965 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md @@ -46,3 +46,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md index 1b4b7f6d1d..f489827a76 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md index c4ad65939a..959eae7b54 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md index fc6656da7e..cea36441fa 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md index 52ea8dae30..6f11e40178 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md @@ -37,3 +37,4 @@ creates only a menu item for the entity type, under the menu item of its connect | OnDashboard default value: false | **Type** Boolean **Description** Generic column used to store information for internal use. | | OnNav default value: false | **Type** Boolean **Description** For the Argument AddTask the property after define the place of the task to add with the TaskCompareWith. | | OnTop default value: false | **Type** Boolean **Description** For the Argument AddTask the property before define the place of the task to add with the TaskCompareWith. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md index ae31c27b2d..d887689b46 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md index 026ffda22e..30d1f54630 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md @@ -38,3 +38,4 @@ sidebar_position: 10 - [Target Resource Report Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) Creates the Item menu for the entity's report so that it is displayed in the report view. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md index 11484e44af..dcac4ffc15 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md @@ -31,3 +31,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md index 38cf9fcc94..a2afed9512 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md @@ -8,3 +8,4 @@ sidebar_position: 20 - [Entity Types](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md) - [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md index fc86d7c7c7..9df1d794f8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md @@ -40,3 +40,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md index e94fd173c4..9f49cdf7ee 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md index 6170e7de1f..5d17c898a7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md @@ -28,3 +28,4 @@ sidebar_position: 20 Creates the search bar of the workflow entity of the starting entity. - [Workflow Performer Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md index 2a3626c089..b947120eb5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md index a5937e4c52..b4562b37fd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md index 8da7d630d0..8f9d8ce5d7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md @@ -135,3 +135,4 @@ body { "> ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md index b966523cf8..c656a94ab0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md @@ -32,3 +32,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md index 268758bfde..1f5367d2cd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md @@ -29,3 +29,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md index fd36258c4b..e32af31ea7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md index dd3b20f98c..0ab5cddb51 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md @@ -34,3 +34,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md index 950ef8d9ea..ed04c87875 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md @@ -133,3 +133,4 @@ body { "> ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md index 3d1525510a..e593fc87b7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md @@ -447,3 +447,4 @@ their content in your own configuration. Generates the workforce repository based on the data filled in the Workforce Core Solution module. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md index 0b3994a9fd..7037ed067e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md @@ -33,3 +33,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md index 6f661ff275..cd3dfa536b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md @@ -68,3 +68,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md index d77ddead4a..4f7d11e749 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md @@ -267,3 +267,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md index 2b1cf41bb5..8c0f3a6131 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md @@ -211,3 +211,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md index 75827f36d3..0572ef9cbd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md @@ -25,3 +25,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md index f262fdbe56..3c82c9e846 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md @@ -159,3 +159,4 @@ script in the command line.    ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md index 588f5a48ea..1d0361327c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md @@ -129,3 +129,4 @@ script in the command line.    ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md index 9db5ad991b..324d113904 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md @@ -512,3 +512,4 @@ script in the command line. ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md index 6be73b6b15..735e16ade4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md @@ -39,3 +39,4 @@ sidebar_position: 30 - [Create Initialization Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) Creates the Initialization Job for the given agent. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md index 549c72eb37..4efa3a23d8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md @@ -9,3 +9,4 @@ sidebar_position: 40 - [Optimize Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) Optimizes all elements found in the given displayTable. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index 02c6114868..b7541aedcd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md index b0bff9d653..b6c9c4b6e4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md @@ -14,3 +14,4 @@ sidebar_position: 70 Creates, within a universe, entity instances and association instances based on a predefined template. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md index 7b66306972..d7640f48cb 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md @@ -33,3 +33,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md index c49006fc72..fd1abcc65d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md @@ -335,3 +335,4 @@ When getting Identity Manager data in we see the following: ![Universe (Mixed Example)](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/universe_mixedexample.webp) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index beea85d50c..5a0b48cde4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -56,3 +56,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md index 498cb75c2e..418f318066 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md @@ -132,3 +132,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index a17a42189c..7c4303cd73 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -52,3 +52,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md index 1715bdb377..3693979aa8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md @@ -25,3 +25,4 @@ The scaffolding generates the following scaffoldings: | ------------------- | ------------------------------------------------------------------------------------------ | | EntityType required | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile required | **Type** String **Description** Identifier of the profile involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md index fc2ec9a28d..e43a0634fb 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md @@ -55,3 +55,4 @@ sidebar_position: 50 Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index eb3ef3c148..dce434eb7b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md index d8addc707a..03f748b88c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md @@ -37,3 +37,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index 1f50edfa1d..4d5067eddb 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -39,3 +39,4 @@ Our example generates the following configuration: **** ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index 0a59a647c4..5ea4000a19 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -45,3 +45,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md index b3d2fec8e0..50a42c1f1f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md @@ -16,3 +16,4 @@ see the permissions and sources of the entity for a given profile. | EntityType optional | **Type** String **Description** Identifier of the entity type involved in the scaffolding. | | Profile optional | **Type** String **Description** Identifier of the profile involved in the scaffolding. | | Property optional | **Type** String **Description** Identifier of the property involved in the scaffolding. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index 8a3cce29ac..c3d04ae629 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -49,3 +49,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index 2c46fecde4..0f8824a81a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -46,3 +46,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index df807abdb2..4fdb24b01e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -47,3 +47,4 @@ Our example generates the following configuration: ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md index 4f75ef9b70..3c56bc5168 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md @@ -8,3 +8,4 @@ sidebar_position: 10 Generates the default settings required to start using Identity Manager and the Workforce Core Solution module. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md index 970b264f5d..aa9af610a6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md @@ -10,3 +10,4 @@ sidebar_position: 60 using Identity Manager and the Workforce Core Solution module.- [Workforce Module](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md) Generates the workforce repository based on the data filled in the Workforce Core Solution module. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md index daaca64ce7..e5a64b9992 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md @@ -6266,3 +6266,4 @@ padding: 0; ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md index 98ab7382f9..7cc03288d7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md @@ -16,3 +16,4 @@ Contains all the running agents. | Identifier required | **Type** String **Description** Agent Identifier. | | State default value: 0 | **Type** Int32 **Description** Agent Status ("Unknown"=0, "Online"=1 and "Offline"=2). | | URI optional | **Type** String **Description** Agent URI. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 8762b1122f..430b4fb9b1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -148,3 +148,4 @@ Setting `RemoveDuplicates` to `true` means that rather than having an organizati | Type required | **Type** ConnectionTransformationType **Description** Type of the transformation: **ConcatColumns**: concatenates `InputColumn` columns into `Column` with a separator defined in `ConcatSeparator`, potentially with additional transformation options among `RemoveDuplicates`, `RemoveEmpty`, `SortValues`. **TransformDate**: adds or removes a given number of days defined in `AddedDays` to/from the date stored in `InputColumn` or `Column`, only for dates between `MinYear` and `MaxYear`, in order to be stored in `Column` in the format defined by `DatePattern`. **WhereValue**: filters the rows based on a comparison with the `WhereOperator` and `WhereValue` arguments. | | WhereOperator optional | **Type** ConnectionTransformationWhereValueOperator **Description** Operator of the comparison that filters out rows from the CSV file(s), when the transformation type is `WhereValue`: `Equals`; `NotEquals`; `Contains`; `CotContains`; `StartsWith`; `EndsWith`; `Regex`. | | WhereValue optional | **Type** String **Description** Value (case-sensitive) that the content of `Column` will be compared to, when the transformation type is `WhereValue`. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md index aa1470d395..8a535f0ce8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md @@ -36,3 +36,4 @@ the attribute names are valid. | Path optional | **Type** String **Description** Allows to regroup columns based on a criteria. For example, for an LDAP system, the path is the value of the attribute objectClass. | | ValueLength default value: 0 | **Type** Int32 **Description** Maximum length of the attribute value. | | ValueType default value: 0 | **Type** ConnectionColumnValueType **Description** Defines the format of the attribute value. - 0: String - 1: Bytes - 2: Int32 - 3: Int64 - 4: DateTime - 5: Bool - 6: Guid - 7: Double - 8: Binary - 9: Byte - 10: Int16 | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md index 92068ac0ab..15f4032937 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md @@ -74,3 +74,4 @@ the source files. | MaxPercentageDeletedLines default value: 5 | **Type** Int32 **Description** Deleted lines threshold in percent. | | MaxPercentageInsertedLines default value: 5 | **Type** Int32 **Description** Inserted lines threshold in percent. | | MaxPercentageUpdatedLines default value: 5 | **Type** Int32 **Description** Updated lines threshold in percent. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md index 793ee654f2..5e85c4b54d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md @@ -27,3 +27,4 @@ how to configure an EntityAssociationMapping. | MaximumInsertedLines default value: 0 | **Type** Int32 **Description** Inserted association links threshold. Sets the maximum number of navigation properties that can be added into the entity type when running the synchronization job. | | MaxPercentageDeletedLines default value: 0 | **Type** Int32 **Description** Deleted association links threshold in percent. | | MaxPercentageInsertedLines default value: 0 | **Type** Int32 **Description** Inserted association links threshold in percent. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md index 81ca66c7bd..338c7ad36b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md @@ -44,3 +44,4 @@ corresponding property in the entity type. | Format optional | **Type** String **Description** The format of the attribute in the external system. Ex: 1601date for LDAP Date. | | IsPrimaryKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be the unique and immutable key that uniquely identifies any resource from the entity type, during synchronization. Each entity type mapping must have a primary key. It prevents duplicates and null resources. | | IsUniqueKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be one of the unique keys that uniquely identify any resource from the entity type in an association/navigation, during synchronization. Each entity type mapping can have up to three unique keys, in addition to the mapping key that already acts as such. **Note:** AD synchronization requires the `dn` property to have either `IsUniqueKey` or `EntityType` > `Property` > `IsKey` set to `true` (key property in the UI). | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md index 9bc979d255..4c6be8ad43 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md @@ -14,3 +14,4 @@ sidebar_position: 20 - [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) - [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) - [Password Reset Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index 69c671cf88..76710d2f12 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -83,3 +83,4 @@ character. | NotifiedEmailBinding optional | **Type** Int64 **Description** Binding to the email address property of the person to be notified. | | NotifiedFullNameBinding optional | **Type** Int64 **Description** Binding to the full name property of the person to be notified. | | StrengthCheck optional | **Type** String **Description** Regular expression (regex) that generated passwords must match, when `AutoGenerate` is set to `true`. **Note:** the strength of passwords set manually by users can be configured via [Password Tests Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md). | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md index 20bfb2bc05..0146e467ba 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md @@ -30,3 +30,4 @@ script in the command line. | TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | Title optional | String | File path of the template used for the generation of the ticket title. | | UrgencyId optional | String | [Urgency level](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#urgency-level) of the ticket. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md index c1a36dfa03..701f5c1375 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md @@ -57,3 +57,4 @@ Here is a list of ResourceType Mapings: The set of parameters to map the properties of Share Point in Identity Manager, for provisioning purposes. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md index 9ce9e4c39f..e401b83e6a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/ldapresourcetypemapping/index.md @@ -40,3 +40,4 @@ organizationalPerson" ... /> | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | | UsePermissiveModify default value: false | Boolean | True to use [LDAP's permissive modify control](https://learn.microsoft.com/en-us/previous-versions/windows/desktop/ldap/ldap-server-permissive-modify-oid). | | UseTreeDelete default value: false | Boolean | True to use the control option that enables deleting all the sub-trees within a directory via a single deletion request. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md index 2ed53dad06..30d70e0174 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md @@ -23,3 +23,4 @@ script in the command line. | ------------------------------------ | ------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | String | Identifier of the corresponding connection. | | TicketSynchroIsNotAvailable optional | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md index 5aa296234f..65d8d2baa1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/microsoftentraidresourcetypemapping/index.md @@ -28,3 +28,4 @@ script in the command line. | InvitationMode default value: None | InvitationMode | Mode of the invitation email sent during the creation of a guest Microsoft Entra ID account. None — nothing is sent. MicrosoftInvitation — an invitation email is sent to another person to initiate the external user's guest account in Microsoft Entra ID according to the related password reset setting (one-way, two-way, etc.). | | InvitationRedirectUrl optional | String | URL that will be displayed in the invitation email. Required when InvitationMode is set to MicrosoftInvitation. | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. Required when InvitationMode is set to None and DefaultObjectClass set to users. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md index cb46e6f2a5..6249b28017 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/oktaresourcetypemapping/index.md @@ -15,3 +15,4 @@ Any resource type mapping must be configured with the same identifier as the rel | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example users, groups, etc. | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md index b500cf6cb1..29e682bf89 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md @@ -24,3 +24,4 @@ script in the command line. | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, user, etc. Multiple default object classes are separated with
. | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md index 57dfe89dca..5c129ef0da 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md @@ -23,3 +23,4 @@ script in the command line. | --------------------------- | ------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, and user, etc. Multiple default object classes are separated with
. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md index 3000ec3a3f..87a0d99fc6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md @@ -41,3 +41,4 @@ script in the command line. | TicketSubCategory optional | String | Subcategory in which new tickets will be created in ServiceNow for this resource type. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | TicketUrgency default value: Low | TicketUrgency | Urgency of the ticket in ServiceNow: Low; Medium; High. **NOTE:** Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md index 57d30cbdcc..f4fc11874a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sharepointresourcetypemapping/index.md @@ -16,3 +16,4 @@ script in the command line. ``` Usercube/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.html ``` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md index 9ba21684d9..06d68a91ab 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md @@ -26,3 +26,4 @@ same. - [Access Certification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md) - [Business Intelligence](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) - [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md index ea8dc7e616..81fa06ca64 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md @@ -13,3 +13,4 @@ All [Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configurati - [Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) - [Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md index 2f40415fab..06e99a16d8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md @@ -112,3 +112,4 @@ The basic example of a job is equivalent to the following: | Level default value: -1 | __Type__ Int32 __Description__ Grouping level of the tasks within the job. When executing a job, Identity Manager will launch simultaneously the tasks of a same ```Level```. Level-2 tasks are not launched before all level-1 tasks are achieved. | | Task required | __Type__ Int64 __Description__ Id of the task | ```` + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md index 9f9dcef102..cc2cafeae2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md @@ -26,3 +26,4 @@ An activity Instance can have at most 20 actors. | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md index 1306fb149d..5bc77fc31a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md @@ -28,3 +28,4 @@ For every **EntityType**, a matching SQL view is created from the UR_Resource ta | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md index 4a00a50f7a..1dea869e72 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md @@ -28,3 +28,4 @@ Runs the specified connection's export. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | IgnoreCookieFile default value: false | **Type** Boolean **Description** Ignore the Cookie Files | | InitMode default value: false | **Type** Boolean **Description** `true` to prevent Identity Manager from archiving the changes (resource creation, update, deletion) performed by the task. Impacted tables are: `UP_AssignedSingleRoles`, `UP_AssignedCompositeRoles`, `UP_AssignedResourceTypes`, `UP_AssignedResourceScalars`, `UP_AssignedResourceNavigations`, `UP_AssignedResourceBinaries` for `ComputeRoleModelTask` and only `UR_Resources` for `FulfillTask`. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md index dbe2b5d023..2d96d4cfb8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md @@ -68,3 +68,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md index 287bfc5d92..13155bd47b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md @@ -44,3 +44,4 @@ sidebar_position: 10 - [Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) Cleanses exported CSV files. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md index 7658dd6cff..637ef65989 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md @@ -27,3 +27,4 @@ Tool to launch any Identity Manager API. | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Body optional | **Type** String **Description** Path of the SQL file | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md index ccad0cc887..1b6390a615 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md @@ -17,3 +17,4 @@ Call specific api in Identity Manager. | OpenIdClient required | **Type** String **Description** Connection client for the task. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | | OutputPath optional | **Type** String **Description** Path to save file. _Alternative definition_: If _TaskType_ is: - ProvisioningPolicyTask: Path to save the LDIF file, - CollectorTask: Path of the working directory, - CollectorChangesTask: Path of the working directory, - CollectorADDirSyncTask: Path of the working directory, - ProvisionerDownloadTask: Path of the destination directory, | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md index 694920a100..e2ca71e65f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md @@ -26,3 +26,4 @@ Launches on agent side a powershell script given as input. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, | | OpenIdClient optional | **Type** String **Description** Connection client for the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md index 1c8372385a..f7306e6d7e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md @@ -45,3 +45,4 @@ for additional information. | SQLCommand optional | String | SQL Command to execute. | | SQLInputFile optional | String | Path of the SQL file. | | Timeout default value: 0 | Int32 | Specify the timeout if the query need more 30 sec. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md index 8f0031cfc8..4f095e8e88 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md @@ -124,3 +124,4 @@ database, it renders _incremental_ changes computation moot. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | Type default value: None | **Type** PrepareSynchronizationType **Description** Define the type of PrepareSynchronization to launch the correct executable in job. | | WorkingDirectory optional | **Type** String **Description** Path of the working directory | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md index d845860fab..fcb937e81a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md @@ -170,3 +170,4 @@ sidebar_position: 20 Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index 1ce7d017e4..3646e78881 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -29,3 +29,4 @@ The following example applies all role naming rules linked to the AD connector. | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Connector optional | **Type** String **Description** Identifier of the connector whose role mappings / role naming rules are to be applied. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md index c29b3827fe..cbef8fa083 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md @@ -34,3 +34,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md index d9d58d4313..577a2a0313 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md @@ -24,3 +24,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md index b2f5a18264..966772249d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md @@ -84,3 +84,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md index 3beaae538d..beee6e9d23 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md @@ -27,3 +27,4 @@ update or delete. | GeneratedCodePath optional | **Type** String **Description** The path of the generated code (entities + writer). | | GeneratedFile optional | **Type** String **Description** The path of the xml file in which all the configuration is generated by the scaffoldings. | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md index e1f90a32a7..a0540d58ca 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md @@ -68,3 +68,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md index a1668ed3f2..c7db8628dd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md @@ -38,3 +38,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Type | Description | | --------------------- | ----- | ----------------------- | | ResourceType required | Int64 | Linked resourceType id. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md index 033755aacc..d4079ffa95 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md @@ -39,3 +39,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md index 5e7fc5672b..5ea2885dd7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md @@ -126,3 +126,4 @@ sidebar_position: 20 Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md index 0d55eba4d0..07ca5ffd84 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md @@ -26,3 +26,4 @@ Launches on agent side a powershell script given as input. | Identifier optional | **Type** String **Description** Unique identifier of the task. | | InputPath optional | **Type** String **Description** Defines the input path. Alternative definition: If _TaskType_ is: - ProvisionerWorkflowTask: Path of the JSON file, - ConfigurationTask: Directory of the configuration to import, - ApiCallTask: Path of the JSON file, - SqlCmdTask: Path of the SQL file, | | OpenIdClient optional | **Type** String **Description** Connection client for the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md index a82c0ec75d..111a5b0eaa 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md @@ -36,3 +36,4 @@ collection. | SQLCommand optional | **Type** String **Description** SQL Command to execute | | SQLInputFile optional | **Type** String **Description** Path of the SQL file | | Timeout default value: 0 | **Type** Int32 **Description** Specify the timeout if the query need more 30 sec | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md index 696f1eda50..44a717b0d9 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md @@ -30,3 +30,4 @@ Maintain indexes and update statistics for all database tables. Also cleans up d | RebuildThreshold default value: 0 | **Type** Int32 **Description** Defines the min index fragmentation threshold for which an index rebuild is triggered otherwise the index will simply be reorganized. Must be between 30 and 90 percent. Default value is 30. | | ReorganizeThreshold default value: 0 | **Type** Int32 **Description** Defines the min average fragmentation that an index should have to be maintained. Below this threshold the index will be ignored. Default value is 5. | | UpdateStatsThreshold default value: 0 | **Type** Int32 **Description** Specifies the minimum percentage of modification that should trigger an index statistic update. Default value is 10% | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md index c06369ae2e..b764a2d374 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md @@ -21,3 +21,4 @@ tool[Usercube-Manage-Configuration Dependent Indexes](/docs/identitymanager/saas | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md index 2322df3739..201bdd9135 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md @@ -24,3 +24,4 @@ _Applied_ (4). | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md index 60ceabc731..a900bbc4cd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md @@ -23,3 +23,4 @@ Initialize historization tables by setting each entity's first record `ValidFrom | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md index 8ab093a230..0fc1ca228a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md @@ -36,3 +36,4 @@ the past. This update affects the following properties: | AssignedResourceScalarSQL optional | **Type** String **Description** The sql to find all AssignedResourceScalar for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: SQL Command to execute | | AssignedResourceTypeSQL optional | **Type** String **Description** The sql to find all AssignedResourceType for update. _Alternative definition_: If _TaskType_ is: - SqlCmdTask: Database provider assembly qualified name | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md index 35bf972583..188286d27d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md @@ -23,3 +23,4 @@ Notify assigned users having pending access certification items in campaign mark | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index 225692f403..850ca7ccb6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -39,3 +39,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md index 8aabd187fa..fa6c8183a2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md index e6618d4434..5fe92f8494 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md @@ -22,3 +22,4 @@ Assign access certification items to users according to their profiles and the a | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md index bb99f4c5e2..b4f4159001 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md @@ -45,3 +45,4 @@ The table TaskResourceTypes makes the link between the tasks and the Resourcetyp | Property | Details | | --------------------- | ------------------------------------------------------ | | ResourceType required | **Type** Int64 **Description** Linked resourceType id. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index 0664c204ad..b11ced460b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -34,3 +34,4 @@ tables** (option `DoNotDeleteChanges` set to `true`). | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index c55cd14175..2333bccaae 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -35,3 +35,4 @@ Collection must be done by the | Identifier optional | **Type** String **Description** Unique identifier of the task. | | Orphans default value: false | **Type** Boolean **Description** Save orphans in a CSV output file | | Type default value: None | **Type** PrepareSynchronizationType **Description** Define type of prepare synchronization. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md index 142b60bd7d..bac09dc419 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md @@ -24,3 +24,4 @@ Filter and Access Certification Owner Filter), and fill the database with them. | ----------------------- | ---------------------------------------------------------------------------------- | | DisplayName_L1 required | **Type** String **Description** Display name of the task in language 1 (up to 16). | | Identifier optional | **Type** String **Description** Unique identifier of the task. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md index 29671b7cbe..32f3f00af4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md index 00f5848e6c..5021576cdb 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md @@ -35,3 +35,4 @@ A task entity type defines the entity type on which the task is applied. | Property | Details | | ------------------- | ----------------------------------------------------------------------------------------------- | | EntityType required | **Type** Int64 **Description** Identifier of the entity type that the task is to be applied on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md index cf2f59cde1..71ab068030 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md @@ -16,3 +16,4 @@ Property Group for more details. | Property | Details | | ------------------------ | ---------------------------------------------------------------------------------------- | | VisibilityGroup optional | **Type** Int64 **Description** The VisibilityGroup that controls access to the property. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md index 5df98e59fa..8a4e920b08 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md @@ -11,3 +11,4 @@ metadata. A binding is a path of scalar/navigation properties used to configure keys. ## Child Element: Property + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index 7cadbf1274..5e296afe11 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -50,3 +50,4 @@ is the navigation property that links the `Directory_Organization` type to itsel | IsExcludedFromRoleMining default value: false | **Type** Boolean **Description** `true` to exclude the dimension from role mining. It means that the dimension is not used as a criteria in the generated rules. | | IsHierarchical default value: false | **Type** Boolean **Description** `true` to define a hierarchical dimension. **Note:** Cannot be used without `ParentProperty`. | | ParentProperty optional | **Type** Int64 **Description** Specifies the navigational property defining the hierarchy. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index c0a87cc7ff..7fb7e28445 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -44,3 +44,4 @@ several users, and one user to several groups. | IsProperty2Collection default value: false | **Type** Boolean **Description** `true` to define a one-to-many association. | | Property1 required | **Type** Int64 **Description** Defines the first navigation property. A navigation property can be mono-valued or multi-valued (with its corresponding `IsPropertyCollection` set to `true`). Mono-valued navigation properties may be optimized (with a `TargetColumnIndex`) or not (without `TargetColumnIndex`). See more details under the TargetColumnIndex section of the [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties page. | | Property2 required | **Type** Int64 **Description** Defines the second navigation property. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md index 84d6dbf1d8..e44cf52df4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md @@ -31,3 +31,4 @@ The following example computes the record display name. | Priority default value: 0 | **Type** Int32 **Description** Specifies the execution priority. | | Property required | **Type** Int64 **Description** Identifier of the referenced entity property | | PropertyCriteria optional | **Type** Int64 **Description** References the property criteria used to compute navigation properties. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index f3bc368456..7850b3f4f4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -82,3 +82,4 @@ queries directly in the database before deploying the configuration. | NeutralProperty optional | **Type** Int64 **Description** Neutral property associated to the property if it is localized (optional). | | TargetColumnIndex default value: -1 | **Type** Int32 **Description** Specifies the corresponding column in the resource entity. `0` to `3`: scalar property whose value exceeds 443 characters. `4` to `127`: scalar property whose value does not exceed 443 characters (or optimized mono-valued navigation property : see note). `128` to `152`: optimized mono-valued navigation property only. `-1`: non-optimized mono or multi-valued navigation property (stored in `UR_ResourceLink`), or binary (stored in `UR_ResourceLink`). **Note:** optimized mono-valued navigation properties should have their `TargetColumnIndex` between 128 and 152 included to be fully optimized. However, if all are already taken, `TargetColumnIndex` from 0 to 127 included (usually for scalar properties) may also be used. In this case the first available `TargetColumnIndex` in ascending order should be used. | | Type default value: 0 | **Type** EntityPropertyType **Description** Property type. `0` - **String**. `1` - **Bytes**. `2` - **Int32**. `3` - **Int64**. `4` - **DateTime**. `5` - **Bool**. `6` - **Guid**. `7` - **Double**. `8` - **Binary**. `9` - **Byte**. `10` - **Int16**. `12` - **ForeignKey**: indicates a navigation property, i.e. a property related to an association between entities. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md index d6fed71e43..420d6688f8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md @@ -14,3 +14,4 @@ sidebar_position: 60 - [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) - [Language](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) - [Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md index fb26e8816b..1851c4de49 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md @@ -25,3 +25,4 @@ The following example declares a new language. | Code required | **Type** String **Description** Unique identifier of the language (fr-FR, en-US...). | | IndicatorNumber required | **Type** Int32 **Description** Defines the default language. | | JsonPath optional | **Type** String **Description** The original translations file path | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md index 761fd1cecb..f98575287a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md @@ -98,3 +98,4 @@ topic for additional information. | Preview (optional) | String | Documentation unavailable. | | PrimaryColor (optional) | String | HEX code of the color for the highlighted buttons. | | SecondaryColor (optional) | String | HEX code of the color for the background of the authentication screen. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md index ee0ae469d0..c2359f6487 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md @@ -24,3 +24,4 @@ Used to track the current configuration version. | Identifier default value: ConfigurationVersion | **Type** String **Description** Unique identifier of the setting. | | Misc optional | **Type** String **Description** Misc. | | Version optional | **Type** String **Description** Version of the configuration. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md index 6d8d9f50e2..f0a18e48ef 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md @@ -15,3 +15,4 @@ Used to display a given static HTML file to a custom URL address. | Path_L1 required | **Type** String **Description** The path (relative to the configuration root) to the HTML file for language L1. | | Url required | **Type** String **Description** The URL from which the custom HTML should be displayed. Must start with an �/'. | | Identifier default value: CustomLink1 | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md index b9785c89f3..1ab6c08fcf 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md @@ -15,3 +15,4 @@ Used to display a given static HTML file to a custom URL address. | Path_L1 required | **Type** String **Description** The path (relative to the configuration root) to the HTML file for language L1. | | Url required | **Type** String **Description** The url from which the custom HTML should be displayed. Must start with an �/'. | | Identifier default value: CustomLink2 | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md index d40488b4d7..f58cca2a19 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md @@ -20,3 +20,4 @@ defined, the default value is 3. The value must be greater than 0 and less than | ResourceReconciliationSection optional | **Type** String **Description** Number of links to display in the Reconciliation Review section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | | RoleReconciliationSection optional | **Type** String **Description** Number of links to display in the Role Reconciliation section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | | RoleReviewSection optional | **Type** String **Description** Number of links to display in the Role Review section. The default value is 3. The value must be greater than 0 and less than or equal to 5. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md index 943c0bb4b5..802c454f2d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md @@ -49,3 +49,4 @@ sidebar_position: 80 - [Select User by Identity Query Handler Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) This attribute matches an end-user with a resource from the unified resource repository. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md index 0fffce5572..46546ed651 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md @@ -24,3 +24,4 @@ the email addresses contained by the `Email` property. | Identifier default value: MailSettings | **Type** String **Description** Unique identifier of the setting. | | LanguageCode optional | **Type** String **Description** Language code for the notifications sent by server-side tasks, using the ISO 639-1 standard. For example, "en-US" represents American English. | | MailProperty optional | **Type** String **Description** Property whose values are to be used by Identity Manager to send emails. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md index c7009338b2..86a8d643b3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md @@ -12,3 +12,4 @@ sidebar_position: 70 | --------------------------------------------------- | ----------------------------------------------------------------------- | | AllowedSymbolChars required | **Type** String **Description** The documentation is not yet available. | | Identifier default value: PasswordGenerationSetting | **Type** String **Description** Unique identifier of the setting. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index eb105a0226..0a8bc05dc9 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -41,3 +41,4 @@ including at least one digit, one lowercase letter, one uppercase and one specia , '^.*[A-Z].* , '^.*[^A-Za-z0-9].* ` | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md index 1ea676f86c..2a74631937 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md @@ -23,3 +23,4 @@ If the default value for the Task CleanDataBase needs to be overridden. | CronTabExpression optional | **Type** String **Description** Define the cron to launch the CleanDatabase Job. | | Identifier default value: SchedulingCleanDataBase | **Type** String **Description** Unique identifier of the setting. | | Timeout optional | **Type** String **Description** Defines the maximum time a Job or Task can wait after the last run. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md index 5f1c5bfb3a..feb4ab7c52 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md @@ -23,3 +23,4 @@ This setting enables task delegation to a group of people. | Binding optional | **Type** String **Description** Defines the binding used to get the list of identities to delegate to. | | Identifier default value: SelectAllPerformedByAssociationQueryHandler | **Type** String **Description** Unique identifier of the setting. | | RootEntityType optional | **Type** String **Description** Indicates the entity type on which the delegation is applied. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md index aef4366076..d54c3f1f28 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md @@ -28,3 +28,4 @@ script in the command line. | PersonTypeFilterProperty optional | String | Defines the filter property. | | PhotoProperty optional | String | Defines the photo property. | | ResourceDisplayNameProperty optional | String | Represents the display property. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md index e46164eeca..4d8c28a1c8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md @@ -63,3 +63,4 @@ within Identity Manager. | OwnerPhotoTagProperty optional | **Type** String **Description** Photo property for Identity Manager users. | | ResourceDisplayNameProperty optional | **Type** String **Description** Property used for displaying login data at the top right of the application. | | ResourceIdentityProperty optional | **Type** String **Description** Identity-resource property supposed to match the authentication login used by the end-user. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md index 787dd29c49..f85fbf3067 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md @@ -9,3 +9,4 @@ sidebar_position: 70 - [Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) - [Notifications (Typed)](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md) - [Notification Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md index 10553baf8d..79fe004cc0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md @@ -44,3 +44,4 @@ The notification will be sent again as a reminder after 7 days, by the next `Sen | RecipientMailBinding optional | **Type** Int64 **Description** Binding of the property that corresponds to the email addresses that will receive the notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md index 859930cab9..8e113d8e14 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md index 540ee10f5b..55350feb76 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md @@ -25,3 +25,4 @@ sidebar_position: 20 - [Role Review Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md) Reminder notification concerning role review. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md index 6d1ecdedbb..56431ead75 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md index a8d53f65f0..f88abb0a02 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md index 07c0a30efa..f6f5747516 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolepolicynotification/index.md @@ -13,3 +13,4 @@ Reminder notification concerning role model tasks. | Property | Type | Description | | ------------------- | ------ | -------------------------------------- | | Identifier optional | String | Unique identifier of the notification. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md index 6c6350a2d6..d851837a1f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md @@ -40,3 +40,4 @@ templates for the content and the styles. | RazorTemplate optional | **Type** String **Description** Path to the Razor cshtml file that defines the email's body template. **Note:** the path must be relative to the configuration folder, and the file must be inside it. **Note:** when no template is specified, the reminder notification will use the same template as the original notification. | | ReminderInterval default value: 0 | **Type** Int32 **Description** Time period (in minutes) after which a reminder of the original notification should be sent. **Note:** the notification reminder will be sent by the first `SendNotificationsTask` after the reminder interval is exceeded. | | TitleExpression optional | **Type** String **Description** C# expression that defines the email's subject. The expression's variable type is defined in `OwnerEntityType`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md index fc36f17a98..b4f596c5e5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md @@ -47,3 +47,4 @@ Review Roles - @(@Model.AssignedCompositeRoles.Any() ? @Model.AssignedCompositeR | BodyTemplate_L1 optional | String | Path to the Razor cshtml file that defines the email's body template in language 1 (up to 16). **NOTE:** The path must be relative to the configuration folder, and the file must be inside it. | | Identifier required | String | Identifier of the native notification to adjust, among: - `BlockedProvisioningInformations` - `OneWayPasswordReset` - `PendingAccessCertificationModel` - `PerformManualProvisioningSummary` - `RolePolicySummary` - `RunJobNotification` - `TwoWayPasswordReset` - `WorkflowReviewProvisioningSummary` - `WorkflowReviewRolesSummary` | | SubjectTemplate_L1 optional | String | Path to the Razor cshtml file that defines the email's subject template in language 1 (up to 16). **NOTE:** The path must be relative to the configuration folder, and the file must be inside it. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index a7d5fc5db1..a3fe9c8ff8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -107,3 +107,4 @@ script in the command line. | SingleRole optional | Int64 | Identifier of the single role targeted by the rule. | | Type required | AutomationRuleType | Object type targeted by the rule. 0 - CompositeRole. 1 - SingleRole. 2 - ResourceType. 4 - Category. 5 - Policy. | | WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Identity Manager's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Identity Manager's rules. ![Workflow State: Calculated](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Identity Manager's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/images/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/images/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md index f92cf56bd5..791c44618b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md @@ -30,3 +30,4 @@ The following example declares a new category called "Shares - Public". | IsCollapsed default value: false | **Type** Boolean **Description** Defines if the category must be collapsed by default in the permission list of a resource (View Permissions popup and roles basket). | | Parent optional | **Type** Int64 **Description** Represents the parent category definition. | | Policy required | **Type** Int64 **Description** Identifier of the policy that the category is part of. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index e6ffce6c25..25591ab511 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -58,3 +58,4 @@ script in the command line. | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. `0` - Inherited: gets the value from the policy. `1` - Enabled. `2` - Disabled. | | R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | Tags optional | String | Tags of the roles targeted by the campaign filter. The tag separator is ¤. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md index 47ab523cbe..d0a1c66a40 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md @@ -35,3 +35,4 @@ script in the command line. | Priority default value: 0 | Int32 | Priority of the rule over the others. The highest priority is defined by the smallest number. This enables, for example, overriding "deny rules" that have a lower priority (higher number). | | Role required | Int64 | Identifier of the composite role to be assigned. | | Type default value: 0 | RuleType | Type of the rule. `0` - Required — the role is automatically assigned to users matching the criteria. `1` - RequestedAutomatically — the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - Suggested — the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md index 28c4bf8914..911e2863a8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md @@ -23,3 +23,4 @@ for additional information about context generation. | ------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------- | | Automatic default value: false | **Type** Boolean **Description** Specifies the automatic assignments. | | D0 optional | **Type** Int64 **Description** Dimension0 identifier, specifies the scope in which the assignment is restricted. Going from 0 to 127. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index 2fa22edf87..0efb7e92ea 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -201,3 +201,4 @@ when not specified, certification items are defined by `ResourcesStartBinding` a | ResourcesStartExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the beginning of validity for all [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartBinding`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | | RiskFactorType optional | **Type** RiskFactorType **Description** Operator used to aggregate a user's risk scores together to compute the user's global risk score. `0` - **None**. `1` - **Max**: a user's final risk score is the maximum value among all their risk scores. `2` - **Average**: a user's final risk score is the average value of all their risk scores. | | SourceEntityType required | **Type** Int64 **Description** Identifier of the entity type of the parent resource. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md index f6877f1fdb..e54faad2e3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md @@ -27,3 +27,4 @@ removing user permissions to systems, applications and databases based on the se - [Role Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) - [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) - [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md index 04103dc392..343095120c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md @@ -35,3 +35,4 @@ script in the command line. | Entitlement optional | **Type** Int64 **Description** Property used if the assignment is not given by the property in the external system. In the example, the assignment that we are looking for is not whether a user is in a group. Instead, it is the entitlement(s) given by the groups of which the user is a member. | | Property required | **Type** Int64 **Description** Resource property for membership. Example: if our entity is a group, the group(s) it belongs to. | | ResourceType required | **Type** Int64 **Description** Represents the Id of the ResourceType you want to use the rule on. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md index 8cef0f6414..fb82b9a92b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md @@ -70,3 +70,4 @@ still with no linked single role rules. | Priority default value: 0 | **Type** Int32 **Description** Priority order of the mining rule. Identity Manager applies mining rules one after the other in descending order. **Info:** a mining rule can generate single role rules only for the single roles that were not already associated with a single role rule by another mining rule during the same role mining task. | | RulePolicy optional | **Type** Int64 **Description** Identifier of the policy that the generated single role rules are to be part of. **Note:** NETWRIX recommends using a policy dedicated to role mining in order not to remove existing assignment rules. | | RuleType default value: 0 | **Type** Int32 **Description** Represents the type of the generated single role rules. `0` - **Required**: the role is automatically assigned to users matching the criteria. `1` - **RequestedAutomatically**: the role is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - **Suggested**: the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md index 5f8905350b..0f597c6ff2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md @@ -48,3 +48,4 @@ done by specifying the `Policy` attribute. See the [Resource Type](/docs/identit | ManualAssignmentEndDateLockedToContextMode default value: ExplicitNotContextBoundByDefault | ManualAssignmentEndDateLockedToContextMode | The values are: 0 - ExplicitNotContextBoundByDefault — By default, the assignment's end date will not be context bound in order to encourage the manual entry of an end date 1 - ExplicitContextBoundByDefault — By default, the assignment's end date will be context bound and therefore locked, but a manual date can be entered. 2 - Never — The assignment's end date will never be locked and needs to be specified manually 3 - Always — The assignment's end date is always locked according to the applicable context rule. | | MaxDuration default value: 0 | Int32 | Duration (in minutes) after which the assignments induced by the policy will be automatically revoked, if no earlier end date is specified. It impacts only the assignments which are performed after the maximum duration is set. Pre-existing assignments are not impacted. | | ProlongationWithoutApproval default value: false | Boolean | True to allow the policy's roles to be extended without any validation. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md index 64d93883f9..c106023ac3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md @@ -196,3 +196,4 @@ Position section: | ExtensionKind default value: 0 | **Type** RecordExtensionKind **Description** Defines whether the property value can be extended (copied) from a context where the section properties are defined to another context where no properties from the section are defined. `0` - Default: the property value can be extended. `4` - None: the property value cannot be extended. **Note:** a property value can be extended only if the section is extendable too. | | IsExcluded default value: false | **Type** Boolean **Description** Excludes the given property from the section. This is used only in the default section to remove properties such as the RecordIdentifier that are always different between all the records and that are thus not interesting for the provisioning rules. | | Property required | **Type** Int64 **Description** Identifier of the property from the record section's `ResourceEntityType` that is to be part of the section. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md index ff367315cb..dbe2ee19d1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md @@ -29,3 +29,4 @@ values. | ResourceTypeIdentificationConfidenceLevel default value: 0 | **Type** Int32 **Description** Defines the confidence level used to match the resources. | | SourceMatchedConfidenceLevel default value: false | **Type** Boolean **Description** Defines the confidence level used to match the sources. | | TargetExpression optional | **Type** String **Description** Defines the C# expression used to classify the resources. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index 5dcdecbe07..971d53b9fc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -60,3 +60,4 @@ This example also uses a confidence rate equals to 80%. | SourceMatchedConfidenceLevel default value: 0 | **Type** Int32 **Description** Defines the correlation confidence rate of this rule. If the value is less than 100, we process a manual review step to confirm the choice. | | TargetBinding optional | **Type** Int64 **Description** Binding property from the target system. | | TargetExpression optional | **Type** String **Description** Binding expression based on properties from the target system. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 975868628f..a262c98be0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -691,3 +691,4 @@ script in the command line. | TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. | | TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: no offset. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. In a situation with several resource type rules, the order of application is descending (After-Before-Around-Default). Thus each time offset is able to overwrite those previously applied in case they overlap. two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. | | Type default value: 0 | RuleType | Represents the type of the rule. 0 - Required: the resource type is automatically assigned to users matching the criteria. 1 - Requested Automatically: the resource type is listed in the permission basket of new workers. These assignments can still be modified. For existing workers, the rule's type is Suggested. 2 - Suggested: the resource type is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request. Suggested assignments must be selected manually to be requested, and will go through the validation process. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md index 7de44a408d..791ae13419 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md @@ -40,3 +40,4 @@ items in a risk rule triggers the associated risk. | Property required | **Type** Int64 **Description** Property (scalar or navigation) that represents the risk-triggering entitlement. | | Resource optional | **Type** Int64 **Description** Identifier of the resource assigned to `Property`, if navigation, that triggers the risk. | | ResourceType required | **Type** Int64 **Description** Identifier of the resource type targeted by the risk analysis. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md index 7ae70723c1..177d0df089 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md @@ -73,3 +73,4 @@ Represents one of the conditions used to determine the enforcement of the naming | Operator default value: 0 | **Type** QueryComparisonOperator **Description** Operator used in the condition for the naming rule enforcement. | | Property required | **Type** Int64 **Description** Property on which the condition for the naming rule enforcement is based. | | Value optional | **Type** String **Description** Value used in the condition for the naming rule enforcement. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md index 58fc197061..a974c9006c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md @@ -86,3 +86,4 @@ script in the command line. | R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | State default value: Manual | RoleState | Mark that differentiates the roles analyzed in the role mining process. `0` - Manual: the role was created manually. `1` - Generated: the role was generated by a role mapping rule. | | Tags optional | String | Label(s) that can later be used to filter the target roles of access certification campaigns. The tag separator is ¤. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md index 4b1fd829d6..05afd705f7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md @@ -34,3 +34,4 @@ script in the command line. | Priority default value: 0 | Int32 | Priority of the rule over the others. The highest priority is defined by the smallest number. This enables, for example, overriding "deny rules" that have a lower priority (higher number). | | Role required | Int64 | Identifier of the single role to be assigned. | | Type default value: 0 | RuleType | Type of the rule. `0` - Required — the role is automatically assigned to users matching the criteria. `1` - RequestedAutomatically — the role is listed in the permission basket of new workers, these assignments can still be modified. For existing workers, the rule's type is `Suggested`. `2` - Suggested — the role is listed among suggested permissions in the permission basket of users matching the criteria during an entitlement request, suggested assignments must be selected manually to be requested. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md index b8f0d25e7a..12cc2cda0f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md @@ -7,3 +7,4 @@ sidebar_position: 90 # Reporting - [Report Query](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md index 5be3d6a55e..a6978afbed 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md @@ -30,3 +30,4 @@ ReportQuery it is recommended to also create the linked | Identifier required | **Type** String **Description** Report query Identifier. | | Query required | **Type** String **Description** The report query written following Identity Manager EBNF Grammar rules. | | ReturnedEntityType required | **Type** Int64 **Description** Returned Entity Type ID. The entity type can be seen as the FROM of a sql query. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md index 1858025d20..8e369377f4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md @@ -7,3 +7,4 @@ sidebar_position: 100 # Resources - [Resource](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md index 430552d7cc..c11b84f212 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md @@ -61,3 +61,4 @@ contrived example aims at illustrating the method. | DisplayName_L1 optional | **Type** String **Description** Display name of the resource in language 1 (up to 16). | | I40 optional | **Type** Int64 **Description** This columns are used to store the id of an linked entity. When an entity type has a mono-valued association we usually use this columns to store the information. By default there are 10 columns for the storage of the mono-valued associations. | | Type required | **Type** Int64 **Description** The type of the resource. References the internal id of an EntityType. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md index 7e704cdd85..412a9a8ba8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md @@ -14,3 +14,4 @@ An association can be established between two properties of the same display ent | Property | Details | | ----------------------------------- | -------------------------------------------------------------------- | | IsHierarchical default value: false | **Type** Boolean **Description** Is hierarchical entity association. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md index 4a373ea0b2..cde35cb0c3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md @@ -150,3 +150,4 @@ the Identity Manager interface. | PlaceHolderText_L1 optional | String | Property place holder text. | | Tile optional | Int64 | Identifier of the tile. | | ToolTipText_L1 optional | String | Property tool tip text. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md index 733196ce51..ed04afea1c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md @@ -32,3 +32,4 @@ Any property without a value is not displayed. | ----------------------- | -------------------------------------------------------------------------------------- | | DisplayName_L1 optional | **Type** String **Description** Display name of the fieldset in language 1 (up to 16). | | Identifier required | **Type** String **Description** Unique identifier of the property group. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md index ccfc91fa6a..7767c15743 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md @@ -110,3 +110,4 @@ Here is a list of properties of column child element. | SearchOperator default value: 0 | QueryComparisonOperator | Defines the search operator (Equal, NotEqual, Contain, StartWith). | | SortBinding optional | Int64 | Represents the sort binding path to a scalar property. | | Tile optional | Int64 | Identifier of the tile. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md index e4699306e2..67783301b7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md @@ -175,3 +175,4 @@ script in the command line. | ParentControl optional | Int64 | Defines the parent form control. | | PlaceHolderText_L1 optional | String | Defines the place holder text. | | Tile optional | Int64 | Identifier of the tile. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md index 57734332b3..d2d73a280e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md @@ -15,3 +15,4 @@ sidebar_position: 40 - [Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) - [Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) - [Tile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md index ffe360ee2c..190ec8c3c9 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md @@ -79,3 +79,4 @@ Defines the banner to be displayed information. | Color required | **Type** String **Description** Defines the color of the item. | | DisplayName_L1 optional | **Type** String **Description** Display name of the banner in language 1 (up to 16). | | Value optional | **Type** String **Description** Defines the value with which the indicator binding will be compared to. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md index 627903edbc..2bddd36902 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md @@ -30,3 +30,4 @@ A menu item displays grouped navigation actions. | ReportQuery optional | **Type** Int64 **Description** Represents the linked report query. | | URI optional | **Type** String **Description** Represents the menu URI. | | Workflow optional | **Type** Int64 **Description** Represents the linked workflow. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md index 0ce0569e7f..3bb17a994f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md @@ -46,3 +46,4 @@ additional information. | OptimizedBinding1 optional | Int64 | Represents the first optimized binding definition. An optimized binding allows searches to be faster displayed. If it is filled in, it takes priority over the binding located in the search bar criterion column. | | PlaceHolderText_L1 optional | String | Overloads the DisplayName of the search property with this string. | | ToolTipText_L1 optional | String | Text displayed in the tool tip. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md index a3cde32b74..aa51ac2786 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md @@ -48,3 +48,4 @@ One data to display in a tile. | LineDisplayOrderIndicator required | **Type** Int32 **Description** Defines the display position of the data in the row. | | LineNumber required | **Type** Int32 **Description** Defines the number of the line in which the data is displayed. When the tileDesignElement of the tile is "picture-text", four lines are customizable, and 2 lines are hard coded: - 5: id of the resource to navigate on click - 6: photoTag | | OptimizedBinding optional | **Type** Int64 **Description** Optimized Binding allows DisplayTables to be faster displayed. If it is filled in, it takes priority over the binding located in the TileItem. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md index 8faa1e24ed..3a249a9a35 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md @@ -63,3 +63,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md index fe548cfd0b..ec03b036f6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md @@ -84,3 +84,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | Int64 | Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | Enumeration | Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | PointCutMode | Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before — the aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After — the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md index 9957559b78..40b57a0bfe 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md @@ -45,3 +45,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index a078450c8e..db0222474b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -220,3 +220,4 @@ return result;" /> | TargetBinding optional | **Type** Int64 **Description** Binding property (from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. | | TargetEntityType required | **Type** Int64 **Description** Identifier of the entity type for which the rule checks the property's unicity. | | TargetExpression optional | **Type** String **Description** Binding expression (based on properties from the target entity type) whose values corresponding to existing resources are to be compared with the value of the source binding/expression. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md index 1413f17cbe..864e469fcc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md @@ -38,3 +38,4 @@ For example, an aspect can assert a given user's input is valid. - [Notification Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md) Sends a notification email to one or several users. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md index 801aa3b2a4..af52b80495 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md @@ -51,3 +51,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | Int64 | Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | Enumeration | Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | PointCutMode | Mode defining when exactly the aspect is triggered around the specified workflow's activity state. 0 - Before — The aspect will be executed on entry to the specified activity state, regardless of the transition used. 1 - After — The aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md index 3b401c801d..28a88d4cea 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md @@ -44,3 +44,4 @@ The position of the pointcut is specified by an activity state and a mode (befor | Activity required | **Type** Int64 **Description** Identifier of the activity whose specified state triggers the aspect. | | ActivityState required | **Type** Enumeration **Description** Identifier of the activity state that triggers the aspect. | | Mode default value: 0 | **Type** PointCutMode **Description** Mode defining when exactly the aspect is triggered around the specified workflow's activity state. `0` - **Before**: the aspect will be executed on entry to the specified activity state, regardless of the transition used. `1` - **After**: the aspect will be executed on exit from the specified activity state, regardless of the transition used. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md index a605c52e8d..ecad76ae4b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md @@ -129,3 +129,4 @@ Knowing that we also have: | Expression optional | **Type** String **Description** C# expression that returns the email addresses of the notification's recipients, as strings or IEnumerable``, when `Type` is set to `Expression`. The expression's variable type is defined in `ExpressionBinding` in the associated `NotificationAspect`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | | IsCC default value: false | **Type** Boolean **Description** `true` to send the notification email to the recipient(s) as a carbon copy (CC). | | Type required | **Type** RecipientType **Description** Type of recipients for the email notification. **Actor**: the identities with the permissions to act on the next step of the workflow specified in the pointcut. **Performer**: the actors of a past workflow step specified in `Activity` and `ActivityState`. **Binding**: the identities whose email addresses are designated by the property specified in `Binding`. **Hardcoded**: the identities whose email addresses are specified explicitly in `EmailAddresses`. **Expression**: the identities whose email addresses match the C# expression specified in `Expression`. **Profile**: the identities with the permission `/Custom/WorkflowsNotifications/{workflow_identifier}/` `{activity_identifier}/{activityTemplateState_shortIdentifier}`. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/index.md index 7180a3491e..fc4ce1149a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/index.md @@ -49,3 +49,4 @@ Here is a list of forms: - [WorkflowUpdateSeveralRecordsEntityForm](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md) Displays a form to create, update or delete one or several records. + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md index 955c004052..2515634799 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddandendrecordentityform/index.md @@ -68,3 +68,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md index 715cf82202..c8cdbb7977 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowaddrecordentityform/index.md @@ -72,3 +72,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md index bb5bd929e2..f7a0b5fd68 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateentityform/index.md @@ -71,3 +71,4 @@ The content of `SummaryControl` is visible after the workflow's execution: | ----------------------------- | -------------------------------------------------------------------------- | | Child Element: MainControl | Set of fields to collect data about the main resource. | | Child Element: SummaryControl | Set of fields to sum up the collected data after the workflow's execution. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md index 02adbf585d..38dda3e0e9 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreaterecordentityform/index.md @@ -68,3 +68,4 @@ execution. | Child Element: RecordControl | Set of fields to collect data about the resource's record. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md index 310a623d10..9e0aefee4b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowcreateseveralrecordsentityform/index.md @@ -81,3 +81,4 @@ workflow's execution: | Child Element: MainControl | Set of fields to collect data about the main resource. | | Child Element: RecordControl | Set of fields to collect data about the resource's record. | | Child Element: RecordUniqueItemControl | Set of fields to collect data specific to each record. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md index 1e59dbcf11..65707e87bc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workfloweditentityform/index.md @@ -42,3 +42,4 @@ The content of `SummaryControl` is visible after the workflow's execution: | ----------------------------- | -------------------------------------------------------------------------- | | Child Element: MainControl | Set of fields to collect data about the main resource. | | Child Element: SummaryControl | Set of fields to sum up the collected data after the workflow's execution. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md index 0f71935a72..5d07ac7fdf 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentitiesform/index.md @@ -67,3 +67,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md index 27a0c6aa93..5acd3b7f3b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md @@ -99,3 +99,4 @@ execution: | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: MainSummaryControl | Set of fields to sum up the data collected by `MainControl` after the workflow's execution. | | Child Element: RecordSummaryControl | Set of fields to sum up the data collected by `RecordControl` after the workflow's execution. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md index eb86631d3b..7db6c991cc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdateseveralrecordsentityform/index.md @@ -93,3 +93,4 @@ modified, as one. | Child Element: RecordUniqueItemControl | Set of fields that group records together. All records with the same data in `RecordUniqueItemControl` are displayed in the workflow as only one record, and they will potentially be modified together. When not specified, records will be grouped by the data from `RecordControl`. | | Child Element: RecordSlaveUniqueItemControl | Set of fields to collect the data shared with all the resource's records, for example contract information when managing positions. | | Child Element: RecordSlaveControl | Set of fields to collect data when updating existing records. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md index 6fd0845901..80ab4e4f32 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md @@ -46,3 +46,4 @@ Defines combination of property comparison to use to find homonyms. | Expression1 optional | **Type** String **Description** Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding `ComparisonProperty` using the defined `Operator`. If the `ComparisonProperty` is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. See the [C# utility functions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | | Operator1 default value: 2 | **Type** QueryComparisonOperator **Description** Defines the operator to use to compare between the `ComparisonProperty` and the `Property` or the `Expression` evaluation result. By default the `Equal` operator is used. Going from 1 to 5. All possible values: `0` - Auto: The `Operator` is calculated by the engine according to the type of element. `1` - NotEqual: finds the elements that are not equal to the desired value. `2` - Equal: finds the elements that are strictly equal to the desired value. `3` - Contain: finds the elements that contain the desired value. `4` - StartWith: finds the elements that start with the desired value. `5` - EndWith: finds the elements that end with the desired value. `6` - NotContain: finds the elements that do not contain the desired value. `7` - NotStartWith: finds the elements that do not start with the desired value. `8` - NotEndWith: finds the elements that do not end with the desired value. `9` - GreaterThan: finds the elements that are greater than the desired value. `10` - LessThan: finds the elements that are less than the desired value. `11` - GreaterThanOrEqual: finds the elements that are greater than or equal to the desired value. `12` - LessThanOrEqual: finds the elements that are less than or equal to the desired value. `*`- Flexible: The `Flexible` operators transform the desired value according to the `FlexibleComparisonExpression` defined in the `EntityProperty` then search. The flexible operators are: `13` - FlexibleEqual `14` - FlexibleContain `15` - FlexibleStartWith `16` - FlexibleEndWith | | Property1 optional | **Type** Int64 **Description** Defines the form control property to use to compare with `ComparisonOperator` using the defined `Operator`. Going from 1 to 5. | + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md index 01f9290e00..c7ca12e54c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md @@ -10,3 +10,4 @@ sidebar_position: 130 - [Forms](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/index.md) - [Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) - [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) + diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md index cde73a91d1..ce7f538e27 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md @@ -63,3 +63,4 @@ The following workflow is made of four activities to add a new worker in the sys | Identifier required | **Type** String **Description** Unique identifier of the activity. | | Template required | **Type** Enumeration **Description** Identifier of the activity template. All possible values: - `Action`: awaits user modifications without another user's intervention. - `ActionWithRefine`: awaits user modifications with the possibility to delegate the action to another user. - `Review`: awaits user approval without another user's intervention. - `ReviewWithFeedback`: awaits user approval with the possibility of getting feedback from another user before taking the action. - `Persist`: saves the workflow's collected data to the repository and triggers dependant processes (i.e. provisioning). - `PersistOnlyResources`: saves the workflow's collected data to the repository and without triggering dependant processes (i.e. provisioning). - `ContinueWith`: Gets the previous activities of the workflow and continues starting from a given activity of another workflow. | | WorkflowOverviewDisable default value: false | **Type** Boolean **Description** `true` to disable the activity's appearance on the **Workflow Overview** screen. | + diff --git a/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md b/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md index b64cef37ab..75f9f1a5c0 100644 --- a/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md @@ -48,3 +48,4 @@ This XML element gives the following result: ![Workflow in resource view](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/workflowinresourceview.webp) ![All workflow in resource view*](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/allworkflowinresourceview.webp) + diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md index e88e3aeeb1..4c46e57404 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md @@ -75,3 +75,4 @@ Here is the visualization of this display table on the interface: See the [Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md index c7d4bd0fef..963edbe6eb 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md @@ -84,3 +84,4 @@ display, you must change the The record filter not only changes the display options of the record, but also changes the display of the rights associated with this record. + diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md index 4250dac855..d3329a806a 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md @@ -54,3 +54,4 @@ Each menu item is a link to an entity's workflow displayed under the search bar page of the entity's resource list. **See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md)topic for additional information** + diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md index ef75eb1942..331722a8dc 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md @@ -42,3 +42,4 @@ This XML element gives the following result: ![Workflow in resource view](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/workflowinresourceview.webp) ![All workflow in resource view*](/images/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/allworkflowinresourceview.webp) + diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md index 4ebbdd4a38..93ada33351 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md @@ -69,3 +69,4 @@ Here is the visualization of this display table on the interface: See the [Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md index c7355787a3..0fe8000c3b 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md @@ -78,3 +78,4 @@ display, you must change the The record filter not only changes the display options of the record, but also changes the display of the rights associated with this record. + diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md index 4d9de7811b..912b6a0559 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -49,3 +49,4 @@ Each menu item is a link to an entity's workflow displayed under the search bar page of the entity's resource list. **See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information** + diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md index c4ede58762..52c5b4840b 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md @@ -83,3 +83,4 @@ If you need to export the custom product translations of your languages, export as usual but add the `--export-translation` argument to your command line. It will generate the translation files at the root of your XML configuration folder. + diff --git a/docs/identitymanager/saas/integration-guide/ui/index.md b/docs/identitymanager/saas/integration-guide/ui/index.md index 675724cabf..e8e5d852b2 100644 --- a/docs/identitymanager/saas/integration-guide/ui/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/index.md @@ -7,3 +7,4 @@ sidebar_position: 160 # User Interface See how-to customize Identity Manager's User Interface. + diff --git a/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md b/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md index b5dad8fca2..31a03d525b 100644 --- a/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md @@ -89,3 +89,4 @@ If you need to export the custom product translations of your languages, export as usual but add the `--export-translation` argument to your command line. It will generate the translation files at the root of your XML configuration folder. + diff --git a/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md b/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md index cd8cb06041..b50a71e6e1 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md @@ -140,3 +140,4 @@ By default, Identity Manager's workflow engine implements the following transiti - `ContinueWith-Invoked-Invoke` - `Persist-Invoked-Invoke` - `PersistOnlyResources-Invoked-Invoke` + diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md index 3a33aed11a..d2c6086af3 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md @@ -151,3 +151,4 @@ Indeed, a filter can only be defined on up to 5 properties. ``` + diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md index 90558af767..a677797f7b 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md @@ -56,3 +56,4 @@ You can also find configuration examples for several types of workflow: How to configure the homonym search that checks if a resource already exists in the system, preventing duplicates. + diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index 6279f600c3..e4df9354af 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -207,3 +207,4 @@ Partial form for user data: To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 28e41f4ef2..0fa6bcef63 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -220,3 +220,4 @@ Below is an example of a display table for our situation: ``` + diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md index fa4830f61b..dbfce4e3da 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md @@ -140,3 +140,4 @@ users. To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md index 7fee27381b..37b0fc7ce4 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md @@ -184,3 +184,4 @@ users. To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md index 6b7ff0fa8f..ead6d0673f 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md @@ -130,3 +130,4 @@ For each workflow, it is possible to add aspects according to the workflow's pur To configure a display table different from the default one provided by Identity Manager, see the [Customize Display Tables](/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/integration-guide/workflows/index.md b/docs/identitymanager/saas/integration-guide/workflows/index.md index 6fedd6ba6f..6dac64895d 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/index.md @@ -185,3 +185,4 @@ you can configure your own. See the [Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional informatrion. + diff --git a/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md b/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md index 5f05ca6e9b..0c7b604137 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md @@ -69,3 +69,4 @@ offboarding Workflow in Identity Manager: ``` + diff --git a/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md b/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md index 40da26ce7d..80cdaf5810 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md @@ -187,3 +187,4 @@ the control bindings are `LastName` and `FirstName`. /> ``` + diff --git a/docs/identitymanager/saas/introduction-guide/architecture/index.md b/docs/identitymanager/saas/introduction-guide/architecture/index.md index b62f8ab80e..73e6665e3a 100644 --- a/docs/identitymanager/saas/introduction-guide/architecture/index.md +++ b/docs/identitymanager/saas/introduction-guide/architecture/index.md @@ -45,3 +45,4 @@ Learn more on Identity Manager's Architecture. See the [Network Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/introduction-guide/configuration/index.md b/docs/identitymanager/saas/introduction-guide/configuration/index.md index f8265367d3..ea82ad8319 100644 --- a/docs/identitymanager/saas/introduction-guide/configuration/index.md +++ b/docs/identitymanager/saas/introduction-guide/configuration/index.md @@ -56,3 +56,4 @@ See how to [Deploy the Configuration](/docs/identitymanager/saas/integration-gui Learn more about the [XML Configuration Schema](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md). Learn more about the [Network Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/index.md). + diff --git a/docs/identitymanager/saas/introduction-guide/index.md b/docs/identitymanager/saas/introduction-guide/index.md index a1bf35aaab..3d6352fdd3 100644 --- a/docs/identitymanager/saas/introduction-guide/index.md +++ b/docs/identitymanager/saas/introduction-guide/index.md @@ -29,3 +29,4 @@ understand this guide. Let's dive in with an [IGA and Netwrix Identity Manager](/docs/identitymanager/saas/introduction-guide/overview/index.md) of IGA and Identity Manager. + diff --git a/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md b/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md index dd5d1aaef1..fb93d02260 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md @@ -187,3 +187,4 @@ Learn more on [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide Learn more on [Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) rules. Learn more on the rules of [Categorize Resource ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md). + diff --git a/docs/identitymanager/saas/introduction-guide/overview/governance/index.md b/docs/identitymanager/saas/introduction-guide/overview/governance/index.md index 094d946852..578053767e 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/governance/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/governance/index.md @@ -45,3 +45,4 @@ Learn more on how to [Generate Reports](/docs/identitymanager/saas/user-guide/ad Learn more on [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md). Learn more on how to [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md). + diff --git a/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md b/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md index cbab54c78b..51f6634b7e 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md @@ -125,3 +125,4 @@ See how to create a Learn more on [Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/index.md). Learn more on [Workflows](/docs/identitymanager/saas/integration-guide/workflows/index.md). + diff --git a/docs/identitymanager/saas/introduction-guide/overview/index.md b/docs/identitymanager/saas/introduction-guide/overview/index.md index b56dd91898..0e91334894 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/index.md @@ -94,3 +94,4 @@ See the [Governance](/docs/identitymanager/saas/introduction-guide/overview/gove ## Examples Let's read some [Use Case Stories](/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md). + diff --git a/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md b/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md index cf2f6cb914..6456607412 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md @@ -63,3 +63,4 @@ entitlements he needs in order to work, but not more to prevent security breache ## Next Steps Let's learn about Identity Manager [Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md). + diff --git a/docs/identitymanager/saas/migration-guide/index.md b/docs/identitymanager/saas/migration-guide/index.md index 7cb4595eb4..a9cd3e54f8 100644 --- a/docs/identitymanager/saas/migration-guide/index.md +++ b/docs/identitymanager/saas/migration-guide/index.md @@ -63,3 +63,4 @@ topic for additional information. If you are looking to upgrade the Netwrix Identity Manager version from 6.0 to 6.1 you will not need to take any action because the database will automatically be upgraded. + diff --git a/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md b/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md index a7a0f2cae8..b90a0d73e2 100644 --- a/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md @@ -117,3 +117,4 @@ the appropriate provisioning orders for deprovisioning unjustified entitlements. considered during the next provisioning job. ![Apply Decisions](/images/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/certifcampaign_applydecisions_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md b/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md index 1a34d21e68..1e6625c887 100644 --- a/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md @@ -106,3 +106,4 @@ the name, identifier, and end date can be changed. Campaigns can be deleted at a To verify the process, check the **Access Certification Campaigns** page to confirm the campaign’s parameters are correct. + diff --git a/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md b/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md index 0909bc73c7..b778fe8b9c 100644 --- a/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md @@ -48,3 +48,4 @@ Perform access certification by proceeding as follows: 1. [Schedule a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md). 2. [Execute a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md). + diff --git a/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md b/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md index 933fb91879..d91a6da544 100644 --- a/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md @@ -61,3 +61,4 @@ filters. Revisit the **Assigned Roles** section any time you need to review the information related to Assigned roles. + diff --git a/docs/identitymanager/saas/user-guide/administrate/index.md b/docs/identitymanager/saas/user-guide/administrate/index.md index ce13ab3e69..7cc75a38e4 100644 --- a/docs/identitymanager/saas/user-guide/administrate/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/index.md @@ -78,3 +78,4 @@ In the Admin section you can do the following: - [Review Assigned Roles](/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md) How to review user permissions grouped by roles. + diff --git a/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md b/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md index 805074eeb2..8451947805 100644 --- a/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md @@ -91,3 +91,4 @@ displayed in their **View Permissions** tab in the directory. ![Home Page - Directory User](/images/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md index 0d671508d9..3f3c751110 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md @@ -56,3 +56,4 @@ While there can be dependencies between the review of non-conforming roles and u [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) can be defined to highlight the most sensitive accounts/permissions, in order to establish a priority order in the review of non-conforming assignments. + diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md index 49668e2fbe..e4259fc349 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md @@ -166,3 +166,4 @@ the current values for several resources simultaneously. ## Verify Property Reconciliation In order to verify the process, check that the changes you ordered appear on the corresponding user's page in the directory. + diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md index d30591b71a..8ab2c0ff76 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md @@ -125,3 +125,4 @@ In order to verify the process, check that the changes you ordered appear on the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md index d59ae1d677..a34b7e4a6d 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md @@ -104,3 +104,4 @@ In order to verify the process, check that the changes you ordered appear on the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md index 1bfd6469c1..b1df171e46 100644 --- a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md @@ -200,3 +200,4 @@ In order to verify the process, check that the line for your reviewed item has b ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) In addition, if you reconciled an orphaned account with an owner, check the user's permissions to see said account. + diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md index 71099c2645..373bc86970 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md @@ -60,3 +60,4 @@ In order to verify the process: one of their permissions, which involves automated provisioning. 3. Perform automated provisioning and check in Identity Manager that the change was effectively made. + diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md index 8b95bb0cd3..b37aaacba7 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md @@ -93,3 +93,4 @@ which involves the type of provisioning that you want to test. Whether your provisioning workflows trigger provisioning review, or whether they trigger manual or automated provisioning, below is the global state schema. + diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md index 97dc686956..1929486406 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md @@ -82,3 +82,4 @@ In order to verify the process: ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) 4. Check in your managed system that the change was effectively made. + diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md index 3719013748..f2353e06a8 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md @@ -217,3 +217,4 @@ In order to verify the process: Provisioning** page with their state switching to `Transmitted`. ![Home Page - Manual Provisioning](/images/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/home_manualprovisioning_v523.webp) + diff --git a/docs/identitymanager/saas/user-guide/administrate/reporting/index.md b/docs/identitymanager/saas/user-guide/administrate/reporting/index.md index 7f2616570f..d50a8a0a6a 100644 --- a/docs/identitymanager/saas/user-guide/administrate/reporting/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/reporting/index.md @@ -134,3 +134,4 @@ matrixes, etc.) using Identity Manager's universes. See the [Connect Power BI to Identity Manager](/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md) topic for additional information on how to analyze Identity Manager's data with Power BI. + diff --git a/docs/identitymanager/saas/user-guide/deploy/authentication/index.md b/docs/identitymanager/saas/user-guide/deploy/authentication/index.md index 415fb04fa6..bd3de1f652 100644 --- a/docs/identitymanager/saas/user-guide/deploy/authentication/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/authentication/index.md @@ -9,3 +9,4 @@ sidebar_position: 30 How to allow end-users to authenticate and use the Identity Manager application. See the [ End-User Authentication](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/user-guide/deploy/change-management/index.md b/docs/identitymanager/saas/user-guide/deploy/change-management/index.md index bfbef85a61..e79a0b5164 100644 --- a/docs/identitymanager/saas/user-guide/deploy/change-management/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/change-management/index.md @@ -126,3 +126,4 @@ materials such as a step-by-step procedure video or flyer. In order to verify the process, change managers can rely on implemented indicators, in the same way as for any project management situation. + diff --git a/docs/identitymanager/saas/user-guide/deploy/implementation/index.md b/docs/identitymanager/saas/user-guide/deploy/implementation/index.md index 0c67795bfc..59d6e6063a 100644 --- a/docs/identitymanager/saas/user-guide/deploy/implementation/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/implementation/index.md @@ -9,3 +9,4 @@ sidebar_position: 40 How to actually implement Identity Manager solution. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/user-guide/deploy/index.md b/docs/identitymanager/saas/user-guide/deploy/index.md index 1980a95dbd..3fbb03a34a 100644 --- a/docs/identitymanager/saas/user-guide/deploy/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/index.md @@ -43,3 +43,4 @@ sidebar_position: 50 - [Implement Identity Manager](/docs/identitymanager/saas/user-guide/deploy/implementation/index.md) How to actually implement Identity Manager solution. + diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md index 2de546d2d9..169bbe84ad 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md @@ -60,3 +60,4 @@ Set the working directory's permissions by proceeding as follows: ## Next Steps To continue, [Finalize the Installation](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md)in a few steps. + diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md index ab9e3fe1ca..726680d20d 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md @@ -33,3 +33,4 @@ Finalize the installation of the agent by proceeding as follows: To continue, follow the instructions to verify the agent's installation. See the [Install the Production Agent](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md index 3e218a8ada..4bc11740bd 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md @@ -71,3 +71,4 @@ Configure the application pool and site by proceeding as follows: ## Next Steps To continue, [Set the Working Directory's Permissions](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md). + diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md index 71885dddc3..edf7861cff 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md @@ -50,3 +50,4 @@ Install IIS via Server Manager by proceeding as follows: ## Next Steps To continue,[Configure the Pool and Site](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md)and website via IIS. + diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md index c66216b8fa..d9d428c736 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md @@ -74,3 +74,4 @@ In order to verify the process: - if logs are enabled, then stop the pool to make sure that no error is thrown; - perform from a local device agent-side actions such as sending test emails, reading and/or writing inside working folders, or launching/scheduling agent-side tasks. + diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md index 627393fae9..c373dcc373 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -224,3 +224,4 @@ Configure the agent's settings by proceeding as follows: To continue,see the local server to [Install IIS via Server Manager](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md). + diff --git a/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md b/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md index 029d51cbf0..34550c4727 100644 --- a/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md @@ -16,3 +16,4 @@ How to keep the workforce directory up to date. Be aware that the integration of an IGA tool is an iterative process. Thus, after following the [How to Start](/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md) process and creating the workforce directory, you can come back at any time and complete the directory that you started [Update Identity Data](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md). + diff --git a/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md b/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md index 7c8de566d8..b3fedfa759 100644 --- a/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md @@ -63,3 +63,4 @@ Go directly to the common final steps (step 8). 8. Perform tests. 9. Deploy the pre-production configuration to the production environment. + diff --git a/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md b/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md index 108d02e906..1a0679ffdb 100644 --- a/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md @@ -120,3 +120,4 @@ Go directly to the common final steps (step 10). 12. Define the authentication mode by configuring `SelectUserByIdentityQueryHandlerSetting` (only in XML configuration), and [Assign Users a Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md) to open the application to end-users. + diff --git a/docs/identitymanager/saas/user-guide/global-process/index.md b/docs/identitymanager/saas/user-guide/global-process/index.md index 8be10064d8..283ba35cd3 100644 --- a/docs/identitymanager/saas/user-guide/global-process/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/index.md @@ -26,3 +26,4 @@ intertwine. - [How to Implement a New System](/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md) How to add a new system to the solution. + diff --git a/docs/identitymanager/saas/user-guide/index.md b/docs/identitymanager/saas/user-guide/index.md index 1ea623c968..341b3159bd 100644 --- a/docs/identitymanager/saas/user-guide/index.md +++ b/docs/identitymanager/saas/user-guide/index.md @@ -110,3 +110,4 @@ correct order. > have to complete the **Categorize Resources** activity, and all the activities connected to it > upstream . You do not have to complete other activities such as the **Create Roles in the Role > Catalog** activity. + diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md index 6f616cded6..251526ed2d 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md @@ -46,3 +46,4 @@ Modify identity data by proceeding as follows, according to the changes to be ma for additional information. - or update data on a massive scale by uploading an external file into Identity Manager, as an incremental version of the identity repository. + diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md index 7046458bf6..b78fcb09ef 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md @@ -79,3 +79,4 @@ In order to verify the process, check that the right data is displayed in the di involved user. ![Home Page - Directory User](/images/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) + diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md index 9eec7dcd8b..2e20f16cc7 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md @@ -135,3 +135,4 @@ In order to verify the process: (through Identity Manager' predefined reports, the Query module or Power BI), in order to ensure that Identity Manager's content sticks to reality. See the [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md index fb1789aa52..9965f8b3f0 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md @@ -73,3 +73,4 @@ In order to verify the process: (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. See the [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/user-guide/maintain/index.md b/docs/identitymanager/saas/user-guide/maintain/index.md index a6da15da1f..97c1e0b5bd 100644 --- a/docs/identitymanager/saas/user-guide/maintain/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/index.md @@ -27,3 +27,4 @@ sidebar_position: 60 - [Troubleshoot](/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md) How to troubleshoot Identity Manager when facing technical issues. + diff --git a/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md b/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md index 174df1ca8d..709d5046e9 100644 --- a/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md @@ -149,3 +149,4 @@ means that the warning can come from: If users have unexpected entitlements, then you should click on an entitlement and/or access **Workflow Overview** to see the entitlements' details, for example who requested them, etc. + diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md index 7aa6367ecf..5acc909963 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md @@ -120,3 +120,4 @@ Then, you can: 4. See the new permission in the user's **View Permissions** tab. ![View Permissions Tab](/images/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md index d6c27fc7bb..4591d0c382 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md @@ -214,3 +214,4 @@ The process of assignment automation is the following: > workers from other departments. 4. Repeat. + diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md index 9fae207600..395e1c68ba 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md @@ -143,3 +143,4 @@ When removing redundant assignments based on the previous report example the set above. Once the steps above completed, the state changes to **Approved**. + diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md index 4518f895db..f8b228b415 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md @@ -186,3 +186,4 @@ In order to verify the process, access the rule list from the home page. ![Home - Access Rules](/images/identitymanager/saas/user-guide/set-up/categorization/classification/home_rules_v602.webp) Select **Single Roles** and check that the single role rules are created with the right parameters. + diff --git a/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md b/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md index 6c92156063..415bb302c5 100644 --- a/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md @@ -133,3 +133,4 @@ parameters. For rules, follow the instructions about assignment rules. See the [Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) + diff --git a/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md b/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md index b0f169fe27..398e5b8267 100644 --- a/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md @@ -124,3 +124,4 @@ In order to verify the process: ![Eye Icon](/images/identitymanager/saas/user-guide/set-up/synchronization/iconeye_v600.svg) You should seek configuration validation, not validation of the actual data being synchronized. + diff --git a/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md b/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md index beaba45aff..78e7559bbd 100644 --- a/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md @@ -121,3 +121,4 @@ In order to verify the process: - [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) with indicators, for example, on the number of workers per type or per organization (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. + diff --git a/docs/identitymanager/saas/user-guide/optimize/index.md b/docs/identitymanager/saas/user-guide/optimize/index.md index 24ad16abec..5a14f3088a 100644 --- a/docs/identitymanager/saas/user-guide/optimize/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/index.md @@ -58,3 +58,4 @@ sidebar_position: 40 How to assess the impact of a modification on the role model, including the role catalog, role assignment rules and resource correlation rules, using a dedicated policy. + diff --git a/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md index b31eaa91d7..654064d2c4 100644 --- a/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -110,3 +110,4 @@ according to the rule's settings. ![New Automation Rule](/images/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/reviewautomation_rulemessage_v522.webp) Any role affected by an automation rule shows a specific message on the **Role Review** page. + diff --git a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md index 175afe252a..0017542b9d 100644 --- a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md @@ -136,3 +136,4 @@ suggestions. ![Example - Suggestion](/images/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedrole_examplerolesuggestion_v603.webp) For example, concerning the `Title` dimension mentioned above. + diff --git a/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md b/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md index a2f5149b8e..878f6ecd29 100644 --- a/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md @@ -105,3 +105,4 @@ Once you have completed the steps the policy is created. In order to verify the process, check that the policy has been added with the right options to the list on the **Access Policies** page. + diff --git a/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md b/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md index ea1fe9de57..e3242c5ae1 100644 --- a/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md @@ -182,3 +182,4 @@ the created risk, and check the consequences: [Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional information. - Once the entitlement is assigned, a line must appear on the **Identified Risks** page. + diff --git a/docs/identitymanager/saas/user-guide/optimize/simulation/index.md b/docs/identitymanager/saas/user-guide/optimize/simulation/index.md index 782c6fa46a..6ae9ca1fcb 100644 --- a/docs/identitymanager/saas/user-guide/optimize/simulation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/simulation/index.md @@ -147,3 +147,4 @@ For rules, click on **Access Rules** on the home page in the **Configuration** s Select the type of rule that you want to check, and find the rules you created with the right parameters. + diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md index e21f1a9d8c..2500d9ee02 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md @@ -195,3 +195,4 @@ If a resource is not classified (or not correctly), then: resource type. - If the resource is not correlated, check the validity of the classification rules. - Check the resource's data quality. + diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md index e330678801..aa20a80cdc 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md @@ -207,3 +207,4 @@ If a resource is not correlated (or not correctly), then: - Check the validity of correlation rules. - Check the resource's data quality. + diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/index.md index 201c89fbec..cc12e135df 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/index.md @@ -137,3 +137,4 @@ Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/delet Once accounts are categorized, integrators can start to [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md). Categorization also enables the [Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md). + diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md index 1ef7cadd2f..588d4ceccb 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md @@ -178,3 +178,4 @@ section. ![Home - Access Roles](/images/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/home_roles_v602.webp) ![Test Connector](/images/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/resourcetype_test_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md b/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md index e7c516336b..870e7f285e 100644 --- a/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md @@ -52,3 +52,4 @@ the following will be visible on the certification screen: ![accesscertificationonlyapprovedeny-disabled](/images/identitymanager/saas/user-guide/set-up/configure-global-settings/accesscertificationonlyapprovedeny-disabled.webp) This is how the user's experience can be customized directly from the UI. + diff --git a/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md b/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md index a6e3b5af91..01ec557269 100644 --- a/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md @@ -115,3 +115,4 @@ Validate the process by proceeding as follows: ## Next Steps Once onboarding workflows are configured, integrators can start configuring a connector. + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md index 402c9b9a5b..1e1bc15ebb 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md @@ -173,3 +173,4 @@ to the agent. In this case, schema refreshment will fail but that does not mean necessarily is a problem. Try again from a system that can access the agent. + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md index 932c543abe..f620a42857 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md @@ -66,3 +66,4 @@ In order to verify the process, check that the connector has been added to the c the right name and identifier. ![Test Connector](/images/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/connectorcreation_test_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md index 18f52fd213..a292583416 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md @@ -497,3 +497,4 @@ Beyond avoiding repetition, this makes the model easily adaptable if new element > attributes provides the means to add objects without creating new entity types. > > ![AD_Entry Example](/images/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/connectormodel_adentry.webp) + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md index a8a5d57c0f..c965ae6a04 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md @@ -76,3 +76,4 @@ The **Reload** button mostly enables your changes to appear in the menu items, w left menu links on the UI's home page. You can find the **Reload** button either on the green warning, or on the connector's dashboard. + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md index c3ee00e4de..9fdfc7d1da 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md @@ -69,3 +69,4 @@ If no property appears in the display name auto-completion, then: ![No Property](/images/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/entitytypecreation_troubleprop_v602.webp) Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner of the screen. + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md index 917d581109..f4a80c7241 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md @@ -75,3 +75,4 @@ If there is a message stating to refresh the connection's schema, then: Start by making sure that the connection's schema is refreshed by clicking on **Refresh all schemas** on the connector page, and verify that there is no error. If the message is still displayed, then it means that the previously selected connection table no longer exists in the managed system. In this case, either the table's name simply changed, or the table is not relevant anymore. Then you should find a relevant table in the **Source** dropdown list. + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md index aa0f913785..07c21cecfd 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md @@ -55,3 +55,4 @@ For some connectors, Identity Manager provides a template to automatically creat ## Verify the Entity Type Changes will take effect once you have launched synchronization. Therefore, in order to verify the process, follow the verification procedure indicated to [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md index 18f2423df1..2750d4bd9e 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md @@ -111,3 +111,4 @@ You can find the **Reload** button either on the green warning, or on the connec After the entity type is created with its scalar properties and keys, you can [Define Navigation Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) and/or [Set Resources' Display Names](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md index 1563e2e6c5..3bda9e86da 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md @@ -167,3 +167,4 @@ You’ll find it either in the banner or on the connector dashboard. Once the entity type is defined—with scalar properties, keys, and navigation properties—you can [Set Resources' Display Names](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md index 7475b34bcb..c5e8adf002 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md @@ -156,3 +156,4 @@ If the Format column is not displayed in the External System part, then: ![Scalar properties](/images/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/entitytypecreation_scalarpropertieswithoutformat_v522.webp) Refresh the connections' schemas. + diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md index 3d4a320696..2ae25b3886 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md @@ -144,3 +144,4 @@ You can activate the connector again at any time using the same button. ## Next Steps Once the connector has been created, you can start to [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). + diff --git a/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md b/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md index bb5a5cddb5..496d8c4614 100644 --- a/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md @@ -35,3 +35,4 @@ In order to verify the process, try to authenticate to Identity Manager server, ## Next Steps Once the development environment is ready, integrators can start to [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md). + diff --git a/docs/identitymanager/saas/user-guide/set-up/index.md b/docs/identitymanager/saas/user-guide/set-up/index.md index a138fbca33..43c0828fd1 100644 --- a/docs/identitymanager/saas/user-guide/set-up/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/index.md @@ -133,3 +133,4 @@ sidebar_position: 20 - [Manage Role Officers](/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md) How to manage role officers in order to ensure the approval for entitlement assignments. + diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md index 37fa2df67a..952ed9789d 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md @@ -115,3 +115,4 @@ In order to validate the process: > We change `large` to `extra small`. 4. Verify the test field's displaying mode. + diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md index d77c4c2e6d..1492881100 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md @@ -121,3 +121,4 @@ Verify in the directory that the employee's sheet displays the expected values f unique properties. ![Home - Directory User](/images/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) + diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md index d4a652cc77..41effae624 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md @@ -116,3 +116,4 @@ From there you will be able to keep your repository up to date: The initial identities loading also enables: - HR connector creation. + diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md index 473bbd694c..f0cfea9c58 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -187,3 +187,4 @@ In order to validate the process: See the [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. + diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md index d86744d7a1..7e5dffc82f 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -260,3 +260,4 @@ All positions specify a working site. | ------------------------- | ------ | ----------- | | Description (recommended) | String | | | Value (required) | String | | + diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md index f5ea8e1b64..7a943a013f 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md @@ -54,3 +54,4 @@ Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/delet ## Next Steps Once provisioning rules are created, integrators can start to [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md). + diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index 89e8a7dfa6..984720bc03 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -290,3 +290,4 @@ the[Review an Unauthorized Account](/docs/identitymanager/saas/user-guide/admini and the[Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topics for additional information. + diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md index 484208032f..c2910d2075 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md @@ -117,3 +117,4 @@ Then, you can: If the type rule uses a single role as a criterion, and the user has said role, then both the resource type and the role will be displayed in the user's permissions, but only if the role is related to a [Compute a Navigation Property](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md). Otherwise, only the resource type will be visible. + diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md index ea0adcbd3a..f0081db4eb 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md @@ -192,3 +192,4 @@ In order to verify the process: scalar rules: if there are numerous properties to be reconciled following the same pattern, then there may be a rule that needs to be changed. See the [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. Once the steps completed the process is verified. + diff --git a/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md b/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md index 07ce5cf864..8f312eb799 100644 --- a/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md @@ -9,3 +9,4 @@ sidebar_position: 120 How to manage role officers in order to ensure the approval for entitlement assignments. The documentation is not yet available for this page and will be completed in the near future. + diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md index 0b4e3d2b48..fbc149ca0c 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md @@ -78,3 +78,4 @@ In order to verify the process, check on the **Access Roles** screen that the ca with the right parameters. ![Verify Category](/images/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/categorycreation_test_v602.webp) + diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md index 800d7f6f2b..aad935beb4 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md @@ -206,3 +206,4 @@ the changes induced by a creation/modification/deletion in roles and navigation Once the role catalog is established, integrators can start role officer management. The role catalog is also a prerequisite for [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) management. + diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md index 11546312ab..2f6881d236 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md @@ -184,3 +184,4 @@ Our example would look like: ![Example - Generated Rule](/images/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/namingrulecreation_exampleruleresult_v523.webp) The verification of role creation has been completed. + diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md index 4c71b554ab..f4373e00ad 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md @@ -169,3 +169,4 @@ Select navigation rules and find the rule(s) you created with the right paramete > Our example would look like: > > ![Example - Generated Rule](/images/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/namingrulecreation_exampleruleresult_v523.webp) + diff --git a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md index d9aec37a2c..f079ca7a10 100644 --- a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md @@ -258,3 +258,4 @@ Check the format of both the application metadata and the external system. > For example, if you find that a given date doesn't comply with what you set, then maybe the format > in the External System section wasn't correctly selected, thus inducing a conversion error during > the export computation. + diff --git a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md index e4940ab813..ad5af56eba 100644 --- a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md @@ -98,3 +98,4 @@ In order to verify both profile configuration and assignment, check that a sampl A functioning and well-assigned profile must not trigger 403 errors in the server logs, nor in the UI in the form of a red notification at the bottom right corner of the application. This kind of error appears if an entitlement is incomplete, i.e. giving access to a button but not to the page said button leads to. For example, you can check whether an ordinary user can access another user's personal data from the **Directory** tile. + diff --git a/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md b/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md index c3fca1ab7f..41c03ff323 100644 --- a/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md @@ -108,3 +108,4 @@ See the [Assign Users a Profile](/docs/identitymanager/saas/user-guide/set-up/us ## Next Steps Once user profiles are configured, integrators can start configuring onboarding workflows. See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. + diff --git a/docs/kb/1secure/_category_.json b/docs/kb/1secure/_category_.json index bd0adf85a3..8ff4c6d014 100644 --- a/docs/kb/1secure/_category_.json +++ b/docs/kb/1secure/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/1secure/configure_proxy_for_rdp_connections_(installupdate_certificate_to_prevent_rdp_certificate_warnings).md b/docs/kb/1secure/configure_proxy_for_rdp_connections_(installupdate_certificate_to_prevent_rdp_certificate_warnings).md index 13c3e97e1f..7f94e0c05a 100644 --- a/docs/kb/1secure/configure_proxy_for_rdp_connections_(installupdate_certificate_to_prevent_rdp_certificate_warnings).md +++ b/docs/kb/1secure/configure_proxy_for_rdp_connections_(installupdate_certificate_to_prevent_rdp_certificate_warnings).md @@ -150,4 +150,4 @@ This article outlines the process for installing or updating a certificate to pr ![Command Prompt showing sbpam-proxy.exe ca import command](./images/servlet_image_07c7409683d2.png) -3. The new certificate has now been imported to an SbPAM Proxy Server. Repeat this process for all SbPAM Proxy Servers if using more than one. (The default installation of SbPAM uses one proxy service on the SbPAM server itself; however, additional proxy services can be distributed.) \ No newline at end of file +3. The new certificate has now been imported to an SbPAM Proxy Server. Repeat this process for all SbPAM Proxy Servers if using more than one. (The default installation of SbPAM uses one proxy service on the SbPAM server itself; however, additional proxy services can be distributed.) diff --git a/docs/kb/1secure/how_to_confirm_permissions_for_active_directory_5._domains_0.collection_ad_domaincontrollers.md b/docs/kb/1secure/how_to_confirm_permissions_for_active_directory_5._domains_0.collection_ad_domaincontrollers.md index 901e628aac..bb5866f748 100644 --- a/docs/kb/1secure/how_to_confirm_permissions_for_active_directory_5._domains_0.collection_ad_domaincontrollers.md +++ b/docs/kb/1secure/how_to_confirm_permissions_for_active_directory_5._domains_0.collection_ad_domaincontrollers.md @@ -97,4 +97,4 @@ The AD_DomainControllers job for the NEA Active Directory module uses the follow - Click **OK**. 2. Verify **Access**. - Expand **`CN=Sites`** and check if you can browse through the sites and view their child objects. - - If successful, then the user has **Read access** to the sites. \ No newline at end of file + - If successful, then the user has **Read access** to the sites. diff --git a/docs/kb/1secure/index.md b/docs/kb/1secure/index.md index 8e127e83da..a36c2e0217 100644 --- a/docs/kb/1secure/index.md +++ b/docs/kb/1secure/index.md @@ -16,3 +16,4 @@ If you can't find what you're looking for: 1. Use the search function above 2. Check the main 1Secure documentation 3. Contact [Netwrix support](https://www.netwrix.com/support.html) + diff --git a/docs/kb/1secure/password-never-expires-report-shows-incorrect-data.md b/docs/kb/1secure/password-never-expires-report-shows-incorrect-data.md index 1f3c2b41e3..2217b3d753 100644 --- a/docs/kb/1secure/password-never-expires-report-shows-incorrect-data.md +++ b/docs/kb/1secure/password-never-expires-report-shows-incorrect-data.md @@ -33,3 +33,4 @@ A GPO with the `maxPasswordAge=0` parameter is applied to the affected accounts. ## Resolution In the corresponding GPO, set the `maxPasswordAge` parameter to any non-zero value. This will allow Netwrix OneSecutre to correctly report the affected accounts. + diff --git a/docs/kb/1secure/troubleshoot_failed_action_service_connections_to_windows_resources_(psremotingwinrm).md b/docs/kb/1secure/troubleshoot_failed_action_service_connections_to_windows_resources_(psremotingwinrm).md index 37ff85939a..fbcbad0c70 100644 --- a/docs/kb/1secure/troubleshoot_failed_action_service_connections_to_windows_resources_(psremotingwinrm).md +++ b/docs/kb/1secure/troubleshoot_failed_action_service_connections_to_windows_resources_(psremotingwinrm).md @@ -131,4 +131,4 @@ The output indicates that the credentials used can run remote PowerShell command ## Related articles -[Configure Remote Management in Server Manager − Enabling or Disabling Remote Management ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/windows-server/administration/server-manager/configure-remote-management-in-server-manager#enabling-or-disabling-remote-management) \ No newline at end of file +[Configure Remote Management in Server Manager − Enabling or Disabling Remote Management ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/windows-server/administration/server-manager/configure-remote-management-in-server-manager#enabling-or-disabling-remote-management) diff --git a/docs/kb/accessanalyzer/_category_.json b/docs/kb/accessanalyzer/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/accessanalyzer/_category_.json +++ b/docs/kb/accessanalyzer/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/accessanalyzer/access-analyzer-event-log-ids.md b/docs/kb/accessanalyzer/access-analyzer-event-log-ids.md index 859727b941..7a85a704a2 100644 --- a/docs/kb/accessanalyzer/access-analyzer-event-log-ids.md +++ b/docs/kb/accessanalyzer/access-analyzer-event-log-ids.md @@ -96,3 +96,4 @@ knowledge_article_id: kA04u0000000ItqCAE **Module:** Netwrix Access Analyzer - Core **Versions:** `6.3+` **Legacy Article ID:** `1111` + diff --git a/docs/kb/accessanalyzer/access-analyzer-migrating-low-priority-scheduled-tasks-to-normal-priority-to-improve-job-performance.md b/docs/kb/accessanalyzer/access-analyzer-migrating-low-priority-scheduled-tasks-to-normal-priority-to-improve-job-performance.md index 98497bb9ff..d72712f981 100644 --- a/docs/kb/accessanalyzer/access-analyzer-migrating-low-priority-scheduled-tasks-to-normal-priority-to-improve-job-performance.md +++ b/docs/kb/accessanalyzer/access-analyzer-migrating-low-priority-scheduled-tasks-to-normal-priority-to-improve-job-performance.md @@ -85,3 +85,4 @@ TaskPath TaskName 3. Observe XMLs for scheduled tasks in `C:\Windows\Tasks` or `C:\Windows\System32\Tasks` and confirm priority is now set to `5` (Normal). After successfully running the script all Netwrix Access Analyzer Scheduled Tasks will now run with Normal I/O priority. + diff --git a/docs/kb/accessanalyzer/access-analyzer-process-running-scheduled-tasks-did-not-end.md b/docs/kb/accessanalyzer/access-analyzer-process-running-scheduled-tasks-did-not-end.md index f47dd7feb1..152bc79ca4 100644 --- a/docs/kb/accessanalyzer/access-analyzer-process-running-scheduled-tasks-did-not-end.md +++ b/docs/kb/accessanalyzer/access-analyzer-process-running-scheduled-tasks-did-not-end.md @@ -39,3 +39,4 @@ To remediate the issue: **Module:** Netwrix Access Analyzer - Core **Salesforce Article ID:** 000001109 + diff --git a/docs/kb/accessanalyzer/access-analyzer-published-reports-with-the-option-to-download-to-csv-opens-directly-in-default-brows.md b/docs/kb/accessanalyzer/access-analyzer-published-reports-with-the-option-to-download-to-csv-opens-directly-in-default-brows.md index a84e0398ea..3449dabcdb 100644 --- a/docs/kb/accessanalyzer/access-analyzer-published-reports-with-the-option-to-download-to-csv-opens-directly-in-default-brows.md +++ b/docs/kb/accessanalyzer/access-analyzer-published-reports-with-the-option-to-download-to-csv-opens-directly-in-default-brows.md @@ -58,3 +58,4 @@ To resolve the issue, associate the `.csv` file extension with Notepad (or anoth - Module: Netwrix Access Analyzer - Reporting - Versions: All - Legacy Article ID: 2394 + diff --git a/docs/kb/accessanalyzer/access-analyzer-upgrade-faq.md b/docs/kb/accessanalyzer/access-analyzer-upgrade-faq.md index f0b68d317d..adfe533b54 100644 --- a/docs/kb/accessanalyzer/access-analyzer-upgrade-faq.md +++ b/docs/kb/accessanalyzer/access-analyzer-upgrade-faq.md @@ -38,3 +38,4 @@ knowledge_article_id: kA0Qk0000001hHRKAY ## Related Articles - SQL Server Requirements + diff --git a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-aic.md b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-aic.md index 094489891f..05874fa31f 100644 --- a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-aic.md +++ b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-aic.md @@ -66,3 +66,4 @@ Follow these steps to complete the AIC upgrade: 2. Have a user with the correct permissions log in to the AIC to confirm operability. 3. Verify the AIC configuration settings match those saved during the preparation phase. 4. Verify that the built-in admin account for the AIC is either disabled or that the password has been changed. + diff --git a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-post-upgrade.md b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-post-upgrade.md index 3b5a9716b3..56d0028986 100644 --- a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-post-upgrade.md +++ b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-post-upgrade.md @@ -46,3 +46,4 @@ Follow these steps to finalize the Access Analyzer upgrade: 6. If you are using Windows authentication to connect to the SQL database, configure the **Netwrix Access Analyzer Web Server** service to log on as a service account with **db_owner** permissions for the Access Analyzer database. 7. Have a user with the appropriate permissions log in to the **Published Reports** site to confirm operability. + diff --git a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-preparations.md b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-preparations.md index 83c2f3bb7b..7975cef42a 100644 --- a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-preparations.md +++ b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-preparations.md @@ -160,3 +160,4 @@ Create a separate folder named `NEAUpgrade_%date%` to store backup files. Back u ```registry C:\Program Files\STEALTHbits\Access Information Center ``` + diff --git a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-upgrade.md b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-upgrade.md index c694aacc4f..78b84e62f4 100644 --- a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-upgrade.md +++ b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-upgrade.md @@ -60,3 +60,4 @@ Follow these steps to upgrade the **Sensitive Data Discovery Add-on (SDD):** 1. Download the latest SDD version from the [My Products ⸱ Netwrix 🡥](https://www.netwrix.com/my_products_int.html) and transfer the installer to the Access Analyzer Console server. > **IMPORTANT:** Unblock the installer. In **Properties**, select the **Un** + diff --git a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow.md b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow.md index 982350e10b..65b2c50c94 100644 --- a/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow.md +++ b/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow.md @@ -26,3 +26,4 @@ This article outlines the upgrade workflow for **Netwrix Access Analyzer**. Refe 2. [Upgrading Access Analyzer](/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-upgrade.md) 3. [Completing Access Analyzer Upgrade](/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-post-upgrade.md) 4. [Upgrading Access Information Center (AIC)](/docs/kb/accessanalyzer/access-analyzer-upgrade-workflow-aic.md) + diff --git a/docs/kb/accessanalyzer/access-analyzer-version-numbers.md b/docs/kb/accessanalyzer/access-analyzer-version-numbers.md index f6f9d3366d..eb90280007 100644 --- a/docs/kb/accessanalyzer/access-analyzer-version-numbers.md +++ b/docs/kb/accessanalyzer/access-analyzer-version-numbers.md @@ -55,3 +55,4 @@ If you are scanning sensitive data, please also supply the installer package ver **Product:** Netwrix Access Analyzer **Module:** Netwrix Access Analyzer - Core **Legacy Article ID:** 1310 + diff --git a/docs/kb/accessanalyzer/access-information-center-not-reporting-attribute-changes.md b/docs/kb/accessanalyzer/access-information-center-not-reporting-attribute-changes.md index 691e363aa6..027aa884c8 100644 --- a/docs/kb/accessanalyzer/access-information-center-not-reporting-attribute-changes.md +++ b/docs/kb/accessanalyzer/access-information-center-not-reporting-attribute-changes.md @@ -46,3 +46,4 @@ Ensure that differential scans for AD Inventory are enabled and running. This wi ## Related Article - https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/accessanalyzer/access-information-center-requiring-domain-prefix-to-log-in-to-web-page.md b/docs/kb/accessanalyzer/access-information-center-requiring-domain-prefix-to-log-in-to-web-page.md index e0adb904bb..1054e18f6d 100644 --- a/docs/kb/accessanalyzer/access-information-center-requiring-domain-prefix-to-log-in-to-web-page.md +++ b/docs/kb/accessanalyzer/access-information-center-requiring-domain-prefix-to-log-in-to-web-page.md @@ -39,3 +39,4 @@ Due to the change from IIS to a new web server, subdomain users will now need to Ensure that the **Default Domain** is based on the AIC **Use the following Active Directory account** setting, which must be the desired domain. > **NOTE:** All domains enabled to access the AIC must also have data collected by the Netwrix Access Analyzer Active Directory Inventory solution as per the following article: Active Directory—Multiple Domains. + diff --git a/docs/kb/accessanalyzer/access-violations.md b/docs/kb/accessanalyzer/access-violations.md index 23e913e1ff..f8234358ac 100644 --- a/docs/kb/accessanalyzer/access-violations.md +++ b/docs/kb/accessanalyzer/access-violations.md @@ -57,3 +57,4 @@ You can do this for the `StealthAUDIT.exe`, as well. **Module:** Netwrix Access Analyzer - DC - Blackberry; Netwrix Access Analyzer - DC - Exchange2k; Netwrix Access Analyzer - DC - ExchangePS; Netwrix Access Analyzer - DC - PowerShell; Netwrix Access Analyzer - DC - Smartlog EventLog; Netwrix Access Analyzer - DC - Smartlog IIS **Salesforce Article ID:** 000001060 + diff --git a/docs/kb/accessanalyzer/access_analyzer_11.6_error_data_at_the_root_level_is_invalid_line_3_position_5.md b/docs/kb/accessanalyzer/access_analyzer_11.6_error_data_at_the_root_level_is_invalid_line_3_position_5.md index 7af4301129..5187575e6f 100644 --- a/docs/kb/accessanalyzer/access_analyzer_11.6_error_data_at_the_root_level_is_invalid_line_3_position_5.md +++ b/docs/kb/accessanalyzer/access_analyzer_11.6_error_data_at_the_root_level_is_invalid_line_3_position_5.md @@ -32,4 +32,4 @@ These errors may be caused by any one of the following: ## Resolution -To address these causes, remove the corrupt **Reports.xml** file and reopen the **Access Analyzer application** to generate a new **Reports.xml** file. \ No newline at end of file +To address these causes, remove the corrupt **Reports.xml** file and reopen the **Access Analyzer application** to generate a new **Reports.xml** file. diff --git a/docs/kb/accessanalyzer/active-directory-permissions-analyzer-reports-are-outdated.md b/docs/kb/accessanalyzer/active-directory-permissions-analyzer-reports-are-outdated.md index b0a442f560..4b7f24a9b9 100644 --- a/docs/kb/accessanalyzer/active-directory-permissions-analyzer-reports-are-outdated.md +++ b/docs/kb/accessanalyzer/active-directory-permissions-analyzer-reports-are-outdated.md @@ -74,3 +74,4 @@ To do so you can follow the steps below. Now you can run the Active Directory Permissions Analyzer Job Group to repopulate for the active Domains. This will recreate the needed ADPA Tables and Views needed for the Reports. + diff --git a/docs/kb/accessanalyzer/ad-securityassessment-explained.md b/docs/kb/accessanalyzer/ad-securityassessment-explained.md index 9bfa523850..152d74c961 100644 --- a/docs/kb/accessanalyzer/ad-securityassessment-explained.md +++ b/docs/kb/accessanalyzer/ad-securityassessment-explained.md @@ -113,3 +113,4 @@ Where does the AD_SecurityAssessment report get the data for it's categories and | Trusts | Insecure trust configuration | `SA_AD_DomainInfo_TrustDetails` | `Active Directory\5. Domains\AD_DomainInfo` | | Trusts | Outbound trust with SID History enabled | `SA_AD_DomainInfo_Filtering` | `Active Directory\5. Domains\AD_DomainInfo` | + diff --git a/docs/kb/accessanalyzer/audit-mysql-databases-in-netwrix-access-analyzer.md b/docs/kb/accessanalyzer/audit-mysql-databases-in-netwrix-access-analyzer.md index 1ee8df6165..d1522f7f35 100644 --- a/docs/kb/accessanalyzer/audit-mysql-databases-in-netwrix-access-analyzer.md +++ b/docs/kb/accessanalyzer/audit-mysql-databases-in-netwrix-access-analyzer.md @@ -71,3 +71,4 @@ While this guide describes the configuration steps to audit MySQL standard editi 1. Go to **Jobs** -> **Databases** -> **MySQL** -> **Settings** -> **Connection**. Select the MySQL connection profile. Click to set all child objects to inherit the setting. Click **Save** and **OK**. 2. Go to **Jobs** -> **Databases** -> **MySQL** -> **Settings** -> **Host List Assignment**. Untick **Use Default Setting**, select the **MySQL Instances** host list and click **Save**. 3. For AWS RDS and Aurora instances, right-click each job in the **MySQL** -> **0.Collection folder** and open the properties window. Ensure the checkbox **Skip Hosts that do not respond to PING** is unchecked in the **Performance** tab. + diff --git a/docs/kb/accessanalyzer/audit-postgresql-databases-in-netwrix-access-analyzer.md b/docs/kb/accessanalyzer/audit-postgresql-databases-in-netwrix-access-analyzer.md index 8cfdda9a61..f035ee6b78 100644 --- a/docs/kb/accessanalyzer/audit-postgresql-databases-in-netwrix-access-analyzer.md +++ b/docs/kb/accessanalyzer/audit-postgresql-databases-in-netwrix-access-analyzer.md @@ -67,3 +67,4 @@ While this guide describes the configuration steps to audit PostgreSQL standard 1. Go to **Jobs** -> **Databases** -> **PostgreSQL** -> **Settings** -> **Connection**. Select the **PostgreSQL** connection profile. Click to set all child objects to inherit the setting. Click **Save** and **OK**. 2. Go to **Jobs** -> **Databases** -> **PostgreSQL** -> **Settings** -> **Host List Assignment**. Uncheck the **Use Default Setting** checkbox and select the **PostgreSQL Instances** host list and click **Save**. 3. For AWS RDS and Aurora instances, right click each job in the PostgreSQL -> **0.Collection folder** and open the properties window. Ensure the checkbox **Skip Hosts that do not respond to PING** is unchecked in the **Performance** tab. + diff --git a/docs/kb/accessanalyzer/blank-reports-in-access-analyzer-web-console.md b/docs/kb/accessanalyzer/blank-reports-in-access-analyzer-web-console.md index ad53cd3a71..1ccd77dd8e 100644 --- a/docs/kb/accessanalyzer/blank-reports-in-access-analyzer-web-console.md +++ b/docs/kb/accessanalyzer/blank-reports-in-access-analyzer-web-console.md @@ -48,3 +48,4 @@ If the prior resolution did not help, follow these steps: 1. In Netwrix Access Analyzer, navigate to the **Reporting** node. 2. Review the path to the **Reports** folder in the **Publish Reports:** field. The default path is `C:\Program Files (x86)\STEALTHbits\StealthAUDIT\Reports`. 3. In the Netwrix Access Analyzer host, recreate the **Reports** folder. + diff --git a/docs/kb/accessanalyzer/built-in-users-group-permissions.md b/docs/kb/accessanalyzer/built-in-users-group-permissions.md index 20ff784337..85e208a14f 100644 --- a/docs/kb/accessanalyzer/built-in-users-group-permissions.md +++ b/docs/kb/accessanalyzer/built-in-users-group-permissions.md @@ -40,3 +40,4 @@ Refer to the following article for additional information on Role Based Access t ## Related Articles - https://docs.netwrix.com/docs/auditor/10_8 (Access — Role Based Access · v11.6) + diff --git a/docs/kb/accessanalyzer/bulk-import-error-sql-logic-error-unknown-database-strucmap.md b/docs/kb/accessanalyzer/bulk-import-error-sql-logic-error-unknown-database-strucmap.md index e3d40121e7..8cde34955a 100644 --- a/docs/kb/accessanalyzer/bulk-import-error-sql-logic-error-unknown-database-strucmap.md +++ b/docs/kb/accessanalyzer/bulk-import-error-sql-logic-error-unknown-database-strucmap.md @@ -72,3 +72,4 @@ Please try both of the following resolutions. Start with resetting the hosts, an 7. After the maintenance finishes, click through the following dialogs: **Continue > Finish > Next**. 8. Ensure that **Import incomplete scan data** is enabled, then click **Finish**. 9. Try running the **FileSystem** collection again. + diff --git a/docs/kb/accessanalyzer/cannot-connect-to-sql-database.md b/docs/kb/accessanalyzer/cannot-connect-to-sql-database.md index c0932dad46..b5c3529ef6 100644 --- a/docs/kb/accessanalyzer/cannot-connect-to-sql-database.md +++ b/docs/kb/accessanalyzer/cannot-connect-to-sql-database.md @@ -42,3 +42,4 @@ The database password in **Home** > **Configure Console** > **Database** has exp ## Related Link - Resetting the AIC Administrator Password: https://docs.netwrix.com/docs/accessanalyzer/12_0 + diff --git a/docs/kb/accessanalyzer/cannot-view-published-reports-in-web-console.md b/docs/kb/accessanalyzer/cannot-view-published-reports-in-web-console.md index ece83f1962..7b583b8e47 100644 --- a/docs/kb/accessanalyzer/cannot-view-published-reports-in-web-console.md +++ b/docs/kb/accessanalyzer/cannot-view-published-reports-in-web-console.md @@ -46,3 +46,4 @@ The account used to run the `Netwrix Access Analyzer Web Server` service does no - https://docs.netwrix.com/docs/auditor/10_8 (Administration − Storage) - https://docs.netwrix.com/docs/auditor/10_8 Settings − Schedule) - https://docs.netwrix.com/docs/accessanalyzer/12_0 (Access Information Center − Database Page) + diff --git a/docs/kb/accessanalyzer/checkpointing_messages_in_log_during_spaaspseek_scanning.md b/docs/kb/accessanalyzer/checkpointing_messages_in_log_during_spaaspseek_scanning.md index fc44681180..1da725fdc2 100644 --- a/docs/kb/accessanalyzer/checkpointing_messages_in_log_during_spaaspseek_scanning.md +++ b/docs/kb/accessanalyzer/checkpointing_messages_in_log_during_spaaspseek_scanning.md @@ -29,4 +29,4 @@ DEBUG  SHAREPOINTACCESS  Stealthbits.StealthAUDIT.DataCollectors.SPAA.Ta Checkpointing refers to the process of writing any pending data to the Tier 2 database. This happens throughout the scan and is handled by the main thread, while other types of processing may still be ongoing. Seeing a checkpoint does not necessarily indicate a specific event—the system is just flushing data. -> **NOTE:** In general, checkpoint messages in the logs are positive. They indicate that the scan is active and not stalled, even if there is no other visible progress at that moment. \ No newline at end of file +> **NOTE:** In general, checkpoint messages in the logs are positive. They indicate that the scan is active and not stalled, even if there is no other visible progress at that moment. diff --git a/docs/kb/accessanalyzer/collecting-ad-summary.md b/docs/kb/accessanalyzer/collecting-ad-summary.md index bf924c7e07..fec62902ba 100644 --- a/docs/kb/accessanalyzer/collecting-ad-summary.md +++ b/docs/kb/accessanalyzer/collecting-ad-summary.md @@ -37,3 +37,4 @@ To find this data: 3. Take a screenshot or otherwise capture the values displayed in **Total Users** and **Disabled Users** ![Group_002.png](images/ka0Qk000000Dl4L_0EM4u000008M8x2.png) + diff --git a/docs/kb/accessanalyzer/common-applet-related-errors-in-access-analyzer.md b/docs/kb/accessanalyzer/common-applet-related-errors-in-access-analyzer.md index 3a7bc865d6..c93c6e4a07 100644 --- a/docs/kb/accessanalyzer/common-applet-related-errors-in-access-analyzer.md +++ b/docs/kb/accessanalyzer/common-applet-related-errors-in-access-analyzer.md @@ -60,3 +60,4 @@ Access Analyzer - DC - ExchangeMetrics;Access Analyzer - DC - FSAA - Activity;Ac ## Salesforce Article ID 000001046 + diff --git a/docs/kb/accessanalyzer/common-sharepoint-on-prem-scanning-permission-errors.md b/docs/kb/accessanalyzer/common-sharepoint-on-prem-scanning-permission-errors.md index 873d7321aa..94c1b4853f 100644 --- a/docs/kb/accessanalyzer/common-sharepoint-on-prem-scanning-permission-errors.md +++ b/docs/kb/accessanalyzer/common-sharepoint-on-prem-scanning-permission-errors.md @@ -55,3 +55,4 @@ Based on the error, check to make sure that the user has the permission(s) assoc | SP_DataAccess Role membership on SharePoint Content Databases | `Unable to negotiate connection to SharePoint database server (host URL): Error Connection Timeout Expired. The timeout period elapsed while attempting to consume the pre-login handshake acknowledgement. This could be because the handshake failed or the server was unable to respond back in time. The duration spent while attempting to connect to this server was - [Pre-Login] initialization=4943; handshake=1768;` | | SP_DataAccess Role membership on SharePoint Config Database | `Error enumerating ISharePointSiteCollection children of ISharePointWebApplication. The EXECUTE permission was denied on the object 'proc_getSiteNames', database 'SharePoint_Config'` | | Public membership to SharePoint_Config, Owner on the content DB | `Unable to negotiate connection to SharePoint database server sbnjqasp01: Error: The EXECUTE permission was denied on the object 'proc_getObject', database 'SharePoint_Config', schema 'dbo'` | + diff --git a/docs/kb/accessanalyzer/configure-delete-action-to-target-files.md b/docs/kb/accessanalyzer/configure-delete-action-to-target-files.md index d4bd68984a..b47e332f92 100644 --- a/docs/kb/accessanalyzer/configure-delete-action-to-target-files.md +++ b/docs/kb/accessanalyzer/configure-delete-action-to-target-files.md @@ -60,3 +60,4 @@ For more information about the File System Action Module, see: [File System Acti ## Related Link * [File System Action Module](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/action/filesystem/overview) + diff --git a/docs/kb/accessanalyzer/connection-profile-credential-selection.md b/docs/kb/accessanalyzer/connection-profile-credential-selection.md index 4a3a5458c5..d2c363740f 100644 --- a/docs/kb/accessanalyzer/connection-profile-credential-selection.md +++ b/docs/kb/accessanalyzer/connection-profile-credential-selection.md @@ -35,3 +35,4 @@ If neither match, Netwrix Access Analyzer will attempt each credential in the Co - **Product:** Netwrix Access Analyzer - **Module:** Netwrix Access Analyzer - Core - **Legacy Article ID:** 1793 + diff --git a/docs/kb/accessanalyzer/console-migration-workflow-step-1-staging-the-backup.md b/docs/kb/accessanalyzer/console-migration-workflow-step-1-staging-the-backup.md index 02e6c5d973..cb0894bfa8 100644 --- a/docs/kb/accessanalyzer/console-migration-workflow-step-1-staging-the-backup.md +++ b/docs/kb/accessanalyzer/console-migration-workflow-step-1-staging-the-backup.md @@ -100,3 +100,4 @@ Within the `NAA_Migration` folder, create a folder named **AIC**, and add the fo - [Console Migration Workflow](/docs/kb/accessanalyzer/console-migration-workflow.md) - [Console Migration Workflow: Step 2—Prepare the Database](/docs/kb/accessanalyzer/console-migration-workflow-step-2-prepare-the-database.md) + diff --git a/docs/kb/accessanalyzer/console-migration-workflow-step-2-prepare-the-database.md b/docs/kb/accessanalyzer/console-migration-workflow-step-2-prepare-the-database.md index 7960890c2f..f8e762d2dc 100644 --- a/docs/kb/accessanalyzer/console-migration-workflow-step-2-prepare-the-database.md +++ b/docs/kb/accessanalyzer/console-migration-workflow-step-2-prepare-the-database.md @@ -73,3 +73,4 @@ Where SA_Node = @OHost; - [Console Migration Workflow](/docs/kb/accessanalyzer/console-migration-workflow.md) - [Console Migration Workflow: Step 1—Staging the Backup](/docs/kb/accessanalyzer/console-migration-workflow-step-1-staging-the-backup.md) - [Console Migration Workflow: Step 3—Rebuild the Console](/docs/kb/accessanalyzer/console-migration-workflow-step-3-rebuild-the-console.md) + diff --git a/docs/kb/accessanalyzer/console-migration-workflow-step-3-rebuild-the-console.md b/docs/kb/accessanalyzer/console-migration-workflow-step-3-rebuild-the-console.md index d5e5346308..760c5a039f 100644 --- a/docs/kb/accessanalyzer/console-migration-workflow-step-3-rebuild-the-console.md +++ b/docs/kb/accessanalyzer/console-migration-workflow-step-3-rebuild-the-console.md @@ -146,3 +146,4 @@ If using any of the below, please recreate the certificate for the new NAA Conso - [Netwrix Access Analyzer for Exchange Online](https://docs.netwrix.com/docs/accessanalyzer/12_0/requirements/exchange/exchangeonline/access) - [Secured Published Reports Site (HTTPS)](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/settings/access/rolebased/securereports) - [Secured AIC Site (HTTPS)](https://docs.netwrix.com/docs/accessinformationcenter/12_0/installation/secure) + diff --git a/docs/kb/accessanalyzer/console-migration-workflow-step-4-validate-the-migration.md b/docs/kb/accessanalyzer/console-migration-workflow-step-4-validate-the-migration.md index 03ba51f8c5..f706662ad8 100644 --- a/docs/kb/accessanalyzer/console-migration-workflow-step-4-validate-the-migration.md +++ b/docs/kb/accessanalyzer/console-migration-workflow-step-4-validate-the-migration.md @@ -45,3 +45,4 @@ After completing Steps 1-3, please verify the following: - [Console Migration Workflow](/docs/kb/accessanalyzer/console-migration-workflow.md) - [Console Migration Workflow: Step 3—Rebuild the Console](/docs/kb/accessanalyzer/console-migration-workflow-step-3-rebuild-the-console.md) + diff --git a/docs/kb/accessanalyzer/console-migration-workflow.md b/docs/kb/accessanalyzer/console-migration-workflow.md index 31809244c1..bd44290f22 100644 --- a/docs/kb/accessanalyzer/console-migration-workflow.md +++ b/docs/kb/accessanalyzer/console-migration-workflow.md @@ -31,3 +31,4 @@ This article outlines the upgrade workflow for Netwrix Access Analyzer. Refer to 2. [Console Migration Workflow: Step 2—Prepare the Database](/docs/kb/accessanalyzer/console-migration-workflow-step-2-prepare-the-database.md) 3. [Console Migration Workflow: Step 3—Rebuild the Console](/docs/kb/accessanalyzer/console-migration-workflow-step-3-rebuild-the-console.md) 4. [Console Migration Workflow: Step 4—Validate the Migration](/docs/kb/accessanalyzer/console-migration-workflow-step-4-validate-the-migration.md) + diff --git a/docs/kb/accessanalyzer/could-not-drop-object-referenced-by-foreign-key-constraint.md b/docs/kb/accessanalyzer/could-not-drop-object-referenced-by-foreign-key-constraint.md index 685104b243..a3e4dfa12c 100644 --- a/docs/kb/accessanalyzer/could-not-drop-object-referenced-by-foreign-key-constraint.md +++ b/docs/kb/accessanalyzer/could-not-drop-object-referenced-by-foreign-key-constraint.md @@ -52,3 +52,4 @@ DROP TABLE SA_SPAC_GroupMembershipChanges ``` 3. After releasing the constraints, rerun the **SP_DropTables** job. + diff --git a/docs/kb/accessanalyzer/creating-a-daily-report-on-job-errors.md b/docs/kb/accessanalyzer/creating-a-daily-report-on-job-errors.md index bf3d2461cd..7d37629e46 100644 --- a/docs/kb/accessanalyzer/creating-a-daily-report-on-job-errors.md +++ b/docs/kb/accessanalyzer/creating-a-daily-report-on-job-errors.md @@ -35,3 +35,4 @@ Refer to the following steps to create a custom report on job errors: 3. The host assignment does not affect the job—select the **Use default settings** option. Proceed with the wizard steps to save the job and exit the wizard. 4. Right-click the **SAS_ExecutionStatistics** job in the job tree and select **Schedule** to create a scheduled task. In the **Schedule** window, click **New** to define a schedule. Complete the wizard steps to save the schedule. 5. Under the **SAS_ExecutionStatistics** job, navigate to **Configure > Reports**, and configure the **Job Execution Statistics** report. In the **E-mail** page of the wizard, specify the target e-mail. Complete the wizard steps to save the changes. + diff --git a/docs/kb/accessanalyzer/deleted-ad-user-s-still-show-in-netwrix-access-analyzer-reports.md b/docs/kb/accessanalyzer/deleted-ad-user-s-still-show-in-netwrix-access-analyzer-reports.md index e4f98234f7..474c425c4c 100644 --- a/docs/kb/accessanalyzer/deleted-ad-user-s-still-show-in-netwrix-access-analyzer-reports.md +++ b/docs/kb/accessanalyzer/deleted-ad-user-s-still-show-in-netwrix-access-analyzer-reports.md @@ -45,3 +45,4 @@ Run a full **AD Inventory Scan** by disabling differential scanning for the **1- 7. To determine whether the job was successful, verify the results in the `SA_ADInventory_UsersView`. Search for the deleted user to confirm whether it exists or is marked `IsDeleted`. 8. If the deleted user does not exist or is not marked `IsDeleted`, then verify the permissions on the scan account. The permissions must have **List contents & read Property** on the **Deleted Objects** container. 9. For more information, please see the following article: ADInventory Data Collector. + diff --git a/docs/kb/accessanalyzer/deleted-objects-in-adinventory.md b/docs/kb/accessanalyzer/deleted-objects-in-adinventory.md index 407e2f1411..c42215c8a8 100644 --- a/docs/kb/accessanalyzer/deleted-objects-in-adinventory.md +++ b/docs/kb/accessanalyzer/deleted-objects-in-adinventory.md @@ -82,3 +82,4 @@ When Active Directory objects are deleted, they are placed in the Deleted Object **Module:** SA - DC - ADInventory **Versions:** all **Legacy Article ID:** 1193 + diff --git a/docs/kb/accessanalyzer/disabling-the-server-header.md b/docs/kb/accessanalyzer/disabling-the-server-header.md index 4ed9c5f754..3ad78b71e8 100644 --- a/docs/kb/accessanalyzer/disabling-the-server-header.md +++ b/docs/kb/accessanalyzer/disabling-the-server-header.md @@ -57,3 +57,4 @@ Follow these steps to disable the server header in Netwrix Access Analyzer: - Banner Grabbing ⸱ NIST 🔗 https://csrc.nist.gov/glossary/term/banner_grabbing + diff --git a/docs/kb/accessanalyzer/display-new-names-of-renamed-files-in-access-information-center.md b/docs/kb/accessanalyzer/display-new-names-of-renamed-files-in-access-information-center.md index 7c56853f28..45da44675d 100644 --- a/docs/kb/accessanalyzer/display-new-names-of-renamed-files-in-access-information-center.md +++ b/docs/kb/accessanalyzer/display-new-names-of-renamed-files-in-access-information-center.md @@ -32,3 +32,4 @@ How to establish the new name a file was renamed to in Netwrix Access Analyzer? 3. The **Target Path** will show the new name of the renamed file. ![Activity Details showing Target Path](images/ka04u000000wwHf_0EM4u000008pesA.png) + diff --git a/docs/kb/accessanalyzer/email_attachments_missing_in_v11.6.0.45_and_older_builds.md b/docs/kb/accessanalyzer/email_attachments_missing_in_v11.6.0.45_and_older_builds.md index 65288e092b..cb143e11b4 100644 --- a/docs/kb/accessanalyzer/email_attachments_missing_in_v11.6.0.45_and_older_builds.md +++ b/docs/kb/accessanalyzer/email_attachments_missing_in_v11.6.0.45_and_older_builds.md @@ -32,4 +32,4 @@ Upgrade your Access Analyzer instance to version v11.6.0.46 or later. You can do ## Related Links - [My Products · Netwrix](https://www.netwrix.com/my_products.html) -- [Netwrix Access Analyzer v11.6 Bug Fix List](https://docs.netwrix.com/docs/accessanalyzer/12_0) \ No newline at end of file +- [Netwrix Access Analyzer v11.6 Bug Fix List](https://docs.netwrix.com/docs/accessanalyzer/12_0) diff --git a/docs/kb/accessanalyzer/error-cannot-create-a-file-when-that-file-already-exists-ssl-certificate.md b/docs/kb/accessanalyzer/error-cannot-create-a-file-when-that-file-already-exists-ssl-certificate.md index 6fc2b4d2b5..b78900ab52 100644 --- a/docs/kb/accessanalyzer/error-cannot-create-a-file-when-that-file-already-exists-ssl-certificate.md +++ b/docs/kb/accessanalyzer/error-cannot-create-a-file-when-that-file-already-exists-ssl-certificate.md @@ -61,3 +61,4 @@ Refer to the following steps to verify that the target port has a bound SSL cert ## Related Articles - Secure Console Access—Create an SSL Binding · v10.7 https://docs.netwrix.com/docs/auditor/10_8) + diff --git a/docs/kb/accessanalyzer/error-code-5-access-is-denied-when-opening-the-console.md b/docs/kb/accessanalyzer/error-code-5-access-is-denied-when-opening-the-console.md index a3acd00a87..7514d2a3bc 100644 --- a/docs/kb/accessanalyzer/error-code-5-access-is-denied-when-opening-the-console.md +++ b/docs/kb/accessanalyzer/error-code-5-access-is-denied-when-opening-the-console.md @@ -41,3 +41,4 @@ The current user does not have sufficient permissions to the ` %SAInstallDir%` f 1. Add the user or group to the security permissions on the ` %SAInstallDir%` folder. 2. Ensure that they have at least **Modify** permission access to the folder and all child objects. + diff --git a/docs/kb/accessanalyzer/error-connection-attempt-failed-because-connected-party-did-not-properly-respond.md b/docs/kb/accessanalyzer/error-connection-attempt-failed-because-connected-party-did-not-properly-respond.md index 92c16ab7a6..411c018e60 100644 --- a/docs/kb/accessanalyzer/error-connection-attempt-failed-because-connected-party-did-not-properly-respond.md +++ b/docs/kb/accessanalyzer/error-connection-attempt-failed-because-connected-party-did-not-properly-respond.md @@ -67,3 +67,4 @@ For more information on port requirements, please see the various guides for eac - Netwrix Access Analyzer v12.0 > **Proxy Mode with Applet Port Requirements** - Netwrix Access Analyzer v12.0 > **Proxy Mode as a Service Port Requirements** - Netwrix Access Analyzer v12.0 > **Local Mode Port Requirements** + diff --git a/docs/kb/accessanalyzer/error-getting-scan-database-from-execution-host-one-or-more-errors-occurred.md b/docs/kb/accessanalyzer/error-getting-scan-database-from-execution-host-one-or-more-errors-occurred.md index 3aa0c3ea24..72d0e272fd 100644 --- a/docs/kb/accessanalyzer/error-getting-scan-database-from-execution-host-one-or-more-errors-occurred.md +++ b/docs/kb/accessanalyzer/error-getting-scan-database-from-execution-host-one-or-more-errors-occurred.md @@ -65,3 +65,4 @@ Review the installation of the File System Proxy service and verify that there i - https://docs.netwrix.com/docs/accessanalyzer/12_0 (File System Proxy as a Service Overview — Uninstall Proxy Service Process · v11.6) - https://docs.netwrix.com/docs/accessanalyzer/12_0 (File System Proxy as a Service Overview — File System Proxy Service Installation · v11.6) + diff --git a/docs/kb/accessanalyzer/error-http-400-bad-request-request-header-too-long.md b/docs/kb/accessanalyzer/error-http-400-bad-request-request-header-too-long.md index f7f8581570..9e4532ce53 100644 --- a/docs/kb/accessanalyzer/error-http-400-bad-request-request-header-too-long.md +++ b/docs/kb/accessanalyzer/error-http-400-bad-request-request-header-too-long.md @@ -66,3 +66,4 @@ For detailed information on this error message, refer to the full Microsoft docu ## Related Article - [Troubleshooting HTTP 400 Bad Request Responses — Microsoft 🤥](https://learn.microsoft.com/en-us/troubleshoot/developer/webapps/iis/www-authentication-authorization/http-bad-request-response-kerberos#workaround-1-decrease-the-number-of-active-directory-groups) + diff --git a/docs/kb/accessanalyzer/error-invalid-local-storage-version.md b/docs/kb/accessanalyzer/error-invalid-local-storage-version.md index d6cbddc7e1..190513240d 100644 --- a/docs/kb/accessanalyzer/error-invalid-local-storage-version.md +++ b/docs/kb/accessanalyzer/error-invalid-local-storage-version.md @@ -52,3 +52,4 @@ Perform the following steps to update the database schema: - 0.Collection Job Group — 2-SPAA_SystemScans Job · v11.6 https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/accessanalyzer/error-job-connection-profile-is-not-available.md b/docs/kb/accessanalyzer/error-job-connection-profile-is-not-available.md index 9f840ecde4..25bba1385f 100644 --- a/docs/kb/accessanalyzer/error-job-connection-profile-is-not-available.md +++ b/docs/kb/accessanalyzer/error-job-connection-profile-is-not-available.md @@ -42,3 +42,4 @@ Select the **Use(r) default...** option in both **Connection** and **Job Propert 3. In the job groups tree, right-click the required job and select **Properties**. 4. Select the **Connection** tab > select **User default (Inherit from the patent group, if any, or use the global default setting)**. 5. Click **OK** to save changes. + diff --git a/docs/kb/accessanalyzer/error-length-of-access-control-list-exceed-allowed-maximum.md b/docs/kb/accessanalyzer/error-length-of-access-control-list-exceed-allowed-maximum.md index 4efab33e09..7568d683b7 100644 --- a/docs/kb/accessanalyzer/error-length-of-access-control-list-exceed-allowed-maximum.md +++ b/docs/kb/accessanalyzer/error-length-of-access-control-list-exceed-allowed-maximum.md @@ -47,3 +47,4 @@ To prevent the error from immediately terminating the scan when the ACL maximum 2. Follow the steps in this document to perform the upgrade process: Netwrix Access Analyzer Console Upgrade — https://docs.netwrix.com/docs/auditor/10_8 > **IMPORTANT:** This hotfix changes the exception handling so that instead of terminating the scan, a warning is logged about the user not being scanned. + diff --git a/docs/kb/accessanalyzer/error-refused-to-connect-in-web-console.md b/docs/kb/accessanalyzer/error-refused-to-connect-in-web-console.md index b79d6674c4..77531b8dae 100644 --- a/docs/kb/accessanalyzer/error-refused-to-connect-in-web-console.md +++ b/docs/kb/accessanalyzer/error-refused-to-connect-in-web-console.md @@ -88,3 +88,4 @@ Unbind the port from the application. Refer to the following steps: ## Related Articles - https://docs.netwrix.com/docs/auditor/10_8 (Reports via the Web Console — Securing the Web Console · v11.6) + diff --git a/docs/kb/accessanalyzer/error-removed-host-name-in-aic-andor-fsaa-host-table.md b/docs/kb/accessanalyzer/error-removed-host-name-in-aic-andor-fsaa-host-table.md index 317ed32aa0..c10becce01 100644 --- a/docs/kb/accessanalyzer/error-removed-host-name-in-aic-andor-fsaa-host-table.md +++ b/docs/kb/accessanalyzer/error-removed-host-name-in-aic-andor-fsaa-host-table.md @@ -37,4 +37,4 @@ Re-run the job used to remove the host data against the full **!Removed-…** na ## Related Article -- [How to Drop File System Data from Netwrix Access Analyzer](/docs/kb/activitymonitor/dropping_file_system_data.md) \ No newline at end of file +- [How to Drop File System Data from Netwrix Access Analyzer](/docs/kb/activitymonitor/dropping_file_system_data.md) diff --git a/docs/kb/accessanalyzer/error-request-for-downloading-published-reports-failed.md b/docs/kb/accessanalyzer/error-request-for-downloading-published-reports-failed.md index 2d82214c3c..c7d5548eaa 100644 --- a/docs/kb/accessanalyzer/error-request-for-downloading-published-reports-failed.md +++ b/docs/kb/accessanalyzer/error-request-for-downloading-published-reports-failed.md @@ -77,3 +77,4 @@ To resolve these errors, follow the steps below. ![Finish publishing reports](images/ka0Qk000000EHKL_0EMQk00000BzVN9.png) > **NOTE:** Additionally, reports will be rebuilt when the related job completes its next run. + diff --git a/docs/kb/accessanalyzer/error-sequence-contains-more-than-one-matching-element.md b/docs/kb/accessanalyzer/error-sequence-contains-more-than-one-matching-element.md index 1d3a12a85a..2eec668107 100644 --- a/docs/kb/accessanalyzer/error-sequence-contains-more-than-one-matching-element.md +++ b/docs/kb/accessanalyzer/error-sequence-contains-more-than-one-matching-element.md @@ -86,3 +86,4 @@ To resolve this issue, follow these steps: ``` + diff --git a/docs/kb/accessanalyzer/error-task-name-has-an-incorrect-format-incorrect-number-of-components.md b/docs/kb/accessanalyzer/error-task-name-has-an-incorrect-format-incorrect-number-of-components.md index 8e3f7ec12d..db222161d5 100644 --- a/docs/kb/accessanalyzer/error-task-name-has-an-incorrect-format-incorrect-number-of-components.md +++ b/docs/kb/accessanalyzer/error-task-name-has-an-incorrect-format-incorrect-number-of-components.md @@ -40,3 +40,4 @@ A job exists in the Windows Task Scheduler that references the Netwrix Auditor e > **NOTE:** The faulting task can be identified from the following part of the pop-up error message: > > `Error: Failed to initialize task ` + diff --git a/docs/kb/accessanalyzer/error-the-default-schema-name-is-incorrect.md b/docs/kb/accessanalyzer/error-the-default-schema-name-is-incorrect.md index 8e0cb9be84..deac5399cf 100644 --- a/docs/kb/accessanalyzer/error-the-default-schema-name-is-incorrect.md +++ b/docs/kb/accessanalyzer/error-the-default-schema-name-is-incorrect.md @@ -49,3 +49,4 @@ Refer to the corresponding resolution: ## Related Articles - Netwrix Access Analyzer Database — Database Creation & First Level of Security · v11.6 + diff --git a/docs/kb/accessanalyzer/error-unable-to-find-domain-for-member-errors-for-expiring-access-to-shares.md b/docs/kb/accessanalyzer/error-unable-to-find-domain-for-member-errors-for-expiring-access-to-shares.md index 9d4f20365c..abc297e23d 100644 --- a/docs/kb/accessanalyzer/error-unable-to-find-domain-for-member-errors-for-expiring-access-to-shares.md +++ b/docs/kb/accessanalyzer/error-unable-to-find-domain-for-member-errors-for-expiring-access-to-shares.md @@ -45,3 +45,4 @@ Set the `ExpirationState` to `2` in the `SA_AIC_ResourceAccessRequests` table fo ```sql Update dbo.SA_AIC_ResourceAccessRequests SET ExpirationState = 2 where UserSID = '{usersid}' ``` + diff --git a/docs/kb/accessanalyzer/error-user-credential-prompts-in-single-sign-on-environment.md b/docs/kb/accessanalyzer/error-user-credential-prompts-in-single-sign-on-environment.md index c21eda2a2c..94b82e9c36 100644 --- a/docs/kb/accessanalyzer/error-user-credential-prompts-in-single-sign-on-environment.md +++ b/docs/kb/accessanalyzer/error-user-credential-prompts-in-single-sign-on-environment.md @@ -44,3 +44,4 @@ Register SPNs for the `Netwrix Enterprise Auditor Web Server` service account. R ## Related Article - File System Proxy Service Installation Guide Appendix · v11.5 + diff --git a/docs/kb/accessanalyzer/error-when-adding-scheduled-task.md b/docs/kb/accessanalyzer/error-when-adding-scheduled-task.md index e294a2dd0f..6919fe4cd2 100644 --- a/docs/kb/accessanalyzer/error-when-adding-scheduled-task.md +++ b/docs/kb/accessanalyzer/error-when-adding-scheduled-task.md @@ -40,3 +40,4 @@ Within local security policy (`SECPOL.MSC`) | Security Settings | Local Policies ## Resolution Disable this setting: **Network access: Do not allow storage of passwords and credentials for network authentication.** If this setting is not configurable, it must be changed at the Group Policy level. + diff --git a/docs/kb/accessanalyzer/error_cannot_initialize_scan_with_proxy_host_in_access_analyzer_11.6.md b/docs/kb/accessanalyzer/error_cannot_initialize_scan_with_proxy_host_in_access_analyzer_11.6.md index 0b20b8dc5b..b022e0d274 100644 --- a/docs/kb/accessanalyzer/error_cannot_initialize_scan_with_proxy_host_in_access_analyzer_11.6.md +++ b/docs/kb/accessanalyzer/error_cannot_initialize_scan_with_proxy_host_in_access_analyzer_11.6.md @@ -68,4 +68,4 @@ Additionally, the scans run in local mode should not run into this issue. To lea - File System Proxy as a Service Overview — Upgrade Proxy Service Procedure · v11.6 - [My Products · Netwrix](https://www.netwrix.com/my_products.html) - [PsExec · Microsoft 🡥](https://learn.microsoft.com/en-us/sysinternals/downloads/psexec) -- Requirements — File System Solution — File System Scan Options — v11.6 \ No newline at end of file +- Requirements — File System Solution — File System Scan Options — v11.6 diff --git a/docs/kb/accessanalyzer/error_executescalar_requires_an_open_and_available_connection_during_entra_id_collection.md b/docs/kb/accessanalyzer/error_executescalar_requires_an_open_and_available_connection_during_entra_id_collection.md index 4d388c2cfa..5ca780e04c 100644 --- a/docs/kb/accessanalyzer/error_executescalar_requires_an_open_and_available_connection_during_entra_id_collection.md +++ b/docs/kb/accessanalyzer/error_executescalar_requires_an_open_and_available_connection_during_entra_id_collection.md @@ -38,4 +38,4 @@ This issue is typically caused by a conflict in the SQL data, most likely due to 4. Review all tables listed. You can select and delete all of them. 5. Update the filter to the **`Name`** value of **AzureADInventory**. 6. Repeat step 4. You should see the tables and be able to delete them. -7. Return to the Netwrix Access Analyzer console and rerun the **.Entra ID Inventory** job group. \ No newline at end of file +7. Return to the Netwrix Access Analyzer console and rerun the **.Entra ID Inventory** job group. diff --git a/docs/kb/accessanalyzer/error_object_doesn't_support_property_or_method.md b/docs/kb/accessanalyzer/error_object_doesn't_support_property_or_method.md index c1619f05d1..8c1be92d6b 100644 --- a/docs/kb/accessanalyzer/error_object_doesn't_support_property_or_method.md +++ b/docs/kb/accessanalyzer/error_object_doesn't_support_property_or_method.md @@ -46,4 +46,4 @@ Set the report grid to interactive to resolve the issue. Follow these steps to e - Click the **three dots** next to Configure and click **Generate**. ![Generate report in Access Analyzer](./images/servlet_image_b962017fe9d6.png) -6. Review the report to confirm that the generation did not error. \ No newline at end of file +6. Review the report to confirm that the generation did not error. diff --git a/docs/kb/accessanalyzer/expired-certificate-prevents-sharepoint-online-auditing.md b/docs/kb/accessanalyzer/expired-certificate-prevents-sharepoint-online-auditing.md index d643ceb422..f54ad9bedc 100644 --- a/docs/kb/accessanalyzer/expired-certificate-prevents-sharepoint-online-auditing.md +++ b/docs/kb/accessanalyzer/expired-certificate-prevents-sharepoint-online-auditing.md @@ -55,3 +55,4 @@ The certificate required for secure communication between Netwrix Access Analyze ## Related Link - How to Create a Self-Signed Certificate for SharePoint Online Access + diff --git a/docs/kb/accessanalyzer/failed-to-create-fsadapter-error-in-netwrix-access-analyzer.md b/docs/kb/accessanalyzer/failed-to-create-fsadapter-error-in-netwrix-access-analyzer.md index db80be2b6a..b7d7d420fd 100644 --- a/docs/kb/accessanalyzer/failed-to-create-fsadapter-error-in-netwrix-access-analyzer.md +++ b/docs/kb/accessanalyzer/failed-to-create-fsadapter-error-in-netwrix-access-analyzer.md @@ -54,3 +54,4 @@ Update both Netwrix Access Analyzer and the Sensitive Data Discovery Add-On to t 1. Sensitive Data Discovery Add-On Installation — Upgrade Sensitive Data Discovery Add-on · v11.6 2. Installation & Configuration Overview − Netwrix Access Analyzer Console Upgrade · v11.6 + diff --git a/docs/kb/accessanalyzer/file-not-found-reports-error-unable-to-log-error-to-access-analyzer.md b/docs/kb/accessanalyzer/file-not-found-reports-error-unable-to-log-error-to-access-analyzer.md index 5ec4178042..a6695e5e4f 100644 --- a/docs/kb/accessanalyzer/file-not-found-reports-error-unable-to-log-error-to-access-analyzer.md +++ b/docs/kb/accessanalyzer/file-not-found-reports-error-unable-to-log-error-to-access-analyzer.md @@ -62,3 +62,4 @@ To resolve this error, refer to the following steps: ![Run Job image](images/ka0Qk000000CgOT_0EMQk00000Aqj6X.png) - In the Reports pane, click the **Kebab menu** (three vertical dots) next to **Configure** and select **Generate**. ![Generate image](images/ka0Qk000000CgOT_0EMQk00000Aqj6Y.png) + diff --git a/docs/kb/accessanalyzer/forcing-upgrade-wizard-run.md b/docs/kb/accessanalyzer/forcing-upgrade-wizard-run.md index a8af86043c..4587b6a806 100644 --- a/docs/kb/accessanalyzer/forcing-upgrade-wizard-run.md +++ b/docs/kb/accessanalyzer/forcing-upgrade-wizard-run.md @@ -65,3 +65,4 @@ If the command-line flag is not available or you prefer a configuration-based ap ## Related Link * [Access Analyzer Core Upgrade Instructions](https://docs.netwrix.com/docs/accessanalyzer/12_0/install/application/upgrade/wizard) + diff --git a/docs/kb/accessanalyzer/fsaa-failed-to-copy-tier-2.md b/docs/kb/accessanalyzer/fsaa-failed-to-copy-tier-2.md index 647a2226fd..34fba8ef93 100644 --- a/docs/kb/accessanalyzer/fsaa-failed-to-copy-tier-2.md +++ b/docs/kb/accessanalyzer/fsaa-failed-to-copy-tier-2.md @@ -39,3 +39,4 @@ The disk drive is likely filling up on the proxy or applet (target) server. - Versions: * - Dev Ticket: 20963, SAFS-2808 - Legacy Article ID: 1830 + diff --git a/docs/kb/accessanalyzer/fsaa-registry-key-error.md b/docs/kb/accessanalyzer/fsaa-registry-key-error.md index 9f102346c1..64911da589 100644 --- a/docs/kb/accessanalyzer/fsaa-registry-key-error.md +++ b/docs/kb/accessanalyzer/fsaa-registry-key-error.md @@ -59,3 +59,4 @@ SA - DC - FSAA - Activity;SA - DC - FSAA - Permissions ## Legacy Article ID 1200 + diff --git a/docs/kb/accessanalyzer/fsaa_error_system_error._code_1009..md b/docs/kb/accessanalyzer/fsaa_error_system_error._code_1009..md index 44ef4cd402..7a7cf9b80f 100644 --- a/docs/kb/accessanalyzer/fsaa_error_system_error._code_1009..md +++ b/docs/kb/accessanalyzer/fsaa_error_system_error._code_1009..md @@ -33,4 +33,4 @@ This error may be caused when **Access Analyzer** is not running as an Administr **Product:** Access Analyzer **Module:** Access Analyzer - DC - FSAA - Activity; Access Analyzer - DC - FSAA - DFS; Access Analyzer - DC - FSAA - Permissions; Access Analyzer - DC - FSAA - Sensitive Data **Versions:** 8+ -**Legacy Article ID:** 1727 \ No newline at end of file +**Legacy Article ID:** 1727 diff --git a/docs/kb/accessanalyzer/host-is-offline-error.md b/docs/kb/accessanalyzer/host-is-offline-error.md index df47d85f38..9f6ccd4634 100644 --- a/docs/kb/accessanalyzer/host-is-offline-error.md +++ b/docs/kb/accessanalyzer/host-is-offline-error.md @@ -43,3 +43,4 @@ Disable the **Skip Hosts that do not respond to PING** option in the affected jo ## Related articles - https://docs.netwrix.com/docs/auditor/10_8 (Job Properties − Performance Tab · v11.6) + diff --git a/docs/kb/accessanalyzer/how-to-add-site-collection-administrators-for-sharepoint-online.md b/docs/kb/accessanalyzer/how-to-add-site-collection-administrators-for-sharepoint-online.md index f4f183937f..ecc1d959f9 100644 --- a/docs/kb/accessanalyzer/how-to-add-site-collection-administrators-for-sharepoint-online.md +++ b/docs/kb/accessanalyzer/how-to-add-site-collection-administrators-for-sharepoint-online.md @@ -41,3 +41,4 @@ This article describes how to configure site collection permissions so you can r ![Site Collection Administrators dialog](images/ka0Qk0000006P8b_0EMQk000007UAdp.png) 7. Click **OK** to save changes. + diff --git a/docs/kb/accessanalyzer/how-to-add-the-jobs-for-a-newly-licensed-solution-to-an-existing-application-installation.md b/docs/kb/accessanalyzer/how-to-add-the-jobs-for-a-newly-licensed-solution-to-an-existing-application-installation.md index d43b09d5d0..f0e21a0861 100644 --- a/docs/kb/accessanalyzer/how-to-add-the-jobs-for-a-newly-licensed-solution-to-an-existing-application-installation.md +++ b/docs/kb/accessanalyzer/how-to-add-the-jobs-for-a-newly-licensed-solution-to-an-existing-application-installation.md @@ -67,3 +67,4 @@ This article explains how to add jobs for a newly licensed solution to an existi - How to Update the License Key in Access Analyzer - Netwrix Access Analyzer Solutions Overview + diff --git a/docs/kb/accessanalyzer/how-to-adjust-the-log-level-of-the-fsaa-applet-server-logs.md b/docs/kb/accessanalyzer/how-to-adjust-the-log-level-of-the-fsaa-applet-server-logs.md index 3c3d86c1a2..2859e57810 100644 --- a/docs/kb/accessanalyzer/how-to-adjust-the-log-level-of-the-fsaa-applet-server-logs.md +++ b/docs/kb/accessanalyzer/how-to-adjust-the-log-level-of-the-fsaa-applet-server-logs.md @@ -66,3 +66,4 @@ The FSAA Applet server log level settings default to `Debug`, which can lead to 4. Save the changes to the `NLog.config` file. 5. Restart the FSAA Applet Server or Proxy Host to apply the changes. + diff --git a/docs/kb/accessanalyzer/how-to-configure-file-system-scans-to-look-for-sensitive-data-discovery.md b/docs/kb/accessanalyzer/how-to-configure-file-system-scans-to-look-for-sensitive-data-discovery.md index c7120c4d69..2847dd0214 100644 --- a/docs/kb/accessanalyzer/how-to-configure-file-system-scans-to-look-for-sensitive-data-discovery.md +++ b/docs/kb/accessanalyzer/how-to-configure-file-system-scans-to-look-for-sensitive-data-discovery.md @@ -60,3 +60,4 @@ You can modify what classifies as Sensitive Data by configuring criteria in the - Sensitive Data Discovery Add-On: https://docs.netwrix.com/docs/auditor/10_8/admin/settings/sensitivedatadiscovery - Sensitive Data: https://docs.netwrix.com/docs/auditor/10_8 - Sensitive Data Criteria Editor: https://docs.netwrix.com/docs/auditor/10_8/admin/settings/sensitivedatadiscovery + diff --git a/docs/kb/accessanalyzer/how-to-correctly-apply-the-preserve-last-access-time-lat-option-to-fsaa-scans.md b/docs/kb/accessanalyzer/how-to-correctly-apply-the-preserve-last-access-time-lat-option-to-fsaa-scans.md index 8d79a63a78..aa73dc38c1 100644 --- a/docs/kb/accessanalyzer/how-to-correctly-apply-the-preserve-last-access-time-lat-option-to-fsaa-scans.md +++ b/docs/kb/accessanalyzer/how-to-correctly-apply-the-preserve-last-access-time-lat-option-to-fsaa-scans.md @@ -44,3 +44,4 @@ For more information, please see the following article: https://docs.netwrix.com ## Related Articles - https://docs.netwrix.com/docs/auditor/10_8 (Scan Settings Tab) + diff --git a/docs/kb/accessanalyzer/how-to-drop-data-collected-from-sql-servers-using-the-databases-module.md b/docs/kb/accessanalyzer/how-to-drop-data-collected-from-sql-servers-using-the-databases-module.md index a1b2d61ad9..1e098aa0ad 100644 --- a/docs/kb/accessanalyzer/how-to-drop-data-collected-from-sql-servers-using-the-databases-module.md +++ b/docs/kb/accessanalyzer/how-to-drop-data-collected-from-sql-servers-using-the-databases-module.md @@ -69,3 +69,4 @@ This article explains how to drop data collected from SQL Servers using the Data - Orphaned Rows 5. On the Results page, enable all of the available properties. 6. Run the job. + diff --git a/docs/kb/accessanalyzer/how-to-enable-debug-logging-manually.md b/docs/kb/accessanalyzer/how-to-enable-debug-logging-manually.md index 491f741c78..e579069d7a 100644 --- a/docs/kb/accessanalyzer/how-to-enable-debug-logging-manually.md +++ b/docs/kb/accessanalyzer/how-to-enable-debug-logging-manually.md @@ -43,3 +43,4 @@ Refer to the following steps to manually enable the debug mode in Netwrix Access Refer to the example of the value in the configuration file that must be changed to `0`: ![Configuration example](images/ka0Qk00000056mL_0EMQk000006Clm6.png) + diff --git a/docs/kb/accessanalyzer/how-to-identify-active-transactions-filling-the-tempdb.md b/docs/kb/accessanalyzer/how-to-identify-active-transactions-filling-the-tempdb.md index e7e6326ff6..0e1f1f58e2 100644 --- a/docs/kb/accessanalyzer/how-to-identify-active-transactions-filling-the-tempdb.md +++ b/docs/kb/accessanalyzer/how-to-identify-active-transactions-filling-the-tempdb.md @@ -64,3 +64,4 @@ SELECT FROM sys.dm_tran_active_transactions; ``` + diff --git a/docs/kb/accessanalyzer/how-to-locate-database-files-and-applet-logs-for-all-fsaa-scan-types.md b/docs/kb/accessanalyzer/how-to-locate-database-files-and-applet-logs-for-all-fsaa-scan-types.md index 2f3bf74f92..04163bacf4 100644 --- a/docs/kb/accessanalyzer/how-to-locate-database-files-and-applet-logs-for-all-fsaa-scan-types.md +++ b/docs/kb/accessanalyzer/how-to-locate-database-files-and-applet-logs-for-all-fsaa-scan-types.md @@ -154,3 +154,4 @@ The default path for `SAINSTALLDIR` is: `C:\Program Files (x86)\STEALTHbits\Netw The FSAA Data Collector references: `%SAINSTALLDIR%\..\Netwrix Enterprise Auditor\FSAA` That means it will remove the last folder from the `SAINSTALLDIR` path and will add `Netwrix Enterprise Auditor\FSAA` (e.g., if `SAINSTALLDIR` is set to `D:\Temp`, then FSAA Tier 2s will be stored in `D:\Netwrix Enterprise Auditor\FSAA` in per-host folders). + diff --git a/docs/kb/accessanalyzer/how-to-optimize-seek-system-scans-with-system-resources.md b/docs/kb/accessanalyzer/how-to-optimize-seek-system-scans-with-system-resources.md index c70cbbe7c4..8ce9fb3258 100644 --- a/docs/kb/accessanalyzer/how-to-optimize-seek-system-scans-with-system-resources.md +++ b/docs/kb/accessanalyzer/how-to-optimize-seek-system-scans-with-system-resources.md @@ -71,3 +71,4 @@ To comfortably scan 4 file systems using a dedicated proxy server, the optimized - Schedule scans during off-peak hours to avoid conflicts with other server processes. 2. Enable logging and review the logs to identify bottlenecks or errors during the scan process. Adjust the query settings based on the findings. + diff --git a/docs/kb/accessanalyzer/how-to-remove-servers-from-host-lists.md b/docs/kb/accessanalyzer/how-to-remove-servers-from-host-lists.md index f38f04af66..86655e0e59 100644 --- a/docs/kb/accessanalyzer/how-to-remove-servers-from-host-lists.md +++ b/docs/kb/accessanalyzer/how-to-remove-servers-from-host-lists.md @@ -41,3 +41,4 @@ Delete servers no longer in the environment from host lists, as these lists cont If you have removed the machine from the host management, and the next day you see it in the list again, it is possible that the machine is still in AD. During an AD host discovery query, all computers in AD will be added to the host list. Once the machine is removed from AD, and then removed from the host list, it should no longer show on the host lists. **Module:** SA - DC - Active Directory; SA - DC - ADInventory + diff --git a/docs/kb/accessanalyzer/how-to-troubleshoot-a-failed-job-execution.md b/docs/kb/accessanalyzer/how-to-troubleshoot-a-failed-job-execution.md index b7d1b5f45b..2a77dee20c 100644 --- a/docs/kb/accessanalyzer/how-to-troubleshoot-a-failed-job-execution.md +++ b/docs/kb/accessanalyzer/how-to-troubleshoot-a-failed-job-execution.md @@ -75,3 +75,4 @@ This article describes how to troubleshoot a failed job execution in Netwrix Aud - SQL DC - `%sainstalldir%jobs\SA_CommonData\SQLDC` - Smartlog Applet - `%sainstalldir%jobs\SA_CommonData\SmartLog` - FSAA Applet - `C:\Program Files(x86)\STEALTHbits\StealthAUDIT\FSAA\HOST` + diff --git a/docs/kb/accessanalyzer/how-to-view-stored-sensitive-data-discovery-sdd-matches.md b/docs/kb/accessanalyzer/how-to-view-stored-sensitive-data-discovery-sdd-matches.md index a04f424447..a3bf9c1bb5 100644 --- a/docs/kb/accessanalyzer/how-to-view-stored-sensitive-data-discovery-sdd-matches.md +++ b/docs/kb/accessanalyzer/how-to-view-stored-sensitive-data-discovery-sdd-matches.md @@ -86,3 +86,4 @@ https://docs.netwrix.com/docs/accessanalyzer/12_0) - Report Configuration Wizard − E-mail Page · v11.6 - Report Configuration Wizard − Publish Security Page · v11.6 - Report Configuration Wizard − Widgets Page · v11.6 + diff --git a/docs/kb/accessanalyzer/index.md b/docs/kb/accessanalyzer/index.md index 4da691be95..e2ffaf7a8d 100644 --- a/docs/kb/accessanalyzer/index.md +++ b/docs/kb/accessanalyzer/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Ac If you can't find what you're looking for: 1. Use the search function above 2. Check the main Access Analyzer documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/accessanalyzer/isdeleted-not-being-checked-in-adi-scans.md b/docs/kb/accessanalyzer/isdeleted-not-being-checked-in-adi-scans.md index d840babad5..6d15ba541e 100644 --- a/docs/kb/accessanalyzer/isdeleted-not-being-checked-in-adi-scans.md +++ b/docs/kb/accessanalyzer/isdeleted-not-being-checked-in-adi-scans.md @@ -41,3 +41,4 @@ dsacls "CN=Deleted Objects,DC=domain,DC=com" /g domain\\username:LCRP - **Module:** SA - DC - ADInventory - **Versions:** All - **Salesforce Article ID:** 000001543 + diff --git a/docs/kb/accessanalyzer/manually-setting-up-entra-id-auditing-for-netwrix-access-analyzer.md b/docs/kb/accessanalyzer/manually-setting-up-entra-id-auditing-for-netwrix-access-analyzer.md index b862549ff6..5e90500791 100644 --- a/docs/kb/accessanalyzer/manually-setting-up-entra-id-auditing-for-netwrix-access-analyzer.md +++ b/docs/kb/accessanalyzer/manually-setting-up-entra-id-auditing-for-netwrix-access-analyzer.md @@ -87,3 +87,4 @@ While it is always recommended to use the `AZ_RegisterAzureAppAuth` instant job 5. Schedule the Entra ID Inventory job group to run every day, or at least before the Entra ID job group. > **NOTE:** This job is also required in order to run Exchange Online & SharePoint Online modules. + diff --git a/docs/kb/accessanalyzer/merge-statement-conflicted-with-foreign-key-constraint-error-in-spseek-bulk-import-job.md b/docs/kb/accessanalyzer/merge-statement-conflicted-with-foreign-key-constraint-error-in-spseek-bulk-import-job.md index a216c0c666..25c43cd1c0 100644 --- a/docs/kb/accessanalyzer/merge-statement-conflicted-with-foreign-key-constraint-error-in-spseek-bulk-import-job.md +++ b/docs/kb/accessanalyzer/merge-statement-conflicted-with-foreign-key-constraint-error-in-spseek-bulk-import-job.md @@ -52,3 +52,4 @@ Drop the SharePoint tables and run the scan again. To drop the tables, run the * https://docs.netwrix.com/docs/auditor/10_8 - Could Not Drop Object Referenced by Foreign Key Constraint https://docs.netwrix.com/docs/accessanalyzer/12_0 + diff --git a/docs/kb/accessanalyzer/methods-for-properly-ending-access-analyzer-running-jobs.md b/docs/kb/accessanalyzer/methods-for-properly-ending-access-analyzer-running-jobs.md index 6d43c49ab7..d9a4138168 100644 --- a/docs/kb/accessanalyzer/methods-for-properly-ending-access-analyzer-running-jobs.md +++ b/docs/kb/accessanalyzer/methods-for-properly-ending-access-analyzer-running-jobs.md @@ -63,3 +63,4 @@ Many times while running Netwrix Access Analyzer jobs there are situations that - Module: Netwrix Access Analyzer - Core; Netwrix Access Analyzer - Job Configuration - Versions: All - Salesforce Article ID: 000002625 + diff --git a/docs/kb/accessanalyzer/missing-groups-in-aic-access-groups.md b/docs/kb/accessanalyzer/missing-groups-in-aic-access-groups.md index fb563f040d..e33b2e37b5 100644 --- a/docs/kb/accessanalyzer/missing-groups-in-aic-access-groups.md +++ b/docs/kb/accessanalyzer/missing-groups-in-aic-access-groups.md @@ -57,3 +57,4 @@ Refer to the following steps to resolve the issue: - Recommended Configurations for the .ADInvetory Solution · v11.6 - Active Directory Domain Target Requirements · v11.6 - Recommended Configurations for the .AD Inventory Solution · v11.6 + diff --git a/docs/kb/accessanalyzer/missing-icons-and-graphical-elements-in-access-analyzer-web-console.md b/docs/kb/accessanalyzer/missing-icons-and-graphical-elements-in-access-analyzer-web-console.md index 099711a399..6866bcb623 100644 --- a/docs/kb/accessanalyzer/missing-icons-and-graphical-elements-in-access-analyzer-web-console.md +++ b/docs/kb/accessanalyzer/missing-icons-and-graphical-elements-in-access-analyzer-web-console.md @@ -54,3 +54,4 @@ You may see icons missing in the Netwrix Access Analyzer Web Console. ### Related articles - [Block untrusted fonts in an enterprise ⸱ Microsoft](https://learn.microsoft.com/en-us/windows/security/threat-protection/block-untrusted-fonts-in-enterprise#fix-apps-having-problems-because-of-blocked-fonts) + diff --git a/docs/kb/accessanalyzer/netwrix-threat-prevention-agent-not-processing-events.md b/docs/kb/accessanalyzer/netwrix-threat-prevention-agent-not-processing-events.md index 51868ba049..3037152669 100644 --- a/docs/kb/accessanalyzer/netwrix-threat-prevention-agent-not-processing-events.md +++ b/docs/kb/accessanalyzer/netwrix-threat-prevention-agent-not-processing-events.md @@ -68,3 +68,4 @@ To resolve this issue, refer to the following steps: - Best Practices and Troubleshooting https://docs.netwrix.com/docs/threatprevention/7_5 + diff --git a/docs/kb/accessanalyzer/opening-a-ticket.md b/docs/kb/accessanalyzer/opening-a-ticket.md index 7d0bc9bd1f..e1c37242c4 100644 --- a/docs/kb/accessanalyzer/opening-a-ticket.md +++ b/docs/kb/accessanalyzer/opening-a-ticket.md @@ -99,3 +99,4 @@ To export job errors and warnings from the **Messages table**, proceed to the ** - In NEA v11.6: - Navigate to **Help** > **About** in the top toolbar. + diff --git a/docs/kb/accessanalyzer/out-of-scope_resources_still_appear_in_the_aic_or_reporting_console_after_scoping_changes.md b/docs/kb/accessanalyzer/out-of-scope_resources_still_appear_in_the_aic_or_reporting_console_after_scoping_changes.md index 19c384dd1f..4d51c8b75f 100644 --- a/docs/kb/accessanalyzer/out-of-scope_resources_still_appear_in_the_aic_or_reporting_console_after_scoping_changes.md +++ b/docs/kb/accessanalyzer/out-of-scope_resources_still_appear_in_the_aic_or_reporting_console_after_scoping_changes.md @@ -37,4 +37,4 @@ If you no longer want to retain or see data for out-of-scope resources: ## Related Link -- [How to Drop File System Data from Netwrix Access Analyzer](/docs/kb/activitymonitor/dropping_file_system_data.md) \ No newline at end of file +- [How to Drop File System Data from Netwrix Access Analyzer](/docs/kb/activitymonitor/dropping_file_system_data.md) diff --git a/docs/kb/accessanalyzer/overlapping-words-in-reporting.md b/docs/kb/accessanalyzer/overlapping-words-in-reporting.md index 175f120b46..9500307899 100644 --- a/docs/kb/accessanalyzer/overlapping-words-in-reporting.md +++ b/docs/kb/accessanalyzer/overlapping-words-in-reporting.md @@ -43,3 +43,4 @@ The problem is the Scripting for IE is disabled. - Versions: 6.3 and Older - Resolved In: 7.0 - Salesforce Article ID: 000001028 + diff --git a/docs/kb/accessanalyzer/powershell_modules_required_for_o365_configuration.md b/docs/kb/accessanalyzer/powershell_modules_required_for_o365_configuration.md index d47834178e..b2492f8c9a 100644 --- a/docs/kb/accessanalyzer/powershell_modules_required_for_o365_configuration.md +++ b/docs/kb/accessanalyzer/powershell_modules_required_for_o365_configuration.md @@ -54,4 +54,4 @@ Install-Module -Name Az.Accounts -Force Install-Module -Name Microsoft.Graph -Force Install-Module -Name AzureAD -Force Install-Module -Name ExchangeOnlineManagement -Force -``` \ No newline at end of file +``` diff --git a/docs/kb/accessanalyzer/remove-domain-audit-data-from-reports-drop-domains.md b/docs/kb/accessanalyzer/remove-domain-audit-data-from-reports-drop-domains.md index 8a72acdfd8..6a6e0a9a05 100644 --- a/docs/kb/accessanalyzer/remove-domain-audit-data-from-reports-drop-domains.md +++ b/docs/kb/accessanalyzer/remove-domain-audit-data-from-reports-drop-domains.md @@ -47,3 +47,4 @@ In case a domain was decommissioned or excluded from the monitoring scope, the N 11. Run the job to drop the target domains. > **NOTE:** To update the AD reports results, re-run the reports. + diff --git a/docs/kb/accessanalyzer/remove-stale-hosts-from-access-analyzer-console.md b/docs/kb/accessanalyzer/remove-stale-hosts-from-access-analyzer-console.md index 8b183516bd..cc9708fef3 100644 --- a/docs/kb/accessanalyzer/remove-stale-hosts-from-access-analyzer-console.md +++ b/docs/kb/accessanalyzer/remove-stale-hosts-from-access-analyzer-console.md @@ -122,3 +122,4 @@ Product: Netwrix Access Analyzer Module: Netwrix Access Analyzer - Core Versions: 6.3+ Legacy Article ID: 2291 + diff --git a/docs/kb/accessanalyzer/reports-not-visible-or-name-truncated-after-publishing-in-custom-job-or-group.md b/docs/kb/accessanalyzer/reports-not-visible-or-name-truncated-after-publishing-in-custom-job-or-group.md index 2f1ef8b0fc..bf66abea25 100644 --- a/docs/kb/accessanalyzer/reports-not-visible-or-name-truncated-after-publishing-in-custom-job-or-group.md +++ b/docs/kb/accessanalyzer/reports-not-visible-or-name-truncated-after-publishing-in-custom-job-or-group.md @@ -43,3 +43,4 @@ To correct the issue, rename any custom job or group currently using the word `J 1. In the **Netwrix Access Analyzer** console, locate the custom job or group whose name ends with `Jobs` or `_Jobs`. 2. Rename the job or group so the name does not include `Jobs` (for example, change `Accounting Jobs` to `Accounting Tasks`). 3. Republish the report and verify the report appears and the name displays correctly in the reporting web interface. + diff --git a/docs/kb/accessanalyzer/resetting-the-aic-administrator-password.md b/docs/kb/accessanalyzer/resetting-the-aic-administrator-password.md index 6f0dc59b47..a43536990f 100644 --- a/docs/kb/accessanalyzer/resetting-the-aic-administrator-password.md +++ b/docs/kb/accessanalyzer/resetting-the-aic-administrator-password.md @@ -59,3 +59,4 @@ If you do not have access to another AIC Administrator account, perform the foll 4. You will then be prompted to enter a new password for the AIC Built-in Administrator. > **NOTE:** Prior to v11.6, a password reset will not be prompted. It is recommended that you change the password or disable this account. + diff --git a/docs/kb/accessanalyzer/resolving-insecure-permissions-for-service-executables.md b/docs/kb/accessanalyzer/resolving-insecure-permissions-for-service-executables.md index 7bf0829969..9736efd51b 100644 --- a/docs/kb/accessanalyzer/resolving-insecure-permissions-for-service-executables.md +++ b/docs/kb/accessanalyzer/resolving-insecure-permissions-for-service-executables.md @@ -52,3 +52,4 @@ Follow the steps below to resolve this issue: > **NOTE:** This approach ensures secure operation and mitigates the risk of privilege escalation. ![Screenshot showing the Member Type configuration in Netwrix Access Analyzer settings](images/ka0Qk000000E7EX_0EMQk00000CHoHe.png) + diff --git a/docs/kb/accessanalyzer/restoring-a-host-list-in-fsaa.md b/docs/kb/accessanalyzer/restoring-a-host-list-in-fsaa.md index 7cc407a7da..2bd7ae985f 100644 --- a/docs/kb/accessanalyzer/restoring-a-host-list-in-fsaa.md +++ b/docs/kb/accessanalyzer/restoring-a-host-list-in-fsaa.md @@ -47,3 +47,4 @@ Import a list of audited hosts via **Add Hosts**. Refer to the following article - https://docs.netwrix.com/docs/auditor/10_8 (Host Management Activities — Add Hosts · v11.6) - https://docs.netwrix.com/docs/auditor/10_8 (Import Hosts Option) + diff --git a/docs/kb/accessanalyzer/retirement-of-rbac-application-impersonation-in-exchange-online.md b/docs/kb/accessanalyzer/retirement-of-rbac-application-impersonation-in-exchange-online.md index 1e7c0cb3d3..d7cb1f687d 100644 --- a/docs/kb/accessanalyzer/retirement-of-rbac-application-impersonation-in-exchange-online.md +++ b/docs/kb/accessanalyzer/retirement-of-rbac-application-impersonation-in-exchange-online.md @@ -32,3 +32,4 @@ No, this change does not impact Netwrix Access Analyzer. It continues to access ## Related Article - [**Retirement of RBAC Application Impersonation in Exchange Online – Microsoft**](https://techcommunity.microsoft.com/t5/exchange-team-blog/retirement-of-rbac-application-impersonation-in-exchange-online/ba-p/4062671) + diff --git a/docs/kb/accessanalyzer/scanning-multiple-microsoft-entra-tenants.md b/docs/kb/accessanalyzer/scanning-multiple-microsoft-entra-tenants.md index a46e85de67..f4a75f6d53 100644 --- a/docs/kb/accessanalyzer/scanning-multiple-microsoft-entra-tenants.md +++ b/docs/kb/accessanalyzer/scanning-multiple-microsoft-entra-tenants.md @@ -59,3 +59,4 @@ Because the AAD Scan appends the data to the core tables you are able to separat - Module: Access Analyzer - DC - AzureADInventory - Versions: 7.0+ - Legacy Article ID: 2164 + diff --git a/docs/kb/accessanalyzer/scheduled-tasks-not-running-in-windows.md b/docs/kb/accessanalyzer/scheduled-tasks-not-running-in-windows.md index 60ce457cfc..cee20db06e 100644 --- a/docs/kb/accessanalyzer/scheduled-tasks-not-running-in-windows.md +++ b/docs/kb/accessanalyzer/scheduled-tasks-not-running-in-windows.md @@ -66,3 +66,4 @@ If there are database access errors, ensure that the user is in the **Settings** ### 4. Filesystem Access If there are file system access errors, ensure that the schedule user has at least Read/Write/Create access to the `C:\windows\tasks` and `C:\windows\system32\tasks` folders. + diff --git a/docs/kb/accessanalyzer/several-sql-database-servers-experience-failed-scans.md b/docs/kb/accessanalyzer/several-sql-database-servers-experience-failed-scans.md index be2ef2b720..97a92f90cd 100644 --- a/docs/kb/accessanalyzer/several-sql-database-servers-experience-failed-scans.md +++ b/docs/kb/accessanalyzer/several-sql-database-servers-experience-failed-scans.md @@ -49,3 +49,4 @@ While permissions requirements are outlined in existing documentation, for furth ## Related articles - https://docs.netwrix.com/docs/auditor/10_8/accessreviews Analyzer/Solutions/SQL_Solution.htm#permissions + diff --git a/docs/kb/accessanalyzer/support-for-historical-data-retention-in-access-analyzer-jobs.md b/docs/kb/accessanalyzer/support-for-historical-data-retention-in-access-analyzer-jobs.md index af096042fa..1cd89f9c21 100644 --- a/docs/kb/accessanalyzer/support-for-historical-data-retention-in-access-analyzer-jobs.md +++ b/docs/kb/accessanalyzer/support-for-historical-data-retention-in-access-analyzer-jobs.md @@ -110,3 +110,4 @@ The following solutions do not yet support any historical data retention: - https://docs.netwrix.com/docs/auditor/10_8 — SharePointAccess Data Collector − Activity Date Scope · v11.6 - https://docs.netwrix.com/docs/auditor/10_8 0.Collection > SQL Job Group − 3-SQL_ActivityScan Job · v11.6 - https://docs.netwrix.com/docs/auditor/10_8 0.Collection > Azure SQL Job Group − 3-AzureSQL_ActivityScan Job · v11.6 + diff --git "a/docs/kb/accessanalyzer/system.exception_\342\210\222_new-exopssession_powershell_error_in_netwrix_access_analyzer.md" "b/docs/kb/accessanalyzer/system.exception_\342\210\222_new-exopssession_powershell_error_in_netwrix_access_analyzer.md" index 10e86af7de..c51ad96f88 100644 --- "a/docs/kb/accessanalyzer/system.exception_\342\210\222_new-exopssession_powershell_error_in_netwrix_access_analyzer.md" +++ "b/docs/kb/accessanalyzer/system.exception_\342\210\222_new-exopssession_powershell_error_in_netwrix_access_analyzer.md" @@ -63,4 +63,4 @@ For more information, see the about_Remote_Troubleshooting Help topic. ## Related Links - [ExchangeOnlineManagement 3.3.0 ⸱ PowerShell Gallery 🡥](https://www.powershellgallery.com/packages/ExchangeOnlineManagement/3.3.0) -- [PowerShellGet 2.2.5 ⸱ PowerShell Gallery 🡥](https://www.powershellgallery.com/packages/PowerShellGet/2.2.5) \ No newline at end of file +- [PowerShellGet 2.2.5 ⸱ PowerShell Gallery 🡥](https://www.powershellgallery.com/packages/PowerShellGet/2.2.5) diff --git a/docs/kb/accessanalyzer/the-autodiscover-service-couldn-t-be-located.md b/docs/kb/accessanalyzer/the-autodiscover-service-couldn-t-be-located.md index 7bae39cf71..5c0aeaf278 100644 --- a/docs/kb/accessanalyzer/the-autodiscover-service-couldn-t-be-located.md +++ b/docs/kb/accessanalyzer/the-autodiscover-service-couldn-t-be-located.md @@ -90,3 +90,4 @@ To resolve this error, follow the steps below: 6. Proceed through the wizard by selecting **Next** and complete the process by clicking **Finish** to close out the **EWSMailbox DC Wizard**. 7. Select **OK** to close the **Query Properties** window. + diff --git a/docs/kb/accessanalyzer/time-zone-mismatch-in-access-time-values.md b/docs/kb/accessanalyzer/time-zone-mismatch-in-access-time-values.md index ce1fcca902..db98c023c0 100644 --- a/docs/kb/accessanalyzer/time-zone-mismatch-in-access-time-values.md +++ b/docs/kb/accessanalyzer/time-zone-mismatch-in-access-time-values.md @@ -35,3 +35,4 @@ In the **Activity Details** report in Netwrix Access Information Center (AIC), t ## Answer Netwrix Access Analyzer collects access time data from the target server. To order the collected data, Netwrix Access Analyzer assigns access time values to events in the time zone of the target server. When you export the collected data via AIC, the access time gets converted to your local time zone. + diff --git a/docs/kb/accessanalyzer/too-long-file-names-when-sending-reports-by-email.md b/docs/kb/accessanalyzer/too-long-file-names-when-sending-reports-by-email.md index 2d12a68662..33820e3cc1 100644 --- a/docs/kb/accessanalyzer/too-long-file-names-when-sending-reports-by-email.md +++ b/docs/kb/accessanalyzer/too-long-file-names-when-sending-reports-by-email.md @@ -48,3 +48,4 @@ The error can be resolved by performing one of the following steps: When moving the job file or renaming the folder, make sure to verify and edit the scheduled task to match the current job file location. Once you introduce the changes, you should be able to rerun the job or regenerate the report to test. + diff --git a/docs/kb/accessanalyzer/tracking-access-analyzer-console-logons.md b/docs/kb/accessanalyzer/tracking-access-analyzer-console-logons.md index 5530e66894..1ab04423a1 100644 --- a/docs/kb/accessanalyzer/tracking-access-analyzer-console-logons.md +++ b/docs/kb/accessanalyzer/tracking-access-analyzer-console-logons.md @@ -35,3 +35,4 @@ You can find console logon and logoff events in the Netwrix Access Analyzer even ``` Review `Event ID 1000` and `Event ID 1003` to learn more about accounts accessing the Netwrix Access Analyzer console. + diff --git a/docs/kb/accessanalyzer/troubleshoot-http-aic-errors.md b/docs/kb/accessanalyzer/troubleshoot-http-aic-errors.md index c0bc285f73..89453c4a0a 100644 --- a/docs/kb/accessanalyzer/troubleshoot-http-aic-errors.md +++ b/docs/kb/accessanalyzer/troubleshoot-http-aic-errors.md @@ -73,3 +73,4 @@ The Microsoft articles describe IIS errors (e.g., `500.19`, `501`, `405.0`, `403 - HTTP Error 500.19 · Microsoft: https://learn.microsoft.com/en-us/troubleshoot/developer/webapps/iis/health-diagnostic-performance/http-error-500-19-webpage - HTTP Error 403.14 · Microsoft: https://learn.microsoft.com/en-us/troubleshoot/developer/webapps/iis/health-diagnostic-performance/http-403-14-forbidden-webpage - Using Failed Request Tracing Rules to Troubleshoot Application Request Routing · Microsoft: https://learn.microsoft.com/en-us/troubleshoot/developer/webapps/iis/health-diagnostic-performance/troubleshoot-arr-using-frt-rules + diff --git a/docs/kb/accessanalyzer/unable-to-write-to-specified-folder-error.md b/docs/kb/accessanalyzer/unable-to-write-to-specified-folder-error.md index 304ac20d8c..9efc0c0844 100644 --- a/docs/kb/accessanalyzer/unable-to-write-to-specified-folder-error.md +++ b/docs/kb/accessanalyzer/unable-to-write-to-specified-folder-error.md @@ -43,3 +43,4 @@ The FSAA permissions module must have write permissions for its installation fol 2. To verify the new write permissions, create a new `.txt` file in the FSAA folder and save it. 2. Confirm the drive containing the FSAA folder is not full. + diff --git a/docs/kb/accessanalyzer/using-sql-style-credentials-in-access-analyzer.md b/docs/kb/accessanalyzer/using-sql-style-credentials-in-access-analyzer.md index 58d643450f..6ddc27d4ad 100644 --- a/docs/kb/accessanalyzer/using-sql-style-credentials-in-access-analyzer.md +++ b/docs/kb/accessanalyzer/using-sql-style-credentials-in-access-analyzer.md @@ -41,3 +41,4 @@ Be sure to set the connection profile directly on the job. **Module:** Credentials/Access; Netwrix Access Analyzer - Connection Profile/Credentials **Salesforce Article ID:** 000001102 + diff --git a/docs/kb/accessanalyzer/using-the-aadi-registerazureappauth-job-to-create-the-modern-auth-connection-profile-for-entra-id.md b/docs/kb/accessanalyzer/using-the-aadi-registerazureappauth-job-to-create-the-modern-auth-connection-profile-for-entra-id.md index 3a97861c24..b20467f1c8 100644 --- a/docs/kb/accessanalyzer/using-the-aadi-registerazureappauth-job-to-create-the-modern-auth-connection-profile-for-entra-id.md +++ b/docs/kb/accessanalyzer/using-the-aadi-registerazureappauth-job-to-create-the-modern-auth-connection-profile-for-entra-id.md @@ -80,3 +80,4 @@ Follow the steps below to configure and run the AADI_RegisterAzureAppAuth job. ## Related Articles - Instant Job Wizard: https://docs.netwrix.com/docs/auditor/10_8 - Microsoft Entra ID Auditing Configuration: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/accessanalyzer/what-does-licensed-host-count-exceeded-mean-in-the-access-analyzer-banner.md b/docs/kb/accessanalyzer/what-does-licensed-host-count-exceeded-mean-in-the-access-analyzer-banner.md index 6f90881790..9426debcea 100644 --- a/docs/kb/accessanalyzer/what-does-licensed-host-count-exceeded-mean-in-the-access-analyzer-banner.md +++ b/docs/kb/accessanalyzer/what-does-licensed-host-count-exceeded-mean-in-the-access-analyzer-banner.md @@ -46,3 +46,4 @@ Most often, the reason that there are too many hosts is that there is a host dis **Module:** Netwrix Access Analyzer - Core **Versions:** All **Legacy Article ID:** 2423 + diff --git a/docs/kb/accessinformationcenter/_category_.json b/docs/kb/accessinformationcenter/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/accessinformationcenter/_category_.json +++ b/docs/kb/accessinformationcenter/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/accessinformationcenter/aic-branding-customization.md b/docs/kb/accessinformationcenter/aic-branding-customization.md index f70d9d06fc..c9e61c0efe 100644 --- a/docs/kb/accessinformationcenter/aic-branding-customization.md +++ b/docs/kb/accessinformationcenter/aic-branding-customization.md @@ -73,3 +73,4 @@ Versions: 9.0 Dev Ticket: SMPC-5582 Resolved In: 9.0 Salesforce Article ID: 000002531 + diff --git a/docs/kb/accessinformationcenter/enable-aic-emails-to-all-resource-owners.md b/docs/kb/accessinformationcenter/enable-aic-emails-to-all-resource-owners.md index cbf16c8577..2519407c5a 100644 --- a/docs/kb/accessinformationcenter/enable-aic-emails-to-all-resource-owners.md +++ b/docs/kb/accessinformationcenter/enable-aic-emails-to-all-resource-owners.md @@ -44,3 +44,4 @@ All owners assigned to resources should now receive email notifications concerni - **Versions:** 8.0 - **Resolved In:** Netwrix Access Analyzer 8.0 HF 001 - **Legacy Article ID:** 2274 + diff --git a/docs/kb/accessinformationcenter/exclude-trustees-from-entitlement-reviews.md b/docs/kb/accessinformationcenter/exclude-trustees-from-entitlement-reviews.md index b85ecfd04b..9e0980e74c 100644 --- a/docs/kb/accessinformationcenter/exclude-trustees-from-entitlement-reviews.md +++ b/docs/kb/accessinformationcenter/exclude-trustees-from-entitlement-reviews.md @@ -127,3 +127,4 @@ WITH (PAD_INDEX = OFF, STATISTICS_NORECOMPUTE = OFF, IGNORE_DUP_KEY = OFF, ALLO ON [PRIMARY]) ON [PRIMARY] ``` + diff --git a/docs/kb/accessinformationcenter/index.md b/docs/kb/accessinformationcenter/index.md index e757a13d70..6c024d0ab9 100644 --- a/docs/kb/accessinformationcenter/index.md +++ b/docs/kb/accessinformationcenter/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Ac If you can't find what you're looking for: 1. Use the search function above 2. Check the main Access Information Center documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/accessinformationcenter/specify-domains-for-aic-to-enumerate.md b/docs/kb/accessinformationcenter/specify-domains-for-aic-to-enumerate.md index 6f505aa44a..33f2f9e37a 100644 --- a/docs/kb/accessinformationcenter/specify-domains-for-aic-to-enumerate.md +++ b/docs/kb/accessinformationcenter/specify-domains-for-aic-to-enumerate.md @@ -47,3 +47,4 @@ for example: **Salesforce Article ID:** 000001223 https://stealthbits.my.salesforce.com/kA0j0000000bng5?srPos=0&srKp=ka0&lang=en_US + diff --git a/docs/kb/activitymonitor/_category_.json b/docs/kb/activitymonitor/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/activitymonitor/_category_.json +++ b/docs/kb/activitymonitor/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/activitymonitor/add_an_external_url_to_the_portal_navigation_bar.md b/docs/kb/activitymonitor/add_an_external_url_to_the_portal_navigation_bar.md index fb303cbe52..79428005c3 100644 --- a/docs/kb/activitymonitor/add_an_external_url_to_the_portal_navigation_bar.md +++ b/docs/kb/activitymonitor/add_an_external_url_to_the_portal_navigation_bar.md @@ -40,4 +40,4 @@ This article explains how to add an external or internal URL, such as an intrane ![Form for adding a new link to the navigation bar](./images/servlet_image_19807e63605b.png) 9. Scroll down and click **Save** to apply your changes. -> **NOTE:** You can add multiple links under the same category if required. Be sure to review your navigation bar after saving to confirm the new link appears as expected. \ No newline at end of file +> **NOTE:** You can add multiple links under the same category if required. Be sure to review your navigation bar after saving to confirm the new link appears as expected. diff --git a/docs/kb/activitymonitor/agent-returns-no-results-for-active-directory.md b/docs/kb/activitymonitor/agent-returns-no-results-for-active-directory.md index 73edde02f0..1315b4551b 100644 --- a/docs/kb/activitymonitor/agent-returns-no-results-for-active-directory.md +++ b/docs/kb/activitymonitor/agent-returns-no-results-for-active-directory.md @@ -52,3 +52,4 @@ Endpoint protection is hiding the `LSASS.exe` process from `SIWindowsAgent.exe` * [Installation — Antivirus Software Considerations](https://docs.netwrix.com/docs/threatprevention/7_5/install/overview#antivirus-software-considerations) * [Configuring Additional LSA Protection](https://docs.microsoft.com/en-us/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection) + diff --git a/docs/kb/activitymonitor/agents-have-become-unresponsive-error.md b/docs/kb/activitymonitor/agents-have-become-unresponsive-error.md index 26914f8cbe..994498619d 100644 --- a/docs/kb/activitymonitor/agents-have-become-unresponsive-error.md +++ b/docs/kb/activitymonitor/agents-have-become-unresponsive-error.md @@ -45,3 +45,4 @@ Verify the monitoring for the affected domain is enabled − review the state of ## Related articles - Monitored Domains − Domain Event Outputs · v7.0 + diff --git a/docs/kb/activitymonitor/block_applications_using_content_aware_protection.md b/docs/kb/activitymonitor/block_applications_using_content_aware_protection.md index 4085dc45ff..87bc540e97 100644 --- a/docs/kb/activitymonitor/block_applications_using_content_aware_protection.md +++ b/docs/kb/activitymonitor/block_applications_using_content_aware_protection.md @@ -33,4 +33,4 @@ Follow these steps to configure the settings: 6. The application list is now available to select within a Content Aware Policy. 7. Create a new Content Aware Policy or use an existing one. Navigate to **Policy Denylists > Applications** and select the newly created application list. 8. Select the endpoints to which the policy should apply under **Policy Entities**. Save the Content Aware Policy and wait for the policies to update on the endpoints. -9. Content Aware Protection now prevents the application from running when a user attempts to start it. \ No newline at end of file +9. Content Aware Protection now prevents the application from running when a user attempts to start it. diff --git a/docs/kb/activitymonitor/bulk_create_groups_with_multiple_additional_owners_from_a_csv_file.md b/docs/kb/activitymonitor/bulk_create_groups_with_multiple_additional_owners_from_a_csv_file.md index 4f0859f9d0..d4c1b4b53d 100644 --- a/docs/kb/activitymonitor/bulk_create_groups_with_multiple_additional_owners_from_a_csv_file.md +++ b/docs/kb/activitymonitor/bulk_create_groups_with_multiple_additional_owners_from_a_csv_file.md @@ -46,4 +46,4 @@ This article explains how to use the Netwrix Directory Manager (formerly GroupID $groups | ForEach-Object {@{e=foreach($s in $_.AddOwner -split ","){ Set-Group -Identity $_.Name -AdditionalOwners $s}}} ``` - > **NOTE:** Run the two commands for group creation and addition one after the other—first to create groups with primary owners, then to add additional owners. Replace `OU=abc,DC=xyz,DC=site` with your actual organizational unit and domain details, and ensure the column names in your CSV match the property names in the script (`name`, `managedby`, `addowner`). \ No newline at end of file + > **NOTE:** Run the two commands for group creation and addition one after the other—first to create groups with primary owners, then to add additional owners. Replace `OU=abc,DC=xyz,DC=site` with your actual organizational unit and domain details, and ensure the column names in your CSV match the property names in the script (`name`, `managedby`, `addowner`). diff --git a/docs/kb/activitymonitor/capture_client_logs_using_the_support_tool-v2_on_a_windows_machine.md b/docs/kb/activitymonitor/capture_client_logs_using_the_support_tool-v2_on_a_windows_machine.md index a843d7d747..64f7e7a405 100644 --- a/docs/kb/activitymonitor/capture_client_logs_using_the_support_tool-v2_on_a_windows_machine.md +++ b/docs/kb/activitymonitor/capture_client_logs_using_the_support_tool-v2_on_a_windows_machine.md @@ -35,4 +35,4 @@ To capture client logs using the Support Tool-v2, follow the steps below: 10. Once done, send the ZIP archive to the Netwrix Support team. 11. After the logs have been collected and sent to Netwrix Support, you must stop the log collection. 12. From the drop-down menu, select **Delete Log File** and click **Execute**. -13. From the drop-down menu, select **Delete DPI Log File** and click **Execute**. \ No newline at end of file +13. From the drop-down menu, select **Delete DPI Log File** and click **Execute**. diff --git a/docs/kb/activitymonitor/configure_security_questions_for_an_identity_store.md b/docs/kb/activitymonitor/configure_security_questions_for_an_identity_store.md index c60f3d469a..7b8950acd5 100644 --- a/docs/kb/activitymonitor/configure_security_questions_for_an_identity_store.md +++ b/docs/kb/activitymonitor/configure_security_questions_for_an_identity_store.md @@ -34,4 +34,4 @@ Security questions are supported as an authentication method for multifactor and ![Question Pool section in Settings](./images/servlet_image_eb6ac1dac410.png) -4. From the **Question Pool** section, you can modify existing questions, add new questions, or remove questions as needed. \ No newline at end of file +4. From the **Question Pool** section, you can modify existing questions, add new questions, or remove questions as needed. diff --git a/docs/kb/activitymonitor/configuring-netwrix-activity-monitor-to-send-to-threat-manager.md b/docs/kb/activitymonitor/configuring-netwrix-activity-monitor-to-send-to-threat-manager.md index 30baf60706..1173558061 100644 --- a/docs/kb/activitymonitor/configuring-netwrix-activity-monitor-to-send-to-threat-manager.md +++ b/docs/kb/activitymonitor/configuring-netwrix-activity-monitor-to-send-to-threat-manager.md @@ -45,3 +45,4 @@ The Netwrix Activity Monitor (SAM) can be configured to send events to Netwrix T - **Submitted by:** Michael Olig - **Product:** Netwrix Activity Monitor, Netwrix Threat Manager - **KB Type:** How To + diff --git a/docs/kb/activitymonitor/configuring_the_entra_id_sync_integration.md b/docs/kb/activitymonitor/configuring_the_entra_id_sync_integration.md index 2cc69be28e..7a536a8406 100644 --- a/docs/kb/activitymonitor/configuring_the_entra_id_sync_integration.md +++ b/docs/kb/activitymonitor/configuring_the_entra_id_sync_integration.md @@ -62,4 +62,4 @@ This article explains how to configure a Microsoft Entra ID integration with Net ## Related Link -- [Threat Manager Server Requirements](https://docs.netwrix.com/docs/threatmanager/3_0/requirements/server) \ No newline at end of file +- [Threat Manager Server Requirements](https://docs.netwrix.com/docs/threatmanager/3_0/requirements/server) diff --git a/docs/kb/activitymonitor/disable_ad_authentication_on_the_portal.md b/docs/kb/activitymonitor/disable_ad_authentication_on_the_portal.md index 70393705a0..2f8d61d2b5 100644 --- a/docs/kb/activitymonitor/disable_ad_authentication_on_the_portal.md +++ b/docs/kb/activitymonitor/disable_ad_authentication_on_the_portal.md @@ -33,4 +33,4 @@ By default, users can authenticate to the Netwrix Directory Manager (formerly Gr ![Disable GroupID Authentication option](./images/servlet_image_c547e60a2228.png) 6. Click **Update** to apply the changes to the SSO settings for the selected SAML Provider. -7. Launch the Directory Manager Portal. Only SSO-based authentication will be available. \ No newline at end of file +7. Launch the Directory Manager Portal. Only SSO-based authentication will be available. diff --git a/docs/kb/activitymonitor/displays_data_for_resources_that_are_out_of_scope.md b/docs/kb/activitymonitor/displays_data_for_resources_that_are_out_of_scope.md index 474d87a6ba..df9c3cd74b 100644 --- a/docs/kb/activitymonitor/displays_data_for_resources_that_are_out_of_scope.md +++ b/docs/kb/activitymonitor/displays_data_for_resources_that_are_out_of_scope.md @@ -55,4 +55,4 @@ For more granular removal (e.g., specific folders or paths), a one-time cleanup ## Related Link -- [How to Drop File System Data from Netwrix Access Analyzer](/docs/kb/activitymonitor/dropping_file_system_data.md) \ No newline at end of file +- [How to Drop File System Data from Netwrix Access Analyzer](/docs/kb/activitymonitor/dropping_file_system_data.md) diff --git a/docs/kb/activitymonitor/dropping_file_system_data.md b/docs/kb/activitymonitor/dropping_file_system_data.md index f6e0b89eab..c73d8f6fb5 100644 --- a/docs/kb/activitymonitor/dropping_file_system_data.md +++ b/docs/kb/activitymonitor/dropping_file_system_data.md @@ -80,4 +80,4 @@ A file server has been decommissioned, and/or its data is no longer needed in th ## Related Links - [How to Remove Servers from Host Lists](/docs/kb/accessanalyzer/how-to-remove-servers-from-host-lists.md) -- [Error: !REMOVED- Host Name in AIC and/or FSAA Host Table](/docs/kb/accessanalyzer/error-removed-host-name-in-aic-andor-fsaa-host-table.md) \ No newline at end of file +- [Error: !REMOVED- Host Name in AIC and/or FSAA Host Table](/docs/kb/accessanalyzer/error-removed-host-name-in-aic-andor-fsaa-host-table.md) diff --git a/docs/kb/activitymonitor/error-fsac-system-scan-job-targets-incorrect-host.md b/docs/kb/activitymonitor/error-fsac-system-scan-job-targets-incorrect-host.md index 3ac42b98c1..67d3eb7b8a 100644 --- a/docs/kb/activitymonitor/error-fsac-system-scan-job-targets-incorrect-host.md +++ b/docs/kb/activitymonitor/error-fsac-system-scan-job-targets-incorrect-host.md @@ -43,3 +43,4 @@ The host list for the FSAC System Scan job was configured to target the agent se - Select a host list that contains the NAS. 7. Save the changes to the job configuration. 8. Run the **FSAC System Scan** job again to verify that data is now collected from the NAS device. + diff --git a/docs/kb/activitymonitor/error_'dbo.sa_fsaa_resources.id'_is_not_the_same_data_type_as_referencing_column.md b/docs/kb/activitymonitor/error_'dbo.sa_fsaa_resources.id'_is_not_the_same_data_type_as_referencing_column.md index b9dd83cf6b..7072c68ff8 100644 --- a/docs/kb/activitymonitor/error_'dbo.sa_fsaa_resources.id'_is_not_the_same_data_type_as_referencing_column.md +++ b/docs/kb/activitymonitor/error_'dbo.sa_fsaa_resources.id'_is_not_the_same_data_type_as_referencing_column.md @@ -83,4 +83,4 @@ These errors may be caused by one of the following: ## Related Links - [InstantJobs Overview in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/overview) -- [FS_MigrateSchema Job in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/fs_migrateschema) \ No newline at end of file +- [FS_MigrateSchema Job in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/fs_migrateschema) diff --git a/docs/kb/activitymonitor/error_dbo_backup.md b/docs/kb/activitymonitor/error_dbo_backup.md index b9dd83cf6b..7072c68ff8 100644 --- a/docs/kb/activitymonitor/error_dbo_backup.md +++ b/docs/kb/activitymonitor/error_dbo_backup.md @@ -83,4 +83,4 @@ These errors may be caused by one of the following: ## Related Links - [InstantJobs Overview in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/overview) -- [FS_MigrateSchema Job in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/fs_migrateschema) \ No newline at end of file +- [FS_MigrateSchema Job in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/fs_migrateschema) diff --git a/docs/kb/activitymonitor/error_ini_section_does_not_exist_in_sbtfilemon.ini.md b/docs/kb/activitymonitor/error_ini_section_does_not_exist_in_sbtfilemon.ini.md index 5814359489..6ad94e4c73 100644 --- a/docs/kb/activitymonitor/error_ini_section_does_not_exist_in_sbtfilemon.ini.md +++ b/docs/kb/activitymonitor/error_ini_section_does_not_exist_in_sbtfilemon.ini.md @@ -50,4 +50,4 @@ Refer to the appropriate resolution steps to resolve the issue in your environme ## Related Article -- Global Settings — Host Inventory · v11.6 \ No newline at end of file +- Global Settings — Host Inventory · v11.6 diff --git "a/docs/kb/activitymonitor/error_invalid_credentials\342\200\224client_idsecret_combo_may_be_incorrect_or_expired.md" "b/docs/kb/activitymonitor/error_invalid_credentials\342\200\224client_idsecret_combo_may_be_incorrect_or_expired.md" index b5ea4704e6..5951da8bc6 100644 --- "a/docs/kb/activitymonitor/error_invalid_credentials\342\200\224client_idsecret_combo_may_be_incorrect_or_expired.md" +++ "b/docs/kb/activitymonitor/error_invalid_credentials\342\200\224client_idsecret_combo_may_be_incorrect_or_expired.md" @@ -42,4 +42,4 @@ These errors may be caused by any one of the following: If the Client ID/Secret combo is new and not expired, make sure the API Configuration window and **Agent Properties** windows are closed. -![API Configuration window](./images/servlet_image_a445105a92a3.png) \ No newline at end of file +![API Configuration window](./images/servlet_image_a445105a92a3.png) diff --git a/docs/kb/activitymonitor/error_the_applet_is_not_running_or_port_8767_is_blocked.md b/docs/kb/activitymonitor/error_the_applet_is_not_running_or_port_8767_is_blocked.md index c210703fac..550a550895 100644 --- a/docs/kb/activitymonitor/error_the_applet_is_not_running_or_port_8767_is_blocked.md +++ b/docs/kb/activitymonitor/error_the_applet_is_not_running_or_port_8767_is_blocked.md @@ -47,4 +47,4 @@ You must adjust the ports for the FSAA scan. Set the **port of the Applet** plus 5. In the FSAA scan configuration, set the **Applet port** to the new port. 6. In the FSAA scan configuration, set the port for the certificate exchange to the new port plus 1. -Once the scan is run, the proxy service will free up the port for the File Action Service. \ No newline at end of file +Once the scan is run, the proxy service will free up the port for the File Action Service. diff --git a/docs/kb/activitymonitor/error_the_process_cannot_access_sadictionary_hashed_sorted.dat_because_it_is_being_used_by_another_p.md b/docs/kb/activitymonitor/error_the_process_cannot_access_sadictionary_hashed_sorted.dat_because_it_is_being_used_by_another_p.md index 9617f69dea..27dd41d5a7 100644 --- a/docs/kb/activitymonitor/error_the_process_cannot_access_sadictionary_hashed_sorted.dat_because_it_is_being_used_by_another_p.md +++ b/docs/kb/activitymonitor/error_the_process_cannot_access_sadictionary_hashed_sorted.dat_because_it_is_being_used_by_another_p.md @@ -70,4 +70,4 @@ Follow these steps to resolve the issue. After each change, re-run the failing j - Job Properties: Performance ⸱ Netwrix Help Center 🡥 - PasswordSecurity: Dictionaries ⸱ Netwrix Help Center 🡥 - Antivirus Exclusions ⸱ Netwrix Help Center 🡥 -- [dictionary.zip ⸱ Stealthbits 🡥](https://downloads.stealthbits.com/access/files/Passwords/dictionary.zip) \ No newline at end of file +- [dictionary.zip ⸱ Stealthbits 🡥](https://downloads.stealthbits.com/access/files/Passwords/dictionary.zip) diff --git "a/docs/kb/activitymonitor/error_\342\200\230dbo.sa_fsaa_resources.id\342\200\231_is_not_the_same_data_type_as_referencing_column.md" "b/docs/kb/activitymonitor/error_\342\200\230dbo.sa_fsaa_resources.id\342\200\231_is_not_the_same_data_type_as_referencing_column.md" index e55676b9cf..0418b8b71a 100644 --- "a/docs/kb/activitymonitor/error_\342\200\230dbo.sa_fsaa_resources.id\342\200\231_is_not_the_same_data_type_as_referencing_column.md" +++ "b/docs/kb/activitymonitor/error_\342\200\230dbo.sa_fsaa_resources.id\342\200\231_is_not_the_same_data_type_as_referencing_column.md" @@ -83,4 +83,4 @@ These errors may be caused by one of the following: ## Related Links - [InstantJobs Overview in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/overview) -- [FS_MigrateSchema Job in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/fs_migrateschema) \ No newline at end of file +- [FS_MigrateSchema Job in Netwrix Access Analyzer 12.0](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/instantjobs/fs_migrateschema) diff --git "a/docs/kb/activitymonitor/high_availability_\342\210\222_enter_or_exit_a_failover_state_using_nps.hamgr.exe.md" "b/docs/kb/activitymonitor/high_availability_\342\210\222_enter_or_exit_a_failover_state_using_nps.hamgr.exe.md" index 4bf4438fd5..1077768f61 100644 --- "a/docs/kb/activitymonitor/high_availability_\342\210\222_enter_or_exit_a_failover_state_using_nps.hamgr.exe.md" +++ "b/docs/kb/activitymonitor/high_availability_\342\210\222_enter_or_exit_a_failover_state_using_nps.hamgr.exe.md" @@ -48,4 +48,4 @@ Failover is required in upgrade scenarios, as well as disaster recovery scenario ## Related Links - [How to Configure High Availability (HA) Using SbPAM.HaMgr.exe](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000HfOCAU.html) -- [Netwrix Support · Netwrix](https://www.netwrix.com/support.html) \ No newline at end of file +- [Netwrix Support · Netwrix](https://www.netwrix.com/support.html) diff --git a/docs/kb/activitymonitor/how-to-remove-ntp-management-of-nam-agents.md b/docs/kb/activitymonitor/how-to-remove-ntp-management-of-nam-agents.md index 586e94233e..2b70212757 100644 --- a/docs/kb/activitymonitor/how-to-remove-ntp-management-of-nam-agents.md +++ b/docs/kb/activitymonitor/how-to-remove-ntp-management-of-nam-agents.md @@ -39,3 +39,4 @@ To adjust the management of the NAM agents, follow the steps below: ``` 3. Restart the agent service. + diff --git a/docs/kb/activitymonitor/how_to_change_the_samaccountname,_alias,_and_user_logon_name_format_to_first.last_in_the_portal.md b/docs/kb/activitymonitor/how_to_change_the_samaccountname,_alias,_and_user_logon_name_format_to_first.last_in_the_portal.md index ce6047597c..85db96db90 100644 --- a/docs/kb/activitymonitor/how_to_change_the_samaccountname,_alias,_and_user_logon_name_format_to_first.last_in_the_portal.md +++ b/docs/kb/activitymonitor/how_to_change_the_samaccountname,_alias,_and_user_logon_name_format_to_first.last_in_the_portal.md @@ -79,4 +79,4 @@ By default, Netwrix Directory Manager (formerly GroupID) generates user identifi 10. After IIS is restarted, log in to the portal and create a new user. The **samAccountName**, **alias**, and **user logon name** will now be generated in the **First.Last** format. -![User logon name in First.Last format in Directory Manager portal](./images/servlet_image_62cb2d77bb75.png) \ No newline at end of file +![User logon name in First.Last format in Directory Manager portal](./images/servlet_image_62cb2d77bb75.png) diff --git a/docs/kb/activitymonitor/how_to_handle_duplicate_first_and_last_names_when_creating_users_with_synchronize_jobs.md b/docs/kb/activitymonitor/how_to_handle_duplicate_first_and_last_names_when_creating_users_with_synchronize_jobs.md index 8e5d5e22bb..165366fc80 100644 --- a/docs/kb/activitymonitor/how_to_handle_duplicate_first_and_last_names_when_creating_users_with_synchronize_jobs.md +++ b/docs/kb/activitymonitor/how_to_handle_duplicate_first_and_last_names_when_creating_users_with_synchronize_jobs.md @@ -92,4 +92,4 @@ When using **Netwrix Directory Manager** (formerly GroupID) Synchronize jobs to 15. Finish the remaining wizard steps and run the job. 16. The job will now create accounts with unique CNs, appending a number if a duplicate is detected (for example, `John.Smith2`, `John.Smith3`). -> **IMPORTANT:** Test this process with non-production data before applying it to your production environment to avoid unintended changes. \ No newline at end of file +> **IMPORTANT:** Test this process with non-production data before applying it to your production environment to avoid unintended changes. diff --git a/docs/kb/activitymonitor/how_to_reapply_smartgroup_queries_and_identify_groups_with_disabled_users_in_bulk.md b/docs/kb/activitymonitor/how_to_reapply_smartgroup_queries_and_identify_groups_with_disabled_users_in_bulk.md index 945fdd76cf..9225ecc065 100644 --- a/docs/kb/activitymonitor/how_to_reapply_smartgroup_queries_and_identify_groups_with_disabled_users_in_bulk.md +++ b/docs/kb/activitymonitor/how_to_reapply_smartgroup_queries_and_identify_groups_with_disabled_users_in_bulk.md @@ -252,4 +252,4 @@ This article describes how to reapply SmartGroup LDAP queries in bulk, back up S ## Related Articles -- [Get-ADUser ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/powershell/module/activedirectory/get-aduser) \ No newline at end of file +- [Get-ADUser ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/powershell/module/activedirectory/get-aduser) diff --git a/docs/kb/activitymonitor/how_to_set_up_an_offline_temporary_password.md b/docs/kb/activitymonitor/how_to_set_up_an_offline_temporary_password.md index 44241e31c9..68ec64ae27 100644 --- a/docs/kb/activitymonitor/how_to_set_up_an_offline_temporary_password.md +++ b/docs/kb/activitymonitor/how_to_set_up_an_offline_temporary_password.md @@ -46,4 +46,4 @@ Within the Endpoint Protector (EPP) Management Console, administrators can gener > **NOTE:** The OTP is unique to the specified device and computer and cannot be reused for other devices or computers. The OTP must be redeemed on the same day it is generated, unless you use the Universal Offline Temporary Password feature. For multinational environments, adjust the time interval for the OTP based on the time zone difference between the EPP Server and the endpoint. -For more information, review the documentation: [Offline Temporary Password](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/otpassword). \ No newline at end of file +For more information, review the documentation: [Offline Temporary Password](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/otpassword). diff --git a/docs/kb/activitymonitor/increase_communication_security_option.md b/docs/kb/activitymonitor/increase_communication_security_option.md index 178c5ff1ab..b46744c7e9 100644 --- a/docs/kb/activitymonitor/increase_communication_security_option.md +++ b/docs/kb/activitymonitor/increase_communication_security_option.md @@ -37,4 +37,4 @@ This article explains how to use the **Increase Communication Security** option 3. Once uploaded, enable the **Test Certificate** setting and upload a certificate signed by the root CA for testing the signature. 4. Click **Save**. Allow two minutes for the certificate to be validated. A success message will appear when the custom certificate has been added and the test certificate is valid. -> **IMPORTANT:** The client registration authentication certificate and the **Endpoint Protector** server certificate must be issued by the same Certificate Authority (CA). \ No newline at end of file +> **IMPORTANT:** The client registration authentication certificate and the **Endpoint Protector** server certificate must be issued by the same Certificate Authority (CA). diff --git a/docs/kb/activitymonitor/index.md b/docs/kb/activitymonitor/index.md index 6d99df9010..3e99030237 100644 --- a/docs/kb/activitymonitor/index.md +++ b/docs/kb/activitymonitor/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Ac If you can't find what you're looking for: 1. Use the search function above 2. Check the main Activity Monitor documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/activitymonitor/join_or_leave_a_group_on_behalf_of_another_user.md b/docs/kb/activitymonitor/join_or_leave_a_group_on_behalf_of_another_user.md index 137a56aef6..26758f5f99 100644 --- a/docs/kb/activitymonitor/join_or_leave_a_group_on_behalf_of_another_user.md +++ b/docs/kb/activitymonitor/join_or_leave_a_group_on_behalf_of_another_user.md @@ -77,4 +77,4 @@ Netwrix Directory Manager (formerly GroupID) allows managers and users to reques 4. Search for and select the desired user, then click **Join**. 5. An email notification is sent to both the group owner and the user. Once the request is approved, all parties are notified of the decision. -![Join group on behalf of any user in Directory Manager portal](./images/servlet_image_ecf758bc861e.png) \ No newline at end of file +![Join group on behalf of any user in Directory Manager portal](./images/servlet_image_ecf758bc861e.png) diff --git a/docs/kb/activitymonitor/latency_with_netapp.md b/docs/kb/activitymonitor/latency_with_netapp.md index 6476d64f5a..4f646fa491 100644 --- a/docs/kb/activitymonitor/latency_with_netapp.md +++ b/docs/kb/activitymonitor/latency_with_netapp.md @@ -46,4 +46,4 @@ The latency is linked to a performance bottleneck caused by the **FPolicy** conf ## Related Link -- [Configuring Persistent Store for ONTAP 9.15.1](https://docs.netwrix.com/docs/activitymonitor/8_0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy) \ No newline at end of file +- [Configuring Persistent Store for ONTAP 9.15.1](https://docs.netwrix.com/docs/activitymonitor/8_0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy) diff --git a/docs/kb/activitymonitor/manually-setting-up-sharepoint-online-auditing.md b/docs/kb/activitymonitor/manually-setting-up-sharepoint-online-auditing.md index 0a330b5032..44b04f452f 100644 --- a/docs/kb/activitymonitor/manually-setting-up-sharepoint-online-auditing.md +++ b/docs/kb/activitymonitor/manually-setting-up-sharepoint-online-auditing.md @@ -163,3 +163,4 @@ The SPAC scan can utilize the same app registration as SPAA/SPSEEK. Follow steps ![](./images/ka0Qk000000D6nZ_0EMQk00000Bl54M.png) - **Activity archive UNC path:** UNC Path of agent's archive (on the Agents tab), if applicable. + diff --git a/docs/kb/activitymonitor/monitoring_microsoft_sql_-_log_tracker_vs._change_tracker.md b/docs/kb/activitymonitor/monitoring_microsoft_sql_-_log_tracker_vs._change_tracker.md index 3f7278a6d1..53b483bb73 100644 --- a/docs/kb/activitymonitor/monitoring_microsoft_sql_-_log_tracker_vs._change_tracker.md +++ b/docs/kb/activitymonitor/monitoring_microsoft_sql_-_log_tracker_vs._change_tracker.md @@ -66,4 +66,4 @@ Using **Netwrix Change Tracker** will enable you to check the integrity of a dat --- -As you can see from above, the use of a compliance report within Change Tracker will not enable you to keep track of audit logs and report when changes are made to a database. We are simply making checks on the database and configuring it in a way that is secure. Using CIS standards will ensure that inside/outside attackers will not be able to exploit well-known vulnerabilities within SQL, which they could use to access a database and from there either create, edit, or delete data. \ No newline at end of file +As you can see from above, the use of a compliance report within Change Tracker will not enable you to keep track of audit logs and report when changes are made to a database. We are simply making checks on the database and configuring it in a way that is secure. Using CIS standards will ensure that inside/outside attackers will not be able to exploit well-known vulnerabilities within SQL, which they could use to access a database and from there either create, edit, or delete data. diff --git a/docs/kb/activitymonitor/multiple-fpolicy-agents-for-single-netapp-svm.md b/docs/kb/activitymonitor/multiple-fpolicy-agents-for-single-netapp-svm.md index 2eb3a5ef13..514fdb4268 100644 --- a/docs/kb/activitymonitor/multiple-fpolicy-agents-for-single-netapp-svm.md +++ b/docs/kb/activitymonitor/multiple-fpolicy-agents-for-single-netapp-svm.md @@ -44,3 +44,4 @@ File Activity Monitor ## Versions 3.0+ + diff --git a/docs/kb/activitymonitor/multiple_licenses_assigned_to_the_same_computer.md b/docs/kb/activitymonitor/multiple_licenses_assigned_to_the_same_computer.md index 1a875a5489..c0d6a2c0b0 100644 --- a/docs/kb/activitymonitor/multiple_licenses_assigned_to_the_same_computer.md +++ b/docs/kb/activitymonitor/multiple_licenses_assigned_to_the_same_computer.md @@ -32,4 +32,4 @@ To resolve issues with multiple licenses assigned to the same computer, you will 2. If duplicates exist (more than one license associated with the same machine name), then navigate to **System Configuration** > **System Settings** and enable the option **Virtual Desktop Clones Support**. ![Virtual Desktop Clones Support option in System Settings](./images/servlet_image_6774db6198b6.png) -The **Virtual Desktop Clones Support** setting allows the server to identify virtual desktop clones and interact accordingly with the client. \ No newline at end of file +The **Virtual Desktop Clones Support** setting allows the server to identify virtual desktop clones and interact accordingly with the client. diff --git a/docs/kb/activitymonitor/nam-linux-agent-how-to-handle-locked-auditd-config.md b/docs/kb/activitymonitor/nam-linux-agent-how-to-handle-locked-auditd-config.md index f527343bed..574dbe4c39 100644 --- a/docs/kb/activitymonitor/nam-linux-agent-how-to-handle-locked-auditd-config.md +++ b/docs/kb/activitymonitor/nam-linux-agent-how-to-handle-locked-auditd-config.md @@ -85,3 +85,4 @@ The following commands may be helpful to identify the rule that locks the config `/etc/audit/rules.d/x002.rules` is the path to the file containing the locking rule. 4. Edit the file and remove the locking rule (for example replace `-e 2` with `-e 1`), then reboot the system in order to have the changes applied. + diff --git a/docs/kb/activitymonitor/net_dependencies_for_netwrix_access_analyzer.md b/docs/kb/activitymonitor/net_dependencies_for_netwrix_access_analyzer.md index c22f48c71b..c6ab47de5a 100644 --- a/docs/kb/activitymonitor/net_dependencies_for_netwrix_access_analyzer.md +++ b/docs/kb/activitymonitor/net_dependencies_for_netwrix_access_analyzer.md @@ -62,4 +62,4 @@ Example: - [.NET Dependencies for Netwrix Threat Prevention](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md) - [.NET Dependencies for Netwrix Recovery for Active Directory](/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md) - [.NET Dependencies for Netwrix Threat Manager](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md) -- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) \ No newline at end of file +- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) diff --git a/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md b/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md index 8f3c8841a4..ac86f8eaa2 100644 --- a/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md +++ b/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md @@ -45,4 +45,4 @@ Select PSChildName, version - Netwrix Access Analyzer - [.NET Dependencies for Netwrix Threat Prevention](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md) - [.NET Dependencies for Netwrix Recovery for Active Directory](/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md) -- [.NET Dependencies for Netwrix Threat Manager](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md) \ No newline at end of file +- [.NET Dependencies for Netwrix Threat Manager](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md) diff --git a/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md b/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md index 473b8eb1c8..3564142132 100644 --- a/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md +++ b/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md @@ -45,4 +45,4 @@ Example: - [.NET Dependencies for Netwrix Access Analyzer](/docs/kb/activitymonitor/net_dependencies_for_netwrix_access_analyzer.md) - [.NET Dependencies for Netwrix Threat Prevention](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md) - [.NET Dependencies for Netwrix Threat Manager](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md) -- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) \ No newline at end of file +- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) diff --git a/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md b/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md index e23694bb7b..e57081db07 100644 --- a/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md +++ b/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md @@ -45,4 +45,4 @@ Example: - [.NET Dependencies for Netwrix Access Analyzer](/docs/kb/activitymonitor/net_dependencies_for_netwrix_access_analyzer.md) - [.NET Dependencies for Netwrix Recovery for Active Directory](/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md) - [.NET Dependencies for Netwrix Threat Prevention](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md) -- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) \ No newline at end of file +- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) diff --git a/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md b/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md index eae83bbb48..080755ac6b 100644 --- a/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md +++ b/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_prevention.md @@ -45,4 +45,4 @@ Example: - [.NET Dependencies for Netwrix Access Analyzer](/docs/kb/activitymonitor/net_dependencies_for_netwrix_access_analyzer.md) - [.NET Dependencies for Netwrix Recovery for Active Directory](/docs/kb/activitymonitor/net_dependencies_for_netwrix_recovery_for_active_directory.md) - [.NET Dependencies for Netwrix Threat Manager](/docs/kb/activitymonitor/net_dependencies_for_netwrix_threat_manager.md) -- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) \ No newline at end of file +- [.NET Dependencies for Netwrix Activity Monitor](/docs/kb/activitymonitor/net_dependencies_for_netwrix_activity_monitor.md) diff --git a/docs/kb/activitymonitor/netapp-7-mode-activity-monitoring-is-not-working-when-the-sam-agent-is-installed-on-windows-2019-mac.md b/docs/kb/activitymonitor/netapp-7-mode-activity-monitoring-is-not-working-when-the-sam-agent-is-installed-on-windows-2019-mac.md index 6d4e0f162a..b56a6cdb10 100644 --- a/docs/kb/activitymonitor/netapp-7-mode-activity-monitoring-is-not-working-when-the-sam-agent-is-installed-on-windows-2019-mac.md +++ b/docs/kb/activitymonitor/netapp-7-mode-activity-monitoring-is-not-working-when-the-sam-agent-is-installed-on-windows-2019-mac.md @@ -51,3 +51,4 @@ Alternative (less secure): - **Dev Ticket:** 38299 - **Resolved In Version:** N/A for Netwrix, requires settings change on Win2019 box or NetApp device - **KB Type:** Known Issue + diff --git a/docs/kb/activitymonitor/netapp-fpolicy-deployments-best-practices-for-netwrix-activity-monitor.md b/docs/kb/activitymonitor/netapp-fpolicy-deployments-best-practices-for-netwrix-activity-monitor.md index 30c249aa30..7a85e2bbb9 100644 --- a/docs/kb/activitymonitor/netapp-fpolicy-deployments-best-practices-for-netwrix-activity-monitor.md +++ b/docs/kb/activitymonitor/netapp-fpolicy-deployments-best-practices-for-netwrix-activity-monitor.md @@ -99,3 +99,4 @@ The following best practices are recommended when using the Netwrix File Activit - Restrain the FPolicy configuration to specific volumes, shares, and operations to decrease the impact on the SVM. - Consider deploying multiple Netwrix Activity Monitor activity agents for load balancing and fault tolerance. - Use the Enable and Connect FPolicy option to keep the SVM connected and consistently sending events to the Netwrix Activity Monitor activity agents. + diff --git a/docs/kb/activitymonitor/netwrix-activity-monitor-report-shows-successful-but-is-not-updating-data.md b/docs/kb/activitymonitor/netwrix-activity-monitor-report-shows-successful-but-is-not-updating-data.md index 578d1e9b43..4aaa524379 100644 --- a/docs/kb/activitymonitor/netwrix-activity-monitor-report-shows-successful-but-is-not-updating-data.md +++ b/docs/kb/activitymonitor/netwrix-activity-monitor-report-shows-successful-but-is-not-updating-data.md @@ -54,3 +54,4 @@ To verify a feature's licensing in NEA, refer to the following steps: 2. Scroll down to the **File System Licensed Features** section to confirm the licensed features. If needed, contact the Netwrix Account Owner, Enterprise Account Manager (EAM), or Customer Success Manager (CSM) to negotiate the proper functionality and licensing required for the customer. + diff --git a/docs/kb/activitymonitor/netwrix_activity_monitor_(nam)_7.0_paths.md b/docs/kb/activitymonitor/netwrix_activity_monitor_(nam)_7.0_paths.md index 3a8941e1b9..5107b0c708 100644 --- a/docs/kb/activitymonitor/netwrix_activity_monitor_(nam)_7.0_paths.md +++ b/docs/kb/activitymonitor/netwrix_activity_monitor_(nam)_7.0_paths.md @@ -202,4 +202,4 @@ HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SBTLogging\Parameters - 1 – Debug - 2 – Information - 3 – Warning - - 4 – Fatal \ No newline at end of file + - 4 – Fatal diff --git a/docs/kb/activitymonitor/not_receiving_threat_events.md b/docs/kb/activitymonitor/not_receiving_threat_events.md index 8c473276d9..2decc2f1cc 100644 --- a/docs/kb/activitymonitor/not_receiving_threat_events.md +++ b/docs/kb/activitymonitor/not_receiving_threat_events.md @@ -59,4 +59,4 @@ To resolve this issue, you must generate a new App Token in Threat Manager and u - [Syslog Output in Netwrix Activity Monitor 7.1](https://docs.netwrix.com/docs/activitymonitor/8_0) - [Event Sink Tab in Netwrix Threat Prevention 7.4](https://docs.netwrix.com/docs/threatprevention/7_5/admin/configuration/threatmanagerconfiguration) - [Output for Monitored Hosts in Netwrix Activity Monitor 7.1](https://docs.netwrix.com/docs/activitymonitor/8_0) -- [Agents in Netwrix Threat Prevention 7.4](https://docs.netwrix.com/docs/threatprevention/7_5/admin/agents/overview) \ No newline at end of file +- [Agents in Netwrix Threat Prevention 7.4](https://docs.netwrix.com/docs/threatprevention/7_5/admin/agents/overview) diff --git a/docs/kb/activitymonitor/recommended-performance-counters-for-sam.md b/docs/kb/activitymonitor/recommended-performance-counters-for-sam.md index b699f38705..ac37564bf6 100644 --- a/docs/kb/activitymonitor/recommended-performance-counters-for-sam.md +++ b/docs/kb/activitymonitor/recommended-performance-counters-for-sam.md @@ -318,3 +318,4 @@ On each SAM Agent server: Download the sample script: https://downloads.stealthbits.com/access/files/KB_Attachments/SAM.PerfCollect.ps1 + diff --git a/docs/kb/activitymonitor/set_the_do_not_notify_feature_for_additional_owners_in_the_portal.md b/docs/kb/activitymonitor/set_the_do_not_notify_feature_for_additional_owners_in_the_portal.md index b5628409e8..4a034d156b 100644 --- a/docs/kb/activitymonitor/set_the_do_not_notify_feature_for_additional_owners_in_the_portal.md +++ b/docs/kb/activitymonitor/set_the_do_not_notify_feature_for_additional_owners_in_the_portal.md @@ -59,4 +59,4 @@ $i=Get-Group -Identity "Group Name"| Select -ExpandProperty AdditionalOwner foreach($j in $i.split(",")){ Set-Group -Identity "Group Name" -Replace @{"AdditionalOwners" = $j,$j} -NotifyOptOutAdditionalOwners $j } -``` \ No newline at end of file +``` diff --git a/docs/kb/activitymonitor/sfam-log-locations.md b/docs/kb/activitymonitor/sfam-log-locations.md index 09322e4ef9..276a112dc4 100644 --- a/docs/kb/activitymonitor/sfam-log-locations.md +++ b/docs/kb/activitymonitor/sfam-log-locations.md @@ -40,3 +40,4 @@ There is a single switch to change the logging level. Whenever the level is chan **Product:** Netwrix File Activity Monitor **Module:** File Activity Monitor - EMC/Celerra;File Activity Monitor - NetApp;File Activity Monitor - Windows **Legacy Article ID:** 1652 + diff --git a/docs/kb/activitymonitor/sharepoint-online-activity-scan-warning-unknown-item-type.md b/docs/kb/activitymonitor/sharepoint-online-activity-scan-warning-unknown-item-type.md index a35909333d..8a06016cb3 100644 --- a/docs/kb/activitymonitor/sharepoint-online-activity-scan-warning-unknown-item-type.md +++ b/docs/kb/activitymonitor/sharepoint-online-activity-scan-warning-unknown-item-type.md @@ -52,3 +52,4 @@ To address this issue, you can do one of the following: 1. Open **Netwrix Activity Monitor** and navigate to the SharePoint Online file output in the **Monitored Hosts** tab. 2. On the **Other** tab, uncheck the **Other events** option: ![SharePoint Online Other events option screenshot](./images/ka0Qk000000CnwD_0EMQk00000BF8bi.png) + diff --git a/docs/kb/activitymonitor/uninstall_endpoint_protector_linux_clients_older_than_version_2.0.0.0.md b/docs/kb/activitymonitor/uninstall_endpoint_protector_linux_clients_older_than_version_2.0.0.0.md index ec8fd9cf4f..b4a17c12ea 100644 --- a/docs/kb/activitymonitor/uninstall_endpoint_protector_linux_clients_older_than_version_2.0.0.0.md +++ b/docs/kb/activitymonitor/uninstall_endpoint_protector_linux_clients_older_than_version_2.0.0.0.md @@ -25,4 +25,4 @@ To uninstall an Endpoint Protector (EPP) Linux client older than version 2.0.0.0 If you no longer have the installer or the uninstall script for that version, submit a support ticket through the [Netwrix Support Portal](https://www.netwrix.com/support.html) and request the kit corresponding to your EPP client version. The support team will provide you with a download link. -After uninstalling the old version, it is recommended to restart the computer. \ No newline at end of file +After uninstalling the old version, it is recommended to restart the computer. diff --git a/docs/kb/activitymonitor/update-service-account-password-upon-password-change-in-active-directory-ad.md b/docs/kb/activitymonitor/update-service-account-password-upon-password-change-in-active-directory-ad.md index 51e6329ac8..06f157c061 100644 --- a/docs/kb/activitymonitor/update-service-account-password-upon-password-change-in-active-directory-ad.md +++ b/docs/kb/activitymonitor/update-service-account-password-upon-password-change-in-active-directory-ad.md @@ -86,3 +86,4 @@ C:\inetpub\wwwroot\StealthAUDIT Compliance - If using a NAM agent to monitor a NetApp NAS with this service account, it may also be necessary to update the credentials for the `Stealthbits NetApp File Monitoring Service` (in Windows Services): *Screenshot: NetApp File Monitoring Service properties* + diff --git a/docs/kb/activitymonitor/useful-dell-isilon-powerscale-activity-commands.md b/docs/kb/activitymonitor/useful-dell-isilon-powerscale-activity-commands.md index 9e9586befe..67647d8cdb 100644 --- a/docs/kb/activitymonitor/useful-dell-isilon-powerscale-activity-commands.md +++ b/docs/kb/activitymonitor/useful-dell-isilon-powerscale-activity-commands.md @@ -94,3 +94,4 @@ https://www.dellemc.com/resources/en-us/asset/white-papers/products/storage/h124 **Module:** Activity Monitor - Isilon/PowerScale **Versions:** OneFS 8.0.1+ **Legacy Article ID:** 2432 + diff --git a/docs/kb/auditor/_category_.json b/docs/kb/auditor/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/auditor/_category_.json +++ b/docs/kb/auditor/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/auditor/aal-test.md b/docs/kb/auditor/aal-test.md index 8fb269dadc..6c62e89bc6 100644 --- a/docs/kb/auditor/aal-test.md +++ b/docs/kb/auditor/aal-test.md @@ -58,3 +58,4 @@ This error means that there is not enough rights to run this cmdlet: please chec ## More information This guide from Microsoft will help you remotely connecting to Exchange Server using Powershell: https://docs.microsoft.com/en-us/powershell/exchange/connect-to-exchange-servers-using-remote-powershell?view=exchange-ps + diff --git a/docs/kb/auditor/access-errors-for-user-activity-monitoring-plan.md b/docs/kb/auditor/access-errors-for-user-activity-monitoring-plan.md index 78d03c922f..d97e0b5476 100644 --- a/docs/kb/auditor/access-errors-for-user-activity-monitoring-plan.md +++ b/docs/kb/auditor/access-errors-for-user-activity-monitoring-plan.md @@ -61,3 +61,4 @@ Access is denied 4. Click **Add**, and enter **local service** in the **Enter the object names to select**. Click **OK** to save the changes. 5. Select the **LOCAL SERVICE** user and check the **Read — Allow** checkbox under the **Permissions** section. Click **Apply** to save the changes. 6. Restart the client. + diff --git a/docs/kb/auditor/access-is-denied-error-in-event-log-manager-health-log.md b/docs/kb/auditor/access-is-denied-error-in-event-log-manager-health-log.md index 233f798a3e..db9f744407 100644 --- a/docs/kb/auditor/access-is-denied-error-in-event-log-manager-health-log.md +++ b/docs/kb/auditor/access-is-denied-error-in-event-log-manager-health-log.md @@ -50,3 +50,4 @@ Error details: Access is denied. - Windows Server — Permissions for Windows Server Auditing — 10.6 - [Failed Logon Attempts after Recent Service Account Password Change](/docs/kb/auditor/failed-logon-attempts-after-recent-service-account-password-change.md) + diff --git a/docs/kb/auditor/account-and-password-expiration-mismatch-in-netwrix-auditor-password-expiration-notifier.md b/docs/kb/auditor/account-and-password-expiration-mismatch-in-netwrix-auditor-password-expiration-notifier.md index ec0637055a..edf49a7f33 100644 --- a/docs/kb/auditor/account-and-password-expiration-mismatch-in-netwrix-auditor-password-expiration-notifier.md +++ b/docs/kb/auditor/account-and-password-expiration-mismatch-in-netwrix-auditor-password-expiration-notifier.md @@ -48,3 +48,4 @@ To verify the account expiration date, refer to the following steps: ### Related articles - [How Long Until My Password Expires? ⸱ Microsoft 🙅](https://learn.microsoft.com/en-us/previous-versions/windows/internet-explorer/ie-developer/scripting-articles/ms974598(v=msdn.10)?redirectedfrom=MSDN) + diff --git a/docs/kb/auditor/account-is-not-shown-in-a-report-after-netwrix-inactive-users-tracker-resets-its-password.md b/docs/kb/auditor/account-is-not-shown-in-a-report-after-netwrix-inactive-users-tracker-resets-its-password.md index 0349cb3410..0b51fa37fd 100644 --- a/docs/kb/auditor/account-is-not-shown-in-a-report-after-netwrix-inactive-users-tracker-resets-its-password.md +++ b/docs/kb/auditor/account-is-not-shown-in-a-report-after-netwrix-inactive-users-tracker-resets-its-password.md @@ -24,3 +24,4 @@ I have received a report from Netwrix Inactive Users Tracker, and it says that t --- After a password has been reset, the account is added to the `Inactive users.txt` file stored at `C:ProgramDataNetWrixInactive Users Tracker`. This happens to prevent automatic changing of the inactive user password every time the product runs. This user account will be shown in a report next time when any new action is performed on it (such as move to OU, disable and so on). + diff --git a/docs/kb/auditor/account-lockout-events-for-domain-administrator-account.md b/docs/kb/auditor/account-lockout-events-for-domain-administrator-account.md index 97dc4415be..c6dcc077a8 100644 --- a/docs/kb/auditor/account-lockout-events-for-domain-administrator-account.md +++ b/docs/kb/auditor/account-lockout-events-for-domain-administrator-account.md @@ -28,3 +28,4 @@ I get a report showing a change with details: “User Account Locked Out” for --- The domain administrator account cannot be locked out. Windows may generate "false" lockout events triggered by changes that could potentially cause this account lockout based on your account policies. The event is generated as a result of the actions that were performed on the domain administrator account, for example when someone entered the domain administrator’s password incorrectly several times in a row. Netwrix Auditor includes "false" lockout events in reports and alerts since they cannot be differentiated from "real" lockouts. + diff --git a/docs/kb/auditor/account-lockout-examiner-generates-excessive-traffic-in-the-network.md b/docs/kb/auditor/account-lockout-examiner-generates-excessive-traffic-in-the-network.md index 887e7880e6..4d7030256f 100644 --- a/docs/kb/auditor/account-lockout-examiner-generates-excessive-traffic-in-the-network.md +++ b/docs/kb/auditor/account-lockout-examiner-generates-excessive-traffic-in-the-network.md @@ -46,3 +46,4 @@ There is also an option to disable examination of workstations. In this case nam 4. Restart Netwrix Account Lockout Examiner Service via the **Services** snap-in. ![User-added image](images/ka04u000000HcUv_0EM700000004wr4.png) + diff --git a/docs/kb/auditor/account-lockout-examiner-works-very-slowly.md b/docs/kb/auditor/account-lockout-examiner-works-very-slowly.md index 495b60159d..41a600a767 100644 --- a/docs/kb/auditor/account-lockout-examiner-works-very-slowly.md +++ b/docs/kb/auditor/account-lockout-examiner-works-very-slowly.md @@ -36,3 +36,4 @@ To address the slow performance issue, perform the following steps: 4. Start Netwrix Account Lockout Examiner Service [![User-added image](images/ka04u000000HcWK_0EM700000004wmE.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAbJ&feoid=00N700000032Pj2&refid=0EM700000004wmE) + diff --git a/docs/kb/auditor/account-lockouts-are-displayed-with-delay.md b/docs/kb/auditor/account-lockouts-are-displayed-with-delay.md index e74c22e571..6647bb7aa3 100644 --- a/docs/kb/auditor/account-lockouts-are-displayed-with-delay.md +++ b/docs/kb/auditor/account-lockouts-are-displayed-with-delay.md @@ -57,3 +57,4 @@ To change to all DCs mode, perform the following steps: 5. Restart NetWrix Account Lockout Examiner Service via `services.msc`. ![User-added image](images/ka04u000000HcUw_0EM700000004wm4.png) + diff --git a/docs/kb/auditor/active-directory-compression-service-continuously-starting-and-stopping.md b/docs/kb/auditor/active-directory-compression-service-continuously-starting-and-stopping.md index 993dc8e02a..38c6a93865 100644 --- a/docs/kb/auditor/active-directory-compression-service-continuously-starting-and-stopping.md +++ b/docs/kb/auditor/active-directory-compression-service-continuously-starting-and-stopping.md @@ -32,3 +32,4 @@ Windows generates these events as they are hard coded into the Windows System. ## Resolution This notification is expected behavior. If you see these information messages, it means that the Active Directory collection works correctly. Unfortunately, these notifications cannot be stopped as they are hard coded into the Windows System, and it is Windows that generates these events. + diff --git a/docs/kb/auditor/active-directory-exchange-and-group-policy-changes-reported-as-made-by-system.md b/docs/kb/auditor/active-directory-exchange-and-group-policy-changes-reported-as-made-by-system.md index 6e55ec7dff..34f1f30e90 100644 --- a/docs/kb/auditor/active-directory-exchange-and-group-policy-changes-reported-as-made-by-system.md +++ b/docs/kb/auditor/active-directory-exchange-and-group-policy-changes-reported-as-made-by-system.md @@ -31,3 +31,4 @@ This article contains references to the most popular Active Directory, Exchange, - [Workstation Field Reported as Unknown](/docs/kb/auditor/workstation-field-reported-as-unknown.md) - [Duplicate Configuration and Schema Changes for All Monitored Domains in Forest Made by System](/docs/kb/auditor/duplicate-configuration-and-schema-changes-for-all-monitored-domains-in-forest-made-by-system.md). - [System Changed Service Principle Name Attribute](/docs/kb/auditor/system-changed-service-principle-name-attribute.md). + diff --git a/docs/kb/auditor/active-directory-object-restore.md b/docs/kb/auditor/active-directory-object-restore.md index 511b2506c0..29f7a064e0 100644 --- a/docs/kb/auditor/active-directory-object-restore.md +++ b/docs/kb/auditor/active-directory-object-restore.md @@ -45,3 +45,4 @@ The account used for recovery and restore is the same account used for data coll ## Related Link - Object Restore for Active Directory + diff --git a/docs/kb/auditor/active_directory_collection_jobs_do_not_run_with_gmsa.md b/docs/kb/auditor/active_directory_collection_jobs_do_not_run_with_gmsa.md index 17beb67330..19e45f7eee 100644 --- a/docs/kb/auditor/active_directory_collection_jobs_do_not_run_with_gmsa.md +++ b/docs/kb/auditor/active_directory_collection_jobs_do_not_run_with_gmsa.md @@ -43,4 +43,4 @@ To run these collections successfully, configure and use a standard domain user ## Related Link -- [Active Directory Auditing Least Privilege Model Permissions](https://docs.netwrix.com/docs/accessanalyzer/12_0) \ No newline at end of file +- [Active Directory Auditing Least Privilege Model Permissions](https://docs.netwrix.com/docs/accessanalyzer/12_0) diff --git a/docs/kb/auditor/activity_summary_emails_contain_.zip_files.md b/docs/kb/auditor/activity_summary_emails_contain_.zip_files.md index 976db0238b..2c776b5cb3 100644 --- a/docs/kb/auditor/activity_summary_emails_contain_.zip_files.md +++ b/docs/kb/auditor/activity_summary_emails_contain_.zip_files.md @@ -26,4 +26,4 @@ The amount of activity records in an Activity Summary email may vary depending o - The email will include an attachment in case the amount of Activity Records in the Summary exceeds 3000. - The email will include an attachment in case the email size exceeds 10 MB. -You can select the **Attach Activity Summary as a CSV file** option in the affected monitoring plan settings to receive an uncompressed `.csv` file instead. \ No newline at end of file +You can select the **Attach Activity Summary as a CSV file** option in the affected monitoring plan settings to receive an uncompressed `.csv` file instead. diff --git a/docs/kb/auditor/ad-hoc-and-email-reports-shows-different-results-in-one-way-trust-forests-environment.md b/docs/kb/auditor/ad-hoc-and-email-reports-shows-different-results-in-one-way-trust-forests-environment.md index 76c8fa1ebd..6633d56b55 100644 --- a/docs/kb/auditor/ad-hoc-and-email-reports-shows-different-results-in-one-way-trust-forests-environment.md +++ b/docs/kb/auditor/ad-hoc-and-email-reports-shows-different-results-in-one-way-trust-forests-environment.md @@ -57,3 +57,4 @@ If you do not see the `CN=Password Settings Container` under the `CN=System` nod Once the read permission for the Data Processing Account is set, verify the access by opening the `CN=Password Settings Container` properties with the Data Processing Account. This time you should be able to see `CN=Password Settings Container` under the `CN=System` node and read its properties (see the screenshot below). ![User-added image](images/ka04u000000HcS1_0EM700000007JfD.png) + diff --git a/docs/kb/auditor/additional-audit-details-how-it-works.md b/docs/kb/auditor/additional-audit-details-how-it-works.md index 38e07fc57f..488ed49a7e 100644 --- a/docs/kb/auditor/additional-audit-details-how-it-works.md +++ b/docs/kb/auditor/additional-audit-details-how-it-works.md @@ -72,3 +72,4 @@ This functionality is available in the following reports for each audited system - All Group Policy Changes by Groups With Originating Workstation By default, these reports show all changes to the monitored environment grouped by the groups to which users who made the changes belong. If you want to get the information on the changes performed by members of a specific group, select this group (or several groups) in the corresponding filter, and the report will return data on the changes performed only by members of the selected. + diff --git a/docs/kb/auditor/administrator-audit-logging-aal-configuration-details.md b/docs/kb/auditor/administrator-audit-logging-aal-configuration-details.md index 94aa43831e..7456e44172 100644 --- a/docs/kb/auditor/administrator-audit-logging-aal-configuration-details.md +++ b/docs/kb/auditor/administrator-audit-logging-aal-configuration-details.md @@ -103,3 +103,4 @@ Please note: while configuring administrator audit logging we exclude several pa **Q:** Can we review the administrator audit logging content? **A:** Yes. Please please refer to the following Microsoft KB article: https://learn.microsoft.com/en-us/exchange/policy-and-compliance/admin-audit-logging/admin-audit-logging + diff --git a/docs/kb/auditor/ale-service-is-unable-to-start-during-installation.md b/docs/kb/auditor/ale-service-is-unable-to-start-during-installation.md index 13cdb8f4d8..e1bbe5010b 100644 --- a/docs/kb/auditor/ale-service-is-unable-to-start-during-installation.md +++ b/docs/kb/auditor/ale-service-is-unable-to-start-during-installation.md @@ -39,3 +39,4 @@ Also: 1. Verify that the account specified during installation is a local admin. 2. Check that there are no restrictive policies for this account to run services. 3. Try entering another local admin or domain admin account during the installation. + diff --git a/docs/kb/auditor/alert-reported-change-made-by-system.md b/docs/kb/auditor/alert-reported-change-made-by-system.md index 9aed1a1cd4..516bdb114c 100644 --- a/docs/kb/auditor/alert-reported-change-made-by-system.md +++ b/docs/kb/auditor/alert-reported-change-made-by-system.md @@ -34,3 +34,4 @@ Once a change is received, the WHO or WHEN field might be missing. After collect To ensure timely delivery, the alert is sent out with as much data collected at the time. During the next quick data collection Netwrix Auditor will attempt to find the corresponding security event to collect data for missing fields of that change as well as new ones. If your Activity Summary report contains the WHO or WHEN data, the security event was properly written and collected. This won't be reflected in the alert, but data will be present for the activity stated in your daily review or in SQL Server report. + diff --git a/docs/kb/auditor/an-unknown-file-type-or-a-file-with-a-custom-extension-is-failing-text-extraction.md b/docs/kb/auditor/an-unknown-file-type-or-a-file-with-a-custom-extension-is-failing-text-extraction.md index 10397c7649..a1adc6aa42 100644 --- a/docs/kb/auditor/an-unknown-file-type-or-a-file-with-a-custom-extension-is-failing-text-extraction.md +++ b/docs/kb/auditor/an-unknown-file-type-or-a-file-with-a-custom-extension-is-failing-text-extraction.md @@ -29,3 +29,4 @@ In some cases **internal** files may have the **wrong extension**, but are a kno 4. Create a new **entry**, mapping the **extension** (such as `".rpt"`) to the correct content type (such as `HTML`) 5. **Restart** the **Collector service** 6. **Re-process** any affected **files** + diff --git a/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md b/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md index b3b9e6d77a..7fd10fb0b0 100644 --- a/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md +++ b/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md @@ -64,3 +64,4 @@ It is strongly recommended that you add the following paths to the list of exclu - `C:\Program Files\Netwrix\Access Information Center\AccessInformationCenter.Service.Exe` > **TIP:** Refer to your antivirus documentation for details on how to exclude certain paths from scanning + diff --git a/docs/kb/auditor/archive-service-is-busy-processing-activity-records.md b/docs/kb/auditor/archive-service-is-busy-processing-activity-records.md index a25169f7f3..144c3e3c75 100644 --- a/docs/kb/auditor/archive-service-is-busy-processing-activity-records.md +++ b/docs/kb/auditor/archive-service-is-busy-processing-activity-records.md @@ -85,3 +85,4 @@ Verify that the Audit Database account has the correct permissions—refer to th - [SQL Server Express Database Size Reached 10GB](/docs/kb/auditor/sql-server-express-database-size-reached-10gb.md) - [Configure Audit Database Account](https://docs.netwrix.com/docs/auditor/10_8/requirements/sqlserver#configure-audit-database-account) - [Configure Long-Term Archive Account](https://docs.netwrix.com/docs/auditor/10_8/requirements/longtermarchive#configure-long-term-archive-account) + diff --git a/docs/kb/auditor/audit-extension-attributes-in-active-directory.md b/docs/kb/auditor/audit-extension-attributes-in-active-directory.md index 744aeb3155..7cfefa4699 100644 --- a/docs/kb/auditor/audit-extension-attributes-in-active-directory.md +++ b/docs/kb/auditor/audit-extension-attributes-in-active-directory.md @@ -41,3 +41,4 @@ A hash symbol designates a comment nullifying the entry in the code. 4. Save changes to the file. The extension attributes commented out will now show in reports when they are changed. + diff --git a/docs/kb/auditor/audit-policy-settings-for-pci-compliance.md b/docs/kb/auditor/audit-policy-settings-for-pci-compliance.md index ef3c139088..029a996b9e 100644 --- a/docs/kb/auditor/audit-policy-settings-for-pci-compliance.md +++ b/docs/kb/auditor/audit-policy-settings-for-pci-compliance.md @@ -56,3 +56,4 @@ You should configure the following policies and leave the other policies as is: - **Account Logon Events** – **Success** and **Failure** - **Logon Events** – **Success** and **Failure** - **Privilege Use** – **No auditing** + diff --git a/docs/kb/auditor/audit-policy-settings-not-applied-on-domain-controller-locally.md b/docs/kb/auditor/audit-policy-settings-not-applied-on-domain-controller-locally.md index 7d80c570f3..0ab02c8618 100644 --- a/docs/kb/auditor/audit-policy-settings-not-applied-on-domain-controller-locally.md +++ b/docs/kb/auditor/audit-policy-settings-not-applied-on-domain-controller-locally.md @@ -37,3 +37,4 @@ This error can also occur when an `audit.csv` file is not allowing the local sec - `C:\Windows\system32\grouppolicy\machine\microsoft\windows nt\audit\audit.csv` - `SYSVOL\domain\Policies\\\{GUID\}\Machine\microsoft\windows nt\Audit` + diff --git a/docs/kb/auditor/audit-status-shows-logon-auditing-is-disabled.md b/docs/kb/auditor/audit-status-shows-logon-auditing-is-disabled.md index f523916cdc..7b0b6e2bc4 100644 --- a/docs/kb/auditor/audit-status-shows-logon-auditing-is-disabled.md +++ b/docs/kb/auditor/audit-status-shows-logon-auditing-is-disabled.md @@ -78,3 +78,4 @@ In order to do this: 4. In the Account Lockout Examiner console go to **File - Settings** and click **OK** to apply registry changes. ![User-added image](images/ka04u000000HcRc_0EM700000004wxM.png) + diff --git a/docs/kb/auditor/audit-trails-are-incorrect-in-netwrix-auditor.md b/docs/kb/auditor/audit-trails-are-incorrect-in-netwrix-auditor.md index 7b9c22a409..fec35fc4b0 100644 --- a/docs/kb/auditor/audit-trails-are-incorrect-in-netwrix-auditor.md +++ b/docs/kb/auditor/audit-trails-are-incorrect-in-netwrix-auditor.md @@ -44,3 +44,4 @@ Follow the steps below to resolve the issue: 5. Click **Apply**. The server will propagate all permissions to the target folders. Setting up permissions manually will ensure that Netwrix is detecting the settings and that correct Security log events are written on the file server. + diff --git a/docs/kb/auditor/audit_internet_information_services_(iis)_with_netwrix_auditor.md b/docs/kb/auditor/audit_internet_information_services_(iis)_with_netwrix_auditor.md index a61f71e47d..6974b78dec 100644 --- a/docs/kb/auditor/audit_internet_information_services_(iis)_with_netwrix_auditor.md +++ b/docs/kb/auditor/audit_internet_information_services_(iis)_with_netwrix_auditor.md @@ -45,4 +45,4 @@ How to configure Internet Information Services (IIS) events monitoring? ![Configuration of Audit Archiving Filters with the Write to switch set to Both](./images/servlet_image_69af0d1737a5.png) -Dedicated predefined reports are available in Netwrix Auditor. Follow **Reports** > **Predefined** > **Windows Server** > **Event Log** to see both IIS reports, **IIS Application Pool Changes** and **IIS Website Changes**. \ No newline at end of file +Dedicated predefined reports are available in Netwrix Auditor. Follow **Reports** > **Predefined** > **Windows Server** > **Event Log** to see both IIS reports, **IIS Application Pool Changes** and **IIS Website Changes**. diff --git a/docs/kb/auditor/auditing-distributed-file-systems-with-replication-in-netwrix-auditor.md b/docs/kb/auditor/auditing-distributed-file-systems-with-replication-in-netwrix-auditor.md index 4db226d75e..c86be00c02 100644 --- a/docs/kb/auditor/auditing-distributed-file-systems-with-replication-in-netwrix-auditor.md +++ b/docs/kb/auditor/auditing-distributed-file-systems-with-replication-in-netwrix-auditor.md @@ -91,3 +91,4 @@ Refer to the following steps to optimize the initial SACL replication: - How to determine the minimum staging area DFSR needs for a replicated folder ⸱ Microsoft https://learn.microsoft.com/en-us/windows-server/troubleshoot/how-to-determine-the-minimum-staging-area-dfsr-needs-for-a-replicated-folder + diff --git a/docs/kb/auditor/auditing-of-configuration-container-and-schema.md b/docs/kb/auditor/auditing-of-configuration-container-and-schema.md index f631687364..090ddcbdcd 100644 --- a/docs/kb/auditor/auditing-of-configuration-container-and-schema.md +++ b/docs/kb/auditor/auditing-of-configuration-container-and-schema.md @@ -37,3 +37,4 @@ Please follow these steps to enable object-level auditing: 1. Open the following link and follow the instructions on the page: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/auditing-policies-are-not-being-enabled-on-all-or-several-domain-controllers-in-monitored-domain.md b/docs/kb/auditor/auditing-policies-are-not-being-enabled-on-all-or-several-domain-controllers-in-monitored-domain.md index 7c8c2fbfa9..aae2c4ecda 100644 --- a/docs/kb/auditor/auditing-policies-are-not-being-enabled-on-all-or-several-domain-controllers-in-monitored-domain.md +++ b/docs/kb/auditor/auditing-policies-are-not-being-enabled-on-all-or-several-domain-controllers-in-monitored-domain.md @@ -61,3 +61,4 @@ If you resolved the inheritance issue and corresponding GPOs are being distribut - Group Policy Analysis and Troubleshooting Overview: http://technet.microsoft.com/en-us/library/jj134223.aspx - Fixing Group Policy problems by using log files: http://technet.microsoft.com/en-us/library/cc775423(WS.10).aspx - SceCli 1202 events are logged every time Computer Group Policy settings are refreshed on a computer that is running Windows Server 2008 R2: http://support.microsoft.com/kb/974639/en-us + diff --git a/docs/kb/auditor/auditing-stored-procedures-on-the-sql-server.md b/docs/kb/auditor/auditing-stored-procedures-on-the-sql-server.md index e37cfd251d..9e77f861f4 100644 --- a/docs/kb/auditor/auditing-stored-procedures-on-the-sql-server.md +++ b/docs/kb/auditor/auditing-stored-procedures-on-the-sql-server.md @@ -56,3 +56,4 @@ View.Date Modified.* **You can copy the lines above to the file.** Starting from the next scheduled collection Netwrix Auditor for SQL Server will collect data about changes made to the **"Date Modified"** attribute for stored procedure objects. + diff --git a/docs/kb/auditor/auditor-glossary-abbreviations-and-acronyms.md b/docs/kb/auditor/auditor-glossary-abbreviations-and-acronyms.md index 0e81f06790..272deac50c 100644 --- a/docs/kb/auditor/auditor-glossary-abbreviations-and-acronyms.md +++ b/docs/kb/auditor/auditor-glossary-abbreviations-and-acronyms.md @@ -121,3 +121,4 @@ To understand the folder / file structure of Netwrix Auditor or to better commun **Windows Registry Editor:** A tool used to view and modify the Windows Registry **Windows Update:** A service provided by Microsoft to keep Windows and other Microsoft software up-to-date with the latest security patches and updates + diff --git "a/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_cannot_collect_mailbox_audit_data_unhandled_value_sendas_\342\200\223_event_id_2002.md" "b/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_cannot_collect_mailbox_audit_data_unhandled_value_sendas_\342\200\223_event_id_2002.md" index e337d79eaf..9431a9878a 100644 --- "a/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_cannot_collect_mailbox_audit_data_unhandled_value_sendas_\342\200\223_event_id_2002.md" +++ "b/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_cannot_collect_mailbox_audit_data_unhandled_value_sendas_\342\200\223_event_id_2002.md" @@ -33,4 +33,4 @@ This is a known issue that has been fixed in Netwrix Auditor version 10.6.12332. ## Resolution -Upgrade Netwrix Auditor to version 10.6.12332. You can download the latest version from the My Products page: [https://www.netwrix.com/my_products.html](https://www.netwrix.com/my_products.html) \ No newline at end of file +Upgrade Netwrix Auditor to version 10.6.12332. You can download the latest version from the My Products page: [https://www.netwrix.com/my_products.html](https://www.netwrix.com/my_products.html) diff --git "a/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_subscription_plan_for_access_reviews_has_expired_\342\200\223_event_id_2222.md" "b/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_subscription_plan_for_access_reviews_has_expired_\342\200\223_event_id_2222.md" index 1756658907..f3997ae71c 100644 --- "a/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_subscription_plan_for_access_reviews_has_expired_\342\200\223_event_id_2222.md" +++ "b/docs/kb/auditor/auditor_v10.6_known_issue_\342\200\223_subscription_plan_for_access_reviews_has_expired_\342\200\223_event_id_2222.md" @@ -31,4 +31,4 @@ A bug that affects Auditor v.10.6.12299. ## Resolution -Upgrade Netwrix Auditor to version 10.6.12322. You can download the latest version from the **My Products** page: [https://www.netwrix.com/my_products.html](https://www.netwrix.com/my_products.html). \ No newline at end of file +Upgrade Netwrix Auditor to version 10.6.12322. You can download the latest version from the **My Products** page: [https://www.netwrix.com/my_products.html](https://www.netwrix.com/my_products.html). diff --git a/docs/kb/auditor/authentication-unsuccessful-request-did-not-meet-authentication-criteria-error.md b/docs/kb/auditor/authentication-unsuccessful-request-did-not-meet-authentication-criteria-error.md index a772e2cbef..ef4af13890 100644 --- a/docs/kb/auditor/authentication-unsuccessful-request-did-not-meet-authentication-criteria-error.md +++ b/docs/kb/auditor/authentication-unsuccessful-request-did-not-meet-authentication-criteria-error.md @@ -46,3 +46,4 @@ Set up the direct send method for Netwrix Auditor. Refer to the following articl ## Related articles - Set Up Direct Send for Netwrix Auditor and Netwrix Data Classification + diff --git a/docs/kb/auditor/auto-archiving-windows-security-log.md b/docs/kb/auditor/auto-archiving-windows-security-log.md index 2ccb4ff71a..1ae7134420 100644 --- a/docs/kb/auditor/auto-archiving-windows-security-log.md +++ b/docs/kb/auditor/auto-archiving-windows-security-log.md @@ -56,3 +56,4 @@ With the automatic log backup enabled, you may want to adjust the retention sett 6. This value defines the time period (in hours) after which security event logs archives will be automatically deleted from the domain controllers. By default, it is set to `50` (decimal). Modify this value, if necessary, and click **OK** to save the changes. **NOTE:** If the `CleanAutoBackupLogs` registry value is set to `0`, you will have to remove the old automatic backups manually, otherwise you may run out of space on your hard drive. + diff --git a/docs/kb/auditor/automatic-user-enrollment-failed-server-certificate-revocation-check-failed.md b/docs/kb/auditor/automatic-user-enrollment-failed-server-certificate-revocation-check-failed.md index 0a341488ab..008b650ff8 100644 --- a/docs/kb/auditor/automatic-user-enrollment-failed-server-certificate-revocation-check-failed.md +++ b/docs/kb/auditor/automatic-user-enrollment-failed-server-certificate-revocation-check-failed.md @@ -48,3 +48,4 @@ To address the issue: - Open **Control Panel** → **Internet Options**. - Go to the **Advanced** tab. - Under the Security group of settings, disable the **Check server certificate for revocation** checkbox. + diff --git a/docs/kb/auditor/backup-recommendations.md b/docs/kb/auditor/backup-recommendations.md index 9d85342fcc..8e38c95508 100644 --- a/docs/kb/auditor/backup-recommendations.md +++ b/docs/kb/auditor/backup-recommendations.md @@ -52,3 +52,4 @@ For additional information on import, refer to the following article: [Migrating - [Migrating Auditor to New Server](/docs/kb/auditor/migrating-auditor-to-new-server.md) - [How to Move Long-Term Archive to a New Location](/docs/kb/auditor/how-to-move-long-term-archive-to-a-new-location.md) + diff --git a/docs/kb/auditor/backups-folder-in-netwrix-auditor.md b/docs/kb/auditor/backups-folder-in-netwrix-auditor.md index e3cfa2f8c2..6e996584a9 100644 --- a/docs/kb/auditor/backups-folder-in-netwrix-auditor.md +++ b/docs/kb/auditor/backups-folder-in-netwrix-auditor.md @@ -31,3 +31,4 @@ The **Backups** folder located in `C:\ProgramData\Netwrix Auditor\Backups` occup It is strongly recommended to keep the backups for supported versions. Once a version is not supported, it is safe to delete the corresponding backups. As of August 2023, there are 3 supported versions (10, 10.5, and 10.6). Refer to the following link for additional information on supported versions of Netwrix Auditor: https://www.netwrix.com/supported_versions.html#na. > **NOTE:** The **Backups** folder contains backups for prior versions of Netwrix Auditor in case some files are corrupted during an upgrade. It may contain backups for all versions previously used in your environment. + diff --git a/docs/kb/auditor/best-practices-for-securing-netwrix-auditor.md b/docs/kb/auditor/best-practices-for-securing-netwrix-auditor.md index 268779df70..cf54917c35 100644 --- a/docs/kb/auditor/best-practices-for-securing-netwrix-auditor.md +++ b/docs/kb/auditor/best-practices-for-securing-netwrix-auditor.md @@ -87,3 +87,4 @@ To prevent data loss due to unexpected archive corruption, malicious actions, ra - [Netwrix Service Monitor](https://www.netwrix.com/windows_services_monitoring_freeware.html) - [Transparent Data Encryption (TDE) ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/sql/relational-databases/security/encryption/transparent-data-encryption?view=sql-server-ver16) - [BitLocker Overview ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/windows/security/operating-system-security/data-protection/bitlocker/) + diff --git a/docs/kb/auditor/can-any-additional-attribites-be-displayed-in-the-modification-reports.md b/docs/kb/auditor/can-any-additional-attribites-be-displayed-in-the-modification-reports.md index 7d12e12dcc..a2bf440ca8 100644 --- a/docs/kb/auditor/can-any-additional-attribites-be-displayed-in-the-modification-reports.md +++ b/docs/kb/auditor/can-any-additional-attribites-be-displayed-in-the-modification-reports.md @@ -52,3 +52,4 @@ Examples: ![Attr](images/ka04u000000HcP8_0EM7000000051Zt.png) **NOTE:** Each attribute should be put in a separate line. The pound key at the beginning of a line means exclusion of the line. + diff --git a/docs/kb/auditor/can-i-specify-a-group-other-than-the-everyone-group-in-the-audit-settings.md b/docs/kb/auditor/can-i-specify-a-group-other-than-the-everyone-group-in-the-audit-settings.md index 6cce5049b4..4ee2b9e184 100644 --- a/docs/kb/auditor/can-i-specify-a-group-other-than-the-everyone-group-in-the-audit-settings.md +++ b/docs/kb/auditor/can-i-specify-a-group-other-than-the-everyone-group-in-the-audit-settings.md @@ -28,3 +28,4 @@ Sometimes, for the file servers with high-level services activity running under --- **NOTE:** **Netwrix Auditor** will send you email reports with warnings about the audit configuration. This will not affect the reporting functionality and the product will monitor user accounts that belong to the selected group successfully. + diff --git a/docs/kb/auditor/can-t-find-a-file-share-in-a-report.md b/docs/kb/auditor/can-t-find-a-file-share-in-a-report.md index 2fc93d861d..8077b60f7c 100644 --- a/docs/kb/auditor/can-t-find-a-file-share-in-a-report.md +++ b/docs/kb/auditor/can-t-find-a-file-share-in-a-report.md @@ -38,3 +38,4 @@ Another way to monitor hidden shares is as follows: 3. In the **Scope** section, select **Monitor user-defined hidden shares**. Note that if a share has no activity during a reporting period it will not be in an activity report. Feel free to perform a test action, wait for the data collection to complete, and check the report again. + diff --git a/docs/kb/auditor/can-t-find-info-about-largest-files-in-the-files-and-folders-created-report.md b/docs/kb/auditor/can-t-find-info-about-largest-files-in-the-files-and-folders-created-report.md index 8b7024468f..59f0f55abe 100644 --- a/docs/kb/auditor/can-t-find-info-about-largest-files-in-the-files-and-folders-created-report.md +++ b/docs/kb/auditor/can-t-find-info-about-largest-files-in-the-files-and-folders-created-report.md @@ -35,3 +35,4 @@ This report shows: - File sizes - Creation / modification dates - Owner names + diff --git a/docs/kb/auditor/cannot-access-roles-page.md b/docs/kb/auditor/cannot-access-roles-page.md index acd0377eb6..04196827cb 100644 --- a/docs/kb/auditor/cannot-access-roles-page.md +++ b/docs/kb/auditor/cannot-access-roles-page.md @@ -48,3 +48,4 @@ Follow these steps to fix the issue: 4. Open **ASP** settings under the **IIS** section. ![User-added](images/servlet_image_3823966b1661.png) 5. Make sure that **Enable Buffering** is set to `True`. + diff --git a/docs/kb/auditor/cannot-access-the-help-desk-portal.md b/docs/kb/auditor/cannot-access-the-help-desk-portal.md index 10fb95c123..6ba94af184 100644 --- a/docs/kb/auditor/cannot-access-the-help-desk-portal.md +++ b/docs/kb/auditor/cannot-access-the-help-desk-portal.md @@ -53,3 +53,4 @@ This error indicates your authentication settings need to be adjusted to comply ![User-added image](images/ka04u000000HcNm_0EM700000004xEI.png) 4. The account you are using has READ access to the physical directory of the Web-portal (by default `C:Program Files (x86)NetWrixAccount Lockout ExaminerWeb`) + diff --git a/docs/kb/auditor/cannot-complete-login-due-to-an-incorrect-user-name-or-password.md b/docs/kb/auditor/cannot-complete-login-due-to-an-incorrect-user-name-or-password.md index b214e3ae78..69dd98dfc6 100644 --- a/docs/kb/auditor/cannot-complete-login-due-to-an-incorrect-user-name-or-password.md +++ b/docs/kb/auditor/cannot-complete-login-due-to-an-incorrect-user-name-or-password.md @@ -30,3 +30,4 @@ knowledge_article_id: kA00g000000H9bPCAS Select the **Change** button to enter in the credentials for the Virtual Center or ESX(i) Server: ![User-added](images/servlet_image_3823966b1661.png) + diff --git a/docs/kb/auditor/cannot-copy-snapshot-to-long-term-archive-access-to-short-term-archive-is-denied.md b/docs/kb/auditor/cannot-copy-snapshot-to-long-term-archive-access-to-short-term-archive-is-denied.md index 667557cea8..740742acc1 100644 --- a/docs/kb/auditor/cannot-copy-snapshot-to-long-term-archive-access-to-short-term-archive-is-denied.md +++ b/docs/kb/auditor/cannot-copy-snapshot-to-long-term-archive-access-to-short-term-archive-is-denied.md @@ -54,3 +54,4 @@ Write permissions for the custom Long-Term Archive service account are misconfig - Installation − Configure Long-Term Archive Account ⸱ v10.5 https://docs.netwrix.com/docs/auditor/10_8/requirements/longtermarchive + diff --git a/docs/kb/auditor/cannot-establish-a-connection-to-a-windows-file-server-compression-service.md b/docs/kb/auditor/cannot-establish-a-connection-to-a-windows-file-server-compression-service.md index 9bd884c2d6..929eb55436 100644 --- a/docs/kb/auditor/cannot-establish-a-connection-to-a-windows-file-server-compression-service.md +++ b/docs/kb/auditor/cannot-establish-a-connection-to-a-windows-file-server-compression-service.md @@ -49,3 +49,4 @@ After that, the **Netwrix Auditor Application Deployment Service** appears on th - [How to Investigate Compression Services Errors](/docs/kb/auditor/how-to-investigate-compression-services-errors.md) - [Windows File Servers — Enable Remote Registry Service — v10.8.](https://docs.netwrix.com/docs/auditor/10_8/configuration/fileservers/windows/remoteregistryservice) + diff --git a/docs/kb/auditor/cannot-establish-connection-to-compression-service.md b/docs/kb/auditor/cannot-establish-connection-to-compression-service.md index 8d7a06ea66..98470086b8 100644 --- a/docs/kb/auditor/cannot-establish-connection-to-compression-service.md +++ b/docs/kb/auditor/cannot-establish-connection-to-compression-service.md @@ -52,3 +52,4 @@ To restart the Netwrix Auditor Application Deployment Service: 4. Check that the restart is successful: - Go to a monitoring plan that was mentioned in the error message and confirm that its status has changed to **Ready**. - Ensure that activity records are being collected again. + diff --git a/docs/kb/auditor/cannot-find-the-application-error-in-sharepoint-online-and-ms-teams-monitoring-plan.md b/docs/kb/auditor/cannot-find-the-application-error-in-sharepoint-online-and-ms-teams-monitoring-plan.md index 9f65d06ac8..f31adacb1a 100644 --- a/docs/kb/auditor/cannot-find-the-application-error-in-sharepoint-online-and-ms-teams-monitoring-plan.md +++ b/docs/kb/auditor/cannot-find-the-application-error-in-sharepoint-online-and-ms-teams-monitoring-plan.md @@ -63,3 +63,4 @@ Cannot find the application. - Netwrix Auditor — Permissions for SharePoint Online Auditing − Granting Required Permissions ⸱ v10.6 - Netwrix Auditor — Permissions for Teams Auditing − Grant Required Permissions ⸱ v10.6 + diff --git a/docs/kb/auditor/cannot-generate-sspi-context-error-in-sql-server-monitoring-plan.md b/docs/kb/auditor/cannot-generate-sspi-context-error-in-sql-server-monitoring-plan.md index f181d99de4..847db2d891 100644 --- a/docs/kb/auditor/cannot-generate-sspi-context-error-in-sql-server-monitoring-plan.md +++ b/docs/kb/auditor/cannot-generate-sspi-context-error-in-sql-server-monitoring-plan.md @@ -111,3 +111,4 @@ Synchronize the time on both SQL and Netwrix Auditor servers to eliminate clock - Register Service Principal Name for Kerberos Connections – Automatic SPN Registration · Microsoft: https://learn.microsoft.com/en-us/sql/database-engine/configure-windows/register-a-service-principal-name-for-kerberos-connections?view=sql-server-ver16#Auto - [Client and Server Cannot Communicate, Because They Do Not Possess a Common Algorithm](/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md) - [Clock Skew Is Too Great](/docs/kb/auditor/clock-skew-is-too-great.md) + diff --git a/docs/kb/auditor/cannot-obtain-credential-information-for-mapped-drive.md b/docs/kb/auditor/cannot-obtain-credential-information-for-mapped-drive.md index d02871f48b..e1146c3e86 100644 --- a/docs/kb/auditor/cannot-obtain-credential-information-for-mapped-drive.md +++ b/docs/kb/auditor/cannot-obtain-credential-information-for-mapped-drive.md @@ -31,3 +31,4 @@ The following error is returned on account lockout examination: --- This error means that there are mapped drives in the system, but Netwrix Account Lockout Examiner for some reason cannot read the information on the credentials used to map drives in the Windows registry of the examined machine. This error usually occurs when the user under whose account a drive is mapped, used their own credentials, or a drive is mapped each time a user logs on with the current crendeitals. + diff --git a/docs/kb/auditor/cannot-retrieve-audit-settings-in-audit-configuration-assistant.md b/docs/kb/auditor/cannot-retrieve-audit-settings-in-audit-configuration-assistant.md index 28c59fc9d0..f12b6f6030 100644 --- a/docs/kb/auditor/cannot-retrieve-audit-settings-in-audit-configuration-assistant.md +++ b/docs/kb/auditor/cannot-retrieve-audit-settings-in-audit-configuration-assistant.md @@ -50,3 +50,4 @@ The user is not included in any or one of the following groups: Domain Admins, E ## Resolution Configure the user to be used in the Audit Configuration Assistant utility. For additional information on user permissions required for Audit Configuration Assistant utility, refer to the following article: https://docs.netwrix.com/docs/auditor/10_8/tools/overview + diff --git "a/docs/kb/auditor/cannot_execute_powershell_\321\201ommand_error_in_exchange_online_monitoring_plan.md" "b/docs/kb/auditor/cannot_execute_powershell_\321\201ommand_error_in_exchange_online_monitoring_plan.md" index f1f68fb013..fc465fc96e 100644 --- "a/docs/kb/auditor/cannot_execute_powershell_\321\201ommand_error_in_exchange_online_monitoring_plan.md" +++ "b/docs/kb/auditor/cannot_execute_powershell_\321\201ommand_error_in_exchange_online_monitoring_plan.md" @@ -87,4 +87,4 @@ Steps to remove/update ExchangeOnlineManagement: Get-InstalledModule -Name ExchangeOnlineManagement | Uninstall-Module ``` -3. Enable the Exchange Online Monitoring Plan in Auditor. Then Netwrix Auditor will install v3.2.0. \ No newline at end of file +3. Enable the Exchange Online Monitoring Plan in Auditor. Then Netwrix Auditor will install v3.2.0. diff --git a/docs/kb/auditor/cannot_remove_ui_configuration_from_jobs_using_powershell_data_collector_jobs_with_parameters.md b/docs/kb/auditor/cannot_remove_ui_configuration_from_jobs_using_powershell_data_collector_jobs_with_parameters.md index 70fc2a70ac..fed103c430 100644 --- a/docs/kb/auditor/cannot_remove_ui_configuration_from_jobs_using_powershell_data_collector_jobs_with_parameters.md +++ b/docs/kb/auditor/cannot_remove_ui_configuration_from_jobs_using_powershell_data_collector_jobs_with_parameters.md @@ -44,4 +44,4 @@ To remove the output path variable, use the **PowerShell Data Collector** wizard 9. Click **OK** on the query properties box. 10. Return to the job page and verify that the output path variable is empty. -> **NOTE:** This workaround is temporary. A feature request has been submitted to allow saving empty values directly through the UI in a future release. \ No newline at end of file +> **NOTE:** This workaround is temporary. A feature request has been submitted to allow saving empty values directly through the UI in a future release. diff --git a/docs/kb/auditor/certificate-related-and-unauthorized-errors-occur-when-trying-to-review-netwrix-auditor-reports.md b/docs/kb/auditor/certificate-related-and-unauthorized-errors-occur-when-trying-to-review-netwrix-auditor-reports.md index 54892f299a..f94412a152 100644 --- a/docs/kb/auditor/certificate-related-and-unauthorized-errors-occur-when-trying-to-review-netwrix-auditor-reports.md +++ b/docs/kb/auditor/certificate-related-and-unauthorized-errors-occur-when-trying-to-review-netwrix-auditor-reports.md @@ -53,3 +53,4 @@ Here are possible options to resolve the issue: - Check if those domains are trusted. If not, add the Netwrix Site to the trusted list. ![User-added image](images/ka04u000001173i_0EM4u000008LirC.png) + diff --git a/docs/kb/auditor/change-analysis-completed-with-error-error-saving-current-vmware-virtual-center-snapshot-the-server-.md b/docs/kb/auditor/change-analysis-completed-with-error-error-saving-current-vmware-virtual-center-snapshot-the-server-.md index dc13f9bc40..587b7dda1a 100644 --- a/docs/kb/auditor/change-analysis-completed-with-error-error-saving-current-vmware-virtual-center-snapshot-the-server-.md +++ b/docs/kb/auditor/change-analysis-completed-with-error-error-saving-current-vmware-virtual-center-snapshot-the-server-.md @@ -43,3 +43,4 @@ The link you are using to connect to the Virtual Center server or ESX(i) host is Where `VirtualCenterServer` is the network name or IP address of the Virtual Center server or ESX(i) host you are connecting to. **Note**: The port number is not needed! + diff --git a/docs/kb/auditor/change-data-collecting-account-password-in-netwrix-auditor.md b/docs/kb/auditor/change-data-collecting-account-password-in-netwrix-auditor.md index 9056d6642d..f36d9731f5 100644 --- a/docs/kb/auditor/change-data-collecting-account-password-in-netwrix-auditor.md +++ b/docs/kb/auditor/change-data-collecting-account-password-in-netwrix-auditor.md @@ -38,3 +38,4 @@ Refer to the following steps to update the password for your data-collection acc 6. In some cases, you might need to restart Netwrix services for the changes to take effect. > **NOTE:** A new password won't be applied to Netwrix Password Reset, Event Log Manager, or Inactive User Tracker data-collection accounts. Refer to the following article for additional information: [Failed Logon Attempts after Recent Service Account Password Change](/docs/kb/auditor/failed-logon-attempts-after-recent-service-account-password-change.md). + diff --git a/docs/kb/auditor/changes-are-reported-with-incorrect-timestamps-and-change-summaries-are-sent-outside-the-schedule.md b/docs/kb/auditor/changes-are-reported-with-incorrect-timestamps-and-change-summaries-are-sent-outside-the-schedule.md index b8e1f70d36..b8d427c845 100644 --- a/docs/kb/auditor/changes-are-reported-with-incorrect-timestamps-and-change-summaries-are-sent-outside-the-schedule.md +++ b/docs/kb/auditor/changes-are-reported-with-incorrect-timestamps-and-change-summaries-are-sent-outside-the-schedule.md @@ -35,3 +35,4 @@ You must restart the **Netwrix Auditor Service for SharePoint**. To do this: 1. Navigate to **Control Panel** → **System and Security** → **Administrative Tools** → **Services**. 2. Locate the **Netwrix Auditor Service for SharePoint** (``) and restart it. + diff --git a/docs/kb/auditor/changes-reported-in-wrong-time-zone.md b/docs/kb/auditor/changes-reported-in-wrong-time-zone.md index 6cc266e3cf..e8b3eaeee1 100644 --- a/docs/kb/auditor/changes-reported-in-wrong-time-zone.md +++ b/docs/kb/auditor/changes-reported-in-wrong-time-zone.md @@ -42,3 +42,4 @@ If Netwrix Auditor and SQL Server Reporting Services do not share the same serve > **NOTE:** You must restart SSRS service in order for the time zone change to take effect. Custom search-based reports and queries are not affected by the SSRS time zone. Learn more about custom search-based reports in the Reports – Custom Search-Based Reports ⸱ v10.6 article. To learn more about changing SSRS time zone, refer to the [Change Time Zones and Clock Settings on a Report Server · Microsoft 🤝](https://learn.microsoft.com/en-us/sql/reporting-services/subscriptions/change-time-zones-and-clock-settings-on-a-report-server?view=sql-server-ver16) article. + diff --git a/docs/kb/auditor/changing-the-name-of-your-sql-server-causes-database-related-errors.md b/docs/kb/auditor/changing-the-name-of-your-sql-server-causes-database-related-errors.md index b50d824c92..1beab23140 100644 --- a/docs/kb/auditor/changing-the-name-of-your-sql-server-causes-database-related-errors.md +++ b/docs/kb/auditor/changing-the-name-of-your-sql-server-causes-database-related-errors.md @@ -42,3 +42,4 @@ The server name is not correct in the product configuration anymore as well as i 3. Click on **Configure** and change the **SQL Server Instance** name to match the new **SQL Server name**. 4. Verify the **Report Server URLs** are still accurate and change them also if necessary and then hit **OK**. 5. Modify the **SQL Configuration** by following the following technet article: http://msdn.microsoft.com/en-us/library/ms143799.aspx + diff --git a/docs/kb/auditor/check-tcp-and-udp-ports-required.md b/docs/kb/auditor/check-tcp-and-udp-ports-required.md index bbf68f3fb0..ec261ec184 100644 --- a/docs/kb/auditor/check-tcp-and-udp-ports-required.md +++ b/docs/kb/auditor/check-tcp-and-udp-ports-required.md @@ -107,3 +107,4 @@ Learn more in [Default Dynamic Port Range for TCP/IP Changed in Windows Vista an - [PortQry Command Line Port Scanner Version 2.0 ⸱ Microsoft](https://www.microsoft.com/en-us/download/details.aspx?id=17148) - [Using the PortQry Command Line Tool ⸱ Microsoft](https://learn.microsoft.com/en-us/troubleshoot/windows-server/networking/portqry-command-line-port-scanner-v2) - [Default Dynamic Port Range for TCP/IP Changed in Windows Vista and in Server 2008 ⸱ Microsoft](https://learn.microsoft.com/en-us/troubleshoot/windows-server/networking/default-dynamic-port-range-tcpip-chang) + diff --git a/docs/kb/auditor/child-item-with-this-name-already-exists-in-file-server-monitoring-plan.md b/docs/kb/auditor/child-item-with-this-name-already-exists-in-file-server-monitoring-plan.md index 1b961345d1..d1311ab62e 100644 --- a/docs/kb/auditor/child-item-with-this-name-already-exists-in-file-server-monitoring-plan.md +++ b/docs/kb/auditor/child-item-with-this-name-already-exists-in-file-server-monitoring-plan.md @@ -44,3 +44,4 @@ The licensing data was corrupted. - In case you've encountered the issue after a recent upgrade, wait for 24 hours to see if the issue is resolved on its own. - Reapply the license file. Refer to the following article for additional information: [How to Apply Netwrix Auditor License](/docs/kb/auditor/how-to-apply-netwrix-auditor-license.md). - In case reapplying the license did not help, contact [Netwrix Technical Support](https://www.netwrix.com/open_a_ticket.html). + diff --git a/docs/kb/auditor/classifications-for-new-categories-in-opentext-content-server-have-failed-to-write-to-the-documents.md b/docs/kb/auditor/classifications-for-new-categories-in-opentext-content-server-have-failed-to-write-to-the-documents.md index b61ad35d2e..0eef131483 100644 --- a/docs/kb/auditor/classifications-for-new-categories-in-opentext-content-server-have-failed-to-write-to-the-documents.md +++ b/docs/kb/auditor/classifications-for-new-categories-in-opentext-content-server-have-failed-to-write-to-the-documents.md @@ -42,3 +42,4 @@ The **Classifier** service relies on data populated by the **Collector** service - OR - Select a folder and click **Re-Index** 5. When you click **Re-Index**, select the scope **Selected Item(s) and All Descendants** to update an entire folder. + diff --git a/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md b/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md index 0da2cd1a42..a136d1e5e2 100644 --- a/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md +++ b/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md @@ -62,3 +62,4 @@ If initial changes do not affect the system operability, you can revert them to Refer to the following Microsoft article for additional information on best TLS practices: [TLS Best Practices](https://learn.microsoft.com/en-us/dotnet/framework/network-programming/tls). For additional information on mismatched TLS versions and limited ciphers, refer to the following article: Сonnection Issue when TLS 1.2 Is Required. + diff --git a/docs/kb/auditor/clock-skew-is-too-great.md b/docs/kb/auditor/clock-skew-is-too-great.md index 29a43b009b..5abb4455ec 100644 --- a/docs/kb/auditor/clock-skew-is-too-great.md +++ b/docs/kb/auditor/clock-skew-is-too-great.md @@ -84,3 +84,4 @@ In both the DC and affected workstation, perform the following steps in elevated > > net stop w32time && net start w32time > ``` + diff --git a/docs/kb/auditor/compression-service-does-not-appear-under-installed-programs-but-still-exists-in-the-services-overvi.md b/docs/kb/auditor/compression-service-does-not-appear-under-installed-programs-but-still-exists-in-the-services-overvi.md index 3e455f906d..7de8bddf4b 100644 --- a/docs/kb/auditor/compression-service-does-not-appear-under-installed-programs-but-still-exists-in-the-services-overvi.md +++ b/docs/kb/auditor/compression-service-does-not-appear-under-installed-programs-but-still-exists-in-the-services-overvi.md @@ -47,3 +47,4 @@ You can manually delete the Service and its components. For that: where the `` is the full name of the service you copied on the step 2. 4. After that, navigate to the file path you copied earlier and delete all the files. + diff --git a/docs/kb/auditor/compression-service-encountered-an-internal-error-in-windows-server-monitoring-plan.md b/docs/kb/auditor/compression-service-encountered-an-internal-error-in-windows-server-monitoring-plan.md index 889a0b30fb..702bc23c38 100644 --- a/docs/kb/auditor/compression-service-encountered-an-internal-error-in-windows-server-monitoring-plan.md +++ b/docs/kb/auditor/compression-service-encountered-an-internal-error-in-windows-server-monitoring-plan.md @@ -109,3 +109,4 @@ The Windows Server Auditing host and compression service cannot operate due to d - [Сonnection Issue when TLS 1.2 Is Required](/docs/kb/auditor/сonnection_issue_when_tls_1.2_is_required.md) - [Client and Server Cannot Communicate, Because They Do Not Possess a Common Algorithm](/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md) + diff --git a/docs/kb/auditor/configure-microsoft-365-data-sources-to-use-proxy-server-settings.md b/docs/kb/auditor/configure-microsoft-365-data-sources-to-use-proxy-server-settings.md index fa698b07ad..fb63a1e1fd 100644 --- a/docs/kb/auditor/configure-microsoft-365-data-sources-to-use-proxy-server-settings.md +++ b/docs/kb/auditor/configure-microsoft-365-data-sources-to-use-proxy-server-settings.md @@ -110,3 +110,4 @@ Replace `proxyaddress="***.***.***.***:port"` with your actual proxy settings. ### Microsoft Teams To use proxy server settings for the Teams audit, set up both Microsoft Entra ID and SharePoint Online settings. + diff --git a/docs/kb/auditor/configure-netwrix-auditor-to-use-microsoft-365-for-email-notifications.md b/docs/kb/auditor/configure-netwrix-auditor-to-use-microsoft-365-for-email-notifications.md index 5388495107..a7c2865a22 100644 --- a/docs/kb/auditor/configure-netwrix-auditor-to-use-microsoft-365-for-email-notifications.md +++ b/docs/kb/auditor/configure-netwrix-auditor-to-use-microsoft-365-for-email-notifications.md @@ -51,3 +51,4 @@ Refer to the following steps to configure Netwrix products to use Microsoft 365 ### Related articles - https://docs.microsoft.com/en-us/exchange/mail-flow-best-practices/fix-issues-with-printers-scanners-and-lob-applications-that-send-email-using-off#error-authentication-unsuccessful (Fix Issues when Sending Email Using Microsoft 365 ⸱ Microsoft) + diff --git a/docs/kb/auditor/configure-sql-server-auditing-to-ignore-addition.md b/docs/kb/auditor/configure-sql-server-auditing-to-ignore-addition.md index 43a2a05ff4..61b1fffda5 100644 --- a/docs/kb/auditor/configure-sql-server-auditing-to-ignore-addition.md +++ b/docs/kb/auditor/configure-sql-server-auditing-to-ignore-addition.md @@ -78,3 +78,4 @@ SET @table_name = N'%target_table_name%' 4. Repeat for every target table. While the target database, table, or column will be shown as excluded in Netwrix Auditor, audit data will be collected. + diff --git a/docs/kb/auditor/configuring_proxy_scans.md b/docs/kb/auditor/configuring_proxy_scans.md index 36b1a74bf9..1f1399a219 100644 --- a/docs/kb/auditor/configuring_proxy_scans.md +++ b/docs/kb/auditor/configuring_proxy_scans.md @@ -82,4 +82,4 @@ When using a proxy host list in Netwrix Access Analyzer (formerly Enterprise Aud ## Related Link -- Host List Management documentation \ No newline at end of file +- Host List Management documentation diff --git a/docs/kb/auditor/connection-failed-0x80070721-failed-to-process-a-request-because-the-target-server-is-unreachable.md b/docs/kb/auditor/connection-failed-0x80070721-failed-to-process-a-request-because-the-target-server-is-unreachable.md index fa19ebbbe4..826b45c819 100644 --- a/docs/kb/auditor/connection-failed-0x80070721-failed-to-process-a-request-because-the-target-server-is-unreachable.md +++ b/docs/kb/auditor/connection-failed-0x80070721-failed-to-process-a-request-because-the-target-server-is-unreachable.md @@ -41,3 +41,4 @@ To resolve the issue, check the account the service uses. To do that: 1. On the computer where the Netwrix Auditor Server resides, navigate to the **Services** snap-in. 2. Right-click the **Netwrix Auditor Core Service** and select **Properties**. 3. Switch to the **Log On** tab and make sure that the **Log on as** option is set to `NETWORK SERVICE`. If not, browse for the `NETWORK SERVICE` account and click **Apply**. + diff --git a/docs/kb/auditor/connection-string-is-not-valid-in-sql-server-monitoring-plan.md b/docs/kb/auditor/connection-string-is-not-valid-in-sql-server-monitoring-plan.md index a2bcf33aaf..43b83911f8 100644 --- a/docs/kb/auditor/connection-string-is-not-valid-in-sql-server-monitoring-plan.md +++ b/docs/kb/auditor/connection-string-is-not-valid-in-sql-server-monitoring-plan.md @@ -60,3 +60,4 @@ Review the affected item in your SQL Server monitoring plan: ![Named instance example](images/ka04u000000wvzg_0EM4u000008pVow.png) 5. Once the changes are introduced, click **Save & Close**. + diff --git a/docs/kb/auditor/connection-to-microsoft-365-tenant-in-netwrix-auditor-completes-with-error-validating-your-account-s.md b/docs/kb/auditor/connection-to-microsoft-365-tenant-in-netwrix-auditor-completes-with-error-validating-your-account-s.md index 3740e5766c..bc7502825f 100644 --- a/docs/kb/auditor/connection-to-microsoft-365-tenant-in-netwrix-auditor-completes-with-error-validating-your-account-s.md +++ b/docs/kb/auditor/connection-to-microsoft-365-tenant-in-netwrix-auditor-completes-with-error-validating-your-account-s.md @@ -48,3 +48,4 @@ Make sure you provided the same parameters in a Netwrix Auditor monitoring plan ![00371273 O365 Tenant.PNG](images/ka04u00000117A1_0EM4u000008LuEC.png) For additional information on configuring Office 365 tenant, refer to the following article: Microsoft 365. Select the data source you want to audit and review the corresponding section. + diff --git a/docs/kb/auditor/corruption-of-the-database-owner-record.md b/docs/kb/auditor/corruption-of-the-database-owner-record.md index 40e6036b04..5a0391a5d5 100644 --- a/docs/kb/auditor/corruption-of-the-database-owner-record.md +++ b/docs/kb/auditor/corruption-of-the-database-owner-record.md @@ -36,3 +36,4 @@ When the **Database Content Audit** option is selected, on each data collection ``` - Replace `db_name` with the name of the corrupted database. - Replace `user_name` with the database owner account name. + diff --git a/docs/kb/auditor/could-not-allocate-space-for-object-objectname-in-database-databasename.md b/docs/kb/auditor/could-not-allocate-space-for-object-objectname-in-database-databasename.md index 331323cdab..9eea033f0c 100644 --- a/docs/kb/auditor/could-not-allocate-space-for-object-objectname-in-database-databasename.md +++ b/docs/kb/auditor/could-not-allocate-space-for-object-objectname-in-database-databasename.md @@ -90,3 +90,4 @@ To recreate the database, follow these steps: - [Hardware Requirements](https://docs.netwrix.com/docs/auditor/10_8/requirements/console) - [Netwrix Auditor Settings – Investigations (v10.6) feature](https://docs.netwrix.com/docs/auditor/10_8/admin/settings/investigations) - [SQL Server Express Database Size Reached 10GB](/docs/kb/auditor/sql-server-express-database-size-reached-10gb.md) + diff --git a/docs/kb/auditor/could-not-find-stored-procedure-getallproperties.md b/docs/kb/auditor/could-not-find-stored-procedure-getallproperties.md index 8b2fffaee6..b29c627c9d 100644 --- a/docs/kb/auditor/could-not-find-stored-procedure-getallproperties.md +++ b/docs/kb/auditor/could-not-find-stored-procedure-getallproperties.md @@ -49,3 +49,4 @@ The ReportServer database is corrupted and has to be rebuilt. 3. Once the databases are deleted, regenerate the `ReportServer` database. Refer to the following article for additional information: [Deploying the Report Server Database](/docs/kb/auditor/deploying-the-report-server-database.md) 4. After you've configured the `ReportServer` database, grant the roles to the SSRS service account the roles required. Refer to the following article for additional information: [Configure SSRS Account](https://docs.netwrix.com/docs/auditor/10_8/requirements/sqlserverreportingservice#configure-ssrs-account) 5. Restart **Netwrix Auditor Archive Service** and **Netwrix Auditor Management Service** via **Services**. + diff --git a/docs/kb/auditor/could-not-locate-end-of-event-log-error.md b/docs/kb/auditor/could-not-locate-end-of-event-log-error.md index fb4c3f2527..a4ea8231a4 100644 --- a/docs/kb/auditor/could-not-locate-end-of-event-log-error.md +++ b/docs/kb/auditor/could-not-locate-end-of-event-log-error.md @@ -71,3 +71,4 @@ Specify the maximum log size and action settings for the affected event log: - https://docs.netwrix.com/docs/auditor/10_8 Server − Adjusting Event Log Size and Retention Settings · v10.6) - https://docs.netwrix.com/docs/auditor/10_8 − Sample Deployment Scenarios · v10.6) - https://docs.netwrix.com/docs/auditor/10_8 (Netwrix Auditor Operations and Health − Network Traffic Compression · v10.6) + diff --git a/docs/kb/auditor/could_not_create_ssltls_secure_channel_error_in_windows_server_monitoring_plan.md b/docs/kb/auditor/could_not_create_ssltls_secure_channel_error_in_windows_server_monitoring_plan.md index 51fc559c26..25bbfcdf0c 100644 --- a/docs/kb/auditor/could_not_create_ssltls_secure_channel_error_in_windows_server_monitoring_plan.md +++ b/docs/kb/auditor/could_not_create_ssltls_secure_channel_error_in_windows_server_monitoring_plan.md @@ -52,4 +52,4 @@ products: ## Related Articles - Connection Issue when TLS 1.2 Is Required -- [Client and Server Cannot Communicate, Because They Do Not Possess a Common Algorithm](/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md) \ No newline at end of file +- [Client and Server Cannot Communicate, Because They Do Not Possess a Common Algorithm](/docs/kb/auditor/client-and-server-cannot-communicate-because-they-do-not-possess-a-common-algorithm.md) diff --git a/docs/kb/auditor/could_not_load_system.net.http_in_exchange_online_monitoring_plan.md b/docs/kb/auditor/could_not_load_system.net.http_in_exchange_online_monitoring_plan.md index 96dce0c530..4e90452e8a 100644 --- a/docs/kb/auditor/could_not_load_system.net.http_in_exchange_online_monitoring_plan.md +++ b/docs/kb/auditor/could_not_load_system.net.http_in_exchange_online_monitoring_plan.md @@ -40,4 +40,4 @@ Update the .NET Framework version in both the **Auditor** server and affected cl ## Related Articles - [Software Requirements ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8/requirements/software) -- [Download .NET Framework 4.8.1 ⸱ Microsoft 🡥](https://dotnet.microsoft.com/en-us/download/dotnet-framework/net481) \ No newline at end of file +- [Download .NET Framework 4.8.1 ⸱ Microsoft 🡥](https://dotnet.microsoft.com/en-us/download/dotnet-framework/net481) diff --git a/docs/kb/auditor/create-powershell-session-failed-using-oauth-in-microsoft-365-monitoring-plan.md b/docs/kb/auditor/create-powershell-session-failed-using-oauth-in-microsoft-365-monitoring-plan.md index 2123058e3c..828cd734e4 100644 --- a/docs/kb/auditor/create-powershell-session-failed-using-oauth-in-microsoft-365-monitoring-plan.md +++ b/docs/kb/auditor/create-powershell-session-failed-using-oauth-in-microsoft-365-monitoring-plan.md @@ -57,3 +57,4 @@ winrm set winrm/config/client/auth @{Basic="true"} ``` > **IMPORTANT:** If basic authentication is disabled via GPO in your environment, you can create a separate GPO to enable it for the affected server specified in the error message. + diff --git a/docs/kb/auditor/credentials-used-by-account-lockout-examiner.md b/docs/kb/auditor/credentials-used-by-account-lockout-examiner.md index d2540644fa..9d73af925a 100644 --- a/docs/kb/auditor/credentials-used-by-account-lockout-examiner.md +++ b/docs/kb/auditor/credentials-used-by-account-lockout-examiner.md @@ -29,3 +29,4 @@ Netwrix Account Lockout Examiner uses two types of accounts: 1. **The service account** - an account used to run the Netwrix Account Lockout Examiner service. This account is used to collect logs and examine machines. It is recommended to use a domain admin account. [Here is the list](https://www.netwrix.com/kb/1396) of all required rights and permissions. 2. **An account to run the console.** By default, credentials of the user that is logged in currently are used. It is counted by the license and is shown as examination initializer. This account must be granted the Account Lockout Examiner Administrator role in the product settings. This role allows access to the Help-desk portal as well. It is recommended to grant the account the local admin role. 3. **An account you enter to access the Help-desk portal.** Usually the portal prompts for the credentials; otherwise the credentials of the user that is logged in currently are used. This account is also counted by the license. It must be granted the Helpdesk Operator role in the product settings. + diff --git a/docs/kb/auditor/customize-notifications-and-reports-in-password-expiration-notifier.md b/docs/kb/auditor/customize-notifications-and-reports-in-password-expiration-notifier.md index b5a20a8b92..149c0bf27e 100644 --- a/docs/kb/auditor/customize-notifications-and-reports-in-password-expiration-notifier.md +++ b/docs/kb/auditor/customize-notifications-and-reports-in-password-expiration-notifier.md @@ -123,3 +123,4 @@ You can disable header and footer in Netwrix Password Reset emails. Refer to the - [Hide and Disable Header and Footer in Netwrix Password Reset Emails](/docs/kb/auditor/hide-and-disable-header-and-footer-in-password-expiration-notifier-emails.md) - [All attributes ⸱ Microsoft 🡺](https://learn.microsoft.com/en-us/windows/win32/adschema/attributes-all) + diff --git a/docs/kb/auditor/data-classification-services-do-not-start.md b/docs/kb/auditor/data-classification-services-do-not-start.md index 894e8b7b5c..2169a9bff9 100644 --- a/docs/kb/auditor/data-classification-services-do-not-start.md +++ b/docs/kb/auditor/data-classification-services-do-not-start.md @@ -66,3 +66,4 @@ If the `ServicesPipeTimeout` entry does not exist you should first create it: 1. On the Edit menu hover over **New** and then select `DWORD` `Value`. 2. Type `ServicesPipeTimeout` and then press **ENTER**. + diff --git a/docs/kb/auditor/data-gathering-task-has-not-been-scheduled.md b/docs/kb/auditor/data-gathering-task-has-not-been-scheduled.md index d0ace2d556..88c99ac45d 100644 --- a/docs/kb/auditor/data-gathering-task-has-not-been-scheduled.md +++ b/docs/kb/auditor/data-gathering-task-has-not-been-scheduled.md @@ -42,3 +42,4 @@ Once that is confirmed please try the following. After each step where a change 4) Ensure that the following **Group Policy** is not applied to the Netwrix Auditor server - **Network access: Do not allow storage of passwords and credentials for network authentication**. You can see if it is by opening **Local Security Policy** and navigating to **Security Settings -> Local Policies -> Security Options**. Note #2 and #3 are more likely to occur after a migration as the credentials are encrypted specifically for the original computer and need to be entered manually. + diff --git a/docs/kb/auditor/data-matcher-timeout.md b/docs/kb/auditor/data-matcher-timeout.md index 6cb469ed44..560b490597 100644 --- a/docs/kb/auditor/data-matcher-timeout.md +++ b/docs/kb/auditor/data-matcher-timeout.md @@ -45,3 +45,4 @@ To resolve the issue: 4. Restart the Netwrix Auditor DDC Provider service. 5. Wait up to 24 hours for the matching process to run. 6. Check Netwrix Data Classification reports. + diff --git a/docs/kb/auditor/data-missing-after-the-license-expiration.md b/docs/kb/auditor/data-missing-after-the-license-expiration.md index 2d6bc3e99b..6af6579cea 100644 --- a/docs/kb/auditor/data-missing-after-the-license-expiration.md +++ b/docs/kb/auditor/data-missing-after-the-license-expiration.md @@ -35,3 +35,4 @@ Depending on the size of your environment and the amount of Activity Records gen ## Related articles - https://docs.netwrix.com/docs/auditor/10_8 Event Log Size and Retention Settings ⸱ v10.6) + diff --git a/docs/kb/auditor/database-contains-tables-not-compatible-with-the-product.md b/docs/kb/auditor/database-contains-tables-not-compatible-with-the-product.md index 197ce7974d..c22338f3cd 100644 --- a/docs/kb/auditor/database-contains-tables-not-compatible-with-the-product.md +++ b/docs/kb/auditor/database-contains-tables-not-compatible-with-the-product.md @@ -49,3 +49,4 @@ Using SQL Management Studio give the Data Processing Account `DB_Owner` rights t 4) Under **Server Roles** you can give **sysadmin** to this account OR alternatively you can go to **User Mapping** and select each Netwrix database individually and add **DB_Owner** permissions. ![User-added image](images/ka04u000000HcT5_0EM700000008DPg.png) + diff --git a/docs/kb/auditor/database-performance-loss.md b/docs/kb/auditor/database-performance-loss.md index 3aa91f0796..e4030aaa7b 100644 --- a/docs/kb/auditor/database-performance-loss.md +++ b/docs/kb/auditor/database-performance-loss.md @@ -34,3 +34,4 @@ This is a standard overhead inherent in any change auditing systems. This overhe ## Recommendation To reduce the SQL Server performance impact, specify the exact databases where you want to track data changes, with exact tables for these databases. + diff --git a/docs/kb/auditor/db-owner-has-been-removed-from-databases.md b/docs/kb/auditor/db-owner-has-been-removed-from-databases.md index 848c110353..dac59c75c1 100644 --- a/docs/kb/auditor/db-owner-has-been-removed-from-databases.md +++ b/docs/kb/auditor/db-owner-has-been-removed-from-databases.md @@ -36,3 +36,4 @@ ALTER AUTHORIZATION ON DATABASE::db_name TO user_name ``` where `db_name` is a name of the corrupted database and `user_name` is the db owner account name. + diff --git a/docs/kb/auditor/deploying-the-report-server-database.md b/docs/kb/auditor/deploying-the-report-server-database.md index 973451b115..1ceedfd3b4 100644 --- a/docs/kb/auditor/deploying-the-report-server-database.md +++ b/docs/kb/auditor/deploying-the-report-server-database.md @@ -83,3 +83,4 @@ Netwrix Auditor should now be able to process and generate reports. - SQL Server State-In-Time Reports · v10.6 https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/determining-the-number-of-enabled-active-directory-user-accounts.md b/docs/kb/auditor/determining-the-number-of-enabled-active-directory-user-accounts.md index 5c158831f8..473790ff71 100644 --- a/docs/kb/auditor/determining-the-number-of-enabled-active-directory-user-accounts.md +++ b/docs/kb/auditor/determining-the-number-of-enabled-active-directory-user-accounts.md @@ -61,3 +61,4 @@ The number of enabled user accounts can be determined one of the following two w 5. Select **Enabled**, and set the number (e.g., 30000). 6. Click **Apply** > **OK**. 7. Close the Group Policy Editor. + diff --git a/docs/kb/auditor/determining-the-number-of-enabled-microsoft-entra-id-accounts.md b/docs/kb/auditor/determining-the-number-of-enabled-microsoft-entra-id-accounts.md index 0c647a7ab6..e055cfc2e6 100644 --- a/docs/kb/auditor/determining-the-number-of-enabled-microsoft-entra-id-accounts.md +++ b/docs/kb/auditor/determining-the-number-of-enabled-microsoft-entra-id-accounts.md @@ -82,3 +82,4 @@ Update-MgUser -UserPrincipalName 'user@company.com' -UserType 'Member' - Install Azure Active Directory PowerShell for Graph — Installing the Azure AD Module — Microsoft: https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2?view=azureadps-2.0#installing-the-azure-ad-module - Install Azure Active Directory PowerShell for Graph — Connect to Azure AD — Microsoft: https://docs.microsoft.com/en-us/powershell/azure/active-directory/install-adv2?view=azureadps-2.0#connect-to-azure-ad - Add or Update User Profile Information and Settings — Microsoft: https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/how-to-manage-user-profile-info + diff --git a/docs/kb/auditor/determining_which_access_analyzer_collectors_support_gmsa.md b/docs/kb/auditor/determining_which_access_analyzer_collectors_support_gmsa.md index 1631133359..d39e0cd271 100644 --- a/docs/kb/auditor/determining_which_access_analyzer_collectors_support_gmsa.md +++ b/docs/kb/auditor/determining_which_access_analyzer_collectors_support_gmsa.md @@ -47,4 +47,4 @@ Ensure that the gMSA account is granted all required permissions as described in ## Related Link -- [Configure a gMSA Account for Collector Connections](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/settings/connection/gmsa) \ No newline at end of file +- [Configure a gMSA Account for Collector Connections](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/settings/connection/gmsa) diff --git a/docs/kb/auditor/difference-between-data-stored-in-sql-versus-the-audit-archive.md b/docs/kb/auditor/difference-between-data-stored-in-sql-versus-the-audit-archive.md index ce40ee78d7..46c7c8f2b7 100644 --- a/docs/kb/auditor/difference-between-data-stored-in-sql-versus-the-audit-archive.md +++ b/docs/kb/auditor/difference-between-data-stored-in-sql-versus-the-audit-archive.md @@ -28,3 +28,4 @@ When Netwrix Auditor performs data collections, the data is simultaneously sent The data in SQL databases is stored in a non-compressed format and used for fast operational reporting. It is not intended for long term storage. The default and recommended retention for SQL is 180 days. If you are collecting huge amounts of data, your SQL DBs might grow too big causing disk space and report generation speed issues. In this case it is recommended to reduce the database retention as explained in this article: https://docs.netwrix.com/docs/auditor/10_8 On the other hand the data stored in the audit archive consists of compressed flat files and is intended for long term storage. When you have a compliance or an internal requirement to store audit data for a long period of time this is where you would do that. If at any time you need to report on archived data that is no longer in the SQL database, it is possible to import it back to SQL using Investigations functionality: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/disable-multi-factor-authentication-for-microsoft-365-service-accounts.md b/docs/kb/auditor/disable-multi-factor-authentication-for-microsoft-365-service-accounts.md index cf8b1fa683..b65fb7c827 100644 --- a/docs/kb/auditor/disable-multi-factor-authentication-for-microsoft-365-service-accounts.md +++ b/docs/kb/auditor/disable-multi-factor-authentication-for-microsoft-365-service-accounts.md @@ -72,3 +72,4 @@ Refer to the following articles for additional information on data-collecting ac - Microsoft 365 — Permissions for Exchange Online Auditing ⸱ v10.6 https://docs.netwrix.com/docs/auditor/10_8 - Microsoft 365 — Permissions for SharePoint Online Auditing ⸱ v10.6 https://docs.netwrix.com/docs/auditor/10_8 - Microsoft 365 — Permissions for Teams Auditing ⸱ v10.6 https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/does-inactive-user-tracking-alert-before-it-performs-any-actions-on-accounts.md b/docs/kb/auditor/does-inactive-user-tracking-alert-before-it-performs-any-actions-on-accounts.md index b03cd40b0e..303c6f3f0c 100644 --- a/docs/kb/auditor/does-inactive-user-tracking-alert-before-it-performs-any-actions-on-accounts.md +++ b/docs/kb/auditor/does-inactive-user-tracking-alert-before-it-performs-any-actions-on-accounts.md @@ -24,3 +24,4 @@ knowledge_article_id: kA00g000000H9WBCA0 # Does Inactive User Tracking alert before it performs any actions on accounts? Although Inactive User Tracking does not alert you prior to performing actions on a user based on the configuration you selected, it will, as a precaution, choose to not perform any actions on an account or computer if there were any errors gathering the necessary timestamps from domain controllers. Specifically, Netwrix Auditor will NOT perform any actions if any DC was unavailable at the time of data collection. + diff --git a/docs/kb/auditor/duplicate-configuration-and-schema-changes-for-all-monitored-domains-in-forest-made-by-system.md b/docs/kb/auditor/duplicate-configuration-and-schema-changes-for-all-monitored-domains-in-forest-made-by-system.md index a35db072e9..468a2a173c 100644 --- a/docs/kb/auditor/duplicate-configuration-and-schema-changes-for-all-monitored-domains-in-forest-made-by-system.md +++ b/docs/kb/auditor/duplicate-configuration-and-schema-changes-for-all-monitored-domains-in-forest-made-by-system.md @@ -39,3 +39,4 @@ This behavior is expected due to the Active Directory architecture. Configuratio Security log events that Netwrix Auditor uses to establish the `WHO` value are only generated in the domain where the changes were actually made. For all other domains the reports will show **System**. Netwrix Auditor exclusively collects events from domain controllers in domains specified for data collection (in addition to domain controllers in the root domain) and ignores domain controllers in the domains that are not audited. Netwrix Auditor collects changes and security events separately and independently for each managed domain. In the example above, each domain had configuration changes due to replication, but only one had corresponding security events which Netwrix Auditor used to collect the `WHO` value. + diff --git a/docs/kb/auditor/emails-are-missing-in-password-expiration-notifier.md b/docs/kb/auditor/emails-are-missing-in-password-expiration-notifier.md index 28e85c6a97..3067ecec3c 100644 --- a/docs/kb/auditor/emails-are-missing-in-password-expiration-notifier.md +++ b/docs/kb/auditor/emails-are-missing-in-password-expiration-notifier.md @@ -39,3 +39,4 @@ The **Display the following From address in email notifications** option is enab 2. In the **Notifications** tab, uncheck the **Display the following From address in email notifications** checkbox, and click **Save**. - Grant the appropriate **Send As** or **Send on Behalf** permissions to the service account sending emails in Netwrix Password Reset. + diff --git a/docs/kb/auditor/emc-unity-auditing.md b/docs/kb/auditor/emc-unity-auditing.md index 980d9f695f..80c77a3982 100644 --- a/docs/kb/auditor/emc-unity-auditing.md +++ b/docs/kb/auditor/emc-unity-auditing.md @@ -50,3 +50,4 @@ https://docs.netwrix.com/docs/auditor/10_8/configuration/fileservers/delldatasto - b. Membership in the local Administrators group For more information, refer to Netwrix Auditor documentation. + diff --git a/docs/kb/auditor/empty-event-id-5356-csv-file-missing-in-event-log-export-add-on.md b/docs/kb/auditor/empty-event-id-5356-csv-file-missing-in-event-log-export-add-on.md index 42d7b9d461..03bc56bb06 100644 --- a/docs/kb/auditor/empty-event-id-5356-csv-file-missing-in-event-log-export-add-on.md +++ b/docs/kb/auditor/empty-event-id-5356-csv-file-missing-in-event-log-export-add-on.md @@ -33,3 +33,4 @@ knowledge_article_id: kA04u000000wnpsCAA 1. Upon the Test Run completion, an empty Event 5536 is created logging the **When** timestamp of the run − this behavior is intended. 2. The path specified in the message is used as a short-term data storage to allow Netwrix Auditor to process data and send an alert. Once completed, the `.csv` file is deleted. The contents of the `.csv` file are logged in Event Log. + diff --git a/docs/kb/auditor/empty-password-expiration-notifier-emails.md b/docs/kb/auditor/empty-password-expiration-notifier-emails.md index 06b9a76472..f8cfea7156 100644 --- a/docs/kb/auditor/empty-password-expiration-notifier-emails.md +++ b/docs/kb/auditor/empty-password-expiration-notifier-emails.md @@ -46,3 +46,4 @@ Refer to the respective resolution for the cause in your environment: ## Related Articles - Сonnection Issue when TLS 1.2 Is Required + diff --git a/docs/kb/auditor/empty-report-server-and-report-manager-urls-in-sql-server-reporting-services.md b/docs/kb/auditor/empty-report-server-and-report-manager-urls-in-sql-server-reporting-services.md index 714d8bc453..2d860951f0 100644 --- a/docs/kb/auditor/empty-report-server-and-report-manager-urls-in-sql-server-reporting-services.md +++ b/docs/kb/auditor/empty-report-server-and-report-manager-urls-in-sql-server-reporting-services.md @@ -37,3 +37,4 @@ Assign the **Content Manager** role to the user to be able to view report folder ## Related articles SQL Server Reporting Services − Grant Additional Permissions on Report Server ⸱ v10.6 + diff --git a/docs/kb/auditor/enable_tcpip_protocol_in_sql_server.md b/docs/kb/auditor/enable_tcpip_protocol_in_sql_server.md index ae0ca3bf6b..bd0f49b6cb 100644 --- a/docs/kb/auditor/enable_tcpip_protocol_in_sql_server.md +++ b/docs/kb/auditor/enable_tcpip_protocol_in_sql_server.md @@ -25,4 +25,4 @@ Refer to the following steps to enable the TCP/IP protocol in the SQL Server: 1. Launch **SQL Server Configuration Manager**. 2. In the left pane, select **SQL Server Network Configuration**. -3. Verify the TCP/IP protocol is enabled. Enable the protocol, if needed—right-click it and select **Enable**. \ No newline at end of file +3. Verify the TCP/IP protocol is enabled. Enable the protocol, if needed—right-click it and select **Enable**. diff --git a/docs/kb/auditor/entitlement-reviews-event-id-6527.md b/docs/kb/auditor/entitlement-reviews-event-id-6527.md index 39944fff26..65f178dca8 100644 --- a/docs/kb/auditor/entitlement-reviews-event-id-6527.md +++ b/docs/kb/auditor/entitlement-reviews-event-id-6527.md @@ -53,3 +53,4 @@ Netwrix Auditor Access Reviews is no longer installed. ``` Click **OK** to proceed to the configuration tool. + diff --git a/docs/kb/auditor/error-0x80040605-connection-failed.md b/docs/kb/auditor/error-0x80040605-connection-failed.md index 6d61a37c84..cbb61449d6 100644 --- a/docs/kb/auditor/error-0x80040605-connection-failed.md +++ b/docs/kb/auditor/error-0x80040605-connection-failed.md @@ -55,3 +55,4 @@ Review the services running in the Netwrix Auditor server − make sure the serv ## Related articles - [Netwrix Auditor Consumes Disk Space — Recommendations](/docs/kb/auditor/netwrix-auditor-consumes-disk-space-recommendations.md) + diff --git a/docs/kb/auditor/error-0x800706ba-rpc-server-is-unavailable.md b/docs/kb/auditor/error-0x800706ba-rpc-server-is-unavailable.md index df58236fb8..9d415863cd 100644 --- a/docs/kb/auditor/error-0x800706ba-rpc-server-is-unavailable.md +++ b/docs/kb/auditor/error-0x800706ba-rpc-server-is-unavailable.md @@ -105,3 +105,4 @@ Failed to update the agent on the following server: %server% - [Windows Server Troubleshooting: RPC server is unavailable ⸱ Microsoft](https://social.technet.microsoft.com/wiki/contents/articles/4494.windows-server-troubleshooting-rpc-server-is-unavailable.aspx) - Сonnection Issue when TLS 1.2 Is Required - [Server Hardware Performance Considerations ⸱ Microsoft](https://learn.microsoft.com/en-us/windows-server/administration/performance-tuning/hardware/) + diff --git a/docs/kb/auditor/error-0x800706d3-authentication-service-is-unknown.md b/docs/kb/auditor/error-0x800706d3-authentication-service-is-unknown.md index a81faacaa0..f7aa09c9d2 100644 --- a/docs/kb/auditor/error-0x800706d3-authentication-service-is-unknown.md +++ b/docs/kb/auditor/error-0x800706d3-authentication-service-is-unknown.md @@ -57,3 +57,4 @@ Upgrade your Netwrix Auditor instance to `v10.5.11059` or the latest version ava - [KB5003646 · Microsoft Support](https://support.microsoft.com/en-us/topic/june-8-2021-kb5003646-os-build-17763-1999-81e2ff5a-0769-4e56-8762-059dd6e0d6bb) - Installation − Upgrade to the Latest Version · v10.6 - [Netwrix Auditor v10.5 Bug Fix List](https://helpcenter-be.netwrix.com/bundle/Auditor_10.5_ReleaseNotes/raw/resource/enus/Netwrix_Auditor_10.5_BugFixList.pdf) + diff --git a/docs/kb/auditor/error-403.md b/docs/kb/auditor/error-403.md index 331f3b67cd..3ebe06222f 100644 --- a/docs/kb/auditor/error-403.md +++ b/docs/kb/auditor/error-403.md @@ -53,3 +53,4 @@ The 403 error can be caused by several reasons. The most common reasons are: ![User-added image](images/ka04u000000HcNi_0EM700000004yL0.png) ![User-added image](images/ka04u000000HcNi_0EM700000004yL5.png) + diff --git a/docs/kb/auditor/error-500-when-viewing-and-accessing-reports.md b/docs/kb/auditor/error-500-when-viewing-and-accessing-reports.md index 6acce3caf7..2d9e71494d 100644 --- a/docs/kb/auditor/error-500-when-viewing-and-accessing-reports.md +++ b/docs/kb/auditor/error-500-when-viewing-and-accessing-reports.md @@ -40,3 +40,4 @@ Configure SSRS to use the Network Service account: 2. In the left pane, select **Service Account** and switch the built-in account used to **Network Service**. 3. Click **Apply** to save changes, and exit **Report Server Configuration Manager**. 4. For changes to take effect, proceed to **Services**, locate the **SQL Server Reporting Services** service and restart it. + diff --git a/docs/kb/auditor/error-503-reports-and-subscriptions-not-working.md b/docs/kb/auditor/error-503-reports-and-subscriptions-not-working.md index 5d4174ceb9..4d6ee09322 100644 --- a/docs/kb/auditor/error-503-reports-and-subscriptions-not-working.md +++ b/docs/kb/auditor/error-503-reports-and-subscriptions-not-working.md @@ -89,3 +89,4 @@ A license is now required. - [Deploying the Report Server Database](/docs/kb/auditor/deploying-the-report-server-database.md) - [Error: Service Did Not Respond to Start or Control Request in SSRS](/docs/kb/auditor/error-service-did-not-respond-to-start-or-control-request-in-ssrs.md) + diff --git a/docs/kb/auditor/error-6503-netwrix-auditor-cannot-configure-nutanix-files-audit-settings-unexpected-http-status-code.md b/docs/kb/auditor/error-6503-netwrix-auditor-cannot-configure-nutanix-files-audit-settings-unexpected-http-status-code.md index 8e231ea20f..5c92143100 100644 --- a/docs/kb/auditor/error-6503-netwrix-auditor-cannot-configure-nutanix-files-audit-settings-unexpected-http-status-code.md +++ b/docs/kb/auditor/error-6503-netwrix-auditor-cannot-configure-nutanix-files-audit-settings-unexpected-http-status-code.md @@ -49,3 +49,4 @@ To address the issue, you can either: 7. Scroll up, find the **notification_policy** node and click **Show/Hide**. 8. Expand the **DELETE /notification_policies/** node, insert the notification's policy UUID and click **Try it out** to remove the notification policy. 9. Scroll down back to the **DELETE /partner_servers/** node, the UUID of the partner server should still be there, click **Try it out** to remove the partner server. + diff --git a/docs/kb/auditor/error-a-required-privilege-is-not-held-by-the-client.md b/docs/kb/auditor/error-a-required-privilege-is-not-held-by-the-client.md index c3ddd6b0bd..cc3092f2d9 100644 --- a/docs/kb/auditor/error-a-required-privilege-is-not-held-by-the-client.md +++ b/docs/kb/auditor/error-a-required-privilege-is-not-held-by-the-client.md @@ -53,3 +53,4 @@ Check the following (target system configuration and that the account used for t - Data Source Configuration — v10.6 - Administration — Monitoring Plans — Data Collecting Account — v10.6 + diff --git a/docs/kb/auditor/error-a-transport-level-error-has-occurred-when-sending-the-request-to-the-server.md b/docs/kb/auditor/error-a-transport-level-error-has-occurred-when-sending-the-request-to-the-server.md index a95f66bf62..d705c71d6e 100644 --- a/docs/kb/auditor/error-a-transport-level-error-has-occurred-when-sending-the-request-to-the-server.md +++ b/docs/kb/auditor/error-a-transport-level-error-has-occurred-when-sending-the-request-to-the-server.md @@ -43,3 +43,4 @@ Changed database context to 'NetWrix_Windows_Server_Change_Reporter'. ``` 3. Click the **Assign** link and specify the users who can access the database. + diff --git a/docs/kb/auditor/error-aadsts65001-in-microsoft-365-monitoring-plans-in-netwrix-auditor.md b/docs/kb/auditor/error-aadsts65001-in-microsoft-365-monitoring-plans-in-netwrix-auditor.md index 8c9d03ba0f..352c633605 100644 --- a/docs/kb/auditor/error-aadsts65001-in-microsoft-365-monitoring-plans-in-netwrix-auditor.md +++ b/docs/kb/auditor/error-aadsts65001-in-microsoft-365-monitoring-plans-in-netwrix-auditor.md @@ -71,3 +71,4 @@ Edit the affected monitoring plan to use the new app: - Microsoft 365 — Permissions for SharePoint Online Auditing ⸱ v10.6 - Microsoft 365 — Permissions for Teams Auditing ⸱ v10.6 - [Microsoft Entra Admin Center](https://entra.microsoft.com/#home) + diff --git a/docs/kb/auditor/error-an-item-with-the-same-key-has-already-been-added.md b/docs/kb/auditor/error-an-item-with-the-same-key-has-already-been-added.md index 270ec8d0f2..bd314069c9 100644 --- a/docs/kb/auditor/error-an-item-with-the-same-key-has-already-been-added.md +++ b/docs/kb/auditor/error-an-item-with-the-same-key-has-already-been-added.md @@ -45,3 +45,4 @@ It is not the only possible root cause, but it is becoming increasingly more com ## Resolution Review the following Microsoft article that describes how these "mangled" entries are handled by the system, how to find them, and how to fix the duplicates: https://learn.microsoft.com/en-us/archive/technet-wiki/15435.active-directory-duplicate-object-name-resolution (Active Directory: Duplicate Object Name Resolution ⸱ Microsoft 🤝). + diff --git a/docs/kb/auditor/error-an-unknown-error-occurred-while-processing-the-request-on-the-server.md b/docs/kb/auditor/error-an-unknown-error-occurred-while-processing-the-request-on-the-server.md index d8d81a678e..ed71d00600 100644 --- a/docs/kb/auditor/error-an-unknown-error-occurred-while-processing-the-request-on-the-server.md +++ b/docs/kb/auditor/error-an-unknown-error-occurred-while-processing-the-request-on-the-server.md @@ -46,3 +46,4 @@ Extend the report timeout on the on the Report Manager URL. For that: 3. Click the 3 dots in the Reports Manager for the report itself, then click **Manage**. 4. In the **Advanced** section, modify the report timeout settings. ![User-added image](images/ka0Qk0000001ZBp_0EMQk000002dUpt.png) + diff --git a/docs/kb/auditor/error-auditing-of-directory-service-access-and-successful-account-management-events-is-not-enabled-f.md b/docs/kb/auditor/error-auditing-of-directory-service-access-and-successful-account-management-events-is-not-enabled-f.md index 3a300f41fe..ee26013660 100644 --- a/docs/kb/auditor/error-auditing-of-directory-service-access-and-successful-account-management-events-is-not-enabled-f.md +++ b/docs/kb/auditor/error-auditing-of-directory-service-access-and-successful-account-management-events-is-not-enabled-f.md @@ -58,3 +58,4 @@ Refer to the Netwrix Auditor Installation and Configuration Guide for more infor 2. Navigate to the following node: Versions 6.5 and Below - `HKEY_LOCAL_MACHINESOFTWARE(Wow6432Node)NetwrixAD Change Reporter` and set the `IgnoreAuditCheckResultError` registry key to `1`. If this key does not exist please create it. Note: In Netwrix Auditor 7.0 the registry location is `HKEY_LOCAL_MACHINESOFTWARE(Wow6432Node)Netwrix AuditorAD Change Reporter` + diff --git a/docs/kb/auditor/error-can-not-process-sql-commands-for-the-netwrix-auditor-self-audit-database.md b/docs/kb/auditor/error-can-not-process-sql-commands-for-the-netwrix-auditor-self-audit-database.md index 7dc167112b..82c7736680 100644 --- a/docs/kb/auditor/error-can-not-process-sql-commands-for-the-netwrix-auditor-self-audit-database.md +++ b/docs/kb/auditor/error-can-not-process-sql-commands-for-the-netwrix-auditor-self-audit-database.md @@ -54,3 +54,4 @@ Follow the steps below to turn off the **Recovery** mode for the database: ### Related Article: - [Recovery Mode Changes in SQL Databases](/docs/kb/auditor/recovery-mode-changes-in-sql-databases.md) + diff --git a/docs/kb/auditor/error-cannot-create-a-connection-to-data-source-ds.md b/docs/kb/auditor/error-cannot-create-a-connection-to-data-source-ds.md index 0cd7183f37..d32f9a52a5 100644 --- a/docs/kb/auditor/error-cannot-create-a-connection-to-data-source-ds.md +++ b/docs/kb/auditor/error-cannot-create-a-connection-to-data-source-ds.md @@ -65,3 +65,4 @@ Perform the following steps to specify the credentials to access the Reporting S - Requirements for SQL Server to Store Audit Data — SQL Server · v10.6: https://docs.netwrix.com/docs/auditor/10_8/requirements/overview - SQL Server Reporting Services · v10.6: https://docs.netwrix.com/docs/auditor/10_8/requirements/overview + diff --git a/docs/kb/auditor/error-certificate-with-identifier-is-not-registered-on-application.md b/docs/kb/auditor/error-certificate-with-identifier-is-not-registered-on-application.md index 3aab0f6de6..9a1d732729 100644 --- a/docs/kb/auditor/error-certificate-with-identifier-is-not-registered-on-application.md +++ b/docs/kb/auditor/error-certificate-with-identifier-is-not-registered-on-application.md @@ -45,3 +45,4 @@ Set up a separate Entra ID application for every Microsoft 365-based item monito - Microsoft 365 — Permissions for Exchange Online Auditing ⸱ v10.6 - Microsoft 365 — Permissions for SharePoint Online Auditing ⸱ v10.6 - Microsoft 365 — Permissions for Teams Auditing ⸱ v10.6 + diff --git a/docs/kb/auditor/error-check-your-sql-server-settings-in-audit-database-settings.md b/docs/kb/auditor/error-check-your-sql-server-settings-in-audit-database-settings.md index d39ac777c2..845c6831e5 100644 --- a/docs/kb/auditor/error-check-your-sql-server-settings-in-audit-database-settings.md +++ b/docs/kb/auditor/error-check-your-sql-server-settings-in-audit-database-settings.md @@ -65,3 +65,4 @@ Refer to the list of possible causes for the error: - Enable TCP/IP Protocol in SQL Server - [Configure SQL Server to listen on a specific TCP port — Assign a TCP/IP port number to the SQL Server Database Engine ⸱ Microsoft 🧩](https://learn.microsoft.com/en-us/sql/database-engine/configure-windows/configure-a-server-to-listen-on-a-specific-tcp-port?view=sql-server-ver15#assign-a-tcpip-port-number-to-the-sql-server-database-engine) - [Specify Custom SQL Server Port for Netwrix Auditor Audit Database](/docs/kb/auditor/specify-custom-sql-server-port-for-netwrix-auditor-audit-database.md) + diff --git a/docs/kb/auditor/error-content-index-state-failed-when-auditing-mailbox-access-on-exchange-2013.md b/docs/kb/auditor/error-content-index-state-failed-when-auditing-mailbox-access-on-exchange-2013.md index 15a3bf8858..7ad260bc20 100644 --- a/docs/kb/auditor/error-content-index-state-failed-when-auditing-mailbox-access-on-exchange-2013.md +++ b/docs/kb/auditor/error-content-index-state-failed-when-auditing-mailbox-access-on-exchange-2013.md @@ -41,3 +41,4 @@ See Microsoft documentation for more information: https://technet.microsoft.com/ Rebuild failed indexes on your Exchange server side. See the Microsoft article "Reseed the search catalog" for more information: https://technet.microsoft.com/EN-US/library/ee633475(v=exchg.150).aspx After fixing the failed indexes, restart data collection. + diff --git a/docs/kb/auditor/error-could-not-connect-to-server.md b/docs/kb/auditor/error-could-not-connect-to-server.md index c2f1dabe66..1dbdc7d596 100644 --- a/docs/kb/auditor/error-could-not-connect-to-server.md +++ b/docs/kb/auditor/error-could-not-connect-to-server.md @@ -63,3 +63,4 @@ Refer to the list of possible causes for the error: - [Enable TCP/IP Protocol in SQL Server](/docs/kb/auditor/enable_tcpip_protocol_in_sql_server.md) - [Configure SQL Server to listen on a specific TCP port — Assign a TCP/IP port number to the SQL Server Database Engine ⸱ Microsoft](https://learn.microsoft.com/en-us/sql/database-engine/configure-windows/configure-a-server-to-listen-on-a-specific-tcp-port?view=sql-server-ver15#assign-a-tcpip-port-number-to-the-sql-server-database-engine) - [Specify Custom SQL Server Port for Netwrix Auditor Audit Database](/docs/kb/auditor/specify-custom-sql-server-port-for-netwrix-auditor-audit-database.md) + diff --git a/docs/kb/auditor/error-current-site-is-not-a-tenant-administration-site-in-microsoft-365-monitoring-plan.md b/docs/kb/auditor/error-current-site-is-not-a-tenant-administration-site-in-microsoft-365-monitoring-plan.md index faeb1d4f24..3d4348c204 100644 --- a/docs/kb/auditor/error-current-site-is-not-a-tenant-administration-site-in-microsoft-365-monitoring-plan.md +++ b/docs/kb/auditor/error-current-site-is-not-a-tenant-administration-site-in-microsoft-365-monitoring-plan.md @@ -50,3 +50,4 @@ Review the tenant name in the affected monitoring plan. ## Related articles - [Locate important IDs for a user ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/partner-center/find-ids-and-domain-names#find-the-microsoft-azure-ad-tenant-id-and-primary-domain-name) + diff --git a/docs/kb/auditor/error-database-owner-sid-mismatch.md b/docs/kb/auditor/error-database-owner-sid-mismatch.md index 0e81cfe11e..ad0718fd69 100644 --- a/docs/kb/auditor/error-database-owner-sid-mismatch.md +++ b/docs/kb/auditor/error-database-owner-sid-mismatch.md @@ -70,3 +70,4 @@ To prevent this issue from recurring, refer to the following steps: - MSSQLSERVER_15517 ⸱ Microsoft: http://support.microsoft.com/kb/913423/en-us - ALTER AUTHORIZATION (Transact-SQL) ⸱ Microsoft: https://learn.microsoft.com/en-us/sql/t-sql/statements/alter-authorization-transact-sql?view=sql-server-ver16 + diff --git a/docs/kb/auditor/error-drive-letter-resolver-is-not-installed-on-the-target-host.md b/docs/kb/auditor/error-drive-letter-resolver-is-not-installed-on-the-target-host.md index a65d87ee55..824ac25aaf 100644 --- a/docs/kb/auditor/error-drive-letter-resolver-is-not-installed-on-the-target-host.md +++ b/docs/kb/auditor/error-drive-letter-resolver-is-not-installed-on-the-target-host.md @@ -46,3 +46,4 @@ Consider that using this service will also minimize network load and speed up st - Monitored Object Types, Actions, and Attributes: File Servers ⸱ v10.5: https://docs.netwrix.com/docs/auditor/10_8 - Monitored Object Types, Actions, and Attributes: File Servers ⸱ v10.6: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/error-during-agent-operation-on-server-no-such-host-is-known.md b/docs/kb/auditor/error-during-agent-operation-on-server-no-such-host-is-known.md index 2382ef49a0..b2c55261f4 100644 --- a/docs/kb/auditor/error-during-agent-operation-on-server-no-such-host-is-known.md +++ b/docs/kb/auditor/error-during-agent-operation-on-server-no-such-host-is-known.md @@ -56,3 +56,4 @@ If the DNS-records are not registered correctly, perform the steps below: 1. On each problematic server, launch the command prompt: click **Start /** **Run**, type in `cmd` and press **Enter.** 2. Type in the `ipconfig /registerdns` command and press **Enter**. 3. As a result, the DNS records will be registered for your servers. + diff --git a/docs/kb/auditor/error-during-report-processing-rserrorimpersonatinguser-running-reports.md b/docs/kb/auditor/error-during-report-processing-rserrorimpersonatinguser-running-reports.md index 723f7fb6bf..23844abdf6 100644 --- a/docs/kb/auditor/error-during-report-processing-rserrorimpersonatinguser-running-reports.md +++ b/docs/kb/auditor/error-during-report-processing-rserrorimpersonatinguser-running-reports.md @@ -69,3 +69,4 @@ SQL Server Reporting Services (SSRS) connection issues or insufficient permissio - [Requirements – Use Group Managed Service Account (gMSA](https://docs.netwrix.com/docs/auditor/10_8/requirements/gmsa) - [Deploying the Report Server Database](/docs/kb/auditor/deploying-the-report-server-database.md) - [Configure SSRS Account](https://docs.netwrix.com/docs/auditor/10_8/requirements/sqlserverreportingservice#configure-ssrs-account) + diff --git a/docs/kb/auditor/error-event-id-1206-in-health-log.md b/docs/kb/auditor/error-event-id-1206-in-health-log.md index db13c0288f..e5e9e0f6bf 100644 --- a/docs/kb/auditor/error-event-id-1206-in-health-log.md +++ b/docs/kb/auditor/error-event-id-1206-in-health-log.md @@ -46,3 +46,4 @@ This can be due to one of the following reasons: ## Related Article - https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/error-failed-to-check-for-event-log-existence.md b/docs/kb/auditor/error-failed-to-check-for-event-log-existence.md index 67bd5f8a6c..586f1afd50 100644 --- a/docs/kb/auditor/error-failed-to-check-for-event-log-existence.md +++ b/docs/kb/auditor/error-failed-to-check-for-event-log-existence.md @@ -42,3 +42,4 @@ To diagnose the issue, perform the following test: ## Resolution - If you can connect successfully, resolve the issue by turning off the **Network Traffic Compression** option in the **Event Log Manager** settings. - Alternatively, perform the procedure described in the Microsoft Knowledge Base article: http://support.microsoft.com/kb/926642. + diff --git a/docs/kb/auditor/error-failed-to-copy-remote-distributed-modules.md b/docs/kb/auditor/error-failed-to-copy-remote-distributed-modules.md index 97d5c9dda5..50421ce6a7 100644 --- a/docs/kb/auditor/error-failed-to-copy-remote-distributed-modules.md +++ b/docs/kb/auditor/error-failed-to-copy-remote-distributed-modules.md @@ -46,3 +46,4 @@ Refer to one of the following options to resolve the issue: - Review the list of monitored computers. Remove the IP ranges and only audit OUs. - Review the list of monitored computers. Remove the OU and only audit target IP address ranges. + diff --git a/docs/kb/auditor/error-failed-to-load-registry-hive-file-is-used-by-another-process.md b/docs/kb/auditor/error-failed-to-load-registry-hive-file-is-used-by-another-process.md index 33689282e3..53ba9717d9 100644 --- a/docs/kb/auditor/error-failed-to-load-registry-hive-file-is-used-by-another-process.md +++ b/docs/kb/auditor/error-failed-to-load-registry-hive-file-is-used-by-another-process.md @@ -90,3 +90,4 @@ Apply one or more of the following solutions to resolve this error: ## Related Article - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) + diff --git a/docs/kb/auditor/error-feature-you-are-trying-to-use-is-on-network-resource-that-is-unavailable.md b/docs/kb/auditor/error-feature-you-are-trying-to-use-is-on-network-resource-that-is-unavailable.md index 83b9a565d1..d153c0c849 100644 --- a/docs/kb/auditor/error-feature-you-are-trying-to-use-is-on-network-resource-that-is-unavailable.md +++ b/docs/kb/auditor/error-feature-you-are-trying-to-use-is-on-network-resource-that-is-unavailable.md @@ -99,3 +99,4 @@ Refer to the following steps to resolve the error: - https://support.microsoft.com/en-us/topic/fix-problems-that-block-programs-from-being-installed-or-removed-cca7d1b6-65a9-3d98-426b-e9f927e1eb4d (Fix Problems that Block Programs from Being Installed or Removed · Microsoft) - https://www.netwrix.com/tickets.html#/tickets/open (My Tickets · Netwrix) - https://docs.netwrix.com/docs/auditor/10_8 Client via Group Policy — Extract MSI File · v10.7) + diff --git a/docs/kb/auditor/error-generating-a-report-in-ssrs-http-error-401-unauthorized.md b/docs/kb/auditor/error-generating-a-report-in-ssrs-http-error-401-unauthorized.md index 69ce0c085d..13a85a0751 100644 --- a/docs/kb/auditor/error-generating-a-report-in-ssrs-http-error-401-unauthorized.md +++ b/docs/kb/auditor/error-generating-a-report-in-ssrs-http-error-401-unauthorized.md @@ -121,3 +121,4 @@ HTTP Error 401 - Unauthorized. Provide another credentials or change security se ## Related articles - Netwrix Auditor Settings − Investigations · v10.6 — https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/error-invalid-login-response-in-vmware-monitoring-plan.md b/docs/kb/auditor/error-invalid-login-response-in-vmware-monitoring-plan.md index feb16cbe86..daca912730 100644 --- a/docs/kb/auditor/error-invalid-login-response-in-vmware-monitoring-plan.md +++ b/docs/kb/auditor/error-invalid-login-response-in-vmware-monitoring-plan.md @@ -44,3 +44,4 @@ This was a known issue fixed in Netwrix Auditor v10.6.12359 and later versions. - [Customer Portal · Netwrix 🡥](https://www.netwrix.com/sign_in.html) - Installation — Upgrade to the Latest Version — v10.6 + diff --git a/docs/kb/auditor/error-login-failed-cannot-open-database-in-reports.md b/docs/kb/auditor/error-login-failed-cannot-open-database-in-reports.md index f35d31372b..aedae09b32 100644 --- a/docs/kb/auditor/error-login-failed-cannot-open-database-in-reports.md +++ b/docs/kb/auditor/error-login-failed-cannot-open-database-in-reports.md @@ -55,3 +55,4 @@ For additional information on required access rights, refer to the following art - https://docs.netwrix.com/docs/auditor/10_8 Audit Database Account — Requirements for SQL Server to Store Audit Data · v10.7) - https://learn.microsoft.com/en-us/sql/database-engine/configure-windows/start-sql-server-in-single-user-mode?view=sql-server-ver16 (Single-user Mode for SQL Server · Microsoft 🡥) + diff --git a/docs/kb/auditor/error-memory-limit-is-reached.md b/docs/kb/auditor/error-memory-limit-is-reached.md index 7200f634b4..77aec5f2c7 100644 --- a/docs/kb/auditor/error-memory-limit-is-reached.md +++ b/docs/kb/auditor/error-memory-limit-is-reached.md @@ -47,3 +47,4 @@ Increase the resource pool on your Netwrix Auditor server. Refer to the followin - [Hardware Requirements](https://docs.netwrix.com/docs/auditor/10_8/requirements/console) - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) + diff --git a/docs/kb/auditor/error-netwrix-auditor-for-file-servers-audit-service-terminated-unexpectedly.md b/docs/kb/auditor/error-netwrix-auditor-for-file-servers-audit-service-terminated-unexpectedly.md index 2e4f759461..71ef39065b 100644 --- a/docs/kb/auditor/error-netwrix-auditor-for-file-servers-audit-service-terminated-unexpectedly.md +++ b/docs/kb/auditor/error-netwrix-auditor-for-file-servers-audit-service-terminated-unexpectedly.md @@ -60,3 +60,4 @@ If you are currently on a 10.5 version and build other than 10950, perform the p ## Related articles - [How to Upgrade Netwrix Auditor](/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md) + diff --git a/docs/kb/auditor/error-netwrix-auditor-looks-up-additional-system-components-and-updates-required-for-monitoring.md b/docs/kb/auditor/error-netwrix-auditor-looks-up-additional-system-components-and-updates-required-for-monitoring.md index 2bb4878d00..b6cff99e0b 100644 --- a/docs/kb/auditor/error-netwrix-auditor-looks-up-additional-system-components-and-updates-required-for-monitoring.md +++ b/docs/kb/auditor/error-netwrix-auditor-looks-up-additional-system-components-and-updates-required-for-monitoring.md @@ -40,3 +40,4 @@ Verify that the Oracle Instant Client is installed in your environment. Refer to ## Related Articles - Software Requirements · v10.7 + diff --git a/docs/kb/auditor/error-no-connection-could-be-made.md b/docs/kb/auditor/error-no-connection-could-be-made.md index a88b9f63b3..4ed9bf9c44 100644 --- a/docs/kb/auditor/error-no-connection-could-be-made.md +++ b/docs/kb/auditor/error-no-connection-could-be-made.md @@ -37,3 +37,4 @@ This usually happens when the versions of the product web portal and the adminis 1. Make sure that the versions of the web portal and the administrative console match. 2. If they do not match, or to ensure you have the latest fixes, download and install the latest versions of both the console and the web portal from here: [http://www.netwrix.com/account_lockout_examiner.html](https://www.netwrix.com/account_lockout_examiner.html) + diff --git a/docs/kb/auditor/error-no-more-threads.md b/docs/kb/auditor/error-no-more-threads.md index 8efd3d2f08..4e2c1e0019 100644 --- a/docs/kb/auditor/error-no-more-threads.md +++ b/docs/kb/auditor/error-no-more-threads.md @@ -32,3 +32,4 @@ To fix the issue, restart the **WMI service** on the **target domain controller* 4. Right-click this service and select **Restart** from the popup menu. ![User-added image](images/ka04u000000HcMv_0EM700000004wr9.png) + diff --git a/docs/kb/auditor/error-request-operation-timeout.md b/docs/kb/auditor/error-request-operation-timeout.md index 113c59bb5f..a9a53ca721 100644 --- a/docs/kb/auditor/error-request-operation-timeout.md +++ b/docs/kb/auditor/error-request-operation-timeout.md @@ -61,3 +61,4 @@ In order to resolve the issue perform the following steps on the Account Lockout c. Select the **Only PDC emulator** radio button and click **OK** to save the changes. ![User-added image](images/ka04u000000HcUi_0EM700000004xg7.png) + diff --git a/docs/kb/auditor/error-saving-current-vmware-virtual-center-snapshot-permission-to-perform-this-operation-was-denied.md b/docs/kb/auditor/error-saving-current-vmware-virtual-center-snapshot-permission-to-perform-this-operation-was-denied.md index 82a98b8c50..0115d1e651 100644 --- a/docs/kb/auditor/error-saving-current-vmware-virtual-center-snapshot-permission-to-perform-this-operation-was-denied.md +++ b/docs/kb/auditor/error-saving-current-vmware-virtual-center-snapshot-permission-to-perform-this-operation-was-denied.md @@ -41,3 +41,4 @@ The **Connect As** account must have at least **Read-only** access at the datace 2) On the right hand side of the **Add Permissions** window you will have a list of **Assigned Roles**. Select the **Read-Only role**. 3) On the left hand side you will see **Users and Groups**. Click the **Add** button. 4) Type in the **account name** that you would like to give Read-Only permissions and hit **Okay**. + diff --git a/docs/kb/auditor/error-scale-out-deployment-is-not-supported-in-this-edition-of-reporting-services.md b/docs/kb/auditor/error-scale-out-deployment-is-not-supported-in-this-edition-of-reporting-services.md index f99ebff0fa..ffe0c60ba7 100644 --- a/docs/kb/auditor/error-scale-out-deployment-is-not-supported-in-this-edition-of-reporting-services.md +++ b/docs/kb/auditor/error-scale-out-deployment-is-not-supported-in-this-edition-of-reporting-services.md @@ -53,3 +53,4 @@ where `'X'` is your old server name. ### Related Articles: - [The feature: "Scale-out deployment" is not supported in this edition of Reporting Services ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/answers/questions/653685/the-feature-scale-out-deployment-is-not-supported) + diff --git a/docs/kb/auditor/error-service-did-not-respond-to-start-or-control-request-in-ssrs.md b/docs/kb/auditor/error-service-did-not-respond-to-start-or-control-request-in-ssrs.md index 0f0c958c0b..52dddd7ce5 100644 --- a/docs/kb/auditor/error-service-did-not-respond-to-start-or-control-request-in-ssrs.md +++ b/docs/kb/auditor/error-service-did-not-respond-to-start-or-control-request-in-ssrs.md @@ -78,3 +78,4 @@ Apply one of the following options to resolve the issue: - Uninstall SQL Server Reporting Services and install the application on the Auditor server. > **IMPORTANT:** This resolution applies only to SQL Server Standard and Enterprise editions. + diff --git a/docs/kb/auditor/error-size-of-collected-data-files-exceeded-limit-in-logon-activity-monitoring-plan.md b/docs/kb/auditor/error-size-of-collected-data-files-exceeded-limit-in-logon-activity-monitoring-plan.md index a9e20b8b2b..4aab531535 100644 --- a/docs/kb/auditor/error-size-of-collected-data-files-exceeded-limit-in-logon-activity-monitoring-plan.md +++ b/docs/kb/auditor/error-size-of-collected-data-files-exceeded-limit-in-logon-activity-monitoring-plan.md @@ -37,3 +37,4 @@ Data collection has failed. Error: The size of collected data files exceeded the ## Resolution Upgrade your Netwrix Auditor instance to `v10.6.12359` and later. Download the executable from [My Products · Netwrix 🤝](https://www.netwrix.com/my_products.html). + diff --git a/docs/kb/auditor/error-snapshot-saving-process-was-interrupted.md b/docs/kb/auditor/error-snapshot-saving-process-was-interrupted.md index 6e24a550cf..bb1e1e3ee6 100644 --- a/docs/kb/auditor/error-snapshot-saving-process-was-interrupted.md +++ b/docs/kb/auditor/error-snapshot-saving-process-was-interrupted.md @@ -46,3 +46,4 @@ Add antivirus exclusions to both your Netwrix Auditor monitoring plan and to tar ## Related Articles - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) + diff --git a/docs/kb/auditor/error-sql-error-invalid-class.md b/docs/kb/auditor/error-sql-error-invalid-class.md index 77deed1343..f6f3779ae9 100644 --- a/docs/kb/auditor/error-sql-error-invalid-class.md +++ b/docs/kb/auditor/error-sql-error-invalid-class.md @@ -43,3 +43,4 @@ MOF file has been successfully parsed Storing data in the repository... Done! ``` + diff --git a/docs/kb/auditor/error-the-maximum-password-age-is-not-set.md b/docs/kb/auditor/error-the-maximum-password-age-is-not-set.md index 9b2b01219c..c81dce30df 100644 --- a/docs/kb/auditor/error-the-maximum-password-age-is-not-set.md +++ b/docs/kb/auditor/error-the-maximum-password-age-is-not-set.md @@ -44,3 +44,4 @@ To set the Maximum Password Age policy for the domain: 5. Update policies, for example run `gpupdate /force` ![User-added image](images/ka04u000000HcU6_0EM7000000054Ba.png) + diff --git a/docs/kb/auditor/error-the-new-task-has-been-created-but-may-not-run-because-of-an-error-exception-from-hresult-0x800.md b/docs/kb/auditor/error-the-new-task-has-been-created-but-may-not-run-because-of-an-error-exception-from-hresult-0x800.md index dd486bc465..50650f325d 100644 --- a/docs/kb/auditor/error-the-new-task-has-been-created-but-may-not-run-because-of-an-error-exception-from-hresult-0x800.md +++ b/docs/kb/auditor/error-the-new-task-has-been-created-but-may-not-run-because-of-an-error-exception-from-hresult-0x800.md @@ -44,3 +44,4 @@ To disable the policy, please perform the following steps: 1. Select **Start -> Run** and type `rsop.msc`. 2. In the Resultant Set of Policy dialog, navigate to **Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options**. 3. Select the policy on the right and change the Source GPO accordingly. + diff --git a/docs/kb/auditor/error-the-pipe-endpoint-cannot-be-found.md b/docs/kb/auditor/error-the-pipe-endpoint-cannot-be-found.md index 0a0dd27514..db3a28d8b2 100644 --- a/docs/kb/auditor/error-the-pipe-endpoint-cannot-be-found.md +++ b/docs/kb/auditor/error-the-pipe-endpoint-cannot-be-found.md @@ -35,3 +35,4 @@ To resolve the issue please make sure that the Netwrix Account Lockout Examiner If the issue persists, please make sure that you are running the latest version of Account Lockout Examiner: https://www.netwrix.com/account_lockout_examiner.html + diff --git a/docs/kb/auditor/error-the-remote-procedure-call-failed.md b/docs/kb/auditor/error-the-remote-procedure-call-failed.md index 64ea3d55d6..043e410fb1 100644 --- a/docs/kb/auditor/error-the-remote-procedure-call-failed.md +++ b/docs/kb/auditor/error-the-remote-procedure-call-failed.md @@ -45,3 +45,4 @@ Depending on the error cause, follow the resolution steps below: 3. If the issue occurs during Logon Activity data collection, try to follow the steps in these articles: - [System Cannot Find the Path Specified in Logon Activity Monitoring Plan](/docs/kb/auditor/system-cannot-find-the-path-specified-in-logon-activity-monitoring-plan.md) - [Error: Size of Collected Data Files Exceeded Limit in Logon Activity Monitoring Plan](/docs/kb/auditor/error-size-of-collected-data-files-exceeded-limit-in-logon-activity-monitoring-plan.md) + diff --git a/docs/kb/auditor/error-user-activity-core-service-has-been-already-launched.md b/docs/kb/auditor/error-user-activity-core-service-has-been-already-launched.md index d4e085bbfe..6495971e37 100644 --- a/docs/kb/auditor/error-user-activity-core-service-has-been-already-launched.md +++ b/docs/kb/auditor/error-user-activity-core-service-has-been-already-launched.md @@ -100,3 +100,4 @@ Start-Service -Name "NwUserActivitySvc" - Uninstall Netwrix Auditor — Delete Netwrix Auditor User Activity Core Service · v10.7 https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/error-when-applying-new-wildcard-certificate-to-ssrs-the-specified-url-was-unexpectedly-reserved.md b/docs/kb/auditor/error-when-applying-new-wildcard-certificate-to-ssrs-the-specified-url-was-unexpectedly-reserved.md index eb8e8af5e2..9701ca5f5e 100644 --- a/docs/kb/auditor/error-when-applying-new-wildcard-certificate-to-ssrs-the-specified-url-was-unexpectedly-reserved.md +++ b/docs/kb/auditor/error-when-applying-new-wildcard-certificate-to-ssrs-the-specified-url-was-unexpectedly-reserved.md @@ -43,3 +43,4 @@ knowledge_article_id: kA04u00000111GqCAI ``` 2. Bind the new certificate in **Reporting Service Configuration Manager** + diff --git a/docs/kb/auditor/error-while-transaction-db-import-operation.md b/docs/kb/auditor/error-while-transaction-db-import-operation.md index 21f43eac12..c8c70c2045 100644 --- a/docs/kb/auditor/error-while-transaction-db-import-operation.md +++ b/docs/kb/auditor/error-while-transaction-db-import-operation.md @@ -49,3 +49,4 @@ Follow the steps below to resolve the error: 3. Add **SharePoint Online** data source and the item with the tenant account back to the monitoring plan. 4. Create a new client secret for your SharePoint Online app. 5. Update the monitoring plan and check if the removed file was recreated. + diff --git a/docs/kb/auditor/error_certificate_with_identifier_is_not_registered_on_application.md b/docs/kb/auditor/error_certificate_with_identifier_is_not_registered_on_application.md index 84881bdaac..24423c73ed 100644 --- a/docs/kb/auditor/error_certificate_with_identifier_is_not_registered_on_application.md +++ b/docs/kb/auditor/error_certificate_with_identifier_is_not_registered_on_application.md @@ -37,4 +37,4 @@ Set up a separate Entra ID application for every Microsoft 365-based item monito - [Microsoft 365 — Permissions for Entra ID Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8) - [Microsoft 365 — Permissions for Exchange Online Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/exchangeonline/permissions) - [Microsoft 365 — Permissions for SharePoint Online Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8) -- [Microsoft 365 — Permissions for Teams Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8) \ No newline at end of file +- [Microsoft 365 — Permissions for Teams Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8) diff --git a/docs/kb/auditor/error_the_custom_attribute_{x}_was_requested,_but_not_set_in_domain_1_for_the_{y}_object_class.md b/docs/kb/auditor/error_the_custom_attribute_{x}_was_requested,_but_not_set_in_domain_1_for_the_{y}_object_class.md index 502c6188fe..0f20b29b78 100644 --- a/docs/kb/auditor/error_the_custom_attribute_{x}_was_requested,_but_not_set_in_domain_1_for_the_{y}_object_class.md +++ b/docs/kb/auditor/error_the_custom_attribute_{x}_was_requested,_but_not_set_in_domain_1_for_the_{y}_object_class.md @@ -71,4 +71,4 @@ This warning is informational and not indicative of a failure. It does **not** i ## Related Link -- [Job Properties](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/job/properties/general) \ No newline at end of file +- [Job Properties](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/jobs/job/properties/general) diff --git a/docs/kb/auditor/error_web_reports_url_not_working_after_upgrade.md b/docs/kb/auditor/error_web_reports_url_not_working_after_upgrade.md index c060ea5b40..e666112dbb 100644 --- a/docs/kb/auditor/error_web_reports_url_not_working_after_upgrade.md +++ b/docs/kb/auditor/error_web_reports_url_not_working_after_upgrade.md @@ -38,4 +38,4 @@ This issue occurs because the upgrade process changes the logon account for the 7. Restart the service for the changes to take effect. 8. Verify that the Web Reports URL is now accessible. -> **IMPORTANT:** Ensure the service account has the necessary permissions to access all required resources for **Access Analyzer** Web Reports. \ No newline at end of file +> **IMPORTANT:** Ensure the service account has the necessary permissions to access all required resources for **Access Analyzer** Web Reports. diff --git a/docs/kb/auditor/essential-netwrix-license-usage-data-and-url-resources.md b/docs/kb/auditor/essential-netwrix-license-usage-data-and-url-resources.md index 9755a31a51..b6facf17a1 100644 --- a/docs/kb/auditor/essential-netwrix-license-usage-data-and-url-resources.md +++ b/docs/kb/auditor/essential-netwrix-license-usage-data-and-url-resources.md @@ -41,3 +41,4 @@ http://updates.netwrix.com/ http://www.netwrix.com/ https://stats.netwrix.com/ ``` + diff --git a/docs/kb/auditor/event-id-1000-application-errors-in-netwrix-auditor-server.md b/docs/kb/auditor/event-id-1000-application-errors-in-netwrix-auditor-server.md index 71ecc8f13c..2d320f5ab2 100644 --- a/docs/kb/auditor/event-id-1000-application-errors-in-netwrix-auditor-server.md +++ b/docs/kb/auditor/event-id-1000-application-errors-in-netwrix-auditor-server.md @@ -86,3 +86,4 @@ The **Faulting module name** dynamic-link library file was corrupted. This could - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) - [How to Repair Netwrix Auditor Installation](/docs/kb/auditor/how-to-repair-netwrix-auditor-installation.md) + diff --git a/docs/kb/auditor/event-id-1024-in-health-log.md b/docs/kb/auditor/event-id-1024-in-health-log.md index b2d894fb65..ac2a5a0490 100644 --- a/docs/kb/auditor/event-id-1024-in-health-log.md +++ b/docs/kb/auditor/event-id-1024-in-health-log.md @@ -64,3 +64,4 @@ Regenerate the Activity Summary: - [How to Save and Zip Netwrix Auditor System Health Event Log](/docs/kb/auditor/how-to-save-and-zip-netwrix-auditor-system-health-event-log.md) - [My Tickets · Netwrix](https://www.netwrix.com/tickets.html#/tickets/open) + diff --git a/docs/kb/auditor/event-id-1079-in-health-log.md b/docs/kb/auditor/event-id-1079-in-health-log.md index 4eced77a2d..34123fbb58 100644 --- a/docs/kb/auditor/event-id-1079-in-health-log.md +++ b/docs/kb/auditor/event-id-1079-in-health-log.md @@ -42,3 +42,4 @@ No data loss has occurred. The next Activity Summary should contain the missing 1. In the main **Netwrix Auditor** menu, select **Monitoring Plans**. 2. In the left pane, select your SharePoint monitoring plan and click **Edit**. 3. In the right pane, click **Update**. + diff --git a/docs/kb/auditor/event-id-1203-in-health-log.md b/docs/kb/auditor/event-id-1203-in-health-log.md index 9d63a133c5..323979d6ef 100644 --- a/docs/kb/auditor/event-id-1203-in-health-log.md +++ b/docs/kb/auditor/event-id-1203-in-health-log.md @@ -43,3 +43,4 @@ An internal error occurred during the Netwrix Auditor for SharePoint Service sta ## Related articles - Monitoring Plans − SharePoint · v10.6 + diff --git a/docs/kb/auditor/event-id-1204-in-health-log.md b/docs/kb/auditor/event-id-1204-in-health-log.md index 69cdc1f70f..944d971f60 100644 --- a/docs/kb/auditor/event-id-1204-in-health-log.md +++ b/docs/kb/auditor/event-id-1204-in-health-log.md @@ -60,3 +60,4 @@ Refer to the following possible causes based on the error description: 3. Verify the correct SharePoint Central Administration URL is specified in the monitoring plan settings via **Monitoring Plans** > select `%SharePoint_plan%` > **Edit** > select the item and click **Edit item** > modify the **SharePoint Central Administration URL** > click **Save & Close**. 4. Specify one **Host Name** for the Central Administration site in IIS Bindings. + diff --git a/docs/kb/auditor/event-id-1205-in-health-log.md b/docs/kb/auditor/event-id-1205-in-health-log.md index 0257c4de48..55c93cffc3 100644 --- a/docs/kb/auditor/event-id-1205-in-health-log.md +++ b/docs/kb/auditor/event-id-1205-in-health-log.md @@ -62,3 +62,4 @@ Proceed with one of the following solutions depending on the error: - Configuration – SharePoint: Configure Audit Log Trimming ⸱ v10.6 - Configuration – SharePoint: Configure Events Auditing Settings ⸱ v10.6 + diff --git a/docs/kb/auditor/event-id-1207-in-health-log.md b/docs/kb/auditor/event-id-1207-in-health-log.md index 05ab928412..663995a3a1 100644 --- a/docs/kb/auditor/event-id-1207-in-health-log.md +++ b/docs/kb/auditor/event-id-1207-in-health-log.md @@ -44,3 +44,4 @@ The Netwrix Auditor for SharePoint Core Service version is different from the cu ## Related articles - Installation — Install for SharePoint Core Service · v10.6 + diff --git a/docs/kb/auditor/event-id-1208-in-health-log.md b/docs/kb/auditor/event-id-1208-in-health-log.md index 232be68ad1..25f5f8f12a 100644 --- a/docs/kb/auditor/event-id-1208-in-health-log.md +++ b/docs/kb/auditor/event-id-1208-in-health-log.md @@ -118,3 +118,4 @@ Refer to the entries below for possible causes and resolutions based on event de - [Permissions for SharePoint Auditing](https://docs.netwrix.com/docs/auditor/10_8/configuration/sharepoint/permissions) - [SharePoint Ports](https://docs.netwrix.com/docs/auditor/10_8/configuration/sharepoint/ports) - [Install for SharePoint Core Service](https://docs.netwrix.com/docs/auditor/10_8/install/sharepointcoreservice) + diff --git a/docs/kb/auditor/event-id-1209-in-health-log.md b/docs/kb/auditor/event-id-1209-in-health-log.md index a9c3638676..9a3491ac22 100644 --- a/docs/kb/auditor/event-id-1209-in-health-log.md +++ b/docs/kb/auditor/event-id-1209-in-health-log.md @@ -54,3 +54,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1210-in-health-log.md b/docs/kb/auditor/event-id-1210-in-health-log.md index 3173ee4fcf..6279c7cd59 100644 --- a/docs/kb/auditor/event-id-1210-in-health-log.md +++ b/docs/kb/auditor/event-id-1210-in-health-log.md @@ -58,3 +58,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1211-1215-1226-1235-1246-1248-in-health-log.md b/docs/kb/auditor/event-id-1211-1215-1226-1235-1246-1248-in-health-log.md index a4b201e853..552a0fdd53 100644 --- a/docs/kb/auditor/event-id-1211-1215-1226-1235-1246-1248-in-health-log.md +++ b/docs/kb/auditor/event-id-1211-1215-1226-1235-1246-1248-in-health-log.md @@ -102,3 +102,4 @@ Refer to the following resolutions: ## Related articles - Monitoring Plans − SharePoint · v10.6 + diff --git a/docs/kb/auditor/event-id-1212-in-health-log.md b/docs/kb/auditor/event-id-1212-in-health-log.md index 58951dd79f..17edcb2c3b 100644 --- a/docs/kb/auditor/event-id-1212-in-health-log.md +++ b/docs/kb/auditor/event-id-1212-in-health-log.md @@ -76,3 +76,4 @@ Follow the resolution for the corresponding error you encounter: - https://docs.netwrix.com/docs/auditor/10_8 (Monitoring Plans − SharePoint · v10.6) - https://docs.netwrix.com/docs/auditor/10_8 (Configuration − SharePoint · v10.6) - https://learn.microsoft.com/en-us/dotnet/framework/wcf/feature-details/configuring-timeout-values-on-a-binding (Extend the timeout on a binding − learn more in Configuring Timeout Values on a Binding ⸱ Microsoft 🐍) + diff --git a/docs/kb/auditor/event-id-1214-in-health-log.md b/docs/kb/auditor/event-id-1214-in-health-log.md index aafea6785a..286405875b 100644 --- a/docs/kb/auditor/event-id-1214-in-health-log.md +++ b/docs/kb/auditor/event-id-1214-in-health-log.md @@ -48,3 +48,4 @@ The following error occurred when trying to write audit data to the SQL database ## Related articles - Netwrix Auditor Settings − Audit Database · v10.6: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/event-id-1216-1217-1218-1219-in-health-log.md b/docs/kb/auditor/event-id-1216-1217-1218-1219-in-health-log.md index 10f7748ada..33914c5730 100644 --- a/docs/kb/auditor/event-id-1216-1217-1218-1219-in-health-log.md +++ b/docs/kb/auditor/event-id-1216-1217-1218-1219-in-health-log.md @@ -71,3 +71,4 @@ Netwrix Auditor is unable to collect data on group membership of users who made - Monitoring Plans − SharePoint · v10.6 https://docs.netwrix.com/docs/auditor/10_8) + diff --git a/docs/kb/auditor/event-id-1223-in-health-log.md b/docs/kb/auditor/event-id-1223-in-health-log.md index 0779e1d94f..8c311a635a 100644 --- a/docs/kb/auditor/event-id-1223-in-health-log.md +++ b/docs/kb/auditor/event-id-1223-in-health-log.md @@ -47,3 +47,4 @@ Email delivery to recipient %recepient% failed. ## Related articles - https://docs.netwrix.com/docs/auditor/10_8 Auditor Settings − Notifications · v10.6) + diff --git a/docs/kb/auditor/event-id-1225-in-health-log.md b/docs/kb/auditor/event-id-1225-in-health-log.md index b1007f0190..c1dd43cfb0 100644 --- a/docs/kb/auditor/event-id-1225-in-health-log.md +++ b/docs/kb/auditor/event-id-1225-in-health-log.md @@ -48,3 +48,4 @@ Refer to the corresponding article for additional information on resolution: - [Event ID 1204 in Health Log](/docs/kb/auditor/event-id-1204-in-health-log.md) - [Event ID 1205 in Health Log](/docs/kb/auditor/event-id-1205-in-health-log.md) + diff --git a/docs/kb/auditor/event-id-1236-in-health-log.md b/docs/kb/auditor/event-id-1236-in-health-log.md index 488a4200d8..912f77422b 100644 --- a/docs/kb/auditor/event-id-1236-in-health-log.md +++ b/docs/kb/auditor/event-id-1236-in-health-log.md @@ -45,3 +45,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1239-in-health-log.md b/docs/kb/auditor/event-id-1239-in-health-log.md index a6f10718a6..8f2b80244a 100644 --- a/docs/kb/auditor/event-id-1239-in-health-log.md +++ b/docs/kb/auditor/event-id-1239-in-health-log.md @@ -42,3 +42,4 @@ The audit log trimming setting for the site collection is turned off or exceeds 3. Update the monitoring plan − select the affected monitoring plan, click **Edit**, and click **Update** in the right pane. > **NOTE:** Verify the audit settings are set to be adjusted automatically − in the SharePoint monitoring plan, click **Edit data source** and check the **Configure audit settings** checkbox. Save the changes. + diff --git a/docs/kb/auditor/event-id-1240-in-health-log.md b/docs/kb/auditor/event-id-1240-in-health-log.md index 4f4df3e79b..a41c8ddbd2 100644 --- a/docs/kb/auditor/event-id-1240-in-health-log.md +++ b/docs/kb/auditor/event-id-1240-in-health-log.md @@ -47,3 +47,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1241-in-health-log.md b/docs/kb/auditor/event-id-1241-in-health-log.md index 37a2345073..cb2fb50e73 100644 --- a/docs/kb/auditor/event-id-1241-in-health-log.md +++ b/docs/kb/auditor/event-id-1241-in-health-log.md @@ -42,3 +42,4 @@ The `Editing users and permissions` audit is disabled for the site collection. 3. Update the monitoring plan − select the affected monitoring plan, click **Edit**, and click **Update** in the right pane. > NOTE: Verify the audit settings are set to be adjusted automatically − in the SharePoint monitoring plan, click **Edit data source** and check the **Configure audit settings** checkbox. Save the changes. + diff --git a/docs/kb/auditor/event-id-1242-in-health-log.md b/docs/kb/auditor/event-id-1242-in-health-log.md index d220337747..553ae61b20 100644 --- a/docs/kb/auditor/event-id-1242-in-health-log.md +++ b/docs/kb/auditor/event-id-1242-in-health-log.md @@ -77,3 +77,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in Ma ## Related articles - Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🤝: https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell + diff --git a/docs/kb/auditor/event-id-1243-in-health-log.md b/docs/kb/auditor/event-id-1243-in-health-log.md index 1f943f89dc..cf856dc549 100644 --- a/docs/kb/auditor/event-id-1243-in-health-log.md +++ b/docs/kb/auditor/event-id-1243-in-health-log.md @@ -70,3 +70,4 @@ https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-si ## Related articles - Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft: https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell + diff --git a/docs/kb/auditor/event-id-1244-in-health-log.md b/docs/kb/auditor/event-id-1244-in-health-log.md index cddf92c58a..e18d22c417 100644 --- a/docs/kb/auditor/event-id-1244-in-health-log.md +++ b/docs/kb/auditor/event-id-1244-in-health-log.md @@ -71,3 +71,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1245-in-health-log.md b/docs/kb/auditor/event-id-1245-in-health-log.md index 3a680b2202..a1f83f87e0 100644 --- a/docs/kb/auditor/event-id-1245-in-health-log.md +++ b/docs/kb/auditor/event-id-1245-in-health-log.md @@ -73,3 +73,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🫅](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1249-in-health-log.md b/docs/kb/auditor/event-id-1249-in-health-log.md index c69e6fbd9b..ecb558b2eb 100644 --- a/docs/kb/auditor/event-id-1249-in-health-log.md +++ b/docs/kb/auditor/event-id-1249-in-health-log.md @@ -61,3 +61,4 @@ Data Processing Account has insufficient permissions to write data to the databa - Audit Database − Configure Default SQL Server Settings · v10.6 https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/event-id-1250-in-health-log.md b/docs/kb/auditor/event-id-1250-in-health-log.md index b7be8a92cc..d12bd53836 100644 --- a/docs/kb/auditor/event-id-1250-in-health-log.md +++ b/docs/kb/auditor/event-id-1250-in-health-log.md @@ -39,3 +39,4 @@ An invalid web application URL was specified during monitoring plan creation. 1. Navigate to **Monitoring Plans** > select the **`%affected_SP_monitoring_plan%`** and click **Edit** > click **Edit item** in the right pane. 2. In the **Changes** tab, verify the affected web application URL under the **Specific SharePoint objects** section. Make sure the web application has not been deleted from the audited SharePoint farm. + diff --git a/docs/kb/auditor/event-id-1251-1254-1256-1258-in-health-log.md b/docs/kb/auditor/event-id-1251-1254-1256-1258-in-health-log.md index ab692343db..04de85add3 100644 --- a/docs/kb/auditor/event-id-1251-1254-1256-1258-in-health-log.md +++ b/docs/kb/auditor/event-id-1251-1254-1256-1258-in-health-log.md @@ -57,3 +57,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1255-in-health-log.md b/docs/kb/auditor/event-id-1255-in-health-log.md index 4311f58e77..9ec7e2da51 100644 --- a/docs/kb/auditor/event-id-1255-in-health-log.md +++ b/docs/kb/auditor/event-id-1255-in-health-log.md @@ -47,3 +47,4 @@ Site collection %URL% cannot be found. - Cause #2 1. In SharePoint Central Administration, navigate to **Application Management** > **Configure Quotas and Locks**. 2. Select **%affected_collection%** and change the status to **Not locked**. + diff --git a/docs/kb/auditor/event-id-1259-in-health-log.md b/docs/kb/auditor/event-id-1259-in-health-log.md index 246487d25f..8a8bc46926 100644 --- a/docs/kb/auditor/event-id-1259-in-health-log.md +++ b/docs/kb/auditor/event-id-1259-in-health-log.md @@ -41,3 +41,4 @@ Restart the data collection: 2. Select ` %SharePoint_plan% ` 3. Click **Edit** 4. Click **Update** + diff --git a/docs/kb/auditor/event-id-1260-1266-in-health-log.md b/docs/kb/auditor/event-id-1260-1266-in-health-log.md index f2b1263f2b..eed69588bd 100644 --- a/docs/kb/auditor/event-id-1260-1266-in-health-log.md +++ b/docs/kb/auditor/event-id-1260-1266-in-health-log.md @@ -58,3 +58,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in Ma ## Related articles - Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft (https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1267-1273-in-health-log.md b/docs/kb/auditor/event-id-1267-1273-in-health-log.md index c7a4088400..6b7aeddac5 100644 --- a/docs/kb/auditor/event-id-1267-1273-in-health-log.md +++ b/docs/kb/auditor/event-id-1267-1273-in-health-log.md @@ -62,3 +62,4 @@ https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-si - Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🤝 https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell + diff --git a/docs/kb/auditor/event-id-1274-in-health-log.md b/docs/kb/auditor/event-id-1274-in-health-log.md index 0534f9b8b1..6dfee49473 100644 --- a/docs/kb/auditor/event-id-1274-in-health-log.md +++ b/docs/kb/auditor/event-id-1274-in-health-log.md @@ -51,3 +51,4 @@ because the product is unable to detect the forest where the audited SharePoint - [Event ID 1204 in Health Log](/docs/kb/auditor/event-id-1204-in-health-log.md) - [Event ID 1205 in Health Log](/docs/kb/auditor/event-id-1205-in-health-log.md) + diff --git a/docs/kb/auditor/event-id-1275-in-health-log.md b/docs/kb/auditor/event-id-1275-in-health-log.md index 2a4a1f8659..548ca7de70 100644 --- a/docs/kb/auditor/event-id-1275-in-health-log.md +++ b/docs/kb/auditor/event-id-1275-in-health-log.md @@ -43,3 +43,4 @@ Netwrix Auditor for SharePoint Core Service has been removed from the SharePoint ## Related articles - Installation − Install for SharePoint Core Service · v10.6: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/event-id-1276-in-health-log.md b/docs/kb/auditor/event-id-1276-in-health-log.md index e3b1ff1705..c6f885a538 100644 --- a/docs/kb/auditor/event-id-1276-in-health-log.md +++ b/docs/kb/auditor/event-id-1276-in-health-log.md @@ -51,3 +51,4 @@ One of the following error messages under Event ID 1259 is prompted in Health Lo - Installation − Install for SharePoint Core Service · v10.6: https://docs.netwrix.com/docs/auditor/10_8 - Configuring Timeout Values on a Binding ⸱ Microsoft: https://learn.microsoft.com/en-us/dotnet/framework/wcf/feature-details/configuring-timeout-values-on-a-binding + diff --git a/docs/kb/auditor/event-id-1280-in-health-log.md b/docs/kb/auditor/event-id-1280-in-health-log.md index 11796aaf90..ea9a49aa79 100644 --- a/docs/kb/auditor/event-id-1280-in-health-log.md +++ b/docs/kb/auditor/event-id-1280-in-health-log.md @@ -46,3 +46,4 @@ Start **Netwrix Auditor Archive Service**: 1. In the main **Netwrix Auditor** menu, select **Monitoring Plans**. 2. Select your SharePoint monitoring plan and click **Edit**. 3. Click **Update** under the **Monitoring Plan** section. + diff --git a/docs/kb/auditor/event-id-1281-1282-1283-in-health-log.md b/docs/kb/auditor/event-id-1281-1282-1283-in-health-log.md index 4d64bf0035..f35f14732e 100644 --- a/docs/kb/auditor/event-id-1281-1282-1283-in-health-log.md +++ b/docs/kb/auditor/event-id-1281-1282-1283-in-health-log.md @@ -55,3 +55,4 @@ Some audit data may be missing in your Activity Summaries and reports. ## Related articles - Monitoring Plans − SharePoint · v10.6 + diff --git a/docs/kb/auditor/event-id-1285-in-health-log.md b/docs/kb/auditor/event-id-1285-in-health-log.md index babcbc308f..a739e2f8d5 100644 --- a/docs/kb/auditor/event-id-1285-in-health-log.md +++ b/docs/kb/auditor/event-id-1285-in-health-log.md @@ -39,3 +39,4 @@ Wrong URL was added to the read scope, or the object available via the URL is in 2. Select the item, and click **Edit item** in the right pane. 3. In the left pane, select **Read Access**, and select **Sites only** or **Sites and subsites** depending on the monitoring scope. 4. Add a URL for the SharePoint site you would like to monitor. Verify the URL to confirm it is valid and can be accessed via the specified URL. + diff --git a/docs/kb/auditor/event-id-1286-in-health-log.md b/docs/kb/auditor/event-id-1286-in-health-log.md index 64dc6e1bec..a9072982e2 100644 --- a/docs/kb/auditor/event-id-1286-in-health-log.md +++ b/docs/kb/auditor/event-id-1286-in-health-log.md @@ -70,3 +70,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in Ma ## Related articles - Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft: https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell + diff --git a/docs/kb/auditor/event-id-1287-in-health-log.md b/docs/kb/auditor/event-id-1287-in-health-log.md index b438cd7a84..0c62c66b2c 100644 --- a/docs/kb/auditor/event-id-1287-in-health-log.md +++ b/docs/kb/auditor/event-id-1287-in-health-log.md @@ -41,3 +41,4 @@ The opening or downloading documents, viewing items and lists, or viewing item p 3. Update the monitoring plan − select the affected monitoring plan, click **Edit**, and click **Update** in the right pane. > **NOTE:** Verify the audit settings are set to be adjusted automatically − in the SharePoint monitoring plan, click **Edit data source** and check the **Configure audit settings** checkbox. Save the changes. + diff --git a/docs/kb/auditor/event-id-1288-in-health-log.md b/docs/kb/auditor/event-id-1288-in-health-log.md index 649529fb9c..b6324e42a4 100644 --- a/docs/kb/auditor/event-id-1288-in-health-log.md +++ b/docs/kb/auditor/event-id-1288-in-health-log.md @@ -71,3 +71,4 @@ Learn more on management of the SharePoint site lock status via PowerShell in [M ## Related articles - [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🧭](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) + diff --git a/docs/kb/auditor/event-id-1289-in-health-log.md b/docs/kb/auditor/event-id-1289-in-health-log.md index 75bb8b4e5c..7134f97e4e 100644 --- a/docs/kb/auditor/event-id-1289-in-health-log.md +++ b/docs/kb/auditor/event-id-1289-in-health-log.md @@ -63,3 +63,4 @@ Review the resolution for the corresponding error: - Configuration − SharePoint · v10.6 - [Configuring Timeout Values on a Binding ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/dotnet/framework/wcf/feature-details/configuring-timeout-values-on-a-binding) + diff --git a/docs/kb/auditor/event-id-2002-the-term-get-help-is-not-recognized.md b/docs/kb/auditor/event-id-2002-the-term-get-help-is-not-recognized.md index 5db37aba0e..9dbdb9f171 100644 --- a/docs/kb/auditor/event-id-2002-the-term-get-help-is-not-recognized.md +++ b/docs/kb/auditor/event-id-2002-the-term-get-help-is-not-recognized.md @@ -44,3 +44,4 @@ To resolve the issue, upgrade Netwrix Auditor to the version 10.6 build 12322 an ### Related article: - [Administrator Audit Logging (AAL) configuration details](/docs/kb/auditor/administrator-audit-logging-aal-configuration-details.md) + diff --git a/docs/kb/auditor/event-id-5801-in-health-log.md b/docs/kb/auditor/event-id-5801-in-health-log.md index e8beace2c0..71bb6b6a9b 100644 --- a/docs/kb/auditor/event-id-5801-in-health-log.md +++ b/docs/kb/auditor/event-id-5801-in-health-log.md @@ -55,3 +55,4 @@ Refer to the respective resolution for the cause in your environment: - https://docs.netwrix.com/docs/privilegesecure/4_2 (Connection Profiles Page — Add COnnection Profile · v4.2) - https://docs.netwrix.com/docs/auditor/10_8 Auditor Settings — Netwrix Privilege Secure · v10.7) + diff --git a/docs/kb/auditor/event-id-5802-in-health-log.md b/docs/kb/auditor/event-id-5802-in-health-log.md index 4c6b582152..a02c450fe1 100644 --- a/docs/kb/auditor/event-id-5802-in-health-log.md +++ b/docs/kb/auditor/event-id-5802-in-health-log.md @@ -45,3 +45,4 @@ Increase the session timeout to allow the data collection to complete. Refer to ## Related Articles - Connection Profiles Page — Add Connection Profile · v4.2 + diff --git a/docs/kb/auditor/event-id-5803-in-health-log.md b/docs/kb/auditor/event-id-5803-in-health-log.md index 326b47ecf9..77b00ee4d0 100644 --- a/docs/kb/auditor/event-id-5803-in-health-log.md +++ b/docs/kb/auditor/event-id-5803-in-health-log.md @@ -42,3 +42,4 @@ Refer to the following possible causes for the error message: ## Resolution This error message informs a user of the abruptly ended session. This behavior is expected in case of a manual session termination in Netwrix Privilege Secure or an abrupt restart of the Netwrix Auditor Configuration Server Service. + diff --git a/docs/kb/auditor/event-log-manager-report-service-starts-and-stops-multi-lingual-configuration.md b/docs/kb/auditor/event-log-manager-report-service-starts-and-stops-multi-lingual-configuration.md index 793bd8d778..626b28c444 100644 --- a/docs/kb/auditor/event-log-manager-report-service-starts-and-stops-multi-lingual-configuration.md +++ b/docs/kb/auditor/event-log-manager-report-service-starts-and-stops-multi-lingual-configuration.md @@ -40,3 +40,4 @@ If your servers are configured in any language other than English, the Event Log 6. Select the **Netwrix Auditor for Event Log** folder and then the **Change Reports** folder. 7. Find the **Service Starts and Stops** file and click the three dots to choose the delete option. 8. Restart the **Netwrix Auditor Management Service** and the file will be updated with the appropriate language. + diff --git a/docs/kb/auditor/event-trace-session-does-not-exist-or-is-configured-incorrectly-in-windows-server-monitoring-plan.md b/docs/kb/auditor/event-trace-session-does-not-exist-or-is-configured-incorrectly-in-windows-server-monitoring-plan.md index 7ddb124a0b..4f86ecc110 100644 --- a/docs/kb/auditor/event-trace-session-does-not-exist-or-is-configured-incorrectly-in-windows-server-monitoring-plan.md +++ b/docs/kb/auditor/event-trace-session-does-not-exist-or-is-configured-incorrectly-in-windows-server-monitoring-plan.md @@ -58,3 +58,4 @@ The event trace session does not exist or is configured incorrectly - Windows Server — Adjusting Event Log Size and Retention Settings ⸱ v10.7 - Configuration — Windows Server ⸱ v10.7 + diff --git a/docs/kb/auditor/event_id_12371238_in_health_log.md b/docs/kb/auditor/event_id_12371238_in_health_log.md index 540867f820..2fad0d5161 100644 --- a/docs/kb/auditor/event_id_12371238_in_health_log.md +++ b/docs/kb/auditor/event_id_12371238_in_health_log.md @@ -59,4 +59,4 @@ Learn more about managing the SharePoint site lock status via PowerShell in [Man ## Related Articles -- [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) \ No newline at end of file +- [Manage Lock Status for Site Collections in SharePoint Server − Manage Lock Status for Site Collection via Microsoft PowerShell ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/sharepoint/sites/manage-the-lock-status-for-site-collections#manage-the-lock-status-for-a-site-collection-by-using-microsoft-powershell) diff --git a/docs/kb/auditor/events-4624-and-4634-generated-by-service-accounts.md b/docs/kb/auditor/events-4624-and-4634-generated-by-service-accounts.md index ef7a8ef753..0abb3fbd60 100644 --- a/docs/kb/auditor/events-4624-and-4634-generated-by-service-accounts.md +++ b/docs/kb/auditor/events-4624-and-4634-generated-by-service-accounts.md @@ -44,3 +44,4 @@ Security ID: %domain%\%Auditor_service_account% ## Answer Netwrix Auditor service accounts that you specify in monitoring plans access domain controllers in your environment to collect data. The data collection occurs in short spans: a service account connects to a domain controller, collects data, and disconnects. Multiple service accounts can connect to a domain controller at the same time to ensure timely delivery of data, for example via reports or search functionality. This also allows the product to collect data before it is overwritten in environments with a high number of Activity Records — therefore, the high number of logon and logoff events is expected. + diff --git a/docs/kb/auditor/exchange-server-name-instead-of-user-in-reports.md b/docs/kb/auditor/exchange-server-name-instead-of-user-in-reports.md index 77c552d6df..867b2a4869 100644 --- a/docs/kb/auditor/exchange-server-name-instead-of-user-in-reports.md +++ b/docs/kb/auditor/exchange-server-name-instead-of-user-in-reports.md @@ -70,3 +70,4 @@ LogLevel : Verbose ``` Once `LogLevel` is set to `Verbose`, Netwrix Auditor will receive the `ModifiedProperties` and `ModifiedObjectResolvedName` information and will be able to display the correct user in the **Who changed** column for group membership changes. + diff --git a/docs/kb/auditor/expired-certificate-in-azure-app-for-microsoft-365-tenant-in-netwrix-auditor.md b/docs/kb/auditor/expired-certificate-in-azure-app-for-microsoft-365-tenant-in-netwrix-auditor.md index 2157f96449..32f8e8ff9e 100644 --- a/docs/kb/auditor/expired-certificate-in-azure-app-for-microsoft-365-tenant-in-netwrix-auditor.md +++ b/docs/kb/auditor/expired-certificate-in-azure-app-for-microsoft-365-tenant-in-netwrix-auditor.md @@ -39,3 +39,4 @@ No. Netwrix Auditor will reissue the certificate automatically as long as the ap - SharePoint Online — Permissions for SharePoint Online Auditing ⸱ v10.6 - Exchange Online — Permissions for Exchange Online Auditing ⸱ v10.6 - Teams — Permissions for Teams Auditing ⸱ v10.6 + diff --git a/docs/kb/auditor/expiry-notifications-sent-to-some-users-only.md b/docs/kb/auditor/expiry-notifications-sent-to-some-users-only.md index 8d62e155d5..e944a8f354 100644 --- a/docs/kb/auditor/expiry-notifications-sent-to-some-users-only.md +++ b/docs/kb/auditor/expiry-notifications-sent-to-some-users-only.md @@ -39,3 +39,4 @@ Netwrix Password Reset has two options for user notifications: ## Resolution Please make sure Netwrix Password Reset is configured correctly. Also please make sure that notifications are not considered as spam. + diff --git a/docs/kb/auditor/exporting-information-on-account-lockout-events.md b/docs/kb/auditor/exporting-information-on-account-lockout-events.md index 2b39bbf720..1f288784ca 100644 --- a/docs/kb/auditor/exporting-information-on-account-lockout-events.md +++ b/docs/kb/auditor/exporting-information-on-account-lockout-events.md @@ -34,3 +34,4 @@ The Netwrix Account Lockout Examiner console does not have an export feature. Ho Netwrix also has another product called Netwrix Event Log Manager for this purpose. This product is able to collect event log entries from multiple computers across the network and centrally store all events in a central location in a compressed format. For more information, refer to the following link: https://www.netwrix.com/event_log_archiving_consolidation_freeware.html + diff --git a/docs/kb/auditor/extended_runtime_for_0-create_schema_job_post_v12.0_upgrade.md b/docs/kb/auditor/extended_runtime_for_0-create_schema_job_post_v12.0_upgrade.md index 9d21a3d2c6..33cdd71461 100644 --- a/docs/kb/auditor/extended_runtime_for_0-create_schema_job_post_v12.0_upgrade.md +++ b/docs/kb/auditor/extended_runtime_for_0-create_schema_job_post_v12.0_upgrade.md @@ -50,4 +50,4 @@ When upgrading Access Analyzer from v11.6 to v12.0, the File System `0-Create Sc ``` - ```sql ALTER TABLE SA_FSAA_ResourceMap WITH CHECK CHECK CONSTRAINT ALL - ``` \ No newline at end of file + ``` diff --git a/docs/kb/auditor/failed-logon-attempts-after-recent-service-account-password-change.md b/docs/kb/auditor/failed-logon-attempts-after-recent-service-account-password-change.md index 9aad491a9e..ebecb20279 100644 --- a/docs/kb/auditor/failed-logon-attempts-after-recent-service-account-password-change.md +++ b/docs/kb/auditor/failed-logon-attempts-after-recent-service-account-password-change.md @@ -45,3 +45,4 @@ For Event Log Manager, Inactive User Tracker and Netwrix Password Reset: Refer to the following screenshots for reference on service accounts credentials to be changed in case you've reset a password in Netwrix Auditor: ![Service account credentials screenshot](images/ka04u00000117Vm_0EM4u000008M8Pe.png) + diff --git a/docs/kb/auditor/failed-to-collect-logons-forbidden-error-in-entra-id-monitoring-plan.md b/docs/kb/auditor/failed-to-collect-logons-forbidden-error-in-entra-id-monitoring-plan.md index 6ad131824b..acc73cae96 100644 --- a/docs/kb/auditor/failed-to-collect-logons-forbidden-error-in-entra-id-monitoring-plan.md +++ b/docs/kb/auditor/failed-to-collect-logons-forbidden-error-in-entra-id-monitoring-plan.md @@ -71,3 +71,4 @@ Failed to collect Azure Logons audit data due to the following error: The remote - https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/exchangeonline/overview - https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/teams/overview - https://learn.microsoft.com/en-us/azure/active-directory/fundamentals/get-started-premium + diff --git a/docs/kb/auditor/failed-to-install-and-configure-netwrix-auditor-access-reviews.md b/docs/kb/auditor/failed-to-install-and-configure-netwrix-auditor-access-reviews.md index 80cbec4e05..6c6c81b05f 100644 --- a/docs/kb/auditor/failed-to-install-and-configure-netwrix-auditor-access-reviews.md +++ b/docs/kb/auditor/failed-to-install-and-configure-netwrix-auditor-access-reviews.md @@ -36,3 +36,4 @@ To request it reach out to your Account Executive. - Application Service Account ⸱ v10.6 - Installation Overview – Upgrade Procedure ⸱ v10.6 + diff --git a/docs/kb/auditor/failed-to-login-by-user-netwrix-service-account.md b/docs/kb/auditor/failed-to-login-by-user-netwrix-service-account.md index e167f232c7..9524a9e77a 100644 --- a/docs/kb/auditor/failed-to-login-by-user-netwrix-service-account.md +++ b/docs/kb/auditor/failed-to-login-by-user-netwrix-service-account.md @@ -51,3 +51,4 @@ Check **sysadmin** role to give full access to the netwrix service account *Screenshot: Check sysadmin role for the service account* + diff --git a/docs/kb/auditor/failed-to-open-log.md b/docs/kb/auditor/failed-to-open-log.md index c2fb6b9752..09713036ab 100644 --- a/docs/kb/auditor/failed-to-open-log.md +++ b/docs/kb/auditor/failed-to-open-log.md @@ -63,3 +63,4 @@ Or configure the Windows Firewall exception: - Enable the **Allow inbound file and printer sharing exception** exception. ![Firewall Settings: Allow inbound file and printer sharing exception](images/ka04u000000HcUb_0EM7000000051QN.png) + diff --git "a/docs/kb/auditor/failed_to_load_registry_hive_\342\210\222_system_cannot_find_file_specified_configuration_registry_database_is_.md" "b/docs/kb/auditor/failed_to_load_registry_hive_\342\210\222_system_cannot_find_file_specified_configuration_registry_database_is_.md" index 4d40b938b5..128f6d21cf 100644 --- "a/docs/kb/auditor/failed_to_load_registry_hive_\342\210\222_system_cannot_find_file_specified_configuration_registry_database_is_.md" +++ "b/docs/kb/auditor/failed_to_load_registry_hive_\342\210\222_system_cannot_find_file_specified_configuration_registry_database_is_.md" @@ -52,4 +52,4 @@ Once the changes are introduced, reboot the target server. ### Related Articles -[How to Use Omit Lists](/docs/kb/auditor/how-to-use-omit-lists.md) \ No newline at end of file +[How to Use Omit Lists](/docs/kb/auditor/how-to-use-omit-lists.md) diff --git a/docs/kb/auditor/faq-account-lockout-examiner.md b/docs/kb/auditor/faq-account-lockout-examiner.md index e5c7b8ca50..10b793e20d 100644 --- a/docs/kb/auditor/faq-account-lockout-examiner.md +++ b/docs/kb/auditor/faq-account-lockout-examiner.md @@ -47,3 +47,4 @@ knowledge_article_id: kA00g000000H9daCAC **Q6**: Is a separate license required for the Netwrix Account Lockout Help-Desk Portal? **A6**: No, you do not need a separate license. The Help-Desk portal is a part of Netwrix Account Lockout Examiner, so if you have purchased the product, the web portal goes with it. + diff --git a/docs/kb/auditor/file-servers-security-descriptor-of-file-share-is-empty.md b/docs/kb/auditor/file-servers-security-descriptor-of-file-share-is-empty.md index 0693a2da02..31688bb23a 100644 --- a/docs/kb/auditor/file-servers-security-descriptor-of-file-share-is-empty.md +++ b/docs/kb/auditor/file-servers-security-descriptor-of-file-share-is-empty.md @@ -51,3 +51,4 @@ The error indicates the file share Netwrix Auditor is trying to access does not 2. Ensure the appropriate users (e.g., the data collection account) or groups have the sufficient permissions to access the files. 4. Verify the file share path. Log in to the Netwrix Auditor server using the data collection account for the File Server monitoring plan and try accessing the affected file server. + diff --git a/docs/kb/auditor/filtering-reports-by-the-user-who-made-changes.md b/docs/kb/auditor/filtering-reports-by-the-user-who-made-changes.md index 7a4dfdc98d..0d6d65d4a0 100644 --- a/docs/kb/auditor/filtering-reports-by-the-user-who-made-changes.md +++ b/docs/kb/auditor/filtering-reports-by-the-user-who-made-changes.md @@ -29,3 +29,4 @@ Is there a way of seeing all the changes that have been made to a particular acc Yes, with the **Advanced Reports** feature you can filter data in reports by different fields, including the **User name** field. This feature requires **Microsoft SQL Server** installed, either its full version or free version of **Microsoft SQL Express with Advanced Services**. For instructions on installing **Microsoft SQL Server** and configuring the **Reporting Services**, refer to the following technical article: https://www.netwrix.com/download/documents/Configuring_Microsoft_SQL_Server_Reporting_Services_Technical_Article.pdf. + diff --git a/docs/kb/auditor/fine-grained-policy-and-account-expiration.md b/docs/kb/auditor/fine-grained-policy-and-account-expiration.md index a36bb3a5c4..4bb82dd678 100644 --- a/docs/kb/auditor/fine-grained-policy-and-account-expiration.md +++ b/docs/kb/auditor/fine-grained-policy-and-account-expiration.md @@ -26,3 +26,4 @@ No — this feature is not available in the current product version. You can use 1. Create a Managed Object to monitor the Fine Grained Policy users. 2. Create a separate Managed Object to monitor account expiration. + diff --git a/docs/kb/auditor/fixing-reports-displaying-letters-instead-of-command-text-in-ssrs.md b/docs/kb/auditor/fixing-reports-displaying-letters-instead-of-command-text-in-ssrs.md index cf8f9e4193..3ac1c846c6 100644 --- a/docs/kb/auditor/fixing-reports-displaying-letters-instead-of-command-text-in-ssrs.md +++ b/docs/kb/auditor/fixing-reports-displaying-letters-instead-of-command-text-in-ssrs.md @@ -49,3 +49,4 @@ This operation can be done using Group Policy. You need to locate the Group Poli 5. Select `DISABLED` from the PROTECTED MODE selection box. If this solution didn't help, please contact Netwrix Technical Support. + diff --git a/docs/kb/auditor/following-event-log-settings-may-lead-to-incorrect-or-incomplete-data-in-reports.md b/docs/kb/auditor/following-event-log-settings-may-lead-to-incorrect-or-incomplete-data-in-reports.md index 8b1c54fc04..af157606d7 100644 --- a/docs/kb/auditor/following-event-log-settings-may-lead-to-incorrect-or-incomplete-data-in-reports.md +++ b/docs/kb/auditor/following-event-log-settings-may-lead-to-incorrect-or-incomplete-data-in-reports.md @@ -39,3 +39,4 @@ This error is caused by incorrect event log retention settings, specifically by ## Resolution It is required to have **Overwrite events as needed** option selected in order to allow for newer events to be audited. Check your Group Policy retention settings for the affected event log — refer to the following Netwrix Auditor article for additional information on adjusting event log retention settings: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/freeware-license-code.md b/docs/kb/auditor/freeware-license-code.md index 5e70b0bd74..3f59144927 100644 --- a/docs/kb/auditor/freeware-license-code.md +++ b/docs/kb/auditor/freeware-license-code.md @@ -84,3 +84,4 @@ Download Netwrix Service Monitor Freeware: https://www.netwrix.com/windows_servi - License code: `EhEQEhoaEhEQEhoaDhASFxEb` Download Workstation Power Saving Manager: https://www.netwrix.com/power_saving_energy_conservation_freeware.html + diff --git a/docs/kb/auditor/generate-self-signed-ssl-certificate-for-ssrs.md b/docs/kb/auditor/generate-self-signed-ssl-certificate-for-ssrs.md index 348a62f39c..a0d8ded983 100644 --- a/docs/kb/auditor/generate-self-signed-ssl-certificate-for-ssrs.md +++ b/docs/kb/auditor/generate-self-signed-ssl-certificate-for-ssrs.md @@ -90,3 +90,4 @@ Replace the `%CERTIFICATE_PASSWORD%` placeholder with an actual password. 8. Import the certificate to all Netwrix Auditor client servers. Perform steps #6 and #7 on all Netwrix Auditor clients. > **NOTE:** If you deploy new Netwrix Auditor clients, deploy this certificate on all new servers. + diff --git a/docs/kb/auditor/given-key-was-not-present-in-the-dictionary-adfs.md b/docs/kb/auditor/given-key-was-not-present-in-the-dictionary-adfs.md index 8394668af1..c1f45a4faf 100644 --- a/docs/kb/auditor/given-key-was-not-present-in-the-dictionary-adfs.md +++ b/docs/kb/auditor/given-key-was-not-present-in-the-dictionary-adfs.md @@ -65,3 +65,4 @@ The error indicates a Windows-related issue. 3. Run the PowerShell command from your Netwrix Auditor server again or refresh the view in **Server Manager**. This will recreate the key and rebuild the server feature information. - Re-create the Group Policy and registry settings. Learn more in [Group Policy error: "The given Key was not present in the dictionary" ⸱ Microsoft 𓂸](https://learn.microsoft.com/en-us/troubleshoot/windows-server/group-policy/cannot-run-group-policy-modeling-wizard)." + diff --git a/docs/kb/auditor/group-policy-error-is-not-in-a-valid-format.md b/docs/kb/auditor/group-policy-error-is-not-in-a-valid-format.md index 7d1ddc642c..67601ae5a5 100644 --- a/docs/kb/auditor/group-policy-error-is-not-in-a-valid-format.md +++ b/docs/kb/auditor/group-policy-error-is-not-in-a-valid-format.md @@ -50,3 +50,4 @@ There are 3 possible solutions: If you didn't find a solution please refer to the following Microsoft article regarding this issue - http://support.microsoft.com/kb/814751
+ diff --git a/docs/kb/auditor/group-policy-fake-changes.md b/docs/kb/auditor/group-policy-fake-changes.md index 26daaf27b8..f89ab9a1a0 100644 --- a/docs/kb/auditor/group-policy-fake-changes.md +++ b/docs/kb/auditor/group-policy-fake-changes.md @@ -38,3 +38,4 @@ To prevent this from happening, we recommend using a single domain controller fo 2. By default ` %Working Folder%` is `C:\ProgramData\Netwrix Auditor`. 3. If there is more than one DC listed in that file, it means that the first DC in the list didn't respond at some point and Netwrix had to pick a new one. This could be the reason for fake changes. 4. If you know a DC which is highly available and stable, feel free to put its FQDN into that file instead of the current ones. + diff --git a/docs/kb/auditor/group-policy-shows-sid-instead-of-settings.md b/docs/kb/auditor/group-policy-shows-sid-instead-of-settings.md index 71cb210690..30555ada76 100644 --- a/docs/kb/auditor/group-policy-shows-sid-instead-of-settings.md +++ b/docs/kb/auditor/group-policy-shows-sid-instead-of-settings.md @@ -37,3 +37,4 @@ In order to determine the domain controller that should be used, please submit a 1. The problematic Group Policy Change report (it should contain the date and time the report was received). 2. The Group Policy Change Reporter tracing logs (the entire content of the tracing folder) - the default location is `C:Program Files (x86)NetWrixAD Change Reporter Full VersionGPOExecTracing` 3. The tracing of the Active Directory Change Report module - the entire content of the `Tracing` subfolder located in the installation folder of the product. + diff --git a/docs/kb/auditor/hide-and-disable-header-and-footer-in-password-expiration-notifier-emails.md b/docs/kb/auditor/hide-and-disable-header-and-footer-in-password-expiration-notifier-emails.md index 6c5660d976..179e659944 100644 --- a/docs/kb/auditor/hide-and-disable-header-and-footer-in-password-expiration-notifier-emails.md +++ b/docs/kb/auditor/hide-and-disable-header-and-footer-in-password-expiration-notifier-emails.md @@ -53,3 +53,4 @@ To further customize Netwrix Password Reset emails, refer to the following artic - [Customize Notifications and Reports in Netwrix Password Reset](/docs/kb/auditor/customize-notifications-and-reports-in-password-expiration-notifier.md) - [Netwrix Password Reset Email Header and Footer Reset After Upgrade](/docs/kb/auditor/password-expiration-notifier-email-header-and-footer-reset-after-upgrade.md) + diff --git a/docs/kb/auditor/high-cpu-load-and-memory-usage.md b/docs/kb/auditor/high-cpu-load-and-memory-usage.md index 7bfbbcd969..3352aab462 100644 --- a/docs/kb/auditor/high-cpu-load-and-memory-usage.md +++ b/docs/kb/auditor/high-cpu-load-and-memory-usage.md @@ -38,3 +38,4 @@ In order to reduce CPU load and memory usage, perform the following steps: If this does not help, set the `LockoutStatusRefreshPeriod` key value to `0`, but in this case the Account Lockout Examiner will not verify accounts status via Active Directory, so account lockouts will not be reported if a corresponding event is not found in the event log. ![User-added image](images/ka04u000000HcN0_0EM700000004wxW.png) + diff --git a/docs/kb/auditor/high-cpu-usage-on-domain-controllers.md b/docs/kb/auditor/high-cpu-usage-on-domain-controllers.md index bc01d814d0..343cfe9e8b 100644 --- a/docs/kb/auditor/high-cpu-usage-on-domain-controllers.md +++ b/docs/kb/auditor/high-cpu-usage-on-domain-controllers.md @@ -51,3 +51,4 @@ There are two options to fix the issue: 4. Restart the **Netwrix Account Lockout Examiner service** via **Services.msc** ![User-added image](images/ka04u000000HcUT_0EM7000000052jG.png) + diff --git a/docs/kb/auditor/high-cpu-usage-on-remote-desktop-servers.md b/docs/kb/auditor/high-cpu-usage-on-remote-desktop-servers.md index a9066fa493..49374f2cc8 100644 --- a/docs/kb/auditor/high-cpu-usage-on-remote-desktop-servers.md +++ b/docs/kb/auditor/high-cpu-usage-on-remote-desktop-servers.md @@ -61,3 +61,4 @@ To change this on the machine where ALE is installed: 4. Restart the Netwrix Account Lockout Examiner service via `Services.msc`. ![User-added image](images/ka04u000000HcUO_0EM7000000052im.png) + diff --git a/docs/kb/auditor/high-memory-usage-even-after-the-readlog-registry-key-is-set-to-0.md b/docs/kb/auditor/high-memory-usage-even-after-the-readlog-registry-key-is-set-to-0.md index 05481684a6..266b07b254 100644 --- a/docs/kb/auditor/high-memory-usage-even-after-the-readlog-registry-key-is-set-to-0.md +++ b/docs/kb/auditor/high-memory-usage-even-after-the-readlog-registry-key-is-set-to-0.md @@ -47,3 +47,4 @@ First, try to perform additional tuning of the product via the registry. On the 6. *Create DWORD called `PF_Enabled` and set its value to `0` (do this if you are not interested in name of the process causing invalid logons)* 7. Restart the NetWrix Account Lockout Examiner service via **Services.msc** + diff --git a/docs/kb/auditor/hklm-or-hku-error-in-windows-server-auditing-monitoring-plan.md b/docs/kb/auditor/hklm-or-hku-error-in-windows-server-auditing-monitoring-plan.md index 4f89fba05f..a0e729ae6c 100644 --- a/docs/kb/auditor/hklm-or-hku-error-in-windows-server-auditing-monitoring-plan.md +++ b/docs/kb/auditor/hklm-or-hku-error-in-windows-server-auditing-monitoring-plan.md @@ -44,3 +44,4 @@ This is a known issue fixed in the release `v10.7.13728`. ## Resolution Upgrade your Netwrix Auditor instance to the build `v10.7.13728` or later. Download the latest version in [My Products · Netwrix](https://www.netwrix.com/my_products.html). + diff --git a/docs/kb/auditor/how-are-collections-handled-after-a-network-outage.md b/docs/kb/auditor/how-are-collections-handled-after-a-network-outage.md index de086b4a9d..493ccad26a 100644 --- a/docs/kb/auditor/how-are-collections-handled-after-a-network-outage.md +++ b/docs/kb/auditor/how-are-collections-handled-after-a-network-outage.md @@ -30,3 +30,4 @@ Active Directory data collections run every minute. At the end of each collectio If a Domain Controller's Security Log is not overwritten while the server is inaccessible, Netwrix Auditor will collect and process the data as soon as you turn the server back on or network connectivity is restored, and no data loss will happen. Note that Security Log events are not required for determining most of the changes — they are mostly used as the source of When and Who information. If the Security Log overwrites while the DC is inaccessible, or the disconnect time exceeds `6 hours`, Netwrix Auditor may report some changes with "System" in the `Who Changed` field. At the same time, a warning will be logged informing that the event log overwrites occurred. + diff --git a/docs/kb/auditor/how-can-i-assign-a-specific-user-read-only-permissions-for-the-sql-server-reporting-services-reports.md b/docs/kb/auditor/how-can-i-assign-a-specific-user-read-only-permissions-for-the-sql-server-reporting-services-reports.md index 022ad0ac4b..d223ff490b 100644 --- a/docs/kb/auditor/how-can-i-assign-a-specific-user-read-only-permissions-for-the-sql-server-reporting-services-reports.md +++ b/docs/kb/auditor/how-can-i-assign-a-specific-user-read-only-permissions-for-the-sql-server-reporting-services-reports.md @@ -38,3 +38,4 @@ To grant a user read-only permissions, perform the following steps: 6. On the **User Mappings** screen, assign all tables related to Netwrix software the `db_datareader` role (for example `NetWrix_FS_Change_Reporter`, or `NetWrix_Event_Log_Manager` etc). **Note:** If you are still unable to access the **Report Manager** after following this KB, add your user account to the local administrators group on the SQL server. + diff --git a/docs/kb/auditor/how-can-i-decrease-number-of-events-generated-for-directory-service-access-auditing.md b/docs/kb/auditor/how-can-i-decrease-number-of-events-generated-for-directory-service-access-auditing.md index 51ebecbcbf..f9717c69e8 100644 --- a/docs/kb/auditor/how-can-i-decrease-number-of-events-generated-for-directory-service-access-auditing.md +++ b/docs/kb/auditor/how-can-i-decrease-number-of-events-generated-for-directory-service-access-auditing.md @@ -43,3 +43,4 @@ Despite the fact that Netwrix Guides recommend enabling almost all categories wh - **All extended rights** - **Add GUID** - And all after "Add GUID" except "Reanimate tombstones" + diff --git a/docs/kb/auditor/how-do-i-enable-security-log-autobackups-on-each-domain-controller.md b/docs/kb/auditor/how-do-i-enable-security-log-autobackups-on-each-domain-controller.md index 3fa92dc367..56d1e736cf 100644 --- a/docs/kb/auditor/how-do-i-enable-security-log-autobackups-on-each-domain-controller.md +++ b/docs/kb/auditor/how-do-i-enable-security-log-autobackups-on-each-domain-controller.md @@ -58,3 +58,4 @@ If you need to change the status of security log autobackups `MaxSize`/`Retentio 9. Select the **Disabled**/**Enable**, click the **Apply** button and then click **OK**. 10. Double-click on "Automatically set the "MaxSize" filed for the security log backup". Select the **Disabled**/**Enable**, click the **Apply** button and then click **OK**. 11. Double-click the "Automatically set the "Retention" filed for the security log backup. Select the **Disabled**/**Enable**, click the **Apply** button and then click **OK**. + diff --git a/docs/kb/auditor/how-do-i-exclude-access-events-to-the-calendar-and-contacts-folders-from-product-reports.md b/docs/kb/auditor/how-do-i-exclude-access-events-to-the-calendar-and-contacts-folders-from-product-reports.md index 78c93a2faa..9e5990dbb6 100644 --- a/docs/kb/auditor/how-do-i-exclude-access-events-to-the-calendar-and-contacts-folders-from-product-reports.md +++ b/docs/kb/auditor/how-do-i-exclude-access-events-to-the-calendar-and-contacts-folders-from-product-reports.md @@ -31,3 +31,4 @@ In order to exclude Contacts access from being reported please add the following ``` */Contacts* ``` + diff --git a/docs/kb/auditor/how-do-i-migrate-the-reporting-database-to-another-ms-sql-server-instance-lower-version.md b/docs/kb/auditor/how-do-i-migrate-the-reporting-database-to-another-ms-sql-server-instance-lower-version.md index ac24b3eafc..d3593885fc 100644 --- a/docs/kb/auditor/how-do-i-migrate-the-reporting-database-to-another-ms-sql-server-instance-lower-version.md +++ b/docs/kb/auditor/how-do-i-migrate-the-reporting-database-to-another-ms-sql-server-instance-lower-version.md @@ -79,3 +79,4 @@ There are a few options to downgrade the database from a higher version of SQL S 2.3 Upon successful execution, refresh the Database folder in Object Explorer. ![User-added image](images/ka04u000000HcOn_0EM700000005TC9.png) + diff --git a/docs/kb/auditor/how-do-i-monitor-hidden-file-shares.md b/docs/kb/auditor/how-do-i-monitor-hidden-file-shares.md index 4ee65bb107..7fd38db748 100644 --- a/docs/kb/auditor/how-do-i-monitor-hidden-file-shares.md +++ b/docs/kb/auditor/how-do-i-monitor-hidden-file-shares.md @@ -29,3 +29,4 @@ If you would like to audit all hidden shares on the server, check the correspond ![image.png](images/ka04u000000HcNr_0EM4u000007qtQ1.png) **NOTE:** It is not recommended to specify the system drive (`\server\c$`) as an Item. This will force Netwrix to audit local folders including the system ones that produce a lot of noise and degrade the product performance. + diff --git a/docs/kb/auditor/how-do-you-specify-a-local-administrator-account-to-obtain-disk-space-information-from-computers-tha.md b/docs/kb/auditor/how-do-you-specify-a-local-administrator-account-to-obtain-disk-space-information-from-computers-tha.md index 6a5d961c76..ec38a30b87 100644 --- a/docs/kb/auditor/how-do-you-specify-a-local-administrator-account-to-obtain-disk-space-information-from-computers-tha.md +++ b/docs/kb/auditor/how-do-you-specify-a-local-administrator-account-to-obtain-disk-space-information-from-computers-tha.md @@ -29,3 +29,4 @@ knowledge_article_id: kA00g000000Pbd2CAC Disk Space Monitor has no option to monitor computers that are not joined to the domain. All monitored computers must be part of the domain. You can however install the software on a stand-alone PC using a local administrator account. You will need to logon to Windows using a local administrator account, install Disk Space Monitor and configure the product to monitor the local computer (**Start | Programs | NetWrix Disk Space Monitor Full Version | Configurator | Click Add and specify the stand-alone PC name**). + diff --git a/docs/kb/auditor/how-does-inactive-user-tracker-work.md b/docs/kb/auditor/how-does-inactive-user-tracker-work.md index 114296126b..74718c5199 100644 --- a/docs/kb/auditor/how-does-inactive-user-tracker-work.md +++ b/docs/kb/auditor/how-does-inactive-user-tracker-work.md @@ -41,3 +41,4 @@ How does Inactive User Tracker (IUT) work? 6. Inactivity time is calculated using `createTimestamp`, `lastLogon` or `lastLogonTimestamp` and the local machine date/time to determine the number of days. 7. If the user matches the inactivity criteria specified, they will be added to the list of inactive users and acted upon according to the configuration. 8. Steps 4 to 7 are repeated for each user in the list. + diff --git a/docs/kb/auditor/how-does-merging-logon-activity-events-work.md b/docs/kb/auditor/how-does-merging-logon-activity-events-work.md index 13baffadc1..11fc075cd8 100644 --- a/docs/kb/auditor/how-does-merging-logon-activity-events-work.md +++ b/docs/kb/auditor/how-does-merging-logon-activity-events-work.md @@ -47,3 +47,4 @@ Netwrix Auditor merges similar logon events to reduce noice and narrow the numbe 5. Failed Attempts are also combined into a single event and the number of failed attempts is displayed. 6. For all other events the product simply removes duplicates. The user sees the first event in the series. + diff --git a/docs/kb/auditor/how-does-netwrix-account-lockout-examiner-work.md b/docs/kb/auditor/how-does-netwrix-account-lockout-examiner-work.md index a201ad7139..ba186742c4 100644 --- a/docs/kb/auditor/how-does-netwrix-account-lockout-examiner-work.md +++ b/docs/kb/auditor/how-does-netwrix-account-lockout-examiner-work.md @@ -39,3 +39,4 @@ To run an examination: 2. Right-click an account and select **Examine**. When you run an examination, it shows a list of invalid logons, specifies the names of the processes that used invalid credentials, and checks the most common reasons for lockouts: mapped drives, scheduled tasks, RDP sessions, and services running under the credentials of the account in question. Examination results look like this: [![User-added image](images/ka0Qk00000045if_0EM700000004wzI.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAbd&feoid=00N700000032Pj2&refid=0EM700000004wzI) + diff --git a/docs/kb/auditor/how-does-netwrix-auditor-for-vmware-work.md b/docs/kb/auditor/how-does-netwrix-auditor-for-vmware-work.md index ce877bc24b..c61cc4815a 100644 --- a/docs/kb/auditor/how-does-netwrix-auditor-for-vmware-work.md +++ b/docs/kb/auditor/how-does-netwrix-auditor-for-vmware-work.md @@ -39,3 +39,4 @@ For example: 2. The first event Netwrix Auditor for VMware expects to get in the current data collection will be same - generated on 12/27/2022 at 6:26 AM (because events in the event chain should be inseparably linked with each other) In other cases (when the first received event was generated later than 12/27/2022 at 6:26 AM) the product will consider this as an event overwrite - because this means that some event chain pieces are missing. Audit events are stored in different places for different VMware products, for a standalone ESXi server events are retained in memory and how back they go depends on the available memory. vCenter pulls events from its managed ESXi servers and stores them in the vCenter Event Database. + diff --git a/docs/kb/auditor/how-does-password-expiration-notifier-work.md b/docs/kb/auditor/how-does-password-expiration-notifier-work.md index 9dd239f02f..d060b4df85 100644 --- a/docs/kb/auditor/how-does-password-expiration-notifier-work.md +++ b/docs/kb/auditor/how-does-password-expiration-notifier-work.md @@ -33,3 +33,4 @@ Note: This only includes the main function algorithm; advanced features are not 5. The number of days before the password expires in is determined based on the Maximum Password Age as well as the value of `pwdLastSet`. 6. PEN checks whether the user matches the conditions specified in the settings (e.g. list of users whose password expires in xx days, notification options and advanced settings). 7. If the user matches the conditions then it is added to the report, if not, then the next user in the list is processed. + diff --git a/docs/kb/auditor/how-i-can-change-the-trace-log-path-on-the-audited-sql-server.md b/docs/kb/auditor/how-i-can-change-the-trace-log-path-on-the-audited-sql-server.md index e1eb48a7d7..5b72defd3b 100644 --- a/docs/kb/auditor/how-i-can-change-the-trace-log-path-on-the-audited-sql-server.md +++ b/docs/kb/auditor/how-i-can-change-the-trace-log-path-on-the-audited-sql-server.md @@ -33,3 +33,4 @@ Syntax: `SQLServerInstance|UNC path` For example: `serverinstance|C:\Program Files\Microsoft SQL Server\MSSQL\LOG` **NOTE**: Replace `SQLServer` with the SQL server machine name. Replace `Instance` with the SQL server instance name. + diff --git a/docs/kb/auditor/how-netwrix-auditor-collects-data-from-replicated-domain-controllers.md b/docs/kb/auditor/how-netwrix-auditor-collects-data-from-replicated-domain-controllers.md index a83d4b5237..2a996f22ca 100644 --- a/docs/kb/auditor/how-netwrix-auditor-collects-data-from-replicated-domain-controllers.md +++ b/docs/kb/auditor/how-netwrix-auditor-collects-data-from-replicated-domain-controllers.md @@ -45,3 +45,4 @@ Netwrix collects data, including but not limited to Windows Security Event Logs | Where | Unknown | | Workstation | — | | When | This detail shows the time when the action was collected by the product rather than the time when it actually happened. + diff --git a/docs/kb/auditor/how-netwrix-auditor-for-sql-server-collects-data.md b/docs/kb/auditor/how-netwrix-auditor-for-sql-server-collects-data.md index 3e688f0158..b377e41540 100644 --- a/docs/kb/auditor/how-netwrix-auditor-for-sql-server-collects-data.md +++ b/docs/kb/auditor/how-netwrix-auditor-for-sql-server-collects-data.md @@ -92,3 +92,4 @@ Data on **Who changed** is again got from internal SQL traces. The product itsel ### 2.1 Triggerless Collection Triggerless collection is another method of collecting database content changes, which uses SQL Trace Log instead of triggers. It checks the event called **Audit Schema Object Access** with filter **Permissions** = 1 (SELECT ALL) or 2 (UPDATE ALL) | 8 (INSERT) | 16 (DELETE) on the database logs. Collector gathers new information from SQL trace log every 5 minutes. Event filtration happens on the trace log level i.e. Events that are either omitted from logging or outside of the scope of the collector will not be gathered. + diff --git a/docs/kb/auditor/how-netwrix-ensures-safety-of-stored-credentials.md b/docs/kb/auditor/how-netwrix-ensures-safety-of-stored-credentials.md index a8439bf926..3318b399db 100644 --- a/docs/kb/auditor/how-netwrix-ensures-safety-of-stored-credentials.md +++ b/docs/kb/auditor/how-netwrix-ensures-safety-of-stored-credentials.md @@ -65,3 +65,4 @@ The following table describes how data containing passwords of data collection a The access level must be thoroughly adjusted as well; regular Netwrix Auditor users don't need the local Administrators rights. For detailed guidelines, see [Best Practices for Securing Netwrix Auditor](https://kb.netwrix.com/215). + diff --git a/docs/kb/auditor/how-reports-from-user-activity-video-recorder-resolve-host-names.md b/docs/kb/auditor/how-reports-from-user-activity-video-recorder-resolve-host-names.md index 469e303001..24e67fb766 100644 --- a/docs/kb/auditor/how-reports-from-user-activity-video-recorder-resolve-host-names.md +++ b/docs/kb/auditor/how-reports-from-user-activity-video-recorder-resolve-host-names.md @@ -32,3 +32,4 @@ knowledge_article_id: kA04u000000PdIsCAK ``` The resulting name will match the name of the server in the UAVR report. If there is no record for `127.0.0.1-localhost` on the server, the DNS server will be polled for the name. + diff --git a/docs/kb/auditor/how-the-network-traffic-compression-service-works.md b/docs/kb/auditor/how-the-network-traffic-compression-service-works.md index e8c9de18d7..83bf318048 100644 --- a/docs/kb/auditor/how-the-network-traffic-compression-service-works.md +++ b/docs/kb/auditor/how-the-network-traffic-compression-service-works.md @@ -76,3 +76,4 @@ Seattle.acme.com=agent ## Related Articles - Network Traffic Compression ⸱ v 10.6 — https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/how-to-add-additional-space-to-long-term-archive.md b/docs/kb/auditor/how-to-add-additional-space-to-long-term-archive.md index c14b65c1fa..15f9f45878 100644 --- a/docs/kb/auditor/how-to-add-additional-space-to-long-term-archive.md +++ b/docs/kb/auditor/how-to-add-additional-space-to-long-term-archive.md @@ -54,3 +54,4 @@ It is up to you to decide how long you want to keep historical data. If you know Learn more about Investigations in the following article: [Investigations](https://docs.netwrix.com/docs/auditor/10_8/admin/settings/investigations) Review additional recommendations for preventing Long-Term Archive overflow in the following article: [How to Prevent Long-Term Archive Overflow](/docs/kb/auditor/how-to-prevent-long-term-archive-overflow.md) + diff --git a/docs/kb/auditor/how-to-apply-netwrix-auditor-license.md b/docs/kb/auditor/how-to-apply-netwrix-auditor-license.md index 30239cca2d..bc12b5c9c3 100644 --- a/docs/kb/auditor/how-to-apply-netwrix-auditor-license.md +++ b/docs/kb/auditor/how-to-apply-netwrix-auditor-license.md @@ -40,3 +40,4 @@ You may have received an email from our licensing team — download the attached 3. Click **Open**. The license is now applied to your Netwrix Auditor instance. Verify the information in the **Licenses** section. + diff --git a/docs/kb/auditor/how-to-apply-the-license-to-virtual-appliance.md b/docs/kb/auditor/how-to-apply-the-license-to-virtual-appliance.md index 31119dcd10..0423e6d721 100644 --- a/docs/kb/auditor/how-to-apply-the-license-to-virtual-appliance.md +++ b/docs/kb/auditor/how-to-apply-the-license-to-virtual-appliance.md @@ -57,3 +57,4 @@ Conversion Example for Windows Server 2019 Standard: | `slmgr.vbs /ato` | forced activation | XXXXX-XXXXX-XXXX-XXXXX-XXXXX - is a VL key. + diff --git a/docs/kb/auditor/how-to-assign-db-owner-permissions.md b/docs/kb/auditor/how-to-assign-db-owner-permissions.md index 46f65e51cb..ffda6acd07 100644 --- a/docs/kb/auditor/how-to-assign-db-owner-permissions.md +++ b/docs/kb/auditor/how-to-assign-db-owner-permissions.md @@ -32,3 +32,4 @@ To assign **db_owner** permissions to a Netwrix Auditor account: 6. In the **Users mapped to this login** section, select all databases that the Auditor account must access. 7. In the **Database role membership for:** section, select **db_owner**. 8. Click **OK** to save the changes. + diff --git a/docs/kb/auditor/how-to-audit-a-non-trusted-domain.md b/docs/kb/auditor/how-to-audit-a-non-trusted-domain.md index c28f68080e..7019750b6f 100644 --- a/docs/kb/auditor/how-to-audit-a-non-trusted-domain.md +++ b/docs/kb/auditor/how-to-audit-a-non-trusted-domain.md @@ -62,3 +62,4 @@ nslookup 5. Select the **WINS** tab, and select **Enable NetBIOS over TCP/IP**. Click **OK** to save changes. > **NOTE:** If the domain still fails to get audited after completing all the steps provided, you can also specify the domainc controller name as `domain.tld\user` or `user@domain.tld` in Netwrix Auditor. + diff --git a/docs/kb/auditor/how-to-audit-another-domain-with-netwrix-auditor.md b/docs/kb/auditor/how-to-audit-another-domain-with-netwrix-auditor.md index 65d285128c..cbb1d32bd7 100644 --- a/docs/kb/auditor/how-to-audit-another-domain-with-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-audit-another-domain-with-netwrix-auditor.md @@ -39,3 +39,4 @@ With Netwrix Auditor you can audit domains different from the one where the Netw - [How trust relationships work for forests in Active Directory ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/azure/active-directory-domain-services/concepts-forest-trust) - [How to Audit a Non-Trusted Domain](/docs/kb/auditor/how-to-audit-a-non-trusted-domain.md) - Monitoring Plans — Data Collecting Account ⸱ v10.6 + diff --git a/docs/kb/auditor/how-to-audit-file-servers-with-enabled-user-account-control.md b/docs/kb/auditor/how-to-audit-file-servers-with-enabled-user-account-control.md index 27db9d8d38..5ff1fc6d45 100644 --- a/docs/kb/auditor/how-to-audit-file-servers-with-enabled-user-account-control.md +++ b/docs/kb/auditor/how-to-audit-file-servers-with-enabled-user-account-control.md @@ -33,3 +33,4 @@ To resolve this issue, do the following: 1. If your target server is not in a domain, create a user that is not a member of the **BUILTINAdministrators** group. Grant all required rights and permissions to the account. 2. Enable User Account Control for local connections only and disable it for remote connections. + diff --git a/docs/kb/auditor/how-to-audit-servers-located-in-another-subnet-behind-firewall.md b/docs/kb/auditor/how-to-audit-servers-located-in-another-subnet-behind-firewall.md index 4d66c47fb3..592181ca8d 100644 --- a/docs/kb/auditor/how-to-audit-servers-located-in-another-subnet-behind-firewall.md +++ b/docs/kb/auditor/how-to-audit-servers-located-in-another-subnet-behind-firewall.md @@ -49,3 +49,4 @@ To resolve the issue, make sure the following ports are opened: > for Windows XP/2003: `1024-5000` - Alternatively, you can configure a custom Dynamic RPC ports range on the managed server, for example you can configure ports `50000-50200` and open these ports in your Firewall. For detailed instructions, please refer to the following Microsoft KB article: http://support.microsoft.com/kb/154596 + diff --git a/docs/kb/auditor/how-to-audit-user-password-changes.md b/docs/kb/auditor/how-to-audit-user-password-changes.md index 6718f27fbb..0fb831da58 100644 --- a/docs/kb/auditor/how-to-audit-user-password-changes.md +++ b/docs/kb/auditor/how-to-audit-user-password-changes.md @@ -44,3 +44,4 @@ Instead of commenting, the line can also be deleted. **Note**: When you upgrade Netwrix Auditor to a new version, it would restore that parameter in the omit list, so you will have to comment/delete it again. **Tip**: When saving changes to the omit list, you may receive "Access is Denied" error. In order to proceed, either open the text editor as Administrator or save the file to the desktop and drag'n'drop to the original folder, which would trigger the admin prompt." + diff --git a/docs/kb/auditor/how-to-automatically-apply-office-classification-labels.md b/docs/kb/auditor/how-to-automatically-apply-office-classification-labels.md index 07b4e77a49..1b9f412846 100644 --- a/docs/kb/auditor/how-to-automatically-apply-office-classification-labels.md +++ b/docs/kb/auditor/how-to-automatically-apply-office-classification-labels.md @@ -54,3 +54,4 @@ At the time of classification the Classifier process will identify any terms tha 5. Select **"Add"** to add a new **Rule Action** 6. Under **SharePoint**, select either: **"Write O365 Label"** or **"Remove O365 Label"** 7. Specify the **label** that should be **written** or **removed** and then select **Save** + diff --git a/docs/kb/auditor/how-to-capture-service-traffic.md b/docs/kb/auditor/how-to-capture-service-traffic.md index 17d430e62d..2f8890ebde 100644 --- a/docs/kb/auditor/how-to-capture-service-traffic.md +++ b/docs/kb/auditor/how-to-capture-service-traffic.md @@ -60,3 +60,4 @@ You can download Fiddler from the Telerik website: https://www.telerik.com/fiddl ``` ![CaptureTrafficMachineConfig](https://kb.netwrix.com/wp-content/uploads/2019/12/CaptureTrafficMachineConfig.png) + diff --git a/docs/kb/auditor/how-to-change-smtp-timeout.md b/docs/kb/auditor/how-to-change-smtp-timeout.md index 3bb760e0d6..2e3e38470c 100644 --- a/docs/kb/auditor/how-to-change-smtp-timeout.md +++ b/docs/kb/auditor/how-to-change-smtp-timeout.md @@ -28,3 +28,4 @@ The default timeout is set to 60 seconds. To change this parameter: 1. Navigate to **Start -> Run** and type `regedit`. 2. Expand `HKLM -> Software -> NetWrix -> Password Expiration Notifier -> Timeout` and set a new value. + diff --git a/docs/kb/auditor/how-to-change-the-default-ports-in-netwrix-auditor-user-activity-video-recording.md b/docs/kb/auditor/how-to-change-the-default-ports-in-netwrix-auditor-user-activity-video-recording.md index 09b5325540..fd441d76b9 100644 --- a/docs/kb/auditor/how-to-change-the-default-ports-in-netwrix-auditor-user-activity-video-recording.md +++ b/docs/kb/auditor/how-to-change-the-default-ports-in-netwrix-auditor-user-activity-video-recording.md @@ -48,3 +48,4 @@ Yes, you can configure the agent to use different ports by modifying the registr 3. Create another **String** value named **CallbackPort** (default: `9003`). 4. Specify the desired ports in both values. 5. Restart the **UAVR Service** on each target machine to apply the changes. + diff --git a/docs/kb/auditor/how-to-change-the-frequency-of-data-collections-for-file-server-auditing.md b/docs/kb/auditor/how-to-change-the-frequency-of-data-collections-for-file-server-auditing.md index ac8d47f91a..9be8195a65 100644 --- a/docs/kb/auditor/how-to-change-the-frequency-of-data-collections-for-file-server-auditing.md +++ b/docs/kb/auditor/how-to-change-the-frequency-of-data-collections-for-file-server-auditing.md @@ -26,3 +26,4 @@ In order to change the frequency of data collections please perform the followin 1. Go to **Control Panel** -> **Administrative Tools** -> **Task Scheduler** -> **Task Scheduler Library**; 2. Double click task **Netwrix Management Console - File Server Change Reporter your_collection**; 3. Then **Triggers** tab, then click **New** and choose **Daily** and set `Repeat task every N hours` (type your selection if it is not available to pick from the drop down). + diff --git a/docs/kb/auditor/how-to-change-the-netwrix-data-classification-query-server-url.md b/docs/kb/auditor/how-to-change-the-netwrix-data-classification-query-server-url.md index 48f6822f31..42cbd7cfc9 100644 --- a/docs/kb/auditor/how-to-change-the-netwrix-data-classification-query-server-url.md +++ b/docs/kb/auditor/how-to-change-the-netwrix-data-classification-query-server-url.md @@ -40,3 +40,4 @@ Navigate to the following file locations: For each instance of `conceptConfig.exe`, change the path seen here: ![Change NDC URL](https://kb.netwrix.com/wp-content/uploads/2019/10/Change-NDC-URL-3.png) + diff --git a/docs/kb/auditor/how-to-check-the-netwrix-auditor-health-status.md b/docs/kb/auditor/how-to-check-the-netwrix-auditor-health-status.md index b5bedd2524..3f5dc66690 100644 --- a/docs/kb/auditor/how-to-check-the-netwrix-auditor-health-status.md +++ b/docs/kb/auditor/how-to-check-the-netwrix-auditor-health-status.md @@ -63,3 +63,4 @@ This simple, yet effective, tile gives administrators insight on Long Term Archi ### Working Folder The Working Folder is a structure of files that plays an integral part in event processing. Similar to the LTA tile, this tile will provide visibility on Working Folder growth. Expect this directory to grow and shrink periodically as it receives data, processes, and then sends it off for storage in SQL and the LTA. This directory can also be migrated to a drive independent to the system drive. The steps to migrate the Working Folder can be viewed [How to Migrate Netwrix Auditor Working Folder to a New Location](/docs/kb/auditor/how-to-migrate-netwrix-auditor-working-folder-to-a-new-location.md). + diff --git a/docs/kb/auditor/how-to-clear-the-sessions-list-in-netwrix-auditor.md b/docs/kb/auditor/how-to-clear-the-sessions-list-in-netwrix-auditor.md index db9bff0336..ec2840bfdc 100644 --- a/docs/kb/auditor/how-to-clear-the-sessions-list-in-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-clear-the-sessions-list-in-netwrix-auditor.md @@ -26,3 +26,4 @@ To clear the list of sessions, perform the following steps: 2. Find the path where the audit data is written (for example, `C:ProgramDataNetWrixManagement Console`). 3. Navigate to **Audit Archive** foder. 4. Delete **Sessions** folder. + diff --git a/docs/kb/auditor/how-to-configure-disk-space-monitor-reporting.md b/docs/kb/auditor/how-to-configure-disk-space-monitor-reporting.md index 3b2233f62b..b5d14c746a 100644 --- a/docs/kb/auditor/how-to-configure-disk-space-monitor-reporting.md +++ b/docs/kb/auditor/how-to-configure-disk-space-monitor-reporting.md @@ -53,3 +53,4 @@ It will work as follows: The product task begins to work on a scheduled basis and repeats every 10 minutes, so disks are monitored in real-time. When the **Send notifications in real-time** checkbox is checked, the Netwrix Auditor Disk Space Monitor sends notifications on the detected servers with low free disk space if disk capacity change occurs. The default summary report schedule is daily at 3:00 AM. + diff --git a/docs/kb/auditor/how-to-configure-granular-audit-policies-for-logon-auditing.md b/docs/kb/auditor/how-to-configure-granular-audit-policies-for-logon-auditing.md index 5cfe243e26..87f76bbdea 100644 --- a/docs/kb/auditor/how-to-configure-granular-audit-policies-for-logon-auditing.md +++ b/docs/kb/auditor/how-to-configure-granular-audit-policies-for-logon-auditing.md @@ -55,3 +55,4 @@ To apply granular audit policies via Local Policies, perform the following: To apply a granular audit policy configuration via a Group Policy Object (GPO), you must have a Windows Server 2008 R2 domain controller or member server with the Group Policy Management Console installed. For instructions on how to do this, refer to the following technical article by Microsoft: [Advanced Security Audit Policy Step-by-Step Guide](http://technet.microsoft.com/en-us/library/dd408940(v=ws.10).aspx?ppud=4) + diff --git a/docs/kb/auditor/how-to-configure-monitoring-of-local-accounts.md b/docs/kb/auditor/how-to-configure-monitoring-of-local-accounts.md index dac8335baf..5182d12312 100644 --- a/docs/kb/auditor/how-to-configure-monitoring-of-local-accounts.md +++ b/docs/kb/auditor/how-to-configure-monitoring-of-local-accounts.md @@ -32,3 +32,4 @@ Netwrix Account Lockout Examiner can be set to monitor local machine event logs [![User-added image](images/ka04u000000HcWP_0EM700000004wxl.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAbY&feoid=00N700000032Pj2&refid=0EM700000004wxl) **Note:** Make sure that the account used to run the Account Lockout Examiner service has administrative access to the machine you are adding. + diff --git a/docs/kb/auditor/how-to-configure-netwrix-auditor-in-failover-mode.md b/docs/kb/auditor/how-to-configure-netwrix-auditor-in-failover-mode.md index 2fc3ff43a6..c3a9d04224 100644 --- a/docs/kb/auditor/how-to-configure-netwrix-auditor-in-failover-mode.md +++ b/docs/kb/auditor/how-to-configure-netwrix-auditor-in-failover-mode.md @@ -61,3 +61,4 @@ For alternative backup and failover options, refer to the steps below. ## Related Articles - How to Move Long-Term Archive to a New Location: [How to Move Long-Term Archive to a New Location](/docs/kb/auditor/how-to-move-long-term-archive-to-a-new-location.md) + diff --git a/docs/kb/auditor/how-to-configure-netwrix-non-owner-mailbox-access-reporter-to-monitor-clusters-of-exchange-servers.md b/docs/kb/auditor/how-to-configure-netwrix-non-owner-mailbox-access-reporter-to-monitor-clusters-of-exchange-servers.md index 4d6eef4be8..4d832b6f6a 100644 --- a/docs/kb/auditor/how-to-configure-netwrix-non-owner-mailbox-access-reporter-to-monitor-clusters-of-exchange-servers.md +++ b/docs/kb/auditor/how-to-configure-netwrix-non-owner-mailbox-access-reporter-to-monitor-clusters-of-exchange-servers.md @@ -34,3 +34,4 @@ To monitor a cluster of Exchange servers, specify IP addresses of all Exchange s 1. Specify the IP addresses of all Exchange servers that have the Mailbox role and belong to the monitored cluster. 2. Add those IP addresses to the **Non-owner Mailbox Access Reporter Exchange server list**. 3. For details about excluding data and omit lists, see the Help Center article: [https://helpcenter.netwrix.com/Omit_lists/Omit_list_ES.html](https://helpcenter.netwrix.com/Omit_lists/Omit_list_ES.html). + diff --git a/docs/kb/auditor/how-to-configure-notifications-on-service-account-password-expiration.md b/docs/kb/auditor/how-to-configure-notifications-on-service-account-password-expiration.md index 81c343d462..edf984fc25 100644 --- a/docs/kb/auditor/how-to-configure-notifications-on-service-account-password-expiration.md +++ b/docs/kb/auditor/how-to-configure-notifications-on-service-account-password-expiration.md @@ -25,3 +25,4 @@ Netwrix Password Reset sends emails to AD users when their passwords are about t 1. In Netwrix Password Reset, select the **Send report to the users' managers** check-box. 2. Using the **Active Directory Users and Computers** tool, specify the manager's email address for a service account. The manager will be notified about the service account password expiration. + diff --git a/docs/kb/auditor/how-to-configure-the-disk-space-monitor-to-work-behind-a-firewall.md b/docs/kb/auditor/how-to-configure-the-disk-space-monitor-to-work-behind-a-firewall.md index 04c7a10d20..f4fac4f547 100644 --- a/docs/kb/auditor/how-to-configure-the-disk-space-monitor-to-work-behind-a-firewall.md +++ b/docs/kb/auditor/how-to-configure-the-disk-space-monitor-to-work-behind-a-firewall.md @@ -42,3 +42,4 @@ If `DCOM_TCP135` is not in the list of Programs and Services, perform the follow 4. Click the **Exceptions** tab and make sure `DCOM_TCP135` has been added to the list of Program and Services. 5. Go to **Start** | **Control Panel** | **Scheduled Tasks**. Run the Netwrix Disk Space Monitor scheduled task. 6. Open the mailbox you have specified to receive notifications and make sure the report displays disk space information about the server in question. + diff --git a/docs/kb/auditor/how-to-configure-the-product-to-send-two-user-notifications-instead-of-three.md b/docs/kb/auditor/how-to-configure-the-product-to-send-two-user-notifications-instead-of-three.md index d084e987c0..c650dd1873 100644 --- a/docs/kb/auditor/how-to-configure-the-product-to-send-two-user-notifications-instead-of-three.md +++ b/docs/kb/auditor/how-to-configure-the-product-to-send-two-user-notifications-instead-of-three.md @@ -28,3 +28,4 @@ In order to do this, configure user notifications as follows: 1. Configure the first notification to be sent when the password expired in `X` days. 2. Configure the second notification to be sent when the password expires in `Y` days. 3. Configure the third notification to be sent when the password expires in `Y` days as well. In other words, put the same value in the second and the third notification field. + diff --git a/docs/kb/auditor/how-to-configure-the-sms-notifications-feature-for-password-expiration-notifier.md b/docs/kb/auditor/how-to-configure-the-sms-notifications-feature-for-password-expiration-notifier.md index 8e37ee6580..2b1b5f3798 100644 --- a/docs/kb/auditor/how-to-configure-the-sms-notifications-feature-for-password-expiration-notifier.md +++ b/docs/kb/auditor/how-to-configure-the-sms-notifications-feature-for-password-expiration-notifier.md @@ -42,3 +42,4 @@ By default, Netwrix Password Reset looks for the pager number in the `Pager` fie `pager_number@operator_name.` The **Provider name** and **Property name** fields need to be filled out only if the pager number specified in the non-default field (pager field) contain only the pager number without the operator name (`145625378` instead of `145625378@`[esendex.net](http://esendex.net) for example). + diff --git a/docs/kb/auditor/how-to-configure-user-activity-to-trigger-a-recording-session-on-program-execution.md b/docs/kb/auditor/how-to-configure-user-activity-to-trigger-a-recording-session-on-program-execution.md index 8f4110667b..941aeb5b2b 100644 --- a/docs/kb/auditor/how-to-configure-user-activity-to-trigger-a-recording-session-on-program-execution.md +++ b/docs/kb/auditor/how-to-configure-user-activity-to-trigger-a-recording-session-on-program-execution.md @@ -46,3 +46,4 @@ There are two ways to find the application description: - Although the video recording will only start when a particular application is opened, it still records the entire screen. - **Example:** If you want to configure recording each time Notepad is opened, use `Notepad` as the **Application Description** and for the **Window Title** you can use something like `*Notepad*` because the word "Notepad" is always in the window title regardless of the name of the document open." + diff --git a/docs/kb/auditor/how-to-control-the-size-of-netwrixsqlcraudit-databases-on-sql-instances-and-what-it-is-needed-for.md b/docs/kb/auditor/how-to-control-the-size-of-netwrixsqlcraudit-databases-on-sql-instances-and-what-it-is-needed-for.md index 942bfc4211..079c31416c 100644 --- a/docs/kb/auditor/how-to-control-the-size-of-netwrixsqlcraudit-databases-on-sql-instances-and-what-it-is-needed-for.md +++ b/docs/kb/auditor/how-to-control-the-size-of-netwrixsqlcraudit-databases-on-sql-instances-and-what-it-is-needed-for.md @@ -32,3 +32,4 @@ If you enable the **Audit data changes** option as part of SQL Server audit, Net 2. Shrink the `NetwrixSQLCRAudit` database(s) via MSSQL Management Studio. For additional information about how Netwrix Auditor for SQL Server works, please refer to the following KB: [How Netwrix Auditor for SQL Server Collects Data](/docs/kb/auditor/how-netwrix-auditor-for-sql-server-collects-data.md) + diff --git a/docs/kb/auditor/how-to-count-number-of-cpu-cores-on-your-oracle-database-deployment.md b/docs/kb/auditor/how-to-count-number-of-cpu-cores-on-your-oracle-database-deployment.md index a97bc6a1af..636780fb47 100644 --- a/docs/kb/auditor/how-to-count-number-of-cpu-cores-on-your-oracle-database-deployment.md +++ b/docs/kb/auditor/how-to-count-number-of-cpu-cores-on-your-oracle-database-deployment.md @@ -39,3 +39,4 @@ Repeat these steps for every Oracle Database instance and then sum up the result For details on the Oracle Database commands mentioned in this article, refer to: https://docs.oracle.com/cd/B19306_01/server.102/b14237/dynviews_1144.htm#REFRN30116 + diff --git a/docs/kb/auditor/how-to-count-number-of-licenses-required-for-auditing-a-microsoft-office-365-tenant.md b/docs/kb/auditor/how-to-count-number-of-licenses-required-for-auditing-a-microsoft-office-365-tenant.md index d0bed15c93..f93396956b 100644 --- a/docs/kb/auditor/how-to-count-number-of-licenses-required-for-auditing-a-microsoft-office-365-tenant.md +++ b/docs/kb/auditor/how-to-count-number-of-licenses-required-for-auditing-a-microsoft-office-365-tenant.md @@ -60,3 +60,4 @@ $userMailboxes.count 3. The displayed number represents how many mailbox accounts you need to purchase licenses for. Original KB Article 2082 + diff --git a/docs/kb/auditor/how-to-count-the-number-of-your-network-devices-in-your-configuration.md b/docs/kb/auditor/how-to-count-the-number-of-your-network-devices-in-your-configuration.md index d53f4ac1fb..46464b01b0 100644 --- a/docs/kb/auditor/how-to-count-the-number-of-your-network-devices-in-your-configuration.md +++ b/docs/kb/auditor/how-to-count-the-number-of-your-network-devices-in-your-configuration.md @@ -28,3 +28,4 @@ The licensing **does not depend** on your Syslog forwarding configuration. In th ![User-added](images/servlet_image_3823966b1661.png) The computer (5) does not send any data, so it does not count for a licensed object. Therefore, for this example configuration, purchase Netwrix Auditor license for five network devices.   Original KB Article 2122 + diff --git a/docs/kb/auditor/how-to-create-a-load-balanced-cews-environment.md b/docs/kb/auditor/how-to-create-a-load-balanced-cews-environment.md index 839e411f77..5abf1dc146 100644 --- a/docs/kb/auditor/how-to-create-a-load-balanced-cews-environment.md +++ b/docs/kb/auditor/how-to-create-a-load-balanced-cews-environment.md @@ -75,3 +75,4 @@ Set-SPEnterpriseSearchContentEnrichmentConfiguration -SearchApplication $ssa -Co - Ensure that the service account used for the shared `conceptDB` has the necessary permissions on all servers. - Confirm that the application pools and identities are consistent across servers to avoid permission or configuration mismatches. - Verify connectivity from SharePoint (or other consumers) to the load balancer endpoint after configuration. + diff --git a/docs/kb/auditor/how-to-create-new-reporting-databases.md b/docs/kb/auditor/how-to-create-new-reporting-databases.md index 20d3a07a41..2fb645eb7b 100644 --- a/docs/kb/auditor/how-to-create-new-reporting-databases.md +++ b/docs/kb/auditor/how-to-create-new-reporting-databases.md @@ -33,3 +33,4 @@ You can either back up and delete the existing Netwrix databases or just delete 1. Back up and delete the existing Netwrix databases with `SQL Management studio`, or just delete them depending on your preference. 2. Create a new database for each audited system by re-applying the SQL report settings for your managed object in the Netwrix Auditor console: - **Netwrix Auditor console | Manage Objects | Your Manage object | Audited System (for example Active Directory) | Reports | Report settings tab on the right | Apply button** + diff --git a/docs/kb/auditor/how-to-create-the-full-dump-of-a-process.md b/docs/kb/auditor/how-to-create-the-full-dump-of-a-process.md index b6e5524bbf..7ea52e8c5f 100644 --- a/docs/kb/auditor/how-to-create-the-full-dump-of-a-process.md +++ b/docs/kb/auditor/how-to-create-the-full-dump-of-a-process.md @@ -34,3 +34,4 @@ Netwrix technical support may ask you to create a dump of a particular process ( ![User-added image](images/ka0Qk000000DRwr_0EM7000000051zm.png) **NOTE:** If you receive Access Denied error during the process, please check the ["Debug Programs" Computer Policy](https://docs.microsoft.com/en-us/windows/security/threat-protection/security-policy-settings/debug-programs). Consider adding the account that you use to the list of allowed users or use an Account which has this permission (e.g. local administrator account)" + diff --git a/docs/kb/auditor/how-to-customize-email-notification-template.md b/docs/kb/auditor/how-to-customize-email-notification-template.md index 504589f277..f3148c1d7a 100644 --- a/docs/kb/auditor/how-to-customize-email-notification-template.md +++ b/docs/kb/auditor/how-to-customize-email-notification-template.md @@ -53,3 +53,4 @@ You can modify the template in the following ways: ## Example [![User-added image](images/ka04u000000HcWM_0EM700000004wyA.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAdA&feoid=00N700000032Pj2&refid=0EM700000004wyA) + diff --git a/docs/kb/auditor/how-to-delete-old-entries-from-the-account-list.md b/docs/kb/auditor/how-to-delete-old-entries-from-the-account-list.md index 58342fdce6..4833d85cbb 100644 --- a/docs/kb/auditor/how-to-delete-old-entries-from-the-account-list.md +++ b/docs/kb/auditor/how-to-delete-old-entries-from-the-account-list.md @@ -32,3 +32,4 @@ The account list is stored in the `alinfo.xml` file and you can manually delete 5. Start the Netwrix Auditor service. ![User-added image](images/ka04u000000HcNX_0EM700000004wxg.png) + diff --git a/docs/kb/auditor/how-to-detect-the-root-cause-of-multiple-failed-logons.md b/docs/kb/auditor/how-to-detect-the-root-cause-of-multiple-failed-logons.md index 2e4ffe0ed2..a14c2dbd02 100644 --- a/docs/kb/auditor/how-to-detect-the-root-cause-of-multiple-failed-logons.md +++ b/docs/kb/auditor/how-to-detect-the-root-cause-of-multiple-failed-logons.md @@ -47,3 +47,4 @@ Enter valid account credentials. If you want an overview on how Failed Logon information is collected, check this article: https://kb.netwrix.com/5905 (Why Do I Have Incomplete Information on Failed Logons?) If you need a guide on how to Investigate Failed Logon, check this article: https://kb.netwrix.com/5198 (Investigating Failed Logons) + diff --git a/docs/kb/auditor/how-to-determine-the-exchange-web-services-ews-url.md b/docs/kb/auditor/how-to-determine-the-exchange-web-services-ews-url.md index e2b199d84a..889f58dd25 100644 --- a/docs/kb/auditor/how-to-determine-the-exchange-web-services-ews-url.md +++ b/docs/kb/auditor/how-to-determine-the-exchange-web-services-ews-url.md @@ -40,3 +40,4 @@ There are two methods to find the **URL:** 4. Type in an **email address** located on the desired **Exchange Server** 5. Click **"Test"** 6. The URL is listed as **"Availability Service URL"** + diff --git a/docs/kb/auditor/how-to-disable-the-self-audit-feature-in-netwrix-auditor.md b/docs/kb/auditor/how-to-disable-the-self-audit-feature-in-netwrix-auditor.md index a13c0d0b2d..ff9f4ee33a 100644 --- a/docs/kb/auditor/how-to-disable-the-self-audit-feature-in-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-disable-the-self-audit-feature-in-netwrix-auditor.md @@ -31,3 +31,4 @@ The **Self-Audit** feature enables Netwrix Auditor to keep track of configuratio 4. Uncheck the box labeled "Collect data for Self-Audit" Configuration changes will no longer be logged by Netwrix Auditor + diff --git a/docs/kb/auditor/how-to-discover-inactive-users-with-netwrix-auditor.md b/docs/kb/auditor/how-to-discover-inactive-users-with-netwrix-auditor.md index 4e74ad011d..9419cb42c6 100644 --- a/docs/kb/auditor/how-to-discover-inactive-users-with-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-discover-inactive-users-with-netwrix-auditor.md @@ -30,3 +30,4 @@ You can find information about inactive users in your Active Directory domain us 1. Review the report. For that, on the product home screen, click the **Reports** tile and navigate to **Active Directory** > **Active Directory – State-in-Time** > **User Accounts –** **Last Logon Time.** Review the report and apply filters as desired. 2. Create a dedicated monitoring plan for inactive users using the built-in **Inactive User Tracker** tool. For additional information on how to configure inactive users auditing and review the report, refer to the following article: Inactive User Tracker. + diff --git a/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-event-log-manager.md b/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-event-log-manager.md index 42709be550..66551dc1e0 100644 --- a/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-event-log-manager.md +++ b/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-event-log-manager.md @@ -42,3 +42,4 @@ Refer to the following steps to edit the reporting schedule: 1. Launch Event Log Manager, select the monitoring plan, and click **Edit**. 2. Switch to the **Advanced** tab and edit the **Specify notification delivery time** value. 3. Click **Save** to save your changes. + diff --git a/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-inactive-user-tracker.md b/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-inactive-user-tracker.md index 34ea644caf..887330fb05 100644 --- a/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-inactive-user-tracker.md +++ b/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-inactive-user-tracker.md @@ -34,3 +34,4 @@ Follow these steps to edit the schedule: 3. Right-click the task and click **Properties**. 4. In the **Triggers** tab, select the **Daily** trigger and click **Edit**. 5. Define the new schedule and click **OK** > **OK** to save changes. + diff --git a/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-password-expiration-notifier.md b/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-password-expiration-notifier.md index b21bdfbb26..bc13bc056a 100644 --- a/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-password-expiration-notifier.md +++ b/docs/kb/auditor/how-to-edit-schedules-in-netwrix-auditor-password-expiration-notifier.md @@ -36,3 +36,4 @@ Refer to the following steps to edit the reporting schedule: 3. Right-click the task and click **Properties**. 4. In the **Triggers** tab, select the **Daily** trigger and click **Edit**. 5. Define the new schedule and click **OK** > **OK** to save changes. + diff --git a/docs/kb/auditor/how-to-enable-item-level-auditing-on-multiple-file-servers.md b/docs/kb/auditor/how-to-enable-item-level-auditing-on-multiple-file-servers.md index 5620af3d03..6b33703ea3 100644 --- a/docs/kb/auditor/how-to-enable-item-level-auditing-on-multiple-file-servers.md +++ b/docs/kb/auditor/how-to-enable-item-level-auditing-on-multiple-file-servers.md @@ -39,3 +39,4 @@ The script must be run under a domain admin account. - The script targets all Computers in the specified OU. - The script applies audit settings to all visible shares on those computers for all access and modify events. - Ensure you run the script using a domain admin account to allow the required changes. + diff --git a/docs/kb/auditor/how-to-enable-ocr-for-non-english-images.md b/docs/kb/auditor/how-to-enable-ocr-for-non-english-images.md index c64de34ea1..959d894d03 100644 --- a/docs/kb/auditor/how-to-enable-ocr-for-non-english-images.md +++ b/docs/kb/auditor/how-to-enable-ocr-for-non-english-images.md @@ -109,3 +109,4 @@ Then, identify which files should be processed via a particular language pack: - [Turkish](https://www.netwrix.com/download/products/DDC/TesseractLanguagePacks/tur.traineddata) - [Ukrainian](https://www.netwrix.com/download/products/DDC/TesseractLanguagePacks/ukr.traineddata) - [Vietnamese](https://www.netwrix.com/download/products/DDC/TesseractLanguagePacks/vie.traineddata) + diff --git a/docs/kb/auditor/how-to-exclude-backup-events-from-the-sql-server-change-reporter-reports.md b/docs/kb/auditor/how-to-exclude-backup-events-from-the-sql-server-change-reporter-reports.md index efc41ab744..47d1319fab 100644 --- a/docs/kb/auditor/how-to-exclude-backup-events-from-the-sql-server-change-reporter-reports.md +++ b/docs/kb/auditor/how-to-exclude-backup-events-from-the-sql-server-change-reporter-reports.md @@ -26,3 +26,4 @@ To exclude Backup events from the Netwrix Auditor for SQL Servers reports, perfo 1. Open the program installation folder (`C:\Program Files (x86)\Netwrix Auditor\SQL Server Auditing` by default). 2. Open the `omitobjlist.txt` file for editing. 3. Add the line called `Backup` (without quotes) at the end of the file and save it. + diff --git a/docs/kb/auditor/how-to-exclude-non-operable-domain-controllers-from-monitoring-in-netwrix-auditor.md b/docs/kb/auditor/how-to-exclude-non-operable-domain-controllers-from-monitoring-in-netwrix-auditor.md index fa206f8698..ce6538a850 100644 --- a/docs/kb/auditor/how-to-exclude-non-operable-domain-controllers-from-monitoring-in-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-exclude-non-operable-domain-controllers-from-monitoring-in-netwrix-auditor.md @@ -56,3 +56,4 @@ To exclude domain controllers from monitoring, refer to the following steps: 3. Save the changes. Inactive User Tracker will exclude this domain controller. Refer to the following article for additional information: Monitoring Plans — User Activity Monitoring Scope — v10.6. + diff --git a/docs/kb/auditor/how-to-exclude-smart-card-users-from-monitoring-by-password-expiration-notifier.md b/docs/kb/auditor/how-to-exclude-smart-card-users-from-monitoring-by-password-expiration-notifier.md index 93c7d0ee66..467ac7c67e 100644 --- a/docs/kb/auditor/how-to-exclude-smart-card-users-from-monitoring-by-password-expiration-notifier.md +++ b/docs/kb/auditor/how-to-exclude-smart-card-users-from-monitoring-by-password-expiration-notifier.md @@ -30,3 +30,4 @@ Perform the following steps: 3. Create the new DWORD `IgnoreUsersWithSmartCardsSettings` value under this key and set it to `1`. Note: The shortest way to learn the Monitoring plan GUID would be looking up the trace file for the following line: `Profile: {0}` + diff --git a/docs/kb/auditor/how-to-exclude-specific-user-accounts-from-reports.md b/docs/kb/auditor/how-to-exclude-specific-user-accounts-from-reports.md index 33d1c0bd8d..2c5f9a422f 100644 --- a/docs/kb/auditor/how-to-exclude-specific-user-accounts-from-reports.md +++ b/docs/kb/auditor/how-to-exclude-specific-user-accounts-from-reports.md @@ -34,3 +34,4 @@ To exclude user accounts from data collection and reporting, do the following: - `omitstoreuserlist_fs.txt` file to exclude certain users from **SSRS-based Reports** and email **Change Summaries** as well. 3. Edit the selected file by specifying the accounts you want to exclude. Accounts must be entered one per line in the `domainusername` format. Wildcards (`*` and `?`) are supported. 4. Save the changes and close the file. + diff --git a/docs/kb/auditor/how-to-exclude-system-account-from-event-log.md b/docs/kb/auditor/how-to-exclude-system-account-from-event-log.md index 35a3faf4f8..fe1ff5392a 100644 --- a/docs/kb/auditor/how-to-exclude-system-account-from-event-log.md +++ b/docs/kb/auditor/how-to-exclude-system-account-from-event-log.md @@ -32,3 +32,4 @@ You can do that in two ways: - Set a filter for the `SYSTEM` account to not show in the event logs. Learn more in [Windows Event Viewer — How to Filter Events ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/host-integration-server/core/how-to-filter-events2) - Change the audit policy for the `SYSTEM` account to not get monitored. Learn more in [Windows Event Viewer ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/host-integration-server/core/windows-event-viewer1) + diff --git a/docs/kb/auditor/how-to-exclude-the-public-key-infrastructure-pki-changes-from-being-reported.md b/docs/kb/auditor/how-to-exclude-the-public-key-infrastructure-pki-changes-from-being-reported.md index 075a06e6cb..0dfad6f68b 100644 --- a/docs/kb/auditor/how-to-exclude-the-public-key-infrastructure-pki-changes-from-being-reported.md +++ b/docs/kb/auditor/how-to-exclude-the-public-key-infrastructure-pki-changes-from-being-reported.md @@ -63,3 +63,4 @@ In order to exclude changes to these attributes from being reported, do the foll etc.. ``` + diff --git a/docs/kb/auditor/how-to-exclude-user-s-extended-properties-from-being-reported.md b/docs/kb/auditor/how-to-exclude-user-s-extended-properties-from-being-reported.md index b81332d43d..8af15e643f 100644 --- a/docs/kb/auditor/how-to-exclude-user-s-extended-properties-from-being-reported.md +++ b/docs/kb/auditor/how-to-exclude-user-s-extended-properties-from-being-reported.md @@ -31,3 +31,4 @@ To exclude user's extended properties from being reported, add the following lin user.*.extended* user.extended*.* ``` + diff --git a/docs/kb/auditor/how-to-exclude-users-and-objects-from-monitoring-scope-in-netwrix-auditor-ui.md b/docs/kb/auditor/how-to-exclude-users-and-objects-from-monitoring-scope-in-netwrix-auditor-ui.md index 9376987eaf..e3117af344 100644 --- a/docs/kb/auditor/how-to-exclude-users-and-objects-from-monitoring-scope-in-netwrix-auditor-ui.md +++ b/docs/kb/auditor/how-to-exclude-users-and-objects-from-monitoring-scope-in-netwrix-auditor-ui.md @@ -54,3 +54,4 @@ The following examples explain how the exclusion rules work for **Objects**. Sam - `dc11.local/OU*` will exclude the OU itself, all objects within it, and also all objects whose path begins with `dc11.local/OU` (like `dc11.local/OU_HQ`). For additional information on omit lists and excluding data sources, refer to the following article: [How to Use Omit Lists](https://docs.netwrix.com/docs/kb/auditor/how-to-use-omit-lists) + diff --git a/docs/kb/auditor/how-to-figure-out-the-ip-address-used-for-a-failed-logon-attempt.md b/docs/kb/auditor/how-to-figure-out-the-ip-address-used-for-a-failed-logon-attempt.md index a2a60f687b..f5fd9a9394 100644 --- a/docs/kb/auditor/how-to-figure-out-the-ip-address-used-for-a-failed-logon-attempt.md +++ b/docs/kb/auditor/how-to-figure-out-the-ip-address-used-for-a-failed-logon-attempt.md @@ -101,3 +101,4 @@ NOTE: - The **IP address** is not always available in the description of the **Failed logon attempt** events. - If you are looking for full description for another event, the described steps are similar except the specified **Event IDs** will be different. + diff --git a/docs/kb/auditor/how-to-figure-out-where-a-user-account-was-locked-out.md b/docs/kb/auditor/how-to-figure-out-where-a-user-account-was-locked-out.md index 73f9dd31b7..08caf2ba60 100644 --- a/docs/kb/auditor/how-to-figure-out-where-a-user-account-was-locked-out.md +++ b/docs/kb/auditor/how-to-figure-out-where-a-user-account-was-locked-out.md @@ -61,3 +61,4 @@ With Netwrix Auditor, try the following to learn more about the locked account a - https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventid=4648 Review the events. They might contain information about the process generating the failed logons for a particular user account. + diff --git a/docs/kb/auditor/how-to-filter-out-certain-mailboxes-and-folders-from-reports.md b/docs/kb/auditor/how-to-filter-out-certain-mailboxes-and-folders-from-reports.md index 9d1802bdac..0a6f443306 100644 --- a/docs/kb/auditor/how-to-filter-out-certain-mailboxes-and-folders-from-reports.md +++ b/docs/kb/auditor/how-to-filter-out-certain-mailboxes-and-folders-from-reports.md @@ -35,3 +35,4 @@ How do I filter out certain mailboxes and folders from product reports? ## Notes - NOTE: If compression service is not enabled, the `Mailbox_Name/Folder_Name` lines are ignored. + diff --git a/docs/kb/auditor/how-to-filter-out-certain-users-from-reports.md b/docs/kb/auditor/how-to-filter-out-certain-users-from-reports.md index 2849b755a9..4e4d7018e5 100644 --- a/docs/kb/auditor/how-to-filter-out-certain-users-from-reports.md +++ b/docs/kb/auditor/how-to-filter-out-certain-users-from-reports.md @@ -43,3 +43,4 @@ How do I filter out certain users from mailbox access reports? ## Note **NOTE.** The `userstoexclude.txt` file contains a list of users who must be excluded from reports if they perform non-owner access to mailboxes. But the audit data for these users will still be stored in the snapshots, so if a user is removed from this list, the information on the user actions can be viewed with the **Report Viewer**. + diff --git a/docs/kb/auditor/how-to-filter-out-specific-events-from-being-monitored-by-the-logon-reporter-software.md b/docs/kb/auditor/how-to-filter-out-specific-events-from-being-monitored-by-the-logon-reporter-software.md index 9d61dcdc27..319ad0a058 100644 --- a/docs/kb/auditor/how-to-filter-out-specific-events-from-being-monitored-by-the-logon-reporter-software.md +++ b/docs/kb/auditor/how-to-filter-out-specific-events-from-being-monitored-by-the-logon-reporter-software.md @@ -56,3 +56,4 @@ Few useful examples: `User:*AUTHORITYNETWORK*` **NOTE:** If your Netwrix Logon Reporter installation directory does not contain the `ExcludeFilter.txt` file, please contact [Netwrix Technical Support](https://www.netwrix.com/support_ticket.html) team to get the most recent version of the program. + diff --git a/docs/kb/auditor/how-to-find-destination-of-failed-ntlm-logons.md b/docs/kb/auditor/how-to-find-destination-of-failed-ntlm-logons.md index 8d8abcb944..ecc4caa1e1 100644 --- a/docs/kb/auditor/how-to-find-destination-of-failed-ntlm-logons.md +++ b/docs/kb/auditor/how-to-find-destination-of-failed-ntlm-logons.md @@ -45,3 +45,4 @@ To find the actual source of failed logons, enable NTLM auditing temporarily. Fo ## Related Articles: - [Why Do I Have Incomplete Information on Failed Logons?](/docs/kb/auditor/why-do-i-have-incomplete-information-on-failed-logons.md) + diff --git a/docs/kb/auditor/how-to-find-out-my-netwrix-auditor-version.md b/docs/kb/auditor/how-to-find-out-my-netwrix-auditor-version.md index 3b4f2618a5..ae52a462ac 100644 --- a/docs/kb/auditor/how-to-find-out-my-netwrix-auditor-version.md +++ b/docs/kb/auditor/how-to-find-out-my-netwrix-auditor-version.md @@ -35,3 +35,4 @@ To establish the version and build of your Netwrix Auditor instance, refer to th 3. Your current version and build will be available in the right section. ![About Netwrix Auditor dialog showing version and build](images/ka04u00000116gG_0EM4u000008LXT9.png) + diff --git a/docs/kb/auditor/how-to-find-video-recording-files.md b/docs/kb/auditor/how-to-find-video-recording-files.md index 743d85ba00..408e452d6e 100644 --- a/docs/kb/auditor/how-to-find-video-recording-files.md +++ b/docs/kb/auditor/how-to-find-video-recording-files.md @@ -34,3 +34,4 @@ The User Activity video is already a video file `.avi`, you only need to locate 1. In **Netwrix Auditor**, navigate to **Settings** -> **Long-Term Archive** and find the path to your Video Recording files under **Location for sessions recordings**. 2. Copy the path and paste it into **File Explorer**. 3. Once there you will see the names of the computers being monitored, the users name, then folders by year, then by Month and day together. + diff --git a/docs/kb/auditor/how-to-force-netwrix-auditor-to-collect-a-specific-applications-and-services-event-log.md b/docs/kb/auditor/how-to-force-netwrix-auditor-to-collect-a-specific-applications-and-services-event-log.md index 3fffe0f731..36e7f93ce1 100644 --- a/docs/kb/auditor/how-to-force-netwrix-auditor-to-collect-a-specific-applications-and-services-event-log.md +++ b/docs/kb/auditor/how-to-force-netwrix-auditor-to-collect-a-specific-applications-and-services-event-log.md @@ -35,3 +35,4 @@ When creating a new filter for **Event Log Manager**, you can select the log nam 4. Paste that name to the **Event Log** field of the filter: ![image.png](images/ka04u000000HcPp_0EM4u000007qsVK.png) + diff --git a/docs/kb/auditor/how-to-generate-an-access-token-for-a-dropbox-source-in-netwrix-data-classification.md b/docs/kb/auditor/how-to-generate-an-access-token-for-a-dropbox-source-in-netwrix-data-classification.md index 59929f4b97..fba48ba297 100644 --- a/docs/kb/auditor/how-to-generate-an-access-token-for-a-dropbox-source-in-netwrix-data-classification.md +++ b/docs/kb/auditor/how-to-generate-an-access-token-for-a-dropbox-source-in-netwrix-data-classification.md @@ -39,3 +39,4 @@ When adding a Dropbox source in Netwrix Data Classification you are asked for an 7. You’ll be presented with your app’s settings. 8. Click the **Generate** button next to **Authorization Code** and follow the prompts on the screen. 9. After the token is generated, you’ll see a string of letters and numbers: this is the access token that is required to add to the DropBox source. + diff --git a/docs/kb/auditor/how-to-get-database-content-audit-working.md b/docs/kb/auditor/how-to-get-database-content-audit-working.md index 9f1b394267..921fccd5a1 100644 --- a/docs/kb/auditor/how-to-get-database-content-audit-working.md +++ b/docs/kb/auditor/how-to-get-database-content-audit-working.md @@ -35,3 +35,4 @@ The owner of the target database must have the `sysadmin` role on your SQL Serve 1. Open **MSSQL Management Console** and connect to your SQL Server. 2. Select properties of the target database and pick an owner. 3. Go to **Security->Logins** and grant that account the `sysadmin` role. + diff --git a/docs/kb/auditor/how-to-get-full-netwrix-auditor-version.md b/docs/kb/auditor/how-to-get-full-netwrix-auditor-version.md index de67b969b1..67d0bf7259 100644 --- a/docs/kb/auditor/how-to-get-full-netwrix-auditor-version.md +++ b/docs/kb/auditor/how-to-get-full-netwrix-auditor-version.md @@ -35,3 +35,4 @@ A trial version and a full version of Netwrix Auditor are the same version of th - In case you already have Netwrix Auditor installed, apply you new license to the existing Auditor instance. Refer to the following article for additional information on applying a license to your Netwrix Auditor instance: [How to Apply Netwrix Auditor License](/docs/kb/auditor/how-to-apply-netwrix-auditor-license.md). + diff --git a/docs/kb/auditor/how-to-get-single-alert-on-mass-objects-modification.md b/docs/kb/auditor/how-to-get-single-alert-on-mass-objects-modification.md index 4971e5568b..8332bb3587 100644 --- a/docs/kb/auditor/how-to-get-single-alert-on-mass-objects-modification.md +++ b/docs/kb/auditor/how-to-get-single-alert-on-mass-objects-modification.md @@ -35,3 +35,4 @@ For additional information on alerts thresholds, refer to the following article: 2. Select the alert you want to be triggered by mass objects removal and click **Edit**. 3. Navigate to **Thresholds**. When enabled, a single alert will be sent instead of many alerts. This can be helpful when Netwrix Auditor detects many activity records matching the filters you specified. 4. Configure threshold parameters as needed. + diff --git a/docs/kb/auditor/how-to-identify-whether-auditor-server-can-receive-data-from-meraki-api.md b/docs/kb/auditor/how-to-identify-whether-auditor-server-can-receive-data-from-meraki-api.md index c6e102682f..cdf84eedc3 100644 --- a/docs/kb/auditor/how-to-identify-whether-auditor-server-can-receive-data-from-meraki-api.md +++ b/docs/kb/auditor/how-to-identify-whether-auditor-server-can-receive-data-from-meraki-api.md @@ -56,3 +56,4 @@ This is an example of a response when the product cannot access the Meraki API: ![User-added image](images/ka0Qk0000002jaX_0EMQk0000045bUT.png) In this case, check the ports required to audit the Meraki dashboard source and your internal firewall. Learn more about required ports and protocols in this article: Data Source Configuration — Network Devices — Network Devices Ports — v10.6 https://docs.netwrix.com/docs/auditor/10_8). + diff --git a/docs/kb/auditor/how-to-import-a-list-of-server-to-be-monitored-in-disk-space-monitor.md b/docs/kb/auditor/how-to-import-a-list-of-server-to-be-monitored-in-disk-space-monitor.md index 9b190f8889..dbad5abc30 100644 --- a/docs/kb/auditor/how-to-import-a-list-of-server-to-be-monitored-in-disk-space-monitor.md +++ b/docs/kb/auditor/how-to-import-a-list-of-server-to-be-monitored-in-disk-space-monitor.md @@ -35,3 +35,4 @@ Server3 Server4 etc... ``` + diff --git a/docs/kb/auditor/how-to-improve-document-processing-performance.md b/docs/kb/auditor/how-to-improve-document-processing-performance.md index fe69cd01a3..7bc25615b8 100644 --- a/docs/kb/auditor/how-to-improve-document-processing-performance.md +++ b/docs/kb/auditor/how-to-improve-document-processing-performance.md @@ -73,3 +73,4 @@ Once updated please restart each of the affected services. ## SQL Performance If you are still seeing throughput issues, with little demand on the **Netwrix Data Classification** server then we would recommend reviewing the SQL Server host - in particular **CPU** and **Memory** utilisation. + diff --git a/docs/kb/auditor/how-to-install-access-reviews.md b/docs/kb/auditor/how-to-install-access-reviews.md index fbc3761a9d..e97691314b 100644 --- a/docs/kb/auditor/how-to-install-access-reviews.md +++ b/docs/kb/auditor/how-to-install-access-reviews.md @@ -36,3 +36,4 @@ In case you're planning the on-premise deployment, click **On-premises Deploymen For the VM deployment, proceed with the **Virtual Appliance** option and select the suitable package. Netwrix Auditor Access Reviews will come preinstalled for the VM of your choice. ![pI1UIaaJkT.png](images/ka04u00000116Ju_0EM4u000008LKrz.png) + diff --git a/docs/kb/auditor/how-to-install-and-use-netwrix-account-lockout-examiner.md b/docs/kb/auditor/how-to-install-and-use-netwrix-account-lockout-examiner.md index b8ffb044c4..1fc2d8a5e9 100644 --- a/docs/kb/auditor/how-to-install-and-use-netwrix-account-lockout-examiner.md +++ b/docs/kb/auditor/how-to-install-and-use-netwrix-account-lockout-examiner.md @@ -46,3 +46,4 @@ The next page that appears the the starting page for ALE. Here is a brief descri Once the fields above are satisfied, click the **Examine** button to begin an examination. For continued use of ALE, save the executable to a location such as the desktop. If at anytime you wish to begin a new examination, simply re-run the executable. + diff --git a/docs/kb/auditor/how-to-install-group-policy-management-console-on-different-windows-versions.md b/docs/kb/auditor/how-to-install-group-policy-management-console-on-different-windows-versions.md index 02db1ec59e..190153cb38 100644 --- a/docs/kb/auditor/how-to-install-group-policy-management-console-on-different-windows-versions.md +++ b/docs/kb/auditor/how-to-install-group-policy-management-console-on-different-windows-versions.md @@ -66,3 +66,4 @@ Group Policy Management Console is an administrative tool for managing Group Pol 2. Go to **Manage optional features** and click **Add a feature**. 3. Select and install the specific Remote Server Administration Tools needed. 4. To see installation progress, click the **Back** button and view the status on the **Manage optional features** page. + diff --git a/docs/kb/auditor/how-to-install-individual-features-for-netwrix-auditor.md b/docs/kb/auditor/how-to-install-individual-features-for-netwrix-auditor.md index 69cbc0ddae..a2153e7f8d 100644 --- a/docs/kb/auditor/how-to-install-individual-features-for-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-install-individual-features-for-netwrix-auditor.md @@ -36,3 +36,4 @@ When you run the **Netwrix Auditor** installation wizard, you can check the Wind 7. Here you will find setup msi files for each of the features (adcrfull, fscrfull, iutfull, etc). 8. Run the specific MSI for the feature you need to install. 9. After you have installed the feature(s) you want, you can close the **Netwrix Auditor** installation wizard. + diff --git a/docs/kb/auditor/how-to-investigate-compression-services-errors.md b/docs/kb/auditor/how-to-investigate-compression-services-errors.md index ab5c142c93..c5b19b30fb 100644 --- a/docs/kb/auditor/how-to-investigate-compression-services-errors.md +++ b/docs/kb/auditor/how-to-investigate-compression-services-errors.md @@ -43,3 +43,4 @@ In the Netwrix Auditor health log, some error events mention issues with the com - [Enable Remote Registry Services for File Server](https://docs.netwrix.com/docs/auditor/10_8/configuration/fileservers/windows/remoteregistryservice) 5. Add antivirus exclusions on the Netwrix and target servers for folders: - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) + diff --git a/docs/kb/auditor/how-to-manually-enable-advanced-sql-tracing.md b/docs/kb/auditor/how-to-manually-enable-advanced-sql-tracing.md index d3d22cbeee..069ab2ea89 100644 --- a/docs/kb/auditor/how-to-manually-enable-advanced-sql-tracing.md +++ b/docs/kb/auditor/how-to-manually-enable-advanced-sql-tracing.md @@ -39,3 +39,4 @@ To manually enable advanced SQL tracing, follow these simple steps: | Successful SQL logons | `sqlcr_sp_logon_success.sql` | | *If all logon boxes are checked* | `sqlcr_sp_logon_success_failed.sql` | | | | + diff --git a/docs/kb/auditor/how-to-manually-remove-compression-services-from-audited-servers.md b/docs/kb/auditor/how-to-manually-remove-compression-services-from-audited-servers.md index aa0c0ffbe4..61c20cd1ee 100644 --- a/docs/kb/auditor/how-to-manually-remove-compression-services-from-audited-servers.md +++ b/docs/kb/auditor/how-to-manually-remove-compression-services-from-audited-servers.md @@ -98,3 +98,4 @@ If you'd like to remove Compression Service from a single server, replace `@"*PA The script calls upon the functions in the msi to upgrade the Compression Service to the version of .msi installer and then to remove said Compression Service, since it only can execute remove command on a Compression Service of the same version. > NOTE: If the script reads only the first symbol of the serverlist.txt file, you will need to use Notepad++ or any similar tool to change the file encoding to ANSI. + diff --git a/docs/kb/auditor/how-to-manually-remove-the-help-desk-portal.md b/docs/kb/auditor/how-to-manually-remove-the-help-desk-portal.md index c9ace959f5..3f273533a2 100644 --- a/docs/kb/auditor/how-to-manually-remove-the-help-desk-portal.md +++ b/docs/kb/auditor/how-to-manually-remove-the-help-desk-portal.md @@ -32,3 +32,4 @@ Yes, for manual uninstallation, do the following. 3. Delete the **NetWrix** folder from the **Temp** folder of the user under whose credentials the Help-Desk Portal was installed. 4. Remove the corresponding node from `HKLMSoftware{Wow3264Node}MicrosoftWindowsCurrentVersionUninstall` (Wow6432Node only for x64 OS). 5. Delete the **ALE** virtual directory from the IIS manager. + diff --git a/docs/kb/auditor/how-to-migrate-account-lockout-examiner.md b/docs/kb/auditor/how-to-migrate-account-lockout-examiner.md index 405e94d89e..a9c8c51460 100644 --- a/docs/kb/auditor/how-to-migrate-account-lockout-examiner.md +++ b/docs/kb/auditor/how-to-migrate-account-lockout-examiner.md @@ -44,3 +44,4 @@ To migrate NetWrix Account Lockout Examiner to a different server, perform the f 6. If you are using the NetWrix Account Lockout Examiner Web Help-Desk Portal, install it on the new server. ![User-added image](images/ka04u000000HcNT_0EM700000004wyK.png) + diff --git a/docs/kb/auditor/how-to-migrate-netwrix-auditor-databases-to-another-sql-server-instance.md b/docs/kb/auditor/how-to-migrate-netwrix-auditor-databases-to-another-sql-server-instance.md index 76eb0e7889..8cd82ca5c9 100644 --- a/docs/kb/auditor/how-to-migrate-netwrix-auditor-databases-to-another-sql-server-instance.md +++ b/docs/kb/auditor/how-to-migrate-netwrix-auditor-databases-to-another-sql-server-instance.md @@ -70,3 +70,4 @@ Yes, you are able to migrate audit databases to another Microsoft SQL Server ins - [SQL Server Reporting Services](https://docs.netwrix.com/docs/auditor/10_8/requirements/overview) - [How to Prepare the Netwrix Server for a SQL Upgrade](/docs/kb/auditor/how-to-prepare-the-netwrix-server-for-a-sql-upgrade.md) - [Deploying the Report Server Database](/docs/kb/auditor/deploying-the-report-server-database.md) + diff --git a/docs/kb/auditor/how-to-migrate-netwrix-auditor-working-folder-to-a-new-location.md b/docs/kb/auditor/how-to-migrate-netwrix-auditor-working-folder-to-a-new-location.md index deb9fcd7bb..95a2569fe4 100644 --- a/docs/kb/auditor/how-to-migrate-netwrix-auditor-working-folder-to-a-new-location.md +++ b/docs/kb/auditor/how-to-migrate-netwrix-auditor-working-folder-to-a-new-location.md @@ -98,3 +98,4 @@ If migration was completed with any errors, refer to the following steps: - [Netwrix Auditor Operations and Health − Health Status Dashboard](https://docs.netwrix.com/docs/auditor/10_8/admin/healthstatus/dashboard/overview) - [How to Check the Netwrix Auditor Health Status](/docs/kb/auditor/how-to-check-the-netwrix-auditor-health-status.md) - [Open a Ticket · Netwrix 🧭](https://www.netwrix.com/tickets.html#/open-a-ticket) + diff --git a/docs/kb/auditor/how-to-migrate-netwrix-inactive-users-tracker-to-other-servers.md b/docs/kb/auditor/how-to-migrate-netwrix-inactive-users-tracker-to-other-servers.md index 0328f982a7..602ab0e19c 100644 --- a/docs/kb/auditor/how-to-migrate-netwrix-inactive-users-tracker-to-other-servers.md +++ b/docs/kb/auditor/how-to-migrate-netwrix-inactive-users-tracker-to-other-servers.md @@ -34,3 +34,4 @@ On Netwrix Auditor Versions 9.0 and Newer, Inactive Users Tracker is installed a 3. Paste the contents of original `C:\ProgramData\Netwrix Auditor\Inactive Users Tracker` folder to the `C:\ProgramData\Netwrix Auditor\Inactive Users Tracker` folder on the new server 4. Reconfigure Inactive Users Tracker using the screenshots you captured 5. Apply your Netwrix Auditor License to the new instance of Netwrix Auditor. + diff --git a/docs/kb/auditor/how-to-modify-index-processing-mode.md b/docs/kb/auditor/how-to-modify-index-processing-mode.md index e94b4504fb..eddd801c6c 100644 --- a/docs/kb/auditor/how-to-modify-index-processing-mode.md +++ b/docs/kb/auditor/how-to-modify-index-processing-mode.md @@ -42,3 +42,4 @@ knowledge_article_id: kA00g000000PbceCAC 11. On the **Processing Settings** step, select the desirable Index Processing mode: **No Index**, **Keyword**, or **Compound Term**. ![](https://kb.netwrix.com/wp-content/uploads/2020/03/NDC_Processing_2.png) + diff --git a/docs/kb/auditor/how-to-modify-ssrs-report-timeouts.md b/docs/kb/auditor/how-to-modify-ssrs-report-timeouts.md index b72bf4ddc9..85663a3f56 100644 --- a/docs/kb/auditor/how-to-modify-ssrs-report-timeouts.md +++ b/docs/kb/auditor/how-to-modify-ssrs-report-timeouts.md @@ -72,3 +72,4 @@ The default value is `120` seconds. For additional SSRS timeout configurations, please refer to this Microsoft article: https://social.technet.microsoft.com/wiki/contents/articles/23508.sql-server-reporting-services-troubleshooting-timeout-settings.aspx + diff --git a/docs/kb/auditor/how-to-modify-the-account-lockout-examiner-service-account.md b/docs/kb/auditor/how-to-modify-the-account-lockout-examiner-service-account.md index 12454e9bad..ca70650aae 100644 --- a/docs/kb/auditor/how-to-modify-the-account-lockout-examiner-service-account.md +++ b/docs/kb/auditor/how-to-modify-the-account-lockout-examiner-service-account.md @@ -32,3 +32,4 @@ The Netwrix Account Lockout Examiner service account you entered during installa 5. Restart the **Account Lockout Examiner** service. ![User-added](images/servlet_image_3823966b1661.png) + diff --git a/docs/kb/auditor/how-to-modify-the-activity-summary-delivery-schedule.md b/docs/kb/auditor/how-to-modify-the-activity-summary-delivery-schedule.md index 3dec904ff7..6bf650b039 100644 --- a/docs/kb/auditor/how-to-modify-the-activity-summary-delivery-schedule.md +++ b/docs/kb/auditor/how-to-modify-the-activity-summary-delivery-schedule.md @@ -37,3 +37,4 @@ To modify the Activity Summary delivery schedule, perform the following: - State in Time collection is tied to delivery frequency - Collecting State in Time more than once a day could potentially affect performance of target systems and the Netwrix Auditor server. - Storage consumption on the Netwrix Auditor server will increase significantly + diff --git a/docs/kb/auditor/how-to-modify-the-recipient-list-for-activity-summary-reports.md b/docs/kb/auditor/how-to-modify-the-recipient-list-for-activity-summary-reports.md index cb1ce1beab..66ea045e98 100644 --- a/docs/kb/auditor/how-to-modify-the-recipient-list-for-activity-summary-reports.md +++ b/docs/kb/auditor/how-to-modify-the-recipient-list-for-activity-summary-reports.md @@ -33,3 +33,4 @@ To change the recipients for Change Summary reports, please do following: 5. Click the **Notifications Tab** 6. Choose **Add Recipient** and enter any new recipients 7. Click the `x` next to their email to remove them from the list + diff --git a/docs/kb/auditor/how-to-monitor-print-service-activity.md b/docs/kb/auditor/how-to-monitor-print-service-activity.md index 11ec43c3d1..4e8ccb14b9 100644 --- a/docs/kb/auditor/how-to-monitor-print-service-activity.md +++ b/docs/kb/auditor/how-to-monitor-print-service-activity.md @@ -90,3 +90,4 @@ Configure the report to use the `Netwrix_Auditor_EventLog` database: ![4.png](images/ka04u000000HdPU_0EM4u0000084p15.png) Printed Documents RDL: https://www.netwrix.com/download/Printed-Documents-RDL.zip + diff --git a/docs/kb/auditor/how-to-move-long-term-archive-to-a-new-location.md b/docs/kb/auditor/how-to-move-long-term-archive-to-a-new-location.md index 4daf596d93..3873711e1b 100644 --- a/docs/kb/auditor/how-to-move-long-term-archive-to-a-new-location.md +++ b/docs/kb/auditor/how-to-move-long-term-archive-to-a-new-location.md @@ -51,3 +51,4 @@ For a clean installation of Netwrix Auditor 8.5 or newer, follow these steps: 5. Start the other services and tasks you previously disabled. 6. Copy the rest of the files from the old `ActivityRecords` folder to the new one. If you are prompted to overwrite any files, skip those files instead. + diff --git a/docs/kb/auditor/how-to-move-netwrix-auditor-to-the-cloud.md b/docs/kb/auditor/how-to-move-netwrix-auditor-to-the-cloud.md index 09bb1559d1..0595f2c2dd 100644 --- a/docs/kb/auditor/how-to-move-netwrix-auditor-to-the-cloud.md +++ b/docs/kb/auditor/how-to-move-netwrix-auditor-to-the-cloud.md @@ -39,3 +39,4 @@ Consider it to simply be an installation on another network. Netwrix recommends 3. Make sure you applied the license. You will need a license for Netwrix Auditor no matter where it is used. If you are using an internal file server, make sure Netwrix Auditor is able to access it across the internet or a VPN if you have a tunnel set up. For additional information on required protocols and ports that must be opened, refer to the following article: [Protocols and Ports](https://docs.netwrix.com/docs/auditor/10_8/requirements/ports) + diff --git a/docs/kb/auditor/how-to-move-reporting-databases-to-a-new-drive.md b/docs/kb/auditor/how-to-move-reporting-databases-to-a-new-drive.md index 72016c3c09..459ee4faeb 100644 --- a/docs/kb/auditor/how-to-move-reporting-databases-to-a-new-drive.md +++ b/docs/kb/auditor/how-to-move-reporting-databases-to-a-new-drive.md @@ -37,3 +37,4 @@ How do I move the Netwrix Reporting databases to another drive? 9) In **SQL Management Studio** **right click** the **Databases folder** and select **Attach**. 10) **Click Add** under **Databases to Attach** and select the location and **`MDF`** file for the database and hit okay (The **`LDF`** will be located automatically if in the same location). 11) Hit **okay** again on the **Attach databases** screen. Your database should now be attached once again and now residing in it's new location. + diff --git a/docs/kb/auditor/how-to-notify-users-without-email-in-password-expiration-notifier.md b/docs/kb/auditor/how-to-notify-users-without-email-in-password-expiration-notifier.md index 87b6dbb8eb..8a3884768b 100644 --- a/docs/kb/auditor/how-to-notify-users-without-email-in-password-expiration-notifier.md +++ b/docs/kb/auditor/how-to-notify-users-without-email-in-password-expiration-notifier.md @@ -38,3 +38,4 @@ To notify the user, PEN uses the `mail` LDAP attribute assigned to the target ac The specified email should now receive reports on expiring passwords. > **IMPORTANT:** In the described scenario, PEN uses the SMTP server specified in the **Notifications** tab to send notifications to external email addresses. The SMTP server must have a correctly configured relay service to send emails to external mailboxes. + diff --git a/docs/kb/auditor/how-to-omit-certain-object-changes-from-being-reported.md b/docs/kb/auditor/how-to-omit-certain-object-changes-from-being-reported.md index a1d3def11c..0fac2a19c3 100644 --- a/docs/kb/auditor/how-to-omit-certain-object-changes-from-being-reported.md +++ b/docs/kb/auditor/how-to-omit-certain-object-changes-from-being-reported.md @@ -54,3 +54,4 @@ Examples from the `omitpathlist.txt`: 9. `*ScheduledTasksClass*.*MicrosoftWindowsCustomer Experience Improvement ProgramServer*` Specifies that data related to the Windows Customer Experience Improvement Program scheduled tasks will not be included. + diff --git a/docs/kb/auditor/how-to-omit-changes-to-the-msexchmobilemailboxpolicybl-attribute.md b/docs/kb/auditor/how-to-omit-changes-to-the-msexchmobilemailboxpolicybl-attribute.md index 2524f93e85..38d12f82f0 100644 --- a/docs/kb/auditor/how-to-omit-changes-to-the-msexchmobilemailboxpolicybl-attribute.md +++ b/docs/kb/auditor/how-to-omit-changes-to-the-msexchmobilemailboxpolicybl-attribute.md @@ -30,3 +30,4 @@ To exclude changes to the `msExchMobileMailboxPolicyBL` attribute from being rep 2. Open the `omitproplist_ecr.txt` file for editing and add the following line: `*.msExchMobileMailboxPolicyBL*` 3. Save this file + diff --git a/docs/kb/auditor/how-to-omit-changes-to-the-supported-encryption-type.md b/docs/kb/auditor/how-to-omit-changes-to-the-supported-encryption-type.md index 2bba13a2a5..ff106afe97 100644 --- a/docs/kb/auditor/how-to-omit-changes-to-the-supported-encryption-type.md +++ b/docs/kb/auditor/how-to-omit-changes-to-the-supported-encryption-type.md @@ -29,3 +29,4 @@ To exclude changes to "Supported Encryption Type" from being reported, perform t 3. Save this file. Additional details can be found here: Exclude Data from Active Directory Monitoring Scope + diff --git a/docs/kb/auditor/how-to-omit-some-exchange-server-attributes-from-being-reported.md b/docs/kb/auditor/how-to-omit-some-exchange-server-attributes-from-being-reported.md index 721822a703..28d7773d4f 100644 --- a/docs/kb/auditor/how-to-omit-some-exchange-server-attributes-from-being-reported.md +++ b/docs/kb/auditor/how-to-omit-some-exchange-server-attributes-from-being-reported.md @@ -33,3 +33,4 @@ To omit an Exchange Server attribute from reporting: ``` **For example:** `*.msExchSafeSendersHash` + diff --git a/docs/kb/auditor/how-to-omit-user-account-locked-out-events-from-reports.md b/docs/kb/auditor/how-to-omit-user-account-locked-out-events-from-reports.md index eb9cd7c3e5..93c94dca49 100644 --- a/docs/kb/auditor/how-to-omit-user-account-locked-out-events-from-reports.md +++ b/docs/kb/auditor/how-to-omit-user-account-locked-out-events-from-reports.md @@ -26,3 +26,4 @@ In order to exclude all "User Account Locked Out" events from reports in Netwrix 2. Open the `unomitproplist.txt` file 3. Remove the `*.lockoutTime` line OR just add `#` to the beginning of the line (for example, `#*.lockoutTime`) 4. Save the file + diff --git a/docs/kb/auditor/how-to-omit-warnings-in-netwrix-auditor-for-active-directory-when-audit-is-properly-configured.md b/docs/kb/auditor/how-to-omit-warnings-in-netwrix-auditor-for-active-directory-when-audit-is-properly-configured.md index 4e2e800c21..9bae474576 100644 --- a/docs/kb/auditor/how-to-omit-warnings-in-netwrix-auditor-for-active-directory-when-audit-is-properly-configured.md +++ b/docs/kb/auditor/how-to-omit-warnings-in-netwrix-auditor-for-active-directory-when-audit-is-properly-configured.md @@ -41,3 +41,4 @@ DC2.contoso.com=suppresswarnings ``` Each DC should be entered on a separate line. + diff --git a/docs/kb/auditor/how-to-opt-out-of-the-netwrix-customer-experience-improvement-program-in-netwrix-auditor.md b/docs/kb/auditor/how-to-opt-out-of-the-netwrix-customer-experience-improvement-program-in-netwrix-auditor.md index 9671201d62..ae87eb67ce 100644 --- a/docs/kb/auditor/how-to-opt-out-of-the-netwrix-customer-experience-improvement-program-in-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-opt-out-of-the-netwrix-customer-experience-improvement-program-in-netwrix-auditor.md @@ -30,3 +30,4 @@ The Customer Experience Program is a feature which helps Netwrix improve the qua 4. Uncheck the box labeled "**Take part in Netwrix Customer Experience Improvement Program**" Netwrix Auditor will no longer collect usage data + diff --git a/docs/kb/auditor/how-to-prepare-for-printing-ssrs-based-reports.md b/docs/kb/auditor/how-to-prepare-for-printing-ssrs-based-reports.md index f0c117ac18..79dea1f3da 100644 --- a/docs/kb/auditor/how-to-prepare-for-printing-ssrs-based-reports.md +++ b/docs/kb/auditor/how-to-prepare-for-printing-ssrs-based-reports.md @@ -43,3 +43,4 @@ Take the following steps: 8. Internet Explorer will prompt for installation of the additional components it needs for printing. Click **Yes**. The ActiveX Control automatically downloads and installs. Then you will be able to print the reports from Internet Explorer and Netwrix Auditor UI. + diff --git a/docs/kb/auditor/how-to-prepare-netwrix-server-for-os-upgrade.md b/docs/kb/auditor/how-to-prepare-netwrix-server-for-os-upgrade.md index ae27fdcde8..ada397ebe7 100644 --- a/docs/kb/auditor/how-to-prepare-netwrix-server-for-os-upgrade.md +++ b/docs/kb/auditor/how-to-prepare-netwrix-server-for-os-upgrade.md @@ -56,3 +56,4 @@ After the upgrade, you might notice warnings in the Health log. These warnings o ## Related articles - [How to Configure Netwrix Auditor in Failover Mode](/docs/kb/auditor/how-to-configure-netwrix-auditor-in-failover-mode.md) + diff --git a/docs/kb/auditor/how-to-prepare-the-netwrix-server-for-a-sql-upgrade.md b/docs/kb/auditor/how-to-prepare-the-netwrix-server-for-a-sql-upgrade.md index 4176f9fafa..336bbe0506 100644 --- a/docs/kb/auditor/how-to-prepare-the-netwrix-server-for-a-sql-upgrade.md +++ b/docs/kb/auditor/how-to-prepare-the-netwrix-server-for-a-sql-upgrade.md @@ -36,3 +36,4 @@ There are some best practices that can help you to properly upgrade your SQL. - Read about prerequisites and instructions in this article: [Upgrade to a different edition of SQL Server (Setup) ⸱ Microsoft 👍](https://learn.microsoft.com/en-us/sql/database-engine/install-windows/upgrade-to-a-different-edition-of-sql-server-setup?view=sql-server-ver16) - Read how to Migrate Netwrix Databases to Another MS SQL Server Instance + diff --git a/docs/kb/auditor/how-to-prevent-long-term-archive-overflow.md b/docs/kb/auditor/how-to-prevent-long-term-archive-overflow.md index 8cceebc283..dabf167c03 100644 --- a/docs/kb/auditor/how-to-prevent-long-term-archive-overflow.md +++ b/docs/kb/auditor/how-to-prevent-long-term-archive-overflow.md @@ -40,3 +40,4 @@ You can deal with this issue in one of the following ways: You can also fine tune your monitoring scope via omit lists — this allows you to proactively decrease the DB loads as changes for omitted items are not recorded. For additional information on available omit lists, review the corresponding article applicable to your target system. For example, for Active Directory omit lists, refer to the following article: [Active Directory Monitoring Scope](https://docs.netwrix.com/docs/auditor/10_8/admin/monitoringplans/activedirectory/scope) > **NOTE:** If you are using a virtual machine, either add another drive or expand your current drive. + diff --git a/docs/kb/auditor/how-to-properly-remove-auditor-components-prior-to-further-clear-installation.md b/docs/kb/auditor/how-to-properly-remove-auditor-components-prior-to-further-clear-installation.md index c15e850d6e..e10b1f7359 100644 --- a/docs/kb/auditor/how-to-properly-remove-auditor-components-prior-to-further-clear-installation.md +++ b/docs/kb/auditor/how-to-properly-remove-auditor-components-prior-to-further-clear-installation.md @@ -54,3 +54,4 @@ In most cases, yes it does. However, for the proper uninstallation of all compre ### Related Article - [Migrating Auditor to New Server](/docs/kb/auditor/migrating-auditor-to-new-server.md) + diff --git a/docs/kb/auditor/how-to-read-netwrix-auditor-logs.md b/docs/kb/auditor/how-to-read-netwrix-auditor-logs.md index 276793e066..19e65a4dd0 100644 --- a/docs/kb/auditor/how-to-read-netwrix-auditor-logs.md +++ b/docs/kb/auditor/how-to-read-netwrix-auditor-logs.md @@ -64,3 +64,4 @@ Ultimately, learning logs requires the ability to watch for patterns. While extr ## Sending logs to Technical Support In most cases, Technical Support will request logs for tickets not resolved on initial contact. If you want to anticipate this and possibly expedite resolution, you can prepare the logs using the steps seen here: https://kb.netwrix.com/4645. + diff --git a/docs/kb/auditor/how-to-recreate-alerts-database.md b/docs/kb/auditor/how-to-recreate-alerts-database.md index 123c1eba89..ebb261e6e6 100644 --- a/docs/kb/auditor/how-to-recreate-alerts-database.md +++ b/docs/kb/auditor/how-to-recreate-alerts-database.md @@ -35,3 +35,4 @@ To recreate the `Netwrix_AlertsDB` database, do the following: 1. Connect to SQL Server Management Studio and create a backup of your current `Netwrix_AlertsDB` database. Learn more in [Quickstart: Backup and restore a SQL Server database with SSMS ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/sql/relational-databases/backup-restore/quickstart-backup-restore-database?view=sql-server-ver16&tabs=ssms). 2. Then, delete the existing database and create a new one with the name of `Netwrix_AlertsDB`. 3. On the computer that hosts your Netwrix Auditor Server, start the **Services** snap-in and restart the **Netwrix Auditor Management** service. + diff --git a/docs/kb/auditor/how-to-reduce-audit-database-size-for-netwrix-auditor.md b/docs/kb/auditor/how-to-reduce-audit-database-size-for-netwrix-auditor.md index 90d4c67525..f5e2e15f0a 100644 --- a/docs/kb/auditor/how-to-reduce-audit-database-size-for-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-reduce-audit-database-size-for-netwrix-auditor.md @@ -99,3 +99,4 @@ The audit database has now been successfully renamed. Refer to the **Rebuilding 3. Review **Size** and **Space Available** parameters. > **NOTE:** This should be done over the course of several days to get the best estimate of growth. + diff --git a/docs/kb/auditor/how-to-reduce-the-netwrix-event-log-manager-database-size.md b/docs/kb/auditor/how-to-reduce-the-netwrix-event-log-manager-database-size.md index b86dfbd1a8..c325a9dc99 100644 --- a/docs/kb/auditor/how-to-reduce-the-netwrix-event-log-manager-database-size.md +++ b/docs/kb/auditor/how-to-reduce-the-netwrix-event-log-manager-database-size.md @@ -31,3 +31,4 @@ To configure the SQL database retention settings, do the following: 3. Click **Apply** to save the changes. The NetWrix Event Log Manager database size will be reduced during the next data collection. + diff --git a/docs/kb/auditor/how-to-remove-a-decomissioned-server-from-ssrs-reports.md b/docs/kb/auditor/how-to-remove-a-decomissioned-server-from-ssrs-reports.md index 21fbd2871f..6268bb0c35 100644 --- a/docs/kb/auditor/how-to-remove-a-decomissioned-server-from-ssrs-reports.md +++ b/docs/kb/auditor/how-to-remove-a-decomissioned-server-from-ssrs-reports.md @@ -32,3 +32,4 @@ To remove this server from reports, open MS SQL Management Studio, connect to yo use NetWrix_File_Server_Change_Reporter delete from Sessions where sessions.Object = 'decommissioned_server_name'; ``` + diff --git a/docs/kb/auditor/how-to-remove-all-triggers-from-sql-server-database.md b/docs/kb/auditor/how-to-remove-all-triggers-from-sql-server-database.md index 72f7c54d06..2fb55e1665 100644 --- a/docs/kb/auditor/how-to-remove-all-triggers-from-sql-server-database.md +++ b/docs/kb/auditor/how-to-remove-all-triggers-from-sql-server-database.md @@ -25,3 +25,4 @@ knowledge_article_id: kA00g000000H9WhCAK To remove all triggers from audited database(s), execute the script located at the installation folder of Netwrix Auditor: `C:\Program Files (x86)\Netwrix Auditor\SQL Server Auditing\sqlcr_remove_audit_from_db.sql` **Note:** Before executing the script, you should specify the name of the database where you would like to remove the triggers in the **Available Databases** list box. + diff --git a/docs/kb/auditor/how-to-remove-footer-from-real-time-alert-emails.md b/docs/kb/auditor/how-to-remove-footer-from-real-time-alert-emails.md index 126224c9d4..2b3cc1344e 100644 --- a/docs/kb/auditor/how-to-remove-footer-from-real-time-alert-emails.md +++ b/docs/kb/auditor/how-to-remove-footer-from-real-time-alert-emails.md @@ -35,3 +35,4 @@ To remove the text, perform the following: 4. Save the changes. The footer will no longer be shown in the real-time alert emails. + diff --git a/docs/kb/auditor/how-to-remove-netwrix-auditor-for-active-directory-group-policy-and-exchange.md b/docs/kb/auditor/how-to-remove-netwrix-auditor-for-active-directory-group-policy-and-exchange.md index 95d21d6e2a..2464021bd3 100644 --- a/docs/kb/auditor/how-to-remove-netwrix-auditor-for-active-directory-group-policy-and-exchange.md +++ b/docs/kb/auditor/how-to-remove-netwrix-auditor-for-active-directory-group-policy-and-exchange.md @@ -40,3 +40,4 @@ To completely uninstall **Netwrix Auditor for Active Directory, Group Policy and - **for 64-bit OS**: `HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\NetWrix` 7. To remove all historical data from your SQL Server, remove all NetWrix databases using MS SQL Server Management Studio. 8. To remove Netwrix Auditor Lightweight Agent from Domain Controllers, refer to this [KB article](http://www.netwrix.com/knowledge_base.html?mode=sol&solution=00000818). + diff --git a/docs/kb/auditor/how-to-remove-netwrix-event-log-agent-from-multiple-servers.md b/docs/kb/auditor/how-to-remove-netwrix-event-log-agent-from-multiple-servers.md index 92cdf4afcf..b6b2031b86 100644 --- a/docs/kb/auditor/how-to-remove-netwrix-event-log-agent-from-multiple-servers.md +++ b/docs/kb/auditor/how-to-remove-netwrix-event-log-agent-from-multiple-servers.md @@ -35,3 +35,4 @@ https://kb.netwrix.com/wp-content/uploads/2013/12/Remove.zip The script requires a list of servers in a text file as input. Example: `.Remove.ps1 -list D:Servers.txt` + diff --git a/docs/kb/auditor/how-to-remove-old-oracle-database-audit-events.md b/docs/kb/auditor/how-to-remove-old-oracle-database-audit-events.md index fd49120aad..fe16bc40cd 100644 --- a/docs/kb/auditor/how-to-remove-old-oracle-database-audit-events.md +++ b/docs/kb/auditor/how-to-remove-old-oracle-database-audit-events.md @@ -59,3 +59,4 @@ Run the following queries to review results: - ```sql SELECT * FROM DBA_SCHEDULER_JOBS WHERE JOB_NAME = 'CLEANUP_UNIFIED_AUDIT_JOB'; ``` + diff --git a/docs/kb/auditor/how-to-remove-the-netwrix-data-classification-sharepoint-add-in-conceptclassifierapp.md b/docs/kb/auditor/how-to-remove-the-netwrix-data-classification-sharepoint-add-in-conceptclassifierapp.md index 1810074c2b..3bc174b57e 100644 --- a/docs/kb/auditor/how-to-remove-the-netwrix-data-classification-sharepoint-add-in-conceptclassifierapp.md +++ b/docs/kb/auditor/how-to-remove-the-netwrix-data-classification-sharepoint-add-in-conceptclassifierapp.md @@ -63,3 +63,4 @@ How to **remove/uninstall** the **Netwrix Data Classification** **SharePoint** * 3. Expand **Settings** from the side navigation 4. Select **App Configuration** from the side navigation 5. Delete any associated **configurations** + diff --git a/docs/kb/auditor/how-to-renew-the-netwrix-data-classification-for-sharepoint-conceptclassifierapp-client-secret.md b/docs/kb/auditor/how-to-renew-the-netwrix-data-classification-for-sharepoint-conceptclassifierapp-client-secret.md index 54f5542d2f..7d6fb77bb3 100644 --- a/docs/kb/auditor/how-to-renew-the-netwrix-data-classification-for-sharepoint-conceptclassifierapp-client-secret.md +++ b/docs/kb/auditor/how-to-renew-the-netwrix-data-classification-for-sharepoint-conceptclassifierapp-client-secret.md @@ -36,3 +36,4 @@ In order to renew the **Add-In** client secret on the SharePoint and Netwrix Dat 7. Close the "**Edit**" dialog and select "**Update Client Secret**" 8. Enter your new `value`, along with the **expiry date** (typically either 1 or 3 years away). 9. If your **client secret** has already **expired** then select the "**Replace Current**" option. + diff --git a/docs/kb/auditor/how-to-repair-netwrix-auditor-installation.md b/docs/kb/auditor/how-to-repair-netwrix-auditor-installation.md index 4db814d712..08fea334e8 100644 --- a/docs/kb/auditor/how-to-repair-netwrix-auditor-installation.md +++ b/docs/kb/auditor/how-to-repair-netwrix-auditor-installation.md @@ -48,3 +48,4 @@ How to repair a Netwrix Auditor installation in our environment? ## Related articles - [How to Find Out My Netwrix Auditor Version](/docs/kb/auditor/how-to-find-out-my-netwrix-auditor-version.md) + diff --git a/docs/kb/auditor/how-to-restrict-access-to-the-help-desk-portal-and-the-administrative-console.md b/docs/kb/auditor/how-to-restrict-access-to-the-help-desk-portal-and-the-administrative-console.md index e067fa0ba6..79f42f8781 100644 --- a/docs/kb/auditor/how-to-restrict-access-to-the-help-desk-portal-and-the-administrative-console.md +++ b/docs/kb/auditor/how-to-restrict-access-to-the-help-desk-portal-and-the-administrative-console.md @@ -40,3 +40,4 @@ By default, the **Administrator** role includes users belonging to the local `Ad 3. In the dialog that opens, click **Add** to add a member to the selected security role, or select a user and click **Remove** to exclude them. [![User-added image](images/ka04u000000HcVz_0EM700000004wyU.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAd1&feoid=00N700000032Pj2&refid=0EM700000004wyU) + diff --git a/docs/kb/auditor/how-to-save-and-zip-netwrix-auditor-system-health-event-log.md b/docs/kb/auditor/how-to-save-and-zip-netwrix-auditor-system-health-event-log.md index 182ec33d59..ab2884d663 100644 --- a/docs/kb/auditor/how-to-save-and-zip-netwrix-auditor-system-health-event-log.md +++ b/docs/kb/auditor/how-to-save-and-zip-netwrix-auditor-system-health-event-log.md @@ -57,3 +57,4 @@ The exported System Health event log will appear on your Desktop. ### Sending Netwrix Auditor logs Your Technical Support Engineer may request you to attach Netwrix Auditor logs. Refer to the following article for additional information: https://kb.netwrix.com/4645 (How to Send Netwrix Auditor Logs). + diff --git a/docs/kb/auditor/how-to-send-netwrix-auditor-logs.md b/docs/kb/auditor/how-to-send-netwrix-auditor-logs.md index 2efb2e89c4..bb6e932f32 100644 --- a/docs/kb/auditor/how-to-send-netwrix-auditor-logs.md +++ b/docs/kb/auditor/how-to-send-netwrix-auditor-logs.md @@ -80,3 +80,4 @@ Netwrix Technical Support might request a collection of your Netwrix Auditor log - [How to Save and Zip Netwrix Auditor System Health Event Log](/docs/kb/auditor/how-to-save-and-zip-netwrix-auditor-system-health-event-log.md) - [Netwrix Customer Portal](https://www.netwrix.com/tickets.html#/tickets/open) + diff --git a/docs/kb/auditor/how-to-specify-dell-emc-unity-server-as-a-monitored-item.md b/docs/kb/auditor/how-to-specify-dell-emc-unity-server-as-a-monitored-item.md index c4e9bfadcc..c346effed2 100644 --- a/docs/kb/auditor/how-to-specify-dell-emc-unity-server-as-a-monitored-item.md +++ b/docs/kb/auditor/how-to-specify-dell-emc-unity-server-as-a-monitored-item.md @@ -33,3 +33,4 @@ Alternatively, you can enter the IP address. If your Netwrix Auditor server is l - The Netwrix Auditor data collecting account has `Read` permissions for the `OU=EMC NAS servers` node in Active Directory. Otherwise, data collection will fail, reporting an error caused by network path not found. + diff --git a/docs/kb/auditor/how-to-specify-exchange-server-to-collect-administrator-audit-log.md b/docs/kb/auditor/how-to-specify-exchange-server-to-collect-administrator-audit-log.md index 95b05c146b..c35f18ebab 100644 --- a/docs/kb/auditor/how-to-specify-exchange-server-to-collect-administrator-audit-log.md +++ b/docs/kb/auditor/how-to-specify-exchange-server-to-collect-administrator-audit-log.md @@ -41,3 +41,4 @@ In order to specify properly configured servers to the product, perform the foll ## Explanation **Explanation:** In this scenario the first server where the product will try to get the Administrator Audit Log will be the first server from the `aal_serverlist.txt`. If all servers from `aal_serverlist.txt` fail to provide the Administrator Audit Log, the product will try to collect the Administrator Audit Log from other Exchange Servers in your organization, and the Administrator Audit Log error can appear in the report. + diff --git a/docs/kb/auditor/how-to-track-network-interface-changes-on-a-server.md b/docs/kb/auditor/how-to-track-network-interface-changes-on-a-server.md index 72f3dcec06..8fb89eeef4 100644 --- a/docs/kb/auditor/how-to-track-network-interface-changes-on-a-server.md +++ b/docs/kb/auditor/how-to-track-network-interface-changes-on-a-server.md @@ -48,3 +48,4 @@ Please refer to the following guides for installation and configuration of Netwr - https://www.netwrix.com/download/documents/NetWrix_Windows_Server_Change_Reporter_Installation_Guide.pdf - https://www.netwrix.com/download/documents/NetWrix_Windows_Server_Change_Reporter_Administrator_Guide.pdf + diff --git a/docs/kb/auditor/how-to-troubleshoot-issue-when-changes-are-listed-as-made-by-system-in-a-change-report.md b/docs/kb/auditor/how-to-troubleshoot-issue-when-changes-are-listed-as-made-by-system-in-a-change-report.md index 4dfd54bf14..5b626c724d 100644 --- a/docs/kb/auditor/how-to-troubleshoot-issue-when-changes-are-listed-as-made-by-system-in-a-change-report.md +++ b/docs/kb/auditor/how-to-troubleshoot-issue-when-changes-are-listed-as-made-by-system-in-a-change-report.md @@ -61,3 +61,4 @@ Navigate to one of the possible solutions that correspond to the issues describe - Navigate to the Audit Archive directory for the monitored domain Managed Object and copy files with `*.ADEVT` extension whose name starts with the domain controller name you found on previous step and that were created the day you received the report (see previous step) and one day after (e.g. if you received summary report at 3 A.M on Wednesday, gather `*.ADEVT` files for the corresponding domain controller which was created on Tuesday and Wednesday. If you are gathering this data on Thursday, please also include files created on Thursday). - Netwrix Auditor tracing log files (the entire contents of the **Tracing** subfolder of the `%Netwrix Auditor installation folder%Active Directory Auditing` folder). - Archive these files and contact Netwrix technical support. + diff --git a/docs/kb/auditor/how-to-troubleshoot-overwrites-in-change-reports-for-vmware.md b/docs/kb/auditor/how-to-troubleshoot-overwrites-in-change-reports-for-vmware.md index 1f15c1f5a8..c0ddefecc9 100644 --- a/docs/kb/auditor/how-to-troubleshoot-overwrites-in-change-reports-for-vmware.md +++ b/docs/kb/auditor/how-to-troubleshoot-overwrites-in-change-reports-for-vmware.md @@ -84,3 +84,4 @@ Perform these steps for every ESX host that is managed with the vCenter specifie - `C:ProgramDataNetwrix AuditorShortTermVMAGUID` Archive these files and provide them within the support ticket to the Technical Support team. + diff --git a/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md b/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md index 9ebc87e02f..26c437d51b 100644 --- a/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md @@ -70,3 +70,4 @@ Upon completion, Netwrix Auditor will launch. To confirm integrity, run the foll - [Upgrading to the Latest Version](https://docs.netwrix.com/docs/auditor/10_8/install/upgrade) - [Upgrade Increments for Netwrix Auditor](/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md) + diff --git a/docs/kb/auditor/how-to-upload-audit-data-from-the-long-term-archive-to-audit-database.md b/docs/kb/auditor/how-to-upload-audit-data-from-the-long-term-archive-to-audit-database.md index d20d75d34c..bac38b73c7 100644 --- a/docs/kb/auditor/how-to-upload-audit-data-from-the-long-term-archive-to-audit-database.md +++ b/docs/kb/auditor/how-to-upload-audit-data-from-the-long-term-archive-to-audit-database.md @@ -28,3 +28,4 @@ I want to make past data available for reporting (e.g., I need to investigate a ## Answer To make your past audit data available for reporting, import from the Long-Term Archive to Audit Database as described in this article: Administration – Netwrix Auditor Settings – Investigations · v10.6 + diff --git a/docs/kb/auditor/how-to-use-omit-lists.md b/docs/kb/auditor/how-to-use-omit-lists.md index 8b3d271a37..4bf6f15abf 100644 --- a/docs/kb/auditor/how-to-use-omit-lists.md +++ b/docs/kb/auditor/how-to-use-omit-lists.md @@ -93,3 +93,4 @@ VMWare omit lists are found under `\%Netwrix Auditor installation folder%\VMware ### Windows Server Windows Server omit lists are found under `\%Netwrix Auditor installation folder%\Windows Server Auditing`. For additional information on Windows Server omit lists, refer to the following documentation article: [Windows Server Monitoring Scope](https://docs.netwrix.com/docs/auditor/10_8/admin/monitoringplans/windows/scope) + diff --git a/docs/kb/auditor/how-to-use-sms-text-for-alerts.md b/docs/kb/auditor/how-to-use-sms-text-for-alerts.md index 9ef400f3e9..b95535e165 100644 --- a/docs/kb/auditor/how-to-use-sms-text-for-alerts.md +++ b/docs/kb/auditor/how-to-use-sms-text-for-alerts.md @@ -45,3 +45,4 @@ You can configure Netwrix Auditor to send alerts to special SMS-enabled email ad - Bell - `cellnumber@txt.bell.ca` - Rogers - `cellnumber@pcs.rogers.com` - Telus - `msg.telus.com` + diff --git a/docs/kb/auditor/how-to-use-wildcards-in-netwrix-auditor-reports.md b/docs/kb/auditor/how-to-use-wildcards-in-netwrix-auditor-reports.md index 936e5b6f7e..290350e558 100644 --- a/docs/kb/auditor/how-to-use-wildcards-in-netwrix-auditor-reports.md +++ b/docs/kb/auditor/how-to-use-wildcards-in-netwrix-auditor-reports.md @@ -73,3 +73,4 @@ Netwrix Auditor reports are based on SQL Server Reporting Services — the same - Not `ABE`, `ACE`, `AAE`, `ADE`. ![Wildcards image](images/ka04u00000117UP_0EM4u000008M7Sw.png) + diff --git a/docs/kb/auditor/how-to-view-custom-sensitive-file-categories-in-netwrix-auditor.md b/docs/kb/auditor/how-to-view-custom-sensitive-file-categories-in-netwrix-auditor.md index 2018eb5d34..111a3745a3 100644 --- a/docs/kb/auditor/how-to-view-custom-sensitive-file-categories-in-netwrix-auditor.md +++ b/docs/kb/auditor/how-to-view-custom-sensitive-file-categories-in-netwrix-auditor.md @@ -54,3 +54,4 @@ Refer to the following steps: 4. Set up your sources to include target files for the modified taxonomy. Wait for the files to be crawled and classified. The corresponding Netwrix Auditor report will include the used taxonomy and file owner. + diff --git a/docs/kb/auditor/how_to_get_a_daily_list_of_users_addedremoved_from_any_ad_group.md b/docs/kb/auditor/how_to_get_a_daily_list_of_users_addedremoved_from_any_ad_group.md index 44e09d39b8..0cf0411ebd 100644 --- a/docs/kb/auditor/how_to_get_a_daily_list_of_users_addedremoved_from_any_ad_group.md +++ b/docs/kb/auditor/how_to_get_a_daily_list_of_users_addedremoved_from_any_ad_group.md @@ -31,4 +31,4 @@ Create a subscription to Netwrix search results with the following parameters: 2. **Schedule** Set the schedule to whatever frequency you want – the Subscription returns all events that occurred after the latest Subscription delivery. The initial one may have a lot. -For additional information on how to create subscriptions, refer to the following article: [Administration – Subscriptions](https://docs.netwrix.com/docs/auditor/10_8/admin/subscriptions/overview). \ No newline at end of file +For additional information on how to create subscriptions, refer to the following article: [Administration – Subscriptions](https://docs.netwrix.com/docs/auditor/10_8/admin/subscriptions/overview). diff --git a/docs/kb/auditor/how_to_make_netwrix_auditor_upload_data_to_sql_using_tls_1.2.md b/docs/kb/auditor/how_to_make_netwrix_auditor_upload_data_to_sql_using_tls_1.2.md index acf49cfba9..b54d88c00a 100644 --- a/docs/kb/auditor/how_to_make_netwrix_auditor_upload_data_to_sql_using_tls_1.2.md +++ b/docs/kb/auditor/how_to_make_netwrix_auditor_upload_data_to_sql_using_tls_1.2.md @@ -40,4 +40,4 @@ Sql Server error occurred (18, [DBNETLIB][ConnectionOpen (SECDoClientHandshake() --- -For more information about SQL and TLS 1.2, refer to [TLS 1.2 support for Microsoft SQL Server](https://support.microsoft.com/en-us/help/3135244/tls-1-2-support-for-microsoft-sql-server). \ No newline at end of file +For more information about SQL and TLS 1.2, refer to [TLS 1.2 support for Microsoft SQL Server](https://support.microsoft.com/en-us/help/3135244/tls-1-2-support-for-microsoft-sql-server). diff --git a/docs/kb/auditor/html-reports-have-an-issue-with-non-latin-characters.md b/docs/kb/auditor/html-reports-have-an-issue-with-non-latin-characters.md index 61f57f6b73..7e1fd809d2 100644 --- a/docs/kb/auditor/html-reports-have-an-issue-with-non-latin-characters.md +++ b/docs/kb/auditor/html-reports-have-an-issue-with-non-latin-characters.md @@ -32,3 +32,4 @@ It may happen when records contain language symbols different from Latin charact --- I n order to resolve this issue change the encoding in your email client or browser to Unicode (UTF-8). + diff --git a/docs/kb/auditor/hyperlinks-in-custom-branding.md b/docs/kb/auditor/hyperlinks-in-custom-branding.md index 42c09ea27b..6c6a54f307 100644 --- a/docs/kb/auditor/hyperlinks-in-custom-branding.md +++ b/docs/kb/auditor/hyperlinks-in-custom-branding.md @@ -38,3 +38,4 @@ This can be done by using html tags. 3. Modify the URL (`https://netwrix.com/`) and caption (`Support link`) as needed ![User-added image](images/ka04u000000HcNU_0EM700000004xUL.png) + diff --git a/docs/kb/auditor/i-can-t-see-changed-values-with-database-content-audit.md b/docs/kb/auditor/i-can-t-see-changed-values-with-database-content-audit.md index 7735b9328a..a063b0a558 100644 --- a/docs/kb/auditor/i-can-t-see-changed-values-with-database-content-audit.md +++ b/docs/kb/auditor/i-can-t-see-changed-values-with-database-content-audit.md @@ -33,3 +33,4 @@ ALTER TABLE table_name ADD PRIMARY KEY (primary_key_column_name) ``` Please note that If you use the ALTER TABLE statement to add a primary key, the primary key column must already have been declared to not contain NULL values (when the table was first created). + diff --git a/docs/kb/auditor/i-cannot-see-sql-changes-made-in-my-third-party-application.md b/docs/kb/auditor/i-cannot-see-sql-changes-made-in-my-third-party-application.md index 29e99c9a4b..924f0cad72 100644 --- a/docs/kb/auditor/i-cannot-see-sql-changes-made-in-my-third-party-application.md +++ b/docs/kb/auditor/i-cannot-see-sql-changes-made-in-my-third-party-application.md @@ -28,3 +28,4 @@ I made some changes in my ERP system (which uses a managed SQL Server) like addi --- Your application has its own internal DB structure, and all changes you make are only related to internal logic of this application, like access to objects of this application only, and don't affect any real SQL Server instance properties and as such changes are not tracked. + diff --git a/docs/kb/auditor/illegible-notification-contents-and-characters-in-password-expiration-notifier.md b/docs/kb/auditor/illegible-notification-contents-and-characters-in-password-expiration-notifier.md index 662a5d626d..1b8357e0a7 100644 --- a/docs/kb/auditor/illegible-notification-contents-and-characters-in-password-expiration-notifier.md +++ b/docs/kb/auditor/illegible-notification-contents-and-characters-in-password-expiration-notifier.md @@ -37,3 +37,4 @@ The email client or environment used to preview the notification does not suppor Review the character encoding settings in your email client or affected environment − make sure the `UTF-8 (Unicode)` encoding is enabled. > **NOTE:** It is recommended to set up the explicit `UTF-8 (Unicode)` encoding support instead of available automatic detection methods. + diff --git a/docs/kb/auditor/images-are-not-shown.md b/docs/kb/auditor/images-are-not-shown.md index c36d77e990..32076f2633 100644 --- a/docs/kb/auditor/images-are-not-shown.md +++ b/docs/kb/auditor/images-are-not-shown.md @@ -41,3 +41,4 @@ To address the issue, enable the **Static content** feature within IIS. 1. Navigate to **Server Manager - Roles - Web server**, find the Role services in the right pane, click **Add role services**. 2. Enable **Static content** under **Common HTTP Features**. + diff --git a/docs/kb/auditor/impossible-to-export-a-report.md b/docs/kb/auditor/impossible-to-export-a-report.md index e3461b30c9..26b3bf7117 100644 --- a/docs/kb/auditor/impossible-to-export-a-report.md +++ b/docs/kb/auditor/impossible-to-export-a-report.md @@ -55,3 +55,4 @@ Refer to the following options to save the report: ## Related Articles - https://docs.netwrix.com/docs/auditor/10_8/requirements/overview + diff --git a/docs/kb/auditor/improving_file_system_bulk_import_performance_by_adding_indexes_in_netwrix_access_analyzer_v12.0.md b/docs/kb/auditor/improving_file_system_bulk_import_performance_by_adding_indexes_in_netwrix_access_analyzer_v12.0.md index 4c0df808ef..d5cf6f6469 100644 --- a/docs/kb/auditor/improving_file_system_bulk_import_performance_by_adding_indexes_in_netwrix_access_analyzer_v12.0.md +++ b/docs/kb/auditor/improving_file_system_bulk_import_performance_by_adding_indexes_in_netwrix_access_analyzer_v12.0.md @@ -69,4 +69,4 @@ SELECT name FROM sys.indexes WHERE object_id = OBJECT_ID('SA_FSAA_ResourceMap'); ## Related Link -- [Create Schema Job Documentation](https://docs.netwrix.com/docs/accessanalyzer/12_0) \ No newline at end of file +- [Create Schema Job Documentation](https://docs.netwrix.com/docs/accessanalyzer/12_0) diff --git a/docs/kb/auditor/inactive-users-tracker-locks-out-active-accounts-not-logging-to-windows.md b/docs/kb/auditor/inactive-users-tracker-locks-out-active-accounts-not-logging-to-windows.md index 776f415a40..76dbefec94 100644 --- a/docs/kb/auditor/inactive-users-tracker-locks-out-active-accounts-not-logging-to-windows.md +++ b/docs/kb/auditor/inactive-users-tracker-locks-out-active-accounts-not-logging-to-windows.md @@ -34,3 +34,4 @@ Netwrix Auditor's Inactive Users Tracker uses the `LastLogonTime` AD attribute t You can work around this issue by omitting either the user or the OU from the monitoring scope of Netwrix Auditor's Inactive Users Tracker. This prevents IUT from acting on the account in any way, making it impossible for the tracker to set the locked status for the specified accounts. For additional information on omit lists for Inactive Users Tracker, refer to the following article: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/include-change-password-events-by-users-via-ctrl-alt-del-combination-in-netwrix-auditor-reports.md b/docs/kb/auditor/include-change-password-events-by-users-via-ctrl-alt-del-combination-in-netwrix-auditor-reports.md index 5f8e19b35c..084aef19f2 100644 --- a/docs/kb/auditor/include-change-password-events-by-users-via-ctrl-alt-del-combination-in-netwrix-auditor-reports.md +++ b/docs/kb/auditor/include-change-password-events-by-users-via-ctrl-alt-del-combination-in-netwrix-auditor-reports.md @@ -34,3 +34,4 @@ Yes, it is possible. Such events are omitted by default. To include them in Netw 4. Save your edits. Once these changes have been applied, password resets performed by users will be shown in the Netwrix Auditor change reports. + diff --git a/docs/kb/auditor/incorrect-data-in-reports-without-any-warnings.md b/docs/kb/auditor/incorrect-data-in-reports-without-any-warnings.md index 53f7b58090..89eaf1fa29 100644 --- a/docs/kb/auditor/incorrect-data-in-reports-without-any-warnings.md +++ b/docs/kb/auditor/incorrect-data-in-reports-without-any-warnings.md @@ -42,3 +42,4 @@ The possible cause of this issue is the Security event log on the file server: - Open the Security event log using the **Event Viewer**. If the log is corrupted or contains events with ID `521`, this may indicate that there is not enough free disk space to store new information. Provide more disk space and clear the log. Refer to the The disk on a monitored file server is overfilled knowledge base article for more information: https://kb.netwrix.com/1262 - Make sure that either the **Overwrite events as needed** retention method is selected, or the Security log automatic archiving option is enabled: https://docs.netwrix.com/docs/auditor/10_8/configuration/fileservers/windows/overview - Verify with the `gpresult` tool if your settings are being overwritten by Group Policies. + diff --git a/docs/kb/auditor/incorrecty-display-names-in-the-what-changed-column.md b/docs/kb/auditor/incorrecty-display-names-in-the-what-changed-column.md index 2cf9f1afea..d0c1485ce5 100644 --- a/docs/kb/auditor/incorrecty-display-names-in-the-what-changed-column.md +++ b/docs/kb/auditor/incorrecty-display-names-in-the-what-changed-column.md @@ -26,3 +26,4 @@ knowledge_article_id: kA00g000000H9dOCAS ## Details When collecting data on permission changes, **Netwrix Auditor** employs native SharePoint audit (**SPaudit**) and also runs data collections on SharePoint ContentDB every 30 minutes. In some cases (for example, after enabling the **Publishing** feature on the site collection) objects are created and therefore logged by **Netwrix Auditor** with their system names. For example, `$Resources:cmscore,RoleNameViewer`. That is why the display name of the system-created objects can be reported incorrectly in the **"What"** column in reports and Change Summaries. + diff --git a/docs/kb/auditor/index.md b/docs/kb/auditor/index.md index 437f71fd1e..6df8998d70 100644 --- a/docs/kb/auditor/index.md +++ b/docs/kb/auditor/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Au If you can't find what you're looking for: 1. Use the search function above 2. Check the main Auditor documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/auditor/infognition-screenpressor-installed-in-netwrix-auditor-server-and-audited-servers.md b/docs/kb/auditor/infognition-screenpressor-installed-in-netwrix-auditor-server-and-audited-servers.md index 9b4e6706d0..1b82765fc9 100644 --- a/docs/kb/auditor/infognition-screenpressor-installed-in-netwrix-auditor-server-and-audited-servers.md +++ b/docs/kb/auditor/infognition-screenpressor-installed-in-netwrix-auditor-server-and-audited-servers.md @@ -41,3 +41,4 @@ In case the codec was deleted, and you'd like to reinstall the codec, you can do ### Related articles - [ScreenPressor ⸱ Infognition](http://www.infognition.com/ScreenPressor/) + diff --git a/docs/kb/auditor/installation-fails-with-the-category-does-not-exist-message.md b/docs/kb/auditor/installation-fails-with-the-category-does-not-exist-message.md index fe03660a39..69ce5f64bd 100644 --- a/docs/kb/auditor/installation-fails-with-the-category-does-not-exist-message.md +++ b/docs/kb/auditor/installation-fails-with-the-category-does-not-exist-message.md @@ -54,3 +54,4 @@ There are two ways to resolve the issue: 4. If **UAC** is currently configured in **Admin Approval Mode**, the **User Account Control message appears**. Click **Continue**. 5. Clear the **Use User Account Control (UAC) to help protect your computer** check box, and then click **OK**. 6. Click **Restart Now** to apply the change right away, or click **Restart Later**, and then close the **User Accounts tasks** window. + diff --git a/docs/kb/auditor/insufficient-memory-and-not-enough-storage-errors.md b/docs/kb/auditor/insufficient-memory-and-not-enough-storage-errors.md index cf2d0ccc17..4c55d1fa37 100644 --- a/docs/kb/auditor/insufficient-memory-and-not-enough-storage-errors.md +++ b/docs/kb/auditor/insufficient-memory-and-not-enough-storage-errors.md @@ -42,3 +42,4 @@ I get the following errors: 1. Click **Start / Run**. Type `SystemPropertiesAdvanced.exe` and press **Enter**. 2. In the **System properties** window click the **Settings** button under **Performance**. 3. Navigate to the **Advanced** tab and select the **Programs** option under **Adjust for best performance of**. Click **Apply**. + diff --git a/docs/kb/auditor/integrating-privilege-secure-for-access-management-with-auditor.md b/docs/kb/auditor/integrating-privilege-secure-for-access-management-with-auditor.md index 85d5df8ec6..a036079caa 100644 --- a/docs/kb/auditor/integrating-privilege-secure-for-access-management-with-auditor.md +++ b/docs/kb/auditor/integrating-privilege-secure-for-access-management-with-auditor.md @@ -175,3 +175,4 @@ Refer to the following subsections for information on required steps. - https://docs.netwrix.com/docs/privilegesecure/4_2 - https://docs.netwrix.com/docs/privilegesecure/4_2 - https://docs.netwrix.com/docs/privilegesecure/4_2 + diff --git a/docs/kb/auditor/integration-and-authorization-of-netwrix-auditor-in-active-directory.md b/docs/kb/auditor/integration-and-authorization-of-netwrix-auditor-in-active-directory.md index 701d0bd44b..d1abece7b5 100644 --- a/docs/kb/auditor/integration-and-authorization-of-netwrix-auditor-in-active-directory.md +++ b/docs/kb/auditor/integration-and-authorization-of-netwrix-auditor-in-active-directory.md @@ -36,3 +36,4 @@ Depending on the data source, Netwrix Auditor will implement different protocols ## Related articles - Requirements − Protocols and Ports Required ⸱ v10.6 + diff --git a/docs/kb/auditor/invalid-character-value-for-cast-specification-error-occurs-when-trying-to-store-audit-data.md b/docs/kb/auditor/invalid-character-value-for-cast-specification-error-occurs-when-trying-to-store-audit-data.md index 3c6594c66e..169fc3adab 100644 --- a/docs/kb/auditor/invalid-character-value-for-cast-specification-error-occurs-when-trying-to-store-audit-data.md +++ b/docs/kb/auditor/invalid-character-value-for-cast-specification-error-occurs-when-trying-to-store-audit-data.md @@ -68,3 +68,4 @@ The source of the issue was resolved in newer versions, and since you are on 9.9 After the database retention period passes, you will be able to remove the old database from the SQL Server completely and will not need this empty plan anymore (stale data would be cleared according to database retention settings, and all the current data will be in the new database). **IMPORTANT:** If, after these workarounds, you will have the *Archive Service is busy processing activity records* error, refer to the following article: [Archive Service is Busy Processing Activity Records](/docs/kb/auditor/archive-service-is-busy-processing-activity-records.md). + diff --git a/docs/kb/auditor/invalid-user-settings-error-in-sql-server-reporting-services-settings.md b/docs/kb/auditor/invalid-user-settings-error-in-sql-server-reporting-services-settings.md index 39ce449c51..5931e39df7 100644 --- a/docs/kb/auditor/invalid-user-settings-error-in-sql-server-reporting-services-settings.md +++ b/docs/kb/auditor/invalid-user-settings-error-in-sql-server-reporting-services-settings.md @@ -45,3 +45,4 @@ Invalid user credentials. Update your settings if necessary or proceed with curr ## Related articles - https://docs.netwrix.com/docs/auditor/10_8/requirements/overview + diff --git a/docs/kb/auditor/investigating-failed-logons.md b/docs/kb/auditor/investigating-failed-logons.md index b743ee3810..4f59109980 100644 --- a/docs/kb/auditor/investigating-failed-logons.md +++ b/docs/kb/auditor/investigating-failed-logons.md @@ -140,3 +140,4 @@ If you want an overview on how Failed Logon information is collected, check this If you have multiple Failed Logons, check this article: https://kb.netwrix.com/3553
+ diff --git a/docs/kb/auditor/investigations-in-netwrix-auditor-take-too-long.md b/docs/kb/auditor/investigations-in-netwrix-auditor-take-too-long.md index b2981db60b..839603df3c 100644 --- a/docs/kb/auditor/investigations-in-netwrix-auditor-take-too-long.md +++ b/docs/kb/auditor/investigations-in-netwrix-auditor-take-too-long.md @@ -88,3 +88,4 @@ CsvExportTool.exe -details combine -filters "testreportcsv" -csv "c:\testfolder\ - Administration — Advanced Mode ⸱ v10.6 https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/is-it-possible-to-have-ndc-sql-database-and-auditor-databases-on-the-same-sql-server.md b/docs/kb/auditor/is-it-possible-to-have-ndc-sql-database-and-auditor-databases-on-the-same-sql-server.md index 0837b5736a..665b977600 100644 --- a/docs/kb/auditor/is-it-possible-to-have-ndc-sql-database-and-auditor-databases-on-the-same-sql-server.md +++ b/docs/kb/auditor/is-it-possible-to-have-ndc-sql-database-and-auditor-databases-on-the-same-sql-server.md @@ -33,3 +33,4 @@ Is it possible to have both: Netwrix Data Classification (NDC) SQL database and Netwrix strongly recommends **do not keep** these databases on the same SQL Server. This may lead to significant performance loss. If, for some reasons, you need to migrate your Netwrix Data Classification (NDC) SQL database to another server, refer to the following article for additional information: [How to Migrate the Netwrix Data Classification Database](/docs/kb/dataclassification/how-to-migrate-the-netwrix-data-classification-database.md). + diff --git a/docs/kb/auditor/japanese-characters-missing-or-displayed-incorrectly-in-pdf-reports.md b/docs/kb/auditor/japanese-characters-missing-or-displayed-incorrectly-in-pdf-reports.md index 3019f6a3f8..2b858dae95 100644 --- a/docs/kb/auditor/japanese-characters-missing-or-displayed-incorrectly-in-pdf-reports.md +++ b/docs/kb/auditor/japanese-characters-missing-or-displayed-incorrectly-in-pdf-reports.md @@ -41,3 +41,4 @@ For Windows Server 2016 and newer, refer to the following steps: 1. Open **Settings** > **Apps** > **(Manage) Optional features** > **Add a feature** > type **Japanese Supplemental Fonts** > check the checkbox and click **Install**. 2. In case no online option is possible, refer to the following step in the Microsoft article: [Cannot configure a language pack for Windows Server 2019 — Use LPKSetup](https://learn.microsoft.com/en-US/troubleshoot/windows-server/shell-experience/cannot-configure-language-pack-windows-server-desktop-experience#method-2-use-lpksetup). + diff --git a/docs/kb/auditor/kds-removal-tool-for-adv-2023-003-failed-to-load-configuration-file.md b/docs/kb/auditor/kds-removal-tool-for-adv-2023-003-failed-to-load-configuration-file.md index c079bba044..22efe7339e 100644 --- a/docs/kb/auditor/kds-removal-tool-for-adv-2023-003-failed-to-load-configuration-file.md +++ b/docs/kb/auditor/kds-removal-tool-for-adv-2023-003-failed-to-load-configuration-file.md @@ -69,3 +69,4 @@ Change it to a full path (example): 3. Save changes and run the tool again. In case these steps did not help, contact Netwrix Technical Support: https://www.netwrix.com/open_a_ticket.html. + diff --git a/docs/kb/auditor/lockouts-are-not-tracked.md b/docs/kb/auditor/lockouts-are-not-tracked.md index c7640dc7df..4308a7ba57 100644 --- a/docs/kb/auditor/lockouts-are-not-tracked.md +++ b/docs/kb/auditor/lockouts-are-not-tracked.md @@ -41,3 +41,4 @@ First, make sure the Windows security log on your DC is reachable: connect via * If the above doesn't help, try to change the value of the `UseWMI` registry key to `0`. [![User-added image](images/ka04u000000HcWD_0EM700000004wzc.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAcl&feoid=00N700000032Pj2&refid=0EM700000004wzc) + diff --git a/docs/kb/auditor/log-overwrites-warnings.md b/docs/kb/auditor/log-overwrites-warnings.md index 3c7b924f74..d672033694 100644 --- a/docs/kb/auditor/log-overwrites-warnings.md +++ b/docs/kb/auditor/log-overwrites-warnings.md @@ -111,3 +111,4 @@ IMPORTANT: Before you change `Maximum log size` and enable the **Archive events - `CleanAutoBackupLogs` set to `X` (if you want the archives to be removed when all events in them are older than `X` hours, for example: `24` hours). ![Event Log Manager Registry Settings](images/ka04u000000HcXR_0EM700000004vPs.png) + diff --git a/docs/kb/auditor/logon-failed-for-unattended-execution-account-running-netwrix-auditor-reports.md b/docs/kb/auditor/logon-failed-for-unattended-execution-account-running-netwrix-auditor-reports.md index ac3cc0faeb..a27ee0fbdc 100644 --- a/docs/kb/auditor/logon-failed-for-unattended-execution-account-running-netwrix-auditor-reports.md +++ b/docs/kb/auditor/logon-failed-for-unattended-execution-account-running-netwrix-auditor-reports.md @@ -67,3 +67,4 @@ If no credentials are visible in Report Server Configuration Manager, follow the ![UnattendedExecutionAccount node](images/ka04u00000117zS_0EM4u000008MT4S.png) 3. Delete the credentials specified in ``, ``, and `` fields. + diff --git a/docs/kb/auditor/logon-failures-in-multi-domain-environments.md b/docs/kb/auditor/logon-failures-in-multi-domain-environments.md index 6b4c832411..9abf745ae7 100644 --- a/docs/kb/auditor/logon-failures-in-multi-domain-environments.md +++ b/docs/kb/auditor/logon-failures-in-multi-domain-environments.md @@ -56,3 +56,4 @@ In multi-domain environments, Active Directory Auditing collectors may connect t - You can also setup a trust between the server domain and the affected domain with a single service account to collect the data. For additional information on a single dedicated service account used for data collection and reporting purposes, refer to the following article: Active Directory — Overview https://docs.netwrix.com/docs/auditor/10_8/configuration/activedirectory/permissions). For additional information on restrictions in a multi-domain environment, refer to the following article: Server and Client — Domains and Trusts https://docs.netwrix.com/docs/auditor/10_8). + diff --git a/docs/kb/auditor/logon-prompt-extension-deployment-problems.md b/docs/kb/auditor/logon-prompt-extension-deployment-problems.md index 9c83fb87e8..40739b97a4 100644 --- a/docs/kb/auditor/logon-prompt-extension-deployment-problems.md +++ b/docs/kb/auditor/logon-prompt-extension-deployment-problems.md @@ -46,3 +46,4 @@ Follow these steps on the problematic client computer: - ` %SystemRoot%\DebugUserMode\Appmgmt.log ` **NOTE:** We recommend that you delete the `AppMgmtDebugLevel` registry value to avoid performance degradation after sending the log files to us. + diff --git a/docs/kb/auditor/logon-request-contained-an-invalid-logon-type-value.md b/docs/kb/auditor/logon-request-contained-an-invalid-logon-type-value.md index d04087be9d..7cb8ae957a 100644 --- a/docs/kb/auditor/logon-request-contained-an-invalid-logon-type-value.md +++ b/docs/kb/auditor/logon-request-contained-an-invalid-logon-type-value.md @@ -48,3 +48,4 @@ Alternatively you can check the account configured in **Netwrix Auditor**: 2. In the **General** tab of the left pane, click **Manage** under **Accounts and passwords** section. > **NOTE:** If the error persists after you've checked all monitoring plans, contact [Netwrix Technical Support](https://www.netwrix.com/open_a_ticket.html). + diff --git a/docs/kb/auditor/logon-request-contained-invalid-logon-type-value-in-netwrix-auditor-health-log.md b/docs/kb/auditor/logon-request-contained-invalid-logon-type-value-in-netwrix-auditor-health-log.md index 95ae5b600d..5298f91a63 100644 --- a/docs/kb/auditor/logon-request-contained-invalid-logon-type-value-in-netwrix-auditor-health-log.md +++ b/docs/kb/auditor/logon-request-contained-invalid-logon-type-value-in-netwrix-auditor-health-log.md @@ -67,3 +67,4 @@ For additional information on configuring your data collecting account, refer to ## Related articles - https://docs.netwrix.com/docs/auditor/10_8 (Monitoring Plans — Data Collecting Account ⸱ v10.6) + diff --git a/docs/kb/auditor/logs-to-collect-for-netwrix-auditor-sms-alert-issues.md b/docs/kb/auditor/logs-to-collect-for-netwrix-auditor-sms-alert-issues.md index 84fdbbae0a..f02b21dc20 100644 --- a/docs/kb/auditor/logs-to-collect-for-netwrix-auditor-sms-alert-issues.md +++ b/docs/kb/auditor/logs-to-collect-for-netwrix-auditor-sms-alert-issues.md @@ -43,3 +43,4 @@ Follow the steps below to collect the necessary logs: 10. Copy the **NwArchiveSvc** folder to another location, compress it, and attach it to the corresponding ticket in the Netwrix Customer Portal: https://www.netwrix.com/sign_in.html. 11. When done, remove the `AlertsSender.ini` file from the **AuditCore** folder. 12. Restart the **Netwrix Auditor Core Service** and the **Netwrix Auditor Archive Service** again to stop verbose logging once testing is complete. + diff --git a/docs/kb/auditor/long-data-collection-improving-the-performance.md b/docs/kb/auditor/long-data-collection-improving-the-performance.md index 68ea7bc5bc..7b67b2e222 100644 --- a/docs/kb/auditor/long-data-collection-improving-the-performance.md +++ b/docs/kb/auditor/long-data-collection-improving-the-performance.md @@ -101,3 +101,4 @@ You can limit the monitoring scope in your environment via omit lists — this a - [Manage Data Sources](https://docs.netwrix.com/docs/auditor/10_8/admin/monitoringplans/datasources) - [How to Exclude Users and Objects from Monitoring Scope in Netwrix Auditor UI](/docs/kb/auditor/how-to-exclude-users-and-objects-from-monitoring-scope-in-netwrix-auditor-ui.md) - [How to Use Omit Lists](https://docs.netwrix.com/docs/kb/auditor/how-to-use-omit-lists) + diff --git a/docs/kb/auditor/malformed-control-request.md b/docs/kb/auditor/malformed-control-request.md index 609a14c191..26e90fae4c 100644 --- a/docs/kb/auditor/malformed-control-request.md +++ b/docs/kb/auditor/malformed-control-request.md @@ -43,3 +43,4 @@ Make sure that: 2. `UNLOCK:` keyword is specified 3. the quoted e-mail was not changed 4. you reply in UTF-8 encoding. + diff --git a/docs/kb/auditor/managed-objects-disappear-after-disk-space-on-system-drive-fills-up.md b/docs/kb/auditor/managed-objects-disappear-after-disk-space-on-system-drive-fills-up.md index 193d7d6b53..8ba903caba 100644 --- a/docs/kb/auditor/managed-objects-disappear-after-disk-space-on-system-drive-fills-up.md +++ b/docs/kb/auditor/managed-objects-disappear-after-disk-space-on-system-drive-fills-up.md @@ -33,3 +33,4 @@ Sometimes after filling up the space on the system drive your managed objects ma The Customer Portal can be found at the following URL: http://www.netwrix.com/customers/tickets.html?source=supportmenu + diff --git a/docs/kb/auditor/manually-update-user-activity-core-service.md b/docs/kb/auditor/manually-update-user-activity-core-service.md index 8873727be3..058cc9afd3 100644 --- a/docs/kb/auditor/manually-update-user-activity-core-service.md +++ b/docs/kb/auditor/manually-update-user-activity-core-service.md @@ -119,3 +119,4 @@ User Activity Core Service is designed to be deployed automatically when adding - [How to Find Out My Netwrix Auditor Version](/docs/kb/auditor/how-to-find-out-my-netwrix-auditor-version.md) - [Uninstall Netwrix Product](https://www.netwrix.com/download/products/KnowledgeBase/Uninstall-NetwrixProduct.ps1) + diff --git a/docs/kb/auditor/mass-removal-of-files-located-on-dfs-server.md b/docs/kb/auditor/mass-removal-of-files-located-on-dfs-server.md index 1db0ed9c95..7f0566a008 100644 --- a/docs/kb/auditor/mass-removal-of-files-located-on-dfs-server.md +++ b/docs/kb/auditor/mass-removal-of-files-located-on-dfs-server.md @@ -35,3 +35,4 @@ For the oldest versions, the workflow is as follows: 1. In the audited infrastructure with multiple DFS servers, if one server undergoes maintenance shutdown while another remains operational, it triggers mass file removal. 2. This removal consequently activates the **Mass Data Removal from File Servers** alert in Netwrix Auditor. 3. Netwrix Auditor interprets the disappearance of files from the affected server as a mass creation of file delete Activity Records. + diff --git a/docs/kb/auditor/message-size-exceeds-fixed-maximum-message-size-error-in-health-log.md b/docs/kb/auditor/message-size-exceeds-fixed-maximum-message-size-error-in-health-log.md index d7d4ef0421..09b3baf2f1 100644 --- a/docs/kb/auditor/message-size-exceeds-fixed-maximum-message-size-error-in-health-log.md +++ b/docs/kb/auditor/message-size-exceeds-fixed-maximum-message-size-error-in-health-log.md @@ -63,3 +63,4 @@ Message size exceeds fixed maximum message size. 4. Click **Save** to save changes. - Restart your Exchange server to verify the issue is not related to the server. + diff --git a/docs/kb/auditor/migrate-event-log-manager-monitoring-plans.md b/docs/kb/auditor/migrate-event-log-manager-monitoring-plans.md index 6b1f049732..a7e17de09b 100644 --- a/docs/kb/auditor/migrate-event-log-manager-monitoring-plans.md +++ b/docs/kb/auditor/migrate-event-log-manager-monitoring-plans.md @@ -52,3 +52,4 @@ How to migrate a monitoring plan for Event Log Manager (ELM) to a different serv 1. On your new server, open Task Scheduler, and click **Action** in the top row > **Import...**. 2. Select the previously exported tasks and import them to your new server. + diff --git a/docs/kb/auditor/migrate-netwrix-password-expiration-notifier-to-a-different-server.md b/docs/kb/auditor/migrate-netwrix-password-expiration-notifier-to-a-different-server.md index 12a27019fa..4634a561e4 100644 --- a/docs/kb/auditor/migrate-netwrix-password-expiration-notifier-to-a-different-server.md +++ b/docs/kb/auditor/migrate-netwrix-password-expiration-notifier-to-a-different-server.md @@ -44,3 +44,4 @@ In Netwrix Auditor versions 9.0 and newer, Netwrix Password Reset is installed a Message templates customized via the Netwrix Password Reset UI should be transferred manually — make sure to copy the contents of the **Actions** tab reports highlighted in the screenshot. ![CslItbePFg.png](images/ka04u00000117hE_0EM4u000007ccac.png) + diff --git a/docs/kb/auditor/migrating-auditor-to-new-server.md b/docs/kb/auditor/migrating-auditor-to-new-server.md index 1363013f25..9ad1fd8d84 100644 --- a/docs/kb/auditor/migrating-auditor-to-new-server.md +++ b/docs/kb/auditor/migrating-auditor-to-new-server.md @@ -147,3 +147,4 @@ Monitor the system over the next few days to confirm the migration has been comp - [How to Apply Netwrix Auditor License](/docs/kb/auditor/how-to-apply-netwrix-auditor-license.md) - [Migrate PEN to a Different Server](/docs/kb/auditor/migrate-netwrix-password-expiration-notifier-to-a-different-server.md) - [How to Migrate Netwrix Inactive Users Tracker to Other Servers](/docs/kb/auditor/how-to-migrate-netwrix-inactive-users-tracker-to-other-servers.md) + diff --git a/docs/kb/auditor/migrating_netwrix_access_analyzer_database_to_a_new_sql_server.md b/docs/kb/auditor/migrating_netwrix_access_analyzer_database_to_a_new_sql_server.md index 913039f8eb..deb53ad186 100644 --- a/docs/kb/auditor/migrating_netwrix_access_analyzer_database_to_a_new_sql_server.md +++ b/docs/kb/auditor/migrating_netwrix_access_analyzer_database_to_a_new_sql_server.md @@ -103,4 +103,4 @@ After restoring the database and setting permissions, follow these steps to reco - [Move a Database ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/data-migration/) - [Add a Storage Profile](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/settings/storage/add) - [Set a Default Storage Profile](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/settings/storage/default) -- [Delete a Storage Profile](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/settings/storage/delete) \ No newline at end of file +- [Delete a Storage Profile](https://docs.netwrix.com/docs/accessanalyzer/12_0/admin/settings/storage/delete) diff --git a/docs/kb/auditor/mimikatz-pass-the-hash-activity-on-netwrix-auditor-server.md b/docs/kb/auditor/mimikatz-pass-the-hash-activity-on-netwrix-auditor-server.md index 78247aa146..e2390bd94c 100644 --- a/docs/kb/auditor/mimikatz-pass-the-hash-activity-on-netwrix-auditor-server.md +++ b/docs/kb/auditor/mimikatz-pass-the-hash-activity-on-netwrix-auditor-server.md @@ -30,3 +30,4 @@ My Security Event and Incident Management suite has detected Mimikatz Pass-the-H This is an expected behavior for the set up Active Directory monitoring plan. Netwrix Auditor collects data from audited domains with the Data Collection account via impersonation. Refer to the following link for additional information on impersonation: https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-2000-server/cc961980(v=technet.10)?redirectedfrom=MSDN. The use of impersonation requires Secondary Logon Service enabled as stated in the product documentation: https://docs.netwrix.com/docs/auditor/10_8 You can exclude your Netwrix Auditor server from the monitoring scope of your SEIM to stop receiving these alerts. For additional information on the Pass-the-Hash attack, refer to the following article: https://blog.netwrix.com/2021/11/30/passing-the-hash-with-mimikatz/. + diff --git a/docs/kb/auditor/misconfigured-permissions-and-policies-warnings-in-windows-server-monitoring-plan.md b/docs/kb/auditor/misconfigured-permissions-and-policies-warnings-in-windows-server-monitoring-plan.md index e2b12c8caf..03dde9c928 100644 --- a/docs/kb/auditor/misconfigured-permissions-and-policies-warnings-in-windows-server-monitoring-plan.md +++ b/docs/kb/auditor/misconfigured-permissions-and-policies-warnings-in-windows-server-monitoring-plan.md @@ -107,3 +107,4 @@ Review the resolutions to ensure the settings are configured correctly in your t - Windows Server − Configure Local Audit Policies · v10.6: https://docs.netwrix.com/docs/auditor/10_8 - Windows Server − Configure Advanced Audit Policies · v10.6: https://docs.netwrix.com/docs/auditor/10_8 - Windows Server − Adjusting Event Log Size and Retention Settings · v10.6: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/monitored-event-ids.md b/docs/kb/auditor/monitored-event-ids.md index c41b229fdc..97773cb0db 100644 --- a/docs/kb/auditor/monitored-event-ids.md +++ b/docs/kb/auditor/monitored-event-ids.md @@ -35,3 +35,4 @@ Here is the detailed list of monitored events: | `4625` | `529-539*` | Failure | An account failed to log on - actual invalid logon event | *In Windows XP/2003 actual invalid logons can be logged as any of 10 events with IDs between 529 and 539 + diff --git a/docs/kb/auditor/monitoring-currentcontrolset-changes-in-windows-server-monitoring-plan.md b/docs/kb/auditor/monitoring-currentcontrolset-changes-in-windows-server-monitoring-plan.md index cc81d9c191..b95fbff603 100644 --- a/docs/kb/auditor/monitoring-currentcontrolset-changes-in-windows-server-monitoring-plan.md +++ b/docs/kb/auditor/monitoring-currentcontrolset-changes-in-windows-server-monitoring-plan.md @@ -66,3 +66,4 @@ This example implies a Windows Server monitoring plan named **Windows_Server_MP* ## Related Link - Windows Server − Monitoring Custom Registry Keys + diff --git a/docs/kb/auditor/monitoring-ssl-certificates-with-event-log-manager.md b/docs/kb/auditor/monitoring-ssl-certificates-with-event-log-manager.md index 39da56b5ec..889aaa5bcd 100644 --- a/docs/kb/auditor/monitoring-ssl-certificates-with-event-log-manager.md +++ b/docs/kb/auditor/monitoring-ssl-certificates-with-event-log-manager.md @@ -67,3 +67,4 @@ If you wish to receive Alerts for this data, repeat the filter configuration ste 3. Click **OK** until you are back to the Event Log Manager homepage and then click **Save**. The configured Monitoring Plan will now yield reports and alerts for SSL auditing. + diff --git a/docs/kb/auditor/navigating-and-understanding-a-netwrix-auditor-monitoring-plan.md b/docs/kb/auditor/navigating-and-understanding-a-netwrix-auditor-monitoring-plan.md index e49da567f0..e4430a19db 100644 --- a/docs/kb/auditor/navigating-and-understanding-a-netwrix-auditor-monitoring-plan.md +++ b/docs/kb/auditor/navigating-and-understanding-a-netwrix-auditor-monitoring-plan.md @@ -85,3 +85,4 @@ Ideally, a monitoring plan should exhibit these elements: - State in Time Enabled - Load Balanced Scope (Number of Items) - Careful consideration of data source–specific configurations + diff --git a/docs/kb/auditor/ndc-dashboard-failure.md b/docs/kb/auditor/ndc-dashboard-failure.md index ff2e41b3e6..4c9996e253 100644 --- a/docs/kb/auditor/ndc-dashboard-failure.md +++ b/docs/kb/auditor/ndc-dashboard-failure.md @@ -69,3 +69,4 @@ The dashboard will load and the issue is resolved. If uninstalling the SCOM 2016 agent is not an option, follow either Method 1 or Method 2 in the article linked below, depending on your SCOM needs: - https://support.microsoft.com/en-us/help/4457771/resolve-issues-by-removing-apm-components-in-operations-manager-2016 + diff --git a/docs/kb/auditor/ndc-page-status-codes.md b/docs/kb/auditor/ndc-page-status-codes.md index 441869f40a..0d3f596b31 100644 --- a/docs/kb/auditor/ndc-page-status-codes.md +++ b/docs/kb/auditor/ndc-page-status-codes.md @@ -189,3 +189,4 @@ Below is a list of all page statuses that can be found within Netwrix Data Class - conceptSQL – Missing Configuration Settings (-815) - Licencing – Source Type Unlicenced (-998) - Unknown (-999) + diff --git a/docs/kb/auditor/netwrix-auditor-api-authentication-in-kerberos-only-environment.md b/docs/kb/auditor/netwrix-auditor-api-authentication-in-kerberos-only-environment.md index 6c7ad640a0..de93694d7e 100644 --- a/docs/kb/auditor/netwrix-auditor-api-authentication-in-kerberos-only-environment.md +++ b/docs/kb/auditor/netwrix-auditor-api-authentication-in-kerberos-only-environment.md @@ -31,3 +31,4 @@ While NTLM authentication is recommended for API integration, Kerberos protocol - Windows Server Auditing requires full computer names to be used instead of aliases. - Netwrix Auditor clients require a Netwrix Auditor server hostname to be specified instead of the server IP address. + diff --git a/docs/kb/auditor/netwrix-auditor-configuration-server-service-fails-to-start-too-many-methods-to-fire-events-from.md b/docs/kb/auditor/netwrix-auditor-configuration-server-service-fails-to-start-too-many-methods-to-fire-events-from.md index ec14190603..831c9141a5 100644 --- a/docs/kb/auditor/netwrix-auditor-configuration-server-service-fails-to-start-too-many-methods-to-fire-events-from.md +++ b/docs/kb/auditor/netwrix-auditor-configuration-server-service-fails-to-start-too-many-methods-to-fire-events-from.md @@ -95,3 +95,4 @@ In case the aforementioned steps did not help, refer to the following steps to t ![Configuration restored](images/ka04u00000117L8_0EM4u000008LCwE.png) > **NOTE:** If the issue reoccurs after some time, contact [Netwrix Technical Support](https://www.netwrix.com/open_a_ticket.html). + diff --git a/docs/kb/auditor/netwrix-auditor-consumes-disk-space-recommendations.md b/docs/kb/auditor/netwrix-auditor-consumes-disk-space-recommendations.md index cc94f8e9c7..bb504ba225 100644 --- a/docs/kb/auditor/netwrix-auditor-consumes-disk-space-recommendations.md +++ b/docs/kb/auditor/netwrix-auditor-consumes-disk-space-recommendations.md @@ -77,3 +77,4 @@ The following recommendations will allow you to reduce disk space consumption: - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) - [How to Add Additional Space to Long-Term Archive](/docs/kb/auditor/how-to-add-additional-space-to-long-term-archive.md) - [Netwrix Auditor System Health Log Contains EventID 2002](https://docs.netwrix.com/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-2002) + diff --git a/docs/kb/auditor/netwrix-auditor-data-collection-account-failed-logons-account-lockouts.md b/docs/kb/auditor/netwrix-auditor-data-collection-account-failed-logons-account-lockouts.md index 64cb30d699..b404098dd9 100644 --- a/docs/kb/auditor/netwrix-auditor-data-collection-account-failed-logons-account-lockouts.md +++ b/docs/kb/auditor/netwrix-auditor-data-collection-account-failed-logons-account-lockouts.md @@ -115,3 +115,4 @@ If you are still receiving failed logons and/or lockouts for your Netwrix Audito - If any failed logons and/or lockouts are reported for the Data Collection Account, Netwrix is certainly not the root cause. - If the proposed solutions above do not resolve the issue, contact Technical Support for assistance. + diff --git a/docs/kb/auditor/netwrix-auditor-event-log-manager-shows-smtp-authentication-errors-while-configuring-a-monitoring-pl.md b/docs/kb/auditor/netwrix-auditor-event-log-manager-shows-smtp-authentication-errors-while-configuring-a-monitoring-pl.md index 8efc6ea37e..31b8d87590 100644 --- a/docs/kb/auditor/netwrix-auditor-event-log-manager-shows-smtp-authentication-errors-while-configuring-a-monitoring-pl.md +++ b/docs/kb/auditor/netwrix-auditor-event-log-manager-shows-smtp-authentication-errors-while-configuring-a-monitoring-pl.md @@ -59,3 +59,4 @@ Follow the steps below to resolve the issue: - `HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp\DefaultSecureProtocols = (DWORD): 0xAA0` 5. Restart both: Netwrix Auditor and the target server(s). + diff --git a/docs/kb/auditor/netwrix-auditor-failed-to-collect-the-administrator-audit-log.md b/docs/kb/auditor/netwrix-auditor-failed-to-collect-the-administrator-audit-log.md index 95f9dd8315..7f09082893 100644 --- a/docs/kb/auditor/netwrix-auditor-failed-to-collect-the-administrator-audit-log.md +++ b/docs/kb/auditor/netwrix-auditor-failed-to-collect-the-administrator-audit-log.md @@ -43,3 +43,4 @@ Provide a name for your domain in the FQDN format. For that: 3. Click **Edit Item** on the right. 4. On the **General** tab, provide the domain name in the FQDN format (e.g., `corp.local`) under **Specify Active Directory** domain. 5. Save your edits. + diff --git a/docs/kb/auditor/netwrix-auditor-failed-to-process-event-logs-on-a-domain-controller-com-error-2147023485.md b/docs/kb/auditor/netwrix-auditor-failed-to-process-event-logs-on-a-domain-controller-com-error-2147023485.md index 5fc9bcd18f..0eff634508 100644 --- a/docs/kb/auditor/netwrix-auditor-failed-to-process-event-logs-on-a-domain-controller-com-error-2147023485.md +++ b/docs/kb/auditor/netwrix-auditor-failed-to-process-event-logs-on-a-domain-controller-com-error-2147023485.md @@ -71,3 +71,4 @@ Follow the steps below to resolve the issue: - Configuration — Windows Server — Adjusting Event Log Size and Retention Settings — v10.6: https://docs.netwrix.com/docs/auditor/10_8 - Configuration — Active Directory Ports — v10.6: https://docs.netwrix.com/docs/auditor/10_8 - Configuration — Active Directory: Manual Configuration — v10.6: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/netwrix-auditor-for-file-servers-audit-service-stops-after-each-startup.md b/docs/kb/auditor/netwrix-auditor-for-file-servers-audit-service-stops-after-each-startup.md index 27aff48060..ed3868c5a3 100644 --- a/docs/kb/auditor/netwrix-auditor-for-file-servers-audit-service-stops-after-each-startup.md +++ b/docs/kb/auditor/netwrix-auditor-for-file-servers-audit-service-stops-after-each-startup.md @@ -61,3 +61,4 @@ Download the installation package for upgrade. Customers who are logged in to th ``` You will have to wait from 30 minutes to several hours depending on the amount of data that is going to be collected. + diff --git a/docs/kb/auditor/netwrix-auditor-for-file-servers-reports-excessive-file-read-attempts-that-did-not-actually-occur.md b/docs/kb/auditor/netwrix-auditor-for-file-servers-reports-excessive-file-read-attempts-that-did-not-actually-occur.md index c64862126a..e034f322e5 100644 --- a/docs/kb/auditor/netwrix-auditor-for-file-servers-reports-excessive-file-read-attempts-that-did-not-actually-occur.md +++ b/docs/kb/auditor/netwrix-auditor-for-file-servers-reports-excessive-file-read-attempts-that-did-not-actually-occur.md @@ -43,3 +43,4 @@ In order to reduce the number of such read attempts, you should configure the fo - **Turn off caching of thumbnail pictures** Note: You should be signed in as an administrator to perform this operation. + diff --git a/docs/kb/auditor/netwrix-auditor-for-sharepoint-online-fails-to-collect-data-because-the-remote-server-is-unauthorize.md b/docs/kb/auditor/netwrix-auditor-for-sharepoint-online-fails-to-collect-data-because-the-remote-server-is-unauthorize.md index 6aa29daf3e..f4c3c2f053 100644 --- a/docs/kb/auditor/netwrix-auditor-for-sharepoint-online-fails-to-collect-data-because-the-remote-server-is-unauthorize.md +++ b/docs/kb/auditor/netwrix-auditor-for-sharepoint-online-fails-to-collect-data-because-the-remote-server-is-unauthorize.md @@ -40,3 +40,4 @@ Re-create registration for your app in the **Microsoft 365 Admin Center** and cr 1. Sign into the **Microsoft 365 Admin Center** and re-create the registration for your app. For additional information on how to register your app, refer to the following article: Permissions for SharePoint Online Auditing. 2. After that, create a new monitoring plan for SharePoint Online and remove the old one in Netwrix Auditor. For additional information on how to create a monitoring plan, refer to the following article: SharePoint Online Plans. + diff --git a/docs/kb/auditor/netwrix-auditor-for-windows-servers-eventid-2007-could-not-connect-to-windows-server-audit-service.md b/docs/kb/auditor/netwrix-auditor-for-windows-servers-eventid-2007-could-not-connect-to-windows-server-audit-service.md index af95188e4b..2cc4bc29b4 100644 --- a/docs/kb/auditor/netwrix-auditor-for-windows-servers-eventid-2007-could-not-connect-to-windows-server-audit-service.md +++ b/docs/kb/auditor/netwrix-auditor-for-windows-servers-eventid-2007-could-not-connect-to-windows-server-audit-service.md @@ -41,3 +41,4 @@ This error occurs due to invalid Netwrix Auditor certificate. 3. Navigate to **Add or Remove Snap-ins** -> **Certificates** -> **Computer account** -> **Local computer** -> **ok** -> **open** `certificates\Netwrix Auditor for Windows Server` -> **Certificates**. 4. Remove the **Netwrix Auditor** certificate. 5. Start the the **Netwrix Auditor for Windows Server** service you stopped on the step 1. + diff --git a/docs/kb/auditor/netwrix-auditor-health-log-contains-event-id-1119.md b/docs/kb/auditor/netwrix-auditor-health-log-contains-event-id-1119.md index 2548d1ba40..22e91c7edb 100644 --- a/docs/kb/auditor/netwrix-auditor-health-log-contains-event-id-1119.md +++ b/docs/kb/auditor/netwrix-auditor-health-log-contains-event-id-1119.md @@ -44,3 +44,4 @@ Provide the URL for your SharePoint farm (Central Administration) in the FQDN fo 4. On the **General** tab, provide the Central Administration address in the FQDN format (e.g., `http://sharepointserver.local:8080`). 5. Save your edits. 6. On the Netwrix Auditor server host, open the **Services** snap-in and make sure that the **Netwrix Auditor for SharePoint Audit Service** is running. + diff --git a/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-2002.md b/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-2002.md index 387c6099a1..f756e49756 100644 --- a/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-2002.md +++ b/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-2002.md @@ -45,3 +45,4 @@ Provide a name for your custom Data Collecting Account in the `domain\\user` for 3. Click **Edit Item** on the right. 4. On the **General** tab, provide the account name in the `domain\\user` format (e.g., `corp\\administrator`) under **Custom account**. 5. Save your edits. + diff --git a/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-3230.md b/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-3230.md index cb31030a43..0019f063c4 100644 --- a/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-3230.md +++ b/docs/kb/auditor/netwrix-auditor-health-log-contains-eventid-3230.md @@ -58,3 +58,4 @@ For additional information on how to configure your SharePoint Online monitoring ## Related Articles - SharePoint Online Monitoring Plans — Monitoring Scope — v10.6: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/netwrix-auditor-licenses-and-plans.md b/docs/kb/auditor/netwrix-auditor-licenses-and-plans.md index 1741a364c9..c80ba1c77f 100644 --- a/docs/kb/auditor/netwrix-auditor-licenses-and-plans.md +++ b/docs/kb/auditor/netwrix-auditor-licenses-and-plans.md @@ -65,3 +65,4 @@ This section describes changes that will affect your Netwrix Auditor deployment 8. If you have configured more than 2 unique recipients for all enabled alerts (in total), then all alerts will be disabled. From that point forward, no more than 2 unique recipients (in total) can be configured for all enabled alerts. 9. If you have configured more than 2 unique recipients for all enabled subscriptions (in total), then all subscriptions will be disabled. From that point forward, no more than 2 unique recipients (in total) can be configured for all enabled subscriptions. 10. If you have configured more than 2 unique Activity Summary recipients for all monitoring plans, then all recipients will be deleted from all monitoring plans. From that point forward, no more than 2 unique recipients (in total) can be configured for all monitoring plans. **Important!** This setting will take effect immediately after you apply for the new license. Thus, it is strongly recommended to check the total number of recipients. + diff --git a/docs/kb/auditor/netwrix-auditor-licensing-faqs.md b/docs/kb/auditor/netwrix-auditor-licensing-faqs.md index 536af1ffee..c8bddecb09 100644 --- a/docs/kb/auditor/netwrix-auditor-licensing-faqs.md +++ b/docs/kb/auditor/netwrix-auditor-licensing-faqs.md @@ -147,3 +147,4 @@ You may choose to no longer audit a data source, and thus not renew the license - [How to Count Number of CPU Cores on Your Oracle Database Deployment](https://docs.netwrix.com/docs/kb/auditor/how-to-count-number-of-cpu-cores-on-your-oracle-database-deployment) - [How to Determine the Count of Enabled Microsoft Entra ID Accounts](https://docs.netwrix.com/docs/kb/auditor/determining-the-number-of-enabled-microsoft-entra-id-accounts#instructions) - [How to count number of licenses required for auditing a Microsoft Office 365 tenant?](/docs/kb/auditor/how-to-count-number-of-licenses-required-for-auditing-a-microsoft-office-365-tenant.md) + diff --git a/docs/kb/auditor/netwrix-auditor-risk-assessment-reports-reference-table.md b/docs/kb/auditor/netwrix-auditor-risk-assessment-reports-reference-table.md index 97f5d0e598..50516a5661 100644 --- a/docs/kb/auditor/netwrix-auditor-risk-assessment-reports-reference-table.md +++ b/docs/kb/auditor/netwrix-auditor-risk-assessment-reports-reference-table.md @@ -48,3 +48,4 @@ This table will help you find detailed information about Risks in the **"Risk As | Infrastructure | Servers with inappropriate operating systems | `Windows Server` | `Windows Server\State-in-Time Reports\Windows Server Inventory` | | | Infrastructure | Servers with under-governed Windows Update configurations | `Windows Server` | `Windows Server\State-in-Time Reports\Windows Update Configuration` | | | Infrastructure | Servers with unauthorized antivirus software | `Windows Server` | `Windows Server\State-in-Time Reports\Windows Server Inventory` | | + diff --git a/docs/kb/auditor/netwrix-auditor-stops-working-after-upgrading-host-server-windows.md b/docs/kb/auditor/netwrix-auditor-stops-working-after-upgrading-host-server-windows.md index 48604783d7..edf516ba10 100644 --- a/docs/kb/auditor/netwrix-auditor-stops-working-after-upgrading-host-server-windows.md +++ b/docs/kb/auditor/netwrix-auditor-stops-working-after-upgrading-host-server-windows.md @@ -49,3 +49,4 @@ Re-apply your license: ### For Netwrix Auditor Free Community Edition Reinstall your Netwrix Auditor instance. For additional information on the Auditor uninstallation process, refer to the following article: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/netwrix-auditor-system-health-event-id-2007.md b/docs/kb/auditor/netwrix-auditor-system-health-event-id-2007.md index 05c455ddf6..29cadee3c2 100644 --- a/docs/kb/auditor/netwrix-auditor-system-health-event-id-2007.md +++ b/docs/kb/auditor/netwrix-auditor-system-health-event-id-2007.md @@ -37,3 +37,4 @@ The issue occurs due to incorrect SQL Server configuration and not related to Ne ## Resolution Repair your SQL Server according to the resolutions from the following article: [SQL Server 2012 error: object reference not set to an instance of an object ⸱ StackOverflow 🙅](https://stackoverflow.com/questions/25574884/sql-server-2012-error-object-reference-not-set-to-an-instance-of-an-object). + diff --git a/docs/kb/auditor/netwrix-auditor-system-health-log-contains-event-ids-1015-and-1016.md b/docs/kb/auditor/netwrix-auditor-system-health-log-contains-event-ids-1015-and-1016.md index 88bd4ee115..7051a4a223 100644 --- a/docs/kb/auditor/netwrix-auditor-system-health-log-contains-event-ids-1015-and-1016.md +++ b/docs/kb/auditor/netwrix-auditor-system-health-log-contains-event-ids-1015-and-1016.md @@ -48,3 +48,4 @@ The **Everyone** group should have permission to access the necessary registry k Grant the necessary permissions to access the registry keys to the **Everyone** group. Review the complete list of the required registry keys and learn more about configuring permissions in the following article: https://docs.netwrix.com/docs/auditor/10_8 Source Configuration — Configure Windows Registry Audit Settings — v10.6). + diff --git a/docs/kb/auditor/netwrix-auditor-system-health-log-contains-eventids-3127-and-3129.md b/docs/kb/auditor/netwrix-auditor-system-health-log-contains-eventids-3127-and-3129.md index a92c7e6999..873384f1a7 100644 --- a/docs/kb/auditor/netwrix-auditor-system-health-log-contains-eventids-3127-and-3129.md +++ b/docs/kb/auditor/netwrix-auditor-system-health-log-contains-eventids-3127-and-3129.md @@ -50,3 +50,4 @@ Download and install https://learn.microsoft.com/en-us/troubleshoot/sql/releases > **NOTE:** The State-in-Time snapshot for SharePoint Online occurs every 24 hours, usually at 03:00 or 04:00. So, once the above Cummulative Update is applied, you will need to wait until the following day to see the results. To check the the issue has been resolved, run one of the **SharePoint Online State-in-Time Reports**. Make sure to provide it with a well-known object so that there is the greatest possibility of there being data returned, such as the **SharePoint Online Site Collections Access by User** Report. + diff --git a/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1059.md b/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1059.md index d77e0a7859..ea2bb93c98 100644 --- a/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1059.md +++ b/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1059.md @@ -32,3 +32,4 @@ You have manually launched data collection while the initial data collection has ## Resolution To resolve this issue, in **Netwrix Auditor Administrator Console** navigate to **Managed Objects --> your_Managed_Object_name** and click **Run** to restart data collection. + diff --git a/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1213.md b/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1213.md index 5aad556445..5deab81d7f 100644 --- a/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1213.md +++ b/docs/kb/auditor/netwrix-auditor-system-health-log-event-id-1213.md @@ -69,3 +69,4 @@ Make sure that the audited SharePoint sites are operational. If this error is lo .... ``` + diff --git a/docs/kb/auditor/netwrix-auditor-upgrade-process-taking-too-long.md b/docs/kb/auditor/netwrix-auditor-upgrade-process-taking-too-long.md index aa6401eac5..431cf2c2d9 100644 --- a/docs/kb/auditor/netwrix-auditor-upgrade-process-taking-too-long.md +++ b/docs/kb/auditor/netwrix-auditor-upgrade-process-taking-too-long.md @@ -46,3 +46,4 @@ Refer to the following steps in case your upgrade process takes over 20 hours to 3. Perform a reboot before beginning the installation process again, if possible. 4. Let the upgrade run overnight. + diff --git a/docs/kb/auditor/netwrix-auditor-was-unable-to-deliver-the-subscription-due-to-following-error-access-is-denied.md b/docs/kb/auditor/netwrix-auditor-was-unable-to-deliver-the-subscription-due-to-following-error-access-is-denied.md index b2ca3eb724..d84fd4ec6b 100644 --- a/docs/kb/auditor/netwrix-auditor-was-unable-to-deliver-the-subscription-due-to-following-error-access-is-denied.md +++ b/docs/kb/auditor/netwrix-auditor-was-unable-to-deliver-the-subscription-due-to-following-error-access-is-denied.md @@ -36,3 +36,4 @@ When you select the **Upload to a file share** option in the **create\edit subsc - For Search-based and Risk Assessment reports, Netwrix uses a Local System account, regardless of which account was specified for LTA. As a result, with different types of subscriptions and a custom LTA account, you must give access to the share to two accounts at once: the computer account of the Netwrix server and the LTA account. + diff --git a/docs/kb/auditor/netwrix-auditor-widgets-show-the-sql-server-error-18452-login-failed.md b/docs/kb/auditor/netwrix-auditor-widgets-show-the-sql-server-error-18452-login-failed.md index a68a7f6f6d..2c847d4b05 100644 --- a/docs/kb/auditor/netwrix-auditor-widgets-show-the-sql-server-error-18452-login-failed.md +++ b/docs/kb/auditor/netwrix-auditor-widgets-show-the-sql-server-error-18452-login-failed.md @@ -51,3 +51,4 @@ Review the possible resolution scenarios: 4. Enable the **SQL Server and Windows Authentication mode** checkbox. 2. For cause 2. Make sure that you are logged in to the correct domain. 3. For cause 3. Verify that this SQL login exists. + diff --git a/docs/kb/auditor/netwrix-inactive-users-tracker-does-not-perform-any-actions-on-inactive-accounts.md b/docs/kb/auditor/netwrix-inactive-users-tracker-does-not-perform-any-actions-on-inactive-accounts.md index bae7967826..216bbf2dbe 100644 --- a/docs/kb/auditor/netwrix-inactive-users-tracker-does-not-perform-any-actions-on-inactive-accounts.md +++ b/docs/kb/auditor/netwrix-inactive-users-tracker-does-not-perform-any-actions-on-inactive-accounts.md @@ -43,3 +43,4 @@ The possible cause for the issue is that some OUs no longer exist in a domain. ## Resolution Review your Inactive Users monitoring plan settings and check the OU where accounts belong to. The error indicates that the monitored OU does not exist and should be removed from the Netwrix Password Reset's filters. + diff --git a/docs/kb/auditor/netwrix-inactive-users-tracker-ignores-disabled-user-accounts-and-does-not-report-them-as-inactive.md b/docs/kb/auditor/netwrix-inactive-users-tracker-ignores-disabled-user-accounts-and-does-not-report-them-as-inactive.md index a27dfe6acf..98bf4ad282 100644 --- a/docs/kb/auditor/netwrix-inactive-users-tracker-ignores-disabled-user-accounts-and-does-not-report-them-as-inactive.md +++ b/docs/kb/auditor/netwrix-inactive-users-tracker-ignores-disabled-user-accounts-and-does-not-report-them-as-inactive.md @@ -23,3 +23,4 @@ knowledge_article_id: kA00g000000H9UzCAK Inactive Users Tracker ignores disabled user accounts and they are not reported as inactive regardless of their last logon time. Is this normal? Disabled users do not appear in the Netwrix Inactive Users Tracker reports unless the product performs some actions on them (in accordance with the Monitoring Plan settings) such as moving accounts to a specified OU or deleting them. + diff --git a/docs/kb/auditor/netwrix_auditor_data_collection_service_crashes_after_upgrade_to_v10.7.13707.md b/docs/kb/auditor/netwrix_auditor_data_collection_service_crashes_after_upgrade_to_v10.7.13707.md index fb7aadc7d1..7f6a3ce460 100644 --- a/docs/kb/auditor/netwrix_auditor_data_collection_service_crashes_after_upgrade_to_v10.7.13707.md +++ b/docs/kb/auditor/netwrix_auditor_data_collection_service_crashes_after_upgrade_to_v10.7.13707.md @@ -41,4 +41,4 @@ Upgrade your Auditor instance to v10.7.13710 or later. Download the executable i ## Related Articles - [My Products · Netwrix](https://www.netwrix.com/my_products.html) -- [How to Upgrade Netwrix Auditor](/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md) \ No newline at end of file +- [How to Upgrade Netwrix Auditor](/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md) diff --git a/docs/kb/auditor/new-netfirewallrule-how-to-open-ports-avoiding-manual-setup.md b/docs/kb/auditor/new-netfirewallrule-how-to-open-ports-avoiding-manual-setup.md index e76e850e66..4ed21e3e67 100644 --- a/docs/kb/auditor/new-netfirewallrule-how-to-open-ports-avoiding-manual-setup.md +++ b/docs/kb/auditor/new-netfirewallrule-how-to-open-ports-avoiding-manual-setup.md @@ -137,3 +137,4 @@ netsh advfirewall firewall add rule name = NASQLAllowInTCP1024-65535 dir = in pr - A full list of protocols and ports required for Netwrix Auditor for SQL Server ⸱ v10.6 - [New-NetFirewallRule Syntax and Examples ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/powershell/module/netsecurity/new-netfirewallrule?view=windowsserver2022-ps) - [Using netsh advfirewall Firewall Instead of netsh firewall to Control Windows Firewall Behavior ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/troubleshoot/windows-server/networking/netsh-advfirewall-firewall-control-firewall-behavior) + diff --git a/docs/kb/auditor/no-data-collected-in-linux-generic-syslog-monitoring-plan.md b/docs/kb/auditor/no-data-collected-in-linux-generic-syslog-monitoring-plan.md index 449e4530ab..e1f0f00920 100644 --- a/docs/kb/auditor/no-data-collected-in-linux-generic-syslog-monitoring-plan.md +++ b/docs/kb/auditor/no-data-collected-in-linux-generic-syslog-monitoring-plan.md @@ -106,3 +106,4 @@ Refer to the following steps: 3. Verify the target address, modify it if required, and save the changes. > **IMPORTANT:** Once you've introduced the change, stop and start the `Netwrix Auditor Add-on for Generic Linux Service` on your Netwrix Auditor host. + diff --git a/docs/kb/auditor/no-data-is-present-in-reports-the-who-field-contains-the-system-value.md b/docs/kb/auditor/no-data-is-present-in-reports-the-who-field-contains-the-system-value.md index 9862b387d5..df852e1c34 100644 --- a/docs/kb/auditor/no-data-is-present-in-reports-the-who-field-contains-the-system-value.md +++ b/docs/kb/auditor/no-data-is-present-in-reports-the-who-field-contains-the-system-value.md @@ -33,3 +33,4 @@ https://docs.netwrix.com/docs/auditor/10_8 If data is still reported incorrectly, refer to the following knowledge base article: https://kb.netwrix.com/2750 + diff --git a/docs/kb/auditor/no-monitoring-plans-found-in-netwrix-auditor.md b/docs/kb/auditor/no-monitoring-plans-found-in-netwrix-auditor.md index f35dcbe2e5..87d3442d7c 100644 --- a/docs/kb/auditor/no-monitoring-plans-found-in-netwrix-auditor.md +++ b/docs/kb/auditor/no-monitoring-plans-found-in-netwrix-auditor.md @@ -100,3 +100,4 @@ NO MONITORING PLANS FOUND ## Related articles - [Monitoring Plans](https://docs.netwrix.com/docs/auditor/10_8/admin/monitoringplans/overview) + diff --git a/docs/kb/auditor/non-owner-mailbox-access-data-missing-in-exchange-auditing-monitoring-plan.md b/docs/kb/auditor/non-owner-mailbox-access-data-missing-in-exchange-auditing-monitoring-plan.md index 60650f49d6..e866f70bbe 100644 --- a/docs/kb/auditor/non-owner-mailbox-access-data-missing-in-exchange-auditing-monitoring-plan.md +++ b/docs/kb/auditor/non-owner-mailbox-access-data-missing-in-exchange-auditing-monitoring-plan.md @@ -49,3 +49,4 @@ Learn more in [Search-AdminAuditLog and Search-MailboxAuditLog with parameters r ### Related articles - [Search-AdminAuditLog and Search-MailboxAuditLog with parameters return empty results ⸱ Microsoft 🤝](https://learn.microsoft.com/en-US/exchange/troubleshoot/compliance/search-adminauditlog-mailboxauditlog-return-no-result) + diff --git a/docs/kb/auditor/not-all-changes-are-included-in-reports-for-database-content-audit.md b/docs/kb/auditor/not-all-changes-are-included-in-reports-for-database-content-audit.md index 78ae0265ef..358c20beba 100644 --- a/docs/kb/auditor/not-all-changes-are-included-in-reports-for-database-content-audit.md +++ b/docs/kb/auditor/not-all-changes-are-included-in-reports-for-database-content-audit.md @@ -30,3 +30,4 @@ When you perform bulk inserts, not all modified rows are reported. How do you ch In the **SQL Server data source settings** there is a value that defines the number of data changes per SQL transaction to be included in a report. By default it is set to `10`. ![sql_transactions_9](images/ka04u00000116R6_0EM0g000000hUdK.png) + diff --git a/docs/kb/auditor/notifications-are-not-sent-to-distribution-groups.md b/docs/kb/auditor/notifications-are-not-sent-to-distribution-groups.md index 9d89489252..7ac74ac179 100644 --- a/docs/kb/auditor/notifications-are-not-sent-to-distribution-groups.md +++ b/docs/kb/auditor/notifications-are-not-sent-to-distribution-groups.md @@ -65,3 +65,4 @@ There are two solutions: ``` where ` %group% ` is like `dynamic.group@example.com` + diff --git a/docs/kb/auditor/notifications-are-not-sent.md b/docs/kb/auditor/notifications-are-not-sent.md index 0181c4ce3f..d93cd24628 100644 --- a/docs/kb/auditor/notifications-are-not-sent.md +++ b/docs/kb/auditor/notifications-are-not-sent.md @@ -63,3 +63,4 @@ System.Net.Mail.SmtpException: Failure sending mail. ---> System.Net.WebExceptio at System.Net.ServicePoint.ConnectSocketInternal(Boolean connectFailure, Socket s4, Socket s6, Socket& socket, IPAddress& address, ConnectSocketState state, IAsyncResult asyncResult, Int32 timeout, Exception& exception) --- End of inner exception stack trace --- ``` + diff --git a/docs/kb/auditor/nwx-executables-removed-and-readded-to-domain-controllers.md b/docs/kb/auditor/nwx-executables-removed-and-readded-to-domain-controllers.md index 11f370c6ab..a2b42227f2 100644 --- a/docs/kb/auditor/nwx-executables-removed-and-readded-to-domain-controllers.md +++ b/docs/kb/auditor/nwx-executables-removed-and-readded-to-domain-controllers.md @@ -33,3 +33,4 @@ The same Netwrix Auditor-related executable files are being regularly removed an Yes, this behavior is to be expected — these executable files represent the network traffic compression service running on domain controllers. The use of the up-to-date version of compression service executables is ensured when copying these files on every data collection. The compression service collects and pre-filters data to send it to your Netwrix Auditor server in a highly compressed format. For additional information on network traffic compression service, refer to the following article: [How the Network Traffic Compression Service Works](/docs/kb/auditor/how-the-network-traffic-compression-service-works.md). > **IMPORTANT:** While not recommended, you can disable the compression service. Refer to the following article for additional information on monitoring plan setup: Monitoring Plans — Create a New Plan. + diff --git a/docs/kb/auditor/object-deletion-does-not-show-up-in-alerts-and-reports-when-running-netwrix-auditor-under-non-admin-.md b/docs/kb/auditor/object-deletion-does-not-show-up-in-alerts-and-reports-when-running-netwrix-auditor-under-non-admin-.md index 71b7f3dfc3..b7c4fe3e5f 100644 --- a/docs/kb/auditor/object-deletion-does-not-show-up-in-alerts-and-reports-when-running-netwrix-auditor-under-non-admin-.md +++ b/docs/kb/auditor/object-deletion-does-not-show-up-in-alerts-and-reports-when-running-netwrix-auditor-under-non-admin-.md @@ -129,3 +129,4 @@ The command completed successfully ``` Explanation: In this example, the user "CONTOSOEricLang" has been granted List Contents and Read Property permissions on the deleted objects container in the "CONTOSO" domain. These permissions let this user view the contents of the deleted objects container, but do not let this user make any changes to objects in the container. These permissions are equivalent to the default permissions that are granted to the Administrators group. By default, only the System account has permission to modify objects in the deleted objects container. + diff --git a/docs/kb/auditor/object-reference-not-set-to-instance-of-object-in-inactive-user-tracker-health-log.md b/docs/kb/auditor/object-reference-not-set-to-instance-of-object-in-inactive-user-tracker-health-log.md index ad4f6939cf..12a0d1a10f 100644 --- a/docs/kb/auditor/object-reference-not-set-to-instance-of-object-in-inactive-user-tracker-health-log.md +++ b/docs/kb/auditor/object-reference-not-set-to-instance-of-object-in-inactive-user-tracker-health-log.md @@ -45,3 +45,4 @@ Configure the permissions for the data collection account used in Inactive User ### Related articles - Monitoring Plans — Data Collecting Account ⸱ 10.6 + diff --git a/docs/kb/auditor/object-type-and-what-changed-columns-are-empty.md b/docs/kb/auditor/object-type-and-what-changed-columns-are-empty.md index f7c79b354f..61c9c2d57b 100644 --- a/docs/kb/auditor/object-type-and-what-changed-columns-are-empty.md +++ b/docs/kb/auditor/object-type-and-what-changed-columns-are-empty.md @@ -31,3 +31,4 @@ This is a typical report from a target server with a disabled/unavailable Remote --- Check if Remote Registry service is running on the target server and is accessible from Netwrix host machine. + diff --git a/docs/kb/auditor/object-type-of-rras-administration-connection-point.md b/docs/kb/auditor/object-type-of-rras-administration-connection-point.md index 035c603ee3..ec74df27df 100644 --- a/docs/kb/auditor/object-type-of-rras-administration-connection-point.md +++ b/docs/kb/auditor/object-type-of-rras-administration-connection-point.md @@ -38,3 +38,4 @@ It may be a printer or something similar that is installed from the computers in ## Resolution To delete these objects, the `Delete Subtree` permission on Computer objects in addition to the `Delete` permission will be required. The `Delete` permission alone will not work. + diff --git a/docs/kb/auditor/odd-characters-in-csv-file.md b/docs/kb/auditor/odd-characters-in-csv-file.md index 8c9e8fde38..c80b46c5e6 100644 --- a/docs/kb/auditor/odd-characters-in-csv-file.md +++ b/docs/kb/auditor/odd-characters-in-csv-file.md @@ -31,3 +31,4 @@ The CSV file when opened in Excel is opened in a Win1251 Charset. ## Resolution 1. Use the data import feature of **Microsoft Excel** and import the CSV file in `UTF8` format. + diff --git a/docs/kb/auditor/omit-folder-open-events.md b/docs/kb/auditor/omit-folder-open-events.md index 8c898b1bc0..59fbb39f7d 100644 --- a/docs/kb/auditor/omit-folder-open-events.md +++ b/docs/kb/auditor/omit-folder-open-events.md @@ -29,3 +29,4 @@ How to exclude Folder Opened event type from Non-owner Mailbox Access reports? 3. Find the line `#actFolderOpen`; 4. Remove the `#` at the beginning of the line to be like that `actFolderOpen` (without quotes); 5. Save the file. + diff --git a/docs/kb/auditor/operation-has-timed-out-for-cef-export-siem-add-on.md b/docs/kb/auditor/operation-has-timed-out-for-cef-export-siem-add-on.md index 975d49263e..6ae44f7054 100644 --- a/docs/kb/auditor/operation-has-timed-out-for-cef-export-siem-add-on.md +++ b/docs/kb/auditor/operation-has-timed-out-for-cef-export-siem-add-on.md @@ -66,3 +66,4 @@ $from = (Get-Date).AddMinutes(-2).ToString("yyyy-MM-ddTHH:mm:sszzz"); - https://docs.netwrix.com/docs/auditor/10_8 API Ports · v10.6) - https://docs.netwrix.com/docs/auditor/10_8 Deployment Scenarios · v10.6) + diff --git a/docs/kb/auditor/operation-timed-out-in-sharepoint-online-and-teams-monitoring-plans-in-netwrix-auditor.md b/docs/kb/auditor/operation-timed-out-in-sharepoint-online-and-teams-monitoring-plans-in-netwrix-auditor.md index e1783d6168..7833bf02fc 100644 --- a/docs/kb/auditor/operation-timed-out-in-sharepoint-online-and-teams-monitoring-plans-in-netwrix-auditor.md +++ b/docs/kb/auditor/operation-timed-out-in-sharepoint-online-and-teams-monitoring-plans-in-netwrix-auditor.md @@ -123,3 +123,4 @@ In case these steps did not help, contact [Netwrix Technical Support](https://ww - SharePoint Online − Permissions for SharePoint Online Auditing ⸱ v10.6 - Teams − Permissions for Teams Auditing ⸱ v10.6 - Remote Server Returned Error: (400) Bad Request when Auditing SharePoint Online and Microsoft Entra ID_bad_request_when_auditing_sharepoint_online_and_microsoft_entra_i) + diff --git a/docs/kb/auditor/out-of-memory-exception.md b/docs/kb/auditor/out-of-memory-exception.md index d50b7b4ed9..b2c3a2ffa6 100644 --- a/docs/kb/auditor/out-of-memory-exception.md +++ b/docs/kb/auditor/out-of-memory-exception.md @@ -34,3 +34,4 @@ The issue is that the Netwrix server may be running out of memory, or a newer bu 1. Increase the memory on the Netwrix server. 2. Contact **Netwrix technical support** to check for a newer version. + diff --git a/docs/kb/auditor/parallel-redo-events-in-sql-server-event-log.md b/docs/kb/auditor/parallel-redo-events-in-sql-server-event-log.md index 97c79144b3..906d505ac0 100644 --- a/docs/kb/auditor/parallel-redo-events-in-sql-server-event-log.md +++ b/docs/kb/auditor/parallel-redo-events-in-sql-server-event-log.md @@ -68,3 +68,4 @@ Disable the AUTO_CLOSE option for the affected database: - Set the AUTO_CLOSE Database Option to OFF ⸱ Microsoft 🤝 https://learn.microsoft.com/en-us/sql/relational-databases/policy-based-management/set-the-auto-close-database-option-to-off?view=sql-server-ver16#for-more-information + diff --git a/docs/kb/auditor/password-expiration-notifier-email-header-and-footer-reset-after-upgrade.md b/docs/kb/auditor/password-expiration-notifier-email-header-and-footer-reset-after-upgrade.md index 8a2588edee..78c3b30d31 100644 --- a/docs/kb/auditor/password-expiration-notifier-email-header-and-footer-reset-after-upgrade.md +++ b/docs/kb/auditor/password-expiration-notifier-email-header-and-footer-reset-after-upgrade.md @@ -43,3 +43,4 @@ knowledge_article_id: kA04u000001116CCAQ ## Related articles - [Hide and Disable Header and Footer in PEN Emails](/docs/kb/auditor/hide-and-disable-header-and-footer-in-password-expiration-notifier-emails.md) + diff --git a/docs/kb/auditor/password-expiration-notifier-generates-blank-reports-after-configuring-password-policy-enforcer.md b/docs/kb/auditor/password-expiration-notifier-generates-blank-reports-after-configuring-password-policy-enforcer.md index beb2cf9867..f1526f3d51 100644 --- a/docs/kb/auditor/password-expiration-notifier-generates-blank-reports-after-configuring-password-policy-enforcer.md +++ b/docs/kb/auditor/password-expiration-notifier-generates-blank-reports-after-configuring-password-policy-enforcer.md @@ -39,3 +39,4 @@ The **Maximum password age** settings mismatch in the default domain GPO and PPE ## Resolution Configure the **Maximum password age** setting in the default domain GPO and in Netwrix Password Policy Enforcer (PPE) so both use the same value. + diff --git a/docs/kb/auditor/password-expiration-notifier-stopped-showing-results.md b/docs/kb/auditor/password-expiration-notifier-stopped-showing-results.md index 032bfc1167..7cdc19953f 100644 --- a/docs/kb/auditor/password-expiration-notifier-stopped-showing-results.md +++ b/docs/kb/auditor/password-expiration-notifier-stopped-showing-results.md @@ -31,3 +31,4 @@ A possible cause is blank lines accidentally added at the beginning, in the midd 3. Save the file. ![image.png](images/ka04u000000HdDR_0EM4u0000084XpS.png) + diff --git a/docs/kb/auditor/permission-denied-error-code-2146828218.md b/docs/kb/auditor/permission-denied-error-code-2146828218.md index 829f255949..15d62d430b 100644 --- a/docs/kb/auditor/permission-denied-error-code-2146828218.md +++ b/docs/kb/auditor/permission-denied-error-code-2146828218.md @@ -53,3 +53,4 @@ If the issue persists, check that Authentication options are configured properly 6. Make sure that `"Anonymous Authentication"` is disabled. ![User-added image](images/ka04u000000HcUx_0EM700000004wyt.png) + diff --git a/docs/kb/auditor/permission_manifests_for_auditing_office_365_and_microsoft_entra_id_(auditor_v10.0_and_older).md b/docs/kb/auditor/permission_manifests_for_auditing_office_365_and_microsoft_entra_id_(auditor_v10.0_and_older).md index 444069ed64..a39b675881 100644 --- a/docs/kb/auditor/permission_manifests_for_auditing_office_365_and_microsoft_entra_id_(auditor_v10.0_and_older).md +++ b/docs/kb/auditor/permission_manifests_for_auditing_office_365_and_microsoft_entra_id_(auditor_v10.0_and_older).md @@ -193,4 +193,4 @@ You can use the following screenshots for permissions reference: - [Microsoft 365 — Permissions for Exchange Online Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/exchangeonline/permissions) - [Microsoft 365 — Permissions for SharePoint Online Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/sharepointonline/permissions) - [Microsoft 365 — Permissions for Teams Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/teams/permissions) -- [Microsoft Entra Admin Center ⸱ Microsoft 🡥](https://entra.microsoft.com) \ No newline at end of file +- [Microsoft Entra Admin Center ⸱ Microsoft 🡥](https://entra.microsoft.com) diff --git a/docs/kb/auditor/permissions-granted-are-insufficient-in-sql-server-reporting-services.md b/docs/kb/auditor/permissions-granted-are-insufficient-in-sql-server-reporting-services.md index 40241d8253..09073d8687 100644 --- a/docs/kb/auditor/permissions-granted-are-insufficient-in-sql-server-reporting-services.md +++ b/docs/kb/auditor/permissions-granted-are-insufficient-in-sql-server-reporting-services.md @@ -68,3 +68,4 @@ Verify that sufficient permissions have been granted and Windows User Account Co - Configure Netwrix Auditor Service Accounts − Configure SSRS Account · v10.6 https://docs.netwrix.com/docs/auditor/10_8/requirements/sqlserverreportingservice + diff --git a/docs/kb/auditor/preserving-custom-taxonomies.md b/docs/kb/auditor/preserving-custom-taxonomies.md index af7de01808..b5060dd966 100644 --- a/docs/kb/auditor/preserving-custom-taxonomies.md +++ b/docs/kb/auditor/preserving-custom-taxonomies.md @@ -41,3 +41,4 @@ When installing Netwrix Data Classification there are 12 default Taxonomies that 2. Navigate to **Global Settings** found in the blue banner near the top of the page 3. Click **Add**, you will then be prompted with three options, in this situation we will be clicking **Upload** 4. The next screen will prompt you to browse for the XML that you intend to upload. Once you’ve specified the correct file location, click **Next** and then **save**. You have successfully uploaded the taxonomy. + diff --git a/docs/kb/auditor/process-cannot-access-the-file-in-windows-server-monitoring-plan.md b/docs/kb/auditor/process-cannot-access-the-file-in-windows-server-monitoring-plan.md index 0d1603179e..40b9950c93 100644 --- a/docs/kb/auditor/process-cannot-access-the-file-in-windows-server-monitoring-plan.md +++ b/docs/kb/auditor/process-cannot-access-the-file-in-windows-server-monitoring-plan.md @@ -39,3 +39,4 @@ A FQDN name of the computer item should be specified instead of NetBIOS format. 1. Navigate to your Windows Server monitoring plan and click **Edit**. 2. On your plan editing wizard, select your computer item and click **Edit item** on the right. 3. Provide a FQDN name of the computer. For example, `DC.corp.local`. + diff --git a/docs/kb/auditor/process-document-images-results-in-no-extracted-text-or-invalid-text.md b/docs/kb/auditor/process-document-images-results-in-no-extracted-text-or-invalid-text.md index 6d290b1126..b5a74ef2a9 100644 --- a/docs/kb/auditor/process-document-images-results-in-no-extracted-text-or-invalid-text.md +++ b/docs/kb/auditor/process-document-images-results-in-no-extracted-text-or-invalid-text.md @@ -44,3 +44,4 @@ To **OCR** images contained within documents (such as **PDFs**, or **Office docu ## Invalid Text Sometimes **OCR** processing will result in **garbled** or **invalid text**. Typically this is because the document is either **rotated**, or at too **low** a **resolution** for processing (the recommended **DPI** is **300** for **OCR processing**). If this is no the case please raise a support request, attaching the image to the request, for us to investigate further. + diff --git a/docs/kb/auditor/process-event-log-backup-without-domain-administrator-permissions.md b/docs/kb/auditor/process-event-log-backup-without-domain-administrator-permissions.md index 3c0c52cafb..17f1b4b6e0 100644 --- a/docs/kb/auditor/process-event-log-backup-without-domain-administrator-permissions.md +++ b/docs/kb/auditor/process-event-log-backup-without-domain-administrator-permissions.md @@ -47,3 +47,4 @@ If you have many Domain Controllers, create a Group Policy to apply these settin 12. Select **Update** in the **Action** drop-down menu, specify **Share name** (for example, EventLogs), specify the following folder in the **Folder Path** area: `C:\Windows\System32\winevt\Logs`, and press **OK** After replication, all your Domain Controllers will have the Event Logs shared folder with event logs in it and Netwrix Auditor will be able to process backups. + diff --git a/docs/kb/auditor/rbac-authorization-returns-access-denied.md b/docs/kb/auditor/rbac-authorization-returns-access-denied.md index 560ba2eb8a..9dbc3c5d6c 100644 --- a/docs/kb/auditor/rbac-authorization-returns-access-denied.md +++ b/docs/kb/auditor/rbac-authorization-returns-access-denied.md @@ -39,3 +39,4 @@ Role assignments are missing for the specified user. ## Resolution 1. Add the specified Service Account to the **Exchange Management Group** and **Organization Management** security groups. + diff --git a/docs/kb/auditor/reading-log-status.md b/docs/kb/auditor/reading-log-status.md index 00f77f8f03..1c2760402f 100644 --- a/docs/kb/auditor/reading-log-status.md +++ b/docs/kb/auditor/reading-log-status.md @@ -44,3 +44,4 @@ To fix the issue, do the following: 4. In NetWrix Account Lockout Examiner Console main menu bar, navigate to **File - Settings** and click **OK** to apply registry changes. ![User-added image](images/ka04u000000HcNK_0EM700000004wzw.png) + diff --git a/docs/kb/auditor/recover-access-to-a-sql-server-instance.md b/docs/kb/auditor/recover-access-to-a-sql-server-instance.md index 69a70a011f..1466e81a0b 100644 --- a/docs/kb/auditor/recover-access-to-a-sql-server-instance.md +++ b/docs/kb/auditor/recover-access-to-a-sql-server-instance.md @@ -34,3 +34,4 @@ By default the Local System account on the SQL Server instance has sysadmin righ 3. SQL Server Management Studio runs; after you click **Connect** you will be connected with sysadmin permissions. **Note**: SQL Server Management Studio might be installed on a different drive, therefore you should change the path to `Ssms.exe` before running the command. + diff --git a/docs/kb/auditor/recovery-mode-changes-in-sql-databases.md b/docs/kb/auditor/recovery-mode-changes-in-sql-databases.md index a10e083abc..5b0b674c92 100644 --- a/docs/kb/auditor/recovery-mode-changes-in-sql-databases.md +++ b/docs/kb/auditor/recovery-mode-changes-in-sql-databases.md @@ -39,3 +39,4 @@ knowledge_article_id: kA00g000000H9drCAC - [Recovery Models (SQL Server) ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/sql/relational-databases/backup-restore/recovery-models-sql-server?view=sql-server-ver16) - Reports − State-in-Time Reports ⸱ v10.6 + diff --git a/docs/kb/auditor/reducing-the-used-active-directory-and-entra-id-license-counts.md b/docs/kb/auditor/reducing-the-used-active-directory-and-entra-id-license-counts.md index d55031d5f0..c5c39f5a7d 100644 --- a/docs/kb/auditor/reducing-the-used-active-directory-and-entra-id-license-counts.md +++ b/docs/kb/auditor/reducing-the-used-active-directory-and-entra-id-license-counts.md @@ -99,3 +99,4 @@ To exclude specific Entra ID users from the license count, populate the `omitUPN - [Determining the Number of Enabled Microsoft Entra ID Accounts](/docs/kb/auditor/determining-the-number-of-enabled-microsoft-entra-id-accounts.md) - [Active Directory Monitoring Scope](https://docs.netwrix.com/docs/auditor/10_8) - [Microsoft Entra ID Monitoring Scope](https://docs.netwrix.com/docs/auditor/10_8) + diff --git a/docs/kb/auditor/remote-service-control-manager-connection-timout.md b/docs/kb/auditor/remote-service-control-manager-connection-timout.md index 36da11fcea..347a539c76 100644 --- a/docs/kb/auditor/remote-service-control-manager-connection-timout.md +++ b/docs/kb/auditor/remote-service-control-manager-connection-timout.md @@ -33,3 +33,4 @@ Default connection timeout is 30 seconds, and in order to increase this value pl 1. Run `regedit`, and navigate to the following key: `HKEY_LOCAL_MACHINESOFTWAREWow6432NodeNetWrixAD Change Reporter` 2. Create a new DWORD key with the following name: `SvcMaxWaitTime` 3. Set decimal value in seconds more than 30 e.g. `60` or `120` + diff --git "a/docs/kb/auditor/remote_certificate_is_invalid_according_to_validation_procedure_\342\200\224_subscriptions_error_in_netwrix_aud.md" "b/docs/kb/auditor/remote_certificate_is_invalid_according_to_validation_procedure_\342\200\224_subscriptions_error_in_netwrix_aud.md" index 184bd3a0f6..98398a295f 100644 --- "a/docs/kb/auditor/remote_certificate_is_invalid_according_to_validation_procedure_\342\200\224_subscriptions_error_in_netwrix_aud.md" +++ "b/docs/kb/auditor/remote_certificate_is_invalid_according_to_validation_procedure_\342\200\224_subscriptions_error_in_netwrix_aud.md" @@ -47,4 +47,4 @@ If certificate validation was not intended, refer to the following steps: ### Related Articles -[Set Up Secure Connection Between Auditor and SSRS via SSL/TLS Channel](/docs/kb/auditor/set_up_secure_connection_between_auditor_and_ssrs_via_ssltls_channel.md) \ No newline at end of file +[Set Up Secure Connection Between Auditor and SSRS via SSL/TLS Channel](/docs/kb/auditor/set_up_secure_connection_between_auditor_and_ssrs_via_ssltls_channel.md) diff --git a/docs/kb/auditor/remote_server_returned_error_(400)_bad_request_when_auditing_sharepoint_online_and_microsoft_entra_i.md b/docs/kb/auditor/remote_server_returned_error_(400)_bad_request_when_auditing_sharepoint_online_and_microsoft_entra_i.md index 34c595ace4..4eff91d9c4 100644 --- a/docs/kb/auditor/remote_server_returned_error_(400)_bad_request_when_auditing_sharepoint_online_and_microsoft_entra_i.md +++ b/docs/kb/auditor/remote_server_returned_error_(400)_bad_request_when_auditing_sharepoint_online_and_microsoft_entra_i.md @@ -88,4 +88,4 @@ In case of any further issues, submit a case with Netwrix Technical Support. - [Microsoft Purview — Audit ⸱ Microsoft 🡥](https://compliance.microsoft.com/solutioncatalog/solution/auditlogsearch?solutionname=Audit) - [Microsoft 365 — Permissions for Microsoft Entra ID Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/microsoftentraid/permissions) - [Microsoft 365 — Permissions for SharePoint Online Auditing ⸱ v10.6](https://docs.netwrix.com/docs/auditor/10_8/configuration/microsoft365/sharepointonline/permissions) -- [Locate important IDs for a user ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/partner-center/find-ids-and-domain-names) \ No newline at end of file +- [Locate important IDs for a user ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/partner-center/find-ids-and-domain-names) diff --git a/docs/kb/auditor/reporting-services-error-cannot-check-the-content-manager-role-on-the-report-server.md b/docs/kb/auditor/reporting-services-error-cannot-check-the-content-manager-role-on-the-report-server.md index b6c8260479..87792e9c7e 100644 --- a/docs/kb/auditor/reporting-services-error-cannot-check-the-content-manager-role-on-the-report-server.md +++ b/docs/kb/auditor/reporting-services-error-cannot-check-the-content-manager-role-on-the-report-server.md @@ -39,3 +39,4 @@ This issue is related to the Operating System language. Netwrix Auditor can be i ## Resolution Please review the **Operating System** component in the Software Requirements table. For additional information about Auditor software requirements, refer to the following article: Requirements — Software Requirements — v10.6. + diff --git a/docs/kb/auditor/reports-for-subscriptions-are-missing-in-netwrix-auditor.md b/docs/kb/auditor/reports-for-subscriptions-are-missing-in-netwrix-auditor.md index 823524c4af..d131c1d0ab 100644 --- a/docs/kb/auditor/reports-for-subscriptions-are-missing-in-netwrix-auditor.md +++ b/docs/kb/auditor/reports-for-subscriptions-are-missing-in-netwrix-auditor.md @@ -50,3 +50,4 @@ Refer to the following article for additional information on subscriptions in Ne ## Related articles - https://docs.netwrix.com/docs/auditor/10_8 — Create Subscriptions ⸱ v10.6) + diff --git a/docs/kb/auditor/reports-generation-takes-a-while-and-completes-with-errors.md b/docs/kb/auditor/reports-generation-takes-a-while-and-completes-with-errors.md index 531658cfe4..74434416ee 100644 --- a/docs/kb/auditor/reports-generation-takes-a-while-and-completes-with-errors.md +++ b/docs/kb/auditor/reports-generation-takes-a-while-and-completes-with-errors.md @@ -65,3 +65,4 @@ To resolve the issue, do one of the following: ### Related Articles - [Long Data Collection — Improving the Performance](/docs/kb/auditor/long-data-collection-improving-the-performance.md) + diff --git a/docs/kb/auditor/request-is-not-supported-windows-server-auditing.md b/docs/kb/auditor/request-is-not-supported-windows-server-auditing.md index f98d94cf34..6aafb93e82 100644 --- a/docs/kb/auditor/request-is-not-supported-windows-server-auditing.md +++ b/docs/kb/auditor/request-is-not-supported-windows-server-auditing.md @@ -62,3 +62,4 @@ The request is not supported. (Exception from HRESULT: 0x80070032) 1. In the main Netwrix Auditor screen, select **Monitoring plans** under the **Configuration** tab. 2. Select the affected Windows Server monitoring plan and click **Edit**. 3. Review the list of affected data sources — in the right pane, click **Edit data source**, and check the **Enable network traffic compression** checkbox for each item. Click **Save** to save changes. + diff --git a/docs/kb/auditor/reset-collection-history-for-generic-events-event-log-management.md b/docs/kb/auditor/reset-collection-history-for-generic-events-event-log-management.md index 892b3c2f21..c9fcfce3e8 100644 --- a/docs/kb/auditor/reset-collection-history-for-generic-events-event-log-management.md +++ b/docs/kb/auditor/reset-collection-history-for-generic-events-event-log-management.md @@ -33,3 +33,4 @@ In cases where Netwrix Auditor - Generic Events (Event Log Management) is not be In order to do this please perform the following: 1) Navigate to the **audit archive** location (location specified under **Settings -> Audit Archive**) and drill down into the **Logs** folder. In this folder find the **name of the Managed Object** and inside that there is a folder for **each of the computers** the product is collecting from. **Delete** the folder for the computer in question. + diff --git a/docs/kb/auditor/response-action-example-moving-user-account-to-the-quarantine-ou.md b/docs/kb/auditor/response-action-example-moving-user-account-to-the-quarantine-ou.md index bf0b026b7e..769715dbab 100644 --- a/docs/kb/auditor/response-action-example-moving-user-account-to-the-quarantine-ou.md +++ b/docs/kb/auditor/response-action-example-moving-user-account-to-the-quarantine-ou.md @@ -110,3 +110,4 @@ foreach ($item in $Who) 2. Use the domain admin account to log on to domain controller, open **Users and Computers** snap-in and check that test AD user account is now in the quarantine OU. > NOTE. You may need to wait several minutes until moving to the quarantine OU completes. After verifying this course of action in your lab, you can implement it in the production environment, skipping Step 4 (simulation of suspicious actions). + diff --git a/docs/kb/auditor/result_administrator_restricted_access_to_users_of_your_domain..md b/docs/kb/auditor/result_administrator_restricted_access_to_users_of_your_domain..md index a655a0ec66..e577f72074 100644 --- a/docs/kb/auditor/result_administrator_restricted_access_to_users_of_your_domain..md +++ b/docs/kb/auditor/result_administrator_restricted_access_to_users_of_your_domain..md @@ -43,4 +43,4 @@ To resolve the issue, ensure that the domain of the user account that receives t 4. Ensure there are no additional symbols in the domain name (spaces, unnecessary characters). 5. Add the domain if necessary. -![Domains management in the Administrative portal](./images/servlet_image_cf580c3eff6f.png) \ No newline at end of file +![Domains management in the Administrative portal](./images/servlet_image_cf580c3eff6f.png) diff --git a/docs/kb/auditor/retrieving_a_list_of_expiring_ssltls_certificates_and_their_expiration_dates.md b/docs/kb/auditor/retrieving_a_list_of_expiring_ssltls_certificates_and_their_expiration_dates.md index d3353f5c20..5c3fbc938d 100644 --- a/docs/kb/auditor/retrieving_a_list_of_expiring_ssltls_certificates_and_their_expiration_dates.md +++ b/docs/kb/auditor/retrieving_a_list_of_expiring_ssltls_certificates_and_their_expiration_dates.md @@ -46,4 +46,4 @@ If you need to filter the output, follow these steps: Your results should resemble the following example output: -![Example output showing a table of certificates with their thumbprints, friendly names, expiration dates, and parent paths](./images/servlet_image_a39f37f6c350.png) \ No newline at end of file +![Example output showing a table of certificates with their thumbprints, friendly names, expiration dates, and parent paths](./images/servlet_image_a39f37f6c350.png) diff --git a/docs/kb/auditor/rif-document-is-not-compatible-with-this-code-version.md b/docs/kb/auditor/rif-document-is-not-compatible-with-this-code-version.md index a6789f53c4..af40758c2c 100644 --- a/docs/kb/auditor/rif-document-is-not-compatible-with-this-code-version.md +++ b/docs/kb/auditor/rif-document-is-not-compatible-with-this-code-version.md @@ -34,3 +34,4 @@ SQL Server Reporting Services is not up to date. This is a known issue in SQL Server 2012 Reporting Services. The fix was first introduced in CU2 for SQL Server 2012 SP1. You can get the CU2 for SQL Server 2012 SP1 or a later update from the following blog: http://blogs.msdn.com/b/sqlreleaseservices/ + diff --git a/docs/kb/auditor/rollback-for-attribute-has-failed-error-in-object-restore-for-active-directory.md b/docs/kb/auditor/rollback-for-attribute-has-failed-error-in-object-restore-for-active-directory.md index 60adae44d7..70d109f557 100644 --- a/docs/kb/auditor/rollback-for-attribute-has-failed-error-in-object-restore-for-active-directory.md +++ b/docs/kb/auditor/rollback-for-attribute-has-failed-error-in-object-restore-for-active-directory.md @@ -75,3 +75,4 @@ C:\Program Files (x86)\Netwrix Auditor\Active Directory Auditing - Permissions for AD Auditing: Grant Permissions for 'Deleted Objects' Container — https://docs.netwrix.com/docs/auditor/10_8 - How to disable User Account Control (UAC) on Windows Server ⸱ Microsoft — https://learn.microsoft.com/en-us/troubleshoot/windows-server/windows-security/disable-user-account-control - How can I add permissions to sidHistory attribute? — https://learn.microsoft.com/en-us/answers/questions/973114/how-can-i-add-permissions-to-sidhistory-attribute + diff --git a/docs/kb/auditor/rscannotvalidateencrypteddata-unable-to-validate-integrity-of-encrypted-data.md b/docs/kb/auditor/rscannotvalidateencrypteddata-unable-to-validate-integrity-of-encrypted-data.md index 9855ef86ee..054750d968 100644 --- a/docs/kb/auditor/rscannotvalidateencrypteddata-unable-to-validate-integrity-of-encrypted-data.md +++ b/docs/kb/auditor/rscannotvalidateencrypteddata-unable-to-validate-integrity-of-encrypted-data.md @@ -62,3 +62,4 @@ EXEC [dbo].[DeleteEncryptedContent] 1. Run **Report Server Configuration Manager** in your SQL server, and select **Encryption Keys** in the left pane, once authorized. 2. Click **Backup**, and specify the file location and password for the backup key. + diff --git a/docs/kb/auditor/sa_11.6_010.md b/docs/kb/auditor/sa_11.6_010.md index 6818cef48e..9075989d7f 100644 --- a/docs/kb/auditor/sa_11.6_010.md +++ b/docs/kb/auditor/sa_11.6_010.md @@ -65,4 +65,4 @@ For the hotfix, download it from the following link: [Hotfix Download](https://r ## Comments -This hotfix specifically resolves the RBA Report Viewer role functionality with Vault. Make sure to restart the Web Server service after applying the update. \ No newline at end of file +This hotfix specifically resolves the RBA Report Viewer role functionality with Vault. Make sure to restart the Web Server service after applying the update. diff --git a/docs/kb/auditor/scmlib.datacollecting.dnsdataproviderexception2_error_in_windows_server_monitoring_plan.md b/docs/kb/auditor/scmlib.datacollecting.dnsdataproviderexception2_error_in_windows_server_monitoring_plan.md index 46ef55f2fc..4d73e97c23 100644 --- a/docs/kb/auditor/scmlib.datacollecting.dnsdataproviderexception2_error_in_windows_server_monitoring_plan.md +++ b/docs/kb/auditor/scmlib.datacollecting.dnsdataproviderexception2_error_in_windows_server_monitoring_plan.md @@ -54,4 +54,4 @@ Review the path stated in the error message to verify it can be resolved and is ## Related Articles - [Windows Server − Configure Advanced Audit Policies · v10.6](https://docs.netwrix.com/docs/auditor/10_8/configuration/windowsserver/advancedpolicy) -- Connection Issue when TLS 1.2 Is Required \ No newline at end of file +- Connection Issue when TLS 1.2 Is Required diff --git a/docs/kb/auditor/search-takes-too-long-to-complete.md b/docs/kb/auditor/search-takes-too-long-to-complete.md index d9d38dd13d..a78936adda 100644 --- a/docs/kb/auditor/search-takes-too-long-to-complete.md +++ b/docs/kb/auditor/search-takes-too-long-to-complete.md @@ -34,3 +34,4 @@ A search query in Netwrix Auditor takes too long to complete and are slow. What - The **Data source** filter allows to limit the search scope to a particular source of monitoring data. Both **Data source** and **When** filters help to focus on relevant Activity Records either in a larger environment, or when the SQL Server Express edition with multiple audit databases is implemented. 2. Review the resources allocated to your SQL Server − Netwrix Auditor is directly dependent on the SQL Server performance when the search queries are resolved. In case your SQL Server instance does not share the same server with Netwrix Auditor, the network bandwidth should be considered. + diff --git a/docs/kb/auditor/security-groups-are-not-fully-displayed-in-the-azure-ad-accounts-attributes-report.md b/docs/kb/auditor/security-groups-are-not-fully-displayed-in-the-azure-ad-accounts-attributes-report.md index 6db5770658..028cb31cdb 100644 --- a/docs/kb/auditor/security-groups-are-not-fully-displayed-in-the-azure-ad-accounts-attributes-report.md +++ b/docs/kb/auditor/security-groups-are-not-fully-displayed-in-the-azure-ad-accounts-attributes-report.md @@ -37,3 +37,4 @@ The thing is that when you click the **Expand Group Membership** link in the **A Therefore, by using both reports simultaneously, you will be able to check the effective group membership information from the other report (**Azure AD Accounts - Effective Group Membership**) which will have the full list of the groups an account is a member of. > **IMPORTANT:** If you run Netwrix Auditor from a **remote server (client)**, please verify it has the same version and build as your Auditor Server. They must be exactly the same. + diff --git a/docs/kb/auditor/security-log-overwrites-occurred-on-this-dc.md b/docs/kb/auditor/security-log-overwrites-occurred-on-this-dc.md index b46ad0dab1..075fdc8d75 100644 --- a/docs/kb/auditor/security-log-overwrites-occurred-on-this-dc.md +++ b/docs/kb/auditor/security-log-overwrites-occurred-on-this-dc.md @@ -47,3 +47,4 @@ Please increase the maximum size of the Security event log - https://docs.netwrix.com/docs/auditor/10_8 File Servers − Configure Event Log Size and Retention Settings ⸱ v10.6) - https://docs.netwrix.com/docs/auditor/10_8 − Sample Deployment Scenarios ⸱ v10.6) + diff --git a/docs/kb/auditor/security-log-settings-do-not-apply-via-gpo.md b/docs/kb/auditor/security-log-settings-do-not-apply-via-gpo.md index 097cc90203..492386dfef 100644 --- a/docs/kb/auditor/security-log-settings-do-not-apply-via-gpo.md +++ b/docs/kb/auditor/security-log-settings-do-not-apply-via-gpo.md @@ -42,3 +42,4 @@ The values inside this key, like `MaxSize`, are legacy and usually set by ADMX t The easiest way to find the right policy is using the `gpresult` tool. To fix the issue, simply set the policy back to `Not configured` and execute `gpupdate`. + diff --git a/docs/kb/auditor/service-did-not-respond-to-the-start-or-control-request-error-in-user-activity-service.md b/docs/kb/auditor/service-did-not-respond-to-the-start-or-control-request-error-in-user-activity-service.md index abdbef1549..06a4d9d30b 100644 --- a/docs/kb/auditor/service-did-not-respond-to-the-start-or-control-request-error-in-user-activity-service.md +++ b/docs/kb/auditor/service-did-not-respond-to-the-start-or-control-request-error-in-user-activity-service.md @@ -57,3 +57,4 @@ Depending on the cause, implement the corresponding resolution to address the is - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) - Data Source Configuration − User Activity Ports · v10.6 - Requirements − Software Requirements · v10.6 + diff --git a/docs/kb/auditor/set-up-direct-send-for-netwrix-auditor-and-netwrix-data-classification.md b/docs/kb/auditor/set-up-direct-send-for-netwrix-auditor-and-netwrix-data-classification.md index c25ad717be..58a00c9da2 100644 --- a/docs/kb/auditor/set-up-direct-send-for-netwrix-auditor-and-netwrix-data-classification.md +++ b/docs/kb/auditor/set-up-direct-send-for-netwrix-auditor-and-netwrix-data-classification.md @@ -66,3 +66,4 @@ In the main Netwrix Data Classification screen, click **Settings**. In the left > **NOTE:** Direct send does not support SMTP AUTH. You can enter any SMTP credentials to proceed. Learn more on direct send in [Send Email Using Microsoft 365 or Office 365 ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/Exchange/mail-flow-best-practices/how-to-set-up-a-multifunction-device-or-application-to-send-email-using-microsoft-365-or-office-365?redirectSourcePath=%252fen-gb%252farticle%252fhow-to-set-up-a-multifunction-device-or-application-to-send-email-using-office-365-69f58e99-c550-4274-ad18-c805d654b4c4#option-2-send-mail-directly-from-your-printer-or-application-to-microsoft-365-or-office-365-direct-send). + diff --git a/docs/kb/auditor/set_up_secure_connection_between_auditor_and_ssrs_via_ssltls_channel.md b/docs/kb/auditor/set_up_secure_connection_between_auditor_and_ssrs_via_ssltls_channel.md index b3e0a8def4..1017c26a13 100644 --- a/docs/kb/auditor/set_up_secure_connection_between_auditor_and_ssrs_via_ssltls_channel.md +++ b/docs/kb/auditor/set_up_secure_connection_between_auditor_and_ssrs_via_ssltls_channel.md @@ -65,4 +65,4 @@ The traffic between Auditor and SSRS is now encrypted. It is recommended to upda ## Related Articles - [Use Certificate Authority-issued Certificates in SSRS](/docs/kb/auditor/use-certificate-authority-issued-certificates-in-ssrs.md) -- [Generate Self-signed SSL Certificate for SSRS](/docs/kb/auditor/generate-self-signed-ssl-certificate-for-ssrs.md) \ No newline at end of file +- [Generate Self-signed SSL Certificate for SSRS](/docs/kb/auditor/generate-self-signed-ssl-certificate-for-ssrs.md) diff --git a/docs/kb/auditor/setting-up-account-lockout-alert.md b/docs/kb/auditor/setting-up-account-lockout-alert.md index 47aaf81020..cae1f49d79 100644 --- a/docs/kb/auditor/setting-up-account-lockout-alert.md +++ b/docs/kb/auditor/setting-up-account-lockout-alert.md @@ -43,3 +43,4 @@ This article explains how to set up an account lockout alert in Netwrix Auditor ![User-added image](images/ka04u000000HcRf_0EM70000000xMZw.png) 6. Hit **OK** and follow the rest of the prompts for filling in the specified e-mail address the alert will go to. + diff --git a/docs/kb/auditor/sharepoint-application-deployment-for-ndc.md b/docs/kb/auditor/sharepoint-application-deployment-for-ndc.md index c65a250c89..9d371a09ae 100644 --- a/docs/kb/auditor/sharepoint-application-deployment-for-ndc.md +++ b/docs/kb/auditor/sharepoint-application-deployment-for-ndc.md @@ -46,3 +46,4 @@ To enable the app you will need to add the app to the **App Catalog** then deplo ![User-added image](images/ka04u000000HcXd_0EM4u000002D97j.png) 7. To complete the setup, navigate to the **Site Collection** → **Site Contents** and select `conceptClassifierApp`. This will complete the installation of the app on the Site Collection and allow you to configure the writing of classifications (if licensed). + diff --git a/docs/kb/auditor/sharepoint-application-installation-for-netwrix-data-classification.md b/docs/kb/auditor/sharepoint-application-installation-for-netwrix-data-classification.md index b5cb2cc1db..48c75649df 100644 --- a/docs/kb/auditor/sharepoint-application-installation-for-netwrix-data-classification.md +++ b/docs/kb/auditor/sharepoint-application-installation-for-netwrix-data-classification.md @@ -122,3 +122,4 @@ Please complete the necessary fields. If you are an Office 365 customer you will ### If you would like to continue with the deployment of the SharePoint Application: [Follow this article](https://kb.netwrix.com/5505) + diff --git a/docs/kb/auditor/sharepoint-configuration-changes-are-reported-with-a-wrong-timestamp.md b/docs/kb/auditor/sharepoint-configuration-changes-are-reported-with-a-wrong-timestamp.md index bd16bfa7f7..d279f716b8 100644 --- a/docs/kb/auditor/sharepoint-configuration-changes-are-reported-with-a-wrong-timestamp.md +++ b/docs/kb/auditor/sharepoint-configuration-changes-are-reported-with-a-wrong-timestamp.md @@ -32,3 +32,4 @@ The timestamp shown in the reports and Change Summaries for the SharePoint confi - Changes to web application security policies: anonymous access policy, user policy, security policy levels - Creation and deletion of site collections, changes to key site collection settings - Customizations: addition/removal and deployment of SharePoint solutions; addition/removal and activation/deactivation of farm-wide features + diff --git a/docs/kb/auditor/sharepoint-core-service-deployment-failed.md b/docs/kb/auditor/sharepoint-core-service-deployment-failed.md index 240742362e..5d6b7e2177 100644 --- a/docs/kb/auditor/sharepoint-core-service-deployment-failed.md +++ b/docs/kb/auditor/sharepoint-core-service-deployment-failed.md @@ -62,3 +62,4 @@ Verify that Core Service is installed globally. ## Related Articles - https://docs.netwrix.com/docs/auditor/10_8 (SharePoint — Permissions for SharePoint Auditing · v10.6) + diff --git a/docs/kb/auditor/sharepoint-term-set-tree-fails-to-load-or-unable-to-edit-a-clue-or-term.md b/docs/kb/auditor/sharepoint-term-set-tree-fails-to-load-or-unable-to-edit-a-clue-or-term.md index 82d66c9b06..9dc7af67e0 100644 --- a/docs/kb/auditor/sharepoint-term-set-tree-fails-to-load-or-unable-to-edit-a-clue-or-term.md +++ b/docs/kb/auditor/sharepoint-term-set-tree-fails-to-load-or-unable-to-edit-a-clue-or-term.md @@ -58,3 +58,4 @@ You can confirm this via the **Term Store Manager** interface in **SharePoint** ## Verify conceptClassifier Solution (SharePoint 2010 Only) When connecting to **SharePoint 2010 Term Sets** the **conceptClassifier** for **SharePoint farm solution** must be deployed. + diff --git a/docs/kb/auditor/slow-examination.md b/docs/kb/auditor/slow-examination.md index a44fce8806..0cda016c31 100644 --- a/docs/kb/auditor/slow-examination.md +++ b/docs/kb/auditor/slow-examination.md @@ -49,3 +49,4 @@ If all above factors are OK, please try to perform the steps from the following - https://kb.netwrix.com/2763 - https://kb.netwrix.com/1406 - https://kb.netwrix.com/2777 + diff --git a/docs/kb/auditor/some-accounts-were-not-moved-or-deleted-in-inactive-user-tracker-report.md b/docs/kb/auditor/some-accounts-were-not-moved-or-deleted-in-inactive-user-tracker-report.md index c1e2e51260..36f1d6f1f3 100644 --- a/docs/kb/auditor/some-accounts-were-not-moved-or-deleted-in-inactive-user-tracker-report.md +++ b/docs/kb/auditor/some-accounts-were-not-moved-or-deleted-in-inactive-user-tracker-report.md @@ -41,3 +41,4 @@ If you still encounter reports showing the `Cannot delete the account` status fo - The data collection account used by IUT does not have sufficient rights and permissions. Refer to the following article for additional information on roles, rights, and permissions required for Inactive User Tracker data collection account: Monitoring Plans — Data Collecting Account. - The account has the **Protect object from accidental deletion** checkbox checked in **Properties** > **Object**. This is a Windows Active Directory feature to prevent the deletion and moving of flagged objects without admin intervention. IUT cannot override this feature; you must manually edit the flag. + diff --git a/docs/kb/auditor/some-sharepoint-events-may-be-lost-and-not-reflected-in-reports-and-change-summaries.md b/docs/kb/auditor/some-sharepoint-events-may-be-lost-and-not-reflected-in-reports-and-change-summaries.md index c2592d4c5d..110f269a3d 100644 --- a/docs/kb/auditor/some-sharepoint-events-may-be-lost-and-not-reflected-in-reports-and-change-summaries.md +++ b/docs/kb/auditor/some-sharepoint-events-may-be-lost-and-not-reflected-in-reports-and-change-summaries.md @@ -30,3 +30,4 @@ Some SharePoint events may be lost and not reflected in reports and Change Summa - The `ContentDB` database of the designated site collection was manually trimmed. - The site collection was restored within 30 minutes after backup. The information on changes made within this period will be lost. - The site collection was deleted. The information on changes made to the site collection within 30 minutes before its deletion will be lost. + diff --git a/docs/kb/auditor/specified-logon-session-does-not-exist-error-in-netwrix-auditor.md b/docs/kb/auditor/specified-logon-session-does-not-exist-error-in-netwrix-auditor.md index df4ecf8e14..2c7db8ac6a 100644 --- a/docs/kb/auditor/specified-logon-session-does-not-exist-error-in-netwrix-auditor.md +++ b/docs/kb/auditor/specified-logon-session-does-not-exist-error-in-netwrix-auditor.md @@ -46,3 +46,4 @@ Assign a new SSL certificate to Integration API. Refer to the following article ### Related articles - Integration API − Security ⸱ v10.6: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/specified-network-name-is-no-longer-available-error-in-logon-activity-monitoring-plan.md b/docs/kb/auditor/specified-network-name-is-no-longer-available-error-in-logon-activity-monitoring-plan.md index 19744d83cb..339851b17c 100644 --- a/docs/kb/auditor/specified-network-name-is-no-longer-available-error-in-logon-activity-monitoring-plan.md +++ b/docs/kb/auditor/specified-network-name-is-no-longer-available-error-in-logon-activity-monitoring-plan.md @@ -106,3 +106,4 @@ Once completed, this will ensure the renamed domain controller is able to replic - Logon Activity − Permissions for Logon Activity Auditing ⸱ v10.6 https://docs.netwrix.com/docs/auditor/10_8/configuration/logonactivity/overview + diff --git a/docs/kb/auditor/specify-custom-sql-server-port-for-netwrix-auditor-audit-database.md b/docs/kb/auditor/specify-custom-sql-server-port-for-netwrix-auditor-audit-database.md index 3ce7a40e95..1fb51c4b0e 100644 --- a/docs/kb/auditor/specify-custom-sql-server-port-for-netwrix-auditor-audit-database.md +++ b/docs/kb/auditor/specify-custom-sql-server-port-for-netwrix-auditor-audit-database.md @@ -36,3 +36,4 @@ SERVER-SQL\TEST-SQL,14337 ``` ![Specify custom SQL Server port image](images/ka04u00000117sv_0EM4u000008LXSz.png) + diff --git a/docs/kb/auditor/sql-server-express-database-size-reached-10gb.md b/docs/kb/auditor/sql-server-express-database-size-reached-10gb.md index 0a95b11eb2..775a693ea5 100644 --- a/docs/kb/auditor/sql-server-express-database-size-reached-10gb.md +++ b/docs/kb/auditor/sql-server-express-database-size-reached-10gb.md @@ -75,3 +75,4 @@ While it is highly recommended to implement either a SQL Server Standard or Ente - [Investigations](https://docs.netwrix.com/docs/auditor/10_8/admin/settings/investigations) - [How to Reduce Audit Database Size for Netwrix Auditor](/docs/kb/auditor/how-to-reduce-audit-database-size-for-netwrix-auditor.md) - [Could Not Allocate Space for Object (ObjectName) in Database (DatabaseName)](/docs/kb/auditor/could-not-allocate-space-for-object-objectname-in-database-databasename.md) + diff --git a/docs/kb/auditor/ssl-exception-failed-to-deliver-netwrix-auditor-health-summary-email.md b/docs/kb/auditor/ssl-exception-failed-to-deliver-netwrix-auditor-health-summary-email.md index e2a6c519c4..b0363c8b9f 100644 --- a/docs/kb/auditor/ssl-exception-failed-to-deliver-netwrix-auditor-health-summary-email.md +++ b/docs/kb/auditor/ssl-exception-failed-to-deliver-netwrix-auditor-health-summary-email.md @@ -37,3 +37,4 @@ Your TLS\SSL certificate has expired — Netwrix Auditor stops generating report ## Resolution To establish whether your certificate has expired, check the Microsoft Management Console (MMC) Certificates Snap-in (your certificate store). For additional information on setting up the SSL\TLS channel communication, refer to the following article: [Set Up Secure Connection Between Auditor and SSRS via SSL/TLS Channel](/docs/kb/auditor/set_up_secure_connection_between_auditor_and_ssrs_via_ssltls_channel.md) + diff --git a/docs/kb/auditor/ssrs-tempdb-permanently-grows-large-and-occupies-disk-space.md b/docs/kb/auditor/ssrs-tempdb-permanently-grows-large-and-occupies-disk-space.md index 7171c72dab..f583309ef1 100644 --- a/docs/kb/auditor/ssrs-tempdb-permanently-grows-large-and-occupies-disk-space.md +++ b/docs/kb/auditor/ssrs-tempdb-permanently-grows-large-and-occupies-disk-space.md @@ -45,3 +45,4 @@ Grant the `db_owner` role to the SQL Server service account. ## Related articles - Requirements − Requirements for SQL Server to Store Audit Data · v10.6 + diff --git a/docs/kb/auditor/state-in-time-reports-do-not-show-gpo-settings-values.md b/docs/kb/auditor/state-in-time-reports-do-not-show-gpo-settings-values.md index a8a51f1cfe..82ef465ac3 100644 --- a/docs/kb/auditor/state-in-time-reports-do-not-show-gpo-settings-values.md +++ b/docs/kb/auditor/state-in-time-reports-do-not-show-gpo-settings-values.md @@ -71,3 +71,4 @@ By default NetBios names cannot be resolved across different subnets using broad Set the data processing account for the monitored domain item in a format of `FQDNDOMAINNAME\ACCOUNTSAMACCOUNTNAME` (e.g. `corp.local\administrator`) ![User-added image](./images/ka04u000000HdEa_0EM4u000002CsNQ.png) + diff --git a/docs/kb/auditor/subscription-attachments-exceeding-the-size-limit-are-missing-from-lostandfound.md b/docs/kb/auditor/subscription-attachments-exceeding-the-size-limit-are-missing-from-lostandfound.md index c8b9910811..56cf934917 100644 --- a/docs/kb/auditor/subscription-attachments-exceeding-the-size-limit-are-missing-from-lostandfound.md +++ b/docs/kb/auditor/subscription-attachments-exceeding-the-size-limit-are-missing-from-lostandfound.md @@ -58,3 +58,4 @@ Subscription attachments exceeding the 50MB size are missing from your `\ **Region** > **Administrative** tab. - Click **Copy settings ...** and tick *Welcome screen and system accounts*. 4. Reboot Netwrix Auditor Server. + diff --git a/docs/kb/auditor/subscription-reports-errors.md b/docs/kb/auditor/subscription-reports-errors.md index 9336072bd6..f21777388a 100644 --- a/docs/kb/auditor/subscription-reports-errors.md +++ b/docs/kb/auditor/subscription-reports-errors.md @@ -70,3 +70,4 @@ The item '/Netwrix Auditor/%Report_name%' cannot be found.(rsItemNotFound) - Configure Windows Authentication on the Report Server — Configure a Report Server to Use Windows Integrated Security · Microsoft: https://learn.microsoft.com/en-us/sql/reporting-services/security/configure-windows-authentication-on-the-report-server?view=sql-server-ver16#configure-a-report-server-to-use-windows-integrated-security + diff --git a/docs/kb/auditor/supplied-object-has-not-been-initialized-for-investigations.md b/docs/kb/auditor/supplied-object-has-not-been-initialized-for-investigations.md index fdd818aa81..497782ac77 100644 --- a/docs/kb/auditor/supplied-object-has-not-been-initialized-for-investigations.md +++ b/docs/kb/auditor/supplied-object-has-not-been-initialized-for-investigations.md @@ -63,3 +63,4 @@ The following error appears when trying to complete an investigation: 4. Once the database has been deleted, restart Netwrix Auditor Archive Service and Netwrix Auditor Management Service. 5. In the main Netwrix Auditor screen, click **Settings**. 6. In the left pane, select the **Investigations** tab. Configure an investigation scope and run the investigation to recreate the `Netwrix_ImportDB` database. + diff --git a/docs/kb/auditor/support-and-maintenance-contract-has-expired-for-account-lockout-examiner.md b/docs/kb/auditor/support-and-maintenance-contract-has-expired-for-account-lockout-examiner.md index 09fc137f0d..7e5f3d6ba6 100644 --- a/docs/kb/auditor/support-and-maintenance-contract-has-expired-for-account-lockout-examiner.md +++ b/docs/kb/auditor/support-and-maintenance-contract-has-expired-for-account-lockout-examiner.md @@ -31,3 +31,4 @@ Perform the following procedure to stop getting this message: 3. Locate the `users.dat` file and delete it. 4. Restart the **NetWrix Account Lockout Examiner service**. 5. Re-enter the license, if necessary. + diff --git a/docs/kb/auditor/support-for-fine-grained-password-policies-in-netwrix-password-expiration-notifier.md b/docs/kb/auditor/support-for-fine-grained-password-policies-in-netwrix-password-expiration-notifier.md index 3ecb923c5b..e32d892704 100644 --- a/docs/kb/auditor/support-for-fine-grained-password-policies-in-netwrix-password-expiration-notifier.md +++ b/docs/kb/auditor/support-for-fine-grained-password-policies-in-netwrix-password-expiration-notifier.md @@ -35,3 +35,4 @@ Yes, PEN supports Fine-Grained Password Policies. To configure PEN to work only 4. At the bottom of the Advanced Options window, select the **Only report on users with Fine-Grained Password Policies** applied box. ![Fine-grained password policies applied](images/ka0Qk0000006sTx_0EMQk000008Iaq1.png) 5. Click **Save**. + diff --git a/docs/kb/auditor/symbolic-link-cannot-be-followed-error-in-file-server-monitoring-plan.md b/docs/kb/auditor/symbolic-link-cannot-be-followed-error-in-file-server-monitoring-plan.md index 93ac510024..8e6bc3ecc0 100644 --- a/docs/kb/auditor/symbolic-link-cannot-be-followed-error-in-file-server-monitoring-plan.md +++ b/docs/kb/auditor/symbolic-link-cannot-be-followed-error-in-file-server-monitoring-plan.md @@ -63,3 +63,4 @@ Enable all symbolic link types. The `R2L:1` stands for remote-to-local enabled. You can change `R` to `L` and vice versa to enable the disabled symlink. Learn more about fsutil syntax in the Microsoft documentation: https://learn.microsoft.com/en-us/windows-server/administration/windows-commands/fsutil-behavior (fsutil behavior ⸱ Microsoft) + diff --git a/docs/kb/auditor/system-cannot-find-the-path-specified-in-logon-activity-monitoring-plan.md b/docs/kb/auditor/system-cannot-find-the-path-specified-in-logon-activity-monitoring-plan.md index 47b363dcfe..8c31f8e852 100644 --- a/docs/kb/auditor/system-cannot-find-the-path-specified-in-logon-activity-monitoring-plan.md +++ b/docs/kb/auditor/system-cannot-find-the-path-specified-in-logon-activity-monitoring-plan.md @@ -51,3 +51,4 @@ Netwrix Auditor Logon Activity Audit Service is corrupted or cannot be found. - Installation — Upgrade to the Latest Version ⸱ v10.6 - [How to Repair Netwrix Auditor Installation](/docs/kb/auditor/how-to-repair-netwrix-auditor-installation.md) + diff --git a/docs/kb/auditor/system-changed-client-operating-system.md b/docs/kb/auditor/system-changed-client-operating-system.md index bebcbd9c71..60f863fd6c 100644 --- a/docs/kb/auditor/system-changed-client-operating-system.md +++ b/docs/kb/auditor/system-changed-client-operating-system.md @@ -35,3 +35,4 @@ This behavior is expected. Changes to the Operating System, Operating System Ver If these attributes were changed manually, Netwrix Auditor will report the corresponding user account that introduced these changes. > **NOTE:** Once you restart the client with changed attributes, Active Directory represented by System will modify these attributes to be reported by System. + diff --git a/docs/kb/auditor/system-changed-directory-objects-for-foreign-security-principals.md b/docs/kb/auditor/system-changed-directory-objects-for-foreign-security-principals.md index 4dabeee871..4790b22412 100644 --- a/docs/kb/auditor/system-changed-directory-objects-for-foreign-security-principals.md +++ b/docs/kb/auditor/system-changed-directory-objects-for-foreign-security-principals.md @@ -29,3 +29,4 @@ Why were changes to the directory objects for Foreign Security Principals report This behavior is expected. The Foreign Security Principals container in Active Directory represent security principals from trusted domains external to the forest. It allows foreign security principals to become members of groups within the domain. The Foreign Security Principals objects are created automatically by Active Directory represented by System. Changes of foreignSecurityPrincipal objects reported as made by System are reported as intended. For additional information on the Foreign Security Principals container and the Foreign Security Principals objects, refer to the following Microsoft articles: [When to Create an External Trust](https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2003/cc755427(v=ws.10)?redirectedfrom=MSDN) and [How Security Principals Work](https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2003/cc779144(v=ws.10)?redirectedfrom=MSDN). + diff --git a/docs/kb/auditor/system-changed-object-path-after-account-name-change.md b/docs/kb/auditor/system-changed-object-path-after-account-name-change.md index 552e88f409..8d35cf2dbd 100644 --- a/docs/kb/auditor/system-changed-object-path-after-account-name-change.md +++ b/docs/kb/auditor/system-changed-object-path-after-account-name-change.md @@ -35,3 +35,4 @@ This behavior is expected. When an account name is modified, the Active Director When an account name is modified, Active Directory represented by System automatically changes the account attribute named Canonical-Name. Netwrix Auditor interprets changes to this attribute as object path changes as Canonical-Name attribute reflects the full path to the object in Active Directory. In addition to the name change, Netwrix Auditor creates a change entry with System in the WHO column to reflect the Object Path change details. For additional information on the attribute, refer to the following Microsoft article: https://learn.microsoft.com/en-us/windows/win32/adschema/a-canonicalname?redirectedfrom=MSDN. Netwrix Auditor reports the second change as Active Directory represented by System changes Object Path in the Canonical-Name attribute. The actual object path wasn't changed as the account is still in the OU. If you move an account to another OU, WHO field will contain the corresponding account name. + diff --git a/docs/kb/auditor/system-changed-service-principle-name-attribute.md b/docs/kb/auditor/system-changed-service-principle-name-attribute.md index 317c370cfb..5996427bc9 100644 --- a/docs/kb/auditor/system-changed-service-principle-name-attribute.md +++ b/docs/kb/auditor/system-changed-service-principle-name-attribute.md @@ -51,3 +51,4 @@ Since the Service Principle Name attribute is changed only for system purpose, y ``` For additional information on Service Principal Name attribute, refer to the following articles: [Service-Principal-Name Attribute](https://learn.microsoft.com/en-us/windows/win32/adschema/a-serviceprincipalname?redirectedfrom=MSDN), [Service Principal Names](https://learn.microsoft.com/en-us/windows/win32/ad/service-principal-names?redirectedfrom=MSDN) and [Service Principal Names (previous documentation)](https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-2000-server/cc961723(v=technet.10)?redirectedfrom=MSDN). + diff --git a/docs/kb/auditor/target-computer-cannot-be-identified-in-user-activity-monitoring-plan.md b/docs/kb/auditor/target-computer-cannot-be-identified-in-user-activity-monitoring-plan.md index 76a4fd9e0d..8f66ec3662 100644 --- a/docs/kb/auditor/target-computer-cannot-be-identified-in-user-activity-monitoring-plan.md +++ b/docs/kb/auditor/target-computer-cannot-be-identified-in-user-activity-monitoring-plan.md @@ -59,3 +59,4 @@ Make sure that it is online and reachable, Remote Registry service is enabled. - [Detect, Enable and Disable SMBv1, SMBv2, and SMBv3 ⸱ Windows Learn](https://learn.microsoft.com/en-us/windows-server/storage/file-server/troubleshoot/detect-enable-and-disable-smbv1-v2-v3?tabs=server#how-to-detect-status-enable-and-disable-smb-protocols) - Installation − Install for User Activity Core Service · v10.6 - [Manually Update User Activity Core Service](/docs/kb/auditor/manually-update-user-activity-core-service.md) + diff --git a/docs/kb/auditor/the-account-lockout-examiner-service-account.md b/docs/kb/auditor/the-account-lockout-examiner-service-account.md index 8dd4e35631..05866463b6 100644 --- a/docs/kb/auditor/the-account-lockout-examiner-service-account.md +++ b/docs/kb/auditor/the-account-lockout-examiner-service-account.md @@ -80,3 +80,4 @@ On any Domain Controller that has Group Policy Management: ## Step 6. On all machines that need to be examined by Account Lockout Examiner, grant local administrator rights to the service account - Grant local administrator rights either manually or by Group Policy. - Local admin rights are also necessary to find the root process causing invalid logons. + diff --git a/docs/kb/auditor/the-best-way-to-find-the-attribute-name-when-configuring-real-time-alerts.md b/docs/kb/auditor/the-best-way-to-find-the-attribute-name-when-configuring-real-time-alerts.md index 4e1c570122..7b0b5258b2 100644 --- a/docs/kb/auditor/the-best-way-to-find-the-attribute-name-when-configuring-real-time-alerts.md +++ b/docs/kb/auditor/the-best-way-to-find-the-attribute-name-when-configuring-real-time-alerts.md @@ -46,3 +46,4 @@ Select * from dbo.PropChanges where PropName like 'User Account Locked Out' 7. In the query results you will see two columns **PropName** and **PropNameInt**. All `PropName` values should be exactly what you queried for and the resulting `PropNameInt` is the attribute name you will use in your real time alert. For the above example the `PropNameInt` for `User Account Locked Out` is `lockoutTime`. + diff --git a/docs/kb/auditor/the-changes-are-reported-with-the-unknown-value-in-the-who-changed-column-for-sharepoint.md b/docs/kb/auditor/the-changes-are-reported-with-the-unknown-value-in-the-who-changed-column-for-sharepoint.md index ad8e7da619..3f2b79dbc5 100644 --- a/docs/kb/auditor/the-changes-are-reported-with-the-unknown-value-in-the-who-changed-column-for-sharepoint.md +++ b/docs/kb/auditor/the-changes-are-reported-with-the-unknown-value-in-the-who-changed-column-for-sharepoint.md @@ -28,3 +28,4 @@ The following changes are reported with the `Unknown` value in the **Who Changed - Automatic creation of SharePoint groups on site creation if it uses unique permissions instead of inheriting them - All changes made by the `Anonymous` user if the security policy permits such changes + diff --git a/docs/kb/auditor/the-changes-can-be-reported-with-the-not-applicable-value-in-the-workstation-field-for-sharepoint.md b/docs/kb/auditor/the-changes-can-be-reported-with-the-not-applicable-value-in-the-workstation-field-for-sharepoint.md index 07e22f69f4..313d9ce5ef 100644 --- a/docs/kb/auditor/the-changes-can-be-reported-with-the-not-applicable-value-in-the-workstation-field-for-sharepoint.md +++ b/docs/kb/auditor/the-changes-can-be-reported-with-the-not-applicable-value-in-the-workstation-field-for-sharepoint.md @@ -55,3 +55,4 @@ The **"Workstation"** field is not reported for content changes if they were mad - Through the **Open With Explorer** menu option - Through a shared folder - Deletion of items through the context menu + diff --git a/docs/kb/auditor/the-conceptqs-application-pool-crashes-on-startup.md b/docs/kb/auditor/the-conceptqs-application-pool-crashes-on-startup.md index 01f93f7862..8e74bcfc1c 100644 --- a/docs/kb/auditor/the-conceptqs-application-pool-crashes-on-startup.md +++ b/docs/kb/auditor/the-conceptqs-application-pool-crashes-on-startup.md @@ -54,3 +54,4 @@ This issue can occur when the **Microsoft Monitoring Agent** is installed on the 3. Select the " **Microsoft Monitoring Agent** " and select " **Remove** "/" **Uninstall** " 4. **Restart** the server 5. Test accessing the **conceptQS** application + diff --git a/docs/kb/auditor/the-conceptserviceviewer-application-fails-to-show-the-current-service-statuses-after-installation.md b/docs/kb/auditor/the-conceptserviceviewer-application-fails-to-show-the-current-service-statuses-after-installation.md index b6d024e08f..e3dd8880ad 100644 --- a/docs/kb/auditor/the-conceptserviceviewer-application-fails-to-show-the-current-service-statuses-after-installation.md +++ b/docs/kb/auditor/the-conceptserviceviewer-application-fails-to-show-the-current-service-statuses-after-installation.md @@ -61,3 +61,4 @@ The specified **error** can occur when the initial **installation** is completed 5. Click the **Member Of** tab, and click **Add**. 6. On the **Select Group** page, type `Administrators`, and then click **OK**. 7. Click **Apply** and **OK**. + diff --git a/docs/kb/auditor/the-disk-on-a-monitored-file-server-is-overfilled.md b/docs/kb/auditor/the-disk-on-a-monitored-file-server-is-overfilled.md index 49b2ad46e7..5c7163b847 100644 --- a/docs/kb/auditor/the-disk-on-a-monitored-file-server-is-overfilled.md +++ b/docs/kb/auditor/the-disk-on-a-monitored-file-server-is-overfilled.md @@ -49,3 +49,4 @@ Refer to [Netwrix Auditor Installation and Configuration Guide](http://www.netwr - Configure Netwrix Auditor to run data collection more frequently and decrease the value of the `CleanAutoBackupLogs` parameter. If the task runs frequently enough to prevent the Security event log from being overfilled, you can disable the automatic archiving option (the disk will not be overfilled, but this can lead to audit data loss). To adjust the data collection schedule, in Netwrix Auditor, navigate to **Settings -> Data Collection**, click **Modify** next to **Default data collection and Change Summary generation schedule.** In the **Modify Schedule** dialogue select **Advanced** and adjust the schedule as necessary. **Note:** Before updating the `CleanAutoBackupLogs` parameter, make sure that Netwrix Auditor has enough time to process audit archives for other audited systems before the archives are removed. + diff --git a/docs/kb/auditor/the-domain-param-parameter-is-missing-a-value.md b/docs/kb/auditor/the-domain-param-parameter-is-missing-a-value.md index 8d0b4a9cd5..5d1f68d1a3 100644 --- a/docs/kb/auditor/the-domain-param-parameter-is-missing-a-value.md +++ b/docs/kb/auditor/the-domain-param-parameter-is-missing-a-value.md @@ -36,3 +36,4 @@ It can happen if the snapshot reporting feature is disabled and/or no AD snapsho In order to fix this issue please open the Netwrix Auditor and make sure that snapshot reporting feature is enabled under **Active Directory | Reports | Snapshot Reports (State-in-Time Reports)** tab. Otherwise, on the same page you can import the snapshot you want to report on to the database. In order to do this, transfer the snapshot from the **"All available snapshots"** to the **"SNapshots available for reporting"** column and then click the **"Apply"** button. + diff --git a/docs/kb/auditor/the-email-address-column-in-the-enrollment-report.md b/docs/kb/auditor/the-email-address-column-in-the-enrollment-report.md index 32babb6c7b..9b7f52603b 100644 --- a/docs/kb/auditor/the-email-address-column-in-the-enrollment-report.md +++ b/docs/kb/auditor/the-email-address-column-in-the-enrollment-report.md @@ -40,3 +40,4 @@ To enable this feature: 1. On the **Administrative portal - Settings - Authentication Policy** tab, select the **Additional authentication using the user email** check box. ![User-added image](images/ka04u000000HcNo_0EM700000004xIt.png) + diff --git a/docs/kb/auditor/the-event-logs-reports-for-windows-server-does-not-contain-any-data.md b/docs/kb/auditor/the-event-logs-reports-for-windows-server-does-not-contain-any-data.md index 416098f773..8365edad86 100644 --- a/docs/kb/auditor/the-event-logs-reports-for-windows-server-does-not-contain-any-data.md +++ b/docs/kb/auditor/the-event-logs-reports-for-windows-server-does-not-contain-any-data.md @@ -39,3 +39,4 @@ To review your data in these reports, you should configure a monitoring plan for ![User-added image](images/ka04u0000011776_0EM4u000008Ls7s.png) 3. Perform any test changes, for example, log in to a server for which you want to review data in reports. 4. Wait for 10 - 15 minutes for changes to take effect and run reports. + diff --git a/docs/kb/auditor/the-following-error-occurred-during-the-sql-database-content-audit-configuration-could-not-obtain-in.md b/docs/kb/auditor/the-following-error-occurred-during-the-sql-database-content-audit-configuration-could-not-obtain-in.md index 698b1934ac..561dbda498 100644 --- a/docs/kb/auditor/the-following-error-occurred-during-the-sql-database-content-audit-configuration-could-not-obtain-in.md +++ b/docs/kb/auditor/the-following-error-occurred-during-the-sql-database-content-audit-configuration-could-not-obtain-in.md @@ -38,3 +38,4 @@ In order to resolve the issue please perform the following steps: 3. Under **Security -> Logins** find the the Netwrix Data processing account and open it's properties; 4. Open the **Server Roles** tab and select **sysadmin** role; 5. Restart the **SQL service**, **SQL Agent Service** and **Reporting** and **Analysis services** if installed. + diff --git a/docs/kb/auditor/the-following-issues-have-been-detected-when-trying-to-configure-exchange-server-administrator-audit.md b/docs/kb/auditor/the-following-issues-have-been-detected-when-trying-to-configure-exchange-server-administrator-audit.md index e2df4d57ef..c4098cda07 100644 --- a/docs/kb/auditor/the-following-issues-have-been-detected-when-trying-to-configure-exchange-server-administrator-audit.md +++ b/docs/kb/auditor/the-following-issues-have-been-detected-when-trying-to-configure-exchange-server-administrator-audit.md @@ -39,3 +39,4 @@ The AdminAuditLogParameter needs to be set to * ```powershell Set-AdminAuditLogConfig -AdminAuditLogEnabled $true -AdminAuditLogAgeLimit 30 -AdminAuditLogCmdlets * -AdminAuditLogParameters * ``` + diff --git a/docs/kb/auditor/the-minimal-rights-for-the-netwrix-password-expiration-notifier-service-account.md b/docs/kb/auditor/the-minimal-rights-for-the-netwrix-password-expiration-notifier-service-account.md index 205c43c88d..662fb7edce 100644 --- a/docs/kb/auditor/the-minimal-rights-for-the-netwrix-password-expiration-notifier-service-account.md +++ b/docs/kb/auditor/the-minimal-rights-for-the-netwrix-password-expiration-notifier-service-account.md @@ -29,3 +29,4 @@ What are the minimal rights required for the Netwrix Password Reset service acco - Member of Domain Admins - Member of the local administrator group on the computer where Netwrix Password Reset is installed - Granted permissions to send emails using the specified SMTP server. + diff --git a/docs/kb/auditor/the-name-of-the-process-that-caused-an-account-lockout-does-not-appear-in-examination-results.md b/docs/kb/auditor/the-name-of-the-process-that-caused-an-account-lockout-does-not-appear-in-examination-results.md index 6a46acc5ea..5d7b50c938 100644 --- a/docs/kb/auditor/the-name-of-the-process-that-caused-an-account-lockout-does-not-appear-in-examination-results.md +++ b/docs/kb/auditor/the-name-of-the-process-that-caused-an-account-lockout-does-not-appear-in-examination-results.md @@ -38,3 +38,4 @@ This can occur due to several reasons, for example: 3. Events logged due to entering invalid credentials in an RDP client window normally do not contain the name of the process that caused this event. There are a lot of other situations when the name of a process can be not logged. The easiest way to make sure that **Account Lockout Examiner** reflects all information correctly is to manually check the invalid logon event in the Security log. + diff --git a/docs/kb/auditor/the-order-in-which-domains-appear-in-the-managed-domains-list.md b/docs/kb/auditor/the-order-in-which-domains-appear-in-the-managed-domains-list.md index 59c544a3e3..817164c7a1 100644 --- a/docs/kb/auditor/the-order-in-which-domains-appear-in-the-managed-domains-list.md +++ b/docs/kb/auditor/the-order-in-which-domains-appear-in-the-managed-domains-list.md @@ -27,3 +27,4 @@ The list of managed domains shown on the **Self-Service Portal** is sorted alpha To sort domains, specify the domain name you want at the top in capital letters in the **Domains** section of the **Administrative Portal**. [![User-added image](images/ka04u000000HcWF_0EM700000004xUV.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000Xdsq&feoid=00N700000032Pj2&refid=0EM700000004xUV) + diff --git a/docs/kb/auditor/the-product-does-not-report-on-changes-to-calendar.md b/docs/kb/auditor/the-product-does-not-report-on-changes-to-calendar.md index 8f410299e0..38954ea8d6 100644 --- a/docs/kb/auditor/the-product-does-not-report-on-changes-to-calendar.md +++ b/docs/kb/auditor/the-product-does-not-report-on-changes-to-calendar.md @@ -32,3 +32,4 @@ If you still want to monitor the **Calendar** folder, do the following: 1. Navigate to the Netwrix Non-Owner Mailbox Access Reporter for Exchange installation directory. 2. Open the `mailboxestoexclude.txt` file and delete the `*/calendar*` line. 3. Save the changes. + diff --git a/docs/kb/auditor/the-remote-procedure-call-failed-error-when-collecting-logs.md b/docs/kb/auditor/the-remote-procedure-call-failed-error-when-collecting-logs.md index 929554cb15..6fb9a03262 100644 --- a/docs/kb/auditor/the-remote-procedure-call-failed-error-when-collecting-logs.md +++ b/docs/kb/auditor/the-remote-procedure-call-failed-error-when-collecting-logs.md @@ -49,3 +49,4 @@ Review the possible resolutions depending on you cause: - For cause 2. Make sure you assigned all required rights and permissions to the account used for data collection. For additional information on the data collecting account configuration, refer to the following article: [Data Collecting Account](https://docs.netwrix.com/docs/auditor/10_8/admin/monitoringplans/dataaccounts) - For cause 3. For additional information on the data collecting account configuration, refer to the following article: [Error 0x800706BA − RPC Server Is Unavailable](/docs/kb/auditor/error-0x800706ba-rpc-server-is-unavailable.md) + diff --git a/docs/kb/auditor/the-sharepoint-application-pools-are-stopped-after-the-netwrix-auditor-agent-for-sharepoint-installa.md b/docs/kb/auditor/the-sharepoint-application-pools-are-stopped-after-the-netwrix-auditor-agent-for-sharepoint-installa.md index 9b474de16d..eba842fac4 100644 --- a/docs/kb/auditor/the-sharepoint-application-pools-are-stopped-after-the-netwrix-auditor-agent-for-sharepoint-installa.md +++ b/docs/kb/auditor/the-sharepoint-application-pools-are-stopped-after-the-netwrix-auditor-agent-for-sharepoint-installa.md @@ -34,3 +34,4 @@ To start your SharePoint application pools, perform the following steps: 2. Launch **Internet Information Services (IIS) Manager**. 3. In **Internet Information Services (IIS) Manager**, expand your server and navigate to the **Application Pools** node. 4. Select your SharePoint application pools and click **Start**. + diff --git a/docs/kb/auditor/the-sharepoint-managed-object-has-unable-to-connect-to-netwrix-auditor-service-for-sharepoint-error-.md b/docs/kb/auditor/the-sharepoint-managed-object-has-unable-to-connect-to-netwrix-auditor-service-for-sharepoint-error-.md index 991719e942..982019c746 100644 --- a/docs/kb/auditor/the-sharepoint-managed-object-has-unable-to-connect-to-netwrix-auditor-service-for-sharepoint-error-.md +++ b/docs/kb/auditor/the-sharepoint-managed-object-has-unable-to-connect-to-netwrix-auditor-service-for-sharepoint-error-.md @@ -39,3 +39,4 @@ After the computer has been rebooted the **.Net TCP Port Sharing** and **Netwrix 2. In the right pane, click **Start**. **NOTE:** If this error occurs every time your computer is rebooted, you must increase the service time out period. Refer to Microsoft documentation for more information: http://technet.microsoft.com/en-us/library/cc756342(v=ws.10).aspx + diff --git a/docs/kb/auditor/the-sharepoint-object-id-is-shown-in-the-what-column-instead-of-its-name.md b/docs/kb/auditor/the-sharepoint-object-id-is-shown-in-the-what-column-instead-of-its-name.md index bae84b5fad..1192c11f45 100644 --- a/docs/kb/auditor/the-sharepoint-object-id-is-shown-in-the-what-column-instead-of-its-name.md +++ b/docs/kb/auditor/the-sharepoint-object-id-is-shown-in-the-what-column-instead-of-its-name.md @@ -26,3 +26,4 @@ knowledge_article_id: kA00g000000H9SeCAK Netwrix Auditor saves group and permission level names in cache every 30 minutes to be able to retrieve it in case the object is deleted. Nevertheless, the name of the group or permission level will fail to be saved in cache in the following situation: If you create a group or role while **SharePoint Native Audit (Editing Users and Permissions)** is turned off and delete this object or change its settings later when it is on, the **"What"** column in the reports and Change Summaries will show the object ID instead of its name. + diff --git a/docs/kb/auditor/the-sharepoint-object-value-is-shown-in-the-object-type-column-in-the-reports-instead-of-the-object-.md b/docs/kb/auditor/the-sharepoint-object-value-is-shown-in-the-object-type-column-in-the-reports-instead-of-the-object-.md index cd67d36e2b..d68bfaeefc 100644 --- a/docs/kb/auditor/the-sharepoint-object-value-is-shown-in-the-object-type-column-in-the-reports-instead-of-the-object-.md +++ b/docs/kb/auditor/the-sharepoint-object-value-is-shown-in-the-object-type-column-in-the-reports-instead-of-the-object-.md @@ -27,3 +27,4 @@ knowledge_article_id: kA00g000000H9SACA0 # The "SharePoint Object" value is shown in the "Object Type" column in the reports instead of the object itself. When collecting data on permission changes, Netwrix Auditor employs the native SharePoint audit (`SPaudit`) to get the object type by its ID. If an object is deleted within 30 minutes after its permissions were modified, permission modifications will be reported with the "SharePoint Object" value in the **"Object Type"** column because the object ID is unknown. + diff --git a/docs/kb/auditor/the-user-activity-video-reporter-agent-is-not-being-installed-on-monitored-server.md b/docs/kb/auditor/the-user-activity-video-reporter-agent-is-not-being-installed-on-monitored-server.md index 870321606c..bcccd9f68d 100644 --- a/docs/kb/auditor/the-user-activity-video-reporter-agent-is-not-being-installed-on-monitored-server.md +++ b/docs/kb/auditor/the-user-activity-video-reporter-agent-is-not-being-installed-on-monitored-server.md @@ -51,3 +51,4 @@ To troubleshoot the issue with agent installation, perform the following steps: 3. Try to connect to the target machine from the local server through Remote Registry: - http://technet.microsoft.com/en-us/library/cc785793(v=ws.10).aspx + diff --git a/docs/kb/auditor/the-windows-security-log-contains-multiple-events-5140-generated-by-netwrix-auditor-server.md b/docs/kb/auditor/the-windows-security-log-contains-multiple-events-5140-generated-by-netwrix-auditor-server.md index 2400352cc6..a1f7e2b390 100644 --- a/docs/kb/auditor/the-windows-security-log-contains-multiple-events-5140-generated-by-netwrix-auditor-server.md +++ b/docs/kb/auditor/the-windows-security-log-contains-multiple-events-5140-generated-by-netwrix-auditor-server.md @@ -37,3 +37,4 @@ You get these events from your Netwrix Auditor Server because during the data co This event is being generated for each attempt to access a file share within a network that is considered as normal behavior according to Microsoft. Learn more about this event in 5140(S, F): A network share object was accessed ⸱ Microsoft: https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-5140 + diff --git a/docs/kb/auditor/this-shared-resource-does-not-exist-error-in-file-servers-monitoring-plan.md b/docs/kb/auditor/this-shared-resource-does-not-exist-error-in-file-servers-monitoring-plan.md index 8f26b6f741..87391a956f 100644 --- a/docs/kb/auditor/this-shared-resource-does-not-exist-error-in-file-servers-monitoring-plan.md +++ b/docs/kb/auditor/this-shared-resource-does-not-exist-error-in-file-servers-monitoring-plan.md @@ -44,3 +44,4 @@ Object: %share%, Error: 0x80070906 This shared resource does not exist. ## Related articles - Windows File Server − Permissions for Windows File Server Auditing · v10.6 + diff --git a/docs/kb/auditor/timeout-expired-error-on-sharepoint-core-service-deployment.md b/docs/kb/auditor/timeout-expired-error-on-sharepoint-core-service-deployment.md index a82b5d75c5..3eede6e8ed 100644 --- a/docs/kb/auditor/timeout-expired-error-on-sharepoint-core-service-deployment.md +++ b/docs/kb/auditor/timeout-expired-error-on-sharepoint-core-service-deployment.md @@ -48,3 +48,4 @@ For additional information on manual deployment of SharePoint Core Service, refe - [Software Boundaries and Limits for SharePoint Servers 2016 and 2019 ⸱ Microsoft 🤝](https://learn.microsoft.com/en-us/sharepoint/install/software-boundaries-limits-2019) - Requirements − Software Requirements · v10.6 - Installation − Install for SharePoint Core Service · v10.6 + diff --git a/docs/kb/auditor/tracing-was-disabled-in-sql-server-monitoring-plan.md b/docs/kb/auditor/tracing-was-disabled-in-sql-server-monitoring-plan.md index f36ab061aa..c08c87f088 100644 --- a/docs/kb/auditor/tracing-was-disabled-in-sql-server-monitoring-plan.md +++ b/docs/kb/auditor/tracing-was-disabled-in-sql-server-monitoring-plan.md @@ -117,3 +117,4 @@ Refer to the following steps to enable SQL tracing: - Configure antivirus software to work with SQL Server ⸱ Microsoft 🡥 https://learn.microsoft.com/en-us/troubleshoot/sql/database-engine/security/antivirus-and-sql-server + diff --git a/docs/kb/auditor/transport-failed-to-connect-to-server.md b/docs/kb/auditor/transport-failed-to-connect-to-server.md index 3b6407db1a..366c08309f 100644 --- a/docs/kb/auditor/transport-failed-to-connect-to-server.md +++ b/docs/kb/auditor/transport-failed-to-connect-to-server.md @@ -51,3 +51,4 @@ Exception has been thrown by the target of an invocation. - Сonnection Issue when TLS 1.2 Is Required - [How to set up a multifunction device or application to send email using Microsoft 365 or Office 365 ⸱ Microsoft 🫝](https://learn.microsoft.com/en-us/exchange/mail-flow-best-practices/how-to-set-up-a-multifunction-device-or-application-to-send-email-using-microsoft-365-or-office-365) - Tools − Netwrix Password Reset ⸱ v10.6 + diff --git a/docs/kb/auditor/troubleshoot_sharepoint_serveron-premise_errors.md b/docs/kb/auditor/troubleshoot_sharepoint_serveron-premise_errors.md index caece417a3..bdd37bb0a9 100644 --- a/docs/kb/auditor/troubleshoot_sharepoint_serveron-premise_errors.md +++ b/docs/kb/auditor/troubleshoot_sharepoint_serveron-premise_errors.md @@ -56,4 +56,4 @@ This is a reference list of articles on troubleshooting errors in SharePoint Ser - [Event ID 1286 in Health Log](/docs/kb/auditor/event-id-1286-in-health-log.md) - [Event ID 1287 in Health Log](/docs/kb/auditor/event-id-1287-in-health-log.md) - [Event ID 1288 in Health Log](/docs/kb/auditor/event-id-1288-in-health-log.md) -- [Event ID 1289 in Health Log](/docs/kb/auditor/event-id-1289-in-health-log.md) \ No newline at end of file +- [Event ID 1289 in Health Log](/docs/kb/auditor/event-id-1289-in-health-log.md) diff --git a/docs/kb/auditor/ts-collection-failed-warning.md b/docs/kb/auditor/ts-collection-failed-warning.md index ead30d4cdc..ef9917aef1 100644 --- a/docs/kb/auditor/ts-collection-failed-warning.md +++ b/docs/kb/auditor/ts-collection-failed-warning.md @@ -47,3 +47,4 @@ To resolve this issue, you need to disable User Account Control (UAC) on the pro - Navigate to `C:WindowsADCR_Agent` - Find the file listed in the error (`%domain contoller name%.ts`) and delete it - Do not enable User Account Control (UAC) back. + diff --git a/docs/kb/auditor/types-of-the-data-collection-for-file-servers-auditing.md b/docs/kb/auditor/types-of-the-data-collection-for-file-servers-auditing.md index 3dfb46f07e..5cb96397f7 100644 --- a/docs/kb/auditor/types-of-the-data-collection-for-file-servers-auditing.md +++ b/docs/kb/auditor/types-of-the-data-collection-for-file-servers-auditing.md @@ -27,3 +27,4 @@ There are 2 types of the data collection for File Server auditing solution: 1. Default - Enhanced mode, that processes extended information, such as file attributes and permissions in addition to native Windows audit events. During the data collection Netwrix Auditor creates a full snapshot of the file server shares and compare it to the snapshot collected during the previous data collection, this way it gets changes. Afterwards Netwrix Auditor uses the security event logs to get the Who/What/When/Where information. 2. Basic mode (Large Server Support), that process only native audit events generated by the Windows Security event log. It is recommended to speed up data collection from file servers storing a large amount of data (`500 000` and more files). To access this option, expand the required **Managed Object** node in the left **Netwrix Auditor** console pane and select the **File Servers** node. The option’s box **Enable large server support** will be displayed on the settings page on the right. + diff --git a/docs/kb/auditor/uavr-core-service-not-responding.md b/docs/kb/auditor/uavr-core-service-not-responding.md index acad9d9dab..eed092237a 100644 --- a/docs/kb/auditor/uavr-core-service-not-responding.md +++ b/docs/kb/auditor/uavr-core-service-not-responding.md @@ -47,3 +47,4 @@ In order to troubleshoot the issue please perform the following steps: 4. Try to connect to services remotely while logged in as the service account (`services.msc`) - This can be done by opening **Services** and right-clicking **Services (Local)** then select "Connect to Another Computer" 5. Try to re-install the agent on the target server with the `UACoreSvcSetup.msi` found in the install path on the Netwrix Host (default path: `C:\Program Files (x86)\Netwrix Auditor\User Activity Video Recording`) + diff --git a/docs/kb/auditor/unable-to-audit-target-server-by-ip-address.md b/docs/kb/auditor/unable-to-audit-target-server-by-ip-address.md index d70651dc1b..906a99d342 100644 --- a/docs/kb/auditor/unable-to-audit-target-server-by-ip-address.md +++ b/docs/kb/auditor/unable-to-audit-target-server-by-ip-address.md @@ -39,3 +39,4 @@ To resolve this issue, perform the following steps: 1. On the target and the host machines, remove all records which contain the `IP address` of the host and the target machines from the following file: `C:\Windows\system32\drivers\etc\hosts` 2. Flush the `DNS cache` on the host and the target machines by executing the following command: `ipconfig /flushdns` 3. Use the FQDN-name of the target machine instead of `IP address` or `localhost` when adding it as an item in Netwrix Auditor. + diff --git a/docs/kb/auditor/unable-to-configure-audit-policies-in-domain-controllers.md b/docs/kb/auditor/unable-to-configure-audit-policies-in-domain-controllers.md index 04db7b0cfa..027af917bc 100644 --- a/docs/kb/auditor/unable-to-configure-audit-policies-in-domain-controllers.md +++ b/docs/kb/auditor/unable-to-configure-audit-policies-in-domain-controllers.md @@ -39,3 +39,4 @@ Netwrix Auditor configures target servers for auditing by applying local audit p Open the **Group Policies** snap-in on the target Domain Controller and configure audit policies. For the full list of audit policies to be configured, refer to the following article: https://docs.netwrix.com/docs/auditor/10_8 Server Configuration — Configuration via Group Policy · v10.6) + diff --git a/docs/kb/auditor/unable-to-connect-to-remote-server.md b/docs/kb/auditor/unable-to-connect-to-remote-server.md index ee54ee4e66..4383f81739 100644 --- a/docs/kb/auditor/unable-to-connect-to-remote-server.md +++ b/docs/kb/auditor/unable-to-connect-to-remote-server.md @@ -56,3 +56,4 @@ For additional information on expired evaluation license in SSRS, refer to the f - [Start and Stop the Report Server Service · Microsoft 🤝](https://learn.microsoft.com/en-us/sql/reporting-services/report-server/start-and-stop-the-report-server-service?view=sql-server-ver16) - [Setting Time-out Values for Report and Shared Dataset Processing (SSRS) · Microsoft 🤝](https://learn.microsoft.com/en-us/sql/reporting-services/report-server/setting-time-out-values-for-report-and-shared-dataset-processing-ssrs?view=sql-server-ver16) - [Repair a Failed SQL Server Installation · Microsoft 🤝](https://learn.microsoft.com/en-us/sql/database-engine/install-windows/repair-a-failed-sql-server-installation?view=sql-server-ver16) + diff --git a/docs/kb/auditor/unable-to-create-real-time-alerts.md b/docs/kb/auditor/unable-to-create-real-time-alerts.md index 018a3f0eb5..5d5ae441e2 100644 --- a/docs/kb/auditor/unable-to-create-real-time-alerts.md +++ b/docs/kb/auditor/unable-to-create-real-time-alerts.md @@ -59,3 +59,4 @@ To do this, follow these steps: 5. Double-click `MaxPacketSize`, type `1` in the **Value data** box, click to select the **Decimal** option, and then click **OK**. 6. Quit Registry Editor. 7. Restart your computer. + diff --git a/docs/kb/auditor/unable-to-generate-reports-after-migration.md b/docs/kb/auditor/unable-to-generate-reports-after-migration.md index db3515c8d5..d5fca320e9 100644 --- a/docs/kb/auditor/unable-to-generate-reports-after-migration.md +++ b/docs/kb/auditor/unable-to-generate-reports-after-migration.md @@ -42,3 +42,4 @@ Some files were corrupted in the **Reports** folder after migration. 3. Remove the **Netwrix Auditor** root folder in SSRS. 4. On the computer that hosts the Auditor Server, open the **Services** snap-in. You can do this by searching for *Services*. 5. Restart the **Netwrix Auditor Management Service**. This will recreate the reports folder and resolve the error. The reports will take 5-10 minutes to re-upload. + diff --git a/docs/kb/auditor/unable-to-launch-netwrix-auditor-user-activity-core-service.md b/docs/kb/auditor/unable-to-launch-netwrix-auditor-user-activity-core-service.md index 20858bdd1b..728a9709f9 100644 --- a/docs/kb/auditor/unable-to-launch-netwrix-auditor-user-activity-core-service.md +++ b/docs/kb/auditor/unable-to-launch-netwrix-auditor-user-activity-core-service.md @@ -72,3 +72,4 @@ where `yourservername` is the name of your SMTP server in the FQDN format and `9 - Configuration — User Activity — User Activity Ports — v10.6 - [Manually Update User Activity Core Service](/docs/kb/auditor/manually-update-user-activity-core-service.md) + diff --git a/docs/kb/auditor/unable-to-process-item-error-when-using-gmsa-in-netwrix-auditor.md b/docs/kb/auditor/unable-to-process-item-error-when-using-gmsa-in-netwrix-auditor.md index 72dceca070..103b1c7377 100644 --- a/docs/kb/auditor/unable-to-process-item-error-when-using-gmsa-in-netwrix-auditor.md +++ b/docs/kb/auditor/unable-to-process-item-error-when-using-gmsa-in-netwrix-auditor.md @@ -42,3 +42,4 @@ In Netwrix Auditor version 9.96 group managed service accounts can be used inste ## Solution For the pre-10.5.11041 Netwrix Auditor version, make sure to update your Netwrix Auditor instance — refer to the following articles for additional information: [How to Upgrade Netwrix Auditor](/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md) and [Upgrade Increments for Netwrix Auditor](/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md) + diff --git a/docs/kb/auditor/unable-to-run-reports-system-cannot-find-the-file-specified.md b/docs/kb/auditor/unable-to-run-reports-system-cannot-find-the-file-specified.md index 529aec7189..44a6976aea 100644 --- a/docs/kb/auditor/unable-to-run-reports-system-cannot-find-the-file-specified.md +++ b/docs/kb/auditor/unable-to-run-reports-system-cannot-find-the-file-specified.md @@ -52,3 +52,4 @@ Refer to the following steps to resolve the issue: 2. Deploy the report server database — refer to the following article for in-depth instructions: [Deploying the Report Server Database](/docs/kb/auditor/deploying-the-report-server-database.md) 3. Once you've configured the report server database, grant the roles to the SSRS service account the roles required. Refer to the following article for additional information: [Configure SSRS account](https://docs.netwrix.com/docs/auditor/10_8/requirements/sqlserverreportingservice) and [How to Assign db_owner Permissions](docs\kb\auditor\how-to-assign-db-owner-permissions.md) 4. Restart **Netwrix Auditor Archive Service** and **Netwrix Auditor Management Service** on your Netwrix Auditor server via **Services**. + diff --git a/docs/kb/auditor/unable-to-save-reports-as-office-document-excel-word-or-powerpoint-with-ssrs-2019.md b/docs/kb/auditor/unable-to-save-reports-as-office-document-excel-word-or-powerpoint-with-ssrs-2019.md index 18a374a89a..1e245fe201 100644 --- a/docs/kb/auditor/unable-to-save-reports-as-office-document-excel-word-or-powerpoint-with-ssrs-2019.md +++ b/docs/kb/auditor/unable-to-save-reports-as-office-document-excel-word-or-powerpoint-with-ssrs-2019.md @@ -44,3 +44,4 @@ To resolve the issue, you need to grant the the execution account (not the accou 1. On the computer that hosts your SQL Server instance, open **Registry Editor**. 2. Navigate to `HKEY_LOCAL_MACHINE\Software\Microsoft\Avalon.Graphics`. 3. Assign the **Read** permission to all occurrences of the **Avalon.Graphics** key in the registry. + diff --git a/docs/kb/auditor/unable-to-save-subscription-file-to-a-shared-location.md b/docs/kb/auditor/unable-to-save-subscription-file-to-a-shared-location.md index f2f718cb1d..5a6c5d8bfc 100644 --- a/docs/kb/auditor/unable-to-save-subscription-file-to-a-shared-location.md +++ b/docs/kb/auditor/unable-to-save-subscription-file-to-a-shared-location.md @@ -47,3 +47,4 @@ Perform the following steps to fix the error: ### Related Article - Data Source Configuration — Permissions for Active Directory Auditing — v10.6 + diff --git a/docs/kb/auditor/unable-to-update-netwrix-auditor-due-to-contract-or-subscription-expiration.md b/docs/kb/auditor/unable-to-update-netwrix-auditor-due-to-contract-or-subscription-expiration.md index e22efa0333..a998f9e61a 100644 --- a/docs/kb/auditor/unable-to-update-netwrix-auditor-due-to-contract-or-subscription-expiration.md +++ b/docs/kb/auditor/unable-to-update-netwrix-auditor-due-to-contract-or-subscription-expiration.md @@ -53,3 +53,4 @@ If you would like to upgrade to the latest product version from a version that i - Installation — Upgrade to the Latest Version ⸱ v10.6 - [Upgrade Increments for Netwrix Auditor](/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md) + diff --git a/docs/kb/auditor/unable-to-update-the-compression-service.md b/docs/kb/auditor/unable-to-update-the-compression-service.md index 8164f43cf5..d4e52e8722 100644 --- a/docs/kb/auditor/unable-to-update-the-compression-service.md +++ b/docs/kb/auditor/unable-to-update-the-compression-service.md @@ -60,3 +60,4 @@ One of the following causes may lead to this error: - https://docs.netwrix.com/docs/auditor/10_8 Server – Permissions for Windows Server Auditing ⸱ v10.6) - https://docs.netwrix.com/docs/auditor/10_8 Server – Windows Server Ports ⸱ v10.6) + diff --git a/docs/kb/auditor/unable-to-upload-session-to-long-term-archive-access-to-state-in-time-folder-is-denied.md b/docs/kb/auditor/unable-to-upload-session-to-long-term-archive-access-to-state-in-time-folder-is-denied.md index c4b71ababe..4e0f0e8511 100644 --- a/docs/kb/auditor/unable-to-upload-session-to-long-term-archive-access-to-state-in-time-folder-is-denied.md +++ b/docs/kb/auditor/unable-to-upload-session-to-long-term-archive-access-to-state-in-time-folder-is-denied.md @@ -53,3 +53,4 @@ NOTE: You can establish the affected Long-Term Archive service account by follow ``` 2. Grant the Long-Term Archive service account Local Administrators permissions in the Netwrix Auditor server. + diff --git a/docs/kb/auditor/unable_to_determine_administrative_site_for_domain.sharepoint.com_error_accessing_remote_registry.md b/docs/kb/auditor/unable_to_determine_administrative_site_for_domain.sharepoint.com_error_accessing_remote_registry.md index 648eed9ec4..61f2fbea41 100644 --- a/docs/kb/auditor/unable_to_determine_administrative_site_for_domain.sharepoint.com_error_accessing_remote_registry.md +++ b/docs/kb/auditor/unable_to_determine_administrative_site_for_domain.sharepoint.com_error_accessing_remote_registry.md @@ -40,4 +40,4 @@ Refer to the following options to resolve this error: 3. Configure the SPAA/SPSEEK jobs to scan the SharePoint Online host and use the SharePoint Online connection profile. For more information, please see the articles below: - SharePoint Custom Connection Profile & Host List - SharePoint Online Access & Sensitive Data Auditing Configuration - - SP_RegisterAzureAppAuth Job \ No newline at end of file + - SP_RegisterAzureAppAuth Job diff --git a/docs/kb/auditor/unexpected-end-of-file-error-in-file-server-monitoring-plan.md b/docs/kb/auditor/unexpected-end-of-file-error-in-file-server-monitoring-plan.md index 63cbc1ef8c..068022756b 100644 --- a/docs/kb/auditor/unexpected-end-of-file-error-in-file-server-monitoring-plan.md +++ b/docs/kb/auditor/unexpected-end-of-file-error-in-file-server-monitoring-plan.md @@ -80,3 +80,4 @@ To address this issue, follow these steps: (A;;LCRPWP;;;S-1-5-80-3141615172-2057878085-1754447212-2405740020-3916490453)(A;;CCLCSWLOCRRC;;;SU) S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD) ``` + diff --git a/docs/kb/auditor/uninstalling-user-activity-monitoring-agents.md b/docs/kb/auditor/uninstalling-user-activity-monitoring-agents.md index 6189270240..2cc0e2278a 100644 --- a/docs/kb/auditor/uninstalling-user-activity-monitoring-agents.md +++ b/docs/kb/auditor/uninstalling-user-activity-monitoring-agents.md @@ -112,3 +112,4 @@ To export the results to a CSV file the `Export-CSV` command can be used. This c Uninstall-ADV2022003UAVRAgents | Export-CSV C:\Temp\VulnerableUAVRAgents.csv Uninstall-UAVRAgents | Export-CSV C:\Temp\UAVRAgents.csv ``` + diff --git a/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md b/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md index 55346a6961..a557578006 100644 --- a/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md +++ b/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md @@ -76,3 +76,4 @@ This will stop all Netwrix Services and prevent complications during the upgrade ### Related articles [How to Upgrade Netwrix Auditor](/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md) + diff --git a/docs/kb/auditor/upgrade_from_9.9_to_9.96_with_your_netwrix_auditor_version_cannot_be_upgraded_error.md b/docs/kb/auditor/upgrade_from_9.9_to_9.96_with_your_netwrix_auditor_version_cannot_be_upgraded_error.md index a3a2a45579..c1ce436157 100644 --- a/docs/kb/auditor/upgrade_from_9.9_to_9.96_with_your_netwrix_auditor_version_cannot_be_upgraded_error.md +++ b/docs/kb/auditor/upgrade_from_9.9_to_9.96_with_your_netwrix_auditor_version_cannot_be_upgraded_error.md @@ -36,4 +36,4 @@ To upgrade to v9.96, contact Technical Support for download links for the latest ## Related Articles - [Upgrade Increments for Netwrix Auditor](/docs/kb/auditor/upgrade-increments-for-netwrix-auditor.md) -- [How to Upgrade Netwrix Auditor](/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md) \ No newline at end of file +- [How to Upgrade Netwrix Auditor](/docs/kb/auditor/how-to-upgrade-netwrix-auditor.md) diff --git a/docs/kb/auditor/upgrading-sql-server-instance.md b/docs/kb/auditor/upgrading-sql-server-instance.md index c449d53055..0600d52478 100644 --- a/docs/kb/auditor/upgrading-sql-server-instance.md +++ b/docs/kb/auditor/upgrading-sql-server-instance.md @@ -58,3 +58,4 @@ Refer to the following steps to verify Netwrix Auditor has detected the change a - Netwrix Auditor Settings − Audit Database · v10.7: https://docs.netwrix.com/docs/auditor/10_8 - Requirements − SQL Server Reporting Services · v10.7: https://docs.netwrix.com/docs/auditor/10_8/requirements/overview - Upgrade SQL Server ⸱ Upgrade documentation ⸱ Microsoft: https://learn.microsoft.com/en-us/sql/database-engine/install-windows/upgrade-sql-server?view=sql-server-ver16#upgrade-documentation + diff --git a/docs/kb/auditor/use-certificate-authority-issued-certificates-in-ssrs.md b/docs/kb/auditor/use-certificate-authority-issued-certificates-in-ssrs.md index 63f28b2de3..2d1b356cb1 100644 --- a/docs/kb/auditor/use-certificate-authority-issued-certificates-in-ssrs.md +++ b/docs/kb/auditor/use-certificate-authority-issued-certificates-in-ssrs.md @@ -56,3 +56,4 @@ CA provides you with a security certificate that should be added to the certific 10. Close the MMC console. You have successfully imported the certificate to the certificate store on your SSRS server. + diff --git a/docs/kb/auditor/user-activity-video-is-not-being-captured.md b/docs/kb/auditor/user-activity-video-is-not-being-captured.md index 39002cec1b..efa07eb3c1 100644 --- a/docs/kb/auditor/user-activity-video-is-not-being-captured.md +++ b/docs/kb/auditor/user-activity-video-is-not-being-captured.md @@ -46,3 +46,4 @@ If this option is enabled and videos are still not being captured, proceed with - The support team often encounters environmental errors, such as remote services becoming unavailable. - Add the Netwrix Auditor Host Server as an item under your User Activity Monitoring Plan and attempt to capture video. - This may provide more insight on issues related to networking or configuration. + diff --git a/docs/kb/auditor/user-and-workstation-do-not-match.md b/docs/kb/auditor/user-and-workstation-do-not-match.md index 67d97dfaa3..6415d213e4 100644 --- a/docs/kb/auditor/user-and-workstation-do-not-match.md +++ b/docs/kb/auditor/user-and-workstation-do-not-match.md @@ -41,3 +41,4 @@ Netwrix Auditor for File Servers collects certain events to allow data audit. Th 4. Since the session **A** was not closed and did not generate a logoff event, the session **B** is perceived to be the same session as session **A** by the OS. > **NOTE:** If the second person makes any changes on the file server, the corresponding events `4663` and others will contain the initial Logon ID **A** to match the machine **A** logon. + diff --git a/docs/kb/auditor/user-behavior-analytics-configuration.md b/docs/kb/auditor/user-behavior-analytics-configuration.md index b756a94e53..e328a51007 100644 --- a/docs/kb/auditor/user-behavior-analytics-configuration.md +++ b/docs/kb/auditor/user-behavior-analytics-configuration.md @@ -31,3 +31,4 @@ User Behavior Analytics (UBA) is a feature that is currently in a closed enrollm ## How can I opt-in for UBA? To benefit from Netwrix Behavior Anomaly Insight functionality, you will need a special license. Contact your Netwrix sales representative for details. + diff --git a/docs/kb/auditor/users-access-their-own-mailboxes.md b/docs/kb/auditor/users-access-their-own-mailboxes.md index 81437b0a48..6f8a2b1bf4 100644 --- a/docs/kb/auditor/users-access-their-own-mailboxes.md +++ b/docs/kb/auditor/users-access-their-own-mailboxes.md @@ -38,3 +38,4 @@ Get-Mailbox | %{$mailboxstring = ""; $mailboxstring += "%domain name%";$mailboxs `C:\Program Files (x86)\Netwrix Auditor\Non-owner Mailbox Access Reporter for Exchange` **NOTE:** If you create a new user with mailbox, you should add it to the existing `usermailboxesomitlist.txt` file located at the Non-owner Mailbox Access Reporter home folder using the following format: `domainusername=mailbox` (E.g.: `CORPjsmith=jsmith@corp.com`). + diff --git a/docs/kb/auditor/volume-shadow-copy-service-support-in-netwrix-auditor-for-file-servers.md b/docs/kb/auditor/volume-shadow-copy-service-support-in-netwrix-auditor-for-file-servers.md index 3197a34604..e89906edb2 100644 --- a/docs/kb/auditor/volume-shadow-copy-service-support-in-netwrix-auditor-for-file-servers.md +++ b/docs/kb/auditor/volume-shadow-copy-service-support-in-netwrix-auditor-for-file-servers.md @@ -37,3 +37,4 @@ The **Volume Shadow Copy Service** (hereafter **VSS**) can be enabled via **Netw ## Where Shadow Copy data is stored The **Shadow Copy** data is stored on the audited file server. **VSS** is a built-in **Windows** service, and when you enable the VSS support, **Netwrix Auditor** just triggers creation of a snapshot. If you have not configured **VSS**, you may want to turn it off (especially if you do not have enough space on that server). To know precisely where the **Shadow Copy** data is stored, refer to the **Shadow Copy** information on the drive volume. + diff --git a/docs/kb/auditor/vserver-api-missing-vserver-parameter-error-when-auditing-netapp-cluster.md b/docs/kb/auditor/vserver-api-missing-vserver-parameter-error-when-auditing-netapp-cluster.md index c7f36a8699..68681972c0 100644 --- a/docs/kb/auditor/vserver-api-missing-vserver-parameter-error-when-auditing-netapp-cluster.md +++ b/docs/kb/auditor/vserver-api-missing-vserver-parameter-error-when-auditing-netapp-cluster.md @@ -49,3 +49,4 @@ Also make sure the account used to collect to ONTAPI is assigned a custom role o | vserver cifs | readonly | See [Creating Role on NetApp Clustered Data ONTAP 8 or ONTAP 9 and Enabling AD User Access](https://docs.netwrix.com/docs/auditor/10_8). + diff --git a/docs/kb/auditor/warning-53-the-network-path-was-not-found.md b/docs/kb/auditor/warning-53-the-network-path-was-not-found.md index 78b093f1a3..859f49222b 100644 --- a/docs/kb/auditor/warning-53-the-network-path-was-not-found.md +++ b/docs/kb/auditor/warning-53-the-network-path-was-not-found.md @@ -47,3 +47,4 @@ If you do not use the `Network traffic compression` option, make sure that the a - Read access to the monitored shared folder If the steps provided do not resolve your issue, please [contact Netwrix Technical Support](https://www.netwrix.com/support_ticket.html). + diff --git a/docs/kb/auditor/warning-the-following-error-occurred-when-trying-to-perform-automatic-audit-configuration.md b/docs/kb/auditor/warning-the-following-error-occurred-when-trying-to-perform-automatic-audit-configuration.md index a80ff59aeb..685c4b7724 100644 --- a/docs/kb/auditor/warning-the-following-error-occurred-when-trying-to-perform-automatic-audit-configuration.md +++ b/docs/kb/auditor/warning-the-following-error-occurred-when-trying-to-perform-automatic-audit-configuration.md @@ -30,3 +30,4 @@ There are 2 options to fix the issue: 1. Remove or reconfigure settings that are conflicting with automatic audit configuration. Details of the error message usually specify which GPO affects this 2. Disable automatic audit configuration and configure audit settings manually as per the guidance from the Help Center: https://docs.netwrix.com/docs/auditor/10_8 + diff --git a/docs/kb/auditor/warning-the-netwrixsqlcraudit-database-with-audit-data-does-not-exist-or-cannot-be-accessed.md b/docs/kb/auditor/warning-the-netwrixsqlcraudit-database-with-audit-data-does-not-exist-or-cannot-be-accessed.md index 75326e9690..0db1d1f85b 100644 --- a/docs/kb/auditor/warning-the-netwrixsqlcraudit-database-with-audit-data-does-not-exist-or-cannot-be-accessed.md +++ b/docs/kb/auditor/warning-the-netwrixsqlcraudit-database-with-audit-data-does-not-exist-or-cannot-be-accessed.md @@ -41,3 +41,4 @@ Depending on the issue cause, try one of the following solutions: 2. Make sure that the account under which Netwrix Auditor is running has enough privileges on the SQL Server. Make sure it is assigned the **db_owner** role. 3. Grant all **db_owners** of the monitored databases rights to write into the **NetWrixSQLCRAudit** database. Alternatively, replace all **db_owner** accounts with the account under which Netwrix Auditor runs. 4. In SQL Server Management Studio, right-click the monitored database and select **Properties**, navigate to the **Options** tab. Make sure that the **Compatibility level** is set to the SQL Server version that is currently running. + diff --git a/docs/kb/auditor/weak_password_job_errors_system.io.filenotfoundexception_could_not_load_file_or_assembly_dsinternals.md b/docs/kb/auditor/weak_password_job_errors_system.io.filenotfoundexception_could_not_load_file_or_assembly_dsinternals.md index d466d2e872..b7aa776717 100644 --- a/docs/kb/auditor/weak_password_job_errors_system.io.filenotfoundexception_could_not_load_file_or_assembly_dsinternals.md +++ b/docs/kb/auditor/weak_password_job_errors_system.io.filenotfoundexception_could_not_load_file_or_assembly_dsinternals.md @@ -33,4 +33,4 @@ The required Windows component **Microsoft Visual C++ Redistributable x86** is n Download and install **Microsoft Visual C++ Redistributable x86** onto the Netwrix Enterprise Auditor server. -- [Download Microsoft Visual C++ Redistributable x86](https://aka.ms/vs/16/release/vc_redist.x86.exe) \ No newline at end of file +- [Download Microsoft Visual C++ Redistributable x86](https://aka.ms/vs/16/release/vc_redist.x86.exe) diff --git a/docs/kb/auditor/what-are-netwrix-auditor-for-active-directory-bandwidth-requirements.md b/docs/kb/auditor/what-are-netwrix-auditor-for-active-directory-bandwidth-requirements.md index 8010c47d87..43b63ca489 100644 --- a/docs/kb/auditor/what-are-netwrix-auditor-for-active-directory-bandwidth-requirements.md +++ b/docs/kb/auditor/what-are-netwrix-auditor-for-active-directory-bandwidth-requirements.md @@ -44,3 +44,4 @@ To enable the traffic compression option, do the following: 2. Select **Active Directory** data source. 3. Double-click it or click **Edit data source**. 4. Check **"Enable network traffic compression"** option. + diff --git a/docs/kb/auditor/what-cmdlets-are-used-for-aal-changes-collection.md b/docs/kb/auditor/what-cmdlets-are-used-for-aal-changes-collection.md index 0330b3e1ce..4c028c9d95 100644 --- a/docs/kb/auditor/what-cmdlets-are-used-for-aal-changes-collection.md +++ b/docs/kb/auditor/what-cmdlets-are-used-for-aal-changes-collection.md @@ -54,3 +54,4 @@ Get-ManagementRoleAssignment -RoleAssignee USERNAME@Domain.onmicrosoft.com -Role ``` Reference: https://docs.microsoft.com/en-us/exchange/remove-a-role-from-a-user-or-usg-exchange-2013-help + diff --git a/docs/kb/auditor/what-does-automatic-audit-configuration-do-on-the-monitored-servers.md b/docs/kb/auditor/what-does-automatic-audit-configuration-do-on-the-monitored-servers.md index b6f27ba132..6c71102fdf 100644 --- a/docs/kb/auditor/what-does-automatic-audit-configuration-do-on-the-monitored-servers.md +++ b/docs/kb/auditor/what-does-automatic-audit-configuration-do-on-the-monitored-servers.md @@ -28,3 +28,4 @@ What exactly does **automatic audit configuration** do on the monitored servers? --- For a list of changes to audit configuration that must be performed manually or automatically through the **Audit Configuration** wizard, refer to **Section 5. CONFIGURING AUDIT SETTINGS ON TARGET SERVERS** of [NetWrix Windows Server Configuration Change Reporter Installations Guide](https://www.netwrix.com/download/documents/NetWrix_Windows_Server_Change_Reporter_Installation_Guide.pdf). + diff --git a/docs/kb/auditor/what-is-sessionid-in-netwrix-auditor-for-file-servers.md b/docs/kb/auditor/what-is-sessionid-in-netwrix-auditor-for-file-servers.md index 024cc54f99..b0ce5c8fc6 100644 --- a/docs/kb/auditor/what-is-sessionid-in-netwrix-auditor-for-file-servers.md +++ b/docs/kb/auditor/what-is-sessionid-in-netwrix-auditor-for-file-servers.md @@ -44,3 +44,4 @@ Since the product associates Session IDs with the current session of the user, t ### Related Article - [How Does Merging Logon Activity Events Work?](/docs/kb/auditor/how-does-merging-logon-activity-events-work.md) + diff --git a/docs/kb/auditor/what-is-tombstonelifetime-attribute-and-what-is-it-used-for.md b/docs/kb/auditor/what-is-tombstonelifetime-attribute-and-what-is-it-used-for.md index a5bb316235..5717b6896e 100644 --- a/docs/kb/auditor/what-is-tombstonelifetime-attribute-and-what-is-it-used-for.md +++ b/docs/kb/auditor/what-is-tombstonelifetime-attribute-and-what-is-it-used-for.md @@ -43,3 +43,4 @@ NOTE: To perform this procedure, you will need the ADSI Edit utility. In Windows 2. Under **Keep audit data for:** enter the value (in months) that corresponds to your tombstone lifetime attribute setting. > **NOTE:** All data older than the specified value will be deleted automatically on next data collection. + diff --git a/docs/kb/auditor/what-load-does-sql-audit-generate-for-a-sql-server.md b/docs/kb/auditor/what-load-does-sql-audit-generate-for-a-sql-server.md index 61eb310838..98711788f3 100644 --- a/docs/kb/auditor/what-load-does-sql-audit-generate-for-a-sql-server.md +++ b/docs/kb/auditor/what-load-does-sql-audit-generate-for-a-sql-server.md @@ -27,3 +27,4 @@ knowledge_article_id: kA00g000000H9UACA0 The most noticeable impact on your SQL servers will be during the initial data collection. Netwrix Auditor runs several SQL scripts to build and store a ‘baseline’ of data against which it will compare future collections. However, even this initial collection will result in very little performance impact unless you are already running your servers at capacity. During subsequent data collections the impact will be even lower. With daily collections running at `03.00 AM` by default and SIT collections running at `4:00 AM`, there may be a conflict with maintenance tasks running at the same time. If you are planning to run heavy maintenance jobs on your SQL servers during off-hours, please consider doing that before `03:00 AM`. + diff --git a/docs/kb/auditor/when-is-the-password-expiration-notification-sent.md b/docs/kb/auditor/when-is-the-password-expiration-notification-sent.md index 1b561daa62..ed9c819e68 100644 --- a/docs/kb/auditor/when-is-the-password-expiration-notification-sent.md +++ b/docs/kb/auditor/when-is-the-password-expiration-notification-sent.md @@ -28,3 +28,4 @@ When is the password expiration notification sent? **Netwrix Password Reset uses the following algorithm to calculate when to send a password expiration notification:** **Sending date** = *Last password change* (value of the account's `PwdLastset` attribute) + *Maximum password age* (`AD` value) – *Number of days before the upcoming password expiration* (Netwrix Password Reset value). + diff --git a/docs/kb/auditor/where-does-netwrix-auditor-collect-security-logs.md b/docs/kb/auditor/where-does-netwrix-auditor-collect-security-logs.md index c6ea338275..391f6d8b47 100644 --- a/docs/kb/auditor/where-does-netwrix-auditor-collect-security-logs.md +++ b/docs/kb/auditor/where-does-netwrix-auditor-collect-security-logs.md @@ -44,3 +44,4 @@ You have 6 domain controllers; 5 of them are located in New York and 1 in Seatt [NY5.acme.com](http://NY5.acme.com)=remote [Seattle.acme.com](http://Seattle.acme.com)=agent ``` + diff --git a/docs/kb/auditor/which-applications-should-be-whitelisted-for-the-auditor-to-function-properly.md b/docs/kb/auditor/which-applications-should-be-whitelisted-for-the-auditor-to-function-properly.md index 59fba06eeb..1cba2f6d9d 100644 --- a/docs/kb/auditor/which-applications-should-be-whitelisted-for-the-auditor-to-function-properly.md +++ b/docs/kb/auditor/which-applications-should-be-whitelisted-for-the-auditor-to-function-properly.md @@ -34,3 +34,4 @@ If you have a third-party Application Whitelisting software installed in your in For example, Netwrix Auditor reports might fail because SSRS temp files were locked. In this scenario, refer to your Whitelisting software documentation for instructions on how to allow specific Netwrix Auditor components to run. + diff --git a/docs/kb/auditor/while_auditing_from_external_domain_failed_4768_event_'a_kerberos_authentication_ticket_(tgt)_was_re.md b/docs/kb/auditor/while_auditing_from_external_domain_failed_4768_event_'a_kerberos_authentication_ticket_(tgt)_was_re.md index 44cb8df6dc..15f78ec443 100644 --- a/docs/kb/auditor/while_auditing_from_external_domain_failed_4768_event_'a_kerberos_authentication_ticket_(tgt)_was_re.md +++ b/docs/kb/auditor/while_auditing_from_external_domain_failed_4768_event_'a_kerberos_authentication_ticket_(tgt)_was_re.md @@ -62,4 +62,4 @@ Because the client already has the target domain KDC’s address, it does not co ## Related Link -- [RFC 6806: Kerberos Principal Name Canonicalization and Cross-Realm Referrals ⸱ IETF 🡥](https://datatracker.ietf.org/doc/html/rfc6806) \ No newline at end of file +- [RFC 6806: Kerberos Principal Name Canonicalization and Cross-Realm Referrals ⸱ IETF 🡥](https://datatracker.ietf.org/doc/html/rfc6806) diff --git a/docs/kb/auditor/who-changed-is-showing-system-in-netwrix-auditor-for-sql-server-reports.md b/docs/kb/auditor/who-changed-is-showing-system-in-netwrix-auditor-for-sql-server-reports.md index 58582ce747..7b6d12f83e 100644 --- a/docs/kb/auditor/who-changed-is-showing-system-in-netwrix-auditor-for-sql-server-reports.md +++ b/docs/kb/auditor/who-changed-is-showing-system-in-netwrix-auditor-for-sql-server-reports.md @@ -39,3 +39,4 @@ For example: you have changed the column parameters. This action must be capture You can always prove the system changes by reviewing the SQL Server native auditing logs. In order to do that please open the SQL Server Profiler application and open SQL traces from `C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSSQLSERVER\MSSQL\Log` Note: the path above may vary depending on the version of SQL Server you have installed. + diff --git a/docs/kb/auditor/why-a-registry-key-is-missing-in-both-gpmc-and-local.md b/docs/kb/auditor/why-a-registry-key-is-missing-in-both-gpmc-and-local.md index 7e07bc06af..7ee7893b57 100644 --- a/docs/kb/auditor/why-a-registry-key-is-missing-in-both-gpmc-and-local.md +++ b/docs/kb/auditor/why-a-registry-key-is-missing-in-both-gpmc-and-local.md @@ -42,3 +42,4 @@ Registry audit settings are required for some data sources, for example, for Log ![User-added image](images/ka0Qk0000001VD3_0EMQk000002dT5q.png) This will apply the key settings to the GPO, and all computers affected by the GPO. + diff --git a/docs/kb/auditor/why-do-i-get-multiple-events-on-password-changing-in-reports.md b/docs/kb/auditor/why-do-i-get-multiple-events-on-password-changing-in-reports.md index d5849b5924..1b1e9c1c53 100644 --- a/docs/kb/auditor/why-do-i-get-multiple-events-on-password-changing-in-reports.md +++ b/docs/kb/auditor/why-do-i-get-multiple-events-on-password-changing-in-reports.md @@ -42,3 +42,4 @@ Details:Password changed ## Answer The event you are seeing is an automatic password change for a computer account in Active Directory, which occurs every 30 days by default. Since Domain Controllers are in the auditing scope, the domain computer account was picked up and interpreted as a local user for the DC. + diff --git a/docs/kb/auditor/why-do-i-have-incomplete-information-on-failed-logons.md b/docs/kb/auditor/why-do-i-have-incomplete-information-on-failed-logons.md index df2b80587c..3b158f5f4c 100644 --- a/docs/kb/auditor/why-do-i-have-incomplete-information-on-failed-logons.md +++ b/docs/kb/auditor/why-do-i-have-incomplete-information-on-failed-logons.md @@ -41,3 +41,4 @@ If you would like to have information on how to investigate Failed Logons, check - [Investigating Failed Logons](https://kb.netwrix.com/5198) - [How to detect the root cause of multiple failed logons](https://kb.netwrix.com/3553) - [How to Find Destination of Failed NTLM Logons?](/docs/kb/auditor/how-to-find-destination-of-failed-ntlm-logons.md) + diff --git a/docs/kb/auditor/why-do-i-receive-my-sharepoint-online-audit-data-too-late-or-do-not-receive-at-all.md b/docs/kb/auditor/why-do-i-receive-my-sharepoint-online-audit-data-too-late-or-do-not-receive-at-all.md index 21b613b879..2c75b56550 100644 --- a/docs/kb/auditor/why-do-i-receive-my-sharepoint-online-audit-data-too-late-or-do-not-receive-at-all.md +++ b/docs/kb/auditor/why-do-i-receive-my-sharepoint-online-audit-data-too-late-or-do-not-receive-at-all.md @@ -34,3 +34,4 @@ Due to Microsoft Management Activity API limitations, Netwrix Auditor may experi - In case of Microsoft maintenance works, audit data may be unavailable for a few days. For more information, refer to the following Microsoft article: https://support.office.com/en-us/article/Search-the-audit-log-in-the-Office-365-Security-Compliance-Center-0d4d0f35-390b-4518-800e-0c7ec95e946c?ui=en-US&rs=en-US&ad=US Also, Microsoft automatically removes events that are older than 7 days—Netwrix Auditor will be unable to collect them. To ensure your audit data is always complete, make sure the **Monitoring Plan** is always active. + diff --git a/docs/kb/auditor/why-does-risk-assessment-overview-dashboard-shows-unexpected-issues-for-windows-server.md b/docs/kb/auditor/why-does-risk-assessment-overview-dashboard-shows-unexpected-issues-for-windows-server.md index eed9ef47ac..46e824f915 100644 --- a/docs/kb/auditor/why-does-risk-assessment-overview-dashboard-shows-unexpected-issues-for-windows-server.md +++ b/docs/kb/auditor/why-does-risk-assessment-overview-dashboard-shows-unexpected-issues-for-windows-server.md @@ -34,3 +34,4 @@ When you review the **Risk Assessment Overview** dashboard, some infrastructure 2. If the report does not contain any data about the issues showed on the dashboard, you need to check an out-of-date State-in-Time snapshots for the Monitoring Plan in which those servers are listed. 3. For that, navigate to a problematic monitoring plan, click **Edit Data Source** -> **Manage State-in-Time Snapshots**. 4. The date of the current snapshot should be today's date. If not, wait a day or two for the data to update. + diff --git a/docs/kb/auditor/why-does-the-netwrix-auditor-application-deployment-service-not-start-or-is-terminated-upon-launch.md b/docs/kb/auditor/why-does-the-netwrix-auditor-application-deployment-service-not-start-or-is-terminated-upon-launch.md index fea554e4f1..cbc1249db0 100644 --- a/docs/kb/auditor/why-does-the-netwrix-auditor-application-deployment-service-not-start-or-is-terminated-upon-launch.md +++ b/docs/kb/auditor/why-does-the-netwrix-auditor-application-deployment-service-not-start-or-is-terminated-upon-launch.md @@ -32,3 +32,4 @@ There are some Netwrix services that are not shown in **services.msc** snap-in. A parent service called **Netwrix Auditor Application Deployment Service** manages them. When you enable a compression service, the Application Deployment service is installed on the target server. Then, the Application Deployment service helps deploying the compression services ("processes") and manages them. Once the Application Deployment service completes its tasks, such as installing the compression service on the target, it goes into idle mode. When needed again, it starts automatically. Therefore, you do not need to manually start this service or worry if the service gets stopped. + diff --git a/docs/kb/auditor/why-does-the-when-field-disappear-in-subscriptions.md b/docs/kb/auditor/why-does-the-when-field-disappear-in-subscriptions.md index 81a742df69..c6381386ae 100644 --- a/docs/kb/auditor/why-does-the-when-field-disappear-in-subscriptions.md +++ b/docs/kb/auditor/why-does-the-when-field-disappear-in-subscriptions.md @@ -31,3 +31,4 @@ This is normal behavior and Netwrix Auditor is working as expected. The **WHEN** For example, if you want the **WHEN** to equal **YESTERDAY**, then you would create your subscription with a **Schedule** of **Daily**. For additional information on how to create subscriptions, refer to the following article: Administration – Subscriptions. + diff --git a/docs/kb/auditor/why-false-positive-read-access-attempts-are-reported-by-netwrix-auditor.md b/docs/kb/auditor/why-false-positive-read-access-attempts-are-reported-by-netwrix-auditor.md index 829e0c944a..8731588d02 100644 --- a/docs/kb/auditor/why-false-positive-read-access-attempts-are-reported-by-netwrix-auditor.md +++ b/docs/kb/auditor/why-false-positive-read-access-attempts-are-reported-by-netwrix-auditor.md @@ -39,3 +39,4 @@ Read access type includes ReadData, ReadAttributes, ReadExtendedAttributes, Read ``` What this means is that in some circumstances, just browsing files or clicking through the folder the files are in can trigger reads. In Windows File Explorer, for example, just navigating to a file doesn't always trigger the read but clicking on a file or hovering the mouse over it long enough for the tool tip to pop up, can sometime report as a read. + diff --git a/docs/kb/auditor/why-i-get-alerts-on-accounts-that-cannot-be-locked-out.md b/docs/kb/auditor/why-i-get-alerts-on-accounts-that-cannot-be-locked-out.md index 1f6b4c1632..982afcac16 100644 --- a/docs/kb/auditor/why-i-get-alerts-on-accounts-that-cannot-be-locked-out.md +++ b/docs/kb/auditor/why-i-get-alerts-on-accounts-that-cannot-be-locked-out.md @@ -37,3 +37,4 @@ If you configured alerts triggered by lockout events, Netwrix Auditor reacts to Alerts contain also an account RID, that is a unique ID within Netwrix that ties it to the alert that was fired off which would allow you to look into it more thoroughly. You can then select an alert that fired off and click **Show activity record in a new window** to the bottom right, which will show you the details of the event. + diff --git a/docs/kb/auditor/why-netwrix-auditor-reads-ad-fs-dkm-key-and-is-it-normal.md b/docs/kb/auditor/why-netwrix-auditor-reads-ad-fs-dkm-key-and-is-it-normal.md index 19a190d63c..8f686c0961 100644 --- a/docs/kb/auditor/why-netwrix-auditor-reads-ad-fs-dkm-key-and-is-it-normal.md +++ b/docs/kb/auditor/why-netwrix-auditor-reads-ad-fs-dkm-key-and-is-it-normal.md @@ -39,3 +39,4 @@ Avoiding reading it entirely seems to be impossible because Netwrix Auditor has `*.thumbnailPhoto` 4. Save your edits. + diff --git a/docs/kb/auditor/why-reports-reflect-folders-that-were-not-supposed-to-be-scanned.md b/docs/kb/auditor/why-reports-reflect-folders-that-were-not-supposed-to-be-scanned.md index 955f2da77e..b00248c982 100644 --- a/docs/kb/auditor/why-reports-reflect-folders-that-were-not-supposed-to-be-scanned.md +++ b/docs/kb/auditor/why-reports-reflect-folders-that-were-not-supposed-to-be-scanned.md @@ -27,3 +27,4 @@ A few shares are enabled, but in the reports, you are seeing a folder that wasn' --- For the most part, Netwrix Auditor collects events from the Windows Security log. If a UNC path is specified in **Managed Items** as `\server\share\folder`, but the actual share is `\server\share`, in your report you can get events related to `\server\share\folder2` which was not supposed to be scanned. Take a closer look at the reported folders' audit settings - it can be inherited from some of the root folders and make it appear in reports. Also, you can use the `omitstorelist.txt` file which is located in the Netwrix Auditor installation directory to exclude any folder or file from being reported. + diff --git a/docs/kb/auditor/windows-server-inventory-report-shows-windows-defenders-as-the-only-antivirus-installed.md b/docs/kb/auditor/windows-server-inventory-report-shows-windows-defenders-as-the-only-antivirus-installed.md index 2b3ac48fb8..bb626a45e2 100644 --- a/docs/kb/auditor/windows-server-inventory-report-shows-windows-defenders-as-the-only-antivirus-installed.md +++ b/docs/kb/auditor/windows-server-inventory-report-shows-windows-defenders-as-the-only-antivirus-installed.md @@ -32,3 +32,4 @@ This is due to the fact that Windows Server 2016 and 2019 are missing the WMI Se Once a 3rd party software is installed, disable Windows Defender. The WMI SecurityCenter2 namespace will regenerate and identify the alternative Antivirus software. For more information, visit this Microsoft article: https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility + diff --git a/docs/kb/auditor/wmi-classes-data-provider-failed-service-cannot-be-started.md b/docs/kb/auditor/wmi-classes-data-provider-failed-service-cannot-be-started.md index 982cb1ede9..8ffb01cd5f 100644 --- a/docs/kb/auditor/wmi-classes-data-provider-failed-service-cannot-be-started.md +++ b/docs/kb/auditor/wmi-classes-data-provider-failed-service-cannot-be-started.md @@ -51,3 +51,4 @@ Start the Windows Management Instrumentation service on the affected **Item** se 2. Locate the **Windows Management Instrumentation** service, right-click it and click **Start**. Data collection should resume once the **Windows Management Instrumentation** service starts − you can update the affected Windows Server monitoring plan to check if the error was solved. + diff --git a/docs/kb/auditor/wmi-classes-data-provider-failed-to-get-the-information-on-win32-printer-error.md b/docs/kb/auditor/wmi-classes-data-provider-failed-to-get-the-information-on-win32-printer-error.md index c73a5e1f1d..ec6d732a18 100644 --- a/docs/kb/auditor/wmi-classes-data-provider-failed-to-get-the-information-on-win32-printer-error.md +++ b/docs/kb/auditor/wmi-classes-data-provider-failed-to-get-the-information-on-win32-printer-error.md @@ -78,3 +78,4 @@ monitoring plan name, server name,*The WMI Classes data provider failed to get i - https://docs.netwrix.com/docs/auditor/10_8/configuration/windowsserver/overview - https://docs.netwrix.com/docs/auditor/10_8/configuration/windowsserver/overview + diff --git a/docs/kb/auditor/workstation-field-reported-as-unknown.md b/docs/kb/auditor/workstation-field-reported-as-unknown.md index 146b716b0a..9df7072c95 100644 --- a/docs/kb/auditor/workstation-field-reported-as-unknown.md +++ b/docs/kb/auditor/workstation-field-reported-as-unknown.md @@ -57,3 +57,4 @@ This could be caused by one of the following reasons: - Monitoring Plans − Data Collecting Account ⸱ v10.6. - Active Directory – Adjust Security Event Log Size and Retention · v10.6 - Configuration – Active Directory · v10.6 + diff --git a/docs/kb/auditor/workstation-name-is-not-shown.md b/docs/kb/auditor/workstation-name-is-not-shown.md index 4c14f4eb4c..3e6fbfb565 100644 --- a/docs/kb/auditor/workstation-name-is-not-shown.md +++ b/docs/kb/auditor/workstation-name-is-not-shown.md @@ -33,3 +33,4 @@ Because Netwrix Account Lockout Examiner processes Windows security logs, it onl [![User-added image](images/ka04u00000118ES_0EM700000004udP.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g0000004KSJ&feoid=00N700000032Pj2&refid=0EM700000004udP) The field can be empty for events where a local computer account was locked out due to a local policy or as a result of computer synchronization with a mobile device. + diff --git a/docs/kb/auditor/workstations-cloned-with-windows-server-auditing-service-pre-installed.md b/docs/kb/auditor/workstations-cloned-with-windows-server-auditing-service-pre-installed.md index 5671a9ef6f..0b54b038f3 100644 --- a/docs/kb/auditor/workstations-cloned-with-windows-server-auditing-service-pre-installed.md +++ b/docs/kb/auditor/workstations-cloned-with-windows-server-auditing-service-pre-installed.md @@ -158,3 +158,4 @@ To establish the affected servers, refer to the following steps: 1. Open the folder `C:\Program Files (x86)\Netwrix Auditor\User Activity Video Recording` in the Netwrix server. 2. Copy the **UACoreSvcSetup.msi** file to each cloned server. 3. Install it manually. + diff --git "a/docs/kb/auditor/\321\201onnection_issue_when_tls_1.2_is_required.md" "b/docs/kb/auditor/\321\201onnection_issue_when_tls_1.2_is_required.md" index 67b02b206d..6804f1ecb5 100644 --- "a/docs/kb/auditor/\321\201onnection_issue_when_tls_1.2_is_required.md" +++ "b/docs/kb/auditor/\321\201onnection_issue_when_tls_1.2_is_required.md" @@ -128,4 +128,4 @@ For 32-bit applications that are running on 64-bit OSs, update the following sub - [Microsoft Security Advisory 296038 ⸱ Microsoft 🡥](https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2015/2960358) -- [TLS best practices ⸱ Microsoft 🡥](https://docs.microsoft.com/en-us/dotnet/framework/network-programming/tls) \ No newline at end of file +- [TLS best practices ⸱ Microsoft 🡥](https://docs.microsoft.com/en-us/dotnet/framework/network-programming/tls) diff --git a/docs/kb/dataclassification/_category_.json b/docs/kb/dataclassification/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/dataclassification/_category_.json +++ b/docs/kb/dataclassification/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/dataclassification/antivirus-exclusions-for-netwrix-data-classification.md b/docs/kb/dataclassification/antivirus-exclusions-for-netwrix-data-classification.md index ffb9aab01a..f216f0b533 100644 --- a/docs/kb/dataclassification/antivirus-exclusions-for-netwrix-data-classification.md +++ b/docs/kb/dataclassification/antivirus-exclusions-for-netwrix-data-classification.md @@ -48,3 +48,4 @@ During data collection, a collector uses a specific to store copies of the files ## Related articles - [How to back up the Netwrix Data Classification Index](/docs/kb/dataclassification/how-to-back-up-the-ndc-index.md) + diff --git a/docs/kb/dataclassification/certificate-key-size-value-error-when-validating-sharepoint-online-source.md b/docs/kb/dataclassification/certificate-key-size-value-error-when-validating-sharepoint-online-source.md index 26a978ddf4..023be9b7fd 100644 --- a/docs/kb/dataclassification/certificate-key-size-value-error-when-validating-sharepoint-online-source.md +++ b/docs/kb/dataclassification/certificate-key-size-value-error-when-validating-sharepoint-online-source.md @@ -43,3 +43,4 @@ Create a new 2048 bit certificate using your certificate authority tool. Then import and upload it to to Azure for SharePoint Online app per normal configuration insctructions. For additional information on how to prepare the certificate for your Azure AD app, refer to the following article: Step 1: Prepare application certificate. + diff --git a/docs/kb/dataclassification/classification-troubleshooting.md b/docs/kb/dataclassification/classification-troubleshooting.md index 8f97fc7137..3d1c445c48 100644 --- a/docs/kb/dataclassification/classification-troubleshooting.md +++ b/docs/kb/dataclassification/classification-troubleshooting.md @@ -55,3 +55,4 @@ If it has the expected text and metadata, investigate why the expected classific 7. If the document shows as classified in the calculations dialog but is not shown as classified in the page info dialog, then it's possible that the taxonomy clues have changed since the document was last classified. Select the document, select **Re-classify**, and then select **Reset Cache** > **Ok**. Then, observe whether the status of the document changes to **Reclassified**, and then recheck the page info **classifications** tab. + diff --git a/docs/kb/dataclassification/documents-are-crawled-successfully-with-no-text-extracted.md b/docs/kb/dataclassification/documents-are-crawled-successfully-with-no-text-extracted.md index 471c77e247..491fe2920a 100644 --- a/docs/kb/dataclassification/documents-are-crawled-successfully-with-no-text-extracted.md +++ b/docs/kb/dataclassification/documents-are-crawled-successfully-with-no-text-extracted.md @@ -49,3 +49,4 @@ If you experience intermittent issues extracting a particular document type, you - Missing iFilter: If the content type is configured to use iFilters, make sure that the correct iFilter pack is installed on all servers that NDC is installed on. - Password Protected Documents: Opening password-protected documents is not currently supported. - Corrupt Files: Try opening the file manually to verify it. Microsoft Office documents can sometimes be recovered by opening and resaving the file. + diff --git a/docs/kb/dataclassification/error-certificate-for-the-source-is-due-to-expire.md b/docs/kb/dataclassification/error-certificate-for-the-source-is-due-to-expire.md index 9ad7fb9420..f62b0732c2 100644 --- a/docs/kb/dataclassification/error-certificate-for-the-source-is-due-to-expire.md +++ b/docs/kb/dataclassification/error-certificate-for-the-source-is-due-to-expire.md @@ -51,3 +51,4 @@ Update your certificate. Keep the existing certificate in place until you deploy ## Related Articles - Configure Microsoft Exchange for Crawling and Classification — Create Azure AD app for Modern Authentication · v5.7: https://docs.netwrix.com/docs/dataclassification/5_7 + diff --git a/docs/kb/dataclassification/error-end-encrypted-private-key-not-found.md b/docs/kb/dataclassification/error-end-encrypted-private-key-not-found.md index c96fa68ba3..8e277bca81 100644 --- a/docs/kb/dataclassification/error-end-encrypted-private-key-not-found.md +++ b/docs/kb/dataclassification/error-end-encrypted-private-key-not-found.md @@ -80,3 +80,4 @@ Vqpu4Jo+HuQbz9moqbhWCQ== ``` + diff --git a/docs/kb/dataclassification/error-failed-to-load-classifier-data-cache.md b/docs/kb/dataclassification/error-failed-to-load-classifier-data-cache.md index cfc23cc290..6ea6d367e1 100644 --- a/docs/kb/dataclassification/error-failed-to-load-classifier-data-cache.md +++ b/docs/kb/dataclassification/error-failed-to-load-classifier-data-cache.md @@ -37,3 +37,4 @@ The Netwrix Data Classification: Service Viewer displays the following error mes 2. Confirm the status of each taxonomy. This error will be caused by a failed connection to a SharePoint termset. 3. Find the faulting termset and update the credentials and/or confirm account permissions for that termset. 4. Restart the classifier service. After restarting, the service should immediately begin processing documents pending classifications. + diff --git a/docs/kb/dataclassification/error-unable-to-decrypt-encryption-key.md b/docs/kb/dataclassification/error-unable-to-decrypt-encryption-key.md index ce3a715a8e..237733b100 100644 --- a/docs/kb/dataclassification/error-unable-to-decrypt-encryption-key.md +++ b/docs/kb/dataclassification/error-unable-to-decrypt-encryption-key.md @@ -49,3 +49,4 @@ Refer to the corresponding resolution steps: - How to: Use Data Protection · Microsoft 🤝: https://learn.microsoft.com/en-us/dotnet/standard/security/how-to-use-data-protection - My Products · Netwrix: https://www.netwrix.com/my_products.html + diff --git a/docs/kb/dataclassification/export-not-available-for-dsar-searches.md b/docs/kb/dataclassification/export-not-available-for-dsar-searches.md index 905413ee35..50dadb9114 100644 --- a/docs/kb/dataclassification/export-not-available-for-dsar-searches.md +++ b/docs/kb/dataclassification/export-not-available-for-dsar-searches.md @@ -37,3 +37,4 @@ Exporting DSAR reports requires that you specify an output location. Refer to the following article for additional information on DSAR settings: DSAR Settings. ![DSAR Settings screenshot](images/ka04u000001170U_0EM4u000008LceH.png) + diff --git a/docs/kb/dataclassification/export-term-sets-to-an-xml-file-using-concepttermstoremanager.md b/docs/kb/dataclassification/export-term-sets-to-an-xml-file-using-concepttermstoremanager.md index 4a9858c356..01a27ceef4 100644 --- a/docs/kb/dataclassification/export-term-sets-to-an-xml-file-using-concepttermstoremanager.md +++ b/docs/kb/dataclassification/export-term-sets-to-an-xml-file-using-concepttermstoremanager.md @@ -47,3 +47,4 @@ Export a term set structure to an XML file via the conceptTermStoreManager using 8. Name and save the XML file when the **Save As** window appears. The resulting XML file will contain the entire Term Set structure, including all custom properties, in the proprietary conceptSearching XML format. This file can be used to load the term set into another term store using the Import facility. + diff --git a/docs/kb/dataclassification/how-to-apply-netwrix-data-classification-license.md b/docs/kb/dataclassification/how-to-apply-netwrix-data-classification-license.md index ce475d858e..9ecafef38c 100644 --- a/docs/kb/dataclassification/how-to-apply-netwrix-data-classification-license.md +++ b/docs/kb/dataclassification/how-to-apply-netwrix-data-classification-license.md @@ -45,3 +45,4 @@ knowledge_article_id: kA04u0000000GtoCAE - Read about role types and how to apply a role in the DSAR Roles article: https://docs.netwrix.com/docs/dataclassification/5_7/dataanalysisoverview/dsar/overview - NDC Licensing ⸱ v5.6.2: https://docs.netwrix.com/docs/dataclassification/5_7 - NDC Licensing ⸱ v5.7: https://docs.netwrix.com/docs/dataclassification/5_7 + diff --git a/docs/kb/dataclassification/how-to-back-up-the-ndc-index.md b/docs/kb/dataclassification/how-to-back-up-the-ndc-index.md index c43f8588a3..3815f93c7a 100644 --- a/docs/kb/dataclassification/how-to-back-up-the-ndc-index.md +++ b/docs/kb/dataclassification/how-to-back-up-the-ndc-index.md @@ -61,3 +61,4 @@ Follow these steps to back up the index: 4. Start all services. For best results, perform these steps weekly to ensure minimal data loss in the event of index corruption. + diff --git a/docs/kb/dataclassification/how-to-change-the-default-iis-port-for-netwrix-data-classification-web-console.md b/docs/kb/dataclassification/how-to-change-the-default-iis-port-for-netwrix-data-classification-web-console.md index f744234574..109efae020 100644 --- a/docs/kb/dataclassification/how-to-change-the-default-iis-port-for-netwrix-data-classification-web-console.md +++ b/docs/kb/dataclassification/how-to-change-the-default-iis-port-for-netwrix-data-classification-web-console.md @@ -41,3 +41,4 @@ Follow the steps below to change the default IIS port for the web console: 5. Modify the binding port, for example, `403`. The new port is now set. + diff --git a/docs/kb/dataclassification/how-to-configure-granular-permissions-for-a-service-account.md b/docs/kb/dataclassification/how-to-configure-granular-permissions-for-a-service-account.md index f2e22713c4..9b7e83bac6 100644 --- a/docs/kb/dataclassification/how-to-configure-granular-permissions-for-a-service-account.md +++ b/docs/kb/dataclassification/how-to-configure-granular-permissions-for-a-service-account.md @@ -45,3 +45,4 @@ To configure granular permissions for a Service Account: ![index_files_location.png](images/ka0Qk0000005NaH_0EM4u000008LGlJ.png) > **TIP:** In some instances, the Netwrix Data Classification Service Viewer Utility won't work correctly if the service account is not a member of the Local Administrators group on the Netwrix Data Classification server. In this case, you should use the **Service Viewer** built into the web UI. + diff --git a/docs/kb/dataclassification/how-to-configure-stopwords.md b/docs/kb/dataclassification/how-to-configure-stopwords.md index 6edddfcdfe..685b6c28ea 100644 --- a/docs/kb/dataclassification/how-to-configure-stopwords.md +++ b/docs/kb/dataclassification/how-to-configure-stopwords.md @@ -38,3 +38,4 @@ The stoplists may be edited to suit particular application requirements with wor Note that all terms in these tables have a field that associates them with a particular language. Also, all stopwords should be entered with appropriate diacritics since all stopword processing is based on the extended ASCII character set. Currently, entries in the Stoplists tables must be managed directly using an appropriate SQL editor such as Microsoft’s Query Analyser. A future version of Netwrix Data Classification will provide a graphical front-end utility to manage all system configuration settings. + diff --git a/docs/kb/dataclassification/how-to-crawl-a-website-that-does-not-require-credentials.md b/docs/kb/dataclassification/how-to-crawl-a-website-that-does-not-require-credentials.md index 5753ed7991..cb6d1b8124 100644 --- a/docs/kb/dataclassification/how-to-crawl-a-website-that-does-not-require-credentials.md +++ b/docs/kb/dataclassification/how-to-crawl-a-website-that-does-not-require-credentials.md @@ -85,3 +85,4 @@ Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ``` ![User-added image](images/ka0Qk000000DiGA_0EM4u000008pbhE.png) + diff --git a/docs/kb/dataclassification/how-to-export-event-logs.md b/docs/kb/dataclassification/how-to-export-event-logs.md index a253d071da..69b11e1abd 100644 --- a/docs/kb/dataclassification/how-to-export-event-logs.md +++ b/docs/kb/dataclassification/how-to-export-event-logs.md @@ -37,3 +37,4 @@ How To Export the Netwrix Data Classification Event Logs? For example, when exporting the Application event log from server named `SRV01`, enter `Application_SRV01`. 6. In **Save as type**, select **Event Files.** + diff --git a/docs/kb/dataclassification/how-to-manually-uninstall-netwrix-data-classification.md b/docs/kb/dataclassification/how-to-manually-uninstall-netwrix-data-classification.md index c27d5d0166..2d50d42f8f 100644 --- a/docs/kb/dataclassification/how-to-manually-uninstall-netwrix-data-classification.md +++ b/docs/kb/dataclassification/how-to-manually-uninstall-netwrix-data-classification.md @@ -42,3 +42,4 @@ C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil /u "C:\Program Files\C 3. Delete the folder at `C:\Program Files\ConceptSearching`. 4. Delete the folder that contains the `conceptSearching index` ("*.cse") files. **Note** that this is included in the above folder location by default, but can be changed from within the SETUP utility. + diff --git a/docs/kb/dataclassification/how-to-migrate-netwrix-data-classification-to-another-server.md b/docs/kb/dataclassification/how-to-migrate-netwrix-data-classification-to-another-server.md index 9b531f5650..8bca3f3099 100644 --- a/docs/kb/dataclassification/how-to-migrate-netwrix-data-classification-to-another-server.md +++ b/docs/kb/dataclassification/how-to-migrate-netwrix-data-classification-to-another-server.md @@ -52,3 +52,4 @@ This article describes how to change or replace the server on which Netwrix Data ## Related Articles - Install Netwrix Data Classification + diff --git a/docs/kb/dataclassification/how-to-migrate-the-netwrix-data-classification-database.md b/docs/kb/dataclassification/how-to-migrate-the-netwrix-data-classification-database.md index eac05700f5..2ccce76f92 100644 --- a/docs/kb/dataclassification/how-to-migrate-the-netwrix-data-classification-database.md +++ b/docs/kb/dataclassification/how-to-migrate-the-netwrix-data-classification-database.md @@ -79,3 +79,4 @@ Follow these steps to migrate the Netwrix Data Classification database: - [Create a Full Database Backup ⸱ Microsoft](https://learn.microsoft.com/en-us/sql/relational-databases/backup-restore/create-a-full-database-backup-sql-server?view=sql-server-ver16#SSMSProcedure) - [Restore a Database Backup Using SSMS ⸱ Microsoft](https://learn.microsoft.com/en-us/sql/relational-databases/backup-restore/restore-a-database-backup-using-ssms?view=sql-server-ver16#a-restore-a-full-database-backup) + diff --git a/docs/kb/dataclassification/how-to-move-indexed-files.md b/docs/kb/dataclassification/how-to-move-indexed-files.md index f6833ea8fa..77c59469a6 100644 --- a/docs/kb/dataclassification/how-to-move-indexed-files.md +++ b/docs/kb/dataclassification/how-to-move-indexed-files.md @@ -58,3 +58,4 @@ If indexed files need to be moved from one drive to another, refer to the follow ``` 5. Start Netwrix Data Classification services using Windows Services Manager. + diff --git a/docs/kb/dataclassification/how-to-partially-rebuild-the-dqs-index.md b/docs/kb/dataclassification/how-to-partially-rebuild-the-dqs-index.md index 0bc2c772f8..495478592f 100644 --- a/docs/kb/dataclassification/how-to-partially-rebuild-the-dqs-index.md +++ b/docs/kb/dataclassification/how-to-partially-rebuild-the-dqs-index.md @@ -60,3 +60,4 @@ where `X` is the value of your DQSID. Use the following file to replace active NDC files (`.CSE`): - https://dl.netwrix.com/products/utilities/ConceptDB.zip + diff --git a/docs/kb/dataclassification/how-to-set-up-single-sign-on-via-microsoft-entra-id-authentication.md b/docs/kb/dataclassification/how-to-set-up-single-sign-on-via-microsoft-entra-id-authentication.md index 960fb9dccd..d31013a888 100644 --- a/docs/kb/dataclassification/how-to-set-up-single-sign-on-via-microsoft-entra-id-authentication.md +++ b/docs/kb/dataclassification/how-to-set-up-single-sign-on-via-microsoft-entra-id-authentication.md @@ -109,3 +109,4 @@ Value: `Bearer YOURTOKEN` ## Related Articles - My Dashboard — App Registrations · Entra ID: https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/RegisteredApps + diff --git a/docs/kb/dataclassification/how-to-update-service-account-password.md b/docs/kb/dataclassification/how-to-update-service-account-password.md index dd5a3edf87..6b4fd9dd59 100644 --- a/docs/kb/dataclassification/how-to-update-service-account-password.md +++ b/docs/kb/dataclassification/how-to-update-service-account-password.md @@ -113,3 +113,4 @@ Check for the current Netwrix Data Classification version on any of the Netwrix 12. Repeat for the other service folder. 13. Go to `c:\inetpub\wwwroot\NDC` (or ConceptQS) and repeat the same process as above (classify by type and launch `ConceptConfig.exe`). + diff --git a/docs/kb/dataclassification/how-to-upgrade-a-dqs-deployment.md b/docs/kb/dataclassification/how-to-upgrade-a-dqs-deployment.md index 147c170551..410f41b99e 100644 --- a/docs/kb/dataclassification/how-to-upgrade-a-dqs-deployment.md +++ b/docs/kb/dataclassification/how-to-upgrade-a-dqs-deployment.md @@ -35,3 +35,4 @@ knowledge_article_id: kA00g000000PbcmCAC 3. To ensure that the upgrade was a success, open a browser and navigate to the NDC dashboard which is found here by default: (`http://localhost/conceptQS`). Ensure that the version and build correspond to the version that you were attempting to upgrade to, if that is the case then you have successfully upgraded the server. 4. Repeat steps 2 and 3 for all subsequent nodes in the cluster, upgrading one server at a time and confirming that the upgrade was a success via the browser. 5. Once all nodes in the cluster are showing the same version, you have completed the upgrade successfully. + diff --git a/docs/kb/dataclassification/how_groups_and_types_are_classified.md b/docs/kb/dataclassification/how_groups_and_types_are_classified.md index b95d1e12b3..3a735d4f7f 100644 --- a/docs/kb/dataclassification/how_groups_and_types_are_classified.md +++ b/docs/kb/dataclassification/how_groups_and_types_are_classified.md @@ -45,4 +45,4 @@ For both unmanaged and managed groups, Directory Manager classifies groups into - **Private groups:** Membership is determined solely by the group owner. The owner decides who can join or leave the group, and additional owners can also manage membership. Users cannot request to join or leave a private group. By default, unmanaged groups are classified as Private, but you can change their security type in Directory Manager. - **Semi-private groups:** These groups have an owner who determines membership, but members can request to join or leave the group. -- **Public groups:** Open to all users. Users can join or leave a public group without owner permission. Administrators can configure email notifications to be sent to the group owner when a member joins or leaves the group. \ No newline at end of file +- **Public groups:** Open to all users. Users can join or leave a public group without owner permission. Administrators can configure email notifications to be sent to the group owner when a member joins or leaves the group. diff --git a/docs/kb/dataclassification/import-terms-sets-from-an-xml-file-using-concepttermstoremanager.md b/docs/kb/dataclassification/import-terms-sets-from-an-xml-file-using-concepttermstoremanager.md index e9e209b85d..a66d634189 100644 --- a/docs/kb/dataclassification/import-terms-sets-from-an-xml-file-using-concepttermstoremanager.md +++ b/docs/kb/dataclassification/import-terms-sets-from-an-xml-file-using-concepttermstoremanager.md @@ -50,3 +50,4 @@ Import a term set structure from an XML file via the `conceptTermStoreManager` u 10. Click **Begin Import**. Imported term sets will now be available! + diff --git a/docs/kb/dataclassification/index.md b/docs/kb/dataclassification/index.md index 45d63fb82f..289bc5469b 100644 --- a/docs/kb/dataclassification/index.md +++ b/docs/kb/dataclassification/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Da If you can't find what you're looking for: 1. Use the search function above 2. Check the main Data Classification documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/dataclassification/keyset-does-not-exist-exception-from-hresult-0x80090016.md b/docs/kb/dataclassification/keyset-does-not-exist-exception-from-hresult-0x80090016.md index 0445abd3fb..18b27c56cf 100644 --- a/docs/kb/dataclassification/keyset-does-not-exist-exception-from-hresult-0x80090016.md +++ b/docs/kb/dataclassification/keyset-does-not-exist-exception-from-hresult-0x80090016.md @@ -60,3 +60,4 @@ You can regenerate these machine keys without reinstalling IIS completely. To do 4. Keys should be recreated in the `C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\` folder. Now the IIS App pool user can be changed. These steps, along with more information, can be found here as well: https://techcommunity.microsoft.com/t5/iis-support-blog/keyset-does-not-exist-exception-from-hresult-0x8009000d-or-or/ba-p/342955 + diff --git a/docs/kb/dataclassification/missing-search-results.md b/docs/kb/dataclassification/missing-search-results.md index c16aff5d21..96820f68a1 100644 --- a/docs/kb/dataclassification/missing-search-results.md +++ b/docs/kb/dataclassification/missing-search-results.md @@ -54,3 +54,4 @@ Most **sources** also support disabling security on a more granular basis by sel - **Microsoft Entra ID (formerly Azure AD)** — Instructions for a **Microsoft Entra ID** deployment can be found as a separate KB article - **ADFS 3.0** — Instructions for an **ADFS** deployment can be found within the partners site in the **Documentation** section (**QS AD FS Configuration Guide**) + diff --git a/docs/kb/dataclassification/netwrix-data-classification-collector-indexer-and-classifier-threads.md b/docs/kb/dataclassification/netwrix-data-classification-collector-indexer-and-classifier-threads.md index 8a108f8c0f..6703249be2 100644 --- a/docs/kb/dataclassification/netwrix-data-classification-collector-indexer-and-classifier-threads.md +++ b/docs/kb/dataclassification/netwrix-data-classification-collector-indexer-and-classifier-threads.md @@ -57,3 +57,4 @@ https://docs.netwrix.com/docs/dataclassification/5_7 ## Related Links - Netwrix Data Classification — Hardware Requirements: https://docs.netwrix.com/docs/dataclassification/5_7 + diff --git a/docs/kb/dataclassification/original-documents-attributes-updated-during-migration.md b/docs/kb/dataclassification/original-documents-attributes-updated-during-migration.md index 8bf0907545..c8a04ebd4b 100644 --- a/docs/kb/dataclassification/original-documents-attributes-updated-during-migration.md +++ b/docs/kb/dataclassification/original-documents-attributes-updated-during-migration.md @@ -36,3 +36,4 @@ The account does not have the **Full Control** permissions to the destination fo ## Resolution Grant the account used for migration the **Full Control** permissions to the migration destination folder. + diff --git a/docs/kb/dataclassification/process-pending-deletes.md b/docs/kb/dataclassification/process-pending-deletes.md index 9e192275b6..bfb66fb988 100644 --- a/docs/kb/dataclassification/process-pending-deletes.md +++ b/docs/kb/dataclassification/process-pending-deletes.md @@ -38,3 +38,4 @@ This is a normal process for Netwrix Data Classification and is typically not a ## Resolution You can improve Pending Deletes processing performance by stopping the **Collector Service** (Netwrix Data Classification will stop registering new Pending Deletes) and **Classifier Service**, which will free up some extra resources for Indexer Service. + diff --git a/docs/kb/dataclassification/resolving-index-and-license-key-related-errors-in-windows-services.md b/docs/kb/dataclassification/resolving-index-and-license-key-related-errors-in-windows-services.md index 1166f285a8..aa9bf56064 100644 --- a/docs/kb/dataclassification/resolving-index-and-license-key-related-errors-in-windows-services.md +++ b/docs/kb/dataclassification/resolving-index-and-license-key-related-errors-in-windows-services.md @@ -117,3 +117,4 @@ UPDATE DQS SET LicenseKey = NULL ``` 3. Restart the services. + diff --git a/docs/kb/dataclassification/rolling_log_fix_error_nnt.hub.serviceclient.hubadapter_-_hubadapter.authenticate()_error_authenticat.md b/docs/kb/dataclassification/rolling_log_fix_error_nnt.hub.serviceclient.hubadapter_-_hubadapter.authenticate()_error_authenticat.md index e9e3e45e4e..36dbb13a77 100644 --- a/docs/kb/dataclassification/rolling_log_fix_error_nnt.hub.serviceclient.hubadapter_-_hubadapter.authenticate()_error_authenticat.md +++ b/docs/kb/dataclassification/rolling_log_fix_error_nnt.hub.serviceclient.hubadapter_-_hubadapter.authenticate()_error_authenticat.md @@ -72,4 +72,4 @@ This will need to be done to all Linux devices that have been disconnected and s - [ERROR HubDetails - Crypto error. Has the agent process account changed since the password data was entered?](https://kb.netwrix.com/8287) - [ERROR NNT.Hub.ServiceClient.HubAdapter - HubAdapter.Authenticate() Error Authenticating to Hub at https://.../api/ - Error Writing Headers (Error While Sending TLS Alert (Fatal:InternalError):](https://kb.netwrix.com/8364) - [Script Error Executing Line 6: ExecuteAndCaptureChunked - /NNT_FILEHASH_LINUX_X64: Permission Denied (AGENTLESS LINUX)](https://kb.netwrix.com/8253) -- [Hub Connection Failed (403 Server Message: IP Address Blocked: Login Failures)](https://kb.netwrix.com/8171) \ No newline at end of file +- [Hub Connection Failed (403 Server Message: IP Address Blocked: Login Failures)](https://kb.netwrix.com/8171) diff --git a/docs/kb/dataclassification/search-logic-netwrix-data-classification.md b/docs/kb/dataclassification/search-logic-netwrix-data-classification.md index e02762d698..b6cba6f625 100644 --- a/docs/kb/dataclassification/search-logic-netwrix-data-classification.md +++ b/docs/kb/dataclassification/search-logic-netwrix-data-classification.md @@ -56,3 +56,4 @@ This example will search for the word “tennis”, but will exclude any documen When using the minus operator, there must be a space preceding the minus sign (unless it is at the start of a new line). In the below example the minus sign is ignored, because it is not preceded by a space. `Wimbledon-fortnight` + diff --git a/docs/kb/dataclassification/service-account-password-reset-for-netwrix-data-classification.md b/docs/kb/dataclassification/service-account-password-reset-for-netwrix-data-classification.md index b8d8595ee3..1056e044c2 100644 --- a/docs/kb/dataclassification/service-account-password-reset-for-netwrix-data-classification.md +++ b/docs/kb/dataclassification/service-account-password-reset-for-netwrix-data-classification.md @@ -51,3 +51,4 @@ Find the **Identity** and update the password to match the new password for the ## Taxonomy Global Settings Navigate to `http://hostname/conceptQS/Taxonomies/GlobalSettings` and confirm the status of each taxonomy. Find the faulting termsets and update the credentials for each. + diff --git a/docs/kb/dataclassification/service-unavailable-503-ndc-dashboard.md b/docs/kb/dataclassification/service-unavailable-503-ndc-dashboard.md index 6b4aaaa7fa..4bfabc6289 100644 --- a/docs/kb/dataclassification/service-unavailable-503-ndc-dashboard.md +++ b/docs/kb/dataclassification/service-unavailable-503-ndc-dashboard.md @@ -45,4 +45,4 @@ To assign granularly: The NDC dashboard will load in the browser. -If none of the solutions above solve the issue, check **Windows Event Log** → **Applications** → **NDC** for errors. \ No newline at end of file +If none of the solutions above solve the issue, check **Windows Event Log** → **Applications** → **NDC** for errors. diff --git a/docs/kb/dataclassification/synchronizing-term-sets-using-the-concepttermstoragemanager.md b/docs/kb/dataclassification/synchronizing-term-sets-using-the-concepttermstoragemanager.md index 22a1d5af27..fe2ecf152b 100644 --- a/docs/kb/dataclassification/synchronizing-term-sets-using-the-concepttermstoragemanager.md +++ b/docs/kb/dataclassification/synchronizing-term-sets-using-the-concepttermstoragemanager.md @@ -48,3 +48,4 @@ Synchronize term set structures between two SharePoint instances via the concept - Any changes that would have been made to term sets will be logged to the individual term sets logs, which are visible by clicking the **View Log File** link. - Optional advanced options can be found by clicking the **Advanced** button. 11. Click **Begin Synchronisation** + diff --git a/docs/kb/dataclassification/text-not-being-extracted-from-zip-files.md b/docs/kb/dataclassification/text-not-being-extracted-from-zip-files.md index 47f56a34ef..f6e7998ff6 100644 --- a/docs/kb/dataclassification/text-not-being-extracted-from-zip-files.md +++ b/docs/kb/dataclassification/text-not-being-extracted-from-zip-files.md @@ -35,3 +35,4 @@ When you review `.zip` files in the Netwrix Data Classification interface you ma ## Resolution To extract text from a `.zip` file Netwrix Data Classification uses **ifilters**. For `.zip` files, [this filter pack](https://download.microsoft.com/download/0/A/2/0A28BBFA-CBFA-4C03-A739-30CCA5E21659/FilterPack64bit.exe) must be installed on the NDC server (or each server in a DQS cluster). + diff --git a/docs/kb/dataclassification/using-sharepoint-modern-authentication.md b/docs/kb/dataclassification/using-sharepoint-modern-authentication.md index d2c3b587b1..783ee82297 100644 --- a/docs/kb/dataclassification/using-sharepoint-modern-authentication.md +++ b/docs/kb/dataclassification/using-sharepoint-modern-authentication.md @@ -90,3 +90,4 @@ Having configured the app, you can upload its application certificate. 1. Open **Microsoft Entra admin center**. 2. Select **Azure Active Directory > Overview** section for the required Exchange Online organization. 3. Locate the **Tenant ID** and copy it to a safe location. + diff --git a/docs/kb/dataclassification/warning-indexer-service-has-been-improperly-shutdown.md b/docs/kb/dataclassification/warning-indexer-service-has-been-improperly-shutdown.md index c4386cd22a..f23f91a94b 100644 --- a/docs/kb/dataclassification/warning-indexer-service-has-been-improperly-shutdown.md +++ b/docs/kb/dataclassification/warning-indexer-service-has-been-improperly-shutdown.md @@ -49,3 +49,4 @@ To identify the root cause of the issue, open the lock files in the lock archive 4. Review the **Windows Application** logs to look for potential causes, such as a machine reboot, and speak to any users who were logged on to the machine at that time and may know what was happening. 5. When the cause has been identified, you can resolve the issue. Use suspended services if your machine did automatic Windows updates. + diff --git a/docs/kb/dataclassification/what-usage-and-license-data-is-sent-to-netwrix-by-netwrix-data-classification.md b/docs/kb/dataclassification/what-usage-and-license-data-is-sent-to-netwrix-by-netwrix-data-classification.md index 5307cf03a9..9f17edda5c 100644 --- a/docs/kb/dataclassification/what-usage-and-license-data-is-sent-to-netwrix-by-netwrix-data-classification.md +++ b/docs/kb/dataclassification/what-usage-and-license-data-is-sent-to-netwrix-by-netwrix-data-classification.md @@ -43,3 +43,4 @@ All collected data remains on-prem. The product does send usage statistics, howe - Number of documents in source - GB of content in source - Average text length of content in source + diff --git a/docs/kb/dataclassification/workflow-isn-t-running-or-is-running-unexpectedly.md b/docs/kb/dataclassification/workflow-isn-t-running-or-is-running-unexpectedly.md index cb97eaaee8..587ff7f8fd 100644 --- a/docs/kb/dataclassification/workflow-isn-t-running-or-is-running-unexpectedly.md +++ b/docs/kb/dataclassification/workflow-isn-t-running-or-is-running-unexpectedly.md @@ -47,3 +47,4 @@ This typically means that the document has a classification that isn't expected 1. Check the workflow rule conditions. Pay attention to the parameters. Learn more about rule configuration and description of classification rules: https://docs.netwrix.com/docs/dataclassification/5_7 (Configure a Workflow using Advanced dialog ⸱ v5.7) 2. Check the document's classifications. If there is a classification that is not intended, then reference the following documentation for troubleshooting steps: [Classification Troubleshooting](/docs/kb/dataclassification/classification-troubleshooting.md) + diff --git a/docs/kb/directorymanager/_category_.json b/docs/kb/directorymanager/_category_.json index 209a45df71..31ba0aed9c 100644 --- a/docs/kb/directorymanager/_category_.json +++ b/docs/kb/directorymanager/_category_.json @@ -3,4 +3,4 @@ "position": 999, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/kb/directorymanager/add-active-directory-attribute-to-replication-schema.md b/docs/kb/directorymanager/add-active-directory-attribute-to-replication-schema.md index 6b22122b40..252d59b264 100644 --- a/docs/kb/directorymanager/add-active-directory-attribute-to-replication-schema.md +++ b/docs/kb/directorymanager/add-active-directory-attribute-to-replication-schema.md @@ -51,3 +51,4 @@ Add new or custom Active Directory (AD) attributes to the Netwrix Directory Mana ![Add Replication Attributes in Replication Settings in Directory Manager 11](images/ka0Qk000000EMa9_0EMQk00000BZgCY.png) 7. In the prompt, search for the new or missing attribute, select it, and click **Save**. ![Searching for attributes in Replication Settings in Directory Manager 11](images/ka0Qk000000EMa9_0EMQk00000BZgUI.png) + diff --git a/docs/kb/directorymanager/add_a_future_date_in_a_description_field.md b/docs/kb/directorymanager/add_a_future_date_in_a_description_field.md index a38fe3d6d5..9c14c431c4 100644 --- a/docs/kb/directorymanager/add_a_future_date_in_a_description_field.md +++ b/docs/kb/directorymanager/add_a_future_date_in_a_description_field.md @@ -46,4 +46,4 @@ This article explains how to automatically add a future date to the **Descriptio 6. Click the **Build** button at the top of the Script Editor to test the script. In the dialog box, click **Run Script** to verify the output. 7. Save your changes to the Synchronize job. -> **NOTE:** You can adjust the number of days by changing the value in `AddDays(30)` to any desired period. \ No newline at end of file +> **NOTE:** You can adjust the number of days by changing the value in `AddDays(30)` to any desired period. diff --git a/docs/kb/directorymanager/add_the_organizational_unit_field_to_the_my_groups_page.md b/docs/kb/directorymanager/add_the_organizational_unit_field_to_the_my_groups_page.md index 5f8d5edd80..58f151c673 100644 --- a/docs/kb/directorymanager/add_the_organizational_unit_field_to_the_my_groups_page.md +++ b/docs/kb/directorymanager/add_the_organizational_unit_field_to_the_my_groups_page.md @@ -57,4 +57,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to customize the portal 10. Refresh your Directory Manager portal page. The Organizational Unit column will now be displayed on the My Groups page. - ![My Groups page with Organizational Unit column in Directory Manager portal](./images/servlet_image_05bf02c09996.png) \ No newline at end of file + ![My Groups page with Organizational Unit column in Directory Manager portal](./images/servlet_image_05bf02c09996.png) diff --git a/docs/kb/directorymanager/adjust-heap-size-for-elasticsearch-service.md b/docs/kb/directorymanager/adjust-heap-size-for-elasticsearch-service.md index efc002a0dd..90830069d3 100644 --- a/docs/kb/directorymanager/adjust-heap-size-for-elasticsearch-service.md +++ b/docs/kb/directorymanager/adjust-heap-size-for-elasticsearch-service.md @@ -55,3 +55,4 @@ It is recommended to set both values to the same amount to maintain performance 7. Restart the **GroupIDElasticSearchService11** service for the changes to take effect. > **NOTE:** To restart the service, open **Services** (`services.msc`), locate **GroupIDElasticSearchService11**, right-click it, and select **Restart**. + diff --git a/docs/kb/directorymanager/allow_unauthenticated_users_to_send_email_to_a_distribution_list.md b/docs/kb/directorymanager/allow_unauthenticated_users_to_send_email_to_a_distribution_list.md index 2c3f3d85ae..a0cf0c5f3c 100644 --- a/docs/kb/directorymanager/allow_unauthenticated_users_to_send_email_to_a_distribution_list.md +++ b/docs/kb/directorymanager/allow_unauthenticated_users_to_send_email_to_a_distribution_list.md @@ -56,4 +56,4 @@ By default, Netwrix Directory Manager (formerly GroupID) and Active Directory re 2. You will see a new page in the wizard with the *Requires that all senders are authenticated* checkbox. 3. Clear this checkbox to allow unauthenticated users to send email to the distribution group. - ![Requires that all senders are authenticated check box in New Group wizard](./images/servlet_image_c8b480052254.png) \ No newline at end of file + ![Requires that all senders are authenticated check box in New Group wizard](./images/servlet_image_c8b480052254.png) diff --git a/docs/kb/directorymanager/asset-export-utility-configuration.md b/docs/kb/directorymanager/asset-export-utility-configuration.md index d439e0be80..483c2a7ba4 100644 --- a/docs/kb/directorymanager/asset-export-utility-configuration.md +++ b/docs/kb/directorymanager/asset-export-utility-configuration.md @@ -78,3 +78,4 @@ This article provides step-by-step instructions for migrating schedules and sync ## Related Links - [How to Upgrade Directory Manager](https://docs.netwrix.com/docs/directorymanager/11_1) + diff --git a/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership.md b/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership.md index 19504baa34..53a5b9e266 100644 --- a/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership.md +++ b/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership.md @@ -100,3 +100,4 @@ These practices make use of workflows, access controls, and alerts to offer fool - [Group Membership Settings](https://docs.netwrix.com/docs/directorymanager/11_1/admincenter/identitystore/configure/outofbounds) - [Customize Object Properties](https://docs.netwrix.com/docs/directorymanager/11_0/signin/service/mobileservice/design/objectproperties) + diff --git a/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md b/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md index 2ca14d6791..ce252ec253 100644 --- a/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md +++ b/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md @@ -111,3 +111,4 @@ In addition to the above-mentioned best practices for making sure the production - [How to Trigger a workflow When a User Сreates a Group](/docs/kb/directorymanager/how_to_trigger_a_workflow_when_a_user_сreates_a_group.md) - [How To Add Message Approvers in Group Properties in Netwrix Directory Manager Portal](/docs/kb/directorymanager/how-to-add-message-approvers-in-group-properties-in-groupid-portal.md) - [How To Enforce Users to Create Groups in a Specific OU](/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md) + diff --git a/docs/kb/directorymanager/bulk-export-and-sort-all-smart-groups-and-dynasties.md b/docs/kb/directorymanager/bulk-export-and-sort-all-smart-groups-and-dynasties.md index f301b8ce4e..52c2bf782e 100644 --- a/docs/kb/directorymanager/bulk-export-and-sort-all-smart-groups-and-dynasties.md +++ b/docs/kb/directorymanager/bulk-export-and-sort-all-smart-groups-and-dynasties.md @@ -72,3 +72,4 @@ Get-SmartGroup | select DisplayName, ManagedGroupType | Sort-Object ManagedGroup - `ObjectType` - `LdapFilter` - `SmartFilter` + diff --git a/docs/kb/directorymanager/bulk-update-smart-group-object-types.md b/docs/kb/directorymanager/bulk-update-smart-group-object-types.md index 90efad2371..0249cf4ffe 100644 --- a/docs/kb/directorymanager/bulk-update-smart-group-object-types.md +++ b/docs/kb/directorymanager/bulk-update-smart-group-object-types.md @@ -63,3 +63,4 @@ Get-SmartGroup -SearchContainer "Distinguished Name of Organizational Unit" -Sma | Workstations | `9` | | Servers | `10` | | Domain Controllers | `11` | + diff --git a/docs/kb/directorymanager/change-log-level-from-error-to-debug-v11.md b/docs/kb/directorymanager/change-log-level-from-error-to-debug-v11.md index 005d6f700a..30b8a353c4 100644 --- a/docs/kb/directorymanager/change-log-level-from-error-to-debug-v11.md +++ b/docs/kb/directorymanager/change-log-level-from-error-to-debug-v11.md @@ -51,3 +51,4 @@ By default, Netwrix Directory Manager records only critical errors in its logs. ![List of Netwrix Directory Manager services for log configuration](images/ka0Qk000000EPRZ_0EMQk00000BbINr.png) 9. Once complete, Netwrix Directory Manager will capture detailed logs for better system monitoring and troubleshooting. + diff --git a/docs/kb/directorymanager/change-self-service-portal-url-in-workflow-email-notifications.md b/docs/kb/directorymanager/change-self-service-portal-url-in-workflow-email-notifications.md index e8f1dbe622..6b0a5a196b 100644 --- a/docs/kb/directorymanager/change-self-service-portal-url-in-workflow-email-notifications.md +++ b/docs/kb/directorymanager/change-self-service-portal-url-in-workflow-email-notifications.md @@ -41,3 +41,4 @@ If you change the hostname for the Netwrix Directory Manager (formerly GroupID) 4. In the **Portal URL** box, select the portal URL you want to use. ![Selecting the Portal URL in Directory Manager 11](images/ka0Qk000000EMbl_0EMQk00000Ba65N.png) 5. Click **Update Workflow** and save your changes. The email notifications for this workflow will now include the specified portal URL. Repeat these steps for each workflow as needed. + diff --git a/docs/kb/directorymanager/change-the-default-dynasty-operator.md b/docs/kb/directorymanager/change-the-default-dynasty-operator.md index 884881ae3d..985ff5027a 100644 --- a/docs/kb/directorymanager/change-the-default-dynasty-operator.md +++ b/docs/kb/directorymanager/change-the-default-dynasty-operator.md @@ -88,3 +88,4 @@ You can update the default Dynasty grouping behavior when creating a new Dynasty 4. After saving your changes, the Dynasty will reflect the updated grouping behavior. ![Modified Attribute Filter Example](images/ka0Qk000000DUI2_0EMQk000009tEYD.png) + diff --git a/docs/kb/directorymanager/change-the-default-naming-convention-for-dynasties.md b/docs/kb/directorymanager/change-the-default-naming-convention-for-dynasties.md index be3e79a5ac..8560bf12fb 100644 --- a/docs/kb/directorymanager/change-the-default-naming-convention-for-dynasties.md +++ b/docs/kb/directorymanager/change-the-default-naming-convention-for-dynasties.md @@ -35,3 +35,4 @@ This article explains how you change the default naming convention for Dynasties 4. In the **Display name template** and **Alias template** fields, adjust the naming pattern. 5. By default, the format is `DynastyName%GroupBy%`. To place the department name first, change the format to `%GroupBy%DynastyName`. 6. Click **Save** to apply the new naming convention. + diff --git a/docs/kb/directorymanager/change-the-default-sort-attribute-for-search-results.md b/docs/kb/directorymanager/change-the-default-sort-attribute-for-search-results.md index c4b4e7847b..4dced1d07a 100644 --- a/docs/kb/directorymanager/change-the-default-sort-attribute-for-search-results.md +++ b/docs/kb/directorymanager/change-the-default-sort-attribute-for-search-results.md @@ -42,3 +42,4 @@ This article explains how to configure the default sort attribute for search res This setting applies to listings on the All Groups, My Groups, and Users pages, as well as searches performed using Advanced Search and the Find dialog box. After applying the setting, results are sorted by the specified attribute in ascending order. > **NOTE:** If the attribute you select for sorting is not available as a column header in the listing or search results, Netwrix Directory Manager will default to sorting by `displayName`. + diff --git a/docs/kb/directorymanager/change-the-header-and-footer-logo-in-notifications.md b/docs/kb/directorymanager/change-the-header-and-footer-logo-in-notifications.md index 03c32cc42e..0a23fd37e5 100644 --- a/docs/kb/directorymanager/change-the-header-and-footer-logo-in-notifications.md +++ b/docs/kb/directorymanager/change-the-header-and-footer-logo-in-notifications.md @@ -59,3 +59,4 @@ WHERE id = 1; ``` After executing the query, all future notifications will display the updated image. + diff --git a/docs/kb/directorymanager/change_the_display_name_format_to_first.last_in_the_portal.md b/docs/kb/directorymanager/change_the_display_name_format_to_first.last_in_the_portal.md index 7952bc1ff7..17797b3d5c 100644 --- a/docs/kb/directorymanager/change_the_display_name_format_to_first.last_in_the_portal.md +++ b/docs/kb/directorymanager/change_the_display_name_format_to_first.last_in_the_portal.md @@ -78,4 +78,4 @@ By default, Netwrix Directory Manager (formerly GroupID) formats a user's displa 10. After the IIS reset is complete, log in to the portal and create a new user. The **Display Name** will now appear in the **First.Last** format. -![Display Name in First.Last format in Directory Manager portal](./images/servlet_image_f33ddc126856.png) \ No newline at end of file +![Display Name in First.Last format in Directory Manager portal](./images/servlet_image_f33ddc126856.png) diff --git a/docs/kb/directorymanager/collecting-all-log-files-in-v11.md b/docs/kb/directorymanager/collecting-all-log-files-in-v11.md index 255cd72787..e870bd229c 100644 --- a/docs/kb/directorymanager/collecting-all-log-files-in-v11.md +++ b/docs/kb/directorymanager/collecting-all-log-files-in-v11.md @@ -47,3 +47,4 @@ Follow the steps below to use the **Logs Download** feature to collect and save 6. A zipped file containing the logs will be downloaded to your server's Downloads folder. ![Logs Download screen in Directory Manager Admin Center](images/ka0Qk000000DvID_0EMQk00000BSOM1.png) + diff --git a/docs/kb/directorymanager/configure-email-notifications-for-an-identity-store.md b/docs/kb/directorymanager/configure-email-notifications-for-an-identity-store.md index 8b79d4bbab..65a6aa2c9a 100644 --- a/docs/kb/directorymanager/configure-email-notifications-for-an-identity-store.md +++ b/docs/kb/directorymanager/configure-email-notifications-for-an-identity-store.md @@ -67,3 +67,4 @@ Email notifications in Netwrix Directory Manager (formerly GroupID) inform users - **X days before object is removed as additional owner/manager:** Select and specify the number of days (e.g., `2`) to notify temporary additional managers/owners before removal. 6. Click **Apply** and then **OK** to save your changes. + diff --git a/docs/kb/directorymanager/configure_a_default_container_for_creating_new_objects.md b/docs/kb/directorymanager/configure_a_default_container_for_creating_new_objects.md index e7d9459c68..412b97e987 100644 --- a/docs/kb/directorymanager/configure_a_default_container_for_creating_new_objects.md +++ b/docs/kb/directorymanager/configure_a_default_container_for_creating_new_objects.md @@ -84,4 +84,4 @@ Netwrix Directory Manager (formerly GroupID) allows administrators to configure ![Container field hidden in Create Group wizard](./images/servlet_image_8bb1521513c5.png) -> **NOTE:** If you hide the **Container** field for any role, you must provide a default value for this field. Otherwise, those roles will not be able to create groups. \ No newline at end of file +> **NOTE:** If you hide the **Container** field for any role, you must provide a default value for this field. Otherwise, those roles will not be able to create groups. diff --git a/docs/kb/directorymanager/configure_multi-valued_attributes_in_the_self-service_portal.md b/docs/kb/directorymanager/configure_multi-valued_attributes_in_the_self-service_portal.md index cca9324fed..8e461664cd 100644 --- a/docs/kb/directorymanager/configure_multi-valued_attributes_in_the_self-service_portal.md +++ b/docs/kb/directorymanager/configure_multi-valued_attributes_in_the_self-service_portal.md @@ -56,4 +56,4 @@ Multi-valued attributes in Active Directory, such as `carLicense` or phone numbe 10. View the license numbers added to the user's profile. - ![Viewing multi-valued carLicense entries in the user profile](./images/servlet_image_030611c3b553.png) \ No newline at end of file + ![Viewing multi-valued carLicense entries in the user profile](./images/servlet_image_030611c3b553.png) diff --git a/docs/kb/directorymanager/configuring_custom_fine-grained_permissions_for_entra_id_group_management.md b/docs/kb/directorymanager/configuring_custom_fine-grained_permissions_for_entra_id_group_management.md index e2ee90d6d3..b7f122878a 100644 --- a/docs/kb/directorymanager/configuring_custom_fine-grained_permissions_for_entra_id_group_management.md +++ b/docs/kb/directorymanager/configuring_custom_fine-grained_permissions_for_entra_id_group_management.md @@ -103,4 +103,4 @@ This article explains how to configure fine-grained permissions for managing gro 5. Review and adjust as needed. If your use cases expand (for example, Teams channel management or mailbox permissions), update the custom roles to include additional cmdlets. - > **IMPORTANT:** Always review the permissions included in each custom role to ensure you are granting only what is necessary. The `AppId` and `ObjectId` values must match your registered service principal. Use `Get-AzureADServicePrincipal -Filter "AppId eq '$AppId'"` to confirm. \ No newline at end of file + > **IMPORTANT:** Always review the permissions included in each custom role to ensure you are granting only what is necessary. The `AppId` and `ObjectId` values must match your registered service principal. Use `Get-AzureADServicePrincipal -Filter "AppId eq '$AppId'"` to confirm. diff --git a/docs/kb/directorymanager/convert-between-smart-groups-and-static-groups.md b/docs/kb/directorymanager/convert-between-smart-groups-and-static-groups.md index cd3230c275..36771dc6cb 100644 --- a/docs/kb/directorymanager/convert-between-smart-groups-and-static-groups.md +++ b/docs/kb/directorymanager/convert-between-smart-groups-and-static-groups.md @@ -46,3 +46,4 @@ In Netwrix Directory Manager, you can convert a Smart Group to a static group by 5. After confirming the query, the group will be converted to a Smart Group. ![Upgrading a static group to a Smart Group in Directory Manager](images/ka0Qk000000EYrR_0EMQk00000BpDcn.png) + diff --git a/docs/kb/directorymanager/copy-smart-group-query-criteria-using-import-and-export.md b/docs/kb/directorymanager/copy-smart-group-query-criteria-using-import-and-export.md index d51b9f52f9..088352ae94 100644 --- a/docs/kb/directorymanager/copy-smart-group-query-criteria-using-import-and-export.md +++ b/docs/kb/directorymanager/copy-smart-group-query-criteria-using-import-and-export.md @@ -43,3 +43,4 @@ Netwrix Directory Manager supports exporting and importing Smart Group query def ![Importing a Smart Group query in Directory Manager Query Designer](images/ka0Qk000000EYwH_0EMQk00000BpBfq.png) 8. Click **Preview** to confirm that the query returns the expected results. 9. Complete the remaining steps of the Smart Group wizard to save your changes. + diff --git a/docs/kb/directorymanager/create_and_use_a_multi-valued_control_custom_display_type.md b/docs/kb/directorymanager/create_and_use_a_multi-valued_control_custom_display_type.md index ce9cefd658..3e4db3dd9c 100644 --- a/docs/kb/directorymanager/create_and_use_a_multi-valued_control_custom_display_type.md +++ b/docs/kb/directorymanager/create_and_use_a_multi-valued_control_custom_display_type.md @@ -84,4 +84,4 @@ Users will now see a drop-down list for the `otherTelephone` field, allowing the ![Portal UI showing otherTelephone field with multi-valued drop-down](./images/servlet_image_940193d7017a.png) -![Multi-valued drop-down in action with multiple selections](./images/servlet_image_15e29be6b499.png) \ No newline at end of file +![Multi-valued drop-down in action with multiple selections](./images/servlet_image_15e29be6b499.png) diff --git a/docs/kb/directorymanager/creating-and-managing-dynasties.md b/docs/kb/directorymanager/creating-and-managing-dynasties.md index 229959ddf7..0277eddf16 100644 --- a/docs/kb/directorymanager/creating-and-managing-dynasties.md +++ b/docs/kb/directorymanager/creating-and-managing-dynasties.md @@ -67,3 +67,4 @@ The three templates are configurable, whereas the custom Dynasty can fulfill num 8. If you selected **Now** for your update options, a parent Dynasty will be created with the name provided on the **Group Options** page, and child groups will be created according to the configured template. > **NOTE:** The Dynasty created in this article is just an example; you can customize the naming template, separator, inheritance, and much more. + diff --git a/docs/kb/directorymanager/customizing_notification_template_to_remove_footer_in_directory_manager_v11.1.1.md b/docs/kb/directorymanager/customizing_notification_template_to_remove_footer_in_directory_manager_v11.1.1.md index 30c163dfdc..d2d6598954 100644 --- a/docs/kb/directorymanager/customizing_notification_template_to_remove_footer_in_directory_manager_v11.1.1.md +++ b/docs/kb/directorymanager/customizing_notification_template_to_remove_footer_in_directory_manager_v11.1.1.md @@ -65,4 +65,4 @@ This article provides step-by-step instructions on how to customize the notifica 6. Save the changes and exit the **Notification Editor**. 7. Test the notification to ensure the footer has been successfully removed. -> **NOTE:** It is recommended to take a backup of the original source code before making any changes. \ No newline at end of file +> **NOTE:** It is recommended to take a backup of the original source code before making any changes. diff --git a/docs/kb/directorymanager/display-groups-with-additional-ownership-in-the-my-groups-tab.md b/docs/kb/directorymanager/display-groups-with-additional-ownership-in-the-my-groups-tab.md index e8b3d4b7e8..51c4057a4c 100644 --- a/docs/kb/directorymanager/display-groups-with-additional-ownership-in-the-my-groups-tab.md +++ b/docs/kb/directorymanager/display-groups-with-additional-ownership-in-the-my-groups-tab.md @@ -42,3 +42,4 @@ Use these steps to configure the **My Groups** tab in Netwrix Directory Manager 7. Individual users can adjust their own settings in the application portal to view groups they own as both primary and additional owner. After changing this setting, remember to click **Save**. ![User-level setting to display groups as primary and additional owner](images/ka0Qk000000EZ4L_0EMQk00000Bsr5p.png) + diff --git a/docs/kb/directorymanager/displaying-moderators-for-exchange-distribution-lists-in-the-portal.md b/docs/kb/directorymanager/displaying-moderators-for-exchange-distribution-lists-in-the-portal.md index 782fd667b0..71f18f45d2 100644 --- a/docs/kb/directorymanager/displaying-moderators-for-exchange-distribution-lists-in-the-portal.md +++ b/docs/kb/directorymanager/displaying-moderators-for-exchange-distribution-lists-in-the-portal.md @@ -88,3 +88,4 @@ Follow the instructions below to configure the Netwrix Directory Manager Portal: 14. Launch the **Netwrix Directory Manager Portal**. The new attributes should appear under the **Groups** tab under **Advanced**. ![Final portal attributes screenshot](images/ka0Qk000000E76T_0EMQk00000BdPQ1.png) + diff --git a/docs/kb/directorymanager/enable-and-configure-workflow-approver-acceleration.md b/docs/kb/directorymanager/enable-and-configure-workflow-approver-acceleration.md index d2fe6e52c7..9b29ace5d4 100644 --- a/docs/kb/directorymanager/enable-and-configure-workflow-approver-acceleration.md +++ b/docs/kb/directorymanager/enable-and-configure-workflow-approver-acceleration.md @@ -81,3 +81,4 @@ If an approver does not act on a workflow request within the specified number of ### Workflow Acceleration Job A scheduled job, **Workflow Acceleration**, is predefined in Netwrix Directory Manager for each identity store. By default, this job runs daily to escalate workflow requests according to the acceleration settings and rules. It also generates notifications to inform approvers about pending workflow requests. + diff --git a/docs/kb/directorymanager/enable-group-owner-suggestion-for-orphan-groups.md b/docs/kb/directorymanager/enable-group-owner-suggestion-for-orphan-groups.md index 560d992bd1..b2783b80a7 100644 --- a/docs/kb/directorymanager/enable-group-owner-suggestion-for-orphan-groups.md +++ b/docs/kb/directorymanager/enable-group-owner-suggestion-for-orphan-groups.md @@ -52,3 +52,4 @@ There are two ways to address Orphan Groups: 4. Click **Make Owner** to set the suggested user as the group's primary owner. 5. To view more options before setting an owner, click **Show more options** to see a list of suggested owners. 6. After making your selection, click **Save** to apply the changes. + diff --git a/docs/kb/directorymanager/enable_or_disable_user_login_via_smart_card_using_custom_display_types.md b/docs/kb/directorymanager/enable_or_disable_user_login_via_smart_card_using_custom_display_types.md index 29b11e6383..fb5fba7482 100644 --- a/docs/kb/directorymanager/enable_or_disable_user_login_via_smart_card_using_custom_display_types.md +++ b/docs/kb/directorymanager/enable_or_disable_user_login_via_smart_card_using_custom_display_types.md @@ -52,4 +52,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to enable or disable use 1. Log in to the Directory Manager Portal and open the properties of a user object. 2. You will see a new tab named *Smart Card*. Use the **Smart Card** drop-down list to select *Enabled* or *Disabled*. 3. This sets the corresponding value for the **userAccountControl** attribute in Active Directory. - ![Smart Card tab in user properties in Directory Manager portal](./images/servlet_image_bdbdf11e3bd5.png) \ No newline at end of file + ![Smart Card tab in user properties in Directory Manager portal](./images/servlet_image_bdbdf11e3bd5.png) diff --git a/docs/kb/directorymanager/enforce_group_naming_convention_and_input_validation_with_regular_expressions.md b/docs/kb/directorymanager/enforce_group_naming_convention_and_input_validation_with_regular_expressions.md index 1ede8f74a4..e25a793317 100644 --- a/docs/kb/directorymanager/enforce_group_naming_convention_and_input_validation_with_regular_expressions.md +++ b/docs/kb/directorymanager/enforce_group_naming_convention_and_input_validation_with_regular_expressions.md @@ -97,4 +97,4 @@ The naming convention defined by the regular expression ensures that group names - **Example 4:** Accept telephone numbers in the format: 1 555 555 5555. ```plaintext ^[01]?[- .]?(\([2-9]\d{2}\)|[2-9]\d{2})[- .]?\d{3}[- .]?\d{4}$ - ``` \ No newline at end of file + ``` diff --git a/docs/kb/directorymanager/entraid-application-proxy-configuration.md b/docs/kb/directorymanager/entraid-application-proxy-configuration.md index 130a279f69..00ef926a60 100644 --- a/docs/kb/directorymanager/entraid-application-proxy-configuration.md +++ b/docs/kb/directorymanager/entraid-application-proxy-configuration.md @@ -118,3 +118,4 @@ This article provides step-by-step instructions for configuring Entra Tenant App - [External Application URL for Directory Manager](https://GroupID10SSP-5l607h.msappproxy.net/GroupID/) - [Internal URL for Application Proxy](https://onenexx2:4443/) - [Issuer and Realm URL Example](https://groupid10ssp-5l607h.msappproxy.net/GroupID/) + diff --git a/docs/kb/directorymanager/error_cannot_connect_to_identity_store_when_using_gmsa.md b/docs/kb/directorymanager/error_cannot_connect_to_identity_store_when_using_gmsa.md index 4478a87b89..863f8f1ba2 100644 --- a/docs/kb/directorymanager/error_cannot_connect_to_identity_store_when_using_gmsa.md +++ b/docs/kb/directorymanager/error_cannot_connect_to_identity_store_when_using_gmsa.md @@ -84,4 +84,4 @@ This issue is caused by improper handling of the password value in the database: - gMSA accounts require the full format: `DOMAIN\account$`. - Ensure any stored password in SQL is cleared. - Use the full domain-qualified format for the gMSA account. -- Restart all relevant services after making changes. \ No newline at end of file +- Restart all relevant services after making changes. diff --git a/docs/kb/directorymanager/error_entra_id_replication_always_runs_from_scratch_due_to_domain_case_sensitivity.md b/docs/kb/directorymanager/error_entra_id_replication_always_runs_from_scratch_due_to_domain_case_sensitivity.md index 386f076b7c..a8390154e1 100644 --- a/docs/kb/directorymanager/error_entra_id_replication_always_runs_from_scratch_due_to_domain_case_sensitivity.md +++ b/docs/kb/directorymanager/error_entra_id_replication_always_runs_from_scratch_due_to_domain_case_sensitivity.md @@ -100,3 +100,4 @@ Because the check is case-sensitive, the system fails to find the existing times - This issue is environment-specific and not widespread. - If Directory Manager 11 Entra ID replication always runs from scratch, check the domain casing in **SVC.IdentityStoreReplication**. Correcting a single character in the domain field (lowercase “d” → uppercase “D”) restores delta replication and reduces runtime from hours to minutes. + diff --git a/docs/kb/directorymanager/export-enrolled-user-reports-with-additional-fields.md b/docs/kb/directorymanager/export-enrolled-user-reports-with-additional-fields.md index 4a679d8bcd..2389fa9ead 100644 --- a/docs/kb/directorymanager/export-enrolled-user-reports-with-additional-fields.md +++ b/docs/kb/directorymanager/export-enrolled-user-reports-with-additional-fields.md @@ -102,3 +102,4 @@ However, you cannot add additional fields to the exported file using the Passwor get-aduser -identity "enter the name of user" -Properties * ``` You can copy any additional attributes you want to include and add them to the export commands above. + diff --git a/docs/kb/directorymanager/export-owners-and-additional-owners-for-groups-using-management-shell.md b/docs/kb/directorymanager/export-owners-and-additional-owners-for-groups-using-management-shell.md index 473cbc9edb..6486560f05 100644 --- a/docs/kb/directorymanager/export-owners-and-additional-owners-for-groups-using-management-shell.md +++ b/docs/kb/directorymanager/export-owners-and-additional-owners-for-groups-using-management-shell.md @@ -62,3 +62,4 @@ Get-Group | Select Name, @{Name="Owner"; Expression={ (Get-User -Identity $_.Man - `SmartFilter` These attributes can be added to the `Select` statement in the cmdlet to gather more detailed information for each group. + diff --git a/docs/kb/directorymanager/force_users_to_validate_their_directory_profiles.md b/docs/kb/directorymanager/force_users_to_validate_their_directory_profiles.md index 6a3c7ea868..172fa932a7 100644 --- a/docs/kb/directorymanager/force_users_to_validate_their_directory_profiles.md +++ b/docs/kb/directorymanager/force_users_to_validate_their_directory_profiles.md @@ -94,4 +94,4 @@ Directory Manager expires users who do not validate their profiles within the re 3. Click the **Disabled Users** tab. 4. Select an expired user and click **Extend** on the toolbar. The user's account is temporarily unlocked for the duration specified in profile validation configurations. See Step 1 for configuration details. -![Disabled Users tab and Extend option in Directory Manager portal](./images/servlet_image_b50d7c6bf441.png) \ No newline at end of file +![Disabled Users tab and Extend option in Directory Manager portal](./images/servlet_image_b50d7c6bf441.png) diff --git a/docs/kb/directorymanager/gather-debug-logs-for-v10.md b/docs/kb/directorymanager/gather-debug-logs-for-v10.md index 75e6eb5bca..dae92779c6 100644 --- a/docs/kb/directorymanager/gather-debug-logs-for-v10.md +++ b/docs/kb/directorymanager/gather-debug-logs-for-v10.md @@ -120,3 +120,4 @@ You can manually collect logs from the following locations. `X` refers to the in `C:\Program Files\Imanami\GroupID 10.0\ElasticSearch\elasticsearch-6.2.4\logs` Once logs have been collected, compress and send the full logs folder as a ZIP file. + diff --git a/docs/kb/directorymanager/gather-debug-logs-for-v11.md b/docs/kb/directorymanager/gather-debug-logs-for-v11.md index f2f75a08d5..1dec6af496 100644 --- a/docs/kb/directorymanager/gather-debug-logs-for-v11.md +++ b/docs/kb/directorymanager/gather-debug-logs-for-v11.md @@ -179,3 +179,4 @@ You can use the Logs Dump feature to collect and dump your required logs to a sp - If you select **Event Viewer**, the **Event Logs** list becomes available. Expand the list and select the logs you want to capture. These correspond to logs maintained by Windows Event Viewer. - If you select **IIS**, the **Websites** list becomes available. Expand it and select the websites for which you want to collect logs. 6. Click **Download**. Netwrix Directory Manager will generate a zip file with the selected application log files and download it to your web browser Downloads folder. + diff --git a/docs/kb/directorymanager/generate-a-report-of-all-groups-in-the-domain.md b/docs/kb/directorymanager/generate-a-report-of-all-groups-in-the-domain.md index 693d7dc9d2..acaa2a07ca 100644 --- a/docs/kb/directorymanager/generate-a-report-of-all-groups-in-the-domain.md +++ b/docs/kb/directorymanager/generate-a-report-of-all-groups-in-the-domain.md @@ -61,3 +61,4 @@ Use the reporting feature in Netwrix Directory Manager to create a list of all g > **NOTE:** The report is listed on the template's page. You can create multiple reports from the same template. 14. To download the report, click **Download** and select the format for the report (PDF, Excel, or HTML). 15. You can also pin the report to the **Dashboard** by clicking **Pin Report**. + diff --git a/docs/kb/directorymanager/generate_a_report_on_disabled_users_along_with_distribution_list_memberships.md b/docs/kb/directorymanager/generate_a_report_on_disabled_users_along_with_distribution_list_memberships.md index 6ab759539f..051b206e7e 100644 --- a/docs/kb/directorymanager/generate_a_report_on_disabled_users_along_with_distribution_list_memberships.md +++ b/docs/kb/directorymanager/generate_a_report_on_disabled_users_along_with_distribution_list_memberships.md @@ -55,4 +55,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to generate reports on d 9. Click **Finish** to generate the report. 10. The report will be generated. You can download the report in your desired format or pin the report to the Reports portal Dashboard. - ![Generated report on disabled users and DL memberships](./images/servlet_image_9a4475fa8080.png) \ No newline at end of file + ![Generated report on disabled users and DL memberships](./images/servlet_image_9a4475fa8080.png) diff --git a/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers.md b/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers.md index f93e208221..4d8acf4388 100644 --- a/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers.md +++ b/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers.md @@ -51,4 +51,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to generate reports on e 9. Click **Finish** to generate the report. 10. The report will be generated. You can download the report in your desired format or pin the report to the Reports portal Dashboard. - ![Generated report on enabled users without managers](./images/servlet_image_c1786baac3a4.png) \ No newline at end of file + ![Generated report on enabled users without managers](./images/servlet_image_c1786baac3a4.png) diff --git a/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers_along_with_distribution_list_memberships.md b/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers_along_with_distribution_list_memberships.md index ee13ddb232..cb8f2833d7 100644 --- a/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers_along_with_distribution_list_memberships.md +++ b/docs/kb/directorymanager/generate_a_report_on_enabled_users_without_managers_along_with_distribution_list_memberships.md @@ -55,4 +55,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to generate reports on e 9. Click **Finish** to generate the report. 10. The report will be generated. You can download the report in your desired format or pin the report to the Reports portal Dashboard. - ![Generated report on enabled users without managers and DL memberships](./images/servlet_image_0244ce7a37b7.png) \ No newline at end of file + ![Generated report on enabled users without managers and DL memberships](./images/servlet_image_0244ce7a37b7.png) diff --git a/docs/kb/directorymanager/generate_a_report_on_groups_without_members_or_owners.md b/docs/kb/directorymanager/generate_a_report_on_groups_without_members_or_owners.md index e46541cec1..1e9014ae08 100644 --- a/docs/kb/directorymanager/generate_a_report_on_groups_without_members_or_owners.md +++ b/docs/kb/directorymanager/generate_a_report_on_groups_without_members_or_owners.md @@ -61,4 +61,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to generate reports on g 10. The report will be generated. You can download the report in your desired format or pin the report to the Reports portal Dashboard. - ![Generated report on groups with no members and no owners](./images/servlet_image_64c36725b5ca.png) \ No newline at end of file + ![Generated report on groups with no members and no owners](./images/servlet_image_64c36725b5ca.png) diff --git a/docs/kb/directorymanager/generating-a-report-on-users-who-never-logged-on.md b/docs/kb/directorymanager/generating-a-report-on-users-who-never-logged-on.md index 5f29c15005..dfca319d79 100644 --- a/docs/kb/directorymanager/generating-a-report-on-users-who-never-logged-on.md +++ b/docs/kb/directorymanager/generating-a-report-on-users-who-never-logged-on.md @@ -75,3 +75,4 @@ After clicking **Finish**, the report results will display all users who have ne Additional actions you can perform include: - Pin Report: Pin the report for quick access on the dashboard. - Download: Export the report in formats such as HTML, MS Excel, or PDF. + diff --git a/docs/kb/directorymanager/graph-api-permissions-required-for-directory-manager-v11-application-in-entra-id.md b/docs/kb/directorymanager/graph-api-permissions-required-for-directory-manager-v11-application-in-entra-id.md index 285bfdf397..2b8bcdef15 100644 --- a/docs/kb/directorymanager/graph-api-permissions-required-for-directory-manager-v11-application-in-entra-id.md +++ b/docs/kb/directorymanager/graph-api-permissions-required-for-directory-manager-v11-application-in-entra-id.md @@ -109,3 +109,4 @@ Here is the list of all the Microsoft Graph API application permissions required | `AllSites.Read` | Retrieve the content of all SharePoint sites across the tenant under Entitlement Section of Microsoft Entra ID Identity Store on Admin Portal | | `AllSites.Write` | Add, edit, and delete documents, list items, and pages of all sites across the tenant | + diff --git a/docs/kb/directorymanager/hide-distribution-lists-from-end-users-in-portal.md b/docs/kb/directorymanager/hide-distribution-lists-from-end-users-in-portal.md index f0b3c6568b..12225466cb 100644 --- a/docs/kb/directorymanager/hide-distribution-lists-from-end-users-in-portal.md +++ b/docs/kb/directorymanager/hide-distribution-lists-from-end-users-in-portal.md @@ -44,3 +44,4 @@ In some environments, it may be necessary to prevent end users from viewing dist ![LDAP filter settings in Netwrix Directory Manager security role](images/ka0Qk000000EYmb_0EMQk00000BoN3A.png) > **NOTE:** For Universal and Global distribution groups, the `sAMAccountType` value is **268435457**. For Domain local distribution groups, the value is **536870913**. + diff --git a/docs/kb/directorymanager/hide-reports-entitlements-and-synchronize-tabs-in-the-user-portal.md b/docs/kb/directorymanager/hide-reports-entitlements-and-synchronize-tabs-in-the-user-portal.md index 6a01853cce..6df13e39d4 100644 --- a/docs/kb/directorymanager/hide-reports-entitlements-and-synchronize-tabs-in-the-user-portal.md +++ b/docs/kb/directorymanager/hide-reports-entitlements-and-synchronize-tabs-in-the-user-portal.md @@ -55,3 +55,4 @@ By default, the **Synchronize**, **Reports**, and **Entitlements** tabs appear o 12. Once configured, users without the required access level will no longer see the **Reports**, **Entitlements**, and **Synchronize** tabs in the portal. ![Portal navigation bar with hidden tabs](images/ka0Qk000000EMez_0EMQk00000BbJYP.png) + diff --git a/docs/kb/directorymanager/how-to-add-message-approvers-in-group-properties-in-groupid-portal.md b/docs/kb/directorymanager/how-to-add-message-approvers-in-group-properties-in-groupid-portal.md index 0afb794c2b..90cc13d9e1 100644 --- a/docs/kb/directorymanager/how-to-add-message-approvers-in-group-properties-in-groupid-portal.md +++ b/docs/kb/directorymanager/how-to-add-message-approvers-in-group-properties-in-groupid-portal.md @@ -107,3 +107,4 @@ Follow the below-provided instructions to customize the portal: - [Best Practices for Controlling Changes to Group Membership](https://docs.netwrix.com/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership#netwrix-directory-manager-best-practices) - [Best Practices for Preventing Accidental Data Leakage](/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md) + diff --git a/docs/kb/directorymanager/how-to-allow-users-to-create-specific-objects-in-user-portal.md b/docs/kb/directorymanager/how-to-allow-users-to-create-specific-objects-in-user-portal.md index dbaccfcfcd..68c40517b5 100644 --- a/docs/kb/directorymanager/how-to-allow-users-to-create-specific-objects-in-user-portal.md +++ b/docs/kb/directorymanager/how-to-allow-users-to-create-specific-objects-in-user-portal.md @@ -57,3 +57,4 @@ To grant or deny permission to create specific objects in the Netwrix Directory When you allow the role to create *groups* and *contacts* using the portal, the result will look like this: ![User portal showing only group and contact creation options](images/ka0Qk000000CuJN_0EMQk00000BSXSX.png) + diff --git a/docs/kb/directorymanager/how-to-allow-users-to-only-create-distribution-groups.md b/docs/kb/directorymanager/how-to-allow-users-to-only-create-distribution-groups.md index d27facdd64..2607afa436 100644 --- a/docs/kb/directorymanager/how-to-allow-users-to-only-create-distribution-groups.md +++ b/docs/kb/directorymanager/how-to-allow-users-to-only-create-distribution-groups.md @@ -66,3 +66,4 @@ By default, users can create both distribution and security groups using the Net ## Expected Results: After these changes, when an end user tries to create a new group, they will only be able to create a distribution group. When an administrator tries to create a group, they will be able to create both distribution and security groups. + diff --git a/docs/kb/directorymanager/how-to-apply-real-time-data-validation.md b/docs/kb/directorymanager/how-to-apply-real-time-data-validation.md index 43fc97dff2..c115b23fba 100644 --- a/docs/kb/directorymanager/how-to-apply-real-time-data-validation.md +++ b/docs/kb/directorymanager/how-to-apply-real-time-data-validation.md @@ -54,3 +54,4 @@ Netwrix Directory Manager validates data according to rules for uniqueness and s ## Applying the Textbox Display Type to a Portal Field Apply the textbox display type to a field, such as the *group name* field in the group creation wizard. When a user enters a group name, the portal validates it according to the regular expression and checks for uniqueness in the directory or external data source. The portal displays an error message in real time if the entry does not pass these checks. + diff --git a/docs/kb/directorymanager/how-to-change-a-user-s-membership-type.md b/docs/kb/directorymanager/how-to-change-a-user-s-membership-type.md index 6dc9774103..1e5a790a4f 100644 --- a/docs/kb/directorymanager/how-to-change-a-user-s-membership-type.md +++ b/docs/kb/directorymanager/how-to-change-a-user-s-membership-type.md @@ -48,3 +48,4 @@ Netwrix Directory Manager allows you to add users to Active Directory groups as ![Editing membership type and period for a group member in Directory Manager](images/ka0Qk000000FGZ7_0EMQk00000C65MH.png) 4. Save the changes. + diff --git a/docs/kb/directorymanager/how-to-change-the-user-session-timeout-for-portals.md b/docs/kb/directorymanager/how-to-change-the-user-session-timeout-for-portals.md index 535b0f31c3..c398ac73c4 100644 --- a/docs/kb/directorymanager/how-to-change-the-user-session-timeout-for-portals.md +++ b/docs/kb/directorymanager/how-to-change-the-user-session-timeout-for-portals.md @@ -49,3 +49,4 @@ The file is available at the following locations for the respective portals: 3. Set the value in minutes as needed. If the key does not exist, add the line and save the changes. ![web.config file showing sessiontimeout key under appSettings section](images/ka0Qk000000CsUT_0EMQk00000BP4Jp.png) + diff --git a/docs/kb/directorymanager/how-to-copy-the-design-of-portal-via-sql-query.md b/docs/kb/directorymanager/how-to-copy-the-design-of-portal-via-sql-query.md index 68445a3319..4e123aeae6 100644 --- a/docs/kb/directorymanager/how-to-copy-the-design-of-portal-via-sql-query.md +++ b/docs/kb/directorymanager/how-to-copy-the-design-of-portal-via-sql-query.md @@ -126,3 +126,4 @@ WHERE ClientId = @toClient AND IdentityStoreId = @tostore 16. Execute the query. ![Screenshot of executed SQL query for linked server](images/ka0Qk000000DSzN_0EMQk000004nIXs.png) + diff --git a/docs/kb/directorymanager/how-to-delegate-password-reset-privileges-in-self-service-portal.md b/docs/kb/directorymanager/how-to-delegate-password-reset-privileges-in-self-service-portal.md index 28b84f8011..130bd3c9b3 100644 --- a/docs/kb/directorymanager/how-to-delegate-password-reset-privileges-in-self-service-portal.md +++ b/docs/kb/directorymanager/how-to-delegate-password-reset-privileges-in-self-service-portal.md @@ -41,3 +41,4 @@ This article explains how to delegate the password reset function to users in th ## Impact on the Self-Service Portal In the Self-Service portal, the **Reset Password** node will be visible to the selected role and to roles with a higher priority value. + diff --git a/docs/kb/directorymanager/how-to-display-nested-group-ownership-in-the-my-groups-page.md b/docs/kb/directorymanager/how-to-display-nested-group-ownership-in-the-my-groups-page.md index 6158fa1575..65a2dc108b 100644 --- a/docs/kb/directorymanager/how-to-display-nested-group-ownership-in-the-my-groups-page.md +++ b/docs/kb/directorymanager/how-to-display-nested-group-ownership-in-the-my-groups-page.md @@ -43,3 +43,4 @@ Some groups in Active Directory are owned by a security group. You may want memb 3. Scroll to the bottom of the page and click **Save** to apply your changes. ![Save button at the bottom of the settings page in Directory Manager Admin Center](images/ka0Qk000000Dxjp_0EMQk00000BYEyH.png) + diff --git a/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v10.md b/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v10.md index e2e6936687..6ef8d4818a 100644 --- a/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v10.md +++ b/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v10.md @@ -47,3 +47,4 @@ This article explains how you can enforce the Group Type as `Distribution` in th 12. Click **OK** to close the dialog boxes and save your changes. After saving your changes, the Group Type field will default to `Distribution` in the Self-Service portal, and users will not be able to change it. This ensures that all newly created groups are distribution lists only. + diff --git a/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v11.md b/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v11.md index 1d23d09fa7..8a9d28d1c0 100644 --- a/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v11.md +++ b/docs/kb/directorymanager/how-to-enforce-group-type-as-distribution-or-security-v11.md @@ -54,3 +54,4 @@ Netwrix Directory Manager allows you to customize the Create wizard for director In the Create Group wizard in the Directory Manager portal, the **Group Type** field will be set to `Distribution` by default. Users will not be able to change the group type, so all new groups will be created as distribution lists only. ![Create Group wizard with Group Type set to Distribution](images/ka0Qk000000Duu1_0EMQk00000BS31S.png) + diff --git a/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md b/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md index c26aa794fc..3a61ae25a5 100644 --- a/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md +++ b/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md @@ -60,3 +60,4 @@ Now when members of the security role try to create groups, they will be created - [Best Practices for Controlling Changes to Group Membership](https://docs.netwrix.com/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership#netwrix-directory-manager-best-practices) - [How To Enforce Users to Create Groups in a Specific OU](/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md) - [Best Practices for Preventing Accidental Data Leakage](/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md) + diff --git a/docs/kb/directorymanager/how-to-generate-a-report-on-all-groups-with-report-to-originator-set-to-false-or-true.md b/docs/kb/directorymanager/how-to-generate-a-report-on-all-groups-with-report-to-originator-set-to-false-or-true.md index 8cb8fc9ecd..f9b6cb855b 100644 --- a/docs/kb/directorymanager/how-to-generate-a-report-on-all-groups-with-report-to-originator-set-to-false-or-true.md +++ b/docs/kb/directorymanager/how-to-generate-a-report-on-all-groups-with-report-to-originator-set-to-false-or-true.md @@ -89,3 +89,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to generate reports on a 14. The report is listed in the template's page. You can create multiple reports from the same template. 15. To download the report, click **Download** and select the format (PDF, Excel, or HTML). 16. You can also pin the report to the Dashboard by clicking **Pin Report**. + diff --git a/docs/kb/directorymanager/how-to-identify-groups-without-owners.md b/docs/kb/directorymanager/how-to-identify-groups-without-owners.md index 7c7cdda613..564528c8b7 100644 --- a/docs/kb/directorymanager/how-to-identify-groups-without-owners.md +++ b/docs/kb/directorymanager/how-to-identify-groups-without-owners.md @@ -49,3 +49,4 @@ This article shows how to use the Reports module in Netwrix Directory Manager 11 ![Report Generation wizard with LDAP query field](images/ka0Qk000000Dxof_0EMQk00000BSXh5.png) 6. Complete the wizard. The generated report will show groups that do not have a primary owner or additional owners. + diff --git a/docs/kb/directorymanager/how-to-import-members-to-a-group-using-self-service-import-wizard.md b/docs/kb/directorymanager/how-to-import-members-to-a-group-using-self-service-import-wizard.md index 0c00bfd5b3..7d4f4c22d7 100644 --- a/docs/kb/directorymanager/how-to-import-members-to-a-group-using-self-service-import-wizard.md +++ b/docs/kb/directorymanager/how-to-import-members-to-a-group-using-self-service-import-wizard.md @@ -98,3 +98,4 @@ The process to import members is discussed in these steps: - [Best Practices for Controlling Changes to Group Membership](https://docs.netwrix.com/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership#netwrix-directory-manager-best-practices) - [How To Enforce Users to Create Groups in a Specific OU](/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md) - [Best Practices for Preventing Accidental Data Leakage](/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md) + diff --git a/docs/kb/directorymanager/how-to-limit-searchable-object-types-in-user-portals.md b/docs/kb/directorymanager/how-to-limit-searchable-object-types-in-user-portals.md index 4191e1e0c8..983159c66b 100644 --- a/docs/kb/directorymanager/how-to-limit-searchable-object-types-in-user-portals.md +++ b/docs/kb/directorymanager/how-to-limit-searchable-object-types-in-user-portals.md @@ -48,3 +48,4 @@ Before making this change, the **Find** dialog box allows searches for *Users*, After updating the settings to allow only **Users**, the **Find** dialog box will display only the *User* object type in searches: ![Find dialog box showing only User object type](images/ka0Qk000000CzVx_0EMQk00000BYFHd.png) + diff --git a/docs/kb/directorymanager/how-to-limit-users-to-search-only-for-user-objects.md b/docs/kb/directorymanager/how-to-limit-users-to-search-only-for-user-objects.md index 8340eb061d..83e365c34a 100644 --- a/docs/kb/directorymanager/how-to-limit-users-to-search-only-for-user-objects.md +++ b/docs/kb/directorymanager/how-to-limit-users-to-search-only-for-user-objects.md @@ -48,3 +48,4 @@ By default, the **Find** dialog box allows searches for *Users*, *Contacts*, and After applying the configuration, the **Find** dialog box will display only the **User** object type in searches. ![Find dialog box limited to User object type](images/ka0Qk000000FGyv_0EMQk00000CALUk.png) + diff --git a/docs/kb/directorymanager/how-to-modify-expiring-group-email-template.md b/docs/kb/directorymanager/how-to-modify-expiring-group-email-template.md index d5fe5433ff..5d4ea17345 100644 --- a/docs/kb/directorymanager/how-to-modify-expiring-group-email-template.md +++ b/docs/kb/directorymanager/how-to-modify-expiring-group-email-template.md @@ -45,3 +45,4 @@ By default, the Group Lifecycle notification email in Netwrix Directory Manager 5. If you are satisfied with the output, return to the **Source Code** tab and click **Save**. Confirm your changes by clicking **Save** again. ![Save button in Source Code tab in Directory Manager](images/ka0Qk000000D8m9_0EMQk00000BpCs2.png) ![Confirmation of saved changes in Directory Manager](images/ka0Qk000000D8m9_0EMQk00000BpGdt.png) + diff --git a/docs/kb/directorymanager/how-to-notify-objects-when-a-profile-is-modified.md b/docs/kb/directorymanager/how-to-notify-objects-when-a-profile-is-modified.md index 76a957cde4..4bfb085e57 100644 --- a/docs/kb/directorymanager/how-to-notify-objects-when-a-profile-is-modified.md +++ b/docs/kb/directorymanager/how-to-notify-objects-when-a-profile-is-modified.md @@ -55,3 +55,4 @@ Notifications are generated for events such as group renewal, expiry policy chan For example, if an administrator changes the **Notes** field of a user account in Active Directory, the user whose account was modified will receive an email notification about the change. ![Sample email notification sent to user after profile modification in Directory Manager](images/ka0Qk000000D8kX_0EMQk00000BpGAr.png) + diff --git a/docs/kb/directorymanager/how-to-prepare-for-installation.md b/docs/kb/directorymanager/how-to-prepare-for-installation.md index bee9e5e6d6..051a47b610 100644 --- a/docs/kb/directorymanager/how-to-prepare-for-installation.md +++ b/docs/kb/directorymanager/how-to-prepare-for-installation.md @@ -66,3 +66,4 @@ In addition to the steps above, consider the following points when adding anothe - [Security Advisory ADV-2025-004 ⸱ Netwrix 🡥](https://security.netwrix.com/Advisories/ADV-2025-004) - [Security Advisory ADV-2025-013](https://community.netwrix.com/t/adv-2025-013-hard-coded-password-in-netwrix-directory-manager-formerly-imanami-groupid-v10-and-earlier/13945) + diff --git a/docs/kb/directorymanager/how-to-replace-logo-on-landing-page.md b/docs/kb/directorymanager/how-to-replace-logo-on-landing-page.md index 2197f1305d..892ae46d40 100644 --- a/docs/kb/directorymanager/how-to-replace-logo-on-landing-page.md +++ b/docs/kb/directorymanager/how-to-replace-logo-on-landing-page.md @@ -63,3 +63,4 @@ Yes, you are able to replace the logo and picture. This can be acheived by follo 1. Open the landing page of the Directory Manager portal in incognito mode to verify that the logo and image have been updated. ![Directory Manager portal landing page with updated logo and image](images/ka0Qk000000De4T_0EMQk00000BNzAx.png) + diff --git a/docs/kb/directorymanager/how-to-replace-logo-on-sign-in-page.md b/docs/kb/directorymanager/how-to-replace-logo-on-sign-in-page.md index 96d0b1d8a8..55d35c5235 100644 --- a/docs/kb/directorymanager/how-to-replace-logo-on-sign-in-page.md +++ b/docs/kb/directorymanager/how-to-replace-logo-on-sign-in-page.md @@ -38,3 +38,4 @@ Yes, this can be done by replacing the image file in the Netwrix Directory Manag > **NOTE:** Take a backup of the original file. ![Final Result Screenshot](images/ka0Qk000000DGa1_0EMQk000004nK9n.png) + diff --git a/docs/kb/directorymanager/how-to-replace-the-password-center-portal-logo.md b/docs/kb/directorymanager/how-to-replace-the-password-center-portal-logo.md index e78caab65f..9cc50e50e5 100644 --- a/docs/kb/directorymanager/how-to-replace-the-password-center-portal-logo.md +++ b/docs/kb/directorymanager/how-to-replace-the-password-center-portal-logo.md @@ -49,3 +49,4 @@ Yes, you can replace the Password Center logo. Follow the steps below. ![Password Center portal with updated logo](images/ka0Qk000000CapJ_0EMQk00000Az8kU.png) > **NOTE:** Adjust the dimensions of your logo as needed to fit the portal layout. + diff --git a/docs/kb/directorymanager/how-to-replace-the-security-service-certificate.md b/docs/kb/directorymanager/how-to-replace-the-security-service-certificate.md index a56ca7abff..acff2d5ba3 100644 --- a/docs/kb/directorymanager/how-to-replace-the-security-service-certificate.md +++ b/docs/kb/directorymanager/how-to-replace-the-security-service-certificate.md @@ -134,3 +134,4 @@ foreach ($file in $txtFiles[1..($txtFiles.Count - 1)]) { ``` > **NOTE:** In a primary–secondary server environment, the above process must be implemented first on the primary server and then on the secondary servers. + diff --git a/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v10.md b/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v10.md index 268926639f..2df2a675f8 100644 --- a/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v10.md +++ b/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v10.md @@ -57,3 +57,4 @@ By default, users can select from multiple security types when creating a group ![Visibility Role drop-down list in Edit Field dialog box](images/ka0Qk000000CsRF_0EMQk00000BP20H.png) 9. Click **OK** to close the dialog boxes and save your changes. + diff --git a/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v11.md b/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v11.md index 110098088a..5288da381e 100644 --- a/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v11.md +++ b/docs/kb/directorymanager/how-to-set-semi-private-as-the-default-security-type-in-v11.md @@ -60,3 +60,4 @@ By default, users can choose from several security types when creating a group i ![Visibility Role drop-down list in Edit Field dialog box](images/ka0Qk000000CsSr_0EMQk00000BP3pB.png) 11. Click **OK** to close the dialog boxes then save your changes. + diff --git a/docs/kb/directorymanager/how-to-trigger-a-workflow-when-a-user-creates-a-group.md b/docs/kb/directorymanager/how-to-trigger-a-workflow-when-a-user-creates-a-group.md index 859a36f57b..8b9b55a778 100644 --- a/docs/kb/directorymanager/how-to-trigger-a-workflow-when-a-user-creates-a-group.md +++ b/docs/kb/directorymanager/how-to-trigger-a-workflow-when-a-user-creates-a-group.md @@ -73,3 +73,4 @@ If the workflow conditions are met, a request is generated and sent to the appro 17. Click **OK** on the **Workflow Route** dialog box and then on the **Workflow** tab to finalize the configuration. Once these steps are complete, this configuration ensures that group creation requests submitted via Netwrix Directory Manager by User security role members are subject to approval before being finalized. + diff --git a/docs/kb/directorymanager/how-to-uninstall-directory-manager.md b/docs/kb/directorymanager/how-to-uninstall-directory-manager.md index a85f0c27a3..22c445d194 100644 --- a/docs/kb/directorymanager/how-to-uninstall-directory-manager.md +++ b/docs/kb/directorymanager/how-to-uninstall-directory-manager.md @@ -109,3 +109,4 @@ HKEY_LOCAL_MACHINE\SOFTWARE\Imanami\GroupID\Version 11.0 - Netwrix Directory Manager Certificate > **NOTE:** Do not remove these certificates if another Directory Manager version is installed on the machine. + diff --git a/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v10.md b/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v10.md index 2e8bd1ff57..509530ab4b 100644 --- a/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v10.md +++ b/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v10.md @@ -49,3 +49,4 @@ You can check a user's security role assignment for the following Netwrix Direct 6. In the **Client Name** list, select a Netwrix Directory Manager client to view the user’s role for that client. To see the user’s role in a specific portal, select the relevant Self-Service portal. To view the user’s highest privileged role in Netwrix Directory Manager, select `None`. ![Client Name list for selecting Directory Manager client](images/ka0Qk000000Du9F_0EMQk00000BQZmz.png) 7. Click the **Get Role** button. The **Applied Role** area shows the user role for the selected client along with role priority. For `None`, the highest privileged role of the user is displayed, regardless of any client. + diff --git a/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v11.md b/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v11.md index c66bf95495..7a649aab50 100644 --- a/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v11.md +++ b/docs/kb/directorymanager/how-to-view-roles-assigned-to-a-user-v11.md @@ -58,3 +58,4 @@ These roles can be customized or extended with additional custom roles as needed - Click **Advanced** to search by additional fields such as name, department, company, or email. Click **Search** and select the desired user. 8. Once a user is selected, their highest-ranked role for the chosen client is displayed, including the role’s priority number. 9. Click **Close** to exit the dialog box. + diff --git a/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_application_portal.md b/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_application_portal.md index 26c3fa3f27..1745502923 100644 --- a/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_application_portal.md +++ b/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_application_portal.md @@ -44,4 +44,4 @@ To add more attributes to the Export list, you must update the portal's design s 5. Save your changes. The new field will now be available in the Export wizard of the Application portal. - ![New attribute visible in the Export wizard](./images/servlet_image_8105d4d50a18.png) \ No newline at end of file + ![New attribute visible in the Export wizard](./images/servlet_image_8105d4d50a18.png) diff --git a/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_portal.md b/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_portal.md index 9194706052..14afdf6302 100644 --- a/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_portal.md +++ b/docs/kb/directorymanager/how_to_add_attributes_to_the_export_list_in_the_portal.md @@ -36,4 +36,4 @@ This article explains how to add additional attributes to the list of exportable 6. After making changes, click **Save**. 7. Refresh or relaunch the Directory Manager Portal. In the **Members** tab of any group, when you export the list of members, the newly added attribute will appear in the list of attributes to export. -![Export list with added attribute](./images/servlet_image_f34d9d36e6d5.png) \ No newline at end of file +![Export list with added attribute](./images/servlet_image_f34d9d36e6d5.png) diff --git a/docs/kb/directorymanager/how_to_collect_and_compress_logs_in_v11.md b/docs/kb/directorymanager/how_to_collect_and_compress_logs_in_v11.md index 2916323910..065cc8fe60 100644 --- a/docs/kb/directorymanager/how_to_collect_and_compress_logs_in_v11.md +++ b/docs/kb/directorymanager/how_to_collect_and_compress_logs_in_v11.md @@ -211,4 +211,4 @@ Customer data provided to **Netwrix** through the customer support portal is **e **Netwrix** follows a security framework such as **NIST-800-53** and requires all devices that handle confidential information be encrypted and maintain up-to-date security solutions per the Information Security policies. -Customer-provided data is retained no longer than **30 days post ticket closure**. \ No newline at end of file +Customer-provided data is retained no longer than **30 days post ticket closure**. diff --git a/docs/kb/directorymanager/how_to_configure_custom_fine-grained_permissions_for_entra_id_group_management.md b/docs/kb/directorymanager/how_to_configure_custom_fine-grained_permissions_for_entra_id_group_management.md index 799f556436..fa28fac877 100644 --- a/docs/kb/directorymanager/how_to_configure_custom_fine-grained_permissions_for_entra_id_group_management.md +++ b/docs/kb/directorymanager/how_to_configure_custom_fine-grained_permissions_for_entra_id_group_management.md @@ -60,4 +60,4 @@ This article explains how to configure custom, fine-grained permissions for grou > **NOTE:** **Exchange.ManageAsApp** is required for app-only authentication to Exchange Online, but does not grant any rights until a role is attached. The actual permissions are determined by the RBAC roles you assign. -> **IMPORTANT:** Always review the permissions included in each custom role to ensure you are granting only what is necessary for your operational needs. \ No newline at end of file +> **IMPORTANT:** Always review the permissions included in each custom role to ensure you are granting only what is necessary for your operational needs. diff --git a/docs/kb/directorymanager/how_to_create_an_orphan_group_update_schedule.md b/docs/kb/directorymanager/how_to_create_an_orphan_group_update_schedule.md index 44eeffeb37..55d36000ec 100644 --- a/docs/kb/directorymanager/how_to_create_an_orphan_group_update_schedule.md +++ b/docs/kb/directorymanager/how_to_create_an_orphan_group_update_schedule.md @@ -43,4 +43,4 @@ Groups may lose their primary owner if the owner is removed manually or if the o ![Configuring schedule details for Orphan Group Update Job](./images/servlet_image_10e331322e68.png) -12. When the schedule runs, it searches for groups in the specified OU that do not have a primary owner but have additional owners and promotes the first additional owner to primary owner. \ No newline at end of file +12. When the schedule runs, it searches for groups in the specified OU that do not have a primary owner but have additional owners and promotes the first additional owner to primary owner. diff --git a/docs/kb/directorymanager/how_to_customize_notifications.md b/docs/kb/directorymanager/how_to_customize_notifications.md index 8a4d85b9cf..4df6d1b33c 100644 --- a/docs/kb/directorymanager/how_to_customize_notifications.md +++ b/docs/kb/directorymanager/how_to_customize_notifications.md @@ -46,4 +46,4 @@ Email notification templates are predefined and can be customized for the follow 6. Click **Save** to apply your changes. - ![Editing and saving a notification template in Directory Manager](./images/servlet_image_db2c962d57bb.png) \ No newline at end of file + ![Editing and saving a notification template in Directory Manager](./images/servlet_image_db2c962d57bb.png) diff --git a/docs/kb/directorymanager/how_to_display_common_name_instead_of_display_name_in_the_member_of_tab.md b/docs/kb/directorymanager/how_to_display_common_name_instead_of_display_name_in_the_member_of_tab.md index a92fbbd718..9ce5d4bda8 100644 --- a/docs/kb/directorymanager/how_to_display_common_name_instead_of_display_name_in_the_member_of_tab.md +++ b/docs/kb/directorymanager/how_to_display_common_name_instead_of_display_name_in_the_member_of_tab.md @@ -44,4 +44,4 @@ In the Directory Manager portal, the **Member Of** tab shows the **Display Name* ![Set CN as Display Name in Grid Column](./images/servlet_image_1736a7d682a3.png) 8. After making changes, click **Save**. -9. Relaunch the Directory Manager Portal. In the **Member Of** tab of any user, you can now sort the list of groups alphabetically by **Common Name (CN)**, even if the **Display Name** is not available. \ No newline at end of file +9. Relaunch the Directory Manager Portal. In the **Member Of** tab of any user, you can now sort the list of groups alphabetically by **Common Name (CN)**, even if the **Display Name** is not available. diff --git a/docs/kb/directorymanager/how_to_generate_a_report_on_groups_without_members_and_with_owners.md b/docs/kb/directorymanager/how_to_generate_a_report_on_groups_without_members_and_with_owners.md index 945c43976f..2d84f9f026 100644 --- a/docs/kb/directorymanager/how_to_generate_a_report_on_groups_without_members_and_with_owners.md +++ b/docs/kb/directorymanager/how_to_generate_a_report_on_groups_without_members_and_with_owners.md @@ -61,4 +61,4 @@ This article explains how to generate a report in **Netwrix Directory Manager** 10. The report will be generated. You can download the report in your desired format or pin the report to the Reports portal Dashboard. - ![Generated report on groups with no members but at least one owner](./images/servlet_image_016adaeb1887.png) \ No newline at end of file + ![Generated report on groups with no members but at least one owner](./images/servlet_image_016adaeb1887.png) diff --git a/docs/kb/directorymanager/how_to_generate_a_report_on_mail-enabled_groups.md b/docs/kb/directorymanager/how_to_generate_a_report_on_mail-enabled_groups.md index b74950319a..629b479caa 100644 --- a/docs/kb/directorymanager/how_to_generate_a_report_on_mail-enabled_groups.md +++ b/docs/kb/directorymanager/how_to_generate_a_report_on_mail-enabled_groups.md @@ -56,4 +56,4 @@ This article explains how to generate a report in **Netwrix Directory Manager** 10. The report will be generated. You can download the report in your desired format or pin the report to the Reports portal Dashboard. - ![Generated report on mail-enabled groups and last used time](./images/servlet_image_9f107e1beec8.png) \ No newline at end of file + ![Generated report on mail-enabled groups and last used time](./images/servlet_image_9f107e1beec8.png) diff --git a/docs/kb/directorymanager/how_to_limit_the_scope_of_a_smartgroup_query_to_specific_ous.md b/docs/kb/directorymanager/how_to_limit_the_scope_of_a_smartgroup_query_to_specific_ous.md index 288ed0ac63..c3fde99057 100644 --- a/docs/kb/directorymanager/how_to_limit_the_scope_of_a_smartgroup_query_to_specific_ous.md +++ b/docs/kb/directorymanager/how_to_limit_the_scope_of_a_smartgroup_query_to_specific_ous.md @@ -43,4 +43,4 @@ This article explains how to limit the scope of a SmartGroup query to specific o 8. Click **OK** after selecting the desired OUs. 9. Click **Preview** to verify the results. 10. After verifying that **Preview** provides the correct result, click **OK**. -11. Click **Save**. \ No newline at end of file +11. Click **Save**. diff --git a/docs/kb/directorymanager/how_to_remove_spaces_from_attributes_when_creating_dynasties.md b/docs/kb/directorymanager/how_to_remove_spaces_from_attributes_when_creating_dynasties.md index 1ca79780bd..8511838c51 100644 --- a/docs/kb/directorymanager/how_to_remove_spaces_from_attributes_when_creating_dynasties.md +++ b/docs/kb/directorymanager/how_to_remove_spaces_from_attributes_when_creating_dynasties.md @@ -36,4 +36,4 @@ You can remove spaces (or other special characters) from group names when creati ![Open script editor for attribute](./images/servlet_image_51f97ae10a3e.png) 6. Edit the script as shown in the picture below and click **Build**. ![Script to remove spaces from attribute](./images/servlet_image_bf59e4f45fbe.png) -7. Manually update the Parent Dynasty and verify the changes in the group names. \ No newline at end of file +7. Manually update the Parent Dynasty and verify the changes in the group names. diff --git a/docs/kb/directorymanager/how_to_run_replication_for_a_specific_object_type.md b/docs/kb/directorymanager/how_to_run_replication_for_a_specific_object_type.md index 8ac3be7c40..30957604f2 100644 --- a/docs/kb/directorymanager/how_to_run_replication_for_a_specific_object_type.md +++ b/docs/kb/directorymanager/how_to_run_replication_for_a_specific_object_type.md @@ -55,4 +55,4 @@ When you create a new identity store, **Netwrix Directory Manager** replicates a ![SQL Server Management Studio showing Save All button highlighted](./images/servlet_image_7ef0789252e7.png) -8. Go to the **Admin Panel** of **Directory Manager**. Navigate to the **Replication** node and click **Force Replicate Now**. Wait for the replication to complete. \ No newline at end of file +8. Go to the **Admin Panel** of **Directory Manager**. Navigate to the **Replication** node and click **Force Replicate Now**. Wait for the replication to complete. diff --git "a/docs/kb/directorymanager/how_to_trigger_a_workflow_when_a_user_\321\201reates_a_group.md" "b/docs/kb/directorymanager/how_to_trigger_a_workflow_when_a_user_\321\201reates_a_group.md" index 77a8880005..dc589d36bc 100644 --- "a/docs/kb/directorymanager/how_to_trigger_a_workflow_when_a_user_\321\201reates_a_group.md" +++ "b/docs/kb/directorymanager/how_to_trigger_a_workflow_when_a_user_\321\201reates_a_group.md" @@ -91,3 +91,4 @@ Admin Center — Workflows — Overview — v11.0 - [How To Add Message Approvers in Group Properties in Netwrix Directory Manager Portal](/docs/kb/directorymanager/how-to-add-message-approvers-in-group-properties-in-groupid-portal.md) - [How To Enforce Users to Create Groups in a Specific OU](/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md) - [Best Practices for Preventing Accidental Data Leakage](/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md) + diff --git a/docs/kb/directorymanager/how_to_update_the_service_account_password_in_v10.md b/docs/kb/directorymanager/how_to_update_the_service_account_password_in_v10.md index c956d50569..ac0780a904 100644 --- a/docs/kb/directorymanager/how_to_update_the_service_account_password_in_v10.md +++ b/docs/kb/directorymanager/how_to_update_the_service_account_password_in_v10.md @@ -88,4 +88,4 @@ Resetting the password for the GroupID service account in **Netwrix Directory Ma ## Related Articles -- [GroupID 10.0 Signing Key Utility Documentation](https://docs.netwrix.com/docs/directorymanager/11_1) \ No newline at end of file +- [GroupID 10.0 Signing Key Utility Documentation](https://docs.netwrix.com/docs/directorymanager/11_1) diff --git a/docs/kb/directorymanager/how_to_view_a_list_of_objects_owned_by_a_user_in_the_portal.md b/docs/kb/directorymanager/how_to_view_a_list_of_objects_owned_by_a_user_in_the_portal.md index fc973c2e66..1b88602c73 100644 --- a/docs/kb/directorymanager/how_to_view_a_list_of_objects_owned_by_a_user_in_the_portal.md +++ b/docs/kb/directorymanager/how_to_view_a_list_of_objects_owned_by_a_user_in_the_portal.md @@ -54,4 +54,4 @@ The default properties page for users does not display owned groups: 8. Click **OK** to save the changes. 9. Refresh or relaunch the Directory Manager Portal. In the properties of any user, you will now see a new tab (for example, **Owned Objects**) listing all groups owned by the user. - ![Owned Objects tab in User Properties showing groups owned by the user](./images/servlet_image_a5bc912f4356.png) \ No newline at end of file + ![Owned Objects tab in User Properties showing groups owned by the user](./images/servlet_image_a5bc912f4356.png) diff --git a/docs/kb/directorymanager/identify-similar-groups-in-the-directory.md b/docs/kb/directorymanager/identify-similar-groups-in-the-directory.md index 89599250da..4f4a77cf0a 100644 --- a/docs/kb/directorymanager/identify-similar-groups-in-the-directory.md +++ b/docs/kb/directorymanager/identify-similar-groups-in-the-directory.md @@ -52,3 +52,4 @@ For example, if you have a distribution group (Group A) with three members (A1, 7. The **Similarity Details** dialog box displays the common type and common members that both groups have. ![Similarity Details dialog box showing common type and members](images/ka0Qk000000EMTh_0EMQk00000BX24j.png) + diff --git a/docs/kb/directorymanager/increase_the_idle_timeout_duration_in_v11.md b/docs/kb/directorymanager/increase_the_idle_timeout_duration_in_v11.md index 98917e155c..0142864806 100644 --- a/docs/kb/directorymanager/increase_the_idle_timeout_duration_in_v11.md +++ b/docs/kb/directorymanager/increase_the_idle_timeout_duration_in_v11.md @@ -47,4 +47,4 @@ This article explains how to update the session timeout settings for **Netwrix D 9. After saving your changes, perform an IIS reset to apply the new timeout settings. > **IMPORTANT:** Always back up the `appsettings.json` files before making any changes. -> Here the X denotes the installation drive of **Directory Manager**. The timeout values in the two files use different units (seconds and minutes). Ensure you set the correct value in each file. \ No newline at end of file +> Here the X denotes the installation drive of **Directory Manager**. The timeout values in the two files use different units (seconds and minutes). Ensure you set the correct value in each file. diff --git a/docs/kb/directorymanager/index.md b/docs/kb/directorymanager/index.md index a2b3e3529f..340cff8c6b 100644 --- a/docs/kb/directorymanager/index.md +++ b/docs/kb/directorymanager/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Di If you can't find what you're looking for: 1. Use the search function above 2. Check the main Directory Manager documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/directorymanager/invoke-management-shell-from-powershell-7-in-v11.md b/docs/kb/directorymanager/invoke-management-shell-from-powershell-7-in-v11.md index 6722e6d021..d5b7285cc7 100644 --- a/docs/kb/directorymanager/invoke-management-shell-from-powershell-7-in-v11.md +++ b/docs/kb/directorymanager/invoke-management-shell-from-powershell-7-in-v11.md @@ -66,3 +66,4 @@ Connect-IdentityStore -mode "2" -IdentityStoreID "IDENTITYSTOREID HERE" -Credent ``` 3. Once the script completes, a remote session will be established. This allows you to run Netwrix Directory Manager cmdlets in PowerShell 7 without logging directly into the Netwrix Directory Manager server. + diff --git a/docs/kb/directorymanager/limit-users-to-create-new-objects-in-specified-containers.md b/docs/kb/directorymanager/limit-users-to-create-new-objects-in-specified-containers.md index a6f0624068..56f597ff68 100644 --- a/docs/kb/directorymanager/limit-users-to-create-new-objects-in-specified-containers.md +++ b/docs/kb/directorymanager/limit-users-to-create-new-objects-in-specified-containers.md @@ -69,3 +69,4 @@ With the New Object policy applied, role members can create new objects only in - On the **Account** page of the **Create Contact** wizard, users can view and select only the specified OUs for new contact creation. ![OU selection in Self-Service Create Contact wizard](images/ka0Qk000000EZFd_0EMQk00000BuMcD.png) + diff --git a/docs/kb/directorymanager/linking-directory-manager-processes-with-microsoft-flow.md b/docs/kb/directorymanager/linking-directory-manager-processes-with-microsoft-flow.md index 4d894e0ff5..d3a5fa008c 100644 --- a/docs/kb/directorymanager/linking-directory-manager-processes-with-microsoft-flow.md +++ b/docs/kb/directorymanager/linking-directory-manager-processes-with-microsoft-flow.md @@ -67,3 +67,4 @@ During setup, you must enter the **Client ID** and **Client Secret** and import > **NOTE:** The default path is `C:\Program Files\Imanami\GroupID 11.0\Automate\GroupIDConnector\`. This path may vary depending on your environment. 7. Complete the process to create the connector in MS Flow. + diff --git a/docs/kb/directorymanager/manage-elastic-repository-on-a-separate-instance-with-v11.md b/docs/kb/directorymanager/manage-elastic-repository-on-a-separate-instance-with-v11.md index 848e5308e3..3e8e609586 100644 --- a/docs/kb/directorymanager/manage-elastic-repository-on-a-separate-instance-with-v11.md +++ b/docs/kb/directorymanager/manage-elastic-repository-on-a-separate-instance-with-v11.md @@ -66,3 +66,4 @@ in CMD. Let the installation complete. 6. Complete the remaining configuration steps to finalize the setup. Once completed, Netwrix Directory Manager 11 will be successfully configured to use an external Elasticsearch instance for its repository. + diff --git a/docs/kb/directorymanager/notify-logged-in-users-about-changes-made-to-directory-objects.md b/docs/kb/directorymanager/notify-logged-in-users-about-changes-made-to-directory-objects.md index 98ebec5d44..438a7a3cf8 100644 --- a/docs/kb/directorymanager/notify-logged-in-users-about-changes-made-to-directory-objects.md +++ b/docs/kb/directorymanager/notify-logged-in-users-about-changes-made-to-directory-objects.md @@ -52,3 +52,4 @@ In the example below, an end user changes the **Description** field of a group. The user will receive an email notification for the changes they made. ![Sample email notification sent to user after making changes in Directory Manager user portal](images/ka0Qk000000D8iv_0EMQk00000BpFpt.png) + diff --git a/docs/kb/directorymanager/office-365-service-account-requirements-for-identity-store-configuration.md b/docs/kb/directorymanager/office-365-service-account-requirements-for-identity-store-configuration.md index 4c198df3a3..09695d4e7d 100644 --- a/docs/kb/directorymanager/office-365-service-account-requirements-for-identity-store-configuration.md +++ b/docs/kb/directorymanager/office-365-service-account-requirements-for-identity-store-configuration.md @@ -35,3 +35,4 @@ A service account with one of the following permission configurations is require - **Global Administrator** - **Exchange Administrator:** Can manage all aspects of the Exchange product. - **User Administrators:** (User Account Administrator) Can manage all aspects of users and groups, including resetting passwords for limited administrators. + diff --git a/docs/kb/directorymanager/phoneid-authentication-option-discontinued.md b/docs/kb/directorymanager/phoneid-authentication-option-discontinued.md index 82ca82c95f..1663fb3057 100644 --- a/docs/kb/directorymanager/phoneid-authentication-option-discontinued.md +++ b/docs/kb/directorymanager/phoneid-authentication-option-discontinued.md @@ -87,3 +87,4 @@ Technically, a passkey is a discoverable FIDO credential linked to a user accoun A passkey is associated with both a user account and a website running Netwrix Directory Manager. When a new passkey is created, it is automatically linked to the user ID and the Relying Party ID — in the case of a website hosting Netwrix Directory Manager. Passkeys are discoverable, meaning they can be automatically detected and utilized by clients for user authentication. When a user initiates the authentication process, the authenticator does not need to know the user's ID. Instead, it uses the Relying Party ID to locate the correct passkey for authenticating against that website. This process eliminates the need for the user to enter their user ID and ensures that a malicious actor cannot trick them into signing in to a fraudulent website. + diff --git a/docs/kb/directorymanager/remove-the-displayname-requirement-for-groups-created-in-active-directory.md b/docs/kb/directorymanager/remove-the-displayname-requirement-for-groups-created-in-active-directory.md index 4397f8ef16..77bd070eb5 100644 --- a/docs/kb/directorymanager/remove-the-displayname-requirement-for-groups-created-in-active-directory.md +++ b/docs/kb/directorymanager/remove-the-displayname-requirement-for-groups-created-in-active-directory.md @@ -61,3 +61,4 @@ This article describes a workaround that allows you to save changes to these gro 7. Click all **OK** buttons to save your changes, then log in to your portal. You should now be able to save changes to a group even if the **displayName** attribute is not populated. 8. To apply this change to Smart Groups, set the **Directory Object** to **SmartGroup** in step 3 then complete the remainder of the steps. + diff --git a/docs/kb/directorymanager/remove_the_delete_option_from_the_portal.md b/docs/kb/directorymanager/remove_the_delete_option_from_the_portal.md index ba722f8082..53a322ff10 100644 --- a/docs/kb/directorymanager/remove_the_delete_option_from_the_portal.md +++ b/docs/kb/directorymanager/remove_the_delete_option_from_the_portal.md @@ -41,4 +41,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to control which users c ![Saving design changes in Directory Manager](./images/servlet_image_2c7093a91eb6.png) 8. Refresh or relaunch the Directory Manager Portal and verify by opening the properties of any group. The Delete option will no longer be available in the toolbar for non-administrative users. -To hide the Delete option from the **Group Search** or **My Groups** toolbars, select the **Groups Search** toolbar type in step 4 and repeat steps 5 to 7. \ No newline at end of file +To hide the Delete option from the **Group Search** or **My Groups** toolbars, select the **Groups Search** toolbar type in step 4 and repeat steps 5 to 7. diff --git a/docs/kb/directorymanager/replicating-custom-ad-attributes-to-elasticsearch.md b/docs/kb/directorymanager/replicating-custom-ad-attributes-to-elasticsearch.md index 5ac9f062f4..4e3c48cce5 100644 --- a/docs/kb/directorymanager/replicating-custom-ad-attributes-to-elasticsearch.md +++ b/docs/kb/directorymanager/replicating-custom-ad-attributes-to-elasticsearch.md @@ -49,3 +49,4 @@ Netwrix Directory Manager 10 allows you to replicate custom Active Directory (AD ![Registry editor showing Replication key and users value](images/ka0Qk000000CtIT_0EMQk00000BQXA7.png) 9. In the Netwrix Directory Manager Management Console, go to the **Replication** tab for the identity store and click **Replicate Now** in the Replication Service area. This starts users-only replication for your domain. Once complete, your custom attribute will be included in Elasticsearch. + diff --git a/docs/kb/directorymanager/require-unique-group-display-names-in-portal.md b/docs/kb/directorymanager/require-unique-group-display-names-in-portal.md index 2a4ca1405d..ec370a990d 100644 --- a/docs/kb/directorymanager/require-unique-group-display-names-in-portal.md +++ b/docs/kb/directorymanager/require-unique-group-display-names-in-portal.md @@ -46,3 +46,4 @@ To prevent duplicate group names, you can configure Netwrix Directory Manager to 8. After this configuration, when a user tries to create a group from the Self-Service portal with a display name that already exists, the portal will not allow it. > **NOTE:** If you have multiple portals, you must configure the unique display name setting separately for each portal. + diff --git a/docs/kb/directorymanager/restrict-users-from-accessing-the-admin-portal.md b/docs/kb/directorymanager/restrict-users-from-accessing-the-admin-portal.md index 6b82855104..2f67a758dc 100644 --- a/docs/kb/directorymanager/restrict-users-from-accessing-the-admin-portal.md +++ b/docs/kb/directorymanager/restrict-users-from-accessing-the-admin-portal.md @@ -40,3 +40,4 @@ Yes, you can limit access to the Admin Portal/Center. To prevent end users from 6. Click **Save** 3 times to apply your changes. After completing these steps, users assigned to that security role will no longer be able to access the Admin Center. + diff --git a/docs/kb/directorymanager/restrict_users_from_creating_contacts_with_target_addresses_of_trusted_inbound_domains.md b/docs/kb/directorymanager/restrict_users_from_creating_contacts_with_target_addresses_of_trusted_inbound_domains.md index 181faadb9f..0dd8eb133b 100644 --- a/docs/kb/directorymanager/restrict_users_from_creating_contacts_with_target_addresses_of_trusted_inbound_domains.md +++ b/docs/kb/directorymanager/restrict_users_from_creating_contacts_with_target_addresses_of_trusted_inbound_domains.md @@ -55,4 +55,4 @@ This article explains how to restrict users from creating contacts with target a ![Validation error when using restricted target address](./images/servlet_image_49eb4179d182.png) -> **NOTE:** Contact Name can be any name for the newly created contact. \ No newline at end of file +> **NOTE:** Contact Name can be any name for the newly created contact. diff --git a/docs/kb/directorymanager/restricting-expiration-policy-options-by-role.md b/docs/kb/directorymanager/restricting-expiration-policy-options-by-role.md index 1fde6e9102..fff534dcfc 100644 --- a/docs/kb/directorymanager/restricting-expiration-policy-options-by-role.md +++ b/docs/kb/directorymanager/restricting-expiration-policy-options-by-role.md @@ -94,3 +94,4 @@ After applying visibility settings, only the selected values will be available. The disabled **Expiration Policy** drop-down list will be displayed in the portal as shown below. The **Expiration Date** field is also read-only and displays the group's expiry date, as calculated based on the expiry policy. ![Expiration Policy drop-down list and Expiration Date field shown as read-only](images/ka0Qk000000DvYL_0EMQk00000Br3Pd.png) + diff --git a/docs/kb/directorymanager/retrieve_the_history_corresponding_to_a_specific_timestamp_from_the_sql_database_in_v10.md b/docs/kb/directorymanager/retrieve_the_history_corresponding_to_a_specific_timestamp_from_the_sql_database_in_v10.md index f012fe0211..8c7a1171bc 100644 --- a/docs/kb/directorymanager/retrieve_the_history_corresponding_to_a_specific_timestamp_from_the_sql_database_in_v10.md +++ b/docs/kb/directorymanager/retrieve_the_history_corresponding_to_a_specific_timestamp_from_the_sql_database_in_v10.md @@ -75,4 +75,4 @@ This article explains how to retrieve a list of all modifications made by **Netw 3. Execute the query to retrieve all history events between January 1, 2024, and December 31, 2024. -![Query results showing history events in SQL Management Studio](./images/servlet_image_4fff323ed49a.png) \ No newline at end of file +![Query results showing history events in SQL Management Studio](./images/servlet_image_4fff323ed49a.png) diff --git a/docs/kb/directorymanager/search-history-by-specific-user-through-password-center-helpdesk-portal-returns-no-results.md b/docs/kb/directorymanager/search-history-by-specific-user-through-password-center-helpdesk-portal-returns-no-results.md index 005ed5afb6..647b108ca1 100644 --- a/docs/kb/directorymanager/search-history-by-specific-user-through-password-center-helpdesk-portal-returns-no-results.md +++ b/docs/kb/directorymanager/search-history-by-specific-user-through-password-center-helpdesk-portal-returns-no-results.md @@ -37,3 +37,4 @@ The default setting for the **Performed By** field is `Any` instead of `End User 2. Search for the user by typing their display name in the **User Name** field. ![User-added image](images/ka0Qk0000001Q0T_0EMQk000002TgcF.png) + diff --git a/docs/kb/directorymanager/set_delivery_restrictions_on_dynasty_groups.md b/docs/kb/directorymanager/set_delivery_restrictions_on_dynasty_groups.md index 885c89811c..322fd590d1 100644 --- a/docs/kb/directorymanager/set_delivery_restrictions_on_dynasty_groups.md +++ b/docs/kb/directorymanager/set_delivery_restrictions_on_dynasty_groups.md @@ -53,4 +53,4 @@ Netwrix Directory Manager (formerly GroupID) allows you to set delivery restrict ![Accept Messages filter in Delivery Restriction tab](./images/servlet_image_ce789c2367af.png) -5. After adding the user or group, click **Save**. \ No newline at end of file +5. After adding the user or group, click **Save**. diff --git a/docs/kb/directorymanager/setting-expiration-policy-for-groups-in-bulk-using-management-shell.md b/docs/kb/directorymanager/setting-expiration-policy-for-groups-in-bulk-using-management-shell.md index fc98adc946..bf4b4dada6 100644 --- a/docs/kb/directorymanager/setting-expiration-policy-for-groups-in-bulk-using-management-shell.md +++ b/docs/kb/directorymanager/setting-expiration-policy-for-groups-in-bulk-using-management-shell.md @@ -55,3 +55,4 @@ Foreach($d in $data) {Set-Group -Identity $d.Cn -ExpirationPolicy "120" -ExtendG The value `120` represents the number of days before expiration and can be adjusted as needed. > **NOTE:** For additional assistance, contact Netwrix Technical Support. + diff --git a/docs/kb/directorymanager/shorten_the_dynasty_naming_convention_for_child_dynasties.md b/docs/kb/directorymanager/shorten_the_dynasty_naming_convention_for_child_dynasties.md index 5bd7862450..6a62ce671b 100644 --- a/docs/kb/directorymanager/shorten_the_dynasty_naming_convention_for_child_dynasties.md +++ b/docs/kb/directorymanager/shorten_the_dynasty_naming_convention_for_child_dynasties.md @@ -117,4 +117,4 @@ This article explains how to use a CSV file and custom scripts in **Netwrix Dire 20. Exit the script editor, apply changes, and update the Parent dynasty. The child dynasties should now use the shortened names from the CSV. To add more departments, update the CSV file as needed. - ![Child dynasties with shortened names](./images/servlet_image_ee5a12572184.png) \ No newline at end of file + ![Child dynasties with shortened names](./images/servlet_image_ee5a12572184.png) diff --git a/docs/kb/directorymanager/triggering-microsoft-flow-from-directory-manager-workflows.md b/docs/kb/directorymanager/triggering-microsoft-flow-from-directory-manager-workflows.md index bc3c4d2c64..7ca99926ca 100644 --- a/docs/kb/directorymanager/triggering-microsoft-flow-from-directory-manager-workflows.md +++ b/docs/kb/directorymanager/triggering-microsoft-flow-from-directory-manager-workflows.md @@ -67,3 +67,4 @@ Now, when a user is created in Directory Manager Self-Service and assigned a dep - Confirm on the Self-Service portal that the user has been created. - Navigate to SharePoint and verify that the user has access to the appropriate department site. + diff --git a/docs/kb/directorymanager/unable-to-sort-groups-by-displayname.md b/docs/kb/directorymanager/unable-to-sort-groups-by-displayname.md index d6d0d71be1..1dc90b508e 100644 --- a/docs/kb/directorymanager/unable-to-sort-groups-by-displayname.md +++ b/docs/kb/directorymanager/unable-to-sort-groups-by-displayname.md @@ -43,3 +43,4 @@ When you attempt to sort the **My Groups** listing in Netwrix Directory Manager 3. After all groups have a **Display Name**, the Netwrix Directory Manager portal will sort group listings correctly by this attribute. > **NOTE:** You may use bulk editing tools or scripts to update the **Display Name** attribute for multiple groups in Active Directory if needed. + diff --git a/docs/kb/directorymanager/uninstall-or-fully-remove-directory-manager.md b/docs/kb/directorymanager/uninstall-or-fully-remove-directory-manager.md index 76ac7338cf..0057054f43 100644 --- a/docs/kb/directorymanager/uninstall-or-fully-remove-directory-manager.md +++ b/docs/kb/directorymanager/uninstall-or-fully-remove-directory-manager.md @@ -119,3 +119,4 @@ To remove Directory Manager Self-Service and Password Center portal files: - Imanami GroupID Certificate > **NOTE:** Do not remove these certificates if another Directory Manager version is installed on the machine. + diff --git a/docs/kb/directorymanager/update-support-email-address-for-contact-link.md b/docs/kb/directorymanager/update-support-email-address-for-contact-link.md index 6224ee147e..f1e68d9005 100644 --- a/docs/kb/directorymanager/update-support-email-address-for-contact-link.md +++ b/docs/kb/directorymanager/update-support-email-address-for-contact-link.md @@ -39,3 +39,4 @@ The Netwrix Directory Manager application portal includes a **Contact** link at ![Support group/administrator's email address field in Directory Manager](images/ka0Qk000000EMdN_0EMQk00000Ba6IH.png) 4. Click **Save**. 5. Click the **Contact** link in the portal to verify that your specified email address appears in the 'To' box of your default email application. + diff --git a/docs/kb/directorymanager/use_synchronize_to_deprovision_user_accounts_in_active_directory.md b/docs/kb/directorymanager/use_synchronize_to_deprovision_user_accounts_in_active_directory.md index a5f9d94792..151896f6d3 100644 --- a/docs/kb/directorymanager/use_synchronize_to_deprovision_user_accounts_in_active_directory.md +++ b/docs/kb/directorymanager/use_synchronize_to_deprovision_user_accounts_in_active_directory.md @@ -64,4 +64,4 @@ This article explains how to use **Netwrix Directory Manager** (formerly GroupID ![Job preview showing deprovisioned user accounts with Description and Disable Account fields updated](./images/servlet_image_295917ddc060.png) -> **NOTE:** The **Disable Account** pseudo-attribute is available in **Synchronize** and accepts `True` or `False` as values. The `%Now%` variable in the **Description** field will insert the current date and time when the job runs. \ No newline at end of file +> **NOTE:** The **Disable Account** pseudo-attribute is available in **Synchronize** and accepts `True` or `False` as values. The `%Now%` variable in the **Description** field will insert the current date and time when the job runs. diff --git a/docs/kb/directorymanager/view-and-manage-your-group-memberships.md b/docs/kb/directorymanager/view-and-manage-your-group-memberships.md index d99674a2ff..10da2d8316 100644 --- a/docs/kb/directorymanager/view-and-manage-your-group-memberships.md +++ b/docs/kb/directorymanager/view-and-manage-your-group-memberships.md @@ -41,3 +41,4 @@ End users typically do not have direct access to directory services, such as Act 3. This page lists all groups that the logged-in user is a member of. Click the display name of a group to view its properties. 4. The actions you can perform for a group depend on your rights and privileges in Netwrix Directory Manager. For example, your rights determine whether you can edit group properties or leave the group. + diff --git a/docs/kb/directorymanager/viewing-and-managing-licenses.md b/docs/kb/directorymanager/viewing-and-managing-licenses.md index d12eb85f0d..58674e05ae 100644 --- a/docs/kb/directorymanager/viewing-and-managing-licenses.md +++ b/docs/kb/directorymanager/viewing-and-managing-licenses.md @@ -74,3 +74,4 @@ On the **License** page in the Configuration Tool, you can view: - **Key:** The license key associated with the number. - **Licenses:** Number of machines the license covers. - **Module:** The licensed module(s). "All" appears if using a full license." + diff --git a/docs/kb/directorymanager/walkthrough-search-policy-define-scope-and-filter-results.md b/docs/kb/directorymanager/walkthrough-search-policy-define-scope-and-filter-results.md index fd7df4b1de..e02eff8d36 100644 --- a/docs/kb/directorymanager/walkthrough-search-policy-define-scope-and-filter-results.md +++ b/docs/kb/directorymanager/walkthrough-search-policy-define-scope-and-filter-results.md @@ -106,3 +106,4 @@ A down arrow appears in the applied operator's icon. Click it to display the con - [Best Practices for Controlling Changes to Group Membership](https://docs.netwrix.com/docs/kb/directorymanager/best-practices-for-controlling-changes-to-group-membership#netwrix-directory-manager-best-practices) - [How To Enforce Users to Create Groups in a Specific OU](/docs/kb/directorymanager/how-to-enforce-users-to-create-groups-in-a-specific-ou.md) - [Best Practices for Preventing Accidental Data Leakage](/docs/kb/directorymanager/best-practices-for-preventing-accidental-data-leakage.md) + diff --git a/docs/kb/endpointpolicymanager/_category_.json b/docs/kb/endpointpolicymanager/_category_.json index bd0adf85a3..8ff4c6d014 100644 --- a/docs/kb/endpointpolicymanager/_category_.json +++ b/docs/kb/endpointpolicymanager/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/endpointpolicymanager/configuring-policypak-to-run-programs-with-elevated-privileges-via-privilege-secure.md b/docs/kb/endpointpolicymanager/configuring-policypak-to-run-programs-with-elevated-privileges-via-privilege-secure.md index aa4e7b1b8b..f23c1c83ad 100644 --- a/docs/kb/endpointpolicymanager/configuring-policypak-to-run-programs-with-elevated-privileges-via-privilege-secure.md +++ b/docs/kb/endpointpolicymanager/configuring-policypak-to-run-programs-with-elevated-privileges-via-privilege-secure.md @@ -30,7 +30,7 @@ knowledge_article_id: kA04u000000PoLbCAK This article outlines the process of configuring Netwrix Endpoint Policy Manager to integrate with Netwrix Privilege Secure. This integration allows Endpoint Policy Manager to be granted on-demand privilege elevation when launching a specified program from a server or workstation. It is assumed that Endpoint Policy Manager is already installed and configured. In this example we will configure the integration with `dbeaver.exe`, but the configured program can be anything. -Additionally, the Netwrix Endpoint Policy Manager documentation offers two video demos that outline the NPS/Endpoint Policy Manager integration: https://kb.policypak.com/kb/section/429/ +Additionally, the Netwrix Endpoint Policy Manager documentation offers two video demos that outline the NPS/Endpoint Policy Manager integration: https://docs.netwrix.com/docs/endpointpolicymanager/gettingstarted/misc/videos/ ## Instructions @@ -40,10 +40,11 @@ Additionally, the Netwrix Endpoint Policy Manager documentation offers two video \PolicyPak ADMX (Troubleshooting)\PolicyDefinitions\ ``` -2. Reference this PolicyPak video to decide how you want to implement the ADMX settings: https://kb.policypak.com/kb/article/505-troubleshooting-with-admx-files/ +2. Reference this PolicyPak video to decide how you want to implement the ADMX settings: https://docs.netwrix.com/docs/endpointpolicymanager/gettingstarted/misc/videos/troubleshooting/admxfiles 3. Create a domain-based GPO (`GPMC.MSC`) or a local Group Policy (`GPEDIT.MSC`), and ensure the endpoint machine(s) will be addressed. Navigate to the **Bypass SbPAM server SSL certificate verification** setting under the indicated path: ![image.png](./images/ka04u00000116HU_0EM4u000007ci9R.png) 12. You should now be able to launch the indicated program with elevated privileges by right-clicking and selecting the Netwrix Endpoint Policy Manager context menu entry. + diff --git a/docs/kb/endpointpolicymanager/disabling_optional_connected_experiences_in_office_365_apps.md b/docs/kb/endpointpolicymanager/disabling_optional_connected_experiences_in_office_365_apps.md index 252a43af16..18e05e3799 100644 --- a/docs/kb/endpointpolicymanager/disabling_optional_connected_experiences_in_office_365_apps.md +++ b/docs/kb/endpointpolicymanager/disabling_optional_connected_experiences_in_office_365_apps.md @@ -61,4 +61,4 @@ If you are using **Netwrix Endpoint Policy Manager**, you can deploy the above P ## Related Links - [How to create a shortcut under the Public Desktop using Endpoint Policy Scripts Manager](https://docs.netwrix.com/docs/endpointpolicymanager/) -- [Policy Setting for Optional Connected Experiences ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/microsoft-365-apps/privacy/manage-privacy-controls#policy-setting-for-optional-connected-experiences) \ No newline at end of file +- [Policy Setting for Optional Connected Experiences ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/microsoft-365-apps/privacy/manage-privacy-controls#policy-setting-for-optional-connected-experiences) diff --git a/docs/kb/endpointpolicymanager/index.md b/docs/kb/endpointpolicymanager/index.md index 4023e29653..f73cbf8852 100644 --- a/docs/kb/endpointpolicymanager/index.md +++ b/docs/kb/endpointpolicymanager/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all En If you can't find what you're looking for: 1. Use the search function above 2. Check the main Endpoint Policy Manager documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/endpointprotector/_category_.json b/docs/kb/endpointprotector/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/endpointprotector/_category_.json +++ b/docs/kb/endpointprotector/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/endpointprotector/activating_the_mail_add-in_for_domain_allowlist_in_outlook_classic_for_windows.md b/docs/kb/endpointprotector/activating_the_mail_add-in_for_domain_allowlist_in_outlook_classic_for_windows.md index 5b65c2a615..5a3836a372 100644 --- a/docs/kb/endpointprotector/activating_the_mail_add-in_for_domain_allowlist_in_outlook_classic_for_windows.md +++ b/docs/kb/endpointprotector/activating_the_mail_add-in_for_domain_allowlist_in_outlook_classic_for_windows.md @@ -39,4 +39,4 @@ This article explains how to activate the Endpoint Protector (EPP) Mail Add-in i 8. Save the policy. -> **NOTE:** On non-Windows endpoints, Deep Packet Inspection must be enabled to use the Email Domain Allowlist. \ No newline at end of file +> **NOTE:** On non-Windows endpoints, Deep Packet Inspection must be enabled to use the Email Domain Allowlist. diff --git a/docs/kb/endpointprotector/ad_admins_not_able_to_log_in.md b/docs/kb/endpointprotector/ad_admins_not_able_to_log_in.md index b11cb50b1b..3867455f11 100644 --- a/docs/kb/endpointprotector/ad_admins_not_able_to_log_in.md +++ b/docs/kb/endpointprotector/ad_admins_not_able_to_log_in.md @@ -25,4 +25,4 @@ This article explains how to resolve issues where Active Directory (AD) administ 2. Navigate to **System Configuration** > **System Security** to ensure they match the configuration shown below. - ![Password settings in System Security section of Endpoint Protector](./images/servlet_image_40736f16d061.png) \ No newline at end of file + ![Password settings in System Security section of Endpoint Protector](./images/servlet_image_40736f16d061.png) diff --git a/docs/kb/endpointprotector/add_an_ssl_certificate.md b/docs/kb/endpointprotector/add_an_ssl_certificate.md index 5731884f29..c16e81cab6 100644 --- a/docs/kb/endpointprotector/add_an_ssl_certificate.md +++ b/docs/kb/endpointprotector/add_an_ssl_certificate.md @@ -29,4 +29,4 @@ Follow the steps below to add an SSL certificate to Endpoint Protector: 2. Once a `.pem` SSL certificate is generated (`certificate.pem` and `certificate.key`), paste their contents into the self-signing certificate fields and save the changes. > **NOTE:** When copying the certificate and key, ensure you select the **BEGIN** and **END** lines. -3. Allow 5–10 minutes for the changes to apply, then close and re-open the console completely. \ No newline at end of file +3. Allow 5–10 minutes for the changes to apply, then close and re-open the console completely. diff --git a/docs/kb/endpointprotector/allowing-chatgpt-access-via-deep-packet-inspection-allowlist.md b/docs/kb/endpointprotector/allowing-chatgpt-access-via-deep-packet-inspection-allowlist.md index aea831b408..1dd19f4e75 100644 --- a/docs/kb/endpointprotector/allowing-chatgpt-access-via-deep-packet-inspection-allowlist.md +++ b/docs/kb/endpointprotector/allowing-chatgpt-access-via-deep-packet-inspection-allowlist.md @@ -37,3 +37,4 @@ This article explains how to configure Endpoint Protector to allow access to Cha 5. Expand the **Policy Allowlist** section. 6. Navigate to **Deep Packet Inspection** and select the dictionary you created. 7. Save the policy. + diff --git a/docs/kb/endpointprotector/are_ios_devices_recognized_when_connected_to_a_windows_pc.md b/docs/kb/endpointprotector/are_ios_devices_recognized_when_connected_to_a_windows_pc.md index e18e15290f..82d76b5369 100644 --- a/docs/kb/endpointprotector/are_ios_devices_recognized_when_connected_to_a_windows_pc.md +++ b/docs/kb/endpointprotector/are_ios_devices_recognized_when_connected_to_a_windows_pc.md @@ -21,4 +21,4 @@ Will Endpoint Protector recognize my iPhone, iPad, or iPod Touch when connected ## Answer -Yes, **Endpoint Protector** individually recognizes iPhones, iPads, and iPod Touch devices, each as its own device category. If iDevices are allowed by your policy, you will be able to access them through **iTunes**. If they are not allowed, **Endpoint Protector** will block access to these devices. \ No newline at end of file +Yes, **Endpoint Protector** individually recognizes iPhones, iPads, and iPod Touch devices, each as its own device category. If iDevices are allowed by your policy, you will be able to access them through **iTunes**. If they are not allowed, **Endpoint Protector** will block access to these devices. diff --git a/docs/kb/endpointprotector/block-file-transfers-to-or-from-network-shares.md b/docs/kb/endpointprotector/block-file-transfers-to-or-from-network-shares.md index e2ccc30710..207757ecf8 100644 --- a/docs/kb/endpointprotector/block-file-transfers-to-or-from-network-shares.md +++ b/docs/kb/endpointprotector/block-file-transfers-to-or-from-network-shares.md @@ -37,3 +37,4 @@ This article explains how to block file transfers to or from network shares usin - This is incorrect and will not block file transfers: `\192.168.10.10\test` 6. In the **Groups** or **Computers** section, select the computers or groups that the denylist should be applied to. 7. Save the changes. + diff --git a/docs/kb/endpointprotector/blocking-easylock-folder-access-on-machines-without-the-endpoint-protector-agent.md b/docs/kb/endpointprotector/blocking-easylock-folder-access-on-machines-without-the-endpoint-protector-agent.md index ef196efc1c..c1c79b45ad 100644 --- a/docs/kb/endpointprotector/blocking-easylock-folder-access-on-machines-without-the-endpoint-protector-agent.md +++ b/docs/kb/endpointprotector/blocking-easylock-folder-access-on-machines-without-the-endpoint-protector-agent.md @@ -31,3 +31,4 @@ This article explains how you can prevent access to EasyLock-protected folders f 2. Enable the **Endpoint Protector Client presence required** option. 3. Save the changes. ![Endpoint](images/servlet_image_3f1c3b331cfe.png) + diff --git a/docs/kb/endpointprotector/can-content-aware-protection-detect-sensitive-content-in-archived-files.md b/docs/kb/endpointprotector/can-content-aware-protection-detect-sensitive-content-in-archived-files.md index 8927abd6af..63fea47f43 100644 --- a/docs/kb/endpointprotector/can-content-aware-protection-detect-sensitive-content-in-archived-files.md +++ b/docs/kb/endpointprotector/can-content-aware-protection-detect-sensitive-content-in-archived-files.md @@ -31,3 +31,4 @@ Will Netwrix Endpoint Protector's Content Aware Protection detect and block docu Netwrix Endpoint Protector's Content Aware agent will detect and block documents with sensitive content only if the archives are not password protected. If an archive is password protected, the agent cannot scan its contents. > **NOTE:** To help prevent leaks of sensitive data through archives, use the file type filter and select all archive types. + diff --git a/docs/kb/endpointprotector/can-endpoint-protector-block-internal-card-readers-on-mac.md b/docs/kb/endpointprotector/can-endpoint-protector-block-internal-card-readers-on-mac.md index 2c53e0006e..4284d2f62b 100644 --- a/docs/kb/endpointprotector/can-endpoint-protector-block-internal-card-readers-on-mac.md +++ b/docs/kb/endpointprotector/can-endpoint-protector-block-internal-card-readers-on-mac.md @@ -32,3 +32,4 @@ Yes, Endpoint Protector can block internal card readers on Mac computers. In the If the rights for the **USB Storage Device** class are set to **Allow**, internal card readers will also be allowed, and users will be able to access information from inserted cards. If the rights for the **USB Storage Device** class are set to **Deny**, the internal card reader will be blocked. + diff --git a/docs/kb/endpointprotector/can-optical-character-recognition-be-enabled-for-file-inspection.md b/docs/kb/endpointprotector/can-optical-character-recognition-be-enabled-for-file-inspection.md index 1a4bf87792..f0da9b7423 100644 --- a/docs/kb/endpointprotector/can-optical-character-recognition-be-enabled-for-file-inspection.md +++ b/docs/kb/endpointprotector/can-optical-character-recognition-be-enabled-for-file-inspection.md @@ -33,3 +33,4 @@ You can enable OCR at the global, computer, user, or group level from the follow ![OCR enablement settings page in the EPP console](images/ka0Qk000000DzFN_0EMQk00000C8zgv.png) Once enabled, the Endpoint Protector client can inspect the content of **JPEG**, **PNG**, **GIF**, **BMP**, and **TIFF** file types. Enabling this option will also update the global MIME Type Allowlists. + diff --git a/docs/kb/endpointprotector/can-the-easylock-app-be-opened-without-the-endpoint-protector-agent-installed.md b/docs/kb/endpointprotector/can-the-easylock-app-be-opened-without-the-endpoint-protector-agent-installed.md index 634ca16e31..28ae73cef1 100644 --- a/docs/kb/endpointprotector/can-the-easylock-app-be-opened-without-the-endpoint-protector-agent-installed.md +++ b/docs/kb/endpointprotector/can-the-easylock-app-be-opened-without-the-endpoint-protector-agent-installed.md @@ -30,3 +30,4 @@ Yes, you can configure whether EasyLock can be opened only when the Netwrix Endp To configure this option, navigate to **Device Control** > **Global Settings** > **EasyLock Settings** and toggle the switch next to **Endpoint Protector Client presence required**. ![Endpoint Protector Client presence required setting in EasyLock Settings](./images/ka0Qk000000EaBh_0EMQk00000CD9g6.png) + diff --git a/docs/kb/endpointprotector/can-you-block-an-internal-card-reader-on-mac.md b/docs/kb/endpointprotector/can-you-block-an-internal-card-reader-on-mac.md index 96090129e8..f8d5eb3242 100644 --- a/docs/kb/endpointprotector/can-you-block-an-internal-card-reader-on-mac.md +++ b/docs/kb/endpointprotector/can-you-block-an-internal-card-reader-on-mac.md @@ -28,3 +28,4 @@ Is it possible to block an internal card reader on Mac with Netwrix Endpoint Pro Yes, you can block internal card readers on Mac computers using Netwrix Endpoint Protector (EPP). The rights apply to the card reader itself, not to the inserted SD card. For example, if you set **Deny** rights to the internal card reader class, any inserted SD cards will be blocked. If user remediation is active, every SD card you insert into the internal card reader will be allowed. + diff --git a/docs/kb/endpointprotector/check_the_client_version_installed_on_your_computer.md b/docs/kb/endpointprotector/check_the_client_version_installed_on_your_computer.md index ea336b82b2..69ed296763 100644 --- a/docs/kb/endpointprotector/check_the_client_version_installed_on_your_computer.md +++ b/docs/kb/endpointprotector/check_the_client_version_installed_on_your_computer.md @@ -27,4 +27,4 @@ You can use either of the following options to check the installed client versio ![Client icon in system tray showing installed version](./images/servlet_image_e95427bb0c8e.png) 2. Open the **Endpoint Protector Management Console** and go to **Device Control > Computers**. Check the **Client Version** column to see the version installed on each computer. - ![Endpoint Protector Management Console showing Client Version](./images/servlet_image_01861a9421d2.png) \ No newline at end of file + ![Endpoint Protector Management Console showing Client Version](./images/servlet_image_01861a9421d2.png) diff --git a/docs/kb/endpointprotector/client-modes-overview.md b/docs/kb/endpointprotector/client-modes-overview.md index ee78f451b1..c1c73b52c2 100644 --- a/docs/kb/endpointprotector/client-modes-overview.md +++ b/docs/kb/endpointprotector/client-modes-overview.md @@ -88,3 +88,4 @@ For more information about Modes, please refer to this documentation: Netwrix En ## Related Links - Netwrix Endpoint Protector Client Modes Documentation + diff --git a/docs/kb/endpointprotector/client_integrity_fail_events.md b/docs/kb/endpointprotector/client_integrity_fail_events.md index c0998374e5..64ab09370f 100644 --- a/docs/kb/endpointprotector/client_integrity_fail_events.md +++ b/docs/kb/endpointprotector/client_integrity_fail_events.md @@ -29,4 +29,4 @@ A client integrity fail event indicates that the Endpoint Protector client has e - An installation file is missing. - Bluetooth permissions were not granted. -To see more information about what caused a client integrity fail event, navigate to the **Endpoint Protector console > Reports and Analysis > Logs Reports**. Enable the **File Name** and **File Type** columns from the **Show/Hide columns** section. \ No newline at end of file +To see more information about what caused a client integrity fail event, navigate to the **Endpoint Protector console > Reports and Analysis > Logs Reports**. Enable the **File Name** and **File Type** columns from the **Show/Hide columns** section. diff --git a/docs/kb/endpointprotector/configure-session-timeout-in-the-administration-interface.md b/docs/kb/endpointprotector/configure-session-timeout-in-the-administration-interface.md index b0437c4503..e40ab8533b 100644 --- a/docs/kb/endpointprotector/configure-session-timeout-in-the-administration-interface.md +++ b/docs/kb/endpointprotector/configure-session-timeout-in-the-administration-interface.md @@ -33,3 +33,4 @@ This article explains how to configure the session timeout for the Management Us 2. Scroll down to the **Session Settings** section. 3. Set the **Session Timeout (min)** to a value between `5` and `60`. 4. Click **Save** to apply the changes. + diff --git a/docs/kb/endpointprotector/configure-session-timeout-settings-for-the-administration-interface.md b/docs/kb/endpointprotector/configure-session-timeout-settings-for-the-administration-interface.md index c2e46f6a2b..4348d533b8 100644 --- a/docs/kb/endpointprotector/configure-session-timeout-settings-for-the-administration-interface.md +++ b/docs/kb/endpointprotector/configure-session-timeout-settings-for-the-administration-interface.md @@ -39,3 +39,4 @@ Netwrix Endpoint Protector Server includes a session timeout feature for the Adm 3. If no activity occurs during the countdown, Netwrix Endpoint Protector displays a message indicating the session will expire. You can choose to log out or continue your session, which resets the session timeout interval. ![Session expiration warning in Endpoint Protector Management Console](./images/ka0Qk000000ESnd_0EMQk00000C7LTp.png) + diff --git a/docs/kb/endpointprotector/configure_content_aware_policy_priorities.md b/docs/kb/endpointprotector/configure_content_aware_policy_priorities.md index b0eed3a000..95393438e5 100644 --- a/docs/kb/endpointprotector/configure_content_aware_policy_priorities.md +++ b/docs/kb/endpointprotector/configure_content_aware_policy_priorities.md @@ -33,4 +33,4 @@ This article explains how to configure priorities for **content aware policies** > **NOTE:** One or more Content Aware Policies can be enforced on the same computer, user, group, or department. To avoid conflicts between applied rules, use prioritization to determine which policy is enforced when there is a conflict. In the current Endpoint Protector implementation, there is no guarantee in which order **Block** CAP policies will trigger. Policies are evaluated simultaneously (not sequentially) against a file. When a conflict is encountered (for example, one policy only reports a PII and another blocks the PII), Endpoint Protector will apply the policy with the higher priority. -You can find more information in the [Policy Configuration and Application](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/cap_module/cappolicies) documentation. \ No newline at end of file +You can find more information in the [Policy Configuration and Application](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/cap_module/cappolicies) documentation. diff --git a/docs/kb/endpointprotector/configuring-rights-for-outside-hours-and-outside-network.md b/docs/kb/endpointprotector/configuring-rights-for-outside-hours-and-outside-network.md index 7882313730..71adb67518 100644 --- a/docs/kb/endpointprotector/configuring-rights-for-outside-hours-and-outside-network.md +++ b/docs/kb/endpointprotector/configuring-rights-for-outside-hours-and-outside-network.md @@ -35,3 +35,4 @@ This article explains how you configure rights for Outside Hours and Outside Net 5. For **Content Aware Policies**, select the **Outside Network** and **Outside Hours** policy types as required. > **IMPORTANT:** When triggered, fallback policies supersede the standard device rights. For fallback policies, **Outside Network Policies** take precedence over **Outside Hours Policies**. + diff --git a/docs/kb/endpointprotector/content-aware-policy-configuration.md b/docs/kb/endpointprotector/content-aware-policy-configuration.md index 4de0842bba..198b4f29e4 100644 --- a/docs/kb/endpointprotector/content-aware-policy-configuration.md +++ b/docs/kb/endpointprotector/content-aware-policy-configuration.md @@ -76,3 +76,4 @@ Policy Exit Points allow you to monitor and control the transfer of sensitive da - **Adobe Flash:** Select Adobe Flash Player from the Web Browser category to block sites using Adobe Flash Active X. - **OneDrive for Business:** Enable Deep Packet Inspection (DPI) to distinguish from OneDrive. - **Block CD/DVD Burning:** Available only for Windows, for both built-in and third-party burning features. + diff --git a/docs/kb/endpointprotector/content_aware_protection_tab_missing.md b/docs/kb/endpointprotector/content_aware_protection_tab_missing.md index a7d7fc7b69..4451f5c98c 100644 --- a/docs/kb/endpointprotector/content_aware_protection_tab_missing.md +++ b/docs/kb/endpointprotector/content_aware_protection_tab_missing.md @@ -28,4 +28,4 @@ If the machine or user is assigned to at least one CAP policy but the CAP tab is You can also check the client connection status from the agent's **Settings** tab by pressing the following keyboard shortcuts: - On Windows: **CTRL + ALT + I** -- On macOS: **Command + Option + I** \ No newline at end of file +- On macOS: **Command + Option + I** diff --git a/docs/kb/endpointprotector/create_a_system_backup_v2.md b/docs/kb/endpointprotector/create_a_system_backup_v2.md index 4c6851fad8..db9a1e4469 100644 --- a/docs/kb/endpointprotector/create_a_system_backup_v2.md +++ b/docs/kb/endpointprotector/create_a_system_backup_v2.md @@ -30,4 +30,4 @@ This article outlines how to create a backup of all settings, rights, policies, ## Related Links - [System Backup V2](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/systemmaintenance/backup) -- [How to Perform a Backup Restore](/docs/kb/endpointprotector/how_to_perform_a_backup_restore.md) \ No newline at end of file +- [How to Perform a Backup Restore](/docs/kb/endpointprotector/how_to_perform_a_backup_restore.md) diff --git a/docs/kb/endpointprotector/create_exceptions_for_specific_file_extensions.md b/docs/kb/endpointprotector/create_exceptions_for_specific_file_extensions.md index 1604db9715..8eae483fea 100644 --- a/docs/kb/endpointprotector/create_exceptions_for_specific_file_extensions.md +++ b/docs/kb/endpointprotector/create_exceptions_for_specific_file_extensions.md @@ -25,4 +25,4 @@ This article explains how to exclude specific file extensions from being traced, 2. Locate the **File Tracing and Shadowing** section. 3. For each action (tracing, scanning, or shadowing), find the **Exclude Extensions** field. 4. Enter the file extensions you want to exclude (for example, `.mp3;.exe;`) in the respective field. -5. Click **Save** to apply the changes. \ No newline at end of file +5. Click **Save** to apply the changes. diff --git a/docs/kb/endpointprotector/creating-ediscovery-policies-and-scans.md b/docs/kb/endpointprotector/creating-ediscovery-policies-and-scans.md index 964983555c..6671de0a8a 100644 --- a/docs/kb/endpointprotector/creating-ediscovery-policies-and-scans.md +++ b/docs/kb/endpointprotector/creating-ediscovery-policies-and-scans.md @@ -42,3 +42,4 @@ This article explains how to create custom eDiscovery policies and manage scans - Select either a **clean scan** for a full assessment or an **incremental scan** which is recommended after an initial clean scan. 5. When scan results are available, choose the **Action** to **Inspect found items** or navigate to the **Scan Results and Actions** section within the eDiscovery expansion tree in the Management Console. + diff --git a/docs/kb/endpointprotector/deploy-the-client-on-macos-through-intune-with-full-disk-access.md b/docs/kb/endpointprotector/deploy-the-client-on-macos-through-intune-with-full-disk-access.md index 08361d60c8..7087ccddf0 100644 --- a/docs/kb/endpointprotector/deploy-the-client-on-macos-through-intune-with-full-disk-access.md +++ b/docs/kb/endpointprotector/deploy-the-client-on-macos-through-intune-with-full-disk-access.md @@ -38,3 +38,4 @@ This article explains how to deploy the Netwrix Endpoint Protector client on mac II. Select the profile type as **Templates** and choose **Device restrictions** as the template name. III. Complete the basics and go to configuration settings. IV. Select **Privacy preferences** to configure full disk access. + diff --git a/docs/kb/endpointprotector/deploy_clients_via_group_policy.md b/docs/kb/endpointprotector/deploy_clients_via_group_policy.md index d92dbbd867..124cd9826a 100644 --- a/docs/kb/endpointprotector/deploy_clients_via_group_policy.md +++ b/docs/kb/endpointprotector/deploy_clients_via_group_policy.md @@ -76,4 +76,4 @@ This article explains how to deploy Endpoint Protector client software to Window > **NOTE:** The new policies will be applied only after the target computers are rebooted. -For more information, see the [Endpoint Protector User Manual](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/overview). \ No newline at end of file +For more information, see the [Endpoint Protector User Manual](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/overview). diff --git a/docs/kb/endpointprotector/deploying-endpoint-protector-agents.md b/docs/kb/endpointprotector/deploying-endpoint-protector-agents.md index 3e70aa0d5f..e4c7511d2b 100644 --- a/docs/kb/endpointprotector/deploying-endpoint-protector-agents.md +++ b/docs/kb/endpointprotector/deploying-endpoint-protector-agents.md @@ -37,3 +37,4 @@ This article explains how to deploy Endpoint Protector agents to endpoint system 4. For macOS installations, provide Full Disk Access after installation: I. Navigate to **System Preferences** > **Security & Privacy** > **Privacy** tab > **Full Disk Access**. II. Locate the **Endpoint Protector Client**, check the application, and save the changes. + diff --git a/docs/kb/endpointprotector/destination_details_tab_is_missing_in_the_reports_and_analysis_section.md b/docs/kb/endpointprotector/destination_details_tab_is_missing_in_the_reports_and_analysis_section.md index 24880b68a8..978c287c9b 100644 --- a/docs/kb/endpointprotector/destination_details_tab_is_missing_in_the_reports_and_analysis_section.md +++ b/docs/kb/endpointprotector/destination_details_tab_is_missing_in_the_reports_and_analysis_section.md @@ -31,4 +31,4 @@ If the **Destination Details** tab is missing, enable the **Reporting V2** setti After enabling **Reporting V2**, the **Destination Details** field will be selectable and viewable in the Reports and Analysis section. -> **NOTE:** The **Reporting V2** setting should always be enabled, as it provides enhanced features compared to Reporting V1. \ No newline at end of file +> **NOTE:** The **Reporting V2** setting should always be enabled, as it provides enhanced features compared to Reporting V1. diff --git a/docs/kb/endpointprotector/determine-the-recommended-number-of-endpoints-for-file-tracing-and-file-shadowing.md b/docs/kb/endpointprotector/determine-the-recommended-number-of-endpoints-for-file-tracing-and-file-shadowing.md index 98d39645cf..d385f79f18 100644 --- a/docs/kb/endpointprotector/determine-the-recommended-number-of-endpoints-for-file-tracing-and-file-shadowing.md +++ b/docs/kb/endpointprotector/determine-the-recommended-number-of-endpoints-for-file-tracing-and-file-shadowing.md @@ -32,3 +32,4 @@ The maximum number of endpoints for which you can enable File Tracing and File S - You can further optimize performance by adjusting settings such as the maximum file size for File Tracing and File Shadowing. If you have questions about optimizing this feature or experience performance issues, contact Netwrix Technical Support by opening a support ticket on the [Netwrix Help Center](https://www.netwrix.com/support.html). + diff --git a/docs/kb/endpointprotector/device-control-sections-overview.md b/docs/kb/endpointprotector/device-control-sections-overview.md index a2550259d9..d03d74310b 100644 --- a/docs/kb/endpointprotector/device-control-sections-overview.md +++ b/docs/kb/endpointprotector/device-control-sections-overview.md @@ -46,3 +46,4 @@ The Device Control module in Netwrix Endpoint Protector is organized into severa - If the computer belongs to a group, it will inherit that group’s settings. 8. **Custom Classes:** Create new classes of devices for easier management. This feature is especially useful for devices from the same vendor or product (same VID and/or PID). + diff --git a/docs/kb/endpointprotector/does-endpoint-protector-inspect-content-sent-through-thunderbird.md b/docs/kb/endpointprotector/does-endpoint-protector-inspect-content-sent-through-thunderbird.md index f282ed140d..79cec08346 100644 --- a/docs/kb/endpointprotector/does-endpoint-protector-inspect-content-sent-through-thunderbird.md +++ b/docs/kb/endpointprotector/does-endpoint-protector-inspect-content-sent-through-thunderbird.md @@ -32,3 +32,4 @@ Using the Content Aware Protection module, you can inspect content sent through Thunderbird changed its add-on implementation policy after version `38.0`. As a result, you can only filter attachments in newer Thunderbird versions. > **NOTE:** To use the full content inspection features with Thunderbird, do not update beyond version `38.0`. + diff --git a/docs/kb/endpointprotector/does_the_uninstall_attempt_event_confirm_agent_removal_from_the_client_machine.md b/docs/kb/endpointprotector/does_the_uninstall_attempt_event_confirm_agent_removal_from_the_client_machine.md index 9bddd2a1eb..c420bf8cb4 100644 --- a/docs/kb/endpointprotector/does_the_uninstall_attempt_event_confirm_agent_removal_from_the_client_machine.md +++ b/docs/kb/endpointprotector/does_the_uninstall_attempt_event_confirm_agent_removal_from_the_client_machine.md @@ -23,4 +23,4 @@ Does the **Uninstall Attempt** event confirm that the agent was removed from the No, the **Uninstall Attempt** event does not confirm successful agent removal. There is no confirmation of the final result of an attempted agent removal because if the removal is successful, the agent is no longer present to communicate back to the Endpoint Protector Server. -> **NOTE:** If the agent still "PINGs" the server after an **Uninstall Attempt** event, this indicates that the agent removal process failed. \ No newline at end of file +> **NOTE:** If the agent still "PINGs" the server after an **Uninstall Attempt** event, this indicates that the agent removal process failed. diff --git a/docs/kb/endpointprotector/download-the-intune-mdm-deployment-guide.md b/docs/kb/endpointprotector/download-the-intune-mdm-deployment-guide.md index c5adcb4946..49df5ab76f 100644 --- a/docs/kb/endpointprotector/download-the-intune-mdm-deployment-guide.md +++ b/docs/kb/endpointprotector/download-the-intune-mdm-deployment-guide.md @@ -36,3 +36,4 @@ To save the guide, follow these steps: 2. Click the **Save PDF** button on the right-hand side. + diff --git a/docs/kb/endpointprotector/dpi-certificate-not-available-in-the-browser.md b/docs/kb/endpointprotector/dpi-certificate-not-available-in-the-browser.md index 0f79404ecc..1d6cc00682 100644 --- a/docs/kb/endpointprotector/dpi-certificate-not-available-in-the-browser.md +++ b/docs/kb/endpointprotector/dpi-certificate-not-available-in-the-browser.md @@ -37,3 +37,4 @@ This issue occurs when there are no Content Aware Policies (CAP) applied to the For detailed information and step-by-step instructions on configuring Content Aware Policies (CAP), refer to the following documentation: - Configuring Content Aware Policies (CAP) + diff --git a/docs/kb/endpointprotector/enable-deep-packet-inspection-for-instant-messaging-applications.md b/docs/kb/endpointprotector/enable-deep-packet-inspection-for-instant-messaging-applications.md index d2a56661f0..329aa464eb 100644 --- a/docs/kb/endpointprotector/enable-deep-packet-inspection-for-instant-messaging-applications.md +++ b/docs/kb/endpointprotector/enable-deep-packet-inspection-for-instant-messaging-applications.md @@ -62,3 +62,4 @@ The Netwrix Endpoint Protector (EPP) Client can inspect text written in instant 4. Save the policy. ![Content Aware Policies configuration with instant messaging apps selected](images/ka0Qk000000DzDl_0EMQk00000BuWID.png) + diff --git a/docs/kb/endpointprotector/enable-sensitive-data-protection.md b/docs/kb/endpointprotector/enable-sensitive-data-protection.md index 678d8f83ea..0dd9a08d62 100644 --- a/docs/kb/endpointprotector/enable-sensitive-data-protection.md +++ b/docs/kb/endpointprotector/enable-sensitive-data-protection.md @@ -40,3 +40,4 @@ Follow the steps below to complete this process: 4. Click **Save** to apply the changes. ![Screenshot showing the Additional Security Password for Sensitive Data Protection settings in Netwrix Endpoint Protector Server](./images/ka0Qk000000E7ZV_0EMQk00000C52IP.png) + diff --git a/docs/kb/endpointprotector/enable_easylock_updates_and_file_shadowing_for_removable_drives.md b/docs/kb/endpointprotector/enable_easylock_updates_and_file_shadowing_for_removable_drives.md index 1bf416b6ae..ba4d24f6e0 100644 --- a/docs/kb/endpointprotector/enable_easylock_updates_and_file_shadowing_for_removable_drives.md +++ b/docs/kb/endpointprotector/enable_easylock_updates_and_file_shadowing_for_removable_drives.md @@ -31,4 +31,4 @@ This article explains how to enable EasyLock application updates and file shadow 1. In the **Endpoint Protector** web console, navigate to **Device Control** > **Global Settings**. 2. Under **File Tracing and Shadowing**, enable both **File Tracing** and **File Shadowing**. -3. Go to **Enforced Encryption** > **EasyLock** and enable the **File Tracing** option. \ No newline at end of file +3. Go to **Enforced Encryption** > **EasyLock** and enable the **File Tracing** option. diff --git a/docs/kb/endpointprotector/enable_full_disk_access_when_deploying_on_macos_using_kandji.md b/docs/kb/endpointprotector/enable_full_disk_access_when_deploying_on_macos_using_kandji.md index 11309a6f12..1258fc1074 100644 --- a/docs/kb/endpointprotector/enable_full_disk_access_when_deploying_on_macos_using_kandji.md +++ b/docs/kb/endpointprotector/enable_full_disk_access_when_deploying_on_macos_using_kandji.md @@ -29,4 +29,4 @@ This article explains how to resolve the issue where Full Disk Access is not ena 6. Save your changes in Kandji. 7. Verify on the target device that Full Disk Access is now granted to Endpoint Protector. -> **NOTE:** Deployment guides for other mobile device management (MDM) solutions are applicable to this deployment. For detailed instructions, refer to the [JAMF Deployment Guide](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/install/jamf/overview). \ No newline at end of file +> **NOTE:** Deployment guides for other mobile device management (MDM) solutions are applicable to this deployment. For detailed instructions, refer to the [JAMF Deployment Guide](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/install/jamf/overview). diff --git a/docs/kb/endpointprotector/enable_two-factor_authentication_for_system_admins_with_google_authenticator_app.md b/docs/kb/endpointprotector/enable_two-factor_authentication_for_system_admins_with_google_authenticator_app.md index 4d20cb97d5..ebdd1897a2 100644 --- a/docs/kb/endpointprotector/enable_two-factor_authentication_for_system_admins_with_google_authenticator_app.md +++ b/docs/kb/endpointprotector/enable_two-factor_authentication_for_system_admins_with_google_authenticator_app.md @@ -30,4 +30,4 @@ This article explains how to enable two-factor authentication (2FA) for system a 4. Enter the authentication code from the app into the **Google 2FA Validation** field in Endpoint Protector after importing the account. 5. Click **Validate** and then **Save** the changes for the system administrator. 6. Confirm the changes by locating the **Two-Factor Authentication activated successfully!** notification. The **2FA** column displays **Yes** to verify that the system administrator has two-factor authentication enabled. -7. Log out and log back in with the system administrator account for which you enabled two-factor authentication. After you enter the password, Endpoint Protector prompts for the authentication code before granting access to the server interface. \ No newline at end of file +7. Log out and log back in with the system administrator account for which you enabled two-factor authentication. After you enter the password, Endpoint Protector prompts for the authentication code before granting access to the server interface. diff --git a/docs/kb/endpointprotector/enabling-advanced-printer-and-mtp-scanning.md b/docs/kb/endpointprotector/enabling-advanced-printer-and-mtp-scanning.md index 34aae443e5..ab2cebfe3f 100644 --- a/docs/kb/endpointprotector/enabling-advanced-printer-and-mtp-scanning.md +++ b/docs/kb/endpointprotector/enabling-advanced-printer-and-mtp-scanning.md @@ -37,3 +37,4 @@ Netwrix Endpoint Protector includes an improved method for Printer and MTP Conte 5. Restart the machines protected by Netwrix Endpoint Protector. > **NOTE:** This feature is only available for Windows. A computer restart is required each time this feature is enabled or disabled. + diff --git a/docs/kb/endpointprotector/enabling-deep-packet-inspection-and-intercepting-vpn-traffic-on-macos-clients.md b/docs/kb/endpointprotector/enabling-deep-packet-inspection-and-intercepting-vpn-traffic-on-macos-clients.md index 035c657eb2..6dc9e6e459 100644 --- a/docs/kb/endpointprotector/enabling-deep-packet-inspection-and-intercepting-vpn-traffic-on-macos-clients.md +++ b/docs/kb/endpointprotector/enabling-deep-packet-inspection-and-intercepting-vpn-traffic-on-macos-clients.md @@ -62,3 +62,4 @@ This article describes how to enable Deep Packet Inspection and intercept VPN tr 14. Confirm that **Intercept VPN Traffic** is enabled. 15. Disconnect and reconnect to the VPN to ensure all settings take effect in the Netwrix Endpoint Protector Client. + diff --git a/docs/kb/endpointprotector/enabling-user-remediation-in-content-aware-protection-policies.md b/docs/kb/endpointprotector/enabling-user-remediation-in-content-aware-protection-policies.md index c51bc622cd..adfda62ca8 100644 --- a/docs/kb/endpointprotector/enabling-user-remediation-in-content-aware-protection-policies.md +++ b/docs/kb/endpointprotector/enabling-user-remediation-in-content-aware-protection-policies.md @@ -32,3 +32,4 @@ User Remediation allows end users to justify or remediate blocked actions when a 3. Select **Block and Remediate** from the available actions. ![Block and Remediate option in Content Aware Protection Policy](./images/ka0Qk000000FKT3_0EMQk00000CAP34.png) 4. Click **Save** to confirm the changes. This will enable the User Remediation feature the next time the endpoint connects to the Netwrix Endpoint Protector Server. + diff --git a/docs/kb/endpointprotector/error-cannot-execute-command-an-error-occurred.md b/docs/kb/endpointprotector/error-cannot-execute-command-an-error-occurred.md index a5620f7c9a..3bb1534121 100644 --- a/docs/kb/endpointprotector/error-cannot-execute-command-an-error-occurred.md +++ b/docs/kb/endpointprotector/error-cannot-execute-command-an-error-occurred.md @@ -30,3 +30,4 @@ To resolve this issue, refresh the server webpage and try to perform the same UI 1. Refresh the server webpage. 2. Try to perform the same UI operation again. + diff --git a/docs/kb/endpointprotector/error-computers-displayed-as-unlicensed-under-list-of-computers.md b/docs/kb/endpointprotector/error-computers-displayed-as-unlicensed-under-list-of-computers.md index 4b4e64338c..61ade7cfcc 100644 --- a/docs/kb/endpointprotector/error-computers-displayed-as-unlicensed-under-list-of-computers.md +++ b/docs/kb/endpointprotector/error-computers-displayed-as-unlicensed-under-list-of-computers.md @@ -44,3 +44,4 @@ This issue may be due to insufficient licenses, incorrect client-server configur - Restart the computer if the EPP Client was recently deployed. - If restarting does not resolve the issue, reinstall the Netwrix Endpoint Protector Client on that machine. - If the issue persists, proceed to **Netwrix Endpoint Protector Server (EPP) > System Configuration > System Licensing > View Licenses** and use **Release Licenses** for the affected machines or all machines. This will prompt the EPP Server to reconnect with clients, reassign licenses, and generate a new set of certificates for them. + diff --git a/docs/kb/endpointprotector/error-failed-to-initiate-usb-device.md b/docs/kb/endpointprotector/error-failed-to-initiate-usb-device.md index 5bb013db42..8af61aaa92 100644 --- a/docs/kb/endpointprotector/error-failed-to-initiate-usb-device.md +++ b/docs/kb/endpointprotector/error-failed-to-initiate-usb-device.md @@ -30,3 +30,4 @@ Why does the error message "Failed to initiate USB device" appear when attemptin You see this error on macOS when the **Allow Access if TD1+, otherwise Read Only** right is applied. Due to operating system limitations, you cannot launch applications from a device when read-only access is enforced. As a result, when you start EasyLock from **Finder**, you see the "Failed to initiate USB device" error. To launch EasyLock, use the **Netwrix Endpoint Protector Client** or **Notifier** and click the **mini USB icon**. This method allows Netwrix Endpoint Protector to grant the necessary access for EasyLock to run on the USB device. + diff --git a/docs/kb/endpointprotector/error-secure-connection-failed-invalid-certificate-error-in-mozilla-firefox.md b/docs/kb/endpointprotector/error-secure-connection-failed-invalid-certificate-error-in-mozilla-firefox.md index 07033fcb9b..eea34c7ceb 100644 --- a/docs/kb/endpointprotector/error-secure-connection-failed-invalid-certificate-error-in-mozilla-firefox.md +++ b/docs/kb/endpointprotector/error-secure-connection-failed-invalid-certificate-error-in-mozilla-firefox.md @@ -37,3 +37,4 @@ To resolve this issue and continue using Mozilla Firefox to access the Endpoint 2. Navigate to **Options** > **Advanced** > **Certificates** > **View Certificates**. 3. Delete all entries related to the Endpoint Protector Server IP address located in the **Servers**, **Authorities**, and **Others** tabs. 4. Close and reopen Mozilla Firefox. + diff --git a/docs/kb/endpointprotector/error_devices_not_visible_in_list_of_devices.md b/docs/kb/endpointprotector/error_devices_not_visible_in_list_of_devices.md index 972fb25af1..470f6aa491 100644 --- a/docs/kb/endpointprotector/error_devices_not_visible_in_list_of_devices.md +++ b/docs/kb/endpointprotector/error_devices_not_visible_in_list_of_devices.md @@ -35,4 +35,4 @@ This issue may occur if the **Endpoint Protector (EPP) Client** is not communica 3. **Manually create a new device** by providing the device parameters and information under **List of Devices**: 1. Navigate to **Device Control** > **Devices** > **Create**. - 2. Save the newly added device and retest. \ No newline at end of file + 2. Save the newly added device and retest. diff --git a/docs/kb/endpointprotector/error_server_user_interface_only_accessible_with_safari_on_vm-hosted_servers.md b/docs/kb/endpointprotector/error_server_user_interface_only_accessible_with_safari_on_vm-hosted_servers.md index 3d4f154835..822fe7f9f7 100644 --- a/docs/kb/endpointprotector/error_server_user_interface_only_accessible_with_safari_on_vm-hosted_servers.md +++ b/docs/kb/endpointprotector/error_server_user_interface_only_accessible_with_safari_on_vm-hosted_servers.md @@ -26,4 +26,4 @@ This article explains how to resolve an issue where the Endpoint Protector Serve 3. Ensure that the gateway is configured and added. 4. Save the settings. -After completing these steps, the Endpoint Protector UI should be accessible from any browser. \ No newline at end of file +After completing these steps, the Endpoint Protector UI should be accessible from any browser. diff --git a/docs/kb/endpointprotector/export-event-logs-from-reports-and-analysis.md b/docs/kb/endpointprotector/export-event-logs-from-reports-and-analysis.md index 3caa2e1d8e..8360876c94 100644 --- a/docs/kb/endpointprotector/export-event-logs-from-reports-and-analysis.md +++ b/docs/kb/endpointprotector/export-event-logs-from-reports-and-analysis.md @@ -35,3 +35,4 @@ This article explains how to export selected event logs from the **Reports and A ![View Export List in Reports and Analysis](./images/ka0Qk000000Ea6r_0EMQk00000CAkDx.png) 5. Access and review the exported file as needed. ![Example of exported event log file](./images/ka0Qk000000Ea6r_0EMQk00000CAivK.png) + diff --git a/docs/kb/endpointprotector/file-shadow-format-for-documents-sent-to-printers.md b/docs/kb/endpointprotector/file-shadow-format-for-documents-sent-to-printers.md index b1ac44cf2e..6112060ef8 100644 --- a/docs/kb/endpointprotector/file-shadow-format-for-documents-sent-to-printers.md +++ b/docs/kb/endpointprotector/file-shadow-format-for-documents-sent-to-printers.md @@ -28,3 +28,4 @@ What is the file shadow format for documents sent to printers? ## Answer When you enable the **Advanced Printer and MTP Scanning** feature, Endpoint Protector typically saves file shadows of printed documents in ` .txt ` format. This is due to the variety of ways documents can be printed and the need to provide a textual representation for inspection of confidential data as defined in **Content Aware Protection** and **Device Control Policies**. In some cases, the transferred file may be saved in its original format, such as ` .pdf `. + diff --git a/docs/kb/endpointprotector/global-rights-option-not-displayed-when-easylock-role-is-assigned-to-administrator.md b/docs/kb/endpointprotector/global-rights-option-not-displayed-when-easylock-role-is-assigned-to-administrator.md index 435b595fd7..4b039ed251 100644 --- a/docs/kb/endpointprotector/global-rights-option-not-displayed-when-easylock-role-is-assigned-to-administrator.md +++ b/docs/kb/endpointprotector/global-rights-option-not-displayed-when-easylock-role-is-assigned-to-administrator.md @@ -52,3 +52,4 @@ This is expected behavior by design. No action is required unless you want to ch ### Expected Result Access to devices and actions from other departments should be restricted unless explicitly extended, following the same behavior as in other modules (for example, **Report Logs** or **OTP**). + diff --git a/docs/kb/endpointprotector/greyed-out-computer-in-the-client-software-upgrade.md b/docs/kb/endpointprotector/greyed-out-computer-in-the-client-software-upgrade.md index 5fa60687ec..b8c9f02367 100644 --- a/docs/kb/endpointprotector/greyed-out-computer-in-the-client-software-upgrade.md +++ b/docs/kb/endpointprotector/greyed-out-computer-in-the-client-software-upgrade.md @@ -39,3 +39,4 @@ This happens when the computer is already assigned to another active upgrade job 1. Review the list of existing upgrade jobs in the client software upgrade interface and identify any jobs that include the affected computer. 2. Remove or complete any active or pending upgrade jobs that contain the computer. 3. Create a new upgrade job and verify that the computer is now available for selection. + diff --git a/docs/kb/endpointprotector/how-does-the-file-size-threshold-apply-to-uploads.md b/docs/kb/endpointprotector/how-does-the-file-size-threshold-apply-to-uploads.md index e27686210e..8cad66e373 100644 --- a/docs/kb/endpointprotector/how-does-the-file-size-threshold-apply-to-uploads.md +++ b/docs/kb/endpointprotector/how-does-the-file-size-threshold-apply-to-uploads.md @@ -36,3 +36,4 @@ To activate this option, do the following: ![File Size Threshold option in Content Aware Policies settings](./images/ka0Qk000000ESKb_0EMQk00000C8iL7.png) > **NOTE:** If a File Size Threshold is set, it applies to the entire policy, regardless of which file types or custom contents are selected. The value must be a positive, whole number. For example, if the File Size Threshold is set to `1024 MB`, any file smaller than `1 GB` can be uploaded. If ten `200 MB` files are uploaded, all will be accepted. However, if one of the ten files is `1.5 GB`, the upload attempt will be blocked. + diff --git a/docs/kb/endpointprotector/how-the-file-size-threshold-applies-to-uploads.md b/docs/kb/endpointprotector/how-the-file-size-threshold-applies-to-uploads.md index e3766b7315..f4495a17ad 100644 --- a/docs/kb/endpointprotector/how-the-file-size-threshold-applies-to-uploads.md +++ b/docs/kb/endpointprotector/how-the-file-size-threshold-applies-to-uploads.md @@ -28,3 +28,4 @@ How does the file size threshold apply to uploads? The **File size threshold** setting is designed to limit uploads at the individual file level, rather than at the aggregate level. By managing limits at the individual level, you gain more granularity when multiple files are uploaded through web-facing applications. For example, if the file size threshold is set to `1024 MB`, any file smaller than `1 GB` is acceptable. If you upload ten files, each `200 MB`, there will be no restriction. However, if one of the ten files is `1.5 GB`, the upload attempt for that file will be blocked. + diff --git a/docs/kb/endpointprotector/how-to-back-up-data-from-a-usb-drive-when-experiencing-easylock-issues.md b/docs/kb/endpointprotector/how-to-back-up-data-from-a-usb-drive-when-experiencing-easylock-issues.md index 1ea7551be8..16db3f6dcf 100644 --- a/docs/kb/endpointprotector/how-to-back-up-data-from-a-usb-drive-when-experiencing-easylock-issues.md +++ b/docs/kb/endpointprotector/how-to-back-up-data-from-a-usb-drive-when-experiencing-easylock-issues.md @@ -37,3 +37,4 @@ If you are experiencing problems with Easylock, you can attempt to back up your 6. Replace the `Easylock.exe` file on the USB drive with the extracted version. After completing these steps, you may be able to restore access to Easylock and secure your data. + diff --git a/docs/kb/endpointprotector/how-to-block-whatsapp-application-from-launching.md b/docs/kb/endpointprotector/how-to-block-whatsapp-application-from-launching.md index 080915f108..58fd68b7a5 100644 --- a/docs/kb/endpointprotector/how-to-block-whatsapp-application-from-launching.md +++ b/docs/kb/endpointprotector/how-to-block-whatsapp-application-from-launching.md @@ -48,3 +48,4 @@ This article explains how to block and prevent the WhatsApp application from ope 7. Save the policy and update the policies on the endpoint computers. Ensure you assign the policy to the target computers. ![Assigning the Applications Denylist policy to target computers](images/ka0Qk000000Dzor_0EMQk00000CAgof.png) 8. Attempt to open the WhatsApp Desktop application to confirm it is blocked. + diff --git a/docs/kb/endpointprotector/how-to-charge-an-iphone-on-a-computer-controlled-by-endpoint-protector.md b/docs/kb/endpointprotector/how-to-charge-an-iphone-on-a-computer-controlled-by-endpoint-protector.md index 8b46e0fa65..2830b555ee 100644 --- a/docs/kb/endpointprotector/how-to-charge-an-iphone-on-a-computer-controlled-by-endpoint-protector.md +++ b/docs/kb/endpointprotector/how-to-charge-an-iphone-on-a-computer-controlled-by-endpoint-protector.md @@ -27,3 +27,4 @@ Can you charge an iPhone on a computer controlled by Netwrix Endpoint Protector? ## Answer You can charge your iPhone on a computer with Netwrix Endpoint Protector installed if you have either **Allow access** or **Deny access but allow charging** rights assigned to the device. + diff --git a/docs/kb/endpointprotector/how-to-check-the-client-to-server-connection-status.md b/docs/kb/endpointprotector/how-to-check-the-client-to-server-connection-status.md index 43af4e8d72..b51576161e 100644 --- a/docs/kb/endpointprotector/how-to-check-the-client-to-server-connection-status.md +++ b/docs/kb/endpointprotector/how-to-check-the-client-to-server-connection-status.md @@ -42,3 +42,4 @@ This article explains how to check the connection status between the Netwrix End - The time and date when the policies were last received ![Netwrix Endpoint Protector Client Settings tab showing server connection status details](images/ka0Qk000000Dzs5_0EMQk00000CAOoZ.png) + diff --git a/docs/kb/endpointprotector/how-to-check-the-history-and-email-status-of-alerts.md b/docs/kb/endpointprotector/how-to-check-the-history-and-email-status-of-alerts.md index 42873dc092..7637d0ea03 100644 --- a/docs/kb/endpointprotector/how-to-check-the-history-and-email-status-of-alerts.md +++ b/docs/kb/endpointprotector/how-to-check-the-history-and-email-status-of-alerts.md @@ -35,3 +35,4 @@ This article explains how to check the alert history, log details, and the statu ![Actions column with View option highlighted](images/ka0Qk000000Dzth_0EMQk00000CJ1Co.png) 4. The **Log Details** and **Alert Details** will be displayed, along with the **E-mail Status**. Here, you can see if the email was sent successfully from the Netwrix Endpoint Protector Server. ![Log Details and E-mail Status section showing email delivery status](images/ka0Qk000000Dzth_0EMQk00000CJA4n.png) + diff --git a/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-mac-os.md b/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-mac-os.md index 9699701c7f..046f74e39d 100644 --- a/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-mac-os.md +++ b/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-mac-os.md @@ -45,3 +45,4 @@ sudo ./epp_collect_dpi_info_mac.sh 3. The log file `epp_dpi_logs.tar` will generate on your desktop. 4. Once collected, attach the `epp_dpi_logs.tar` file to your support ticket related to this issue. + diff --git a/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-windows.md b/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-windows.md index 683ceadd7c..e8800ccc8c 100644 --- a/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-windows.md +++ b/docs/kb/endpointprotector/how-to-collect-extended-deep-packet-inspection-logs-for-windows.md @@ -38,3 +38,4 @@ Follow the steps below to collect extended Deep Packet Inspection logs for Windo 4. When the script completes, a Windows Explorer window will open showing the collected files. 5. Archive the logs as a `.zip` file and attach them to your support ticket or thread regarding the issue. + diff --git a/docs/kb/endpointprotector/how-to-configure-deny-access-but-allow-charging-for-ios-devices.md b/docs/kb/endpointprotector/how-to-configure-deny-access-but-allow-charging-for-ios-devices.md index 1843545e2f..fad1221dde 100644 --- a/docs/kb/endpointprotector/how-to-configure-deny-access-but-allow-charging-for-ios-devices.md +++ b/docs/kb/endpointprotector/how-to-configure-deny-access-but-allow-charging-for-ios-devices.md @@ -35,3 +35,4 @@ The **Deny Access** right typically prevents iOS devices from charging. To addre 3. Select **Deny Access but Allow Charging** for the desired iOS devices. > **NOTE:** This right prevents native sync, a common process for all iOS devices. Setting **Deny Access but Allow Charging** for any iPhone, iPad, or iPod can affect other iOS devices in Netwrix Endpoint Protector. Applying this right to a device type (for example, iPhones) may also apply it to other device types (such as iPads or iPods), regardless of the rights set on those devices. For granular control (Groups, Computers, Devices, etc.), ensure this right is set for a specific device and not for an entire device type. + diff --git a/docs/kb/endpointprotector/how-to-configure-user-remediation-for-device-control.md b/docs/kb/endpointprotector/how-to-configure-user-remediation-for-device-control.md index b7b963e6fb..9d6961c054 100644 --- a/docs/kb/endpointprotector/how-to-configure-user-remediation-for-device-control.md +++ b/docs/kb/endpointprotector/how-to-configure-user-remediation-for-device-control.md @@ -57,3 +57,4 @@ This article explains how to configure user remediation for Device Control in Ne > **NOTE:** If the **User Remediation Pop-up** is set to **OFF**, end users can still self-remediate from the client UI using the dedicated button. + diff --git a/docs/kb/endpointprotector/how-to-deploy-the-windows-endpoint-protector-agent.md b/docs/kb/endpointprotector/how-to-deploy-the-windows-endpoint-protector-agent.md index 5cec0304ad..c5cce77d26 100644 --- a/docs/kb/endpointprotector/how-to-deploy-the-windows-endpoint-protector-agent.md +++ b/docs/kb/endpointprotector/how-to-deploy-the-windows-endpoint-protector-agent.md @@ -138,3 +138,4 @@ A full list of properties that can be specified in the installer can be found in | **AUTHPASSWORD** | `P@ssw0rd123` | The password for the user that will authenticate to the proxy. | | **INSTALL_NOTES_EXT** | `1` | Installs the Lotus Notes Add-on. Default value: 1 (Install) Allowed values: 1 (Install), 0 (Don't install) | | **INSTALL_OUTLOOK_EXT** | `1` | Installs the Outlook Add-on. Default value: 1 (Install) Allowed values: 1 (Install), 0 (Don't install) | + diff --git a/docs/kb/endpointprotector/how-to-generate-a-memory-dump.md b/docs/kb/endpointprotector/how-to-generate-a-memory-dump.md index d6f99739fc..f88f7a8dd5 100644 --- a/docs/kb/endpointprotector/how-to-generate-a-memory-dump.md +++ b/docs/kb/endpointprotector/how-to-generate-a-memory-dump.md @@ -39,3 +39,4 @@ This article explains how to configure your system to generate a memory dump fil 8. Restart the computer. After a crash occurs, you can access the memory dump file at the default path or configure a specific path to collect the generated logs. + diff --git a/docs/kb/endpointprotector/how-to-identify-and-remove-duplicate-computers.md b/docs/kb/endpointprotector/how-to-identify-and-remove-duplicate-computers.md index ddd4625624..03ed940cac 100644 --- a/docs/kb/endpointprotector/how-to-identify-and-remove-duplicate-computers.md +++ b/docs/kb/endpointprotector/how-to-identify-and-remove-duplicate-computers.md @@ -34,3 +34,4 @@ This article explains how to identify and remove duplicate computers in Netwrix ![Filtering for duplicate computers in Netwrix Endpoint Protector](./images/ka0Qk000000ETN7_0EMQk00000C91kL.png) 3. Review the list of duplicate computers. You can further filter for **Licensed** and **Offline** computers. 4. Delete the unwanted duplicate entries to release the associated licenses. + diff --git a/docs/kb/endpointprotector/how-to-install-client-without-user-interaction.md b/docs/kb/endpointprotector/how-to-install-client-without-user-interaction.md index 8d513f7732..0b62e70398 100644 --- a/docs/kb/endpointprotector/how-to-install-client-without-user-interaction.md +++ b/docs/kb/endpointprotector/how-to-install-client-without-user-interaction.md @@ -35,3 +35,4 @@ msiexec /i "C:\Users\eppuser1\Desktop\EPP Client\EPPClientSetup.6.2.4.2000_x86_6 - ` /qn` performs a silent installation. - ` /norestart` prevents a computer restart after installation is complete. + diff --git a/docs/kb/endpointprotector/how-to-install-the-client-on-macos-monterey.md b/docs/kb/endpointprotector/how-to-install-the-client-on-macos-monterey.md index 3cc1dd4430..111f0f8664 100644 --- a/docs/kb/endpointprotector/how-to-install-the-client-on-macos-monterey.md +++ b/docs/kb/endpointprotector/how-to-install-the-client-on-macos-monterey.md @@ -43,3 +43,4 @@ Yes, it is possible to install the Netwrix Endpoint Protector (EPP) Client on ma - If you are using EasyLock for USB encryption, add **EasyLock** to the **Files and Folders** section in **Security & Privacy**. - These steps are suitable for evaluating the product or installing it on a small number of Mac devices. For larger deployments, use third-party tools for mass installation. + diff --git a/docs/kb/endpointprotector/how-to-monitor-webmail-for-gmail-outlook-and-yahoo.md b/docs/kb/endpointprotector/how-to-monitor-webmail-for-gmail-outlook-and-yahoo.md index ea88306dcf..657e9e2f48 100644 --- a/docs/kb/endpointprotector/how-to-monitor-webmail-for-gmail-outlook-and-yahoo.md +++ b/docs/kb/endpointprotector/how-to-monitor-webmail-for-gmail-outlook-and-yahoo.md @@ -34,3 +34,4 @@ This article explains how you can enable the **Monitor webmail** setting in Netw When you enable this setting, it allows monitoring of the subject and body fields for Gmail, Outlook, and Yahoo webmail accessed through browsers. ![Deep Packet Inspection settings page with Monitor webmail option highlighted](images/ka0Qk000000Drsv_0EMQk00000CB41O.png) + diff --git a/docs/kb/endpointprotector/how-to-set-access-rights-for-an-iphone.md b/docs/kb/endpointprotector/how-to-set-access-rights-for-an-iphone.md index 138905d73f..7d36853035 100644 --- a/docs/kb/endpointprotector/how-to-set-access-rights-for-an-iphone.md +++ b/docs/kb/endpointprotector/how-to-set-access-rights-for-an-iphone.md @@ -31,3 +31,4 @@ iPhones do not support the **Read Only** setting. You must set the device to one - **Allow** (for full access) - **Deny** (for no access) - **Deny access but allow charging** + diff --git a/docs/kb/endpointprotector/how-to-set-an-uninstall-protection-password.md b/docs/kb/endpointprotector/how-to-set-an-uninstall-protection-password.md index 4834df29f6..91e9c2ab6e 100644 --- a/docs/kb/endpointprotector/how-to-set-an-uninstall-protection-password.md +++ b/docs/kb/endpointprotector/how-to-set-an-uninstall-protection-password.md @@ -35,3 +35,4 @@ Follow the steps below to configure these settings: 4. Save the changes. 5. After Netwrix Endpoint Protector clients update their settings, users will be required to enter this password to uninstall the client. + diff --git a/docs/kb/endpointprotector/how-to-set-fqdn-in-server-certificate-subject.md b/docs/kb/endpointprotector/how-to-set-fqdn-in-server-certificate-subject.md index b604c8f83f..6772816531 100644 --- a/docs/kb/endpointprotector/how-to-set-fqdn-in-server-certificate-subject.md +++ b/docs/kb/endpointprotector/how-to-set-fqdn-in-server-certificate-subject.md @@ -48,3 +48,4 @@ Yes, this is possible. Follow these steps to set the FQDN in the server certific - If the server certificate is regenerated, the DPI certificate will also be regenerated. The new DPI certificate must be reimported on all Mac machines. - MacOS users must proceed with caution when performing these steps. If you regenerate the server certificate stack and do not upload the new DPI certificate, Mac machines may lose internet access. - If you are still experiencing issues, please reach out to [Netwrix Support](https://www.netwrix.com/support.html). + diff --git a/docs/kb/endpointprotector/how-to-update-endpoint-protector-or-unify-server.md b/docs/kb/endpointprotector/how-to-update-endpoint-protector-or-unify-server.md index 4ef3b088e5..060b795c72 100644 --- a/docs/kb/endpointprotector/how-to-update-endpoint-protector-or-unify-server.md +++ b/docs/kb/endpointprotector/how-to-update-endpoint-protector-or-unify-server.md @@ -85,3 +85,4 @@ To verify an update was applied to the Netwrix Endpoint Protector server, follow ![The button to open the view of all updates](./images/ka0Qk0000004M3Z_0EMQk000005fbTl.png) ![The list of all updates](./images/ka0Qk0000004M3Z_0EMQk000005fbWz.png) + diff --git a/docs/kb/endpointprotector/how-to-use-easylock-without-endpoint-protector-software.md b/docs/kb/endpointprotector/how-to-use-easylock-without-endpoint-protector-software.md index 958cdf13f7..7be5d527eb 100644 --- a/docs/kb/endpointprotector/how-to-use-easylock-without-endpoint-protector-software.md +++ b/docs/kb/endpointprotector/how-to-use-easylock-without-endpoint-protector-software.md @@ -34,3 +34,4 @@ When the EasyLock software is used on a computer without Netwrix Endpoint Protec After you open EasyLock, the application will prompt you for a password. Any data you copy into the application will be encrypted using 256-bit AES software encryption. Only users with the correct password can access the encrypted data. ![EasyLock password prompt on launch](images/ka0Qk000000DeHN_0EMQk00000CJ50H.png) + diff --git a/docs/kb/endpointprotector/how-to-view-all-ediscovery-scan-results-when-the-number-exceeds-the-10-000-record-limit.md b/docs/kb/endpointprotector/how-to-view-all-ediscovery-scan-results-when-the-number-exceeds-the-10-000-record-limit.md index 64ef82cbda..06729186cc 100644 --- a/docs/kb/endpointprotector/how-to-view-all-ediscovery-scan-results-when-the-number-exceeds-the-10-000-record-limit.md +++ b/docs/kb/endpointprotector/how-to-view-all-ediscovery-scan-results-when-the-number-exceeds-the-10-000-record-limit.md @@ -43,3 +43,4 @@ Netwrix Endpoint Protector allows a maximum of `10,000` entries to be displayed 4. Click **Start**. An archived CSV report with all results will be generated within a few minutes. As long as the eDiscovery logs are kept on the server, you can still perform actions, such as encrypting, decrypting, or deleting on target, on any identified items. To do this, go to the **Scan Results and Actions** page and use filters to locate the specific item. + diff --git a/docs/kb/endpointprotector/how_easylock_software_works_with_the_endpoint_protector_server_and_client_software.md b/docs/kb/endpointprotector/how_easylock_software_works_with_the_endpoint_protector_server_and_client_software.md index 7ed011955e..7787ceeb47 100644 --- a/docs/kb/endpointprotector/how_easylock_software_works_with_the_endpoint_protector_server_and_client_software.md +++ b/docs/kb/endpointprotector/how_easylock_software_works_with_the_endpoint_protector_server_and_client_software.md @@ -30,4 +30,4 @@ Follow the steps below to complete this process: 3. Configure the EPP appliance with the **Allow Access if device is TD Level 1** setting so that the appliance is made aware of the device status. ![EPP appliance configuration screen showing Allow Access if device is TD Level 1 option](./images/servlet_image_2f2abfe498d8.png) 4. All file transfers on the device are managed through EasyLock's vault software, ensuring secure data handling. -5. Optional: You can allow regular device usage. If the EasyLock device has the **Allow Access** right, it can be used like a regular device. \ No newline at end of file +5. Optional: You can allow regular device usage. If the EasyLock device has the **Allow Access** right, it can be used like a regular device. diff --git a/docs/kb/endpointprotector/how_to_add_a_new_entry_to_the_justification_list.md b/docs/kb/endpointprotector/how_to_add_a_new_entry_to_the_justification_list.md index 784efceee8..958b81d277 100644 --- a/docs/kb/endpointprotector/how_to_add_a_new_entry_to_the_justification_list.md +++ b/docs/kb/endpointprotector/how_to_add_a_new_entry_to_the_justification_list.md @@ -45,4 +45,4 @@ This article explains how to add a new entry to the Justification List in Endpoi ![User prompt when using Screenshot function in Endpoint Protector client](./images/servlet_image_72f774ab3bed.png) 7. If the user clicks the **Self-Remediate** button, a new window will appear prompting them to fill in the reason for the action. - ![Justification entry window for self-remediation in Endpoint Protector client](./images/servlet_image_cc8577ae8f6b.png) \ No newline at end of file + ![Justification entry window for self-remediation in Endpoint Protector client](./images/servlet_image_cc8577ae8f6b.png) diff --git a/docs/kb/endpointprotector/how_to_add_specific_devices_to_the_allow_list.md b/docs/kb/endpointprotector/how_to_add_specific_devices_to_the_allow_list.md index 0b1fbb8714..0d26ba6857 100644 --- a/docs/kb/endpointprotector/how_to_add_specific_devices_to_the_allow_list.md +++ b/docs/kb/endpointprotector/how_to_add_specific_devices_to_the_allow_list.md @@ -33,4 +33,4 @@ This article explains how to add specific devices to the allow list using the we ## Related Links -- [Set Rights for a Specific Device](/docs/kb/endpointprotector/set-rights-for-a-specific-device.md) \ No newline at end of file +- [Set Rights for a Specific Device](/docs/kb/endpointprotector/set-rights-for-a-specific-device.md) diff --git a/docs/kb/endpointprotector/how_to_apply_an_offline_patch_or_upgrade.md b/docs/kb/endpointprotector/how_to_apply_an_offline_patch_or_upgrade.md index c525a6dffa..f10af0dfdc 100644 --- a/docs/kb/endpointprotector/how_to_apply_an_offline_patch_or_upgrade.md +++ b/docs/kb/endpointprotector/how_to_apply_an_offline_patch_or_upgrade.md @@ -54,4 +54,4 @@ To stay informed about future version releases, visit the [Netwrix Community End ![Endpoint Protector version number in the console interface](./images/servlet_image_138e8d943c1b.png) 8. If you need to apply additional offline patches, repeat steps 4–7. Offline patches are incremental, like the Live Update functionality. You must apply them one at a time to correctly upgrade the server and avoid issues. -> **NOTE:** There may be a delay between a new general availability (GA) release and the availability of an offline patch for the new server version. \ No newline at end of file +> **NOTE:** There may be a delay between a new general availability (GA) release and the availability of an offline patch for the new server version. diff --git a/docs/kb/endpointprotector/how_to_apply_security_backend_updates.md b/docs/kb/endpointprotector/how_to_apply_security_backend_updates.md index cae44225ec..51d554fdc1 100644 --- a/docs/kb/endpointprotector/how_to_apply_security_backend_updates.md +++ b/docs/kb/endpointprotector/how_to_apply_security_backend_updates.md @@ -36,4 +36,4 @@ This article explains how to use the Security Backend Updates section in **Endpo - **All Updates**: Downloads and applies Informational and Optional/Unclassified updates. 3. If updates are available, click **Apply Updates**. -> **IMPORTANT:** Some updates may automatically restart the **Endpoint Protector** server or other sub-services in the background. If updates do not apply, create a ticket in the Support Portal for further investigation. \ No newline at end of file +> **IMPORTANT:** Some updates may automatically restart the **Endpoint Protector** server or other sub-services in the background. If updates do not apply, create a ticket in the Support Portal for further investigation. diff --git a/docs/kb/endpointprotector/how_to_block_source_code_using_ocr.md b/docs/kb/endpointprotector/how_to_block_source_code_using_ocr.md index 824aa548e4..253725056a 100644 --- a/docs/kb/endpointprotector/how_to_block_source_code_using_ocr.md +++ b/docs/kb/endpointprotector/how_to_block_source_code_using_ocr.md @@ -42,4 +42,4 @@ Follow these steps to create a custom policy to block or report source code dete ![Selecting source code types in Content Aware Protection policy](./images/servlet_image_089dc363ae67.png) 5. Select the computers and/or users to which the policy should apply. 6. Click **Save** to create the policy. -7. The system will now block or report source code found in transferred or uploaded images according to the policy settings. \ No newline at end of file +7. The system will now block or report source code found in transferred or uploaded images according to the policy settings. diff --git a/docs/kb/endpointprotector/how_to_block_specific_ip_addresses_from_accessing_the_console.md b/docs/kb/endpointprotector/how_to_block_specific_ip_addresses_from_accessing_the_console.md index 115636414b..332b110981 100644 --- a/docs/kb/endpointprotector/how_to_block_specific_ip_addresses_from_accessing_the_console.md +++ b/docs/kb/endpointprotector/how_to_block_specific_ip_addresses_from_accessing_the_console.md @@ -30,4 +30,4 @@ To block specific IP addresses from accessing the console, configure login IP re ![Dialog box for enforcing login IP restrictions with the option enabled](./images/servlet_image_1e592ef62413.png) 4. Enter the IP addresses from which the user is not allowed to log in. -5. Click **Save** to apply the changes. \ No newline at end of file +5. Click **Save** to apply the changes. diff --git a/docs/kb/endpointprotector/how_to_control_idevices_on_endpoint_protector_for_mac.md b/docs/kb/endpointprotector/how_to_control_idevices_on_endpoint_protector_for_mac.md index c6fe2e7cec..05e4789a7b 100644 --- a/docs/kb/endpointprotector/how_to_control_idevices_on_endpoint_protector_for_mac.md +++ b/docs/kb/endpointprotector/how_to_control_idevices_on_endpoint_protector_for_mac.md @@ -27,4 +27,4 @@ Follow these steps to configure settings for devices: 2. Alternatively, set the device rights at the group, computer, or user level. 3. Ensure these settings align with your requirements for managing iPhones, iPads, and iPods Touch. -![Device Control Global Rights configuration for iDevices on Mac in Endpoint Protector](./images/servlet_image_d669c51c8b7d.png) \ No newline at end of file +![Device Control Global Rights configuration for iDevices on Mac in Endpoint Protector](./images/servlet_image_d669c51c8b7d.png) diff --git a/docs/kb/endpointprotector/how_to_deploy_the_client_using_sccm_or_msiexec.md b/docs/kb/endpointprotector/how_to_deploy_the_client_using_sccm_or_msiexec.md index 5d78671af3..ab38c95ab1 100644 --- a/docs/kb/endpointprotector/how_to_deploy_the_client_using_sccm_or_msiexec.md +++ b/docs/kb/endpointprotector/how_to_deploy_the_client_using_sccm_or_msiexec.md @@ -39,4 +39,4 @@ This article explains how to deploy the Endpoint Protector client to Windows end ``` - Replace `“EPPClientSetup.5.6.1.1_x86_64.msi”` with the name of your installer. If the installer name contains an IP, remove the IP from the name. - - Replace `“mycompany.endpointprotector.server.com”` with the IP address or FQDN of your Endpoint Protector server. \ No newline at end of file + - Replace `“mycompany.endpointprotector.server.com”` with the IP address or FQDN of your Endpoint Protector server. diff --git a/docs/kb/endpointprotector/how_to_display_the_destination_url_in_content_aware_reports.md b/docs/kb/endpointprotector/how_to_display_the_destination_url_in_content_aware_reports.md index 91c607bd33..464a830b7c 100644 --- a/docs/kb/endpointprotector/how_to_display_the_destination_url_in_content_aware_reports.md +++ b/docs/kb/endpointprotector/how_to_display_the_destination_url_in_content_aware_reports.md @@ -27,4 +27,4 @@ This article explains how to display the **Destination URL** in Content Aware Re 4. Click the **Show/Hide Columns** button. 5. Select the **Destination** column to display the Destination URL in the report. -![Show/Hide Columns option in Content Aware Reports](./images/servlet_image_744e12be3cff.png) \ No newline at end of file +![Show/Hide Columns option in Content Aware Reports](./images/servlet_image_744e12be3cff.png) diff --git a/docs/kb/endpointprotector/how_to_export_the_list_of_computers,_users,_or_devices.md b/docs/kb/endpointprotector/how_to_export_the_list_of_computers,_users,_or_devices.md index 6ba8d89b1c..9684f145aa 100644 --- a/docs/kb/endpointprotector/how_to_export_the_list_of_computers,_users,_or_devices.md +++ b/docs/kb/endpointprotector/how_to_export_the_list_of_computers,_users,_or_devices.md @@ -42,4 +42,4 @@ This article explains how to export the list of computers, users, or devices fro 4. Select the **frequency** and **start date** for the export. Click **Schedule**. 5. A banner appears at the top of the page confirming that the export has been scheduled. 6. On the **List of exports** page, navigate to **System Maintenance** > **Exported Entities**. -7. In the **Actions** menu, you can download or delete the exported list. \ No newline at end of file +7. In the **Actions** menu, you can download or delete the exported list. diff --git a/docs/kb/endpointprotector/how_to_find_the_cososys_team_id_and_bundle_id_for_client_deployment_on_macos.md b/docs/kb/endpointprotector/how_to_find_the_cososys_team_id_and_bundle_id_for_client_deployment_on_macos.md index f51c6fbdae..6635e80502 100644 --- a/docs/kb/endpointprotector/how_to_find_the_cososys_team_id_and_bundle_id_for_client_deployment_on_macos.md +++ b/docs/kb/endpointprotector/how_to_find_the_cososys_team_id_and_bundle_id_for_client_deployment_on_macos.md @@ -31,4 +31,4 @@ Although there are several ways to retrieve them from the system, the informatio - **Endpoint Protector Client Bundle IDs:** - `com.cososys.driver.EPPDeviceController` - `com.cososys.eppclient.eppkauth` - - `com.cososys.kext.EPPUsbHelper` \ No newline at end of file + - `com.cososys.kext.EPPUsbHelper` diff --git a/docs/kb/endpointprotector/how_to_handle_the_111.33.33.111_ip_address_on_the_server.md b/docs/kb/endpointprotector/how_to_handle_the_111.33.33.111_ip_address_on_the_server.md index e8a2297d0d..3ba796ca7f 100644 --- a/docs/kb/endpointprotector/how_to_handle_the_111.33.33.111_ip_address_on_the_server.md +++ b/docs/kb/endpointprotector/how_to_handle_the_111.33.33.111_ip_address_on_the_server.md @@ -34,4 +34,4 @@ This article explains the purpose and handling of the **111.33.33.111** IP addre ### Example Scenario -If you manually configure a different IP address instead of **111.33.33.111** (for example, **8.8.8.8** or **216.58.194.174**), the EPP server will not be able to receive or intercept traffic intended for the legitimate owners of those IP addresses. BGP will drop such traffic, and any attempt to spoof those IPs will fail. \ No newline at end of file +If you manually configure a different IP address instead of **111.33.33.111** (for example, **8.8.8.8** or **216.58.194.174**), the EPP server will not be able to receive or intercept traffic intended for the legitimate owners of those IP addresses. BGP will drop such traffic, and any attempt to spoof those IPs will fail. diff --git a/docs/kb/endpointprotector/how_to_increase_the_200_entries_display_limitation.md b/docs/kb/endpointprotector/how_to_increase_the_200_entries_display_limitation.md index df0e52ddbb..fc34ecb81f 100644 --- a/docs/kb/endpointprotector/how_to_increase_the_200_entries_display_limitation.md +++ b/docs/kb/endpointprotector/how_to_increase_the_200_entries_display_limitation.md @@ -26,4 +26,4 @@ To increase the display limit, follow these steps: 1. Log in to the **Endpoint Protector** console. 2. Navigate to **Device Control** > **Global Settings** > **Maximum no. of records returned in a report search**. 3. Increase this limit to your desired amount. - ![Maximum number of records returned in a report search setting in Endpoint Protector](./images/servlet_image_1ec78e31c389.png) \ No newline at end of file + ![Maximum number of records returned in a report search setting in Endpoint Protector](./images/servlet_image_1ec78e31c389.png) diff --git a/docs/kb/endpointprotector/how_to_locate_and_change_the_default_credentials_for_the_console.md b/docs/kb/endpointprotector/how_to_locate_and_change_the_default_credentials_for_the_console.md index c0f6ac69c1..84baaea85e 100644 --- a/docs/kb/endpointprotector/how_to_locate_and_change_the_default_credentials_for_the_console.md +++ b/docs/kb/endpointprotector/how_to_locate_and_change_the_default_credentials_for_the_console.md @@ -35,4 +35,4 @@ This article explains the default credentials for the Endpoint Protector Reporti 5. Update the username and password as needed. -6. Click **Save** to apply the changes. \ No newline at end of file +6. Click **Save** to apply the changes. diff --git a/docs/kb/endpointprotector/how_to_manually_activate_debugging_logs_on_windows.md b/docs/kb/endpointprotector/how_to_manually_activate_debugging_logs_on_windows.md index 5ab8a5a547..56812d731d 100644 --- a/docs/kb/endpointprotector/how_to_manually_activate_debugging_logs_on_windows.md +++ b/docs/kb/endpointprotector/how_to_manually_activate_debugging_logs_on_windows.md @@ -28,4 +28,4 @@ If you are experiencing issues with the **Endpoint Protector Client** and cannot - `eppsslsplit.log` 4. Restart the Endpoint Protector process as an admin using **Services.msc**. 5. After completing these steps, reproduce the issue while debugging logs are active. Log information will be captured in the created files. -6. Share the log files with Netwrix Technical Support for further investigation. \ No newline at end of file +6. Share the log files with Netwrix Technical Support for further investigation. diff --git a/docs/kb/endpointprotector/how_to_manually_generate_logs_for_mac_endpoint_protector_agents_via_terminal.md b/docs/kb/endpointprotector/how_to_manually_generate_logs_for_mac_endpoint_protector_agents_via_terminal.md index 3fc3f38aee..6ef9e44bde 100644 --- a/docs/kb/endpointprotector/how_to_manually_generate_logs_for_mac_endpoint_protector_agents_via_terminal.md +++ b/docs/kb/endpointprotector/how_to_manually_generate_logs_for_mac_endpoint_protector_agents_via_terminal.md @@ -41,4 +41,4 @@ Follow the steps below to complete this process: 4. Restart the EPP Client: ```bash sudo /bin/launchctl load /Library/LaunchDaemons/com.cososys.eppclient.launchdaemon.plist - ``` \ No newline at end of file + ``` diff --git a/docs/kb/endpointprotector/how_to_manually_uninstall_the_agent.md b/docs/kb/endpointprotector/how_to_manually_uninstall_the_agent.md index 5cb15448d7..1e7aab25fd 100644 --- a/docs/kb/endpointprotector/how_to_manually_uninstall_the_agent.md +++ b/docs/kb/endpointprotector/how_to_manually_uninstall_the_agent.md @@ -45,4 +45,4 @@ These steps vary depending on your OS. Follow the steps below based on your mach You can also trigger an agent uninstall from the Endpoint Protector Console. 1. Navigate to **Device Control > Computers**. -2. Select the computers then click the **Uninstall** button at the bottom of the page. \ No newline at end of file +2. Select the computers then click the **Uninstall** button at the bottom of the page. diff --git a/docs/kb/endpointprotector/how_to_perform_a_backup_restore.md b/docs/kb/endpointprotector/how_to_perform_a_backup_restore.md index e126f9e42c..b5adae6fdc 100644 --- a/docs/kb/endpointprotector/how_to_perform_a_backup_restore.md +++ b/docs/kb/endpointprotector/how_to_perform_a_backup_restore.md @@ -50,4 +50,4 @@ By following these steps, you can successfully perform a backup and restore for ## Related Links - [System Backup V2](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/systemmaintenance/backup) -- [Create a System Backup V2](/docs/kb/endpointprotector/create_a_system_backup_v2.md) \ No newline at end of file +- [Create a System Backup V2](/docs/kb/endpointprotector/create_a_system_backup_v2.md) diff --git a/docs/kb/endpointprotector/how_to_reassign_a_valid_enforced_encryption_license_to_a_usb_storage_device.md b/docs/kb/endpointprotector/how_to_reassign_a_valid_enforced_encryption_license_to_a_usb_storage_device.md index 58ef918358..adc03252f1 100644 --- a/docs/kb/endpointprotector/how_to_reassign_a_valid_enforced_encryption_license_to_a_usb_storage_device.md +++ b/docs/kb/endpointprotector/how_to_reassign_a_valid_enforced_encryption_license_to_a_usb_storage_device.md @@ -30,4 +30,4 @@ Follow these steps to reassign a valid license to a USB storage device: 5. Download the EasyLock utility executable from [this link](https://download.endpointprotector.com/Support_files/EasyLock_util.zip). 6. Extract **EasyLock_util.exe** to the root of the USB storage device and run it. 7. Download the EasyLock package from the server and copy it to the root of the USB storage device. Extract all files and overwrite existing files. -8. Open **EasyLock.exe** from the USB storage device and enter the password. \ No newline at end of file +8. Open **EasyLock.exe** from the USB storage device and enter the password. diff --git a/docs/kb/endpointprotector/how_to_remotely_activate_and_collect_client_logs_from_the_server_interface.md b/docs/kb/endpointprotector/how_to_remotely_activate_and_collect_client_logs_from_the_server_interface.md index 055e7fbb86..41d7f5e0cb 100644 --- a/docs/kb/endpointprotector/how_to_remotely_activate_and_collect_client_logs_from_the_server_interface.md +++ b/docs/kb/endpointprotector/how_to_remotely_activate_and_collect_client_logs_from_the_server_interface.md @@ -48,4 +48,4 @@ This article explains how to remotely enable debug logging on an endpoint machin > **NOTE:** The artifact may not be available for immediate download and may display a "File not found" error. It can take 20–30 minutes before the file is ready to download." ![Artifact or client logs available for download](./images/servlet_image_823648e31f8f.png) -10. Once the client logs are downloaded, submit them to the support team as needed. \ No newline at end of file +10. Once the client logs are downloaded, submit them to the support team as needed. diff --git a/docs/kb/endpointprotector/how_to_resolve_reports_and_analysis_logs_not_loading.md b/docs/kb/endpointprotector/how_to_resolve_reports_and_analysis_logs_not_loading.md index 3f85686b46..1336a87f05 100644 --- a/docs/kb/endpointprotector/how_to_resolve_reports_and_analysis_logs_not_loading.md +++ b/docs/kb/endpointprotector/how_to_resolve_reports_and_analysis_logs_not_loading.md @@ -26,4 +26,4 @@ When the **Reports and Analysis** logs section does not load, you can resolve th 3. Check the **No. of records per report page** setting. If it is set to **All** or a high value, select a lower value between 10 and 100. 4. Click **Save** to apply the changes. 5. Return to the **Reports and Analysis** logs section and verify that the logs now display correctly. -6. You can find the **Reports and Analysis** logs section in the Endpoint Protector user interface. \ No newline at end of file +6. You can find the **Reports and Analysis** logs section in the Endpoint Protector user interface. diff --git a/docs/kb/endpointprotector/how_to_select_multiple_computers_and_users_within_groups.md b/docs/kb/endpointprotector/how_to_select_multiple_computers_and_users_within_groups.md index 3ced25b73c..1164dee93c 100644 --- a/docs/kb/endpointprotector/how_to_select_multiple_computers_and_users_within_groups.md +++ b/docs/kb/endpointprotector/how_to_select_multiple_computers_and_users_within_groups.md @@ -28,4 +28,4 @@ This article explains how to select multiple computers and users within a group ![Paste list of computers into left box for multiselection](./images/servlet_image_b9e7bd968d5d.png) 4. Click **Select all matched Items** to select all computers listed in the left box. -5. Selected computers are highlighted with blue check marks, and a green notification on the right side of the page shows how many items were matched. \ No newline at end of file +5. Selected computers are highlighted with blue check marks, and a green notification on the right side of the page shows how many items were matched. diff --git a/docs/kb/endpointprotector/how_to_set_up_active_directory_administrator_synchronization.md b/docs/kb/endpointprotector/how_to_set_up_active_directory_administrator_synchronization.md index 113fc5aace..8e48b7e06a 100644 --- a/docs/kb/endpointprotector/how_to_set_up_active_directory_administrator_synchronization.md +++ b/docs/kb/endpointprotector/how_to_set_up_active_directory_administrator_synchronization.md @@ -31,4 +31,4 @@ Follow these steps to set up AD administrator synchronization: 6. Enter the account suffix used by the administrator directory (for example, `@domain.local`). In some cases, you must include the domain before the username (for example, `DOMAIN\User`). 7. The AD Administrators Group can contain any other groups of users except for primary groups, which Microsoft restricts from this action. Only users in this AD group will be synced and imported as Super Administrators. You can create additional administrators with different access control levels manually from the **System Administrators** section. 8. Click **Save** to apply the changes. A banner at the top of the page will confirm success. -9. Return to the **Active Directory Authentication** section and test the connection. After confirming the connection works, click **Sync AD Administrators** to import the administrator accounts. \ No newline at end of file +9. Return to the **Active Directory Authentication** section and test the connection. After confirming the connection works, click **Sync AD Administrators** to import the administrator accounts. diff --git a/docs/kb/endpointprotector/how_to_set_up_e-mail_alerts.md b/docs/kb/endpointprotector/how_to_set_up_e-mail_alerts.md index fed7209d78..12a573f74d 100644 --- a/docs/kb/endpointprotector/how_to_set_up_e-mail_alerts.md +++ b/docs/kb/endpointprotector/how_to_set_up_e-mail_alerts.md @@ -35,4 +35,4 @@ E-mail alerts in **Endpoint Protector** allow you to send specific logs and noti - **EasyLock Alerts**: for EasyLock events (e.g., change user password, password login exceeded, password login failure). 9. Click **Create**. 10. Select the **Event**, then enter the **Alert name** and select the **Administrator** who should receive the alert. -11. Click **Save**. \ No newline at end of file +11. Click **Save**. diff --git a/docs/kb/endpointprotector/how_to_set_up_external_storage.md b/docs/kb/endpointprotector/how_to_set_up_external_storage.md index da01f55ba2..b3867702a6 100644 --- a/docs/kb/endpointprotector/how_to_set_up_external_storage.md +++ b/docs/kb/endpointprotector/how_to_set_up_external_storage.md @@ -25,4 +25,4 @@ This article outlines how to configure external storage to conserve hard drive s 2. Select your desired **Storage Type** and complete the required fields. 3. Save your settings. 4. Wait a few minutes, then use the **Test** button to verify that the server can log into the external storage and copy or create files. -5. Successful access is confirmed by the creation of three folders and a .txt file in the external storage location. \ No newline at end of file +5. Successful access is confirmed by the creation of three folders and a .txt file in the external storage location. diff --git a/docs/kb/endpointprotector/how_to_set_up_smtp_with_gmail.md b/docs/kb/endpointprotector/how_to_set_up_smtp_with_gmail.md index 52d9d7c14d..76209b6a6c 100644 --- a/docs/kb/endpointprotector/how_to_set_up_smtp_with_gmail.md +++ b/docs/kb/endpointprotector/how_to_set_up_smtp_with_gmail.md @@ -54,4 +54,4 @@ This article explains how to configure SMTP settings in **Endpoint Protector** t 7. Follow the on-screen instructions to enter the app password. The app password is the 16-character code generated on your device. 8. Select **Done**. 9. Once all fields are complete, click **Save**. -10. Select **Send test email to my account** and click **Save** again. If the configuration is correct, a green banner will confirm that a test email was sent. \ No newline at end of file +10. Select **Send test email to my account** and click **Save** again. If the configuration is correct, a green banner will confirm that a test email was sent. diff --git a/docs/kb/endpointprotector/how_to_stage_the_endpoint_protector_server.md b/docs/kb/endpointprotector/how_to_stage_the_endpoint_protector_server.md index 87e900817a..65480ebc0c 100644 --- a/docs/kb/endpointprotector/how_to_stage_the_endpoint_protector_server.md +++ b/docs/kb/endpointprotector/how_to_stage_the_endpoint_protector_server.md @@ -37,4 +37,4 @@ Follow the steps below to complete this process: ## Related Links -- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2) \ No newline at end of file +- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2) diff --git a/docs/kb/endpointprotector/how_to_update_to_macos_12_(monterey)_while_using_endpoint_protector_client_and_deep_packet_inspectio.md b/docs/kb/endpointprotector/how_to_update_to_macos_12_(monterey)_while_using_endpoint_protector_client_and_deep_packet_inspectio.md index f56955531e..9bbdfc0538 100644 --- a/docs/kb/endpointprotector/how_to_update_to_macos_12_(monterey)_while_using_endpoint_protector_client_and_deep_packet_inspectio.md +++ b/docs/kb/endpointprotector/how_to_update_to_macos_12_(monterey)_while_using_endpoint_protector_client_and_deep_packet_inspectio.md @@ -39,4 +39,4 @@ This article explains how to update to macOS 12 (Monterey) when using the Endpoi 10. Save the changes. 11. Update the macOS Endpoint Protector client to the latest version. 12. Restart the computer. -13. Update to macOS 12 (Monterey). \ No newline at end of file +13. Update to macOS 12 (Monterey). diff --git a/docs/kb/endpointprotector/how_to_upgrade_when_apply_updates_button_is_grayed_out.md b/docs/kb/endpointprotector/how_to_upgrade_when_apply_updates_button_is_grayed_out.md index 11eb59ca73..ac7c41b7b6 100644 --- a/docs/kb/endpointprotector/how_to_upgrade_when_apply_updates_button_is_grayed_out.md +++ b/docs/kb/endpointprotector/how_to_upgrade_when_apply_updates_button_is_grayed_out.md @@ -43,4 +43,4 @@ This article explains how to upgrade from Endpoint Protector Server v5.8.0.0 to ## Related Links -- [5.9.4.2 Cumulative Upgrade Patch for Endpoint Protector Server 5.7.0.0 – 5.9.4.1 ⸱ Netwrix Community 🡥](https://community.netwrix.com/t/5-9-4-2-cumulative-upgrade-patch-for-endpoint-protector-server-5-7-0-0-5-9-4-1/9321) \ No newline at end of file +- [5.9.4.2 Cumulative Upgrade Patch for Endpoint Protector Server 5.7.0.0 – 5.9.4.1 ⸱ Netwrix Community 🡥](https://community.netwrix.com/t/5-9-4-2-cumulative-upgrade-patch-for-endpoint-protector-server-5-7-0-0-5-9-4-1/9321) diff --git a/docs/kb/endpointprotector/how_to_use_the_content_detection_summary.md b/docs/kb/endpointprotector/how_to_use_the_content_detection_summary.md index 22eaa2e9e3..75348ca829 100644 --- a/docs/kb/endpointprotector/how_to_use_the_content_detection_summary.md +++ b/docs/kb/endpointprotector/how_to_use_the_content_detection_summary.md @@ -51,4 +51,4 @@ Follow the steps below to complete this process: ## Related Links -- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2) \ No newline at end of file +- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2) diff --git a/docs/kb/endpointprotector/how_to_view_a_scanner_in_the_controlled_device_list.md b/docs/kb/endpointprotector/how_to_view_a_scanner_in_the_controlled_device_list.md index 1fa85b2427..7a782eeb7d 100644 --- a/docs/kb/endpointprotector/how_to_view_a_scanner_in_the_controlled_device_list.md +++ b/docs/kb/endpointprotector/how_to_view_a_scanner_in_the_controlled_device_list.md @@ -26,4 +26,4 @@ Follow these steps to find your scanner in the controlled device list: 1. Log in to the **Endpoint Protector Console** using your credentials. 2. Click **Device Control** in the sidebar menu to expand its options. 3. Select **Devices** from the expanded Device Control menu. The **List of Devices** page displays all controlled devices. -4. Use the search or filter options in the device list to locate your scanner among the managed devices. \ No newline at end of file +4. Use the search or filter options in the device list to locate your scanner among the managed devices. diff --git a/docs/kb/endpointprotector/how_to_whitelist_a_device_for_global_access.md b/docs/kb/endpointprotector/how_to_whitelist_a_device_for_global_access.md index fc52943666..dff170d3d1 100644 --- a/docs/kb/endpointprotector/how_to_whitelist_a_device_for_global_access.md +++ b/docs/kb/endpointprotector/how_to_whitelist_a_device_for_global_access.md @@ -65,4 +65,4 @@ Follow the steps below to complete this process: - **Existing Device (Wizard):** Use the checkbox to select one or more device types, then click **Save**. - **New Device (VID, PID, Serial Number):** Enter the VID, PID, Serial Number, and Description, then press **Save**. - **Device Serial Number Range:** Enter the VID, PID, first serial number in range, last serial number in range, and Description, then press **Save**. - - **Bulk List of Devices:** Choose enrollment options, then insert/import content and press **Save**. \ No newline at end of file + - **Bulk List of Devices:** Choose enrollment options, then insert/import content and press **Save**. diff --git a/docs/kb/endpointprotector/impact-of-spectre-and-meltdown-on-endpoint-protector-deployments.md b/docs/kb/endpointprotector/impact-of-spectre-and-meltdown-on-endpoint-protector-deployments.md index c433d35f48..c61344e8ea 100644 --- a/docs/kb/endpointprotector/impact-of-spectre-and-meltdown-on-endpoint-protector-deployments.md +++ b/docs/kb/endpointprotector/impact-of-spectre-and-meltdown-on-endpoint-protector-deployments.md @@ -41,3 +41,4 @@ Operating systems like Ubuntu have released and continue to release patches to a Meltdown, Spectre and Ubuntu: What You Need to Know ⸱ Ubuntu — https://ubuntu.com/blog/meltdown-spectre-and-ubuntu-what-you-need-to-know New Netwrix Endpoint Protector Hardware Appliances ship with the latest patches. For older appliances, please contact Netwrix Support for assistance. + diff --git a/docs/kb/endpointprotector/index.md b/docs/kb/endpointprotector/index.md index f7d8f1e986..7c9432b707 100644 --- a/docs/kb/endpointprotector/index.md +++ b/docs/kb/endpointprotector/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all En If you can't find what you're looking for: 1. Use the search function above 2. Check the main Endpoint Protector documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/endpointprotector/install-globalsign-and-digicert-root-certificates-on-windows.md b/docs/kb/endpointprotector/install-globalsign-and-digicert-root-certificates-on-windows.md index cd7008c8ad..5e33fef5bb 100644 --- a/docs/kb/endpointprotector/install-globalsign-and-digicert-root-certificates-on-windows.md +++ b/docs/kb/endpointprotector/install-globalsign-and-digicert-root-certificates-on-windows.md @@ -53,3 +53,4 @@ Installing the correct root certificates ensures that Windows recognizes the dig https://support.globalsign.com/ca-certificates/root-certificates/globalsign-root-certificates - DigiCert Root Certificates ⸱ DigiCert ↗️ https://www.digicert.com/kb/digicert-root-certificates.htm + diff --git a/docs/kb/endpointprotector/install_client_on_macos_with_deep_packet_inspection_and_vpn_traffic_intercept.md b/docs/kb/endpointprotector/install_client_on_macos_with_deep_packet_inspection_and_vpn_traffic_intercept.md index 50f7580ed1..0d0796b42c 100644 --- a/docs/kb/endpointprotector/install_client_on_macos_with_deep_packet_inspection_and_vpn_traffic_intercept.md +++ b/docs/kb/endpointprotector/install_client_on_macos_with_deep_packet_inspection_and_vpn_traffic_intercept.md @@ -72,4 +72,4 @@ This article explains how to ensure all prerequisites are in place and how to in 18. **Allow** the **Endpoint Protector Proxy Configuration** from the pop-up window. ![Allow the Endpoint Protector Proxy Configuration from the pop-up window](https://helpcenter-be.netwrix.com/bundle/EndpointProtector_5.9.4/page/Content/Resources/Images/EndpointProtector/Requirements/ProxyPop-up.png?_LANG=enus) -> **NOTE:** If EPPNotifier is not visible or notifications do not display after the installation or upgrade of the Endpoint Protector Client on macOS, restart your machine. If the Endpoint Protector Client is installed and then uninstalled on macOS, you may still see EPPNotifier in the Notification settings. To remove it from the list, right-click and select "Reset notifications."" \ No newline at end of file +> **NOTE:** If EPPNotifier is not visible or notifications do not display after the installation or upgrade of the Endpoint Protector Client on macOS, restart your machine. If the Endpoint Protector Client is installed and then uninstalled on macOS, you may still see EPPNotifier in the Notification settings. To remove it from the list, right-click and select "Reset notifications."" diff --git a/docs/kb/endpointprotector/install_the_linux_client.md b/docs/kb/endpointprotector/install_the_linux_client.md index ead54b7d28..4fb8701a96 100644 --- a/docs/kb/endpointprotector/install_the_linux_client.md +++ b/docs/kb/endpointprotector/install_the_linux_client.md @@ -38,4 +38,4 @@ To install the Endpoint Protector Linux Client, follow the steps below: 4. Additionally, replace `set.this.to.the.endpointprotector.server.com` with the Endpoint Protector Server IP address or FQDN/DNS. 5. Save the modified **options.sh** file. -6. Install the client by running the **install.sh** file. \ No newline at end of file +6. Install the client by running the **install.sh** file. diff --git a/docs/kb/endpointprotector/installing-a-monitoring-agent-on-the-virtual-appliance.md b/docs/kb/endpointprotector/installing-a-monitoring-agent-on-the-virtual-appliance.md index 798f3e91f1..74a0c699f8 100644 --- a/docs/kb/endpointprotector/installing-a-monitoring-agent-on-the-virtual-appliance.md +++ b/docs/kb/endpointprotector/installing-a-monitoring-agent-on-the-virtual-appliance.md @@ -32,3 +32,4 @@ This article explains what you need and what to expect when you install a monito - To install any software on the server, you must sign an additional non-disclosure agreement (NDA) disclaimer. To start the process, please reach out to Netwrix Support via the [Support Portal](https://www.netwrix.com/support.html). - Third-party software is not officially supported on the server. If issues occur, you will receive best endeavor support only. - If you experience a problem, you will be asked to uninstall any third-party software and verify whether the problem persists before Netwrix Technical Support begins any investigation. + diff --git a/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-macos.md b/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-macos.md index e4389413e0..f258da5958 100644 --- a/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-macos.md +++ b/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-macos.md @@ -39,3 +39,4 @@ Follow the steps below to install the EPP agent with proxy settings on macOS: ![ ](images/ka0Qk000000Dein_0EMQk00000CV0zJ.png) 6. After installation is complete, wait a few minutes for processing. Then, verify that the computer appears in the **Device Control** > **Computers** section of the **Netwrix Endpoint Protector Web Console**. + diff --git a/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-windows.md b/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-windows.md index fe8474dceb..136827d11d 100644 --- a/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-windows.md +++ b/docs/kb/endpointprotector/installing-the-agent-with-proxy-settings-on-windows.md @@ -37,3 +37,4 @@ Follow the steps below to install the EPP agent with proxy settings on Windows: 5. You can enter a proxy IP address, DNS name, or fully qualified domain name (`FQDN`) in the `proxy IP` field. 6. After installation is complete, wait a few minutes for processing. Then, check the **Device Control** > **Computers** section in the Netwrix Endpoint Protector Web Console to verify that the computer has been added to the list. + diff --git a/docs/kb/endpointprotector/installing_the_agent_with_proxy_settings_on_linux.md b/docs/kb/endpointprotector/installing_the_agent_with_proxy_settings_on_linux.md index 0cefaf792c..48f5e706c9 100644 --- a/docs/kb/endpointprotector/installing_the_agent_with_proxy_settings_on_linux.md +++ b/docs/kb/endpointprotector/installing_the_agent_with_proxy_settings_on_linux.md @@ -26,4 +26,4 @@ This article explains how to install the Endpoint Protector agent on a Linux sys 3. Locate the proxy settings section in `options.sh`. 4. Uncomment the last two lines and add your proxy settings as described in the first two comment lines. The proxy address can use a DNS name or Fully Qualified Domain Name (FQDN). 5. Run the `install.sh` script. -6. Once the installation is complete, open the applications menu and click **Endpoint Protector**. Wait a few minutes, then check the Endpoint Protector Web Console in **Device Control** > **Computers** to verify that the computer has been added to the list. \ No newline at end of file +6. Once the installation is complete, open the applications menu and click **Endpoint Protector**. Wait a few minutes, then check the Endpoint Protector Web Console in **Device Control** > **Computers** to verify that the computer has been added to the list. diff --git a/docs/kb/endpointprotector/locate-logs-in-content-aware-report-when-using-partitions.md b/docs/kb/endpointprotector/locate-logs-in-content-aware-report-when-using-partitions.md index f6743d7876..87ccc71594 100644 --- a/docs/kb/endpointprotector/locate-logs-in-content-aware-report-when-using-partitions.md +++ b/docs/kb/endpointprotector/locate-logs-in-content-aware-report-when-using-partitions.md @@ -30,3 +30,4 @@ This article explains how to locate logs in the **Content Aware Report** when pa 2. Select the partition that corresponds to the time interval you are searching for to view the relevant logs. ![Screenshot showing no results in Content Aware Report when filtering by date](./images/ka0Qk000000E7Pp_0EMQk00000C51uD.png) + diff --git a/docs/kb/endpointprotector/locating-the-default-username-and-password-for-the-reporting-and-administration-tool.md b/docs/kb/endpointprotector/locating-the-default-username-and-password-for-the-reporting-and-administration-tool.md index 9ea8ff38b9..7b36a99eed 100644 --- a/docs/kb/endpointprotector/locating-the-default-username-and-password-for-the-reporting-and-administration-tool.md +++ b/docs/kb/endpointprotector/locating-the-default-username-and-password-for-the-reporting-and-administration-tool.md @@ -30,3 +30,4 @@ The default username and password for the Reporting and Administration Tool afte - **Password:** `epp2011` > **IMPORTANT:** We strongly recommend that you change the default username and password immediately after system setup. + diff --git a/docs/kb/endpointprotector/managing-enforced-encryption-and-file-tracing-settings.md b/docs/kb/endpointprotector/managing-enforced-encryption-and-file-tracing-settings.md index be3496a5e9..859dc2bb29 100644 --- a/docs/kb/endpointprotector/managing-enforced-encryption-and-file-tracing-settings.md +++ b/docs/kb/endpointprotector/managing-enforced-encryption-and-file-tracing-settings.md @@ -54,3 +54,4 @@ The **Offline File Tracing** option extends this functionality by storing inform Additionally, EasyLock performs file shadowing for files transferred if the Endpoint Protector Client is present and the **File Shadowing** option is enabled on the computer through the **Device Control** module. This is a real-time event, and no shadowing information is stored on the device. **NOTE:** Enabling global File Tracing does not automatically activate the File Tracing option on Enforced Encryption Trusted Device™ and vice versa. + diff --git a/docs/kb/endpointprotector/managing-network-share-rights-in-device-control.md b/docs/kb/endpointprotector/managing-network-share-rights-in-device-control.md index 150d066666..496e306710 100644 --- a/docs/kb/endpointprotector/managing-network-share-rights-in-device-control.md +++ b/docs/kb/endpointprotector/managing-network-share-rights-in-device-control.md @@ -53,3 +53,4 @@ The intended behavior of a Network Share is slightly different from other device - Files cannot be copied to the Network Share. - Files cannot be created on the Network Share. - Files cannot be edited on the Network Share. + diff --git a/docs/kb/endpointprotector/managing-system-administrators-and-administrator-groups.md b/docs/kb/endpointprotector/managing-system-administrators-and-administrator-groups.md index 4f6f1fb2de..ee60da0a09 100644 --- a/docs/kb/endpointprotector/managing-system-administrators-and-administrator-groups.md +++ b/docs/kb/endpointprotector/managing-system-administrators-and-administrator-groups.md @@ -60,3 +60,4 @@ This article explains how to view, create, and manage system administrators and ![Administrators Groups](https://helpcenter-be.netwrix.com/bundle/EndpointProtector_5.9.4.2/page/Content/Resources/Images/EndpointProtector/Admin/SystemConfiguration/AdministratorsGroups.png?_LANG=enus) > **NOTE:** The **Read Only** role cannot be combined with any other roles. The **Support** section is always available to all administrators, regardless of assigned roles. + diff --git a/docs/kb/endpointprotector/migrate_the_endpoint_protector_server_to_a_new_virtual_machine.md b/docs/kb/endpointprotector/migrate_the_endpoint_protector_server_to_a_new_virtual_machine.md index 3dbbf9a62f..f7b5956e2b 100644 --- a/docs/kb/endpointprotector/migrate_the_endpoint_protector_server_to_a_new_virtual_machine.md +++ b/docs/kb/endpointprotector/migrate_the_endpoint_protector_server_to_a_new_virtual_machine.md @@ -47,4 +47,4 @@ This article explains how to migrate the Endpoint Protector Server to a new virt 21. Navigate to the **License** page to ensure your licenses are present. 22. After the import is complete, you can turn off the old VM and change the IP address of the new VM to match the old one. Perform this step from the VM console. -If you need assistance during the migration process, raise a ticket with [Netwrix Technical Support](https://www.netwrix.com/support.html) for further guidance. \ No newline at end of file +If you need assistance during the migration process, raise a ticket with [Netwrix Technical Support](https://www.netwrix.com/support.html) for further guidance. diff --git a/docs/kb/endpointprotector/missing-devices-in-the-client-list.md b/docs/kb/endpointprotector/missing-devices-in-the-client-list.md index 5550556299..65a8d2311c 100644 --- a/docs/kb/endpointprotector/missing-devices-in-the-client-list.md +++ b/docs/kb/endpointprotector/missing-devices-in-the-client-list.md @@ -34,3 +34,4 @@ This article outlines the steps to diagnose and resolve issues where devices do 3. If there is more than one GlobalSign certificate, right-click each one then **Properties**, and take a screenshot of the properties window. 4. Right-click the installer on the affected machine, select **Properties** then go to the **Digital Signatures** tab (if available), and take a screenshot. 5. Send all the above screenshots to Netwrix Technical Support (https://www.netwrix.com/support.html) and specify the client version running on the affected machines. + diff --git a/docs/kb/endpointprotector/network-ports-for-endpoint-protector-server-and-client.md b/docs/kb/endpointprotector/network-ports-for-endpoint-protector-server-and-client.md index 68709fc61c..0c62aaee6b 100644 --- a/docs/kb/endpointprotector/network-ports-for-endpoint-protector-server-and-client.md +++ b/docs/kb/endpointprotector/network-ports-for-endpoint-protector-server-and-client.md @@ -45,3 +45,4 @@ This article summarizes the network ports used by Netwrix Endpoint Protector Ser - SSH access (port `22`) should be enabled only when support intervention is required and restricted to trusted sources. - All communication between Netwrix Endpoint Protector Server and Clients is encrypted over HTTPS (port `443`). + diff --git a/docs/kb/endpointprotector/optical_character_recognition_(ocr)_not_working.md b/docs/kb/endpointprotector/optical_character_recognition_(ocr)_not_working.md index 84088b7a40..c95dd5a944 100644 --- a/docs/kb/endpointprotector/optical_character_recognition_(ocr)_not_working.md +++ b/docs/kb/endpointprotector/optical_character_recognition_(ocr)_not_working.md @@ -27,4 +27,4 @@ To resolve OCR issues, follow the steps below: 1. Ensure the image quality is high, with a recommended minimum of **150 dpi** (dots/pixels per inch). Good contrast in the image also improves OCR accuracy. 2. To check the dpi of an image on Windows, open the image in **Paint**, go to **File** > **Properties**, and review the **Resolution** field (in dpi). -3. Make sure you are using the latest version of the Endpoint Protector client. \ No newline at end of file +3. Make sure you are using the latest version of the Endpoint Protector client. diff --git a/docs/kb/endpointprotector/otp_device_code_compatibility.md b/docs/kb/endpointprotector/otp_device_code_compatibility.md index 7b3097d7cc..660aa35a7c 100644 --- a/docs/kb/endpointprotector/otp_device_code_compatibility.md +++ b/docs/kb/endpointprotector/otp_device_code_compatibility.md @@ -38,4 +38,4 @@ The 8-digit device code feature is available with **Endpoint Protector** agents ## Compatibility - Codes generated from the user interface can be used with older versions. -- The **Endpoint Protector Server** re-computes the OTP device codes and displays them in the appropriate format according to the agent version. \ No newline at end of file +- The **Endpoint Protector Server** re-computes the OTP device codes and displays them in the appropriate format according to the agent version. diff --git a/docs/kb/endpointprotector/overview_of_remediation_actions_in_ediscovery.md b/docs/kb/endpointprotector/overview_of_remediation_actions_in_ediscovery.md index 9c570d39a8..504674c2a2 100644 --- a/docs/kb/endpointprotector/overview_of_remediation_actions_in_ediscovery.md +++ b/docs/kb/endpointprotector/overview_of_remediation_actions_in_ediscovery.md @@ -29,4 +29,4 @@ After an eDiscovery scan is complete, you can perform the following remediation These options are available under the **Actions** column in **eDiscovery** > **Scan Results and Actions** within the Endpoint Protector Management Console. -Use these actions to address potential risks if sensitive data, such as customer PII, is found on user endpoints. For example, retaining customer PII on endpoints may violate privacy regulations such as GDPR. \ No newline at end of file +Use these actions to address potential risks if sensitive data, such as customer PII, is found on user endpoints. For example, retaining customer PII on endpoints may violate privacy regulations such as GDPR. diff --git a/docs/kb/endpointprotector/printing_jobs_not_being_blocked_or_reported.md b/docs/kb/endpointprotector/printing_jobs_not_being_blocked_or_reported.md index bdd44d8e91..ac82cdbfd8 100644 --- a/docs/kb/endpointprotector/printing_jobs_not_being_blocked_or_reported.md +++ b/docs/kb/endpointprotector/printing_jobs_not_being_blocked_or_reported.md @@ -26,4 +26,4 @@ This article explains how to ensure that printing jobs are properly blocked or r 3. On the EPP client, click the **Update Policies Now** icon to apply the new settings. 4. Reboot the machine to complete the update process. -If the problem persists after following these steps, raise a ticket with Netwrix Technical Support for further assistance. \ No newline at end of file +If the problem persists after following these steps, raise a ticket with Netwrix Technical Support for further assistance. diff --git a/docs/kb/endpointprotector/protect-the-client-from-unauthorized-uninstallation.md b/docs/kb/endpointprotector/protect-the-client-from-unauthorized-uninstallation.md index 52dc8d35d7..e7df437ae0 100644 --- a/docs/kb/endpointprotector/protect-the-client-from-unauthorized-uninstallation.md +++ b/docs/kb/endpointprotector/protect-the-client-from-unauthorized-uninstallation.md @@ -48,3 +48,4 @@ This article explains how you can secure the Netwrix Endpoint Protector (EPP) cl ![Screenshot showing Tamper Mode settings in EPP client](./images/ka0Qk000000E7fx_0EMQk00000C51as.png) 3. Update the policies on the endpoint manually or wait for the policies to be automatically updated based on the time set for **Policy Refresh Interval**. + diff --git a/docs/kb/endpointprotector/read_only_access_not_working_after_rights_change.md b/docs/kb/endpointprotector/read_only_access_not_working_after_rights_change.md index 011fb7146e..c177786a74 100644 --- a/docs/kb/endpointprotector/read_only_access_not_working_after_rights_change.md +++ b/docs/kb/endpointprotector/read_only_access_not_working_after_rights_change.md @@ -25,4 +25,4 @@ The Read Only right may not work as intended immediately after changing access r When you modify access rights for a device in **Endpoint Protector**, such as changing from **Allow Access** or **Deny Access** to **Read Only**, the system does not require a reboot. However, the updated rights are only enforced after the device is unplugged and reconnected. For optical drives, you must remove and re-insert the CD or DVD to trigger the rights update. -In contrast, installing the **Endpoint Protector Client** or changing default rights during installation does require a system reboot for changes to apply. For all other access right modifications, simply re-plugging the device or media ensures the correct rights are assigned and resolves most issues with Read Only access not working as expected. \ No newline at end of file +In contrast, installing the **Endpoint Protector Client** or changing default rights during installation does require a system reboot for changes to apply. For all other access right modifications, simply re-plugging the device or media ensures the correct rights are assigned and resolves most issues with Read Only access not working as expected. diff --git a/docs/kb/endpointprotector/recommendations_for_endpoint_protector_interaction_with_security_vendors,_proxies,_casbs,_and_browse.md b/docs/kb/endpointprotector/recommendations_for_endpoint_protector_interaction_with_security_vendors,_proxies,_casbs,_and_browse.md index 2df0f13c97..40abe610d2 100644 --- a/docs/kb/endpointprotector/recommendations_for_endpoint_protector_interaction_with_security_vendors,_proxies,_casbs,_and_browse.md +++ b/docs/kb/endpointprotector/recommendations_for_endpoint_protector_interaction_with_security_vendors,_proxies,_casbs,_and_browse.md @@ -62,4 +62,4 @@ This article provides recommendations for ensuring seamless interaction between ### Firefox on macOS - **Issue:** Firefox on macOS does not use system certificates for validation by default, but rather the local Firefox profile (pre-cached) certificates. -- **Resolution:** Set `security.enterprise_roots.enabled` to TRUE in Firefox settings to trust third-party certificates such as those used by Endpoint Protector. \ No newline at end of file +- **Resolution:** Set `security.enterprise_roots.enabled` to TRUE in Firefox settings to trust third-party certificates such as those used by Endpoint Protector. diff --git a/docs/kb/endpointprotector/reduce-the-number-of-false-positives.md b/docs/kb/endpointprotector/reduce-the-number-of-false-positives.md index a7ea123d3a..3101fd5aff 100644 --- a/docs/kb/endpointprotector/reduce-the-number-of-false-positives.md +++ b/docs/kb/endpointprotector/reduce-the-number-of-false-positives.md @@ -48,3 +48,4 @@ This article explains how to reduce the number of false positives by enabling an - https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/systempar — System Parameters Overview Documentation - https://docs.netwrix.com/docs/endpointprotector/5_9_4_2/admin/overview — Content Detection Summary Documentation + diff --git a/docs/kb/endpointprotector/reinstalling-the-endpoint-protector-client-via-linux-terminal.md b/docs/kb/endpointprotector/reinstalling-the-endpoint-protector-client-via-linux-terminal.md index 6e8f6ad6ec..971fd7f4ce 100644 --- a/docs/kb/endpointprotector/reinstalling-the-endpoint-protector-client-via-linux-terminal.md +++ b/docs/kb/endpointprotector/reinstalling-the-endpoint-protector-client-via-linux-terminal.md @@ -57,3 +57,4 @@ sudo apt upgrade ``` The `sudo dpkg -i ./pkgs/*.deb` command will display any missing dependencies. Use `sudo apt update` and `sudo apt upgrade` to resolve them. + diff --git a/docs/kb/endpointprotector/resetting-an-administrator-password.md b/docs/kb/endpointprotector/resetting-an-administrator-password.md index da1f8eb8bb..80299fd26d 100644 --- a/docs/kb/endpointprotector/resetting-an-administrator-password.md +++ b/docs/kb/endpointprotector/resetting-an-administrator-password.md @@ -40,3 +40,4 @@ This article explains how to reset an administrator password on the Netwrix Endp 6. If you encounter any issues and are unable to reset the password, create a support ticket via the [Netwrix Support portal](https://www.netwrix.com/support.html) for assistance. 7. If the server is hosted on your end, the support team will contact you to schedule a remote session for resetting the password in the server's backend. + diff --git a/docs/kb/endpointprotector/resolve-black-screen-issues-during-remote-access.md b/docs/kb/endpointprotector/resolve-black-screen-issues-during-remote-access.md index d356d9edb0..cb83be2a8a 100644 --- a/docs/kb/endpointprotector/resolve-black-screen-issues-during-remote-access.md +++ b/docs/kb/endpointprotector/resolve-black-screen-issues-during-remote-access.md @@ -42,3 +42,4 @@ Follow the steps below to resolve this issue: ![Disable Print screen blocking screenshot](./images/ka0Qk000000ES7h_0EMQk00000Cp0ez.png) 3. Save the changes to the policy. + diff --git a/docs/kb/endpointprotector/resolve-wifi-connection-issues-when-rights-are-set-to-allow-access.md b/docs/kb/endpointprotector/resolve-wifi-connection-issues-when-rights-are-set-to-allow-access.md index 891b9c6545..d5a9f3d6d8 100644 --- a/docs/kb/endpointprotector/resolve-wifi-connection-issues-when-rights-are-set-to-allow-access.md +++ b/docs/kb/endpointprotector/resolve-wifi-connection-issues-when-rights-are-set-to-allow-access.md @@ -26,3 +26,4 @@ Why does the WiFi connection not work after the WiFi rights are set to **Allow A ## Answer If your computer does not have a local network or internet connection, changes to WiFi rights cannot be delivered from the Endpoint Protector server to the client. As a result, setting WiFi rights to **Allow Access** will not enable WiFi until the computer is reconnected to the network and can receive updates from the Endpoint Protector server. + diff --git a/docs/kb/endpointprotector/resolve_hsts_web_browser_errors_when_accessing_websites.md b/docs/kb/endpointprotector/resolve_hsts_web_browser_errors_when_accessing_websites.md index 0f425d91b6..25c87790a8 100644 --- a/docs/kb/endpointprotector/resolve_hsts_web_browser_errors_when_accessing_websites.md +++ b/docs/kb/endpointprotector/resolve_hsts_web_browser_errors_when_accessing_websites.md @@ -24,4 +24,4 @@ This article explains how to resolve HTTP Strict Transport Security (HSTS) error 1. Clear the cache in your web browser. 2. Restart the web browser. -After completing these steps, the HSTS error should be resolved. However, if the Deep Packet Inspection (DPI) option is being switched on and off by an Endpoint Protector (EPP) administrator, the error may reappear. In this case, repeat the steps above to resolve the issue. \ No newline at end of file +After completing these steps, the HSTS error should be resolved. However, if the Deep Packet Inspection (DPI) option is being switched on and off by an Endpoint Protector (EPP) administrator, the error may reappear. In this case, repeat the steps above to resolve the issue. diff --git a/docs/kb/endpointprotector/restart_the_client_without_restarting_the_computer.md b/docs/kb/endpointprotector/restart_the_client_without_restarting_the_computer.md index 517bf10cfa..0e87b0020e 100644 --- a/docs/kb/endpointprotector/restart_the_client_without_restarting_the_computer.md +++ b/docs/kb/endpointprotector/restart_the_client_without_restarting_the_computer.md @@ -42,4 +42,4 @@ Restart the service by running the following command in a Terminal: ```bash sudo service epp-client-daemon restart -``` \ No newline at end of file +``` diff --git a/docs/kb/endpointprotector/restrict-applications-or-cli-commands.md b/docs/kb/endpointprotector/restrict-applications-or-cli-commands.md index e54eab63a2..a2319c527d 100644 --- a/docs/kb/endpointprotector/restrict-applications-or-cli-commands.md +++ b/docs/kb/endpointprotector/restrict-applications-or-cli-commands.md @@ -43,3 +43,4 @@ Follow the steps below to complete this process: 6. Target the client machines where the policy should apply. ![Screenshot showing how to include the denylist in a content aware policy and target client machines](./images/ka0Qk000000ES65_0EMQk00000C52DZ.png) + diff --git a/docs/kb/endpointprotector/review_administrator_activity_in_the_console.md b/docs/kb/endpointprotector/review_administrator_activity_in_the_console.md index 6979bf1bbc..820d17b55b 100644 --- a/docs/kb/endpointprotector/review_administrator_activity_in_the_console.md +++ b/docs/kb/endpointprotector/review_administrator_activity_in_the_console.md @@ -25,4 +25,4 @@ This article explains how to review the activity of administrators in the Endpoi 2. Navigate to the **Reports and Analysis** section. 3. Select **Admin Actions**. 4. Review the logs related to administrator activity, such as adding custom rights for devices, performing Active Directory synchronizations, and creating or modifying groups. -5. Use the filters at the top of the page to search for a specific administrator, activity, operation, or UI section. \ No newline at end of file +5. Use the filters at the top of the page to search for a specific administrator, activity, operation, or UI section. diff --git a/docs/kb/endpointprotector/secure_endpoint_protector_web_console_with_an_ssl_certificate.md b/docs/kb/endpointprotector/secure_endpoint_protector_web_console_with_an_ssl_certificate.md index 636c84076b..6eebdad7eb 100644 --- a/docs/kb/endpointprotector/secure_endpoint_protector_web_console_with_an_ssl_certificate.md +++ b/docs/kb/endpointprotector/secure_endpoint_protector_web_console_with_an_ssl_certificate.md @@ -25,4 +25,4 @@ This article explains how to add an SSL certificate to **Endpoint Protector** us 2. Copy and paste the content from your `.pem` certificate into the **Body** and **Key** text boxes. 3. Ensure you include the **BEGIN** and **END** directives for both the certificate body and private key. ![SSL certificate entry fields in Endpoint Protector Server Maintenance](./images/servlet_image_2ab25cdeee54.png) -4. Save the changes. \ No newline at end of file +4. Save the changes. diff --git a/docs/kb/endpointprotector/set-rights-for-a-specific-device.md b/docs/kb/endpointprotector/set-rights-for-a-specific-device.md index 5b984918a7..de0c1fcfe4 100644 --- a/docs/kb/endpointprotector/set-rights-for-a-specific-device.md +++ b/docs/kb/endpointprotector/set-rights-for-a-specific-device.md @@ -49,3 +49,4 @@ Yes, this is possible. Follow the steps below to set or remove rights for a spec ## Related Links - How to Add Specific Devices to the Allow List: /docs/kb/endpointprotector/[update]-_how_to_add_specific_devices_to_allow_list! + diff --git a/docs/kb/endpointprotector/set-up-url-allowlists-and-denylists.md b/docs/kb/endpointprotector/set-up-url-allowlists-and-denylists.md index 73c4a1f584..897b7a86ac 100644 --- a/docs/kb/endpointprotector/set-up-url-allowlists-and-denylists.md +++ b/docs/kb/endpointprotector/set-up-url-allowlists-and-denylists.md @@ -57,3 +57,4 @@ The URL allowlist is used to allow uploads to specific websites. 1. In the Netwrix Endpoint Protector Console, navigate to **Content Aware Protection > Content Aware Policies** and edit the policy. 2. Ensure that the web browsers used by users are included in the **Policy Exit Points**. 3. Scroll to the policy allowlists, click the **Deep Packet Inspection** tab, select the checkbox next to the allowlist you want to use, and click **Save**. + diff --git a/docs/kb/endpointprotector/set_password_validity_or_remove_password_expiration_for_administrators.md b/docs/kb/endpointprotector/set_password_validity_or_remove_password_expiration_for_administrators.md index 4e3ece4b15..6e922b2ed5 100644 --- a/docs/kb/endpointprotector/set_password_validity_or_remove_password_expiration_for_administrators.md +++ b/docs/kb/endpointprotector/set_password_validity_or_remove_password_expiration_for_administrators.md @@ -26,4 +26,4 @@ Follow these steps to set a custom password validity period or remove password e 1. Navigate to **System Configuration > System Security** in Endpoint Protector. 2. In the **Advanced User Password Settings** section, select a custom validity period or choose to remove the expiry completely. -![Advanced User Password Settings section in System Security](./images/servlet_image_bd860b27c3ec.png) \ No newline at end of file +![Advanced User Password Settings section in System Security](./images/servlet_image_bd860b27c3ec.png) diff --git a/docs/kb/endpointprotector/set_up_a_report_only_content_aware_protection_policy.md b/docs/kb/endpointprotector/set_up_a_report_only_content_aware_protection_policy.md index 1b39bb78db..0c3af6f8d6 100644 --- a/docs/kb/endpointprotector/set_up_a_report_only_content_aware_protection_policy.md +++ b/docs/kb/endpointprotector/set_up_a_report_only_content_aware_protection_policy.md @@ -50,4 +50,4 @@ This article explains how to set up a **Report Only** Content Aware Protection ( ## Details - Report Only policies do not enforce restrictions, even if denylist items are configured. They are intended for auditing and monitoring purposes only. -- The CAP feature module focuses on in-motion objects and consumes minimal endpoint resources. Configure only the variables relevant to your environment to avoid unnecessary processing. \ No newline at end of file +- The CAP feature module focuses on in-motion objects and consumes minimal endpoint resources. Configure only the variables relevant to your environment to avoid unnecessary processing. diff --git a/docs/kb/endpointprotector/set_up_a_siem_integration.md b/docs/kb/endpointprotector/set_up_a_siem_integration.md index 6f64dbc121..e197b337ff 100644 --- a/docs/kb/endpointprotector/set_up_a_siem_integration.md +++ b/docs/kb/endpointprotector/set_up_a_siem_integration.md @@ -37,4 +37,4 @@ Once the requirements are met, log in to the **Endpoint Protector** web console 7. Select all **Log Types** that you want to send to the SIEM server. 8. Click **Save** to complete the integration setup. The server will now redirect logs to your SIEM server. -> **NOTE:** Previous logs will not be sent to the SIEM server. Only logs received after the integration is set up will be forwarded. \ No newline at end of file +> **NOTE:** Previous logs will not be sent to the SIEM server. Only logs received after the integration is set up will be forwarded. diff --git a/docs/kb/endpointprotector/set_up_automatic_license_release.md b/docs/kb/endpointprotector/set_up_automatic_license_release.md index c8a9155a78..2a78ee3b44 100644 --- a/docs/kb/endpointprotector/set_up_automatic_license_release.md +++ b/docs/kb/endpointprotector/set_up_automatic_license_release.md @@ -28,4 +28,4 @@ To set up Automatic License Release, log in to the Endpoint Protector web consol 3. Click the **Automatic Release License** button in the **View Licenses** window. 4. Toggle the **Automatic Release License** option. In the **Last Online** drop-down, select either a predefined value or enter a custom value (between 1 and 360 days). ![Automatic License Release configuration in Endpoint Protector](./images/servlet_image_d1e926f5d4e6.png) -5. Click the **Schedule** button. All computers that were last seen longer than the defined value will have their license released. \ No newline at end of file +5. Click the **Schedule** button. All computers that were last seen longer than the defined value will have their license released. diff --git a/docs/kb/endpointprotector/supported_platforms_for_endpoint_protector_server_installation.md b/docs/kb/endpointprotector/supported_platforms_for_endpoint_protector_server_installation.md index 2ecdd9a9e4..dacf9a1ae4 100644 --- a/docs/kb/endpointprotector/supported_platforms_for_endpoint_protector_server_installation.md +++ b/docs/kb/endpointprotector/supported_platforms_for_endpoint_protector_server_installation.md @@ -30,4 +30,4 @@ Deployment methods include: - **Virtual Appliances**: Detailed instructions for configuration, deployment, and management. - **Cloud Platforms**: Deployment strategies for AWS, GCP, and Azure, assuming existing cloud accounts and basic platform knowledge. - **Active Directory Integration**: Leveraging Group Policy Objects for efficient client deployment. -- **Third-party Management Tools**: Utilizing JAMF and Microsoft Intune for streamlined deployment. \ No newline at end of file +- **Third-party Management Tools**: Utilizing JAMF and Microsoft Intune for streamlined deployment. diff --git a/docs/kb/endpointprotector/system-backup-v2-not-showing-in-the-endpoint-protector-console.md b/docs/kb/endpointprotector/system-backup-v2-not-showing-in-the-endpoint-protector-console.md index 2ca0f70af2..a029a1b832 100644 --- a/docs/kb/endpointprotector/system-backup-v2-not-showing-in-the-endpoint-protector-console.md +++ b/docs/kb/endpointprotector/system-backup-v2-not-showing-in-the-endpoint-protector-console.md @@ -32,3 +32,4 @@ Why is System Backup V2 not showing up in the Netwrix Endpoint Protector console This scenario applies to Netwrix Endpoint Protector virtual appliances hosted on the Netwrix AWS platform. If System Backup V2 is not visible in the console, you will need intervention from a Netwrix Support engineer. Please create a support ticket via the Netwrix Support portal for assistance: https://www.netwrix.com/support.html + diff --git a/docs/kb/endpointprotector/troubleshoot_two-factor_authentication_issues.md b/docs/kb/endpointprotector/troubleshoot_two-factor_authentication_issues.md index 74d705e23a..e3294f4fc2 100644 --- a/docs/kb/endpointprotector/troubleshoot_two-factor_authentication_issues.md +++ b/docs/kb/endpointprotector/troubleshoot_two-factor_authentication_issues.md @@ -34,3 +34,4 @@ To troubleshoot issues with 2FA, try one or more of the following steps: - [Enable Two-Factor Authentication for System Admins with Google Authenticator App](/docs/kb/endpointprotector/enable_two-factor_authentication_for_system_admins_with_google_authenticator_app.md) - [Managing System Administrators and Administrator Groups](/docs/kb/endpointprotector/managing-system-administrators-and-administrator-groups.md) - [Two-Factor Authentication](https://docs.netwrix.com/docs/endpointprotector/admin/systemconfiguration/adminandaccess#two-factor-authentication) + diff --git a/docs/kb/endpointprotector/understanding-the-rights-hierarchy-for-devices.md b/docs/kb/endpointprotector/understanding-the-rights-hierarchy-for-devices.md index 20bad5687b..09f4c37013 100644 --- a/docs/kb/endpointprotector/understanding-the-rights-hierarchy-for-devices.md +++ b/docs/kb/endpointprotector/understanding-the-rights-hierarchy-for-devices.md @@ -41,3 +41,4 @@ The rights hierarchy for devices, from lowest to highest, is as follows: ![System Settings page showing precedence configuration for Computer or User Rights](images/ka0Qk000000DzNR_0EMQk00000BmNLl.png) 2. **Custom Classes** have the highest priority and override all other rights. Use Custom Classes to globally set rights for a device or class of devices identified by VID, PID, and Serial Number. + diff --git a/docs/kb/endpointprotector/uninstall-the-client-from-a-mac-computer.md b/docs/kb/endpointprotector/uninstall-the-client-from-a-mac-computer.md index 8d1efac115..386483ee4c 100644 --- a/docs/kb/endpointprotector/uninstall-the-client-from-a-mac-computer.md +++ b/docs/kb/endpointprotector/uninstall-the-client-from-a-mac-computer.md @@ -34,3 +34,4 @@ This article explains how you can uninstall the client from a Mac computer using 3. Follow the on-screen prompts to complete the uninstallation. > **NOTE:** If you do not have the installation kit, contact your administrator or Netwrix Technical Support team to obtain it. + diff --git a/docs/kb/endpointprotector/update-the-endpoint-protector-server-ip-address-on-a-windows-endpoint.md b/docs/kb/endpointprotector/update-the-endpoint-protector-server-ip-address-on-a-windows-endpoint.md index 14741b1b70..1d5cdfe527 100644 --- a/docs/kb/endpointprotector/update-the-endpoint-protector-server-ip-address-on-a-windows-endpoint.md +++ b/docs/kb/endpointprotector/update-the-endpoint-protector-server-ip-address-on-a-windows-endpoint.md @@ -61,3 +61,4 @@ EPPSetServer.exe -ip 192.168.43.113 -port 443 -dept "ITDEP" ``` 5. Run the script and then restart the Windows endpoint machine for the new details to be applied. + diff --git a/docs/kb/endpointprotector/upgrade_linux_clients_without_uninstalling_and_reinstalling.md b/docs/kb/endpointprotector/upgrade_linux_clients_without_uninstalling_and_reinstalling.md index f1de0daeea..7d60901bca 100644 --- a/docs/kb/endpointprotector/upgrade_linux_clients_without_uninstalling_and_reinstalling.md +++ b/docs/kb/endpointprotector/upgrade_linux_clients_without_uninstalling_and_reinstalling.md @@ -43,4 +43,4 @@ This article explains how to upgrade the Endpoint Protector client on Linux with sudo -E apt install ./pkgs/*.deb ``` -6. Open **Endpoint Protector Notifier** and confirm that the Endpoint Protector client was upgraded. \ No newline at end of file +6. Open **Endpoint Protector Notifier** and confirm that the Endpoint Protector client was upgraded. diff --git a/docs/kb/endpointprotector/upgrade_to_client_version_5.9.4.3.md b/docs/kb/endpointprotector/upgrade_to_client_version_5.9.4.3.md index e74645c3b0..dd85da78d1 100644 --- a/docs/kb/endpointprotector/upgrade_to_client_version_5.9.4.3.md +++ b/docs/kb/endpointprotector/upgrade_to_client_version_5.9.4.3.md @@ -87,4 +87,4 @@ This article provides instructions for upgrading to Netwrix Endpoint Protector ( ## Related Links - [Version 5.9.4.2 Release Notes](https://community.netwrix.com/t/version-5-9-4-2-released/3466) -- [Version 5.9.4.3 Release Notes](https://community.netwrix.com/t/version-5-9-4-3-released/15972) \ No newline at end of file +- [Version 5.9.4.3 Release Notes](https://community.netwrix.com/t/version-5-9-4-3-released/15972) diff --git a/docs/kb/endpointprotector/user_interface_performance_issues.md b/docs/kb/endpointprotector/user_interface_performance_issues.md index e38370de1c..90bb426bdd 100644 --- a/docs/kb/endpointprotector/user_interface_performance_issues.md +++ b/docs/kb/endpointprotector/user_interface_performance_issues.md @@ -55,4 +55,4 @@ The Endpoint Protector Console/User Interface is experiencing issues and other p ## Related Links -- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2) \ No newline at end of file +- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2) diff --git a/docs/kb/endpointprotector/user_remediation_reporting.md b/docs/kb/endpointprotector/user_remediation_reporting.md index 6230aec904..24d36ab0c5 100644 --- a/docs/kb/endpointprotector/user_remediation_reporting.md +++ b/docs/kb/endpointprotector/user_remediation_reporting.md @@ -31,4 +31,4 @@ This article explains how to locate and review logs of end user responses to **U ## Related Links - [How to Configure User Remediation for Device Contr](/docs/kb/endpointprotector/how-to-configure-user-remediation-for-device-control.md) -- [Enabling User Remediation in Content Aware Protection Policies](/docs/kb/endpointprotector/enabling-user-remediation-in-content-aware-protection-policies.md) \ No newline at end of file +- [Enabling User Remediation in Content Aware Protection Policies](/docs/kb/endpointprotector/enabling-user-remediation-in-content-aware-protection-policies.md) diff --git a/docs/kb/endpointprotector/using-smart-groups-for-automatic-computer-and-user-assignment.md b/docs/kb/endpointprotector/using-smart-groups-for-automatic-computer-and-user-assignment.md index fff041db95..7cbccb0468 100644 --- a/docs/kb/endpointprotector/using-smart-groups-for-automatic-computer-and-user-assignment.md +++ b/docs/kb/endpointprotector/using-smart-groups-for-automatic-computer-and-user-assignment.md @@ -41,3 +41,4 @@ Smart Groups enable automatic assignment of computers or users to groups based o 7. To exclude certain computers or users from the group, specify names or patterns to be excluded. 8. For example, all computers with names starting with **XYZ** will be included in the group, except those starting with **XYZA**. ![Smart Group configuration example in Netwrix Endpoint Protector](./images/ka0Qk000000EaoP_0EMQk00000BmIKT.png) + diff --git a/docs/kb/endpointprotector/utilize-the-monitor-webmail-setting-for-subject-and-body-scanning.md b/docs/kb/endpointprotector/utilize-the-monitor-webmail-setting-for-subject-and-body-scanning.md index d37781ac4a..2178b747ea 100644 --- a/docs/kb/endpointprotector/utilize-the-monitor-webmail-setting-for-subject-and-body-scanning.md +++ b/docs/kb/endpointprotector/utilize-the-monitor-webmail-setting-for-subject-and-body-scanning.md @@ -35,3 +35,4 @@ The **Monitor webmail** setting in Netwrix Endpoint Protector enables subject an ![Creating a policy in Content Aware Protection](./images/ka0Qk000000ESkP_0EMQk00000C7Jbh.png) 3. Go to **Content Aware Protection** and create the desired policy. + diff --git a/docs/kb/endpointprotector/verify-if-the-endpoint-protector-network-extension-is-enabled.md b/docs/kb/endpointprotector/verify-if-the-endpoint-protector-network-extension-is-enabled.md index 09e20a2534..ceb1d3ef80 100644 --- a/docs/kb/endpointprotector/verify-if-the-endpoint-protector-network-extension-is-enabled.md +++ b/docs/kb/endpointprotector/verify-if-the-endpoint-protector-network-extension-is-enabled.md @@ -45,3 +45,4 @@ systemextensionsctl list 1. In the console, navigate to **System Settings** > **Network** > **Filters** > **Filters & Proxies**. 2. Verify that the Endpoint Protector network extension is present and that the status shows **Enabled**. + diff --git a/docs/kb/endpointprotector/what-do-the-colors-represent-in-endpoint-protector-server-and-client.md b/docs/kb/endpointprotector/what-do-the-colors-represent-in-endpoint-protector-server-and-client.md index 21a538f330..b7418ea883 100644 --- a/docs/kb/endpointprotector/what-do-the-colors-represent-in-endpoint-protector-server-and-client.md +++ b/docs/kb/endpointprotector/what-do-the-colors-represent-in-endpoint-protector-server-and-client.md @@ -42,3 +42,4 @@ Endpoint Protector uses color indicators to represent device rights and statuses - **Blue**: The device is set to TD 1, TD 2, TD 3, or TD 1+ (all Trusted Device levels). - **Turquoise**: The iPhone is set to Allow Charging. - **Grey**: The device was disconnected on macOS and Linux. + diff --git a/docs/kb/endpointprotector/what_are_cryptographic_hashes.md b/docs/kb/endpointprotector/what_are_cryptographic_hashes.md index 1d79edf799..74bee19317 100644 --- a/docs/kb/endpointprotector/what_are_cryptographic_hashes.md +++ b/docs/kb/endpointprotector/what_are_cryptographic_hashes.md @@ -41,4 +41,4 @@ Several tools are available for Windows. The **File Checksum Integrity Verifier macOS provides command-line utilities for calculating message digests. Depending on the OS version, some commands may vary. The following example shows the recommended method: -![Terminal showing MD5 checksum calculation on macOS](https://www.endpointprotector.com/images/img/support/calculate-md5-mac.png) ![Terminal showing SHA256 checksum calculation on macOS](https://www.endpointprotector.com/images/img/support/calculate-sha256-mac.png) \ No newline at end of file +![Terminal showing MD5 checksum calculation on macOS](https://www.endpointprotector.com/images/img/support/calculate-md5-mac.png) ![Terminal showing SHA256 checksum calculation on macOS](https://www.endpointprotector.com/images/img/support/calculate-sha256-mac.png) diff --git a/docs/kb/endpointprotector/what_is_a_file_read-write_event.md b/docs/kb/endpointprotector/what_is_a_file_read-write_event.md index a310b219a6..ce0ecb89d6 100644 --- a/docs/kb/endpointprotector/what_is_a_file_read-write_event.md +++ b/docs/kb/endpointprotector/what_is_a_file_read-write_event.md @@ -43,4 +43,4 @@ On the Endpoint Protector Server, a "File Read-Write" event monitors scenarios w 1. Navigate to **Log Reports** within the **Reports and Analysis** section. 2. In **Log Reports**, go to **Filters** > **Events**. 3. Select **File Read-Write** from the drop-down menu. -4. Click **Apply** to view events that match your criteria. \ No newline at end of file +4. Click **Apply** to view events that match your criteria. diff --git a/docs/kb/endpointprotector/whitelist_or_exclude_endpoint_protector_processes_in_crowdstrike.md b/docs/kb/endpointprotector/whitelist_or_exclude_endpoint_protector_processes_in_crowdstrike.md index c1173b73ce..b54c5f83c1 100644 --- a/docs/kb/endpointprotector/whitelist_or_exclude_endpoint_protector_processes_in_crowdstrike.md +++ b/docs/kb/endpointprotector/whitelist_or_exclude_endpoint_protector_processes_in_crowdstrike.md @@ -33,4 +33,4 @@ Follow these steps to add EPP processes to the CrowdStrike whitelist or exclusio ### For macOS - **Path:** `/Applications/EndpointProtectorClient.app/Contents/MacOS/EppClient` -- **Application:** `EndpointProtectorClient.app` \ No newline at end of file +- **Application:** `EndpointProtectorClient.app` diff --git a/docs/kb/endpointprotector/whitelisting-authentication-servers-for-deep-packet-inspection.md b/docs/kb/endpointprotector/whitelisting-authentication-servers-for-deep-packet-inspection.md index decff464a0..5cec6df4d3 100644 --- a/docs/kb/endpointprotector/whitelisting-authentication-servers-for-deep-packet-inspection.md +++ b/docs/kb/endpointprotector/whitelisting-authentication-servers-for-deep-packet-inspection.md @@ -46,3 +46,4 @@ This article describes how to whitelist authentication servers in Netwrix Endpoi ![Update policies now in Netwrix Endpoint Protector client](./images/ka0Qk000000Eb4X_0EMQk00000CAON7.png) 10. Verify that authentication succeeds when DPI is enabled. + diff --git a/docs/kb/endpointprotector/why-do-various-linux-system-users-appear-in-the-endpoint-protector-user-interface.md b/docs/kb/endpointprotector/why-do-various-linux-system-users-appear-in-the-endpoint-protector-user-interface.md index dd056622b0..90114bdfa2 100644 --- a/docs/kb/endpointprotector/why-do-various-linux-system-users-appear-in-the-endpoint-protector-user-interface.md +++ b/docs/kb/endpointprotector/why-do-various-linux-system-users-appear-in-the-endpoint-protector-user-interface.md @@ -32,3 +32,4 @@ On Linux endpoints, you will see both standard and system users in the **Endpoin The Endpoint Protector client determines the active user by querying a system library, which returns the current user context. The UI reflects the user reported by this library at any given time. To ensure optimal accuracy and feature support, keep both the Endpoint Protector server and client updated to the latest versions. + diff --git a/docs/kb/endpointprotector/why-is-a-printer-detected-as-an-usb-storage-device.md b/docs/kb/endpointprotector/why-is-a-printer-detected-as-an-usb-storage-device.md index 9ce96a62b4..9bbaa4578c 100644 --- a/docs/kb/endpointprotector/why-is-a-printer-detected-as-an-usb-storage-device.md +++ b/docs/kb/endpointprotector/why-is-a-printer-detected-as-an-usb-storage-device.md @@ -30,3 +30,4 @@ Why does Endpoint Protector detect the printer as a USB storage device? You should be aware that printers with internal storage are identified by the operating system as both printers and storage devices. This is because their ability to store, manage, and access files directly is similar to how traditional storage devices function. As a result, sensitive or confidential information may remain on the printer for extended periods. Endpoint Protector receives device type information from the operating system. The printing function is managed under the **Printers** device type, while the internal storage is managed under the **USB Storage Device** type. + diff --git a/docs/kb/endpointprotector/why-smartphones-are-detected-as-multiple-device-types.md b/docs/kb/endpointprotector/why-smartphones-are-detected-as-multiple-device-types.md index d82744f259..c6ac163912 100644 --- a/docs/kb/endpointprotector/why-smartphones-are-detected-as-multiple-device-types.md +++ b/docs/kb/endpointprotector/why-smartphones-are-detected-as-multiple-device-types.md @@ -43,3 +43,4 @@ Depending on the phone’s features and settings, the OS and Netwrix Endpoint Pr - **USB Modem**: If internet sharing (tethering) is enabled, the device may also be detected as a USB modem. To manage access and apply the appropriate policies, review the device types detected in Netwrix Endpoint Protector for each scenario. + diff --git a/docs/kb/endpointprotector/why_does_an_iphone_remain_blocked_despite_having_allow_access_rights.md b/docs/kb/endpointprotector/why_does_an_iphone_remain_blocked_despite_having_allow_access_rights.md index 4752d2314d..c9f57cffcc 100644 --- a/docs/kb/endpointprotector/why_does_an_iphone_remain_blocked_despite_having_allow_access_rights.md +++ b/docs/kb/endpointprotector/why_does_an_iphone_remain_blocked_despite_having_allow_access_rights.md @@ -21,4 +21,4 @@ Why is an iPhone blocked by Endpoint Protector even if it has Allow Access right ## Answer -If you update the firmware on your iDevice (iPhone, iPad, or iPod Touch), Endpoint Protector will detect it as a new device and automatically block its access. Reassign **Allow Access** rights after each firmware update to ensure uninterrupted access. \ No newline at end of file +If you update the firmware on your iDevice (iPhone, iPad, or iPod Touch), Endpoint Protector will detect it as a new device and automatically block its access. Reassign **Allow Access** rights after each firmware update to ensure uninterrupted access. diff --git a/docs/kb/endpointprotector/why_does_the_ediscovery_scanning_status_progress_bar_drop_to_a_lower_percentage.md b/docs/kb/endpointprotector/why_does_the_ediscovery_scanning_status_progress_bar_drop_to_a_lower_percentage.md index 80fca45139..fa4b844538 100644 --- a/docs/kb/endpointprotector/why_does_the_ediscovery_scanning_status_progress_bar_drop_to_a_lower_percentage.md +++ b/docs/kb/endpointprotector/why_does_the_ediscovery_scanning_status_progress_bar_drop_to_a_lower_percentage.md @@ -29,4 +29,4 @@ These situations occur because the **Endpoint Protector Client** requires time t The time required for the progress bar to return to normal depends on several factors, including the computer's processing power, the number of scanned files, the number of policy violations discovered, the total number of files, and available hard disk space. -> **NOTE:** It is recommended to stop any active scans on a specific computer before performing an update of the **Endpoint Protector Client**. \ No newline at end of file +> **NOTE:** It is recommended to stop any active scans on a specific computer before performing an update of the **Endpoint Protector Client**. diff --git a/docs/kb/endpointprotector/why_dpi_does_not_inspect_content_when_vpn_add-ons_are_installed_on_browsers.md b/docs/kb/endpointprotector/why_dpi_does_not_inspect_content_when_vpn_add-ons_are_installed_on_browsers.md index cb37d762e9..f7cce20c22 100644 --- a/docs/kb/endpointprotector/why_dpi_does_not_inspect_content_when_vpn_add-ons_are_installed_on_browsers.md +++ b/docs/kb/endpointprotector/why_dpi_does_not_inspect_content_when_vpn_add-ons_are_installed_on_browsers.md @@ -29,4 +29,4 @@ With the introduction of Deep Packet Inspection (DPI) functionality, an addition End users are generally restricted from installing their own applications or deploying individual solutions such as VPN add-ons in browsers. This restriction is enforced by network administrators to ensure business continuity, limit exposure and risks, and ensure data security measures are effective. -The DPI feature within Endpoint Protector is not designed to cover scenarios where end users deploy their own browser-based VPN add-ons. In such cases, the Deep Packet Inspection functionality should be disabled, allowing the default method of confidential content inspection to operate. \ No newline at end of file +The DPI feature within Endpoint Protector is not designed to cover scenarios where end users deploy their own browser-based VPN add-ons. In such cases, the Deep Packet Inspection functionality should be disabled, allowing the default method of confidential content inspection to operate. diff --git a/docs/kb/endpointprotector/why_endpoint_protector_detects_cameras_as_digital_cameras_or_windows_portable_devices_(mtp).md b/docs/kb/endpointprotector/why_endpoint_protector_detects_cameras_as_digital_cameras_or_windows_portable_devices_(mtp).md index 2282e11e08..b75ca413bd 100644 --- a/docs/kb/endpointprotector/why_endpoint_protector_detects_cameras_as_digital_cameras_or_windows_portable_devices_(mtp).md +++ b/docs/kb/endpointprotector/why_endpoint_protector_detects_cameras_as_digital_cameras_or_windows_portable_devices_(mtp).md @@ -27,4 +27,4 @@ If drivers are not installed, the camera is detected as a **Windows Portable Dev ## Related Links -- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2 \ No newline at end of file +- [Endpoint Protector Deployment Resources](https://docs.netwrix.com/docs/endpointprotector/5_9_4_2 diff --git a/docs/kb/endpointprotector/why_is_the_serial_number_not_correctly_identified_for_my_iphone.md b/docs/kb/endpointprotector/why_is_the_serial_number_not_correctly_identified_for_my_iphone.md index 7211d1a096..cdb5ba10e5 100644 --- a/docs/kb/endpointprotector/why_is_the_serial_number_not_correctly_identified_for_my_iphone.md +++ b/docs/kb/endpointprotector/why_is_the_serial_number_not_correctly_identified_for_my_iphone.md @@ -27,4 +27,4 @@ Although USB devices are identified using Vendor ID (VID), Product ID (PID), and These security limitations imposed by Apple are further extended, as the USB serial number is also used by iTunes to name the backup folder for an iPhone on the computer. -As a result, the serial number displayed by Endpoint Protector will be the iPhone's USB storage device serial number, not the iPhone serial number shown in the phone's settings menu. \ No newline at end of file +As a result, the serial number displayed by Endpoint Protector will be the iPhone's USB storage device serial number, not the iPhone serial number shown in the phone's settings menu. diff --git a/docs/kb/endpointprotector/will-content-aware-protection-block-sensitive-content-in-files-from-the-allowed-file-allowlist.md b/docs/kb/endpointprotector/will-content-aware-protection-block-sensitive-content-in-files-from-the-allowed-file-allowlist.md index 921e157a89..e4e10fd727 100644 --- a/docs/kb/endpointprotector/will-content-aware-protection-block-sensitive-content-in-files-from-the-allowed-file-allowlist.md +++ b/docs/kb/endpointprotector/will-content-aware-protection-block-sensitive-content-in-files-from-the-allowed-file-allowlist.md @@ -39,3 +39,4 @@ After creating the allowlist, add it to the Content Aware Protection (CAP) polic ![Assigning Allowed File allowlist to a CAP policy](./images/ka0Qk000000ETJt_0EMQk00000C8uB1.png) Once the allowlist is assigned to the policy, the Content Aware Protection policy will inspect but ignore sensitive content in files included in the Allowed File list. Files on the allowlist are not blocked, even if they contain sensitive content. + diff --git a/docs/kb/general/_category_.json b/docs/kb/general/_category_.json index bd0adf85a3..8ff4c6d014 100644 --- a/docs/kb/general/_category_.json +++ b/docs/kb/general/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/general/access-to-administrative-portal-in-non-domain-dmz.md b/docs/kb/general/access-to-administrative-portal-in-non-domain-dmz.md index fec90ec405..a6ad4196fe 100644 --- a/docs/kb/general/access-to-administrative-portal-in-non-domain-dmz.md +++ b/docs/kb/general/access-to-administrative-portal-in-non-domain-dmz.md @@ -46,3 +46,4 @@ There are two ways of using domain accounts to authenticate the **Admin** or **H - The accounts must be assigned local administrators rights. - Use these accounts to log on the **Admin** or **Help-Desk** portals on a non-domain DMZ. - When logging on, enter user names without any domain prefix. + diff --git a/docs/kb/general/adjusting-event-log-size-and-retention-settings.md b/docs/kb/general/adjusting-event-log-size-and-retention-settings.md index 5971d4d737..60b38bb0a4 100644 --- a/docs/kb/general/adjusting-event-log-size-and-retention-settings.md +++ b/docs/kb/general/adjusting-event-log-size-and-retention-settings.md @@ -25,3 +25,4 @@ Select your product version of Netwrix Auditor: - 10.0 - 10.5 + diff --git a/docs/kb/general/all-users-are-able-to-access-all-password-manager-portals.md b/docs/kb/general/all-users-are-able-to-access-all-password-manager-portals.md index ee4d9b7290..34273b242d 100644 --- a/docs/kb/general/all-users-are-able-to-access-all-password-manager-portals.md +++ b/docs/kb/general/all-users-are-able-to-access-all-password-manager-portals.md @@ -47,3 +47,4 @@ Note that the **Self Service Portal** uses **Anonymous Authentication** so any u See the image below for reference ![User-added image](./images/ka04u00000116Ru_0EM700000005hyC.png) + diff --git a/docs/kb/general/are-netwrix-products-affected-by-log4j-vulnerability.md b/docs/kb/general/are-netwrix-products-affected-by-log4j-vulnerability.md index 3c0c25e076..90a28603f3 100644 --- a/docs/kb/general/are-netwrix-products-affected-by-log4j-vulnerability.md +++ b/docs/kb/general/are-netwrix-products-affected-by-log4j-vulnerability.md @@ -25,3 +25,4 @@ knowledge_article_id: kA04u0000000HfsCAE No. Read More: https://www.netwrix.com/netwrix_statement_on_cve_2021_44228_the_apache_log4j_vulnerability.html + diff --git a/docs/kb/general/automatic-user-enrollment-failed-the-certificate-authority-is-invalid-or-incorrect.md b/docs/kb/general/automatic-user-enrollment-failed-the-certificate-authority-is-invalid-or-incorrect.md index 83a0735ca2..ca6e4b3673 100644 --- a/docs/kb/general/automatic-user-enrollment-failed-the-certificate-authority-is-invalid-or-incorrect.md +++ b/docs/kb/general/automatic-user-enrollment-failed-the-certificate-authority-is-invalid-or-incorrect.md @@ -61,3 +61,4 @@ To resolve the issue, either obtain a signed third-party SSL certificate, or dep - Also make sure that the name of the server stored in the certificate matches the name you specified on the Password Manager client setup. More screenshots here: [Deploying a Self-Signed Root Certificate with Group Policy](http://unixwiz.net/techtips/deploy-webcert-gp.html) + diff --git a/docs/kb/general/calculate-percentages-in-sql-properly.md b/docs/kb/general/calculate-percentages-in-sql-properly.md index d981ede1d8..cb5d36ad71 100644 --- a/docs/kb/general/calculate-percentages-in-sql-properly.md +++ b/docs/kb/general/calculate-percentages-in-sql-properly.md @@ -66,3 +66,4 @@ SELECT cast(Round(((3*100.0)/4)) as decimal(5,1)) ## Legacy Article ID 2300 + diff --git a/docs/kb/general/cannot-access-licensing-page.md b/docs/kb/general/cannot-access-licensing-page.md index b7059d46d4..6091bdf737 100644 --- a/docs/kb/general/cannot-access-licensing-page.md +++ b/docs/kb/general/cannot-access-licensing-page.md @@ -51,3 +51,4 @@ To address the issue make sure that the Password Manager service account has Ful Even if the service account is a member of local Administrators group, please try to grant Full control to the service account explicitly. Restart the Netwrix Password Manager service after granting permissions. + diff --git a/docs/kb/general/client-crash-runtime-error.md b/docs/kb/general/client-crash-runtime-error.md index 6b6033bf93..bf0b8bf62d 100644 --- a/docs/kb/general/client-crash-runtime-error.md +++ b/docs/kb/general/client-crash-runtime-error.md @@ -48,3 +48,4 @@ If the issue persists, please manually check that after deployment of the client If the key does not exist you can create it manually. No values are necessary. Change the deployment procedure to create this key. + diff --git a/docs/kb/general/cloud-permission-analyzer-configuring-dropbox-apps.md b/docs/kb/general/cloud-permission-analyzer-configuring-dropbox-apps.md index 633a3bcd13..06c0f28dc4 100644 --- a/docs/kb/general/cloud-permission-analyzer-configuring-dropbox-apps.md +++ b/docs/kb/general/cloud-permission-analyzer-configuring-dropbox-apps.md @@ -78,3 +78,4 @@ This article will cover the process of configuring Netwrix Cloud Permission Anal - `Dropbox Access Token` = Token, generated during step 4.2 of the Dropbox Configuration process 3. Return to the overview page and wait for the Collection to finish. + diff --git a/docs/kb/general/common-deployment-types.md b/docs/kb/general/common-deployment-types.md index 59dc28e08b..271adaa50a 100644 --- a/docs/kb/general/common-deployment-types.md +++ b/docs/kb/general/common-deployment-types.md @@ -37,3 +37,4 @@ http://www.netwrix.com/download/documents/NetWrix_Password_Manager_Administrator 4. Cluster Install — Cluster of the Front and/or Back End servers. The Front End server can be clustered in an Active/Active role for Load-Balancing and the Back End server can be clustered in an Active/Passive mode only for Failover. Clustering of only Back-end or only Front-end is allowed. It is also possible to cluster a single-server installation. All this can be done by means of built-in Windows features. [![User-added image](./images/ka04u00000116dB_0EM700000004vJa.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g0000004KSE&feoid=00N700000032Pj2&refid=0EM700000004vJa) + diff --git a/docs/kb/general/common-issues-of-installation-in-dmz.md b/docs/kb/general/common-issues-of-installation-in-dmz.md index e36fea57a6..39fbfd33bb 100644 --- a/docs/kb/general/common-issues-of-installation-in-dmz.md +++ b/docs/kb/general/common-issues-of-installation-in-dmz.md @@ -67,3 +67,4 @@ Installation of Password Manager Web-sites in DMZ can cause several issues. **NO [![User-added image](./images/ka04u00000116cw_0EM700000005OQL.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000Xe0L&feoid=00N700000032Pj2&refid=0EM700000005OQL) **Explanation:** You need to use accounts that the front-end is aware of and which have appropriate rights on the front-end server. Refer to the [KB1368](https://kb.netwrix.com/1368) in case of a non-domain front-end. + diff --git a/docs/kb/general/configure_the_audit_log_backup.md b/docs/kb/general/configure_the_audit_log_backup.md index c161203636..126311d1aa 100644 --- a/docs/kb/general/configure_the_audit_log_backup.md +++ b/docs/kb/general/configure_the_audit_log_backup.md @@ -55,4 +55,4 @@ Use this option to create a recurring audit log backup that runs at a frequency 6. Choose whether to delete and back up Shadows as well. Including Shadows is recommended, as file shadows can occupy more space than logs and may be the main cause of increased server disk space usage. 7. Once the Audit Log Backup has completed, the archived logs will appear at the bottom of this menu in the **Backup List**: - ![Backup List section in Endpoint Protector](./images/servlet_image_c59a8c7e74e8.png) \ No newline at end of file + ![Backup List section in Endpoint Protector](./images/servlet_image_c59a8c7e74e8.png) diff --git a/docs/kb/general/corrupt-errorevent-in-event-reports.md b/docs/kb/general/corrupt-errorevent-in-event-reports.md index 409c3f9985..c551d2d296 100644 --- a/docs/kb/general/corrupt-errorevent-in-event-reports.md +++ b/docs/kb/general/corrupt-errorevent-in-event-reports.md @@ -64,3 +64,4 @@ C:\ProgramData\NNT\gen7agent.service\ ```bash # service nntgen7agent start ``` + diff --git a/docs/kb/general/custom-branding-in-a-two-server-install-configuration.md b/docs/kb/general/custom-branding-in-a-two-server-install-configuration.md index e53b4fbf51..d9610b9696 100644 --- a/docs/kb/general/custom-branding-in-a-two-server-install-configuration.md +++ b/docs/kb/general/custom-branding-in-a-two-server-install-configuration.md @@ -31,3 +31,4 @@ When the Self-Service portal and the Admin portal are on two different web serve 1. On the computer that hosts the Self-Service portal, navigate to ` %install drive%Program Files(x86)Netwrix Password ManagerWeb_SSImages ` and copy the logo into this folder to replace the existing `logo.gif`. 2. Refresh the Self-Service portal. After refreshing the Self-Service portal, the new logo should show up. + diff --git a/docs/kb/general/desktop-client-error-messages.md b/docs/kb/general/desktop-client-error-messages.md index a8b63b041e..cdcce1ad01 100644 --- a/docs/kb/general/desktop-client-error-messages.md +++ b/docs/kb/general/desktop-client-error-messages.md @@ -40,3 +40,4 @@ If you are getting error messages on your Desktop Clients for Password Manager a This value can be distributed across multiple machines by means of `netwrixprm.adm` template for Group policy, located in the Password Manager installation directory. The policy is called **Suppress Enrollment Errors** + diff --git a/docs/kb/general/directory-name-is-invalid-error.md b/docs/kb/general/directory-name-is-invalid-error.md index 25e8dd77f9..451708c4f1 100644 --- a/docs/kb/general/directory-name-is-invalid-error.md +++ b/docs/kb/general/directory-name-is-invalid-error.md @@ -44,3 +44,4 @@ A file share is unavailable. - Review the path and verify the share is still available. If the affected share is not available, delete the source to stop the error. - Review the path and verify the Netwrix Data Classification service account has Full Control permissions to access the shared folder. + diff --git a/docs/kb/general/disconnected-mode-password-reset.md b/docs/kb/general/disconnected-mode-password-reset.md index 7f410f8350..cc7c17e041 100644 --- a/docs/kb/general/disconnected-mode-password-reset.md +++ b/docs/kb/general/disconnected-mode-password-reset.md @@ -45,3 +45,4 @@ All the above keys can be applied to all machines via Group Policy, using the te Refer to paragraph 3.3 procedure 4 of the Administrators guide for detailed information on applying the template: https://www.netwrix.com/download/documents/NetWrix_Password_Manager_Administrator_Guide.pdf + diff --git a/docs/kb/general/disk_space_occupied_by_core._files_in_gen_7_agent_servers.md b/docs/kb/general/disk_space_occupied_by_core._files_in_gen_7_agent_servers.md index a28450ff61..c6a3751c45 100644 --- a/docs/kb/general/disk_space_occupied_by_core._files_in_gen_7_agent_servers.md +++ b/docs/kb/general/disk_space_occupied_by_core._files_in_gen_7_agent_servers.md @@ -25,4 +25,4 @@ The `opt/nnt/gen7agent/bin/` directory in Gen 7 Agent servers contains multiple ## Answers 1. The `core.*` files located in the `opt/nnt/gen7agent/bin/` directory are core dumps. These core dumps are generated upon a process crash or a fatal error—they contain a snapshot of the process memory at the time of the crash or error. -2. These core files can be safely deleted to free up disk space. \ No newline at end of file +2. These core files can be safely deleted to free up disk space. diff --git a/docs/kb/general/dmz-installation-portals-never-load.md b/docs/kb/general/dmz-installation-portals-never-load.md index dc08bc3533..fdb78709d0 100644 --- a/docs/kb/general/dmz-installation-portals-never-load.md +++ b/docs/kb/general/dmz-installation-portals-never-load.md @@ -39,3 +39,4 @@ Such behavior occurs when the frontend server cannot communicate to the backend 1. Make sure that the frontend can `ping` the backend and vice versa. 2. Make sure that all required firewall rules are in place. Refer to the KB2145: https://kb.netwrix.com/2145 3. If the above does not help, try temporarily disabling all firewalls and antivirus software to confirm whether they are blocking the connection. + diff --git a/docs/kb/general/dmz-installation-self-service-portal-does-not-load-while-admin-and-helpdesk-portals-work-fine.md b/docs/kb/general/dmz-installation-self-service-portal-does-not-load-while-admin-and-helpdesk-portals-work-fine.md index 3a30948595..4ea046a81b 100644 --- a/docs/kb/general/dmz-installation-self-service-portal-does-not-load-while-admin-and-helpdesk-portals-work-fine.md +++ b/docs/kb/general/dmz-installation-self-service-portal-does-not-load-while-admin-and-helpdesk-portals-work-fine.md @@ -56,3 +56,4 @@ Make sure that COM settings on the back-end server are correct: 2. Ensure properties of the Netwrix Password Manager COM object allow `Remote activation`. ![User-added image](./images/ka04u00000116Nr_0EM700000005ORx.png) + diff --git a/docs/kb/general/does-the-password-manager-always-use-your-current-windows-user-to-authenticate.md b/docs/kb/general/does-the-password-manager-always-use-your-current-windows-user-to-authenticate.md index 9435e3ed21..a41d580e43 100644 --- a/docs/kb/general/does-the-password-manager-always-use-your-current-windows-user-to-authenticate.md +++ b/docs/kb/general/does-the-password-manager-always-use-your-current-windows-user-to-authenticate.md @@ -38,3 +38,4 @@ There are two options to force prompting for credentials: To do it, go to **Control panel - Internet options - Security** tab. Select Local Intranet zone, click Custom level, in subwindows scroll to the very bottom and under **User Authentication - Logon** select **Prompt for user name and password**. [![User-added image](./images/ka04u00000116d7_0EM700000004yHw.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAb4&feoid=00N700000032Pj2&refid=0EM700000004yHw) + diff --git a/docs/kb/general/enable_encryption_option_missing_from_the_siem_integration_configuration.md b/docs/kb/general/enable_encryption_option_missing_from_the_siem_integration_configuration.md index 422d1d5b1b..5aa1fb674a 100644 --- a/docs/kb/general/enable_encryption_option_missing_from_the_siem_integration_configuration.md +++ b/docs/kb/general/enable_encryption_option_missing_from_the_siem_integration_configuration.md @@ -24,4 +24,4 @@ This article explains why the **Enable Encryption** option may be missing from t If the **Enable Encryption** option is missing, determine your appliance's operating system version: - **Ubuntu 14.04 or older:** The appliance does not support SIEM encryption. You must install an appliance with a newer OS version. -- **Ubuntu 18.04 or 22.04:** The **syslog-ng** service may not be installed. Contact [Netwrix Technical Support](https://www.netwrix.com/support.html) to verify and install the required service on the server. \ No newline at end of file +- **Ubuntu 18.04 or 22.04:** The **syslog-ng** service may not be installed. Contact [Netwrix Technical Support](https://www.netwrix.com/support.html) to verify and install the required service on the server. diff --git a/docs/kb/general/enrollment-failed-cannot-save-secret.md b/docs/kb/general/enrollment-failed-cannot-save-secret.md index 03c04c41e4..e9736015a1 100644 --- a/docs/kb/general/enrollment-failed-cannot-save-secret.md +++ b/docs/kb/general/enrollment-failed-cannot-save-secret.md @@ -37,3 +37,4 @@ Netwrix Password Secure is trying to create a `secrets.bin` file in the Netwrix 1. Provide the Netwrix Password Secure service account rights with `Modify` and/or `Write` to the Netwrix Password Secure installation directory. 2. Verify that the account is a domain admin and a local administrator on the Netwrix server where Netwrix Password Secure is installed. 3. Verify the Administrators group on the Netwrix server has `Modify`/`Write` access to the Netwrix Password Secure installation directory. + diff --git a/docs/kb/general/enrollment-wizard-prompts-for-credentials.md b/docs/kb/general/enrollment-wizard-prompts-for-credentials.md index b6e9d4cd87..cc50b980ff 100644 --- a/docs/kb/general/enrollment-wizard-prompts-for-credentials.md +++ b/docs/kb/general/enrollment-wizard-prompts-for-credentials.md @@ -23,3 +23,4 @@ knowledge_article_id: kA00g000000PbdQCAS # Enrollment wizard prompts for credentials When you install the Netwrix Password Manager client on your computer, you are prompted to register. After registration, you are prompted to enter a username and password to connect to `gina_set_answers_anonymous.asp`. + diff --git a/docs/kb/general/error-401-in-the-enrollment-wizard.md b/docs/kb/general/error-401-in-the-enrollment-wizard.md index 84441aba54..e4bbcfc8bd 100644 --- a/docs/kb/general/error-401-in-the-enrollment-wizard.md +++ b/docs/kb/general/error-401-in-the-enrollment-wizard.md @@ -51,3 +51,4 @@ As a workaround, you can force the browser to send credentials to the Internet z ![User-added image](./images/ka04u00000116cL_0EM700000004yGP.png) These settings can also be applied via Group Policy. + diff --git a/docs/kb/general/error-401-unauthorized-access-is-denied-due-to-invalid-credentials.md b/docs/kb/general/error-401-unauthorized-access-is-denied-due-to-invalid-credentials.md index bd233c516c..04b60d8697 100644 --- a/docs/kb/general/error-401-unauthorized-access-is-denied-due-to-invalid-credentials.md +++ b/docs/kb/general/error-401-unauthorized-access-is-denied-due-to-invalid-credentials.md @@ -66,3 +66,4 @@ To resolve the issue verify authentication settings and account permisions. ![User-added image](./images/ka04u00000116cs_0EM700000004xco.png)
+ diff --git a/docs/kb/general/error-updating-sql-schema-in-collector-service.md b/docs/kb/general/error-updating-sql-schema-in-collector-service.md index c942ffd7cf..1fbd0650a5 100644 --- a/docs/kb/general/error-updating-sql-schema-in-collector-service.md +++ b/docs/kb/general/error-updating-sql-schema-in-collector-service.md @@ -70,3 +70,4 @@ Invalid configuration: Error updating SQL schema - https://docs.netwrix.com/docs/dataclassification/5_7 (Requirements to Install Netwrix Data Classification − Accounts and Required Permissions · v5.7) - https://docs.netwrix.com/docs/dataclassification/5_7 (Install Netwrix Data Classification − Configure NDC SQL Database · v5.7) + diff --git a/docs/kb/general/error_c38_-_unable_to_connect_to_sharepoint_online.md b/docs/kb/general/error_c38_-_unable_to_connect_to_sharepoint_online.md index 799532ccf5..edb7d058da 100644 --- a/docs/kb/general/error_c38_-_unable_to_connect_to_sharepoint_online.md +++ b/docs/kb/general/error_c38_-_unable_to_connect_to_sharepoint_online.md @@ -48,4 +48,4 @@ To resolve this error, follow these steps: ## Related Article -- SP_RegisterAzureAppAuth Job \ No newline at end of file +- SP_RegisterAzureAppAuth Job diff --git "a/docs/kb/general/error_\342\200\234collect_'exchange_mailbox'_information_warning_on_server.....md" "b/docs/kb/general/error_\342\200\234collect_'exchange_mailbox'_information_warning_on_server.....md" index 142b634723..aca6ebac3b 100644 --- "a/docs/kb/general/error_\342\200\234collect_'exchange_mailbox'_information_warning_on_server.....md" +++ "b/docs/kb/general/error_\342\200\234collect_'exchange_mailbox'_information_warning_on_server.....md" @@ -34,4 +34,4 @@ To resolve this issue, follow these steps: 3. The configuration file is stored in the **%Product installation folder%\Active Directory Auditing**. 4. Add one OWA Server name per line, for example: - OWA-SERVER01 - - OWA-SERVER02 \ No newline at end of file + - OWA-SERVER02 diff --git a/docs/kb/general/failed-to-grant-log-on-as-a-service-right.md b/docs/kb/general/failed-to-grant-log-on-as-a-service-right.md index 476cca3771..a019b32229 100644 --- a/docs/kb/general/failed-to-grant-log-on-as-a-service-right.md +++ b/docs/kb/general/failed-to-grant-log-on-as-a-service-right.md @@ -46,3 +46,4 @@ To grant the "Log on as a service" rights please: 4. Click **OK** to apply ![User-added image](./images/ka04u00000116cm_0EM700000005jox.png) + diff --git a/docs/kb/general/faq-netwrix-password-manager-discontinued.md b/docs/kb/general/faq-netwrix-password-manager-discontinued.md index 0a48d5b4ef..b0a5405359 100644 --- a/docs/kb/general/faq-netwrix-password-manager-discontinued.md +++ b/docs/kb/general/faq-netwrix-password-manager-discontinued.md @@ -48,3 +48,4 @@ You can initiate a support case in [My Tickets · Netwrix](https://www.netwrix.c ## What about the Freeware Edition? Please note that the Freeware version of Netwrix Password Manager is no longer distributed and is now considered outdated and non-functional. + diff --git a/docs/kb/general/faq-netwrix-password-manager.md b/docs/kb/general/faq-netwrix-password-manager.md index e3f1392c60..bded76856e 100644 --- a/docs/kb/general/faq-netwrix-password-manager.md +++ b/docs/kb/general/faq-netwrix-password-manager.md @@ -98,3 +98,4 @@ A17: Computers do not get enrolled, users do. Data is stored locally on the Pass ### Q18: What about the Freeware Edition? A18: Please note that the Freeware version of Netwrix Password Manager is no longer distributed and is now considered outdated and non-functional. + diff --git a/docs/kb/general/files_cannot_be_scanned_in_end-to-end_encrypted_applications.md b/docs/kb/general/files_cannot_be_scanned_in_end-to-end_encrypted_applications.md index d55b62bc71..37f89e4a02 100644 --- a/docs/kb/general/files_cannot_be_scanned_in_end-to-end_encrypted_applications.md +++ b/docs/kb/general/files_cannot_be_scanned_in_end-to-end_encrypted_applications.md @@ -25,4 +25,4 @@ This is a known limitation. The client can intercept files uploaded through the Files can be scanned or intercepted if Deep Packet Inspection (DPI) is disabled. Another workaround is to block the domains `web.whatsapp.com` and `web.telegram.org`. -As an alternative, use the desktop versions of these applications, which are not monitored via DPI. In this case, files can be blocked as expected. \ No newline at end of file +As an alternative, use the desktop versions of these applications, which are not monitored via DPI. In this case, files can be blocked as expected. diff --git a/docs/kb/general/firewall-rules-required-by-password-manager.md b/docs/kb/general/firewall-rules-required-by-password-manager.md index bae427bd2e..a323b4dd4f 100644 --- a/docs/kb/general/firewall-rules-required-by-password-manager.md +++ b/docs/kb/general/firewall-rules-required-by-password-manager.md @@ -74,3 +74,4 @@ RPC dynamic port allocation can be reconfigured. Refer the following Microsoft K ** `Lsass.exe is %systemroot%System32lsass.exe` Note: All Inbound and Outbound connections on all servers are blocked if they do not match the rules. + diff --git a/docs/kb/general/helpdesk-operators-cannot-remove-accounts.md b/docs/kb/general/helpdesk-operators-cannot-remove-accounts.md index a5d3227921..9da2e40cce 100644 --- a/docs/kb/general/helpdesk-operators-cannot-remove-accounts.md +++ b/docs/kb/general/helpdesk-operators-cannot-remove-accounts.md @@ -42,3 +42,4 @@ In order to grant the permission, perform the following steps: 4. Restart the **Netwrix Password Manager** service via **Services snap-in**. ![User-added image](./images/ka04u00000116ex_0EM700000004xLJ.png) + diff --git a/docs/kb/general/how-to-add-attachments-to-netwrix-support-tickets.md b/docs/kb/general/how-to-add-attachments-to-netwrix-support-tickets.md index 29704684dc..b43b65cb65 100644 --- a/docs/kb/general/how-to-add-attachments-to-netwrix-support-tickets.md +++ b/docs/kb/general/how-to-add-attachments-to-netwrix-support-tickets.md @@ -45,3 +45,4 @@ Uploading artifacts to the ticket via the Netwrix Customer Portal is the most se > > 2. Click **Back to My Tickets** to view your ticket. If needed, this is where you can upload any additional files via the **Add attachments** Action button of the ticket interface. > ![](./images/ka0Qk000000Cs7t_0EMQk00000BMoHZ.png) + diff --git a/docs/kb/general/how-to-apply-license-to-password-manager.md b/docs/kb/general/how-to-apply-license-to-password-manager.md index 55da69b973..32ef64ca41 100644 --- a/docs/kb/general/how-to-apply-license-to-password-manager.md +++ b/docs/kb/general/how-to-apply-license-to-password-manager.md @@ -37,3 +37,4 @@ To enter a new license, do the following: ![User-added image](./images/ka04u00000116S3_0EM700000005b7r.png) **Note:** When entering the license code it is recommended to use copy/paste to input the license code. Also it is common if copying from an HTML document to also copy an extra space so ensure these are removed upon paste. + diff --git a/docs/kb/general/how-to-change-the-text-of-email-notifications.md b/docs/kb/general/how-to-change-the-text-of-email-notifications.md index d582d8860d..d6eabf976a 100644 --- a/docs/kb/general/how-to-change-the-text-of-email-notifications.md +++ b/docs/kb/general/how-to-change-the-text-of-email-notifications.md @@ -89,3 +89,4 @@ However Netwrix Password Reset uses only files without postfix in the name (for - Alternatively, edit the existing default English templates. To do this, edit the `.txt` files located in the **Templates** subfolder of the Netwrix Password Reset installation directory. + diff --git a/docs/kb/general/how-to-configure-google-drive-for-crawling.md b/docs/kb/general/how-to-configure-google-drive-for-crawling.md index 39722b3575..48256f717f 100644 --- a/docs/kb/general/how-to-configure-google-drive-for-crawling.md +++ b/docs/kb/general/how-to-configure-google-drive-for-crawling.md @@ -146,3 +146,4 @@ NOTE: For your convenience, the scopes are listed as comma-delimited. Google spl 5. IMPORTANT! **Configure scope** – add your shared and/or personal Google Drives to the list. You can use a wildcard (`*`) if you want to crawl all drives in your Google Drive. NOTE: By default, Netwrix Cloud Permission Analyzer collects Google Drive data once a day. If you modify your Google Drive configuration and save your changes, the product initiates data collection automatically. + diff --git a/docs/kb/general/how-to-configure-two-different-self-service-portals.md b/docs/kb/general/how-to-configure-two-different-self-service-portals.md index 8914d60228..e17559f805 100644 --- a/docs/kb/general/how-to-configure-two-different-self-service-portals.md +++ b/docs/kb/general/how-to-configure-two-different-self-service-portals.md @@ -35,3 +35,4 @@ To create the second instance of Self-Service portal, do the following: **NOTE**: In this case all the Branding settings (logo, support phone/link, prdefined domaine, etc) will be copied too. However changing of these settings via the Administrative portal will only affect the original Self-Service portal. Refer to the following KB for instructions on hiding domain list and setting predefined domain for portals: https://kb.netwrix.com/2062 + diff --git a/docs/kb/general/how-to-create-a-redirection-for-the-password-manager-web-portal.md b/docs/kb/general/how-to-create-a-redirection-for-the-password-manager-web-portal.md index 4de84dc4c1..7fe6c0a1d0 100644 --- a/docs/kb/general/how-to-create-a-redirection-for-the-password-manager-web-portal.md +++ b/docs/kb/general/how-to-create-a-redirection-for-the-password-manager-web-portal.md @@ -89,3 +89,4 @@ After installing the URL Rewrite module, perform these steps: These steps allow the self-service portal to be accessible via the short URL `http://` instead of `http:///pm`. **NOTE:** If you want to make the self-service portal accessible from an external network, create a DNS alias (CNAME) for the Password Manager self-service portal address. See the Microsoft documentation for details: https://learn.microsoft.com/en-us/windows-server/networking/core-network-guide/cncg/server-certs/create-an-alias-cname-record-in-dns-for-web1 + diff --git a/docs/kb/general/how-to-create-failover-cluster-for-password-manager.md b/docs/kb/general/how-to-create-failover-cluster-for-password-manager.md index 7fd201e032..0a5bac731a 100644 --- a/docs/kb/general/how-to-create-failover-cluster-for-password-manager.md +++ b/docs/kb/general/how-to-create-failover-cluster-for-password-manager.md @@ -66,3 +66,4 @@ Create a failover cluster as per the instructions linked below. For more information and screenshots refer to: - http://technet.microsoft.com/en-us/library/cc731844(v=ws.10).aspx + diff --git a/docs/kb/general/how-to-create-second-help-desk-portal.md b/docs/kb/general/how-to-create-second-help-desk-portal.md index d9c6b95d61..8b89c1a7d9 100644 --- a/docs/kb/general/how-to-create-second-help-desk-portal.md +++ b/docs/kb/general/how-to-create-second-help-desk-portal.md @@ -54,3 +54,4 @@ Now you have two Help-desk portals: 2. [http://prmserver/pm/helpdesk](http://prmserver/pm/helpdesk2) - can be accessed only by Administrators and the special security group you have created. If you want to add or remove some functionality from the second Help-desk portal, please [contact Netwrix Technical Support](https://www.netwrix.com/support_ticket.html). + diff --git a/docs/kb/general/how-to-customize-text-in-the-password-manager-self-service-portal.md b/docs/kb/general/how-to-customize-text-in-the-password-manager-self-service-portal.md index 58d8214bf3..eeb8f90239 100644 --- a/docs/kb/general/how-to-customize-text-in-the-password-manager-self-service-portal.md +++ b/docs/kb/general/how-to-customize-text-in-the-password-manager-self-service-portal.md @@ -53,3 +53,4 @@ For example, if you want to remove the copyright text, set `strCopyright=`. | `ru.asp` | Russian | | `sk.asp` | Slovak | | `zh.asp` | Traditional Chinese | + diff --git a/docs/kb/general/how-to-deploy-password-manager-client-via-system-center-configuration-manager-2012-sp1.md b/docs/kb/general/how-to-deploy-password-manager-client-via-system-center-configuration-manager-2012-sp1.md index 29f61aa5f7..9223445ac4 100644 --- a/docs/kb/general/how-to-deploy-password-manager-client-via-system-center-configuration-manager-2012-sp1.md +++ b/docs/kb/general/how-to-deploy-password-manager-client-via-system-center-configuration-manager-2012-sp1.md @@ -47,3 +47,4 @@ To install Netwrix Password Reset Logon Prompt Extension via System Center Confi 1. Launch **SCCM 2012 Configuration Manager** and choose **Software Library** node 2. Right-click on **Packages** and choose **Create package** + diff --git a/docs/kb/general/how-to-migrate-netwrix-password-manager-to-another-server.md b/docs/kb/general/how-to-migrate-netwrix-password-manager-to-another-server.md index c53cb38244..cf94230848 100644 --- a/docs/kb/general/how-to-migrate-netwrix-password-manager-to-another-server.md +++ b/docs/kb/general/how-to-migrate-netwrix-password-manager-to-another-server.md @@ -49,3 +49,4 @@ To migrate Netwrix Password Manager perfrom the following steps: 2. Right-click the GPO created for Netwrix Password Manager and select **Edit** from the popup menu. 3. In the dialog that opens, navigate to **Computer Configuration - -> Administrative Templates - -> <Your_Password_Manager_Template>**. 4. In the right pane, specify the new server URL in the **Password Manager Server URL** entry field. + diff --git a/docs/kb/general/how-to-modify-the-password-manager-service-account.md b/docs/kb/general/how-to-modify-the-password-manager-service-account.md index efc0403614..e44e027bd5 100644 --- a/docs/kb/general/how-to-modify-the-password-manager-service-account.md +++ b/docs/kb/general/how-to-modify-the-password-manager-service-account.md @@ -33,3 +33,4 @@ To modify this account after installation, do the following: 6. Click **OK** and restart the service. [![User-added image](./images/ka04u00000116Ro_0EM700000004xUu.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000kAd0&feoid=00N700000032Pj2&refid=0EM700000004xUu) + diff --git a/docs/kb/general/how-to-remove-enrollment-wizard-from-startup.md b/docs/kb/general/how-to-remove-enrollment-wizard-from-startup.md index 82a54119b7..c10fb437e9 100644 --- a/docs/kb/general/how-to-remove-enrollment-wizard-from-startup.md +++ b/docs/kb/general/how-to-remove-enrollment-wizard-from-startup.md @@ -43,3 +43,4 @@ To prevent the Enrollment wizard from running on startup you need to remove the 1. Delete the `Netwrix Password Manager` value to remove the startup entry, or 2. Edit the value and change its data to point to a non-existing executable path to disable startup behavior without deleting the entry. - To apply this change across multiple machines, use Group Policy to delete or modify the registry value remotely. + diff --git a/docs/kb/general/how-to-remove-languages-from-the-self-service-portal.md b/docs/kb/general/how-to-remove-languages-from-the-self-service-portal.md index a5970f0cb1..95a6f5087c 100644 --- a/docs/kb/general/how-to-remove-languages-from-the-self-service-portal.md +++ b/docs/kb/general/how-to-remove-languages-from-the-self-service-portal.md @@ -54,3 +54,4 @@ EXAMPLE: to remove German, rename the `de.asp` file to `de.asp.old` ![User-added image](./images/ka04u00000116cK_0EM700000004xIe.png) NOTE: English (`en.asp`) cannot be removed by design of the software + diff --git a/docs/kb/general/how-to-save-and-zip-the-netwrix-cloud-agent-event-log.md b/docs/kb/general/how-to-save-and-zip-the-netwrix-cloud-agent-event-log.md index 3bd4230754..65bd635440 100644 --- a/docs/kb/general/how-to-save-and-zip-the-netwrix-cloud-agent-event-log.md +++ b/docs/kb/general/how-to-save-and-zip-the-netwrix-cloud-agent-event-log.md @@ -51,3 +51,4 @@ The exported Cloud Agent event log will appear on your Desktop. 3. Right-click on **Netwrix Cloud Agent** and select **Save All Events As**. 4. Name the file and click **Save**. 5. Once the file is saved, right-click it and zip the file. + diff --git a/docs/kb/general/how-to-tell-password-manager-to-use-a-specific-domain-controller.md b/docs/kb/general/how-to-tell-password-manager-to-use-a-specific-domain-controller.md index f8c5d82ad0..0308ee8150 100644 --- a/docs/kb/general/how-to-tell-password-manager-to-use-a-specific-domain-controller.md +++ b/docs/kb/general/how-to-tell-password-manager-to-use-a-specific-domain-controller.md @@ -34,3 +34,4 @@ How to point Password Manager to use a specific Domain Controller for all accoun 3) **Restart** the **Password Manager service** after making this registry change to ensure the change is reflected in the next operation. 4) To verify the change is being applied, navigate to the product install directory and find the **ALService** text file. You can then search for the string ` "target_comp" ` occurring at a time AFTER the registry modification was made. + diff --git a/docs/kb/general/how-to-update-password-manager.md b/docs/kb/general/how-to-update-password-manager.md index 3520ef8032..5be941439b 100644 --- a/docs/kb/general/how-to-update-password-manager.md +++ b/docs/kb/general/how-to-update-password-manager.md @@ -59,3 +59,4 @@ Prior to upgrade backup the following files from the product installation direct **NOTE.** Though all new versions of the server are backward compatible with older versions of clients, it is recommended to update Netwrix Password Secure clients on workstations as well. It can be done with help of `prm_client.msi` installer that can be either found in the product installation directory or received from support. **NOTE.** It may be required to restart the Netwrix Password Secure service upon completion of the upgrade. + diff --git a/docs/kb/general/how_does_the_file_copy_event_work_on_linux_distributions.md b/docs/kb/general/how_does_the_file_copy_event_work_on_linux_distributions.md index 1e9256a768..adf23c4f41 100644 --- a/docs/kb/general/how_does_the_file_copy_event_work_on_linux_distributions.md +++ b/docs/kb/general/how_does_the_file_copy_event_work_on_linux_distributions.md @@ -22,4 +22,4 @@ Starting with client version 1.7.1.2, the File Copy event is supported on all Li ## Details - **Event Direction:** The File Copy event is recorded only when transferring files from a PC to a USB device. -- **Logging:** The logs will report only the file that was copied. The source and destination paths are not displayed. \ No newline at end of file +- **Logging:** The logs will report only the file that was copied. The source and destination paths are not displayed. diff --git a/docs/kb/general/how_to_capture_client_logs_manually_on_a_linux_machine.md b/docs/kb/general/how_to_capture_client_logs_manually_on_a_linux_machine.md index 606987ce92..939514e83c 100644 --- a/docs/kb/general/how_to_capture_client_logs_manually_on_a_linux_machine.md +++ b/docs/kb/general/how_to_capture_client_logs_manually_on_a_linux_machine.md @@ -65,4 +65,4 @@ This article provides step-by-step instructions on how to enable and capture cli cp /var/log/epp-client/eppsslsplit.log /home/user/Desktop/ ``` -4. Submit the log files to the support team. \ No newline at end of file +4. Submit the log files to the support team. diff --git a/docs/kb/general/how_to_collect_http_archive_logs_in_a_web_browser.md b/docs/kb/general/how_to_collect_http_archive_logs_in_a_web_browser.md index 43dcdb24dc..f748c1f41c 100644 --- a/docs/kb/general/how_to_collect_http_archive_logs_in_a_web_browser.md +++ b/docs/kb/general/how_to_collect_http_archive_logs_in_a_web_browser.md @@ -28,4 +28,4 @@ This article explains how to collect HTTP Archive (HAR) logs in a web browser. H 5. Reproduce the issue so that all relevant network activity is captured. If required, repeat this step with and without DPI enabled. 6. Click the **Export HAR** button and save the file to your computer as **Save as HAR with Content**. -![Dialog box for exporting HAR logs with the Export HAR button highlighted](./images/servlet_image_25a6a63e2d98.png) \ No newline at end of file +![Dialog box for exporting HAR logs with the Export HAR button highlighted](./images/servlet_image_25a6a63e2d98.png) diff --git a/docs/kb/general/implications_of_targeting_computers_vs._user_groups_for_client_upgrades.md b/docs/kb/general/implications_of_targeting_computers_vs._user_groups_for_client_upgrades.md index 76beb5b614..b80b293f51 100644 --- a/docs/kb/general/implications_of_targeting_computers_vs._user_groups_for_client_upgrades.md +++ b/docs/kb/general/implications_of_targeting_computers_vs._user_groups_for_client_upgrades.md @@ -39,4 +39,4 @@ Targeting users allows for more personalized upgrades based on user roles or nee ### Considerations - **Mixed Environments:** In environments with both shared and personal computers, a combination of both strategies might be necessary to ensure comprehensive coverage. -- **Policy Management:** Administrators should carefully plan and manage policies to ensure that the right upgrades are applied to the right targets, whether they are users or computers. \ No newline at end of file +- **Policy Management:** Administrators should carefully plan and manage policies to ensure that the right upgrades are applied to the right targets, whether they are users or computers. diff --git a/docs/kb/general/index.md b/docs/kb/general/index.md index 6100be25e9..a5045ce390 100644 --- a/docs/kb/general/index.md +++ b/docs/kb/general/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Ge If you can't find what you're looking for: 1. Use the search function above 2. Check the main product documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/general/install_and_uninstall_the_windows_agent_from_the_command_line.md b/docs/kb/general/install_and_uninstall_the_windows_agent_from_the_command_line.md index 8b597773bd..479be76e71 100644 --- a/docs/kb/general/install_and_uninstall_the_windows_agent_from_the_command_line.md +++ b/docs/kb/general/install_and_uninstall_the_windows_agent_from_the_command_line.md @@ -41,4 +41,4 @@ Use the following command syntax to uninstall the agent: msiexec.exe /x "path_to_msi" ADMIN_PASSWORD_0="your_uninstall_password" REBOOT=ReallySuppress REMOVE_PROP=1 /qn ``` -> **NOTE:** Enter your uninstall password in the above command only if a password was previously configured in the server UI. Otherwise, you can remove the `ADMIN_PASSWORD_0` attribute. \ No newline at end of file +> **NOTE:** Enter your uninstall password in the above command only if a password was previously configured in the server UI. Otherwise, you can remove the `ADMIN_PASSWORD_0` attribute. diff --git a/docs/kb/general/installation-of-logon-prompt-extenstion-for-password-manager-via-command-prompt.md b/docs/kb/general/installation-of-logon-prompt-extenstion-for-password-manager-via-command-prompt.md index 29e13e249a..728bb347e5 100644 --- a/docs/kb/general/installation-of-logon-prompt-extenstion-for-password-manager-via-command-prompt.md +++ b/docs/kb/general/installation-of-logon-prompt-extenstion-for-password-manager-via-command-prompt.md @@ -55,3 +55,4 @@ Example: ```bash msiexec.exe /i prm_client.msi ALLUSERS="1" PM_NOLPE="false" PM_URL=https://prmserver/pm PM_NOREBOOT="true" /quiet. ``` + diff --git a/docs/kb/general/is-it-possible-to-setup-several-instances-of-password-manager-on-one-server.md b/docs/kb/general/is-it-possible-to-setup-several-instances-of-password-manager-on-one-server.md index 589efc9f0f..92f37f1ca4 100644 --- a/docs/kb/general/is-it-possible-to-setup-several-instances-of-password-manager-on-one-server.md +++ b/docs/kb/general/is-it-possible-to-setup-several-instances-of-password-manager-on-one-server.md @@ -27,3 +27,4 @@ knowledge_article_id: kA00g000000H9VmCAK Password Manager gets registered as a service, and with the current architecture there is only one service per server allowed. If you need several instances of Password Manager, you will need to allocate several servers or VMs. + diff --git a/docs/kb/general/most-users-showing-as-not-found.md b/docs/kb/general/most-users-showing-as-not-found.md index 4ca2691435..b479c75955 100644 --- a/docs/kb/general/most-users-showing-as-not-found.md +++ b/docs/kb/general/most-users-showing-as-not-found.md @@ -44,3 +44,4 @@ It could be related to an invalid domain name. 4. Click **OK** to save changes ![User-added image](./images/ka04u00000116cN_0EM7000000054QL.png) + diff --git a/docs/kb/general/netwrix-auditor-health-log-error-event-id-6103-suggests-contacting-netwrix-technical-support.md b/docs/kb/general/netwrix-auditor-health-log-error-event-id-6103-suggests-contacting-netwrix-technical-support.md index d7ff8678d4..699a44bbdc 100644 --- a/docs/kb/general/netwrix-auditor-health-log-error-event-id-6103-suggests-contacting-netwrix-technical-support.md +++ b/docs/kb/general/netwrix-auditor-health-log-error-event-id-6103-suggests-contacting-netwrix-technical-support.md @@ -51,3 +51,4 @@ Add antivirus exclusions to both your Netwrix Auditor monitoring plan and to tar ## Related Articles - [Antivirus Exclusions for Netwrix Auditor](/docs/kb/auditor/antivirus-exclusions-for-netwrix-auditor.md) + diff --git a/docs/kb/general/netwrix-password-manager-service-account.md b/docs/kb/general/netwrix-password-manager-service-account.md index ea4a2c0638..5a95ee035d 100644 --- a/docs/kb/general/netwrix-password-manager-service-account.md +++ b/docs/kb/general/netwrix-password-manager-service-account.md @@ -101,3 +101,4 @@ More information about it here: http://blogs.technet.com/b/askds/archive/2009/05/07/five-common-questions-about-adminsdholder-and-sdprop.aspx http://tsmith.co/2011/what-is-adminsdholder/ + diff --git a/docs/kb/general/netwrix-software-authenticity-and-integrity.md b/docs/kb/general/netwrix-software-authenticity-and-integrity.md index abb6e20731..d17924d9ad 100644 --- a/docs/kb/general/netwrix-software-authenticity-and-integrity.md +++ b/docs/kb/general/netwrix-software-authenticity-and-integrity.md @@ -52,3 +52,4 @@ If you suspect that the software you downloaded may have been modified or obtain 1. If you have a relationship with Netwrix, [open a ticket](https://www.netwrix.com/tickets.html#/open-a-ticket) with our support team. 2. Otherwise, contact our product security team at psirt@netwrix.com. + diff --git a/docs/kb/general/non-owner_mailbox_access_attempts_are_not_reflected_in_reports..md b/docs/kb/general/non-owner_mailbox_access_attempts_are_not_reflected_in_reports..md index 55fcd665a7..194e1b7776 100644 --- a/docs/kb/general/non-owner_mailbox_access_attempts_are_not_reflected_in_reports..md +++ b/docs/kb/general/non-owner_mailbox_access_attempts_are_not_reflected_in_reports..md @@ -39,4 +39,4 @@ This article provides instructions for configuring monitored Exchange servers to ```powershell Set-EventLogLevel "MSExchangeIS9000 PrivateLogons" -Level Low ``` -3. Navigate to **Start** → **Administrative Tools** → **Services**. Click **Microsoft Exchange Information Store** and restart the service. \ No newline at end of file +3. Navigate to **Start** → **Administrative Tools** → **Services**. Click **Microsoft Exchange Information Store** and restart the service. diff --git a/docs/kb/general/password-manager-architecture.md b/docs/kb/general/password-manager-architecture.md index 489703f48b..f2a2e04c36 100644 --- a/docs/kb/general/password-manager-architecture.md +++ b/docs/kb/general/password-manager-architecture.md @@ -69,3 +69,4 @@ The client part uses web-requests (IE engine) to connect to the Password Manager ## Summary Both Password Manager Client and Web Clients connect to the web service via the HTTP or HTTPS protocol. The web service, in turn, connects to Password Manager Service via the RPC protocol. The Password Manager Service holds a secure profile database in the local file system, and communicates with Active Directory via encrypted LDAP and RPC channels. + diff --git a/docs/kb/general/password-manager-credential-providers.md b/docs/kb/general/password-manager-credential-providers.md index c9c56546ec..ab39d3e21c 100644 --- a/docs/kb/general/password-manager-credential-providers.md +++ b/docs/kb/general/password-manager-credential-providers.md @@ -53,3 +53,4 @@ This credential provider is called Netwrix Password Manager Credential Provider ## Important deployment notes An important note is that when you deploy a link, if there is another 3rd party credential provider, or a Credential Provider Filter put into the system, there might be conflicts, and this may lead to issues with the logon screen when no actual logon providers are present. That is why we recommend installing the link only to brand new machines without any software that puts its own credential providers (like fingerprint scanners, etc). + diff --git a/docs/kb/general/password-manager-requirements.md b/docs/kb/general/password-manager-requirements.md index 3cc70e7e09..104e86cac9 100644 --- a/docs/kb/general/password-manager-requirements.md +++ b/docs/kb/general/password-manager-requirements.md @@ -89,3 +89,4 @@ To enable these features on Windows Server 2012 and 2012R2, perform the followin 8. Click **Next** and then click **Install**. [![User-added image](./images/ka04u00000116Op_0EM700000005OBu.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000Xe0a&feoid=00N700000032Pj2&refid=0EM700000005OBu) + diff --git a/docs/kb/general/password-requirements-link.md b/docs/kb/general/password-requirements-link.md index d69dc87e82..59887b5851 100644 --- a/docs/kb/general/password-requirements-link.md +++ b/docs/kb/general/password-requirements-link.md @@ -31,3 +31,4 @@ The **Password requirements URL** is shown on an error screen that occurs if a s
![User-added](images/servlet_image_6d5dba18caac.png) Please [contact Netwrix support](https://www.netwrix.com/support_ticket.html) if you want to change this behavior. + diff --git a/docs/kb/general/permission-denied-error.md b/docs/kb/general/permission-denied-error.md index 8fc62a4dd2..ebe79f1044 100644 --- a/docs/kb/general/permission-denied-error.md +++ b/docs/kb/general/permission-denied-error.md @@ -57,3 +57,4 @@ Invalid authentication settings might also cause this error. 3. In the **Authentication** list, enable either **Windows Authentication** or **Basic Authentication**, and disable all other authentication options. ![User-added image](./images/ka04u00000116d1_0EM700000004xcK.png) ![User-added image](./images/ka04u00000116d1_0EM700000004xcP.png) + diff --git a/docs/kb/general/permission-scanning-errors-and-issues.md b/docs/kb/general/permission-scanning-errors-and-issues.md index 7cfac3a3a5..566afd4f8c 100644 --- a/docs/kb/general/permission-scanning-errors-and-issues.md +++ b/docs/kb/general/permission-scanning-errors-and-issues.md @@ -42,3 +42,4 @@ A network share caused the FSAA system scan to run for extended periods before u 4. We discovered that the FSAA system scan was able to progress past the network share that was causing it to previously hang. We suggested allowing for the scan to run again, monitor the job and if you experience a hang time with the FSAA system scan again please generate a process dump on the FSAA proxy host using the steps provided in the documentation below. https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000InUCAU.html + diff --git a/docs/kb/general/remove-the-domain-list-from-the-self-service-portal.md b/docs/kb/general/remove-the-domain-list-from-the-self-service-portal.md index 7bc500b4bc..157d14fc00 100644 --- a/docs/kb/general/remove-the-domain-list-from-the-self-service-portal.md +++ b/docs/kb/general/remove-the-domain-list-from-the-self-service-portal.md @@ -32,3 +32,4 @@ To hide the domain list, do the following: 3. Save the changes to the file and refresh the **Self-Service portal**. [![User-added image](./images/ka04u00000116es_0EM700000004xUQ.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000Xdsv&feoid=00N700000032Pj2&refid=0EM700000004xUQ) + diff --git a/docs/kb/general/report-download-permissions-denied.md b/docs/kb/general/report-download-permissions-denied.md index 96f929b549..3d36761dfb 100644 --- a/docs/kb/general/report-download-permissions-denied.md +++ b/docs/kb/general/report-download-permissions-denied.md @@ -45,3 +45,4 @@ To grant permission: 4. Click **Ok**, then **Ok** again ![User-added](images/servlet_image_6d5dba18caac.png) + diff --git a/docs/kb/general/resolve_website_loading_issues_when_dpi_is_enabled.md b/docs/kb/general/resolve_website_loading_issues_when_dpi_is_enabled.md index c2ef27ec6b..89a088a724 100644 --- a/docs/kb/general/resolve_website_loading_issues_when_dpi_is_enabled.md +++ b/docs/kb/general/resolve_website_loading_issues_when_dpi_is_enabled.md @@ -27,4 +27,4 @@ When Deep Packet Inspection (DPI) is enabled, the client may block some images, 1. In your browser, right-click and select **Inspect**. 2. Go to the **Console** tab and identify which CDN links are being blocked. 3. Add the blocked CDN links to an **Allowlist**. -4. Assign the **Allowlist** to the **Content Aware policy** that you use to block certain websites. \ No newline at end of file +4. Assign the **Allowlist** to the **Content Aware policy** that you use to block certain websites. diff --git a/docs/kb/general/resolving-iis-hosted-pages-loading-blank-when-requested-filtering-in-iis-is-enabled.md b/docs/kb/general/resolving-iis-hosted-pages-loading-blank-when-requested-filtering-in-iis-is-enabled.md index 109f16cb40..789462d7df 100644 --- a/docs/kb/general/resolving-iis-hosted-pages-loading-blank-when-requested-filtering-in-iis-is-enabled.md +++ b/docs/kb/general/resolving-iis-hosted-pages-loading-blank-when-requested-filtering-in-iis-is-enabled.md @@ -102,3 +102,4 @@ Add-WebConfigurationProperty -pspath 'MACHINE/WEBROOT/APPHOST' -filter "system. ## KB Type - How To + diff --git a/docs/kb/general/resolving_issues_where_.ad_domain_resource_changes_are_not_being_saved_(iis_config).md b/docs/kb/general/resolving_issues_where_.ad_domain_resource_changes_are_not_being_saved_(iis_config).md index 95124fc823..2261c5fc7b 100644 --- a/docs/kb/general/resolving_issues_where_.ad_domain_resource_changes_are_not_being_saved_(iis_config).md +++ b/docs/kb/general/resolving_issues_where_.ad_domain_resource_changes_are_not_being_saved_(iis_config).md @@ -31,4 +31,4 @@ This issue occurs because the ".ad" domain suffix is being filtered by IIS. ![File Name Extensions Tab](./images/servlet_image_2583da6d156d.png) 3. Select the **.ad** extension and in the right-hand pane, select **Remove**. -4. In a command prompt, run `iisreset`. You should now be able to save changes to the configuration on a domain ending in ".ad". \ No newline at end of file +4. In a command prompt, run `iisreset`. You should now be able to save changes to the configuration on a domain ending in ".ad". diff --git a/docs/kb/general/resolving_unsupported_locale_error_during_upgrade_(v4.2.1626_or_higher).md b/docs/kb/general/resolving_unsupported_locale_error_during_upgrade_(v4.2.1626_or_higher).md index 9177ffe2aa..9953ec767c 100644 --- a/docs/kb/general/resolving_unsupported_locale_error_during_upgrade_(v4.2.1626_or_higher).md +++ b/docs/kb/general/resolving_unsupported_locale_error_during_upgrade_(v4.2.1626_or_higher).md @@ -29,4 +29,4 @@ This indicates that an unsupported locale is configured, which creates an issue The **Privilege Secure** installer executes the `initdb` command as part of the migration to Postgres 16. In order for this command to succeed, the user who is executing `initdb` must have regional settings enabled that correspond to a locale supported by Postgres 16. -To resolve this issue, ensure that during the upgrade, you are logged in as a user whose locale settings are “English (United States)” (en-US). Then proceed with the upgrade as usual. \ No newline at end of file +To resolve this issue, ensure that during the upgrade, you are logged in as a user whose locale settings are “English (United States)” (en-US). Then proceed with the upgrade as usual. diff --git a/docs/kb/general/risks-when-connecting-to-unknown-ip-addresses.md b/docs/kb/general/risks-when-connecting-to-unknown-ip-addresses.md index f1cbcd2449..a1caaf0391 100644 --- a/docs/kb/general/risks-when-connecting-to-unknown-ip-addresses.md +++ b/docs/kb/general/risks-when-connecting-to-unknown-ip-addresses.md @@ -58,3 +58,4 @@ A: To make Netwrix Account Lockout Examiner connect to the untrusted IP addresse 7. Run Netwrix Account Lockout Examiner. Additionally, if NTLM was disabled according to the Guide (section 2.4.4), it should be re-enabled: https://www.netwrix.com/download/QuickStart/Netwrix_Account_Lockout_Examiner_User_Guide.pdf + diff --git a/docs/kb/general/rolling-log_fix_error_nnt.hub.serviceclient.hubadapter_-_certificate_thumbprint_does_not_match_trust.md b/docs/kb/general/rolling-log_fix_error_nnt.hub.serviceclient.hubadapter_-_certificate_thumbprint_does_not_match_trust.md index cb332d023e..6b36ea60f2 100644 --- a/docs/kb/general/rolling-log_fix_error_nnt.hub.serviceclient.hubadapter_-_certificate_thumbprint_does_not_match_trust.md +++ b/docs/kb/general/rolling-log_fix_error_nnt.hub.serviceclient.hubadapter_-_certificate_thumbprint_does_not_match_trust.md @@ -64,4 +64,4 @@ If you are receiving this error, the Netwrix Agent is NOT reporting to your hub. BCD1067FBAB59CCED21786657C672F6AB5BE824C -``` \ No newline at end of file +``` diff --git a/docs/kb/general/rolling-log_fix_hub_connection_failed._403_server_message_ip_address_blocked_loginfailures.md b/docs/kb/general/rolling-log_fix_hub_connection_failed._403_server_message_ip_address_blocked_loginfailures.md index 7ab8536318..71c0916103 100644 --- a/docs/kb/general/rolling-log_fix_hub_connection_failed._403_server_message_ip_address_blocked_loginfailures.md +++ b/docs/kb/general/rolling-log_fix_hub_connection_failed._403_server_message_ip_address_blocked_loginfailures.md @@ -55,4 +55,4 @@ This problem can occur when the Agent password being sent to the Hub Server is i -``` \ No newline at end of file +``` diff --git a/docs/kb/general/sbpam_3.5_cu1_hf1_(3.5.1218)_release_notes.md b/docs/kb/general/sbpam_3.5_cu1_hf1_(3.5.1218)_release_notes.md index 194f9cae06..b61a2ab091 100644 --- a/docs/kb/general/sbpam_3.5_cu1_hf1_(3.5.1218)_release_notes.md +++ b/docs/kb/general/sbpam_3.5_cu1_hf1_(3.5.1218)_release_notes.md @@ -28,4 +28,4 @@ The following items have been addressed in this hotfix: - **37548** - Group membership extraction takes a really long time - **37838** - Microsoft Entra ID Activity fails with "Unable to create Managed User xxx in Microsoft Entra Tenant" during session request - **37859** - Add fallback for LDAP auth requests to AD for SbPAM login -- **38023** - SbPAM not able to log into domain accounts "The user name or password is incorrect." \ No newline at end of file +- **38023** - SbPAM not able to log into domain accounts "The user name or password is incorrect." diff --git a/docs/kb/general/source_code_is_not_detected.md b/docs/kb/general/source_code_is_not_detected.md index 283db0c373..f5759dfa10 100644 --- a/docs/kb/general/source_code_is_not_detected.md +++ b/docs/kb/general/source_code_is_not_detected.md @@ -25,4 +25,4 @@ Source code detection may be less effective when only a small volume of code is As described in the user manual, source code detection can encounter challenges with small code snippets. This is often due to potential overlap among various programming languages. Consider these limitations when configuring and using source code detection for optimal results. -The detection rate is directly proportional to the number of code lines in a file. Shorter files with less code are less likely to be detected correctly. \ No newline at end of file +The detection rate is directly proportional to the number of code lines in a file. Shorter files with less code are less likely to be detected correctly. diff --git a/docs/kb/general/spac-bulk-import-error.md b/docs/kb/general/spac-bulk-import-error.md index 9f7e3ee574..15c0a2142e 100644 --- a/docs/kb/general/spac-bulk-import-error.md +++ b/docs/kb/general/spac-bulk-import-error.md @@ -37,3 +37,4 @@ The SPAC Bulk Import was unable to be completed due to a foreign key constraint ## Resolution We removed all SPAA and SPAC tables since there's a 180-day retention period on SP activity. Once all tables were removed from the database we then reran the SPSEEK jobs and verified that the tables were repopulated on the database. We suggest allowing these scans to run and monitor the SPAC bulk import job. After monitoring the job it was confirmed that the SPAC Bulk Import job was successful. + diff --git a/docs/kb/general/standalone-installer-for-password-manager-client.md b/docs/kb/general/standalone-installer-for-password-manager-client.md index c9ae390e61..1e802c566c 100644 --- a/docs/kb/general/standalone-installer-for-password-manager-client.md +++ b/docs/kb/general/standalone-installer-for-password-manager-client.md @@ -29,3 +29,4 @@ For installation of the client via Group Policy, you can use the separate `prm_c It can be found in the program installation directory after installing a server part (by default `C:\Program Files (x86)\NetWrix Password Manager`). GP installation is described in the procedure 4 page 11 of the [Administrator's guide](https://www.netwrix.com/download/documents/NetWrix_Password_Manager_Administrator_Guide.pdf). + diff --git a/docs/kb/general/test-for-asana-task-creation-2.md b/docs/kb/general/test-for-asana-task-creation-2.md index 147ad09b7f..2767ebda9a 100644 --- a/docs/kb/general/test-for-asana-task-creation-2.md +++ b/docs/kb/general/test-for-asana-task-creation-2.md @@ -23,3 +23,4 @@ knowledge_article_id: kA0Qk0000001lBNKAY # Test For Asana Task Creation 2 Test For Asana Task Creation 2 + diff --git a/docs/kb/general/test-value.md b/docs/kb/general/test-value.md index 777a5a7c70..69f72570a5 100644 --- a/docs/kb/general/test-value.md +++ b/docs/kb/general/test-value.md @@ -72,3 +72,4 @@ Increase the IIS pool size and the timeout limit to prevent requests from timing ```text iisreset /start ``` + diff --git a/docs/kb/general/test_for_asana_task_creation.md b/docs/kb/general/test_for_asana_task_creation.md index a8522cb468..f64e938fb5 100644 --- a/docs/kb/general/test_for_asana_task_creation.md +++ b/docs/kb/general/test_for_asana_task_creation.md @@ -10,4 +10,4 @@ products: # Test For Asana Task Creation -Test For Asana Task Creation \ No newline at end of file +Test For Asana Task Creation diff --git a/docs/kb/general/the-user-must-change-password-at-next-logon-option-is-enabled-automatically.md b/docs/kb/general/the-user-must-change-password-at-next-logon-option-is-enabled-automatically.md index 6f0d7fcd9a..a8e95ee1c5 100644 --- a/docs/kb/general/the-user-must-change-password-at-next-logon-option-is-enabled-automatically.md +++ b/docs/kb/general/the-user-must-change-password-at-next-logon-option-is-enabled-automatically.md @@ -42,3 +42,4 @@ Similar behavior occurs during the Change password procedure, but the password i --- To prevent this issue, you can disable the **Use AD password policy settings** option (**Admin Portal** -> **Domains** -> **Edit**) and configure the password policy through Netwrix Password Manager (**Admin Portal** -> **Settings** -> **Password Policy** tab). + diff --git a/docs/kb/general/this-portal-is-temporarily-unavailable-please-contact-your-it-help-desk.md b/docs/kb/general/this-portal-is-temporarily-unavailable-please-contact-your-it-help-desk.md index 17d222b161..9172a909e5 100644 --- a/docs/kb/general/this-portal-is-temporarily-unavailable-please-contact-your-it-help-desk.md +++ b/docs/kb/general/this-portal-is-temporarily-unavailable-please-contact-your-it-help-desk.md @@ -56,3 +56,4 @@ To resolve this, enable at least one option for the Self-Service portal. 3. Click **Apply** --- + diff --git a/docs/kb/general/users-on-helpdesk-portal-are-shown-as-sids.md b/docs/kb/general/users-on-helpdesk-portal-are-shown-as-sids.md index 734d85a21f..519669f56c 100644 --- a/docs/kb/general/users-on-helpdesk-portal-are-shown-as-sids.md +++ b/docs/kb/general/users-on-helpdesk-portal-are-shown-as-sids.md @@ -36,3 +36,4 @@ To address the issue: 2. Restart the **Netwrix Password Manager** service via `Services.msc` If this doesn't help, make sure that Password Manager service account has all [required rights](https://kb.netwrix.com/1868) and try rebooting the entire server + diff --git a/docs/kb/general/virtual-deployment.md b/docs/kb/general/virtual-deployment.md index 3180f52d91..014dd21e3b 100644 --- a/docs/kb/general/virtual-deployment.md +++ b/docs/kb/general/virtual-deployment.md @@ -27,3 +27,4 @@ Select the option for additional information: - Requirements to Deploy Virtual Appliance - Import Virtual Machine from Image to VMware - Import Virtual Machine from Image to Hyper-V + diff --git a/docs/kb/general/vulnerabilities-for-web-attacks.md b/docs/kb/general/vulnerabilities-for-web-attacks.md index 12f78c8508..08e21010a3 100644 --- a/docs/kb/general/vulnerabilities-for-web-attacks.md +++ b/docs/kb/general/vulnerabilities-for-web-attacks.md @@ -85,3 +85,4 @@ Described here: http://forums.iis.net/post/1963706.aspx ----------------- If you have more vulnerabilities to report, please contact Netwrix technical support: https://www.netwrix.com/support.html + diff --git a/docs/kb/general/welcome-to-documentation-and-knowledge-base-help-center.md b/docs/kb/general/welcome-to-documentation-and-knowledge-base-help-center.md index bdc55871bf..ebec43803a 100644 --- a/docs/kb/general/welcome-to-documentation-and-knowledge-base-help-center.md +++ b/docs/kb/general/welcome-to-documentation-and-knowledge-base-help-center.md @@ -69,3 +69,4 @@ A Documentation article: - Has the following URL: [https://docs.netwrix.com - Is structured. You may find its position in the table of contents placed on the left pane. + diff --git a/docs/kb/general/windows_authentication_doesn`t_work_-_http_error_401.md b/docs/kb/general/windows_authentication_doesn`t_work_-_http_error_401.md index 3aa5b20b2b..2b7a56d720 100644 --- a/docs/kb/general/windows_authentication_doesn`t_work_-_http_error_401.md +++ b/docs/kb/general/windows_authentication_doesn`t_work_-_http_error_401.md @@ -39,4 +39,4 @@ Make sure the providers for Windows authentication are configured correctly. Fol 6. Ensure **NTLM** is present. Add it if needed. 7. Click **OK** to apply changes. -![Configuration for Windows Authentication](./images/servlet_image_2f7e50c41ebc.png) \ No newline at end of file +![Configuration for Windows Authentication](./images/servlet_image_2f7e50c41ebc.png) diff --git a/docs/kb/logtracker/_category_.json b/docs/kb/logtracker/_category_.json index bd0adf85a3..8ff4c6d014 100644 --- a/docs/kb/logtracker/_category_.json +++ b/docs/kb/logtracker/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/logtracker/create-report-for-specific-time-window.md b/docs/kb/logtracker/create-report-for-specific-time-window.md index aed9d81f18..9773ac7b59 100644 --- a/docs/kb/logtracker/create-report-for-specific-time-window.md +++ b/docs/kb/logtracker/create-report-for-specific-time-window.md @@ -48,3 +48,4 @@ To better organize the search process, you can create a **Thread** via **Correla - How To Turn Off Bulk Email Notifications (Force Change Tracker to send one email for each change instead of compiling into one email with multiple changes) - Netwrix Change Tracker - Types of Authentication + diff --git a/docs/kb/logtracker/how-to-move-log-tracker-catalogs-to-another-drive.md b/docs/kb/logtracker/how-to-move-log-tracker-catalogs-to-another-drive.md index f157d1aeea..12a8a82526 100644 --- a/docs/kb/logtracker/how-to-move-log-tracker-catalogs-to-another-drive.md +++ b/docs/kb/logtracker/how-to-move-log-tracker-catalogs-to-another-drive.md @@ -58,3 +58,4 @@ Follow the procedure below to move the **Catalogs** folder to another disk. The No other steps are necessary. Please note that the above procedure assumes that the `E:\` drive has sufficient space to contain the catalogs and that the `E:\` drive is present on the system; please select the correct drive letter. + diff --git a/docs/kb/logtracker/index.md b/docs/kb/logtracker/index.md index a0029790f8..44025e8093 100644 --- a/docs/kb/logtracker/index.md +++ b/docs/kb/logtracker/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Lo If you can't find what you're looking for: 1. Use the search function above 2. Check the main Log Tracker documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/passwordpolicyenforcer/_category_.json b/docs/kb/passwordpolicyenforcer/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/passwordpolicyenforcer/_category_.json +++ b/docs/kb/passwordpolicyenforcer/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/passwordpolicyenforcer/communication-protocols-in-password-policy-enforcer.md b/docs/kb/passwordpolicyenforcer/communication-protocols-in-password-policy-enforcer.md index 35efa59c48..e158554a33 100644 --- a/docs/kb/passwordpolicyenforcer/communication-protocols-in-password-policy-enforcer.md +++ b/docs/kb/passwordpolicyenforcer/communication-protocols-in-password-policy-enforcer.md @@ -47,3 +47,4 @@ Refer to the following steps to set up PPE to use one of the available communica 4. In the left pane, proceed to **Computer Configuration** > **Policies** > **Administrative Templates** > **Netwrix Password Policy Enforcer** > **Netwrix Password Policy Client**. 5. Right-click the **Communication settings** setting and select **Edit**. 6. Switch the **Type of communication** value to **RPC** and click **OK** to save changes. + diff --git a/docs/kb/passwordpolicyenforcer/how-to-install-password-policy-enforcer.md b/docs/kb/passwordpolicyenforcer/how-to-install-password-policy-enforcer.md index 57d5a03389..55ac1ec379 100644 --- a/docs/kb/passwordpolicyenforcer/how-to-install-password-policy-enforcer.md +++ b/docs/kb/passwordpolicyenforcer/how-to-install-password-policy-enforcer.md @@ -104,3 +104,4 @@ A distribution point can be a UNC path to a server share or a DFS (Distributed F Restart each domain controller to complete the installation. Windows installs Netwrix Password Policy Enforcer during startup, and then immediately restarts the computer a second time to complete the installation. Netwrix Password Policy Enforcer will not enforce a password policy at this time because no policies are defined. Users can still change their password and will only need to comply with the Windows password policy rules (if enabled). + diff --git a/docs/kb/passwordpolicyenforcer/index.md b/docs/kb/passwordpolicyenforcer/index.md index 0f65773988..aeeeb853e2 100644 --- a/docs/kb/passwordpolicyenforcer/index.md +++ b/docs/kb/passwordpolicyenforcer/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Pa If you can't find what you're looking for: 1. Use the search function above 2. Check the main Password Policy Enforcer documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/passwordpolicyenforcer/installing-the-ppe-mailer.md b/docs/kb/passwordpolicyenforcer/installing-the-ppe-mailer.md index 7688e4d1e3..3da6629e23 100644 --- a/docs/kb/passwordpolicyenforcer/installing-the-ppe-mailer.md +++ b/docs/kb/passwordpolicyenforcer/installing-the-ppe-mailer.md @@ -44,3 +44,4 @@ You can run the PPE Mailer from the command line to deliver e-mail immediately, Running `PPEMail.exe` with the `/send` parameter disables simulation mode. Any e-mails that are due to be sent today are sent immediately. `PPEMail.exe` can identify a wider range of configuration errors when run in this mode. Use the `/send` parameter judiciously to avoid sending duplicate e-mails to users. To test e-mail delivery options without sending any e-mails to users, run `PPEMail.exe` with the `/test` parameter followed by your e-mail address. For example, `PPEMail.exe /test testaccount@netwrix.com`. This will send one test e-mail to your mail server or pickup folder. + diff --git a/docs/kb/passwordpolicyenforcer/password-policy-requirements-are-missing.md b/docs/kb/passwordpolicyenforcer/password-policy-requirements-are-missing.md index 832f465839..c172257175 100644 --- a/docs/kb/passwordpolicyenforcer/password-policy-requirements-are-missing.md +++ b/docs/kb/passwordpolicyenforcer/password-policy-requirements-are-missing.md @@ -71,3 +71,4 @@ Refer to the relevant resolution for the cause in your environment: - [Enable SSO Wrapping for Third-Party Credentials with the Windows Registry ⸱ GlobalProtect](https://docs.paloaltonetworks.com/globalprotect/9-1/globalprotect-admin/globalprotect-apps/deploy-app-settings-transparently/deploy-app-settings-to-windows-endpoints/enable-sso-wrapping-for-third-party-credentials-with-the-windows-registry) - Installing Password Policy Client − Creating Firewall Rules for the Password Policy Client v10.2 - Communication Protocols in Password Policy Enforcer + diff --git a/docs/kb/passwordpolicyenforcer/password-verification-performed-on-domain-controller-warning.md b/docs/kb/passwordpolicyenforcer/password-verification-performed-on-domain-controller-warning.md index dc800d9314..ac6188eea4 100644 --- a/docs/kb/passwordpolicyenforcer/password-verification-performed-on-domain-controller-warning.md +++ b/docs/kb/passwordpolicyenforcer/password-verification-performed-on-domain-controller-warning.md @@ -44,3 +44,4 @@ Password verification will be performed on the domain controller %DC_FQDN%. 1. In the main Password Policy Server window, click **Compromised Password Checker**. 2. In the **General** tab, review the **Domain Controller** field − make sure the (FQDN) of the domain controller the Netwrix Password Policy Enforcer Mailer service is installed on is correct. + diff --git a/docs/kb/passwordpolicyenforcer/ppe-connecting-to-a-configuration.md b/docs/kb/passwordpolicyenforcer/ppe-connecting-to-a-configuration.md index be20d127e2..3fa2f0ad76 100644 --- a/docs/kb/passwordpolicyenforcer/ppe-connecting-to-a-configuration.md +++ b/docs/kb/passwordpolicyenforcer/ppe-connecting-to-a-configuration.md @@ -49,3 +49,4 @@ A local configuration is used by only one computer, so it does not replicate to Domain configurations are stored in the `CN=Password Policy Enforcer 9.0,CN=System` object. Local configurations are stored in the `HKLM\SOFTWARE\ANIXIS\Password Policy Enforcer 9.0\` registry key. Users with write permission to these objects can configure PPE. + diff --git a/docs/kb/passwordpolicyenforcer/ppe-how-to-enable-ssl-on-ppe-mailer-to-enable-access-with-password.md b/docs/kb/passwordpolicyenforcer/ppe-how-to-enable-ssl-on-ppe-mailer-to-enable-access-with-password.md index 8276b2bdfe..05d3632e47 100644 --- a/docs/kb/passwordpolicyenforcer/ppe-how-to-enable-ssl-on-ppe-mailer-to-enable-access-with-password.md +++ b/docs/kb/passwordpolicyenforcer/ppe-how-to-enable-ssl-on-ppe-mailer-to-enable-access-with-password.md @@ -44,3 +44,4 @@ ppemail.exe /test tonio@anixis.com ``` 15. You should see a message that the credentials were moved to the credential manager, and the username and password you created in the registry should be gone. 16. The stored credentials are only accessible from your user account, so if the test above worked you should add the credentials to the service account. To do this, repeat steps 12 and 13 and then start the Netwrix Password Policy Enforcer Mailer service. The username and password should disappear from the registry again. + diff --git a/docs/kb/passwordpolicyenforcer/ppe-management-console.md b/docs/kb/passwordpolicyenforcer/ppe-management-console.md index ddbe7b6f14..8364030c5f 100644 --- a/docs/kb/passwordpolicyenforcer/ppe-management-console.md +++ b/docs/kb/passwordpolicyenforcer/ppe-management-console.md @@ -89,3 +89,4 @@ Use this view to: ![User-added image](./images/ka04u000000HdEl_0EM4u000002DJGR.png) Click a policy name in the left pane to display this view. Use this view to configure the rules for a policy. + diff --git a/docs/kb/passwordpolicyenforcer/ppe-tolerance-rules.md b/docs/kb/passwordpolicyenforcer/ppe-tolerance-rules.md index bb88fe2ebc..81676ffd55 100644 --- a/docs/kb/passwordpolicyenforcer/ppe-tolerance-rules.md +++ b/docs/kb/passwordpolicyenforcer/ppe-tolerance-rules.md @@ -47,3 +47,4 @@ PASSWORD ``` Notice that there are fewer searches and so Netwrix Password Policy Enforcer is less likely to find a match (more tolerant). In this example, `PASSWORD` would still be matched. So increasing the tolerance makes Netwrix Password Policy Enforcer more tolerant of shorter matches in the file. It didn't find `SWORD`, but it still found `PASSWORD`. + diff --git a/docs/kb/passwordpolicyenforcer/server-did-not-respond-10060-error.md b/docs/kb/passwordpolicyenforcer/server-did-not-respond-10060-error.md index 04bd94c304..aa7a713849 100644 --- a/docs/kb/passwordpolicyenforcer/server-did-not-respond-10060-error.md +++ b/docs/kb/passwordpolicyenforcer/server-did-not-respond-10060-error.md @@ -42,3 +42,4 @@ The datagram size exceeds the maximum transmission unit (MTU) in the correspondi ## Resolution Reduce the number of symbols in the custom policy rule messages. + diff --git a/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cisco-duo-authentication.md b/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cisco-duo-authentication.md index 20074945a4..b9ef0e3806 100644 --- a/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cisco-duo-authentication.md +++ b/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cisco-duo-authentication.md @@ -62,3 +62,4 @@ https://help.duo.com/s/article/4041?language=en_US#:~:text=Installing%20Duo%20di ## Related articles - Can I enable other credential providers after installing Duo Authentication for Windows Logon? ⸱ Cisco DUO: https://help.duo.com/s/article/4041?language=en_US#:~:text=Installing%20Duo%20disables%20all%20other,last%20used%20credential%20provider%20GUID + diff --git a/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cyberark-identity-mfa.md b/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cyberark-identity-mfa.md index 65512552fc..3c60618915 100644 --- a/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cyberark-identity-mfa.md +++ b/docs/kb/passwordpolicyenforcer/set-up-netwrix-password-policy-enforcer-to-work-with-cyberark-identity-mfa.md @@ -42,3 +42,4 @@ Windows Registry Editor Version 5.00 @="AnixisPPCFilter" "Disabled"=dword:00000001 ``` + diff --git a/docs/kb/passwordpolicyenforcer/storing-password-history-in-netwrix-password-policy-enforcer.md b/docs/kb/passwordpolicyenforcer/storing-password-history-in-netwrix-password-policy-enforcer.md index b20b565ad3..0abaa2e110 100644 --- a/docs/kb/passwordpolicyenforcer/storing-password-history-in-netwrix-password-policy-enforcer.md +++ b/docs/kb/passwordpolicyenforcer/storing-password-history-in-netwrix-password-policy-enforcer.md @@ -73,3 +73,4 @@ You can also implement the **Enforce password history** policy to avoid making c - Desktop-Profile attribute ⸱ Microsoft: https://learn.microsoft.com/en-us/windows/win32/adschema/a-desktopprofile - Enforce password history ⸱ Microsoft: https://learn.microsoft.com/en-us/windows/security/threat-protection/security-policy-settings/enforce-password-history + diff --git a/docs/kb/passwordpolicyenforcer/task-start-failed-error-on-hibp-database-update.md b/docs/kb/passwordpolicyenforcer/task-start-failed-error-on-hibp-database-update.md index 27d621c329..321beebd67 100644 --- a/docs/kb/passwordpolicyenforcer/task-start-failed-error-on-hibp-database-update.md +++ b/docs/kb/passwordpolicyenforcer/task-start-failed-error-on-hibp-database-update.md @@ -62,3 +62,4 @@ The user designated to run the scheduled task has insufficient rights. Grant the designated user the **Log on as a batch job** rights in your environment via Group Policy. > **NOTE:** Alternatively, you can assign the task to another user with **Log on as a batch job** rights. If not, the SYSTEM user can be used instead. + diff --git a/docs/kb/passwordpolicyenforcer/upgrade-checklist-in-password-policy-enforcer.md b/docs/kb/passwordpolicyenforcer/upgrade-checklist-in-password-policy-enforcer.md index cb68775bc8..882f8e513c 100644 --- a/docs/kb/passwordpolicyenforcer/upgrade-checklist-in-password-policy-enforcer.md +++ b/docs/kb/passwordpolicyenforcer/upgrade-checklist-in-password-policy-enforcer.md @@ -38,3 +38,4 @@ Refer to the following steps to complete the PPE upgrade: 6. Upgrade and reboot other DCs. > **NOTE:** Once you complete the steps provided above, you can upgrade the **PPE** client installations. + diff --git a/docs/kb/passwordpolicyenforcer/user-not-logged-on-warning-during-hibp-updates.md b/docs/kb/passwordpolicyenforcer/user-not-logged-on-warning-during-hibp-updates.md index 1af462c5fb..36455e72df 100644 --- a/docs/kb/passwordpolicyenforcer/user-not-logged-on-warning-during-hibp-updates.md +++ b/docs/kb/passwordpolicyenforcer/user-not-logged-on-warning-during-hibp-updates.md @@ -62,3 +62,4 @@ Switch the radio button to the **Run whether user is logged on or not** option i 4. In the Properties window, switch the security option to the **Run whether user is logged on or not** option. > **NOTE:** Alternatively, you can change the designated user to keep the **Run only when user is logged in** feature on. To change the user, click the **Change User or Group...** button in the **Properties** window. Specify the new user. + diff --git a/docs/kb/passwordreset/_category_.json b/docs/kb/passwordreset/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/passwordreset/_category_.json +++ b/docs/kb/passwordreset/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/passwordreset/an-error-occured-on-the-server-when-processing-the-url.md b/docs/kb/passwordreset/an-error-occured-on-the-server-when-processing-the-url.md index 45cbae2e4e..ec39cbd7e1 100644 --- a/docs/kb/passwordreset/an-error-occured-on-the-server-when-processing-the-url.md +++ b/docs/kb/passwordreset/an-error-occured-on-the-server-when-processing-the-url.md @@ -70,3 +70,4 @@ http://technet.microsoft.com/en-us/library/cc778248(v=ws.10).aspx ## Notes about Chrome Chrome automatically maintains friendly errors, and disables them for error messages bigger than 512 bytes in size. It is recommended to use Internet Explorer to view the error code. + diff --git a/docs/kb/passwordreset/automatic-enrollment-failed-unknown-error.md b/docs/kb/passwordreset/automatic-enrollment-failed-unknown-error.md index 4d9328fead..876dd85657 100644 --- a/docs/kb/passwordreset/automatic-enrollment-failed-unknown-error.md +++ b/docs/kb/passwordreset/automatic-enrollment-failed-unknown-error.md @@ -54,3 +54,4 @@ It can happen due to several reasons but the most common reasons for this error - Make sure you are able to browse to the Netwrix Password Reset Self-service portal without any warnings. Please refer to [this article](https://kb.netwrix.com/610) if there are warnings. - Make sure that SSL settings for PM virtual directory are set to **Ignore client certificates** ![User-added image](./images/ka04u00000116c4_0EM7000000050oO.png) + diff --git a/docs/kb/passwordreset/automatic-user-enrollment-failed-not-found-404.md b/docs/kb/passwordreset/automatic-user-enrollment-failed-not-found-404.md index ff8dbe88ed..08113a0bdc 100644 --- a/docs/kb/passwordreset/automatic-user-enrollment-failed-not-found-404.md +++ b/docs/kb/passwordreset/automatic-user-enrollment-failed-not-found-404.md @@ -43,3 +43,4 @@ The 404 error code means that there are no portals at the specified URL. 2. `HKLMSoftware[Wow6432Node]NetWrixPassword Manager Self-Service client (is used if there is no value in the 1st key)` ![User-added image](./images/ka04u00000116c8_0EM7000000052KG.png) + diff --git a/docs/kb/passwordreset/cannot-login-the-helpdesk-and-admin-portal.md b/docs/kb/passwordreset/cannot-login-the-helpdesk-and-admin-portal.md index 678da9f23a..756f4ecf74 100644 --- a/docs/kb/passwordreset/cannot-login-the-helpdesk-and-admin-portal.md +++ b/docs/kb/passwordreset/cannot-login-the-helpdesk-and-admin-portal.md @@ -73,3 +73,4 @@ c) In the Authentication list, enable either the **Windows Authentication** opti 3. Make sure the **Use a proxy server for your LAN** option is not enabled. Otherwise, make sure the **Bypass proxy server for local addresses** option is enabled too; in this case the Help-Desk portal must be a member of the **Local intranet zone**, or specified as an exception. ![User-added](images/ka04u00000116eiAAA_4.png) + diff --git a/docs/kb/passwordreset/customization-of-logon-prompt-extension.md b/docs/kb/passwordreset/customization-of-logon-prompt-extension.md index bab61d3502..7f35cd40f5 100644 --- a/docs/kb/passwordreset/customization-of-logon-prompt-extension.md +++ b/docs/kb/passwordreset/customization-of-logon-prompt-extension.md @@ -100,3 +100,4 @@ Set `PRM_CurrentUserLanguage` to one of the following values: | zh | Traditional Chinese | ![User-added image](./images/ka04u00000116Nm_0EM700000004xhe.png) + diff --git a/docs/kb/passwordreset/data-filtering-in-data-console.md b/docs/kb/passwordreset/data-filtering-in-data-console.md index 9f5d3de868..143146a66f 100644 --- a/docs/kb/passwordreset/data-filtering-in-data-console.md +++ b/docs/kb/passwordreset/data-filtering-in-data-console.md @@ -109,3 +109,4 @@ Users are automatically deleted from Netwrix Password Reset's database approxima 3. Press the `DELETE` key, and then click **OK**. > **NOTE.** You can still view a user's event history in the Audit Log tab after they are deleted from the Users tab. + diff --git a/docs/kb/passwordreset/error-access-denied-or-insufficient-permissions.md b/docs/kb/passwordreset/error-access-denied-or-insufficient-permissions.md index f5586130f5..5049eba059 100644 --- a/docs/kb/passwordreset/error-access-denied-or-insufficient-permissions.md +++ b/docs/kb/passwordreset/error-access-denied-or-insufficient-permissions.md @@ -60,3 +60,4 @@ To resolve the issue: 2. On the **Account** tab in the **Account options** list, make sure that **User cannot change password** is NOT selected. ![User-added image](./images/ka04u00000116eU_0EM700000004xbM.png) + diff --git a/docs/kb/passwordreset/error-can-t-resolve-username-in-the-local-secret-questions-cache.md b/docs/kb/passwordreset/error-can-t-resolve-username-in-the-local-secret-questions-cache.md index f713f3cc2f..67eb5ed67b 100644 --- a/docs/kb/passwordreset/error-can-t-resolve-username-in-the-local-secret-questions-cache.md +++ b/docs/kb/passwordreset/error-can-t-resolve-username-in-the-local-secret-questions-cache.md @@ -52,3 +52,4 @@ First, make sure that the client is pointed to the correct Password Manager Self - If the server URL value is correct, but the server is temporarily unavailable, the error is expected for users who enrolled via web. - If you need an option to reset the password in disconnected mode, enroll through the Enrollment wizard locally from the machine. + diff --git a/docs/kb/passwordreset/error-no-mapping-between-account-names-and-security-ids-was-done.md b/docs/kb/passwordreset/error-no-mapping-between-account-names-and-security-ids-was-done.md index 3762e75129..68e3c8e02d 100644 --- a/docs/kb/passwordreset/error-no-mapping-between-account-names-and-security-ids-was-done.md +++ b/docs/kb/passwordreset/error-no-mapping-between-account-names-and-security-ids-was-done.md @@ -54,3 +54,4 @@ Verify all possible reasons mentioned above: ![User-added image](./images/ka04u00000116eK_0EM700000004y5W.png) 4. Try to delete the computer from your domain and then add it back. + diff --git a/docs/kb/passwordreset/how-to-change-a-domain-name-for-all-enrolled-users.md b/docs/kb/passwordreset/how-to-change-a-domain-name-for-all-enrolled-users.md index d7751d0092..b425ff6a10 100644 --- a/docs/kb/passwordreset/how-to-change-a-domain-name-for-all-enrolled-users.md +++ b/docs/kb/passwordreset/how-to-change-a-domain-name-for-all-enrolled-users.md @@ -51,3 +51,4 @@ SqlCeCmd40.exe -d "Data Source=apr.sdf" -q "UPDATE Usr SET DomainName = 'NewDoma ``` where `NewDomain` is the name of your new domain and `OldDomain` is the old name arrordingly. + diff --git a/docs/kb/passwordreset/how-to-change-default-language-of-the-self-service-portal.md b/docs/kb/passwordreset/how-to-change-default-language-of-the-self-service-portal.md index 304c6771c5..ead3923389 100644 --- a/docs/kb/passwordreset/how-to-change-default-language-of-the-self-service-portal.md +++ b/docs/kb/passwordreset/how-to-change-default-language-of-the-self-service-portal.md @@ -48,3 +48,4 @@ To change the language used on the portal by default please do the following: | ru | Russian | | sk | Slovak | | zh | Traditional Chinese | + diff --git a/docs/kb/passwordreset/how-to-configure-website-accessibility-using-server-hostname-only.md b/docs/kb/passwordreset/how-to-configure-website-accessibility-using-server-hostname-only.md index 6f6b8adf73..7d7c63c054 100644 --- a/docs/kb/passwordreset/how-to-configure-website-accessibility-using-server-hostname-only.md +++ b/docs/kb/passwordreset/how-to-configure-website-accessibility-using-server-hostname-only.md @@ -36,3 +36,4 @@ Follow the steps below to configure Netwrix Password Reset to redirect a site to 2. Select **Default web site** and click **Advanced Settings...** in the right pane. ![User-added image](./images/ka0Qk0000002mmv_0EMQk000003xxC1.png) + diff --git a/docs/kb/passwordreset/how-to-localize-password-manager.md b/docs/kb/passwordreset/how-to-localize-password-manager.md index b5d9ac2b99..be2d331053 100644 --- a/docs/kb/passwordreset/how-to-localize-password-manager.md +++ b/docs/kb/passwordreset/how-to-localize-password-manager.md @@ -47,3 +47,4 @@ To add a language, create a copy of `en.asp`, then rename it to `%language code% The language will be added to the list automatically. Also take a look at https://kb.netwrix.com/659 for more details about localization files. + diff --git a/docs/kb/passwordreset/how-to-use-twilio-cli-with-netwrix-password-reset-sms-verification.md b/docs/kb/passwordreset/how-to-use-twilio-cli-with-netwrix-password-reset-sms-verification.md index f074c19d6a..ca79f605d4 100644 --- a/docs/kb/passwordreset/how-to-use-twilio-cli-with-netwrix-password-reset-sms-verification.md +++ b/docs/kb/passwordreset/how-to-use-twilio-cli-with-netwrix-password-reset-sms-verification.md @@ -50,3 +50,4 @@ The Twilio CLI allows to manage phone numbers, call Twilio APIs, and test webhoo 2. **Parameter**: `/C ""C:\Program Files\Netwrix Password Reset\TwilioMSGSMS.cmd" [PHONE] [CODE]"`" > **TIP:** the default AD Attribute is set to MOBILE PHONE. You can change it by clicking on the AD Attribute link in the SMS settings. + diff --git a/docs/kb/passwordreset/index.md b/docs/kb/passwordreset/index.md index 9ee85967d7..91b4dfe196 100644 --- a/docs/kb/passwordreset/index.md +++ b/docs/kb/passwordreset/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Pa If you can't find what you're looking for: 1. Use the search function above 2. Check the main Password Reset documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/passwordreset/load-balancing-cluster-for-password-manager.md b/docs/kb/passwordreset/load-balancing-cluster-for-password-manager.md index f2d11de307..4cbe532a0d 100644 --- a/docs/kb/passwordreset/load-balancing-cluster-for-password-manager.md +++ b/docs/kb/passwordreset/load-balancing-cluster-for-password-manager.md @@ -63,3 +63,4 @@ How to setup a load balancing cluster for Netwrix Password Reset 9. Install Web-Applications on every node per procedure 12 of the Netwrix Password Reset Administrators guide: - https://www.netwrix.com/download/documents/NetWrix_Password_Manager_Administrator_Guide.pdf + diff --git a/docs/kb/passwordreset/migrate-netwrix-password-reset.md b/docs/kb/passwordreset/migrate-netwrix-password-reset.md index 6952c74e98..bfa5a1ccb2 100644 --- a/docs/kb/passwordreset/migrate-netwrix-password-reset.md +++ b/docs/kb/passwordreset/migrate-netwrix-password-reset.md @@ -64,3 +64,4 @@ For additional information on migrating Netwrix Password Reset using SQL Server ### Related articles - https://docs.netwrix.com/docs/passwordreset/3_23 (Working with the Database — Moving to SQL Server ⸱ v3.3) + diff --git a/docs/kb/passwordreset/password-reset-link-is-missing.md b/docs/kb/passwordreset/password-reset-link-is-missing.md index 51772357c4..6fbf3076e6 100644 --- a/docs/kb/passwordreset/password-reset-link-is-missing.md +++ b/docs/kb/passwordreset/password-reset-link-is-missing.md @@ -60,3 +60,4 @@ Configure your third-party credential provider to work with Netwrix Password Res Replace the GUID placeholder `%third_party_GUID%` with the third-party solution GUID. 3. Save the changes. + diff --git a/docs/kb/passwordreset/ppe-resolving-compatibility-issues-with-microsoft-teams.md b/docs/kb/passwordreset/ppe-resolving-compatibility-issues-with-microsoft-teams.md index 941d2fbf30..585f405529 100644 --- a/docs/kb/passwordreset/ppe-resolving-compatibility-issues-with-microsoft-teams.md +++ b/docs/kb/passwordreset/ppe-resolving-compatibility-issues-with-microsoft-teams.md @@ -46,3 +46,4 @@ You can download the updated ANIXIS clients from: - [APR 3.23 client](https://www.anixis.com/ftp/apr/aprclt323.zip) Install the updated clients over the top of the existing version using whatever deployment method was used for the original installation. If Group Policy was used, then add the new version to the existing GPO. There is no need to remove the old version from the GPO. + diff --git a/docs/kb/passwordreset/report-could-not-be-downloaded.md b/docs/kb/passwordreset/report-could-not-be-downloaded.md index 9d01335c01..aeb8a9c132 100644 --- a/docs/kb/passwordreset/report-could-not-be-downloaded.md +++ b/docs/kb/passwordreset/report-could-not-be-downloaded.md @@ -49,3 +49,4 @@ In order to do it: ![User-added image](./images/ka04u00000116ed_0EM700000005b7g.png) If the above does not help, try restarting IIS with the `iisreset` command after making the changes. + diff --git a/docs/kb/passwordreset/reports-available-within-password-manager.md b/docs/kb/passwordreset/reports-available-within-password-manager.md index 922299d632..71e1c230c1 100644 --- a/docs/kb/passwordreset/reports-available-within-password-manager.md +++ b/docs/kb/passwordreset/reports-available-within-password-manager.md @@ -32,3 +32,4 @@ To get to the Reports page: 2. Click the **Reports** button under **Summary**. [![User-added image](./images/ka04u00000116SD_0EM700000005OFm.png)](https://netwrix.secure.force.com/kb/servlet/rtaImage?eid=ka40g000000Xe0Q&feoid=00N700000032Pj2&refid=0EM700000005OFm) + diff --git a/docs/kb/passwordreset/security-certificates-and-permissions.md b/docs/kb/passwordreset/security-certificates-and-permissions.md index 488072ac65..2dc597887c 100644 --- a/docs/kb/passwordreset/security-certificates-and-permissions.md +++ b/docs/kb/passwordreset/security-certificates-and-permissions.md @@ -86,3 +86,4 @@ Where `[AdminSDHolder]` is the distinguished name of the AdminSDHolder container The DN of the AdminSDHolder container for the anixis.net domain is `CN=AdminSDHolder,CN=System,DC=anixis,DC=net` > **NOTE.** Changes to the AdminSDHolder container are not applied to accounts immediately. You may need to wait up to an hour for Windows to update the DACL for these accounts. You can also start the process manually. Search for `runProtectAdminGroupsTask` or `FixUpInheritance` in Microsoft's documentation for more information. + diff --git a/docs/kb/passwordreset/session-expired.md b/docs/kb/passwordreset/session-expired.md index fb93ae757a..25ee5c6abb 100644 --- a/docs/kb/passwordreset/session-expired.md +++ b/docs/kb/passwordreset/session-expired.md @@ -38,3 +38,4 @@ This error can also occur when there are issues with cookies, for example when t 3. If this does not help, check if there is an incorrect redirection in IIS. Please refer to the [KB823](https://kb.netwrix.com/823) for instructions on how to set up redirection for Netwrix Password Reset. + diff --git a/docs/kb/passwordreset/the-enrollment-wizard-starts-every-time-a-user-logs-in.md b/docs/kb/passwordreset/the-enrollment-wizard-starts-every-time-a-user-logs-in.md index da0e8efb4d..01b1db9d17 100644 --- a/docs/kb/passwordreset/the-enrollment-wizard-starts-every-time-a-user-logs-in.md +++ b/docs/kb/passwordreset/the-enrollment-wizard-starts-every-time-a-user-logs-in.md @@ -48,3 +48,4 @@ If you are using single server installation, make sure that the `gina_set_answer ![User-added image](./images/ka04u00000116eO_0EM700000004xJI.png) NOTE. For DMZ setup, `gina_set_answers.asp` should have **all** authentication types set to **Disabled**. `gina_set_answers_anonymous.asp` should only have **Windows authentication** set to **Enabled** and all other types of authentication set to **Disabled**. + diff --git a/docs/kb/passwordreset/troubleshoot-missing-microsoft-365-emails-using-smtp-relay.md b/docs/kb/passwordreset/troubleshoot-missing-microsoft-365-emails-using-smtp-relay.md index e73e918b76..28f2d01674 100644 --- a/docs/kb/passwordreset/troubleshoot-missing-microsoft-365-emails-using-smtp-relay.md +++ b/docs/kb/passwordreset/troubleshoot-missing-microsoft-365-emails-using-smtp-relay.md @@ -57,3 +57,4 @@ Send-MailMessage –From testlab@testdom.com –To testlab@testdom.com –Subjec ## Related articles - [Set Up Multifunction Device or Application to Send Emails Using Microsoft 365 or Office 365 − Configure Connector to Send Emails Using Microsoft 365 or Office 365 (SMTP Relay) · Microsoft 🡥](https://learn.microsoft.com/en-us/exchange/mail-flow-best-practices/how-to-set-up-a-multifunction-device-or-application-to-send-email-using-microsoft-365-or-office-365#option-3-configure-a-connector-to-send-emails-using-microsoft-365-or-office-365-smtp-relay) + diff --git a/docs/kb/privilegesecure/_category_.json b/docs/kb/privilegesecure/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/privilegesecure/_category_.json +++ b/docs/kb/privilegesecure/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/privilegesecure/access-denied-error-connecting-to-a-non-domain-joined-windows-resource.md b/docs/kb/privilegesecure/access-denied-error-connecting-to-a-non-domain-joined-windows-resource.md index 1a9966331f..783c19ae3b 100644 --- a/docs/kb/privilegesecure/access-denied-error-connecting-to-a-non-domain-joined-windows-resource.md +++ b/docs/kb/privilegesecure/access-denied-error-connecting-to-a-non-domain-joined-windows-resource.md @@ -55,3 +55,4 @@ You should now be able to use your service account to connect to the resource vi - [about_Remote_Troubleshooting − How to enable remoting for administrators in other domains ⸱ Microsoft 🡥](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_remote_troubleshooting?view=powershell-7.3#how-to-enable-remoting-for-administrators-in-other-domains) - [Managing Non-domain-joined Windows Computers with Netwrix Privilege Secure](/docs/kb/privilegesecure/managing-non-domain-joined-windows-computers-with-privilege-secure.md) + diff --git a/docs/kb/privilegesecure/active-directory-ad-users-groups-or-computers-not-available-to-add-to-sbpam.md b/docs/kb/privilegesecure/active-directory-ad-users-groups-or-computers-not-available-to-add-to-sbpam.md index 6100619aa4..462c2ca0a2 100644 --- a/docs/kb/privilegesecure/active-directory-ad-users-groups-or-computers-not-available-to-add-to-sbpam.md +++ b/docs/kb/privilegesecure/active-directory-ad-users-groups-or-computers-not-available-to-add-to-sbpam.md @@ -41,3 +41,4 @@ Recently created Active Directory (AD) users, groups, or computers may not be im ![A domain resource as displayed in Netwrix Privilege Secure's web application.](images/ka04u000000HdF1_00N0g000004CA0p_0EM4u000004biML.png) Upon successful domain sync, the **Last Synchronized** field for the domain will update. All users, groups, and computers in the domain will now be available to be onboarded to Netwrix Privilege Secure. + diff --git a/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-openid-connect.md b/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-openid-connect.md index 3f87a364d7..d22f0d353d 100644 --- a/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-openid-connect.md +++ b/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-openid-connect.md @@ -139,3 +139,4 @@ Once the *Steps for AD FS* have been completed, take the following steps in Netw ![User-added image](images/ka04u000000HcZn_0EM4u000004bUgl.png) When using the OIDC log-in option, the user will be redirected to log in to AD FS. Upon successful authentication, the user will be redirected to the Netwrix Privilege Secure UI as their now logged-in user. + diff --git a/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-saml.md b/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-saml.md index 1b9eaf3abd..a683a3497b 100644 --- a/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-saml.md +++ b/docs/kb/privilegesecure/add-active-directory-federation-services-ad-fs-as-an-authentication-connector-saml.md @@ -153,3 +153,4 @@ Once the *Steps for AD FS* have been completed, take the following steps in Netw ![User-added image](images/ka04u000000wwIE_0EM4u000004bUjQ.png) When using the SAML log-in option, the user will be redirected to sign in to AD FS. Upon successful authentication, the user will be redirected to the Netwrix Privilege Secure UI as their now signed-in user. + diff --git a/docs/kb/privilegesecure/add-cache-settings-for-javascript-files-to-improve-nps-page-load-performance.md b/docs/kb/privilegesecure/add-cache-settings-for-javascript-files-to-improve-nps-page-load-performance.md index 66dea6b084..38361f87dc 100644 --- a/docs/kb/privilegesecure/add-cache-settings-for-javascript-files-to-improve-nps-page-load-performance.md +++ b/docs/kb/privilegesecure/add-cache-settings-for-javascript-files-to-improve-nps-page-load-performance.md @@ -79,3 +79,4 @@ To address this issue, you can create an IIS configuration setting that will upd ## Upgrades 1. After an upgrade of NPS, you will need to copy the `C:\Program Files\Stealthbits\PAM\Web\web.config.rewrite` file to `C:\Program Files\Stealthbits\PAM\Web\web.config` in order to restore the cache settings. + diff --git a/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-openid-connect.md b/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-openid-connect.md index 54712cc934..7e31da36f2 100644 --- a/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-openid-connect.md +++ b/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-openid-connect.md @@ -113,3 +113,4 @@ After completing the **Steps for Microsoft Entra ID**, perform the following ste ![Netwrix Privilege Secure login screen with OpenID Connect option](images/ka0Qk000000DtGP_0EM4u000004bUkO.png) When using the OpenID Connect log-in option, the user will be redirected to sign in to Microsoft Entra ID. Upon successful authentication, the user will be redirected to the Netwrix Privilege Secure UI as their signed-in user. + diff --git a/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-saml.md b/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-saml.md index 31d4840517..06e16a31e9 100644 --- a/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-saml.md +++ b/docs/kb/privilegesecure/add-microsoft-entra-id-as-an-authentication-connector-saml.md @@ -141,3 +141,4 @@ This article outlines the process of adding Microsoft Entra ID (formerly Azure A ![User-added image](images/ka0Qk0000003IQD_0EM4u000004bUlH.png) When using the SAML log-in option, the user will be redirected to sign in to Microsoft Entra ID. Upon successful authentication, the user will be redirected to the Netwrix Privilege Secure UI as their now signed-in user. + diff --git a/docs/kb/privilegesecure/add-vmware-vcenter-website-to-browser-extension.md b/docs/kb/privilegesecure/add-vmware-vcenter-website-to-browser-extension.md index 4b5c52ab41..f44da10319 100644 --- a/docs/kb/privilegesecure/add-vmware-vcenter-website-to-browser-extension.md +++ b/docs/kb/privilegesecure/add-vmware-vcenter-website-to-browser-extension.md @@ -44,3 +44,4 @@ This article outlines the process of adding a VMware vCenter web application (we ![User-added image](images/ka04u000000HcZr_0EM4u000004bUlW.png) 4. There should now be a vSphere activity in the Netwrix Privilege Secure Browser Extension, with the ability to select it to create a session (click once) and then launch vSphere (click again). + diff --git a/docs/kb/privilegesecure/adding-resources-from-a-csv-file.md b/docs/kb/privilegesecure/adding-resources-from-a-csv-file.md index a47324cb37..a5d2e85e6c 100644 --- a/docs/kb/privilegesecure/adding-resources-from-a-csv-file.md +++ b/docs/kb/privilegesecure/adding-resources-from-a-csv-file.md @@ -43,3 +43,4 @@ Resources can be imported to Netwrix Privilege Secure from a CSV file, where eac - In the bottom-right dropdown, select a **Service Account** that has previously been added to Netwrix Privilege Secure. This Service Account will be used to scan each resource being added. - When the desired Service Account is selected, click **+ Add** to start the resource import. You can wait and view the status of each host scan, or close the window to allow scanning to continue in the background. - As resources are imported, you will see them appear on the **Resources** page, along with information gathered by the host scan such as Operation System, DNS Host Name, and IP Address. + diff --git a/docs/kb/privilegesecure/apply-a-new-license.md b/docs/kb/privilegesecure/apply-a-new-license.md index 02beb13caf..ab0a8ab795 100644 --- a/docs/kb/privilegesecure/apply-a-new-license.md +++ b/docs/kb/privilegesecure/apply-a-new-license.md @@ -61,3 +61,4 @@ Invoke-RestMethod -Method POST -URI "$($sbpamURI)/api/v1/LicenseInfo?License=$en ``` 3. Copy and paste the modified script into PowerShell and execute it. Your license should now be imported into Netwrix Privilege Secure Access Management. + diff --git a/docs/kb/privilegesecure/change-the-built-in-admin-password.md b/docs/kb/privilegesecure/change-the-built-in-admin-password.md index aff2ae8059..892ccd9dcf 100644 --- a/docs/kb/privilegesecure/change-the-built-in-admin-password.md +++ b/docs/kb/privilegesecure/change-the-built-in-admin-password.md @@ -44,3 +44,4 @@ This article outlines how to change the password of Netwrix Privilege Secure's b 5. If the password change is successful, you will be immediately logged out of Netwrix Privilege Secure and presented with the log-in page. IMPORTANT: Previously used passwords cannot be used and will result in an error when attempting to change the password. + diff --git a/docs/kb/privilegesecure/changing-the-active-directory-ou-where-users-get-created.md b/docs/kb/privilegesecure/changing-the-active-directory-ou-where-users-get-created.md index 65ff31c7eb..cf5096d30e 100644 --- a/docs/kb/privilegesecure/changing-the-active-directory-ou-where-users-get-created.md +++ b/docs/kb/privilegesecure/changing-the-active-directory-ou-where-users-get-created.md @@ -60,3 +60,4 @@ The Active Directory OU where Netwrix Privilege Secure users get created can be After this change, users created or managed by Netwrix Privilege Secure will be created or managed in the newly specified Active Directory OU. NOTE: Activities that are run with Managed login accounts, and were run before this configuration change was made, may still create user account objects in the SbPAM Users OU. To circumvent this behavior, change the **Login Account Template** on the activity. This will prevent the activity from referencing any historical Postgres data referring to the SbPAM Users OU. + diff --git a/docs/kb/privilegesecure/cisco-ssh-session-fails-with-error-ssh-handshake-failed-ssh-no-common-algorithm-for-key-exchange.md b/docs/kb/privilegesecure/cisco-ssh-session-fails-with-error-ssh-handshake-failed-ssh-no-common-algorithm-for-key-exchange.md index abe56f9cbd..8d18a7ea17 100644 --- a/docs/kb/privilegesecure/cisco-ssh-session-fails-with-error-ssh-handshake-failed-ssh-no-common-algorithm-for-key-exchange.md +++ b/docs/kb/privilegesecure/cisco-ssh-session-fails-with-error-ssh-handshake-failed-ssh-no-common-algorithm-for-key-exchange.md @@ -88,3 +88,4 @@ C:\ProgramData\Stealthbits\PAM\ProxyService ``` 5. Save `sbpam_ssh.json` and close the editor. Provision the SSH session again in Netwrix Privilege Secure and verify that the SSH session can successfully log in to the Cisco device. + diff --git a/docs/kb/privilegesecure/configuring-a-custom-radius-authentication-connector.md b/docs/kb/privilegesecure/configuring-a-custom-radius-authentication-connector.md index 70e4ebbfc3..eeab46add4 100644 --- a/docs/kb/privilegesecure/configuring-a-custom-radius-authentication-connector.md +++ b/docs/kb/privilegesecure/configuring-a-custom-radius-authentication-connector.md @@ -51,3 +51,4 @@ Ensure that you have a RADIUS server installed and configured in your environmen > NOTE: If there are other properties before the **closing }**, ensure that they are all separated by a single comma. 6. You may now assign the new RADIUS authentication connector to users and groups in SbPAM. + diff --git a/docs/kb/privilegesecure/configuring-and-upgrading-in-high-availability-mode-and-using-remote-services-configurations.md b/docs/kb/privilegesecure/configuring-and-upgrading-in-high-availability-mode-and-using-remote-services-configurations.md index 42099b836a..f0ef161422 100644 --- a/docs/kb/privilegesecure/configuring-and-upgrading-in-high-availability-mode-and-using-remote-services-configurations.md +++ b/docs/kb/privilegesecure/configuring-and-upgrading-in-high-availability-mode-and-using-remote-services-configurations.md @@ -286,3 +286,4 @@ The following steps allow you to manually configure critical HA settings on your host all all %PRIMARY_IP%/32 md5 ``` Replace the `%PRIMARY_IP%` placeholders with the IP address of your primary server. Save the changes. + diff --git a/docs/kb/privilegesecure/configuring-the-netwrix-privilege-secure-rds-web-app-launcher.md b/docs/kb/privilegesecure/configuring-the-netwrix-privilege-secure-rds-web-app-launcher.md index 2af79b8c32..89782731fd 100644 --- a/docs/kb/privilegesecure/configuring-the-netwrix-privilege-secure-rds-web-app-launcher.md +++ b/docs/kb/privilegesecure/configuring-the-netwrix-privilege-secure-rds-web-app-launcher.md @@ -129,3 +129,4 @@ launch-website.exe https://website.com lab\jsmith ![image.png](images/ka0Qk0000001EP7_00N0g000004CA0p_0EMQk000001tLo2.png) Note that the login account in this example connects to the RDS session running the web app launcher as a remote app. The web app launcher will launch the website under the context of the username provided on the command line. The web app launcher will call the API to get the managed password of the user, and will enter it into the password field of the website. + diff --git a/docs/kb/privilegesecure/creating-a-custom-byov-connector-to-check-out-service-accounts-from-privilege-secure.md b/docs/kb/privilegesecure/creating-a-custom-byov-connector-to-check-out-service-accounts-from-privilege-secure.md index b9f3d14c16..c035849b42 100644 --- a/docs/kb/privilegesecure/creating-a-custom-byov-connector-to-check-out-service-accounts-from-privilege-secure.md +++ b/docs/kb/privilegesecure/creating-a-custom-byov-connector-to-check-out-service-accounts-from-privilege-secure.md @@ -436,3 +436,4 @@ $InsecureAllowServiceAccounts = $true 4. Once the activity is properly configured, click **Save**. You can now assign this activity to an access policy, and access it by selecting its activity card on the **My Activities** page. + diff --git a/docs/kb/privilegesecure/creating-a-custom-platform-for-ssh-activity-sessions.md b/docs/kb/privilegesecure/creating-a-custom-platform-for-ssh-activity-sessions.md index 1349d0fe1c..867f40bbd8 100644 --- a/docs/kb/privilegesecure/creating-a-custom-platform-for-ssh-activity-sessions.md +++ b/docs/kb/privilegesecure/creating-a-custom-platform-for-ssh-activity-sessions.md @@ -48,3 +48,4 @@ Platforms in SbPAM can be customized to meet specific SSH Activity Session workf 5. Navigate to the **Access Policy** page, create a new resource-based Access Policy that includes SbPAM users, the new Activity created above, and the new Resource manually added above. 6. Navigate to **My Activities** as an SbPAM user in the Access Policy, and you will be able to launch an SSH Activity Session for the Palo Alto resource. + diff --git a/docs/kb/privilegesecure/creating-a-least-privilege-service-account-for-linux-resources.md b/docs/kb/privilegesecure/creating-a-least-privilege-service-account-for-linux-resources.md index 3f068f2c57..fc34b7df40 100644 --- a/docs/kb/privilegesecure/creating-a-least-privilege-service-account-for-linux-resources.md +++ b/docs/kb/privilegesecure/creating-a-least-privilege-service-account-for-linux-resources.md @@ -192,3 +192,4 @@ echo "Defaults: ${lprivacct} " '!requiretty' 4. The script will output the contents of a `sudoers.d` file for a least-privilege user with the exact command paths used on your Linux server. 5. Copy the output and use it to complete the steps in the Instructions, using the file contents you have just generated instead of those provided in the Instructions section. + diff --git a/docs/kb/privilegesecure/disable-keystroke-logging.md b/docs/kb/privilegesecure/disable-keystroke-logging.md index 6eaf4813e7..85efb67235 100644 --- a/docs/kb/privilegesecure/disable-keystroke-logging.md +++ b/docs/kb/privilegesecure/disable-keystroke-logging.md @@ -58,3 +58,4 @@ If no such file exists in the directory, create it, name it `sbpam_iolog.json`, ```sql delete from proxy_session where start_datetime_utc <= '2023-10-31 13:54:22.315271'; ``` + diff --git a/docs/kb/privilegesecure/disable-mfa-for-users-or-groups.md b/docs/kb/privilegesecure/disable-mfa-for-users-or-groups.md index 5903ffe030..8db6fe70a6 100644 --- a/docs/kb/privilegesecure/disable-mfa-for-users-or-groups.md +++ b/docs/kb/privilegesecure/disable-mfa-for-users-or-groups.md @@ -38,3 +38,4 @@ This article outlines how to disable Multi-factor Authentication (MFA) for indiv ![User-added image](./images/ka04u000000HdEsAAK_2.png) 3. Click **Not Required**, which will immediately disable the MFA requirement for the user or all users that are a member of the group. + diff --git a/docs/kb/privilegesecure/domain-could-not-be-reached-error.md b/docs/kb/privilegesecure/domain-could-not-be-reached-error.md index fec0265ba6..20611bd2b8 100644 --- a/docs/kb/privilegesecure/domain-could-not-be-reached-error.md +++ b/docs/kb/privilegesecure/domain-could-not-be-reached-error.md @@ -52,3 +52,4 @@ If the **Use TLS** option is disabled, the AD sync completes with no errors. ## Related articles - Requirements − Ports Requirements · v4.1: https://docs.netwrix.com/docs/privilegesecure/4_2 + diff --git a/docs/kb/privilegesecure/enable-session-extension-countdown-tab-display-for-sbpam-ssh-sessions-in-mobaxterm.md b/docs/kb/privilegesecure/enable-session-extension-countdown-tab-display-for-sbpam-ssh-sessions-in-mobaxterm.md index 4922a0d886..112ef9810f 100644 --- a/docs/kb/privilegesecure/enable-session-extension-countdown-tab-display-for-sbpam-ssh-sessions-in-mobaxterm.md +++ b/docs/kb/privilegesecure/enable-session-extension-countdown-tab-display-for-sbpam-ssh-sessions-in-mobaxterm.md @@ -42,3 +42,4 @@ As shown in the screenshot below, the SSH session’s **"Lock terminal title"** If configured correctly, the session tab displays session expiration countdown messages per the settings in the Netwrix Privilege Secure Connection Profile assigned to the Access Profile granting the user the right to use the SSH Activity. ![User-added image](images/ka04u000000HcZt_0EM4u000004bUo1.png) + diff --git a/docs/kb/privilegesecure/exclusions-for-antivirus-av-endpoint-software.md b/docs/kb/privilegesecure/exclusions-for-antivirus-av-endpoint-software.md index 1f731f01bb..c3091eb756 100644 --- a/docs/kb/privilegesecure/exclusions-for-antivirus-av-endpoint-software.md +++ b/docs/kb/privilegesecure/exclusions-for-antivirus-av-endpoint-software.md @@ -65,3 +65,4 @@ The following exclusions should be configured on each server with a remote Sched \Program Files\Stealthbits\PAM\ProxyService \Program Files\Stealthbits\PAM\SbPAM.SchedulerService ``` + diff --git a/docs/kb/privilegesecure/exporting-and-importing-the-database-to-a-new-server.md b/docs/kb/privilegesecure/exporting-and-importing-the-database-to-a-new-server.md index 2ce813f4e9..6b8f94162b 100644 --- a/docs/kb/privilegesecure/exporting-and-importing-the-database-to-a-new-server.md +++ b/docs/kb/privilegesecure/exporting-and-importing-the-database-to-a-new-server.md @@ -84,3 +84,4 @@ Start-Service postgresql-x64-12 Start-Service W3SVC Start-Service SbPAM* -Force ``` + diff --git a/docs/kb/privilegesecure/exporting-the-activity-log-as-a-csv.md b/docs/kb/privilegesecure/exporting-the-activity-log-as-a-csv.md index 7251af2f77..fc7cc9c44f 100644 --- a/docs/kb/privilegesecure/exporting-the-activity-log-as-a-csv.md +++ b/docs/kb/privilegesecure/exporting-the-activity-log-as-a-csv.md @@ -128,3 +128,4 @@ Write-Host "Export complete found $($Data.Length) records" 6. Your activity data will then be output to a file called `out.csv`. ![User-added image](images/ka04u000000HdD5_0EM4u000005yZ88.png) + diff --git a/docs/kb/privilegesecure/how-to-bulk-update-the-winrm-disabled-setting-on-nps-resources.md b/docs/kb/privilegesecure/how-to-bulk-update-the-winrm-disabled-setting-on-nps-resources.md index 1798f5363c..014b0bbdc4 100644 --- a/docs/kb/privilegesecure/how-to-bulk-update-the-winrm-disabled-setting-on-nps-resources.md +++ b/docs/kb/privilegesecure/how-to-bulk-update-the-winrm-disabled-setting-on-nps-resources.md @@ -106,3 +106,4 @@ $user = Read-Host -Prompt "Enter your Privilege Secure administrator account (eg } ``` + diff --git a/docs/kb/privilegesecure/how-to-change-the-path-where-session-recordings-are-stored.md b/docs/kb/privilegesecure/how-to-change-the-path-where-session-recordings-are-stored.md index 057c495572..7a9e1254dc 100644 --- a/docs/kb/privilegesecure/how-to-change-the-path-where-session-recordings-are-stored.md +++ b/docs/kb/privilegesecure/how-to-change-the-path-where-session-recordings-are-stored.md @@ -132,3 +132,4 @@ In order to ensure that the necessary permissions are applied to the new directo $webRecordingDir = &icacls.exe $webRecordingDir /grant "NT SERVICE\SbPAMProxy:(OI)(CI)F" /Q /T ``` + diff --git a/docs/kb/privilegesecure/how-to-configure-a-duo-radius-proxy-for-multi-factor-authentication.md b/docs/kb/privilegesecure/how-to-configure-a-duo-radius-proxy-for-multi-factor-authentication.md index 25523f4ba0..230e9510cc 100644 --- a/docs/kb/privilegesecure/how-to-configure-a-duo-radius-proxy-for-multi-factor-authentication.md +++ b/docs/kb/privilegesecure/how-to-configure-a-duo-radius-proxy-for-multi-factor-authentication.md @@ -67,3 +67,4 @@ port=1812 > **NOTE:** You can assign Duo as an authenticator connector for any NPS user. In the main NPS screen, click **Policy** > **Users & Groups**. Select any user and proceed to the **Authenticator Connector** tab. Select the **Duo** option. On their login to NPS, the configured user should both enter their password and see the multi-factor authentication prompt from Duo. During the initial login, they will be asked to perform the initial Duo enrollment. + diff --git a/docs/kb/privilegesecure/how-to-configure-a-multi-server-nps-environment-with-a-shared-database-server.md b/docs/kb/privilegesecure/how-to-configure-a-multi-server-nps-environment-with-a-shared-database-server.md index fa05fc7fe8..28686d7062 100644 --- a/docs/kb/privilegesecure/how-to-configure-a-multi-server-nps-environment-with-a-shared-database-server.md +++ b/docs/kb/privilegesecure/how-to-configure-a-multi-server-nps-environment-with-a-shared-database-server.md @@ -108,3 +108,4 @@ You should now be able to access the Netwrix Privilege Secure console at `https: ### Key Export/Import *In order to ensure that encryption keys are in agreement between Netwrix Privilege Secure servers, please follow the instructions outlined in [How to Configure Encryption Keys in Multiple NPS Server Environments](/docs/kb/privilegesecure/how-to-configure-encryption-keys-in-multiple-nps-server-environments.md).* + diff --git a/docs/kb/privilegesecure/how-to-configure-encryption-keys-in-multiple-nps-server-environments.md b/docs/kb/privilegesecure/how-to-configure-encryption-keys-in-multiple-nps-server-environments.md index 7fae99b755..2d4b268ede 100644 --- a/docs/kb/privilegesecure/how-to-configure-encryption-keys-in-multiple-nps-server-environments.md +++ b/docs/kb/privilegesecure/how-to-configure-encryption-keys-in-multiple-nps-server-environments.md @@ -66,3 +66,4 @@ cd "X:\Program Files\Stealthbits\PAM\KeyTools" - [How to Use NPS.HaMgr.exe](https://helpcenter.netwrix.com/bundle/z-kb-articles-salesforce/page/kA04u0000000HfOCAU.html) - [Apply a New License](/docs/kb/privilegesecure/apply-a-new-license.md) + diff --git a/docs/kb/privilegesecure/how-to-configure-local-administrator-password-solution-laps-integration.md b/docs/kb/privilegesecure/how-to-configure-local-administrator-password-solution-laps-integration.md index 28b3fd3408..5a6f834a0b 100644 --- a/docs/kb/privilegesecure/how-to-configure-local-administrator-password-solution-laps-integration.md +++ b/docs/kb/privilegesecure/how-to-configure-local-administrator-password-solution-laps-integration.md @@ -87,3 +87,4 @@ This article outlines how to integrate Netwrix Privilege Secure activities with - Users added to the appropriate **Access Policies** can now provision the LAPS activity. - Provisioned sessions allow users to RDP to Windows resources managed by LAPS as the built-in Administrator account. - When a LAPS-integrated session ends, Netwrix Privilege Secure triggers a password rotation via LAPS, ensuring the built-in admin account for the accessed resource is secured. + diff --git a/docs/kb/privilegesecure/how-to-configure-windows-remote-assistance-integration.md b/docs/kb/privilegesecure/how-to-configure-windows-remote-assistance-integration.md index 9614f3af2c..873c4b48be 100644 --- a/docs/kb/privilegesecure/how-to-configure-windows-remote-assistance-integration.md +++ b/docs/kb/privilegesecure/how-to-configure-windows-remote-assistance-integration.md @@ -87,3 +87,4 @@ Once shared, control can be terminated at any time by the helpdesk admin or the The live session may be viewed via the Netwrix Privilege Secure administrator dashboard or reviewed later as a recording at any time. ![User-added image](images/ka04u000000HcZw_0EM4u000004bWIl.png) + diff --git a/docs/kb/privilegesecure/how-to-create-a-service-mesh-between-app-servers.md b/docs/kb/privilegesecure/how-to-create-a-service-mesh-between-app-servers.md index 40011a2811..a44288f000 100644 --- a/docs/kb/privilegesecure/how-to-create-a-service-mesh-between-app-servers.md +++ b/docs/kb/privilegesecure/how-to-create-a-service-mesh-between-app-servers.md @@ -137,3 +137,4 @@ For detailed steps on moving the recording locations, see How to Change the Path - [Configuring and Upgrading in High Availability Mode and Using Remote Services Configurations](/docs/kb/privilegesecure/configuring-and-upgrading-in-high-availability-mode-and-using-remote-services-configurations.md) - [How to Configure Encryption Keys in Multiple NPS Server Environments](/docs/kb/privilegesecure/how-to-configure-encryption-keys-in-multiple-nps-server-environments.md) - [Port, Firewall, and Datacenter Requirements](https://docs.netwrix.com/docs/privilegesecurediscovery/requirements/portsandfirewalls#firewall-rules)- [How to Change the Path Where Session Recordings Are Stored](/docs/kb/privilegesecure/how-to-change-the-path-where-session-recordings-are-stored.md) + diff --git a/docs/kb/privilegesecure/how-to-customize-the-rdp-template.md b/docs/kb/privilegesecure/how-to-customize-the-rdp-template.md index bf19c33398..2c587e4912 100644 --- a/docs/kb/privilegesecure/how-to-customize-the-rdp-template.md +++ b/docs/kb/privilegesecure/how-to-customize-the-rdp-template.md @@ -46,3 +46,4 @@ The `rdp_template.txt` file is located on a Netwrix Privilege Secure server via 1. Open `rdp_template.txt`. 2. Modify the value for the desired setting, save the file, and then re-download an RDP file from Netwrix Privilege Secure to use the new settings. 3. For example, to enable Fullscreen Resolution change `screen mode id:i:1` to `screen mode id:i:2`. + diff --git a/docs/kb/privilegesecure/how-to-import-a-custom-action-step-for-single-object-replication.md b/docs/kb/privilegesecure/how-to-import-a-custom-action-step-for-single-object-replication.md index a78b9eab16..6cacf4a121 100644 --- a/docs/kb/privilegesecure/how-to-import-a-custom-action-step-for-single-object-replication.md +++ b/docs/kb/privilegesecure/how-to-import-a-custom-action-step-for-single-object-replication.md @@ -46,3 +46,4 @@ It can be necessary in certain Active Directory environments to force replicatio 6. In Netwrix Privilege Secure, navigate to **Activities**, select an Activity, and click the green plus sign in either the **Pre-Session** or **Post-Session**. Note that the **Run AD Replication for User** activity step is now available. ![Untitled3.png](images/ka04u000000HdDb_0EM4u000005f40R.png) + diff --git a/docs/kb/privilegesecure/how-to-integrate-activities-with-remote-desktop-services-rds.md b/docs/kb/privilegesecure/how-to-integrate-activities-with-remote-desktop-services-rds.md index 2d4b06f9ff..a5ad8386b3 100644 --- a/docs/kb/privilegesecure/how-to-integrate-activities-with-remote-desktop-services-rds.md +++ b/docs/kb/privilegesecure/how-to-integrate-activities-with-remote-desktop-services-rds.md @@ -131,3 +131,4 @@ For example: 29. When you connect to the Remote Desktop Services server, you will only have access to the published RemoteApp (in this case, ADUC). The RDP session does not offer a full desktop environment, since this is an Interactive App Launch for a specified program. ![Screenshot of a Netwrix Privilege Secure Interactive App Launch demonstrating an RDP session that opened the ADUC program on the target Remote Desktop Services server.](images/ka0Qk0000005qSb_0EM4u000004bl1a.png) + diff --git a/docs/kb/privilegesecure/how-to-replace-pre-authentication-banner-message-in-ssh-sessions.md b/docs/kb/privilegesecure/how-to-replace-pre-authentication-banner-message-in-ssh-sessions.md index 1cbfcf0056..b542b93e33 100644 --- a/docs/kb/privilegesecure/how-to-replace-pre-authentication-banner-message-in-ssh-sessions.md +++ b/docs/kb/privilegesecure/how-to-replace-pre-authentication-banner-message-in-ssh-sessions.md @@ -54,3 +54,4 @@ Save the changes. ``` Save the changes. + diff --git a/docs/kb/privilegesecure/how-to-use-non-standard-rdp-ssh-ports-for-proxy-connections.md b/docs/kb/privilegesecure/how-to-use-non-standard-rdp-ssh-ports-for-proxy-connections.md index 3adc032c45..78cb3f9bfe 100644 --- a/docs/kb/privilegesecure/how-to-use-non-standard-rdp-ssh-ports-for-proxy-connections.md +++ b/docs/kb/privilegesecure/how-to-use-non-standard-rdp-ssh-ports-for-proxy-connections.md @@ -83,3 +83,4 @@ As an example of proper JSON syntax, here is a basic, customized `sbpam_rdp.json "twofactorseparator" : "," } ``` + diff --git a/docs/kb/privilegesecure/index-was-outside-the-bounds-of-array-error.md b/docs/kb/privilegesecure/index-was-outside-the-bounds-of-array-error.md index 9376e95fcb..b6385bf6ba 100644 --- a/docs/kb/privilegesecure/index-was-outside-the-bounds-of-array-error.md +++ b/docs/kb/privilegesecure/index-was-outside-the-bounds-of-array-error.md @@ -49,3 +49,4 @@ Specify the `443` port in the NPS Rest URL. Refer to the following code block fo FQDN:port https://pam.netwrix.com:443 ``` + diff --git a/docs/kb/privilegesecure/index.md b/docs/kb/privilegesecure/index.md index 33a1a858d5..d8998afc04 100644 --- a/docs/kb/privilegesecure/index.md +++ b/docs/kb/privilegesecure/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Pr If you can't find what you're looking for: 1. Use the search function above 2. Check the main Privilege Secure documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/privilegesecure/installing-an-iis-certificate.md b/docs/kb/privilegesecure/installing-an-iis-certificate.md index a7c037c0cf..de3aaf9532 100644 --- a/docs/kb/privilegesecure/installing-an-iis-certificate.md +++ b/docs/kb/privilegesecure/installing-an-iis-certificate.md @@ -75,3 +75,4 @@ After updating each config file, verify Netwrix Privilege Secure services are ru ![User-added image](./images/ka04u000001172V_0EM4u000004baat.png) If any services are red, Register Services by selecting your **username** in the top-right of the Netwrix Privilege Secure UI, click **Settings**, then click **Register Services**. + diff --git a/docs/kb/privilegesecure/invalid-multi-factor-authentication-code-error.md b/docs/kb/privilegesecure/invalid-multi-factor-authentication-code-error.md index 43ba9bf576..c086539bc3 100644 --- a/docs/kb/privilegesecure/invalid-multi-factor-authentication-code-error.md +++ b/docs/kb/privilegesecure/invalid-multi-factor-authentication-code-error.md @@ -45,3 +45,4 @@ Review the system time in both NPS server and clients in your environment. ## Reference ![Capture.png](images/ka04u000000wvuC_0EM4u000008pS5A.png) + diff --git a/docs/kb/privilegesecure/invoking-desktop-ssh-client-automatically.md b/docs/kb/privilegesecure/invoking-desktop-ssh-client-automatically.md index 6fd4cb70fa..2b6b6e65cc 100644 --- a/docs/kb/privilegesecure/invoking-desktop-ssh-client-automatically.md +++ b/docs/kb/privilegesecure/invoking-desktop-ssh-client-automatically.md @@ -57,3 +57,4 @@ To automatically invoke a local SSH client for sessions, you need to register a 7. If none of these built-in command files are successful, then you may refer to the following provided options: [Registering and Using the sbpam-url SSH Protocol Handler](/docs/kb/privilegesecure/registering-and-using-the-sbpam-url-ssh-protocol-handler.md) + diff --git a/docs/kb/privilegesecure/least-privilege-model-for-sql-server-backend.md b/docs/kb/privilegesecure/least-privilege-model-for-sql-server-backend.md index 904afd6340..847286d749 100644 --- a/docs/kb/privilegesecure/least-privilege-model-for-sql-server-backend.md +++ b/docs/kb/privilegesecure/least-privilege-model-for-sql-server-backend.md @@ -61,3 +61,4 @@ These permissions can then be revoked after installation and upgrade: - REFERENCES permission ON `email_settings`: `REVOKE REFERENCES ON email_settings TO [serviceaccount]` > **IMPORTANT:** It is critical that these permissions be granted to the service account during all installations and upgrades. + diff --git a/docs/kb/privilegesecure/logs-location.md b/docs/kb/privilegesecure/logs-location.md index de62924225..347c7b0318 100644 --- a/docs/kb/privilegesecure/logs-location.md +++ b/docs/kb/privilegesecure/logs-location.md @@ -59,3 +59,4 @@ Netwrix Privilege Secure logs can also be viewed, and downloaded, via the Netwri - **Web Service -** `PAM-Web.log` The central web service is responsible for database access and communication out to each service component (i.e., licensing, email, action, and proxy). If you experience login failures, this log should be reviewed. Also, if the proxy or action service logs show a failure communicating with the web service, this log should be reviewed for more information. + diff --git a/docs/kb/privilegesecure/long-provisioning-times-in-privilege-secure.md b/docs/kb/privilegesecure/long-provisioning-times-in-privilege-secure.md index 9824010581..73753b3ea9 100644 --- a/docs/kb/privilegesecure/long-provisioning-times-in-privilege-secure.md +++ b/docs/kb/privilegesecure/long-provisioning-times-in-privilege-secure.md @@ -48,3 +48,4 @@ Refer to the following options to decrease the provisioning times: ## Related articles - Resources Page — Configure Secure WinRM Connection Window · v4.1 + diff --git a/docs/kb/privilegesecure/managing-non-domain-joined-windows-computers-with-privilege-secure.md b/docs/kb/privilegesecure/managing-non-domain-joined-windows-computers-with-privilege-secure.md index d87c50eb61..075438e7b7 100644 --- a/docs/kb/privilegesecure/managing-non-domain-joined-windows-computers-with-privilege-secure.md +++ b/docs/kb/privilegesecure/managing-non-domain-joined-windows-computers-with-privilege-secure.md @@ -90,3 +90,4 @@ After going through this process, you can use this computer's resource in Activi To configure a local Activity Token/Managed Account activity, when creating the activity remove the “%targetdomain%\” portion of the default Login Account Format. Make sure to use the **Windows** Platform as well. ![User-added image](images/ka04u000000ww6m_0EM4u0000052Zh4.png) + diff --git a/docs/kb/privilegesecure/moving-the-postgresql-data-directory-pgdatadir-to-a-new-location.md b/docs/kb/privilegesecure/moving-the-postgresql-data-directory-pgdatadir-to-a-new-location.md index 847d04c8fe..c9df88287b 100644 --- a/docs/kb/privilegesecure/moving-the-postgresql-data-directory-pgdatadir-to-a-new-location.md +++ b/docs/kb/privilegesecure/moving-the-postgresql-data-directory-pgdatadir-to-a-new-location.md @@ -47,3 +47,4 @@ This article outlines the steps required to move an installed PostgreSQL data di > **IMPORTANT:** After moving the database to a new location, add the **Network Service** account to the new folder's Access Control List (ACL). 7. Verify that you can log in to Netwrix Privilege Secure as usual, navigate the UI, and provision sessions. If everything functions normally, the process is complete. + diff --git a/docs/kb/privilegesecure/netwrix-privilege-secure-performing-an-in-place-postgres-upgrade.md b/docs/kb/privilegesecure/netwrix-privilege-secure-performing-an-in-place-postgres-upgrade.md index d8061ecfc8..f53403f845 100644 --- a/docs/kb/privilegesecure/netwrix-privilege-secure-performing-an-in-place-postgres-upgrade.md +++ b/docs/kb/privilegesecure/netwrix-privilege-secure-performing-an-in-place-postgres-upgrade.md @@ -58,3 +58,4 @@ cd 'C:\Program Files\Stealthbits\Postgres12\bin\' 8. Once the installation is finished, you will be prompted to restart your server. Restart your server. 9. To confirm the success of your installation, use the PowerShell commands from Step 1 to verify that your version number matches the installer. + diff --git a/docs/kb/privilegesecure/onboarding-mac-devices-for-vnc-via-rds-remote-desktop-services.md b/docs/kb/privilegesecure/onboarding-mac-devices-for-vnc-via-rds-remote-desktop-services.md index 5aa3376cfc..a7ddb9e193 100644 --- a/docs/kb/privilegesecure/onboarding-mac-devices-for-vnc-via-rds-remote-desktop-services.md +++ b/docs/kb/privilegesecure/onboarding-mac-devices-for-vnc-via-rds-remote-desktop-services.md @@ -107,3 +107,4 @@ C:\npslaunchers\nps_realvnc.exe %token% %sessionid% ![Picture20.png](images/ka0Qk0000006Ukz_0EMQk000002d6As.png) 4. A VNC connection will now be established to the resource, and the session will be recorded by the NPS proxy service. ![Picture21.png](images/ka0Qk0000006Ukz_0EMQk000002d6ij.png) + diff --git a/docs/kb/privilegesecure/onboarding-network-devices-using-tacacs-access-control.md b/docs/kb/privilegesecure/onboarding-network-devices-using-tacacs-access-control.md index e39f009e33..05ed0d165b 100644 --- a/docs/kb/privilegesecure/onboarding-network-devices-using-tacacs-access-control.md +++ b/docs/kb/privilegesecure/onboarding-network-devices-using-tacacs-access-control.md @@ -61,3 +61,4 @@ Note that group membership add/remove operations will be needed if access contro Once the activity is configured, it can be added to an access policy in the usual manner, and used to run an activity. ![image.png](images/ka0Qk00000013dN_0EMQk000001xx6j.png) ![image.png](images/ka0Qk00000013dN_0EMQk000001xx9x.png) + diff --git a/docs/kb/privilegesecure/overcoming-rdp-session-timeouts.md b/docs/kb/privilegesecure/overcoming-rdp-session-timeouts.md index 5263d1b497..3335b67a04 100644 --- a/docs/kb/privilegesecure/overcoming-rdp-session-timeouts.md +++ b/docs/kb/privilegesecure/overcoming-rdp-session-timeouts.md @@ -38,3 +38,4 @@ This article explains how to respond to timeouts experienced during Remote Deskt - For sessions provisioned through DirectConnect via an RDP manager: 1. When the RDP session is terminated, the Netwrix Privilege Secure session will be deprovisioned. 2. You will need to relaunch a new DirectConnect session to continue your work. + diff --git a/docs/kb/privilegesecure/registering-and-using-the-sbpam-url-ssh-protocol-handler.md b/docs/kb/privilegesecure/registering-and-using-the-sbpam-url-ssh-protocol-handler.md index 4668d87ee1..063a755892 100644 --- a/docs/kb/privilegesecure/registering-and-using-the-sbpam-url-ssh-protocol-handler.md +++ b/docs/kb/privilegesecure/registering-and-using-the-sbpam-url-ssh-protocol-handler.md @@ -167,3 +167,4 @@ The `sbpam-url` utility updates the following registry keys to register the prot - [Invoking Desktop SSH Client Automatically](/docs/kb/privilegesecure/invoking-desktop-ssh-client-automatically.md) - [Download Putty ⸱ PuTTY 🐍](https://www.putty.org/) - [Download WinSCP ⸱ WinSCP 🐘](https://winscp.net/eng/download.php) + diff --git a/docs/kb/privilegesecure/renewing-the-jwt-signing-certificate.md b/docs/kb/privilegesecure/renewing-the-jwt-signing-certificate.md index a4b8e78373..c6a9768eaf 100644 --- a/docs/kb/privilegesecure/renewing-the-jwt-signing-certificate.md +++ b/docs/kb/privilegesecure/renewing-the-jwt-signing-certificate.md @@ -73,3 +73,4 @@ Start-Service w3svc ![The SbPAM web application interface's user settings menu dropdown.](images/ka04u000000wvts_0EM4u000004bjDZ.png) ![The SbPAM web application interface's settings page, displaying the Register Services button.](images/ka04u000000wvts_0EM4u000004bjDe.png) + diff --git a/docs/kb/privilegesecure/rescheduling-iis-app-pool-recycling.md b/docs/kb/privilegesecure/rescheduling-iis-app-pool-recycling.md index 4807cb91f3..d1adf0e76d 100644 --- a/docs/kb/privilegesecure/rescheduling-iis-app-pool-recycling.md +++ b/docs/kb/privilegesecure/rescheduling-iis-app-pool-recycling.md @@ -35,3 +35,4 @@ Periodic app pool recycling is a necessary IIS process, and as such the Netwrix 4. You can change the default value of `1740 minutes (29 hours)` to **Specific time(s)** in order to recycle the application pool either less frequently, and/or to recycle the application pool during off-peak hours. Click **Next**. 5. Click **Finish** to save your new app pool recycling schedule. ![image.png](images/ka0Qk0000000zl3_0EM4u000008LyfW.png) + diff --git a/docs/kb/privilegesecure/resolving-errconnect-security-nego-connect-failed-for-windows-rdp-sessions.md b/docs/kb/privilegesecure/resolving-errconnect-security-nego-connect-failed-for-windows-rdp-sessions.md index 9816a4ff0f..348d531f51 100644 --- a/docs/kb/privilegesecure/resolving-errconnect-security-nego-connect-failed-for-windows-rdp-sessions.md +++ b/docs/kb/privilegesecure/resolving-errconnect-security-nego-connect-failed-for-windows-rdp-sessions.md @@ -103,3 +103,4 @@ sbpam-proxy.exe cfg -c sbpam_rdp Notes: - Preserve file paths and executable names exactly as shown above when you edit or run commands. + diff --git a/docs/kb/privilegesecure/resolving-failed-actions-on-a-windows-resource-due-to-error-the-ws-management-service-cannot-process.md b/docs/kb/privilegesecure/resolving-failed-actions-on-a-windows-resource-due-to-error-the-ws-management-service-cannot-process.md index 0c73fc98e3..9b33b1f7a3 100644 --- a/docs/kb/privilegesecure/resolving-failed-actions-on-a-windows-resource-due-to-error-the-ws-management-service-cannot-process.md +++ b/docs/kb/privilegesecure/resolving-failed-actions-on-a-windows-resource-due-to-error-the-ws-management-service-cannot-process.md @@ -62,3 +62,4 @@ Get-ItemProperty -Path "HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service\ ![User-added image](images/ka04u000000HcZv_0EM4u000004bUop.png) To resolve the error, set this GPO to either **Enabled** or **Not Configured**. In a domain environment, you should make this change via a domain-configured GPO rather than manually modifying the registry key on the target resource. + diff --git a/docs/kb/privilegesecure/resolving-failed-ad-domain-syncs-after-upgrade.md b/docs/kb/privilegesecure/resolving-failed-ad-domain-syncs-after-upgrade.md index ba5711af81..592cf6e3c6 100644 --- a/docs/kb/privilegesecure/resolving-failed-ad-domain-syncs-after-upgrade.md +++ b/docs/kb/privilegesecure/resolving-failed-ad-domain-syncs-after-upgrade.md @@ -34,3 +34,4 @@ To resolve failed Active Directory syncs after an upgrade, reconfigure your Acti 2. Click inside the password field, and retype the account's password. This will ensure that the stored password in the Netwrix Privilege Secure database is correct. 3. To verify, navigate to your AD domain under the **Resources** menu, and use the **Test** button. The reconfigured service account should now be functioning. 4. You should now be able to run manual or scheduled Active Directory syncs as normal. + diff --git a/docs/kb/privilegesecure/resolving-invalid-connection-string-for-directconnect-in-mremoteng.md b/docs/kb/privilegesecure/resolving-invalid-connection-string-for-directconnect-in-mremoteng.md index 1d8bb869f5..f3ad77671e 100644 --- a/docs/kb/privilegesecure/resolving-invalid-connection-string-for-directconnect-in-mremoteng.md +++ b/docs/kb/privilegesecure/resolving-invalid-connection-string-for-directconnect-in-mremoteng.md @@ -36,3 +36,4 @@ To resolve the issue, you have two options: 1. Delete the credential saved in **Remote Desktop Connection**. After you delete that credential, the valid `DirectConnect` string will work as expected in mRemoteNG. 2. Fill in a password for each `DirectConnect` connection saved in mRemoteNG. This resolves the issue without deleting any credentials from **Remote Desktop Connection**. + diff --git a/docs/kb/privilegesecure/resolving-no-common-algorithm-for-key-exchange-ssh-error-for-cisco-resources.md b/docs/kb/privilegesecure/resolving-no-common-algorithm-for-key-exchange-ssh-error-for-cisco-resources.md index 8222880af3..eb204b8038 100644 --- a/docs/kb/privilegesecure/resolving-no-common-algorithm-for-key-exchange-ssh-error-for-cisco-resources.md +++ b/docs/kb/privilegesecure/resolving-no-common-algorithm-for-key-exchange-ssh-error-for-cisco-resources.md @@ -69,3 +69,4 @@ Refer to the following steps to configure the use of the same key exchange algor ``` 6. You should now be able to negotiate an SSH connection with the target resource using its preferred algorithm. + diff --git a/docs/kb/privilegesecure/security-considerations-non-domain-joined-netwrix-privilege-secure-server.md b/docs/kb/privilegesecure/security-considerations-non-domain-joined-netwrix-privilege-secure-server.md index fbffc480d0..481df01430 100644 --- a/docs/kb/privilegesecure/security-considerations-non-domain-joined-netwrix-privilege-secure-server.md +++ b/docs/kb/privilegesecure/security-considerations-non-domain-joined-netwrix-privilege-secure-server.md @@ -35,3 +35,4 @@ The following risks are posed by joining NPS to a domain: 1. A domain-joined server can have its security compromised through group policy controls, as policy inheritance may not be blocked for the server. 2. If a privileged domain account is compromised, the NPS server is then a potential target for lateral movement attacks. 3. A key use case of NPS is to provide dynamic domain administrator access to users. If a user is provided with domain administrator privileges, the user would then have domain administrator access to the NPS server. This would allow for malicious actions that would compromise the security of the NPS Server, up to and including tampering with the audit trail after performing malicious actions. + diff --git a/docs/kb/privilegesecure/services-are-not-running.md b/docs/kb/privilegesecure/services-are-not-running.md index 8267a1e562..b6590e3dd2 100644 --- a/docs/kb/privilegesecure/services-are-not-running.md +++ b/docs/kb/privilegesecure/services-are-not-running.md @@ -61,3 +61,4 @@ If a warning appears at the top of the Netwrix Privilege Secure interface statin - Contact Netwrix Support: https://www.netwrix.com/support.html If issues continue after these steps, provide the gathered logs to Netwrix Support for further assistance. + diff --git a/docs/kb/privilegesecure/slack-integration-send-approvals-to-slack.md b/docs/kb/privilegesecure/slack-integration-send-approvals-to-slack.md index d6c68b6881..8352269dc0 100644 --- a/docs/kb/privilegesecure/slack-integration-send-approvals-to-slack.md +++ b/docs/kb/privilegesecure/slack-integration-send-approvals-to-slack.md @@ -31,3 +31,4 @@ This article describes the process for setting up an Approval workflow in which 3. Set the local user's email address to the Slack channel's email address from step 1: ![image.png](images/ka0Qk0000000zeb_0EMQk000001ozUL.png) 4. You may now add this local account as an additional approver in any approval workflow. It will not be used for approvals, but its email address value will allow the configured Slack channel to receive approval messages. + diff --git a/docs/kb/privilegesecure/slack-integration-send-slack-message.md b/docs/kb/privilegesecure/slack-integration-send-slack-message.md index 1f1d646151..e8ba86ae17 100644 --- a/docs/kb/privilegesecure/slack-integration-send-slack-message.md +++ b/docs/kb/privilegesecure/slack-integration-send-slack-message.md @@ -65,3 +65,4 @@ settings: 6. In SbPAM, navigate to **Activities**, select an **Activity**, and click the green plus sign in either the **Pre-Session** or **Post-Session**. Note that the **Send Message to Slack** activity step is now available. 7. Provide the URL from step 6 of Preparing Your Slack App when configuring the action step. ![image.png](images/ka0Qk0000001ELt_0EMQk000001ovYn.png) + diff --git a/docs/kb/privilegesecure/speeding-up-crl-checks-on-sbpam-servers-without-internet-connectivity.md b/docs/kb/privilegesecure/speeding-up-crl-checks-on-sbpam-servers-without-internet-connectivity.md index ca096940b6..b66ea18ef0 100644 --- a/docs/kb/privilegesecure/speeding-up-crl-checks-on-sbpam-servers-without-internet-connectivity.md +++ b/docs/kb/privilegesecure/speeding-up-crl-checks-on-sbpam-servers-without-internet-connectivity.md @@ -44,3 +44,4 @@ This timeout setting is governed by a Group Policy. The following steps allow yo 4. Check the **Define these policy settings** box, and reduce both **Default retrieval timeout settings** to `1`. ![User-added image](images/ka04u000000HdFp_0EM4u0000052lrk.png) 5. Click **Apply** to save the configuration. + diff --git a/docs/kb/privilegesecure/task-automation-write-to-file-on-target-resource.md b/docs/kb/privilegesecure/task-automation-write-to-file-on-target-resource.md index 92182dd78f..fe24e2275b 100644 --- a/docs/kb/privilegesecure/task-automation-write-to-file-on-target-resource.md +++ b/docs/kb/privilegesecure/task-automation-write-to-file-on-target-resource.md @@ -73,3 +73,4 @@ Add-SbPAMActionLog -ActionQueueActionId $ActionQueueActionId -Type Info -Message 4. Modify the script block according to your needs. This example is for a find-and-replace, with the ` $findString` and ` $replaceString` containing the original and replacement values, and the ` $filePath` containing the local path for the target file. This is just a basic example and can be modified for different use cases. 5. Save the activity. Ensure that the activity is added to an **Access Policy**. You can now run the activity; it will find/replace strings in the targeted file on the targeted resource. + diff --git a/docs/kb/privilegesecure/timeout-during-reading-attempt-error.md b/docs/kb/privilegesecure/timeout-during-reading-attempt-error.md index 9c040f1a7c..f3736e05b6 100644 --- a/docs/kb/privilegesecure/timeout-during-reading-attempt-error.md +++ b/docs/kb/privilegesecure/timeout-during-reading-attempt-error.md @@ -45,3 +45,4 @@ Adjust the timeout setting to prevent the synchronization from being interrupted 2. Run the `NPS.DbCfg.exe` tool. 3. Locate the **Command Timeout** line and increase the value to `3600`. The extended timeout should allow the Entra ID synchronization to complete. 4. Click **Save** to save changes. + diff --git a/docs/kb/privilegesecure/troubleshooting-a-user-id-mismatch-error-during-login.md b/docs/kb/privilegesecure/troubleshooting-a-user-id-mismatch-error-during-login.md index d3a7a3033c..8ed2752c29 100644 --- a/docs/kb/privilegesecure/troubleshooting-a-user-id-mismatch-error-during-login.md +++ b/docs/kb/privilegesecure/troubleshooting-a-user-id-mismatch-error-during-login.md @@ -33,3 +33,4 @@ When logging into the Netwrix Privilege Secure console, you may receive a "User 1. Log out of all active Netwrix Privilege Secure sessions. 2. Clear your browser's cookies. 3. Reattempt login using your desired account. You should now be able to successfully log in. + diff --git a/docs/kb/privilegesecure/user-interface-errors-due-to-incompatibility-with-webdav.md b/docs/kb/privilegesecure/user-interface-errors-due-to-incompatibility-with-webdav.md index e65ef92b47..8273e40356 100644 --- a/docs/kb/privilegesecure/user-interface-errors-due-to-incompatibility-with-webdav.md +++ b/docs/kb/privilegesecure/user-interface-errors-due-to-incompatibility-with-webdav.md @@ -63,3 +63,4 @@ Netwrix Privilege Secure's incompatibility with WebDAV can be mitigated by disab ```text iisreset ``` + diff --git a/docs/kb/privilegesecure/using-the-database-configuration-tool-to-change-the-postgres-db-password.md b/docs/kb/privilegesecure/using-the-database-configuration-tool-to-change-the-postgres-db-password.md index d14d2dc27e..f54e8a51cf 100644 --- a/docs/kb/privilegesecure/using-the-database-configuration-tool-to-change-the-postgres-db-password.md +++ b/docs/kb/privilegesecure/using-the-database-configuration-tool-to-change-the-postgres-db-password.md @@ -53,3 +53,4 @@ While it is essential that remote access to the Netwrix Privilege Secure (NPS) s 8. Set a new password in the Password field and hit **Save** to change the Postgres password. If your Test connection from step 7 was successful, you should receive a "Configuration saved successfully" response, which indicates a successful password change. This change will propagate to any NPS service that needs to use the database password. ![image.png](images/ka04u00000117Sx_0EM4u000008LxP8.png) + diff --git a/docs/kb/privilegesecurediscovery/_category_.json b/docs/kb/privilegesecurediscovery/_category_.json index 9f2869542a..bd0adf85a3 100644 --- a/docs/kb/privilegesecurediscovery/_category_.json +++ b/docs/kb/privilegesecurediscovery/_category_.json @@ -3,4 +3,4 @@ "position": 999, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/kb/privilegesecurediscovery/error-4domain-only-applies-with-name.md b/docs/kb/privilegesecurediscovery/error-4domain-only-applies-with-name.md index 01b188e12a..985b3e3426 100644 --- a/docs/kb/privilegesecurediscovery/error-4domain-only-applies-with-name.md +++ b/docs/kb/privilegesecurediscovery/error-4domain-only-applies-with-name.md @@ -62,4 +62,4 @@ The offending record/member will need to be removed from the local administrator Remove-LocalGroupMember -Group Administrators -member < DOMAIN > ``` -After the removal of the offending account a rescan of the system should result in a successful message. \ No newline at end of file +After the removal of the offending account a rescan of the system should result in a successful message. diff --git a/docs/kb/privilegesecurediscovery/error-9999-mismatch-in-service-account-username-when-attempting-to-rotate-service-password.md b/docs/kb/privilegesecurediscovery/error-9999-mismatch-in-service-account-username-when-attempting-to-rotate-service-password.md index 5d14da7772..8107898602 100644 --- a/docs/kb/privilegesecurediscovery/error-9999-mismatch-in-service-account-username-when-attempting-to-rotate-service-password.md +++ b/docs/kb/privilegesecurediscovery/error-9999-mismatch-in-service-account-username-when-attempting-to-rotate-service-password.md @@ -43,4 +43,4 @@ It is a bug related to the **Local Admin Password TTL Days**. This is an older f ## Resolution 1. Update the **Local Admin Password TTL Days** to `0` for the respective service -2. Restart the service via the UI \ No newline at end of file +2. Restart the service via the UI diff --git a/docs/kb/privilegesecurediscovery/error-file-copies-freezes-at-start-of-copy.md b/docs/kb/privilegesecurediscovery/error-file-copies-freezes-at-start-of-copy.md index de4efd5f51..a232d64065 100644 --- a/docs/kb/privilegesecurediscovery/error-file-copies-freezes-at-start-of-copy.md +++ b/docs/kb/privilegesecurediscovery/error-file-copies-freezes-at-start-of-copy.md @@ -103,4 +103,4 @@ Fix or disable SSO in **Configure** > **Server** > **SAML Configuration**. ### Resolution 3 -Allow MTU standard sizes or 1500 or greater. Lowering MTUs on network adapters may allow copies and transfers to complete, but will slow down those transfers and database replications considerably. \ No newline at end of file +Allow MTU standard sizes or 1500 or greater. Lowering MTUs on network adapters may allow copies and transfers to complete, but will slow down those transfers and database replications considerably. diff --git a/docs/kb/privilegesecurediscovery/error-invalid-ssh-credentials-authentication-failed.md b/docs/kb/privilegesecurediscovery/error-invalid-ssh-credentials-authentication-failed.md index 40e08341d6..bc93455b4c 100644 --- a/docs/kb/privilegesecurediscovery/error-invalid-ssh-credentials-authentication-failed.md +++ b/docs/kb/privilegesecurediscovery/error-invalid-ssh-credentials-authentication-failed.md @@ -86,4 +86,4 @@ Windows Command Prompt occurrence: this happens when you try to register a new L ``` sudo cat /etc/sudoers - ``` \ No newline at end of file + ``` diff --git a/docs/kb/privilegesecurediscovery/error-module-object-has-no-attribute-mode-ccm.md b/docs/kb/privilegesecurediscovery/error-module-object-has-no-attribute-mode-ccm.md index fe509ec5ed..12f209c3e8 100644 --- a/docs/kb/privilegesecurediscovery/error-module-object-has-no-attribute-mode-ccm.md +++ b/docs/kb/privilegesecurediscovery/error-module-object-has-no-attribute-mode-ccm.md @@ -68,4 +68,4 @@ Set-SmbServerConfiguration -EncryptData $false 3. Rescan the system from the **Grant Access** page to verify the issue is resolved -Learn more in SMB security enhancements ⸱ Microsoft: https://learn.microsoft.com/en-us/windows-server/storage/file-server/smb-security \ No newline at end of file +Learn more in SMB security enhancements ⸱ Microsoft: https://learn.microsoft.com/en-us/windows-server/storage/file-server/smb-security diff --git a/docs/kb/privilegesecurediscovery/error-offline-access-management-oam-alternate-administrator-account-is-locked-and-the-local-administ.md b/docs/kb/privilegesecurediscovery/error-offline-access-management-oam-alternate-administrator-account-is-locked-and-the-local-administ.md index c470274dde..fee79967eb 100644 --- a/docs/kb/privilegesecurediscovery/error-offline-access-management-oam-alternate-administrator-account-is-locked-and-the-local-administ.md +++ b/docs/kb/privilegesecurediscovery/error-offline-access-management-oam-alternate-administrator-account-is-locked-and-the-local-administ.md @@ -51,4 +51,4 @@ The alternate administrator OAM account is a local account. Netwrix Privilege Se ## Resolution -Use Windows Safe Mode to log in with the disabled Administrator (RID 500) account. \ No newline at end of file +Use Windows Safe Mode to log in with the disabled Administrator (RID 500) account. diff --git a/docs/kb/privilegesecurediscovery/generate-license-counts-with-cli-command.md b/docs/kb/privilegesecurediscovery/generate-license-counts-with-cli-command.md index ee361fc8a6..3e37bfd972 100644 --- a/docs/kb/privilegesecurediscovery/generate-license-counts-with-cli-command.md +++ b/docs/kb/privilegesecurediscovery/generate-license-counts-with-cli-command.md @@ -91,4 +91,4 @@ Windows Workstation Count: Linux Server Count: 156 -``` \ No newline at end of file +``` diff --git a/docs/kb/privilegesecurediscovery/how-mysystems-works-for-secureone-netwrix-privilege-secure-for-discovery-users.md b/docs/kb/privilegesecurediscovery/how-mysystems-works-for-secureone-netwrix-privilege-secure-for-discovery-users.md index 714e75de94..483053e487 100644 --- a/docs/kb/privilegesecurediscovery/how-mysystems-works-for-secureone-netwrix-privilege-secure-for-discovery-users.md +++ b/docs/kb/privilegesecurediscovery/how-mysystems-works-for-secureone-netwrix-privilege-secure-for-discovery-users.md @@ -84,4 +84,4 @@ When a User role searches for computers in **Grant Access**, **Insights** or **S > * This has changed in versions 2.17.2 and onward, where it's generated after login when a user interacts with the Grant Access search or the Management > Systems. There is a toast notification that pops up when the mySystems cache is being generated indicating it's not yet complete. -![please_wait.png](./images/ka04u00000116aS_0EM4u000008LUrm.png) \ No newline at end of file +![please_wait.png](./images/ka04u00000116aS_0EM4u000008LUrm.png) diff --git a/docs/kb/privilegesecurediscovery/how-netwrix-privilege-secure-for-discovery-determines-a-host-is-offline.md b/docs/kb/privilegesecurediscovery/how-netwrix-privilege-secure-for-discovery-determines-a-host-is-offline.md index 12693a4dff..06e6e63719 100644 --- a/docs/kb/privilegesecurediscovery/how-netwrix-privilege-secure-for-discovery-determines-a-host-is-offline.md +++ b/docs/kb/privilegesecurediscovery/how-netwrix-privilege-secure-for-discovery-determines-a-host-is-offline.md @@ -36,4 +36,4 @@ The Netwrix Privilege Secure for Discovery scanner and worker services will: 1. Attempt to ping (`IPv4`), then connect using the `FQDN` first, if that fails. Timeout for ping, using `fping`, is `500ms`. 2. Attempt to ping, then connect using the last known IP address. 3. Retry both `FQDN` and the last known IP address one more time. -4. If both ping retries fail, the host is deemed offline and the `Host Offline` error occurs. \ No newline at end of file +4. If both ping retries fail, the host is deemed offline and the `Host Offline` error occurs. diff --git a/docs/kb/privilegesecurediscovery/how-to-access-mongodb.md b/docs/kb/privilegesecurediscovery/how-to-access-mongodb.md index 905c228eef..0c8a45ffdd 100644 --- a/docs/kb/privilegesecurediscovery/how-to-access-mongodb.md +++ b/docs/kb/privilegesecurediscovery/how-to-access-mongodb.md @@ -79,4 +79,4 @@ Example: Now, the shell is ready to run the queries that follow. -> **NOTE:** Some queries may require moderate computing resources, and scanning may slow down while they are running. \ No newline at end of file +> **NOTE:** Some queries may require moderate computing resources, and scanning may slow down while they are running. diff --git a/docs/kb/privilegesecurediscovery/index.md b/docs/kb/privilegesecurediscovery/index.md index fc7023248e..8e8e1e4478 100644 --- a/docs/kb/privilegesecurediscovery/index.md +++ b/docs/kb/privilegesecurediscovery/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Pr If you can't find what you're looking for: 1. Use the search function above 2. Check the main Privilege Secure Discovery documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/privilegesecurediscovery/log4j-vulnerability-no-impact.md b/docs/kb/privilegesecurediscovery/log4j-vulnerability-no-impact.md index dbfb2e80ba..f097f61ced 100644 --- a/docs/kb/privilegesecurediscovery/log4j-vulnerability-no-impact.md +++ b/docs/kb/privilegesecurediscovery/log4j-vulnerability-no-impact.md @@ -36,4 +36,4 @@ Formerly SecureONE Can I use Log4j? How risky is it? ## Answer -Netwrix Privilege Secure Discovery does not use any Java based components and does not use Log4j and is therefore not subject to the Log4j (CVE-2021-44228) vulnerability. \ No newline at end of file +Netwrix Privilege Secure Discovery does not use any Java based components and does not use Log4j and is therefore not subject to the Log4j (CVE-2021-44228) vulnerability. diff --git a/docs/kb/privilegesecurediscovery/managing-password-expired.md b/docs/kb/privilegesecurediscovery/managing-password-expired.md index 1f956cc1a5..b05dce8450 100644 --- a/docs/kb/privilegesecurediscovery/managing-password-expired.md +++ b/docs/kb/privilegesecurediscovery/managing-password-expired.md @@ -58,4 +58,4 @@ When this error message is displayed, Netwrix Privilege Secure Discovery has rec net user %USERNAME% /domain ``` 2. In the output, look for a line that begins "Password Expires". If this date is in the past, the password has expired. -3. Change the account's password and update the account's password on the **Config->Domains page**. \ No newline at end of file +3. Change the account's password and update the account's password on the **Config->Domains page**. diff --git a/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-best-practices.md b/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-best-practices.md index 63dc6911da..32c8e8ec76 100644 --- a/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-best-practices.md +++ b/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-best-practices.md @@ -118,4 +118,4 @@ Docker internally manages and distributes load. Due to this the API entry point ## JITA vs Deny -Netwrix Privilege Secure for Discovery has two levels of protection, JITA and Deny. Deny provides a higher level of security by removing any administrator accounts that added to the machine. In JITA mode these are added to the Netwrix Privilege Secure for Discovery inventory in deny mode these are not added to the inventory. To add additional accounts to the local inventory of a machine in deny mode, an administrator needs to switch the machine to JITA mode, followed by adding the required accounts and returning the machine back to deny mode. You can still add an account to an endpoint with Deny using the API or the UI. \ No newline at end of file +Netwrix Privilege Secure for Discovery has two levels of protection, JITA and Deny. Deny provides a higher level of security by removing any administrator accounts that added to the machine. In JITA mode these are added to the Netwrix Privilege Secure for Discovery inventory in deny mode these are not added to the inventory. To add additional accounts to the local inventory of a machine in deny mode, an administrator needs to switch the machine to JITA mode, followed by adding the required accounts and returning the machine back to deny mode. You can still add an account to an endpoint with Deny using the API or the UI. diff --git a/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-port-firewall-and-datacenter-requirements.md b/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-port-firewall-and-datacenter-requirements.md index 2c67a5a4ed..e1d96c19b2 100644 --- a/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-port-firewall-and-datacenter-requirements.md +++ b/docs/kb/privilegesecurediscovery/netwrix-privilege-secure-for-discovery-port-firewall-and-datacenter-requirements.md @@ -158,4 +158,4 @@ Inbound HTTPS (`TCP/443`) HTTPS (`TCP/443`) to EDR cloud platform URLs such as:" - api.crowdstrike.com -- defense.conferdeploy.net \ No newline at end of file +- defense.conferdeploy.net diff --git a/docs/kb/privilegesecurediscovery/saml-assertion-not-yet-valid.md b/docs/kb/privilegesecurediscovery/saml-assertion-not-yet-valid.md index edf09571a5..db512441b4 100644 --- a/docs/kb/privilegesecurediscovery/saml-assertion-not-yet-valid.md +++ b/docs/kb/privilegesecurediscovery/saml-assertion-not-yet-valid.md @@ -50,4 +50,4 @@ This is the PowerShell command to set `NotBeforeSkew`: ```powershell Set-ADFSRelyingPartyTrust -TargetIdentifier "" -NotBeforeSkew 3" -``` \ No newline at end of file +``` diff --git a/docs/kb/privilegesecurediscovery/troubleshooting-linux-registration.md b/docs/kb/privilegesecurediscovery/troubleshooting-linux-registration.md index 4e22cc8d1f..8d87b9cca7 100644 --- a/docs/kb/privilegesecurediscovery/troubleshooting-linux-registration.md +++ b/docs/kb/privilegesecurediscovery/troubleshooting-linux-registration.md @@ -40,4 +40,4 @@ Netwrix Privilege Secure Discovery (formerly SecureONE) - UnprocessableEntityError: SSH Connection Error: Encountered RSA Key, Expected OPENSSH Key - UnprocessableEntityError: Missing Result for Task checkAdminPrivilege. Code:9999 - Unhandled Error: there has been an Error Processing the Registration Request: 'ascii' Codec can't Encode Character u -- [Unhandled Error: Module Failure](/docs/kb/privilegesecurediscovery/unhandled-error-module-failure.md) \ No newline at end of file +- [Unhandled Error: Module Failure](/docs/kb/privilegesecurediscovery/unhandled-error-module-failure.md) diff --git a/docs/kb/privilegesecurediscovery/unable-to-login-to-ui-due-to-invalid-token-error.md b/docs/kb/privilegesecurediscovery/unable-to-login-to-ui-due-to-invalid-token-error.md index 7e15fb9f77..ad556062fc 100644 --- a/docs/kb/privilegesecurediscovery/unable-to-login-to-ui-due-to-invalid-token-error.md +++ b/docs/kb/privilegesecurediscovery/unable-to-login-to-ui-due-to-invalid-token-error.md @@ -46,4 +46,4 @@ Troubleshooting steps: 2. Confirm that the correct Google Authenticator token was used when attempting logon 3. Log in using the Local Account 4. Navigate to the **Configure** > **Users & Groups** pane. -5. Reset the token and log in again. Read more in the Configuration – Resetting MFA Tokens ⸱ v2.20 article: https://docs.netwrix.com/docs/endpointprotector/5_9_4_2 \ No newline at end of file +5. Reset the token and log in again. Read more in the Configuration – Resetting MFA Tokens ⸱ v2.20 article: https://docs.netwrix.com/docs/endpointprotector/5_9_4_2 diff --git a/docs/kb/privilegesecurediscovery/unhandled-error-module-failure.md b/docs/kb/privilegesecurediscovery/unhandled-error-module-failure.md index 71d70839c3..ebce087d92 100644 --- a/docs/kb/privilegesecurediscovery/unhandled-error-module-failure.md +++ b/docs/kb/privilegesecurediscovery/unhandled-error-module-failure.md @@ -75,4 +75,4 @@ Code: 1779 Redhat: sudo yum update Debian: sudo apt update && sudo apt -y dist-upgrade SUSE: sudo zypper refresh && sudo zypper update - ``` \ No newline at end of file + ``` diff --git a/docs/kb/privilegesecurediscovery/unhandled-error-there-has-been-an-error-processing-the-registration-request-ascii-codec-can-t-encode.md b/docs/kb/privilegesecurediscovery/unhandled-error-there-has-been-an-error-processing-the-registration-request-ascii-codec-can-t-encode.md index f77fef2f91..4548e5aff9 100644 --- a/docs/kb/privilegesecurediscovery/unhandled-error-there-has-been-an-error-processing-the-registration-request-ascii-codec-can-t-encode.md +++ b/docs/kb/privilegesecurediscovery/unhandled-error-there-has-been-an-error-processing-the-registration-request-ascii-codec-can-t-encode.md @@ -56,4 +56,4 @@ The solution is to replace any En Dashes with standard dashes in the sudoers fil ```bash sudo visudo -``` \ No newline at end of file +``` diff --git a/docs/kb/privilegesecurediscovery/unprocessableentityerror-missing-result-for-task-checkadminprivilege-code-9999.md b/docs/kb/privilegesecurediscovery/unprocessableentityerror-missing-result-for-task-checkadminprivilege-code-9999.md index f3ad76429d..2dd558898f 100644 --- a/docs/kb/privilegesecurediscovery/unprocessableentityerror-missing-result-for-task-checkadminprivilege-code-9999.md +++ b/docs/kb/privilegesecurediscovery/unprocessableentityerror-missing-result-for-task-checkadminprivilege-code-9999.md @@ -95,4 +95,4 @@ Restart the worker and scanner services to clear the `know_hosts` on those servi s1 restart scanner worker ``` -3. Register the system. \ No newline at end of file +3. Register the system. diff --git a/docs/kb/privilegesecurediscovery/unprocessableentityerror-ssh-connection-error-encountered-rsa-key-expected-openssh-key.md b/docs/kb/privilegesecurediscovery/unprocessableentityerror-ssh-connection-error-encountered-rsa-key-expected-openssh-key.md index a92b683398..3118cf312b 100644 --- a/docs/kb/privilegesecurediscovery/unprocessableentityerror-ssh-connection-error-encountered-rsa-key-expected-openssh-key.md +++ b/docs/kb/privilegesecurediscovery/unprocessableentityerror-ssh-connection-error-encountered-rsa-key-expected-openssh-key.md @@ -91,4 +91,4 @@ Either change configuration to allow SSH to all users, or add the service accoun 3. Restart sshd: ```bash sudo systemctl restart sshd - ``` \ No newline at end of file + ``` diff --git a/docs/kb/recoveryad/_category_.json b/docs/kb/recoveryad/_category_.json index bd0adf85a3..8ff4c6d014 100644 --- a/docs/kb/recoveryad/_category_.json +++ b/docs/kb/recoveryad/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/recoveryad/backup-functionality-summary.md b/docs/kb/recoveryad/backup-functionality-summary.md index 115458c54c..46144eb81e 100644 --- a/docs/kb/recoveryad/backup-functionality-summary.md +++ b/docs/kb/recoveryad/backup-functionality-summary.md @@ -48,3 +48,4 @@ After a domain is added, an initial backup is performed and a null cookie is pas - The DirSync control must run by using a user account that has the Replicating Directory Changes permission on the domain naming context. - A DirSync control search cannot be confined to a specific area of Active Directory. Because all changes made to an Active Directory partition are returned from a DirSync control search, access to object data that is not wanted may occur. + diff --git a/docs/kb/recoveryad/error_smtpnotification.comhost.dll_failed_to_register_during_installation_or_upgrade.md b/docs/kb/recoveryad/error_smtpnotification.comhost.dll_failed_to_register_during_installation_or_upgrade.md index 1bede7a8ca..66ae123530 100644 --- a/docs/kb/recoveryad/error_smtpnotification.comhost.dll_failed_to_register_during_installation_or_upgrade.md +++ b/docs/kb/recoveryad/error_smtpnotification.comhost.dll_failed_to_register_during_installation_or_upgrade.md @@ -43,4 +43,4 @@ Your version of .NET does not meet the requirements to install the latest versio ## Related Articles - [ASP.NET Core 8.0.6](https://dotnet.microsoft.com/en-us/download/dotnet/8.0) -- [Windows Desktop Runtime 8.0.6](https://dotnet.microsoft.com/en-us/download/dotnet/8.0) \ No newline at end of file +- [Windows Desktop Runtime 8.0.6](https://dotnet.microsoft.com/en-us/download/dotnet/8.0) diff --git a/docs/kb/recoveryad/how-to-reset-multi-factor-authentication.md b/docs/kb/recoveryad/how-to-reset-multi-factor-authentication.md index f66e0311e6..265198a196 100644 --- a/docs/kb/recoveryad/how-to-reset-multi-factor-authentication.md +++ b/docs/kb/recoveryad/how-to-reset-multi-factor-authentication.md @@ -40,3 +40,4 @@ Yes, you can reset MFA in Netwrix Recovery for Active Directory (NRAD) by follow 6. After resetting MFA, users can log in to the console without an authenticator code. To re-enable MFA, refer to the steps in the Configure MFA guide. + diff --git a/docs/kb/recoveryad/index.md b/docs/kb/recoveryad/index.md index 8b0dfdfc80..5398969e58 100644 --- a/docs/kb/recoveryad/index.md +++ b/docs/kb/recoveryad/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Re If you can't find what you're looking for: 1. Use the search function above 2. Check the main Recovery for Active Directory documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/recoveryad/migrating_v2.6_to_a_new_server.md b/docs/kb/recoveryad/migrating_v2.6_to_a_new_server.md index 6389d0f901..7db453b7c2 100644 --- a/docs/kb/recoveryad/migrating_v2.6_to_a_new_server.md +++ b/docs/kb/recoveryad/migrating_v2.6_to_a_new_server.md @@ -31,4 +31,4 @@ This article provides step-by-step instructions for migrating Netwrix Recovery f - Provide the previously noted SQL Server and Database Name details when prompted. 4. After completing the installation, open the Web Console: - - If you took screenshots of the configuration tabs earlier, compare them to the new configuration tabs to ensure all settings are correctly migrated. This step is optional but recommended. \ No newline at end of file + - If you took screenshots of the configuration tabs earlier, compare them to the new configuration tabs to ensure all settings are correctly migrated. This step is optional but recommended. diff --git a/docs/kb/recoveryad/recovery_for_ad_web_console_only_available_via_http.md b/docs/kb/recoveryad/recovery_for_ad_web_console_only_available_via_http.md index 4729b9cd96..784be204ab 100644 --- a/docs/kb/recoveryad/recovery_for_ad_web_console_only_available_via_http.md +++ b/docs/kb/recoveryad/recovery_for_ad_web_console_only_available_via_http.md @@ -37,4 +37,4 @@ Recovery for Active Directory was installed in HTTP mode with no SSL enabled. 3. If you are only replacing a certificate, update the certificate name in the **`appsettings.json`** file. -4. After making changes, restart the **Netwrix Recovery Web Console** service to apply the changes. \ No newline at end of file +4. After making changes, restart the **Netwrix Recovery Web Console** service to apply the changes. diff --git a/docs/kb/recoveryad/remove-server-backup-stuck-in-queued-status.md b/docs/kb/recoveryad/remove-server-backup-stuck-in-queued-status.md index 60853acd6c..089786db4e 100644 --- a/docs/kb/recoveryad/remove-server-backup-stuck-in-queued-status.md +++ b/docs/kb/recoveryad/remove-server-backup-stuck-in-queued-status.md @@ -57,3 +57,4 @@ DELETE FROM ServerBackupHistory WHERE ID = '%targetID%' ``` 5. Refresh the **Forest** page in Netwrix Recovery for Active Directory to confirm the query is deleted. + diff --git a/docs/kb/threatmanager/_category_.json b/docs/kb/threatmanager/_category_.json index 209a45df71..31ba0aed9c 100644 --- a/docs/kb/threatmanager/_category_.json +++ b/docs/kb/threatmanager/_category_.json @@ -3,4 +3,4 @@ "position": 999, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/kb/threatmanager/action-step-permissions.md b/docs/kb/threatmanager/action-step-permissions.md index 23a9767278..70a9d2bfcb 100644 --- a/docs/kb/threatmanager/action-step-permissions.md +++ b/docs/kb/threatmanager/action-step-permissions.md @@ -82,4 +82,4 @@ Below are the necessary permissions for each Action Step: - `Read all properties` - Scope to user objects - `Read all properties` - - Ensure that the account can modify policies such as `SeDenyRemoteInteractiveLogonRight`. \ No newline at end of file + - Ensure that the account can modify policies such as `SeDenyRemoteInteractiveLogonRight`. diff --git a/docs/kb/threatmanager/adjusting-log-level-in-threat-manager.md b/docs/kb/threatmanager/adjusting-log-level-in-threat-manager.md index 6dbcb64b0e..e93144ded4 100644 --- a/docs/kb/threatmanager/adjusting-log-level-in-threat-manager.md +++ b/docs/kb/threatmanager/adjusting-log-level-in-threat-manager.md @@ -44,4 +44,4 @@ The default logging level is `Warning`. The `Information` or `Debug` level is ne - Error - Warning - Information -- Debug \ No newline at end of file +- Debug diff --git a/docs/kb/threatmanager/agent-blocked-from-hooking-into-lsass.md b/docs/kb/threatmanager/agent-blocked-from-hooking-into-lsass.md index bf2b705fd3..cf5840bd9e 100644 --- a/docs/kb/threatmanager/agent-blocked-from-hooking-into-lsass.md +++ b/docs/kb/threatmanager/agent-blocked-from-hooking-into-lsass.md @@ -56,3 +56,4 @@ To resolve this issue, follow the steps provided in the first resolution. If the - https://docs.netwrix.com/docs/threatprevention/7_5 (Netwrix Threat Manager v7.3 - SI Agent Safe Mode) - https://docs.netwrix.com/docs/threatprevention/7_5 (Netwrix Threat Manager v7.3 - Set Options Window) - https://docs.netwrix.com/docs/threatprevention/7_5 (Netwrix Threat Manager v7.3 - Update Agent Settings) + diff --git a/docs/kb/threatmanager/dashboard-stalls-at-initial-loading-screen-in-microsoft-edge.md b/docs/kb/threatmanager/dashboard-stalls-at-initial-loading-screen-in-microsoft-edge.md index f075750c7d..64e5da32af 100644 --- a/docs/kb/threatmanager/dashboard-stalls-at-initial-loading-screen-in-microsoft-edge.md +++ b/docs/kb/threatmanager/dashboard-stalls-at-initial-loading-screen-in-microsoft-edge.md @@ -42,4 +42,4 @@ Follow the steps below to update Microsoft Edge to the latest version: ## Related Article -- [Download and Deploy Microsoft Edge for Business ⸱ Microsoft 🡥](https://www.microsoft.com/en-us/edge/business/download?form=MA13FJ) \ No newline at end of file +- [Download and Deploy Microsoft Edge for Business ⸱ Microsoft 🡥](https://www.microsoft.com/en-us/edge/business/download?form=MA13FJ) diff --git a/docs/kb/threatmanager/faq-microsoft-silverlight-deprecation.md b/docs/kb/threatmanager/faq-microsoft-silverlight-deprecation.md index a0cd3bf495..3428f4f505 100644 --- a/docs/kb/threatmanager/faq-microsoft-silverlight-deprecation.md +++ b/docs/kb/threatmanager/faq-microsoft-silverlight-deprecation.md @@ -45,4 +45,4 @@ knowledge_article_id: kA04u0000000Hw5CAE ## Related articles - Reporting Module ⸱ v7.3 -- [Threat Manager Reporting Console Crashes](/docs/kb/threatmanager/threat-manager-reporting-console-crashes.md) \ No newline at end of file +- [Threat Manager Reporting Console Crashes](/docs/kb/threatmanager/threat-manager-reporting-console-crashes.md) diff --git a/docs/kb/threatmanager/file-systems-events-not-appearing-in-netwrix-threat-manager-from-the-netwrix-activity-monitor-agent-.md b/docs/kb/threatmanager/file-systems-events-not-appearing-in-netwrix-threat-manager-from-the-netwrix-activity-monitor-agent-.md index 00ca6bb012..1b712b6f1c 100644 --- a/docs/kb/threatmanager/file-systems-events-not-appearing-in-netwrix-threat-manager-from-the-netwrix-activity-monitor-agent-.md +++ b/docs/kb/threatmanager/file-systems-events-not-appearing-in-netwrix-threat-manager-from-the-netwrix-activity-monitor-agent-.md @@ -51,4 +51,4 @@ To resolve this issue, change the Syslog message template from **LEEF** to **Net ## Related Article -- Syslog Tab \ No newline at end of file +- Syslog Tab diff --git a/docs/kb/threatmanager/fixing-missing-python-file-issue.md b/docs/kb/threatmanager/fixing-missing-python-file-issue.md index 8ff7afd390..2df5bbdca1 100644 --- a/docs/kb/threatmanager/fixing-missing-python-file-issue.md +++ b/docs/kb/threatmanager/fixing-missing-python-file-issue.md @@ -45,4 +45,4 @@ If you are unable to cleanly uninstall Python using the above steps, follow thes 11. Now, try steps 1-3 again ## Affected Versions -**Affected Versions :** `2.7.1544+` \ No newline at end of file +**Affected Versions :** `2.7.1544+` diff --git a/docs/kb/threatmanager/how-to-change-threat-manager-s-inactivity-timer.md b/docs/kb/threatmanager/how-to-change-threat-manager-s-inactivity-timer.md index 745f721cfc..4ac2ce0c83 100644 --- a/docs/kb/threatmanager/how-to-change-threat-manager-s-inactivity-timer.md +++ b/docs/kb/threatmanager/how-to-change-threat-manager-s-inactivity-timer.md @@ -27,4 +27,4 @@ It can be annoying for users when their Netwrix Threat Manager console times out 4. Click into **User Access** then select the **Token Expiration** tab 5. Adjust timer from the drop down -![Graphical user interface, text, application Description automatically generated](images/ka0Qk000000DmBh_0EM4u000004d64Y.png) \ No newline at end of file +![Graphical user interface, text, application Description automatically generated](images/ka0Qk000000DmBh_0EM4u000004d64Y.png) diff --git a/docs/kb/threatmanager/how-to-customize-event-service-listening-port-s.md b/docs/kb/threatmanager/how-to-customize-event-service-listening-port-s.md index ca4ae577dd..0814b6254d 100644 --- a/docs/kb/threatmanager/how-to-customize-event-service-listening-port-s.md +++ b/docs/kb/threatmanager/how-to-customize-event-service-listening-port-s.md @@ -41,4 +41,4 @@ For example, change the FS port to `514` and click **OK**: ![port512.png](images/ka0Qk000000DkZh_0EM4u000008LC2a.png) 6. In the window below click the **Save Data Changes** icon. -7. Restart the Netwrix Threat Prevention Event Service. \ No newline at end of file +7. Restart the Netwrix Threat Prevention Event Service. diff --git a/docs/kb/threatmanager/how-to-run-a-custom-powershell-script-with-elevated-privileges-in-a-playbook.md b/docs/kb/threatmanager/how-to-run-a-custom-powershell-script-with-elevated-privileges-in-a-playbook.md index 37864ca962..2bf4cad1cc 100644 --- a/docs/kb/threatmanager/how-to-run-a-custom-powershell-script-with-elevated-privileges-in-a-playbook.md +++ b/docs/kb/threatmanager/how-to-run-a-custom-powershell-script-with-elevated-privileges-in-a-playbook.md @@ -30,4 +30,4 @@ A custom PowerShell script that requires elevated privileges will not run, even ```powershell Invoke-WithImpersonation -ScriptBlock { #Insert code in here } -``` \ No newline at end of file +``` diff --git a/docs/kb/threatmanager/index.md b/docs/kb/threatmanager/index.md index 4100d598e6..1b1e878d98 100644 --- a/docs/kb/threatmanager/index.md +++ b/docs/kb/threatmanager/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Th If you can't find what you're looking for: 1. Use the search function above 2. Check the main Threat Manager documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/threatmanager/netwrix-threat-manager-licensing-error-license-activation-error-2.md b/docs/kb/threatmanager/netwrix-threat-manager-licensing-error-license-activation-error-2.md index 692f44e29e..10b804507c 100644 --- a/docs/kb/threatmanager/netwrix-threat-manager-licensing-error-license-activation-error-2.md +++ b/docs/kb/threatmanager/netwrix-threat-manager-licensing-error-license-activation-error-2.md @@ -54,4 +54,4 @@ There is a corruption in the existing license file. ## Related Article -- Licensing Page \ No newline at end of file +- Licensing Page diff --git a/docs/kb/threatmanager/no-threats-detected-despite-web-console-reporting-events.md b/docs/kb/threatmanager/no-threats-detected-despite-web-console-reporting-events.md index 49f61b5b8a..266e7acada 100644 --- a/docs/kb/threatmanager/no-threats-detected-despite-web-console-reporting-events.md +++ b/docs/kb/threatmanager/no-threats-detected-despite-web-console-reporting-events.md @@ -44,4 +44,4 @@ Create exclusions for the PostgreSQL file paths below: ## Related articles -- [How to Create Custom Rules ⸱ CrowdStrike](https://www.crowdstrike.com/blog/tech-center/custom-ioas/) \ No newline at end of file +- [How to Create Custom Rules ⸱ CrowdStrike](https://www.crowdstrike.com/blog/tech-center/custom-ioas/) diff --git a/docs/kb/threatmanager/syslog-variables.md b/docs/kb/threatmanager/syslog-variables.md index 71dbe994d8..ee29aea1cf 100644 --- a/docs/kb/threatmanager/syslog-variables.md +++ b/docs/kb/threatmanager/syslog-variables.md @@ -53,4 +53,4 @@ The following syslog variables are available for use in custom SIEM templates: - `%ATTRIBUTE_NAME%` - `%ATTRIBUTE_VALUE%` - `%OLD_ATTRIBUTE_VALUE%` -- `%OPERATION%` \ No newline at end of file +- `%OPERATION%` diff --git a/docs/kb/threatmanager/test-connection-in-active-directory-sync-integration-fails.md b/docs/kb/threatmanager/test-connection-in-active-directory-sync-integration-fails.md index 001f6f989c..47b4fb0db7 100644 --- a/docs/kb/threatmanager/test-connection-in-active-directory-sync-integration-fails.md +++ b/docs/kb/threatmanager/test-connection-in-active-directory-sync-integration-fails.md @@ -64,4 +64,4 @@ Edit the Active Directory Service configuration to implement the HTTPS protocol. Refer to the following example of the `appsettings.json` file: -![appsettings.json example](images/ka0Qk0000005sxR_0EMQk000007sh3x.png) \ No newline at end of file +![appsettings.json example](images/ka0Qk0000005sxR_0EMQk000007sh3x.png) diff --git a/docs/kb/threatmanager/the_ntds.dit_threat_event_does_not_trigger.md b/docs/kb/threatmanager/the_ntds.dit_threat_event_does_not_trigger.md index 8c8ea4bf48..b9995c86e5 100644 --- a/docs/kb/threatmanager/the_ntds.dit_threat_event_does_not_trigger.md +++ b/docs/kb/threatmanager/the_ntds.dit_threat_event_does_not_trigger.md @@ -30,4 +30,4 @@ To resolve the issue, add all domains and systems to be tracked: 1. Navigate to the policy settings in **Threat Prevention**. 2. Select **Event Type** > **Additional Agents** > **Add All Agents and Domains**. -![Screenshot showing the policy settings in Netwrix Threat Prevention with the Add All Agents and Domains option highlighted](./images/servlet_image_6a2f3ac990a0.png) \ No newline at end of file +![Screenshot showing the policy settings in Netwrix Threat Prevention with the Add All Agents and Domains option highlighted](./images/servlet_image_6a2f3ac990a0.png) diff --git a/docs/kb/threatmanager/threat-manager-log-files.md b/docs/kb/threatmanager/threat-manager-log-files.md index f362e7f5e3..643378bfcd 100644 --- a/docs/kb/threatmanager/threat-manager-log-files.md +++ b/docs/kb/threatmanager/threat-manager-log-files.md @@ -42,4 +42,4 @@ Netwrix Threat Manager generates the following logs: **Product:** Netwrix Threat Manager **Module:** Threat Manager - General **Versions:** 2.0 -**Legacy Article ID:** 2259 \ No newline at end of file +**Legacy Article ID:** 2259 diff --git a/docs/kb/threatmanager/threat-manager-reporting-console-crashes.md b/docs/kb/threatmanager/threat-manager-reporting-console-crashes.md index 78f3ad987a..443cbe0d1f 100644 --- a/docs/kb/threatmanager/threat-manager-reporting-console-crashes.md +++ b/docs/kb/threatmanager/threat-manager-reporting-console-crashes.md @@ -33,4 +33,4 @@ Microsoft Silverlight has reached the end of support. If you have the new Report ## Related articles -- Reporting Module − Getting Started with the Reporting Module ⸱ v7.3 \ No newline at end of file +- Reporting Module − Getting Started with the Reporting Module ⸱ v7.3 diff --git a/docs/kb/threatmanager/threat-manager-upgrade-process-taking-too-long.md b/docs/kb/threatmanager/threat-manager-upgrade-process-taking-too-long.md index 5278f2b1ed..3ee834a9a0 100644 --- a/docs/kb/threatmanager/threat-manager-upgrade-process-taking-too-long.md +++ b/docs/kb/threatmanager/threat-manager-upgrade-process-taking-too-long.md @@ -29,4 +29,4 @@ Depending on the size and version of the PostgreSQL database, the upgrade proces ## Related articles -Installation ⸱ v2.8 \ No newline at end of file +Installation ⸱ v2.8 diff --git a/docs/kb/threatmanager/update-ransomware-extension-list-with-no-internet.md b/docs/kb/threatmanager/update-ransomware-extension-list-with-no-internet.md index e2c01b8d75..c834065a80 100644 --- a/docs/kb/threatmanager/update-ransomware-extension-list-with-no-internet.md +++ b/docs/kb/threatmanager/update-ransomware-extension-list-with-no-internet.md @@ -38,4 +38,4 @@ C:\Program Files\STEALTHbits\StealthDEFEND\JobService\Python\pydefend\pydefend\d ## Related links -- https://raw.githubusercontent.com/DFFspace/CryptoBlocker/master/KnownExtensions.txt (CryptoBlocker − Known Extensions · GitHub) \ No newline at end of file +- https://raw.githubusercontent.com/DFFspace/CryptoBlocker/master/KnownExtensions.txt (CryptoBlocker − Known Extensions · GitHub) diff --git a/docs/kb/threatmanager/whitelisting-quarantined-items.md b/docs/kb/threatmanager/whitelisting-quarantined-items.md index 28e281fc79..4a673eaf2e 100644 --- a/docs/kb/threatmanager/whitelisting-quarantined-items.md +++ b/docs/kb/threatmanager/whitelisting-quarantined-items.md @@ -60,4 +60,4 @@ Write-Host "The two strings are equal." } else { Write-Host "The two strings are not equal." } -``` \ No newline at end of file +``` diff --git a/docs/kb/threatprevention/_category_.json b/docs/kb/threatprevention/_category_.json index 31ba0aed9c..0d0618bf43 100644 --- a/docs/kb/threatprevention/_category_.json +++ b/docs/kb/threatprevention/_category_.json @@ -4,3 +4,4 @@ "collapsed": true, "collapsible": true } + diff --git a/docs/kb/threatprevention/agent-connection-lost-after-upgrading.md b/docs/kb/threatprevention/agent-connection-lost-after-upgrading.md index 9112633c1a..abccd0ff2a 100644 --- a/docs/kb/threatprevention/agent-connection-lost-after-upgrading.md +++ b/docs/kb/threatprevention/agent-connection-lost-after-upgrading.md @@ -61,3 +61,4 @@ In the `NVMonitorConfig` database, the host may appear multiple times within the 5. Push the installer back out from the Threat Prevention Console. The agent should now be listed as **Active**. + diff --git a/docs/kb/threatprevention/agent_not_detected_and_reinstallation_fails_with_error_agent_is_already_installed.md b/docs/kb/threatprevention/agent_not_detected_and_reinstallation_fails_with_error_agent_is_already_installed.md index 6fe5a5290b..a6a6a0772d 100644 --- a/docs/kb/threatprevention/agent_not_detected_and_reinstallation_fails_with_error_agent_is_already_installed.md +++ b/docs/kb/threatprevention/agent_not_detected_and_reinstallation_fails_with_error_agent_is_already_installed.md @@ -38,4 +38,4 @@ products: 4. Rename the **CertsInfo** folder to **CertsInfo_old** or another unique name. 5. Return to the Threat Prevent console and push the latest Agent version (e.g., 7.5.0.188) to the server. -> **IMPORTANT:** Renaming the **CertsInfo** folder ensures that any corrupted or outdated certificate information does not interfere with the new Agent installation. Upon successful installation, you can delete the renamed folder as it is no longer necessary. \ No newline at end of file +> **IMPORTANT:** Renaming the **CertsInfo** folder ensures that any corrupted or outdated certificate information does not interfere with the new Agent installation. Upon successful installation, you can delete the renamed folder as it is no longer necessary. diff --git a/docs/kb/threatprevention/duplicate-threat-prevention-windows-agent-entries-in-the-threat-prevention-admin-console.md b/docs/kb/threatprevention/duplicate-threat-prevention-windows-agent-entries-in-the-threat-prevention-admin-console.md index 8ee0e01fc2..3566161bef 100644 --- a/docs/kb/threatprevention/duplicate-threat-prevention-windows-agent-entries-in-the-threat-prevention-admin-console.md +++ b/docs/kb/threatprevention/duplicate-threat-prevention-windows-agent-entries-in-the-threat-prevention-admin-console.md @@ -69,3 +69,4 @@ not applicable ## KB Type How To + diff --git a/docs/kb/threatprevention/enabling-additional-logging-for-the-threat-prevention-admin-console.md b/docs/kb/threatprevention/enabling-additional-logging-for-the-threat-prevention-admin-console.md index e232d13569..02d32ac07f 100644 --- a/docs/kb/threatprevention/enabling-additional-logging-for-the-threat-prevention-admin-console.md +++ b/docs/kb/threatprevention/enabling-additional-logging-for-the-threat-prevention-admin-console.md @@ -57,3 +57,4 @@ SI - Admin Console ## Salesforce Article ID 000001063 + diff --git a/docs/kb/threatprevention/enabling-debug-logging-on-the-steathintercept-windows-agent.md b/docs/kb/threatprevention/enabling-debug-logging-on-the-steathintercept-windows-agent.md index 0c606b8ea8..271638d561 100644 --- a/docs/kb/threatprevention/enabling-debug-logging-on-the-steathintercept-windows-agent.md +++ b/docs/kb/threatprevention/enabling-debug-logging-on-the-steathintercept-windows-agent.md @@ -56,3 +56,4 @@ SI - Windows Agent ## Salesforce Article ID 000001064 + diff --git a/docs/kb/threatprevention/error-database-maintenance-failing-with-error-code-0x5-error-15404.md b/docs/kb/threatprevention/error-database-maintenance-failing-with-error-code-0x5-error-15404.md index 03eed6329f..9d79aa88f3 100644 --- a/docs/kb/threatprevention/error-database-maintenance-failing-with-error-code-0x5-error-15404.md +++ b/docs/kb/threatprevention/error-database-maintenance-failing-with-error-code-0x5-error-15404.md @@ -44,3 +44,4 @@ The account running the SQL Server Service on the SQL server does not have acces 5. Repeat steps 1–4 for **SQL Server Agent (Instance name)**. ![SQL Server Configuration Manager showing Log On tab settings for Network Service](./images/ka0Qk000000E6NJ_0EMQk000009RgNm.png) + diff --git a/docs/kb/threatprevention/error-epe-rest-server-api-returns-error-code-0x80070021.md b/docs/kb/threatprevention/error-epe-rest-server-api-returns-error-code-0x80070021.md index 3ab6ec4db3..22e54e4e46 100644 --- a/docs/kb/threatprevention/error-epe-rest-server-api-returns-error-code-0x80070021.md +++ b/docs/kb/threatprevention/error-epe-rest-server-api-returns-error-code-0x80070021.md @@ -58,3 +58,4 @@ iisreset restart ## Related Link - EPE REST Site Requirements: https://docs.netwrix.com/docs/threatprevention/7_5 + diff --git a/docs/kb/threatprevention/how-to-change-threat-prevention-credentials.md b/docs/kb/threatprevention/how-to-change-threat-prevention-credentials.md index 3e1746ef36..162fda5fbb 100644 --- a/docs/kb/threatprevention/how-to-change-threat-prevention-credentials.md +++ b/docs/kb/threatprevention/how-to-change-threat-prevention-credentials.md @@ -92,3 +92,4 @@ Sometimes it may be required to update the Netwrix Threat Manager App Token. Whe 3. Open the Netwrix Threat Manager Configuration by clicking on **Configuration** in the top menu bar and clicking **Threat Manager Configuration** 4. Paste the Netwrix Threat Manager App Token into the **App Token** field 5. Click **Save** + diff --git a/docs/kb/threatprevention/how-to-configure-mixed-version-mode-in-threat-prevention.md b/docs/kb/threatprevention/how-to-configure-mixed-version-mode-in-threat-prevention.md index 3022c75b74..c358d4a276 100644 --- a/docs/kb/threatprevention/how-to-configure-mixed-version-mode-in-threat-prevention.md +++ b/docs/kb/threatprevention/how-to-configure-mixed-version-mode-in-threat-prevention.md @@ -74,3 +74,4 @@ Get-NetTCPConnection -OwningProcess (Get-Process SIEnterpriseManager).id -State ```powershell Get-NetTCPConnection -OwningProcess (Get-Process SIEnterpriseManager).id -State Listen ``` + diff --git a/docs/kb/threatprevention/how-to-manage-sql-database-size.md b/docs/kb/threatprevention/how-to-manage-sql-database-size.md index 4bb9a17347..28b337b63e 100644 --- a/docs/kb/threatprevention/how-to-manage-sql-database-size.md +++ b/docs/kb/threatprevention/how-to-manage-sql-database-size.md @@ -59,3 +59,4 @@ Archive DB management is the customer’s responsibility for controlling size. D ### Troubleshooting Unused DB Maintenance and Large DBs If the production DB becomes extensive quickly from lack of maintenance (such as many TB), moving or deleting events could face challenges or never complete. Configure the **Type** tab by prioritizing events: retain first for only a few days less than the oldest event. Check DB Maintenance alerts, so future runs do not exceed operational thresholds and finish within 6 hours. + diff --git a/docs/kb/threatprevention/identify-threat-prevention-installed-components-and-version.md b/docs/kb/threatprevention/identify-threat-prevention-installed-components-and-version.md index 27cef52325..16b36e630a 100644 --- a/docs/kb/threatprevention/identify-threat-prevention-installed-components-and-version.md +++ b/docs/kb/threatprevention/identify-threat-prevention-installed-components-and-version.md @@ -66,3 +66,4 @@ Threat Prevention Reporting | SIReports 2. Once launched, the title of the Threat Prevention Console includes the currently installed version. Example: "Threat Prevention Administration Console V7.3.0.196"" + diff --git a/docs/kb/threatprevention/index.md b/docs/kb/threatprevention/index.md index 11bcaf82a9..fe3473e600 100644 --- a/docs/kb/threatprevention/index.md +++ b/docs/kb/threatprevention/index.md @@ -15,4 +15,4 @@ Use the search function above to find specific articles or browse through all Th If you can't find what you're looking for: 1. Use the search function above 2. Check the main Threat Prevention documentation -3. Contact [Netwrix support](https://www.netwrix.com/support.html) \ No newline at end of file +3. Contact [Netwrix support](https://www.netwrix.com/support.html) diff --git a/docs/kb/threatprevention/is-ntlm-authentication-required-for-netwrix-threat-prevention.md b/docs/kb/threatprevention/is-ntlm-authentication-required-for-netwrix-threat-prevention.md index 916a03f197..81d743f09e 100644 --- a/docs/kb/threatprevention/is-ntlm-authentication-required-for-netwrix-threat-prevention.md +++ b/docs/kb/threatprevention/is-ntlm-authentication-required-for-netwrix-threat-prevention.md @@ -35,3 +35,4 @@ If NTLM is unavailable, the agents can be installed or upgraded manually followi ## Related Article - Manual SI Agent Deployment + diff --git a/docs/kb/threatprevention/locating_the_sienterprisemanager.log.md b/docs/kb/threatprevention/locating_the_sienterprisemanager.log.md index 50944f7556..e6c6a8cc6d 100644 --- a/docs/kb/threatprevention/locating_the_sienterprisemanager.log.md +++ b/docs/kb/threatprevention/locating_the_sienterprisemanager.log.md @@ -24,4 +24,4 @@ This article explains where to locate the Threat Prevention License Log and prov 1. Navigate to the following directory: `STEALTHbits\StealthINTERCEPT\SIEnterpriseManager`. 2. Locate the file named `LicenseActivity.csv`. -> **NOTE:** You can also find relevant details in the `SIEnterpriseManager.log` file, which is located in the following directory: `\STEALTHbits\StealthINTERCEPT\SIEnterpriseManager\logs\SIEnterpriseManager.log`. \ No newline at end of file +> **NOTE:** You can also find relevant details in the `SIEnterpriseManager.log` file, which is located in the following directory: `\STEALTHbits\StealthINTERCEPT\SIEnterpriseManager\logs\SIEnterpriseManager.log`. diff --git a/docs/kb/threatprevention/pwnd-passwords-database-downloader-for-netwrix-threat-prevention.md b/docs/kb/threatprevention/pwnd-passwords-database-downloader-for-netwrix-threat-prevention.md index 51a3f27ecd..878f6d946e 100644 --- a/docs/kb/threatprevention/pwnd-passwords-database-downloader-for-netwrix-threat-prevention.md +++ b/docs/kb/threatprevention/pwnd-passwords-database-downloader-for-netwrix-threat-prevention.md @@ -82,3 +82,4 @@ haveibeenpwned-downloader.exe -n pwnedpasswords 5. Click the **Update** button. ![User-added image](images/ka0Qk000000DZHh_0EM4u0000084ooG.png) + diff --git a/docs/kb/threatprevention/set-up-eset-hips-rules-to-allow-threat-prevention-si-agent-hook.md b/docs/kb/threatprevention/set-up-eset-hips-rules-to-allow-threat-prevention-si-agent-hook.md index def6c342d2..d08c1521bf 100644 --- a/docs/kb/threatprevention/set-up-eset-hips-rules-to-allow-threat-prevention-si-agent-hook.md +++ b/docs/kb/threatprevention/set-up-eset-hips-rules-to-allow-threat-prevention-si-agent-hook.md @@ -65,3 +65,4 @@ How to set up ESET HIPS rules to allow Threat Prevention SI Agent hook? - [Create a HIPS rule and enforce it on a client workstation using ESET PROTECT (8.x – 10.x) ⸱ ESET 🛡️](https://support.eset.com/en/kb8018-create-a-hips-rule-and-enforce-it-on-a-client-workstation-using-eset-protect) - [Enable or disable HIPS in ESET products (15.x–16.x) ⸱ ESET 🛡️](https://support.eset.com/en/kb2811-enable-or-disable-hips-in-eset-products) + diff --git a/docs/kb/threatprevention/siagent_7.3.6.331_7.3.7.249_7.3.8.176_7.3.9.7_297960_298390.md b/docs/kb/threatprevention/siagent_7.3.6.331_7.3.7.249_7.3.8.176_7.3.9.7_297960_298390.md index 561bd4f293..1cb774ad0f 100644 --- a/docs/kb/threatprevention/siagent_7.3.6.331_7.3.7.249_7.3.8.176_7.3.9.7_297960_298390.md +++ b/docs/kb/threatprevention/siagent_7.3.6.331_7.3.7.249_7.3.8.176_7.3.9.7_297960_298390.md @@ -96,4 +96,4 @@ Upgrade SI Agents to the latest version. - [Download SIAgent 7.3.9.7](https://releases.netwrix.com/products/stealthintercept/7.3/stealthintercept-agent-7.3.9.7.exe) - [Download SIAgent 7.3.8.176](https://releases.netwrix.com/products/stealthintercept/7.3/stealthintercept-agent-7.3.8.176.exe) - [Download SIAgent 7.3.7.249](https://releases.netwrix.com/products/stealthintercept/7.3/stealthintercept-agent-7.3.7.249.exe) -- [Download SIAgent 7.3.6.331](https://releases.netwrix.com/products/stealthintercept/7.3/stealthintercept-agent-7.3.6.331.exe) \ No newline at end of file +- [Download SIAgent 7.3.6.331](https://releases.netwrix.com/products/stealthintercept/7.3/stealthintercept-agent-7.3.6.331.exe) diff --git a/docs/kb/threatprevention/threat-prevention-agent-install-fails-with-error-643.md b/docs/kb/threatprevention/threat-prevention-agent-install-fails-with-error-643.md index 0547f3c297..5f3683e1e7 100644 --- a/docs/kb/threatprevention/threat-prevention-agent-install-fails-with-error-643.md +++ b/docs/kb/threatprevention/threat-prevention-agent-install-fails-with-error-643.md @@ -69,3 +69,4 @@ Verify return code: 0 (ok) ## Resolution Contact your network/firewall team. This issue most commonly results from a firewall blocking communication on port `3741` from the host where the Agent is being installed to the Netwrix Threat Prevention host. It may also be caused by SSL inspection between the Netwrix Threat Prevention host and the host where the Agent is being installed. + diff --git a/docs/kb/threatprevention/threat-prevention-agents-in-unknown-state-following-upgrade.md b/docs/kb/threatprevention/threat-prevention-agents-in-unknown-state-following-upgrade.md index 86f4d67061..11e5692359 100644 --- a/docs/kb/threatprevention/threat-prevention-agents-in-unknown-state-following-upgrade.md +++ b/docs/kb/threatprevention/threat-prevention-agents-in-unknown-state-following-upgrade.md @@ -38,3 +38,4 @@ When installing the newer version of Netwrix Threat Prevention, the installer di 2. Enable the Pre-7.3.5 port for the port used previously (default of `3739`) in the `SIEnterpriseManager.exe.config`. Further information on mixed version mode and the different configuration options can be found [here](https://support.stealthbits.com/hc/en-us/articles/4408149584020). + diff --git a/docs/kb/threatprevention/threat-prevention-license-has-prematurely-expired.md b/docs/kb/threatprevention/threat-prevention-license-has-prematurely-expired.md index 9539ba6de0..ddf423e755 100644 --- a/docs/kb/threatprevention/threat-prevention-license-has-prematurely-expired.md +++ b/docs/kb/threatprevention/threat-prevention-license-has-prematurely-expired.md @@ -50,3 +50,4 @@ Refer to the following steps in case adding the account to the local administrat ## Related articles - https://docs.netwrix.com/docs/threatprevention/7_5 (Requirements − Console Server Requirements · v7.3) + diff --git a/docs/kb/threatprevention/threat-prevention-security-best-practices.md b/docs/kb/threatprevention/threat-prevention-security-best-practices.md index 8bc2600931..247e4f823c 100644 --- a/docs/kb/threatprevention/threat-prevention-security-best-practices.md +++ b/docs/kb/threatprevention/threat-prevention-security-best-practices.md @@ -80,3 +80,4 @@ Because of its purpose and capabilities, Netwrix Threat Prevention should be ope | Date | Comments | | --- | --- | | October 6, 2021 | Collected practices from various other sources | + diff --git a/docs/kb/threatprevention/threat-prevention-upgrade-procedure-fails-when-windows-authentication-enabled.md b/docs/kb/threatprevention/threat-prevention-upgrade-procedure-fails-when-windows-authentication-enabled.md index 811b6a5acf..3e75a421e9 100644 --- a/docs/kb/threatprevention/threat-prevention-upgrade-procedure-fails-when-windows-authentication-enabled.md +++ b/docs/kb/threatprevention/threat-prevention-upgrade-procedure-fails-when-windows-authentication-enabled.md @@ -45,3 +45,4 @@ There are two options to resolve the issue: - Close **Registry Editor** and restart the computer. 2. If your company policy restricts disabling UAC then run the Threat Prevention installer `.MSI` file from admin PowerShell console and follow the normal installation procedure. + diff --git a/docs/kb/threatprevention/unable-to-upgrade-si-agents.md b/docs/kb/threatprevention/unable-to-upgrade-si-agents.md index eec368cf16..1253664f95 100644 --- a/docs/kb/threatprevention/unable-to-upgrade-si-agents.md +++ b/docs/kb/threatprevention/unable-to-upgrade-si-agents.md @@ -82,3 +82,4 @@ https://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.cr 9. Repeat the steps for all certificates. > TIP: Force GPO update in remote servers using the GPO Management console or scripts. + diff --git a/docs/kb/threatprevention/updating-the-have-i-been-pwnd-ntml-hash-list.md b/docs/kb/threatprevention/updating-the-have-i-been-pwnd-ntml-hash-list.md index a0b3644e9d..b8e92c735f 100644 --- a/docs/kb/threatprevention/updating-the-have-i-been-pwnd-ntml-hash-list.md +++ b/docs/kb/threatprevention/updating-the-have-i-been-pwnd-ntml-hash-list.md @@ -86,3 +86,4 @@ haveibeenpwned-downloader.exe -n pwnedpasswords_ntlm -o ``` For a complete list of available parameters, please check the [Pwnd Passwords Downloader GitHub page](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader). + diff --git a/docs/partner/implementation/access-analyzer.md b/docs/partner/implementation/access-analyzer.md index 1529c04615..487c4a7d76 100644 --- a/docs/partner/implementation/access-analyzer.md +++ b/docs/partner/implementation/access-analyzer.md @@ -92,3 +92,4 @@ It contains the following courses: + diff --git a/docs/partner/implementation/auditor.md b/docs/partner/implementation/auditor.md index f1d8f67bcf..5502b32ba7 100644 --- a/docs/partner/implementation/auditor.md +++ b/docs/partner/implementation/auditor.md @@ -44,3 +44,4 @@ This learning path grants certification as a Professional Services E + diff --git a/docs/partner/implementation/change-tracker.md b/docs/partner/implementation/change-tracker.md index 8783838be3..7d608dbc29 100644 --- a/docs/partner/implementation/change-tracker.md +++ b/docs/partner/implementation/change-tracker.md @@ -26,3 +26,4 @@ This learning path offers training to partner Professional Services + diff --git a/docs/partner/implementation/data-classification.md b/docs/partner/implementation/data-classification.md index e53d28f422..09b9ed3511 100644 --- a/docs/partner/implementation/data-classification.md +++ b/docs/partner/implementation/data-classification.md @@ -50,3 +50,4 @@ In this learning path, you will learn how to use . It contains the follow + diff --git a/docs/partner/implementation/identity-manager.md b/docs/partner/implementation/identity-manager.md index e1cc8b8be7..aecfbc2ec2 100644 --- a/docs/partner/implementation/identity-manager.md +++ b/docs/partner/implementation/identity-manager.md @@ -46,3 +46,4 @@ This learning path offers training to partner Professional Services + diff --git a/docs/partner/implementation/index.md b/docs/partner/implementation/index.md index 1f065cc44a..e9dff2c2fe 100644 --- a/docs/partner/implementation/index.md +++ b/docs/partner/implementation/index.md @@ -20,4 +20,4 @@ The following learning paths provide product training for Professional Services * [Netwrix Identity Manager – Professional Services Engineer](./identity-manager.md) * [Netwrix Password Secure – Professional Services Engineer](./password-secure.md) * [Netwrix Threat Manager – Professional Services Engineer](./threat-manager.md) -* [Netwrix Threat Prevention – Professional Services Engineer](./threat-prevention.md) \ No newline at end of file +* [Netwrix Threat Prevention – Professional Services Engineer](./threat-prevention.md) diff --git a/docs/partner/implementation/password-secure.md b/docs/partner/implementation/password-secure.md index 9b60fb5d84..e70225222b 100644 --- a/docs/partner/implementation/password-secure.md +++ b/docs/partner/implementation/password-secure.md @@ -31,3 +31,4 @@ This learning path offers training to partner Professional Services + diff --git a/docs/partner/implementation/platform-governance-for-netsuite.md b/docs/partner/implementation/platform-governance-for-netsuite.md index 4e0f867a32..6118922d33 100644 --- a/docs/partner/implementation/platform-governance-for-netsuite.md +++ b/docs/partner/implementation/platform-governance-for-netsuite.md @@ -49,3 +49,4 @@ This learning path grants certification as a Professional Services E + diff --git a/docs/partner/implementation/platform-governance-for-salesforce.md b/docs/partner/implementation/platform-governance-for-salesforce.md index 4c02c35948..ac88f6a897 100644 --- a/docs/partner/implementation/platform-governance-for-salesforce.md +++ b/docs/partner/implementation/platform-governance-for-salesforce.md @@ -22,3 +22,4 @@ This learning path grants certification as a Professional Services E + diff --git a/docs/partner/implementation/privilege-secure.md b/docs/partner/implementation/privilege-secure.md index a8226b458e..ffdcc6bd00 100644 --- a/docs/partner/implementation/privilege-secure.md +++ b/docs/partner/implementation/privilege-secure.md @@ -80,3 +80,4 @@ It contains the following courses: + diff --git a/docs/partner/implementation/threat-manager.md b/docs/partner/implementation/threat-manager.md index 904d478475..a198b72ae7 100644 --- a/docs/partner/implementation/threat-manager.md +++ b/docs/partner/implementation/threat-manager.md @@ -36,3 +36,4 @@ This learning path offers training to partner Professional Services + diff --git a/docs/partner/implementation/threat-prevention.md b/docs/partner/implementation/threat-prevention.md index 454b6eb497..cf92383593 100644 --- a/docs/partner/implementation/threat-prevention.md +++ b/docs/partner/implementation/threat-prevention.md @@ -45,3 +45,4 @@ This learning path offers training to partner Professional Services + diff --git a/docs/partner/index.md b/docs/partner/index.md index 91d3b26666..1d055b356c 100644 --- a/docs/partner/index.md +++ b/docs/partner/index.md @@ -19,3 +19,4 @@ You are automatically enrolled in a Partner Onboarding Kit learning path. The le * [Presales Engineers](./presales/index.md) * [Professional Services Engineers](./implementation/index.md) * [MSP Engineers](./msp/index.md) + diff --git a/docs/partner/msp/auditor.md b/docs/partner/msp/auditor.md index 6a6c79fff7..6308a6fd84 100644 --- a/docs/partner/msp/auditor.md +++ b/docs/partner/msp/auditor.md @@ -73,3 +73,4 @@ It contains the following courses: + diff --git a/docs/partner/msp/index.md b/docs/partner/msp/index.md index 4ad9602a72..d3884488be 100644 --- a/docs/partner/msp/index.md +++ b/docs/partner/msp/index.md @@ -9,4 +9,4 @@ description: "Learn about the Netwrix MSP Engineer ceritifcation options" The following learning paths provide Partner certification for MSP Engineers: * [Netwrix 1Secure Data Security Posture Management MSPs Sales Professional](../sales/1secure-dspm.md) -* [Netwrix Auditor & Data Classification MSP Engineer](./auditor.md) \ No newline at end of file +* [Netwrix Auditor & Data Classification MSP Engineer](./auditor.md) diff --git a/docs/partner/onboarding.md b/docs/partner/onboarding.md index b8f46f6212..21a3e063dc 100644 --- a/docs/partner/onboarding.md +++ b/docs/partner/onboarding.md @@ -40,3 +40,4 @@ The Onboarding Kit for MSP Partners includes: * 0001 Customer Resources * MSP Billing Center Explainer * MSP Partner Portal Walkthrough + diff --git a/docs/partner/presales/access-analyzer.md b/docs/partner/presales/access-analyzer.md index fb83c5a335..4d79e8c785 100644 --- a/docs/partner/presales/access-analyzer.md +++ b/docs/partner/presales/access-analyzer.md @@ -74,3 +74,4 @@ It contains the following courses: * 4003 – Advanced File System + diff --git a/docs/partner/presales/auditor.md b/docs/partner/presales/auditor.md index c03664c377..4881d1178e 100644 --- a/docs/partner/presales/auditor.md +++ b/docs/partner/presales/auditor.md @@ -38,3 +38,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/change-tracker.md b/docs/partner/presales/change-tracker.md index 47eff135ab..3b2faf3c56 100644 --- a/docs/partner/presales/change-tracker.md +++ b/docs/partner/presales/change-tracker.md @@ -29,3 +29,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/data-classification.md b/docs/partner/presales/data-classification.md index dc6df9015e..b8ed4d37c3 100644 --- a/docs/partner/presales/data-classification.md +++ b/docs/partner/presales/data-classification.md @@ -46,3 +46,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/directory-manager.md b/docs/partner/presales/directory-manager.md index 1a68e06fd3..f42d7778ae 100644 --- a/docs/partner/presales/directory-manager.md +++ b/docs/partner/presales/directory-manager.md @@ -33,3 +33,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/endpoint-policy-manager.md b/docs/partner/presales/endpoint-policy-manager.md index 4f3c93ef8b..a7666567f6 100644 --- a/docs/partner/presales/endpoint-policy-manager.md +++ b/docs/partner/presales/endpoint-policy-manager.md @@ -30,3 +30,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/endpoint-protector.md b/docs/partner/presales/endpoint-protector.md index 863a6bfd75..1a15bbccdd 100644 --- a/docs/partner/presales/endpoint-protector.md +++ b/docs/partner/presales/endpoint-protector.md @@ -53,3 +53,4 @@ This learning path grants certification as a Presales Engineer for t * 4641 – Enforced Encryption Module + diff --git a/docs/partner/presales/identity-manager.md b/docs/partner/presales/identity-manager.md index 3f16ab9de1..5b9cdc26f4 100644 --- a/docs/partner/presales/identity-manager.md +++ b/docs/partner/presales/identity-manager.md @@ -52,3 +52,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/identity-threat-detection-and-response.md b/docs/partner/presales/identity-threat-detection-and-response.md index ac9f7331f2..0d055bcf69 100644 --- a/docs/partner/presales/identity-threat-detection-and-response.md +++ b/docs/partner/presales/identity-threat-detection-and-response.md @@ -57,3 +57,4 @@ The Identity Threat Detection & Response (ITDR) Solution – Demo the Basic Use When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 25 minutes + diff --git a/docs/partner/presales/index.md b/docs/partner/presales/index.md index 5b24aef04b..eb2927fcc5 100644 --- a/docs/partner/presales/index.md +++ b/docs/partner/presales/index.md @@ -36,3 +36,4 @@ The following learning paths provide Partner certification for Presales Engineer * Additional Products * [Netwrix Platform Governance for NetSuite Presales Engineer](./platform-governance-for-netsuite.md) * [Netwrix Platform Governance for Salesforce Presales Engineer](./platform-governance-for-salesforce.md) + diff --git a/docs/partner/presales/password-secure.md b/docs/partner/presales/password-secure.md index 3549a8c938..b70a30a7d7 100644 --- a/docs/partner/presales/password-secure.md +++ b/docs/partner/presales/password-secure.md @@ -36,3 +36,4 @@ This learning path provides certification for Presales Engineers on + diff --git a/docs/partner/presales/pingcastle.md b/docs/partner/presales/pingcastle.md index 3b06185b05..7764937098 100644 --- a/docs/partner/presales/pingcastle.md +++ b/docs/partner/presales/pingcastle.md @@ -24,3 +24,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/platform-governance-for-netsuite.md b/docs/partner/presales/platform-governance-for-netsuite.md index b4e48b3438..82a8267727 100644 --- a/docs/partner/presales/platform-governance-for-netsuite.md +++ b/docs/partner/presales/platform-governance-for-netsuite.md @@ -51,3 +51,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/platform-governance-for-salesforce.md b/docs/partner/presales/platform-governance-for-salesforce.md index ee628dedfc..6cb03b77db 100644 --- a/docs/partner/presales/platform-governance-for-salesforce.md +++ b/docs/partner/presales/platform-governance-for-salesforce.md @@ -24,3 +24,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/privilege-secure.md b/docs/partner/presales/privilege-secure.md index ce91989444..e33f929198 100644 --- a/docs/partner/presales/privilege-secure.md +++ b/docs/partner/presales/privilege-secure.md @@ -56,3 +56,4 @@ The Presales Engineer learning path is designed as a certification progr + diff --git a/docs/partner/presales/recovery-for-ad.md b/docs/partner/presales/recovery-for-ad.md index 4b4401fa85..0c60694106 100644 --- a/docs/partner/presales/recovery-for-ad.md +++ b/docs/partner/presales/recovery-for-ad.md @@ -27,3 +27,4 @@ It contains the following courses: + diff --git a/docs/partner/presales/threat-manager.md b/docs/partner/presales/threat-manager.md index 3cd4a7e7fd..ab9ba67e34 100644 --- a/docs/partner/presales/threat-manager.md +++ b/docs/partner/presales/threat-manager.md @@ -37,3 +37,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/presales/threat-prevention.md b/docs/partner/presales/threat-prevention.md index 2f345f5126..095b9b1023 100644 --- a/docs/partner/presales/threat-prevention.md +++ b/docs/partner/presales/threat-prevention.md @@ -37,3 +37,4 @@ This learning path grants certification as a Presales Engineer for t + diff --git a/docs/partner/sales/1secure-dspm.md b/docs/partner/sales/1secure-dspm.md index b20ee4bdbc..18faf63c13 100644 --- a/docs/partner/sales/1secure-dspm.md +++ b/docs/partner/sales/1secure-dspm.md @@ -26,3 +26,4 @@ This sales-focused course is specifically tailored for Managed Service Providers * Recognize prospects for DSPM and be prepared to conduct a discovery session Estimated length: 1.5 hours + diff --git a/docs/partner/sales/data-security-posture-management.md b/docs/partner/sales/data-security-posture-management.md index b9e1a1b5b5..0aee3c7496 100644 --- a/docs/partner/sales/data-security-posture-management.md +++ b/docs/partner/sales/data-security-posture-management.md @@ -31,3 +31,4 @@ Key topics include: * A breakdown of the buying team. * High probability targets and discovery insights. * How to position the value of the solution. + diff --git a/docs/partner/sales/directory-management.md b/docs/partner/sales/directory-management.md index 35f5b842bb..b58eb1169d 100644 --- a/docs/partner/sales/directory-management.md +++ b/docs/partner/sales/directory-management.md @@ -29,3 +29,4 @@ Upon completion of this module, sellers will be able to: * Uncover the issues addressed by directory management * Recognize the potential targets for directory management * Deliver the value proposition of the Netwrix Directory Management Solution + diff --git a/docs/partner/sales/endpoint-policy-manager.md b/docs/partner/sales/endpoint-policy-manager.md index 5b25125879..f52d3ce8b1 100644 --- a/docs/partner/sales/endpoint-policy-manager.md +++ b/docs/partner/sales/endpoint-policy-manager.md @@ -19,3 +19,4 @@ This learning path grants certification as a Sales Professional for * Partner Sales Professional – Test Successfully complete the test to become a certified partner for this product. + diff --git a/docs/partner/sales/endpoint-protector.md b/docs/partner/sales/endpoint-protector.md index c9a198b4da..a319d38626 100644 --- a/docs/partner/sales/endpoint-protector.md +++ b/docs/partner/sales/endpoint-protector.md @@ -18,3 +18,4 @@ This learning path grants certification as a Sales Professional for ## Data Loss Prevention Introducing , our latest multi-OS data loss prevention solution designed to safeguard confidential information at rest and in motion while ensuring compliance across Windows, macOS, and Linux endpoints. This business-critical security technology enables channel partners to increase deal sizes, seize new opportunities, and expand existing accounts by addressing critical DLP requirements in data security, endpoint security, compliance, and data access governance. + diff --git a/docs/partner/sales/identity-manager.md b/docs/partner/sales/identity-manager.md index 30218d2072..7557138467 100644 --- a/docs/partner/sales/identity-manager.md +++ b/docs/partner/sales/identity-manager.md @@ -19,3 +19,4 @@ This learning path grants certification as a Sales Professional for This course will introduce you to the basics of , formerly Netwrix Usercube, explain what problems it solves, tell you which customers will be interested in learning more, and explain how to engage with them successfully. Estimated length: 40 minutes + diff --git a/docs/partner/sales/identity-threat-detection-response.md b/docs/partner/sales/identity-threat-detection-response.md index 37eb57070e..5eab966144 100644 --- a/docs/partner/sales/identity-threat-detection-response.md +++ b/docs/partner/sales/identity-threat-detection-response.md @@ -28,3 +28,4 @@ Upon completion, sellers will be able to: * Learn the targets for ITDR solutions * Uncover customer pain points that Netwrix ITDR directly addresses, such as unmanaged privileged accounts, excessive permissions, and lack of real-time threat detection. * Deliver the ITDR value proposition with confidence, demonstrating how it enables proactive threat detection, automated response, and identity risk reduction. + diff --git a/docs/partner/sales/index.md b/docs/partner/sales/index.md index 1087b520f1..1dcdfc5b9a 100644 --- a/docs/partner/sales/index.md +++ b/docs/partner/sales/index.md @@ -29,4 +29,4 @@ The following learning paths provide Partner certification for Sales Professiona * [Netwrix Privileged Access Management Solution Sales Professional](./privileged-access-management.md) * Additional Products * [Netwrix Platform Governance for NetSuite Sales Professional](./platform-governance-netsuite.md) - * [Netwrix Platform Governance for Salesforce Sales Professional](./platform-governance-salesforce.md) \ No newline at end of file + * [Netwrix Platform Governance for Salesforce Sales Professional](./platform-governance-salesforce.md) diff --git a/docs/partner/sales/password-secure.md b/docs/partner/sales/password-secure.md index e052292e04..cbe4653614 100644 --- a/docs/partner/sales/password-secure.md +++ b/docs/partner/sales/password-secure.md @@ -14,3 +14,4 @@ Estimated length: 30 minutes This learning path grants certification as a Sales Professional for this product. It contains the following courses: * Password Security Sales Professional + diff --git a/docs/partner/sales/pingcastle.md b/docs/partner/sales/pingcastle.md index d8ab145747..53fbbb7418 100644 --- a/docs/partner/sales/pingcastle.md +++ b/docs/partner/sales/pingcastle.md @@ -12,3 +12,4 @@ import { Company, NPC } from '@site/src/training/products'; This learning path grants certification as a Sales Professional for this product. It contains the following courses: * Introduction to (for Partners) + diff --git a/docs/partner/sales/platform-governance-netsuite.md b/docs/partner/sales/platform-governance-netsuite.md index afb16e7cf3..4e64e3e621 100644 --- a/docs/partner/sales/platform-governance-netsuite.md +++ b/docs/partner/sales/platform-governance-netsuite.md @@ -20,3 +20,4 @@ This learning path grants certification as a Sales Professional for This course will provide an overview of , formerly Netwrix Strongpoint for NetSuite — how it works and how partners like you can benefit. Estimated length: 1 hour + diff --git a/docs/partner/sales/platform-governance-salesforce.md b/docs/partner/sales/platform-governance-salesforce.md index 1e95e2cd05..f8b01538a8 100644 --- a/docs/partner/sales/platform-governance-salesforce.md +++ b/docs/partner/sales/platform-governance-salesforce.md @@ -20,3 +20,4 @@ This learning path grants certification as a Sales Professional for In this course, you'll receive a comprehensive overview of 's leading data security and compliance platform for Salesforce — how it works, what you can do with it, and why it's useful. was formerly Netwrix Strongpoint for Salesforce. Estimated length: 1 hour + diff --git a/docs/partner/sales/privileged-access-management.md b/docs/partner/sales/privileged-access-management.md index 0af0a415f9..55599978f7 100644 --- a/docs/partner/sales/privileged-access-management.md +++ b/docs/partner/sales/privileged-access-management.md @@ -30,3 +30,4 @@ In this module, you’ll learn: * How to position and sell this integrated solution effectively to customers seeking scalable, long-term security This training is designed to help you, as a Sales Representative, uncover stronger opportunities and drive greater value by focusing on the complete PAM Solution — not individual products. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/_category_.json index 4865c25aab..9a4a8119e2 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "administration_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md b/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md index f2de1c3b2c..5ab7c139b5 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md +++ b/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md @@ -28,3 +28,4 @@ Password Policy Enforcer. Read the Evaluation topic if you are using Password Po the first time. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/connecting.md b/docs/passwordpolicyenforcer/10.2/administration/connecting.md index e15ee2eaa3..ea855a9542 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/connecting.md +++ b/docs/passwordpolicyenforcer/10.2/administration/connecting.md @@ -68,3 +68,4 @@ registry key. Users with write permission to these objects can configure Password Policy Enforcer. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md b/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md index 5271eae766..05aed1f7e1 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md @@ -108,3 +108,4 @@ Password Policy Enforcer's local configuration is applied to the target computer This does not happen immediately, as Windows takes some time to apply the changes to Group Policy. You can force an immediate refresh of Group Policy on the local computer with this command: `gpupdate /target:computer` + diff --git a/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md b/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md index f79a2e85e4..17d334cc91 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md +++ b/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md @@ -169,3 +169,4 @@ enabled or not. ![schedulelist](/images/passwordpolicyenforcer/10.2/administration/schedulelist.webp) Use this window to Add, Edit, or Delete schedules for the HIBP Updater. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json index 64ab617b78..7dd168c20f 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md b/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md index 603151dee3..3f36dcc1e2 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md @@ -93,3 +93,4 @@ installation. Password Policy Enforcer will not enforce a password policy at this time because no policies are defined. Users can still change their password, and will only need to comply with the Windows password policy rules (if enabled). + diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md b/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md index 1b0eb60d1b..66d1b49e62 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md @@ -51,3 +51,4 @@ like. Just remember that a password is only accepted if it complies with the rul Windows and Password Policy Enforcer. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md b/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md index d012f841fe..9352c0b669 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md @@ -49,3 +49,4 @@ It is recommended to perform an automated installation with Group Policy if you on many computers in a domain. See the [Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md b/docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md index 094f27353d..c9a6a8a07b 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md @@ -27,3 +27,4 @@ Password Policy Enforcer has its own password rules, so you may want to disable policy rules before configuring Password Policy Enforcer. See the [Disable Windows Rules](/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation/writeback.md b/docs/passwordpolicyenforcer/10.2/administration/installation/writeback.md index 63bf099970..ac88823c7c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installation/writeback.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/writeback.md @@ -17,3 +17,4 @@ their password. See the and [How it works: Microsoft Entra self-service password reset](https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-howitworks#how-it-works-microsoft-entra-self-service-password-reset) Microsoft knowledge base articles for additional information on password writeback for Microsoft Entra ID. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json index e1bc438e6c..c22fd73fab 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "mailer" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/mailer/command_line_interface.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/command_line_interface.md index ad968ae6d2..506e4decae 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/mailer/command_line_interface.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/command_line_interface.md @@ -22,3 +22,4 @@ run in this mode. Use the /send parameter judiciously to avoid sending duplicate To test email delivery options without sending any emails to users, run PPEMail.exe with the /test parameter followed by your email address. For example, PPEMail.exe /test johnsmith@netwrix.com. This will send one test email to your mail server or pickup folder. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/mailer/email_delivery_options.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_delivery_options.md index 4284f71f74..f52f87b49e 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/mailer/email_delivery_options.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_delivery_options.md @@ -42,3 +42,4 @@ option if your mail server supports pickup folders. The Password Policy Enforcer Mailer sends emails at 2:00 AM every day. Check the Windows Application Event Log to monitor its progress. You can also run the Password Policy Enforcer Mailer from the command line to send email immediately, or to troubleshoot problems. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/mailer/email_message_options.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_message_options.md index 64fa7fcd83..b79a2890b9 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/mailer/email_message_options.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_message_options.md @@ -60,3 +60,4 @@ The email's subject and body can contain various macros. Use these macros to per | [EXPIRY_MONTH] | Expiry month (1 to 12) | | [EXPIRY_MONTH_NAME] | Expiry month (January, February, ...) | | [EXPIRY_YEAR] | Expiry year (2021, 2022, ...) | + diff --git a/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md index 96debf9af0..b24ce8a9a8 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md @@ -59,3 +59,4 @@ click the **Will be installed on local hard drive** button. **Step 12 –** Click **Next** twice. **Step 13 –** Wait for the Password Policy Enforcer Mailer to install, then click **Finish** twice. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json index 0b724cc3af..3e85a81a4e 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "management_console" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md index 55abf1917b..2cf1a94978 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md @@ -64,3 +64,4 @@ Press F1 while using the management console to display help information for the window. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md index c86b721975..de7093b7a8 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md @@ -131,3 +131,4 @@ perform the following actions: Click a **policy name** in the left pane to display this view. Use this view to configure the rules for a policy. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json index 08c533c648..be301660d0 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "managing_policies" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md index 514b911e3d..805abadd8b 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md @@ -107,3 +107,4 @@ Use the Log tab in the Test Policies page to quickly determine which policy Pass will enforce for a particular user. ![managing_policies_5](/images/passwordpolicyenforcer/10.2/administration/managing_policies_5.webp) + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md index d1c7e4e836..dbba74b8a2 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md @@ -68,3 +68,4 @@ the most popular regulatory frameworks. - ISO/IEC 27002 — See the [NIST Special Publication 800-63B](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63b.pdf) article for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md index 604dd314b4..6aa6d27f19 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md @@ -13,3 +13,4 @@ Follow the steps to delete a policy that is no longer required. **Step 2 –** Click Delete Policy in the right pane of the management console. **Step 3 –** Select a policy to delete, and then click **OK**. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md index 1d0762d008..93c49f69a0 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md @@ -21,3 +21,4 @@ The following topics explains how to create and configure Password Policy Enforc - [Policy Priorities](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md) - [Passphrases](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md) - [Testing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md) + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md index bb0ebe86c5..2deec182cc 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md @@ -46,3 +46,4 @@ be weaker than a well-chosen password. Do not disable too many rules under the a length alone will make up for the reduced complexity as this is not always true. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md index 671e57dcaa..9ae227309c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md @@ -33,3 +33,4 @@ Policies page to quickly determine which policy Password Policy Enforcer will en particular user. ![managing_policies](/images/passwordpolicyenforcer/10.2/administration/managing_policies.webp) + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md index 2a9050d359..bf4d194240 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md @@ -113,3 +113,4 @@ Record any configuration notes about this policy in the Notes text box. passphrase. - Click the **Messages** tab to customize the Password Policy Client message templates for this policy. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md index 0aa5e5dcd6..a666c1e5f8 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md @@ -121,3 +121,4 @@ of processing each line. Click on the desired filters to show compliant and/or r - If the management console is connected to a domain configuration and the Password Policy Enforcer configuration was modified recently, then Active Directory may still be propagating the new configuration to the other domain controllers. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/password_reset.md b/docs/passwordpolicyenforcer/10.2/administration/password_reset.md index bbf101a722..037459295f 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/password_reset.md +++ b/docs/passwordpolicyenforcer/10.2/administration/password_reset.md @@ -23,3 +23,4 @@ to[](https://www.netwrix.com/active_directory_password_reset_tool.html)[ www.net for more information, or to download an evaluation copy. ![netwrix_password_reset_and_ppe_1105x808](/images/passwordpolicyenforcer/10.2/evaluation/netwrix_password_reset_and_ppe_1105x808.webp) + diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json index b92d29d447..94eb9ce727 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "password_policy_client" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/configuring_the_password_policy_client.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/configuring_the_password_policy_client.md index 53f3dfe187..413813ab7c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/configuring_the_password_policy_client.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/configuring_the_password_policy_client.md @@ -110,3 +110,4 @@ Group Policy Management Editor. Information about each option is shown in the Help box. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_message_templates.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_message_templates.md index c9f58f3d95..62be56096f 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_message_templates.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_message_templates.md @@ -79,3 +79,4 @@ To support password live messages the password policy message must include the [ declaration in the Password Policy Message. ![policypropertieswindow](/images/passwordpolicyenforcer/10.2/administration/policypropertieswindow.webp) + diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_rule_inserts.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_rule_inserts.md index 6a2cd0ba62..63023b9112 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_rule_inserts.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_rule_inserts.md @@ -63,3 +63,4 @@ shows a sample policy message with the template in blue, a macro in green, and p white. ![the_password_policy_client_2](/images/passwordpolicyenforcer/10.2/administration/the_password_policy_client_2.webp) + diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md index 0373958a54..61916ed5ce 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md @@ -207,3 +207,4 @@ If your firewall performs Stateful Packet Inspection, then only create a rule fo request datagram as the firewall will automatically recognize and allow the response datagram. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/multilingual_messages.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/multilingual_messages.md index 1868c879f9..5f8adf66ff 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/multilingual_messages.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/multilingual_messages.md @@ -28,3 +28,4 @@ You do not have to create a Password Policy Enforcer policy for each language. E can have messages defined in multiple languages. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md index 1c951d4cdf..b463adaabf 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md @@ -29,3 +29,4 @@ The Password Policy Client does not modify any Windows system files. It also doe passwords or password hashes over the network. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md b/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md index aa35a8a63f..00d295d44a 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md +++ b/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md @@ -182,3 +182,4 @@ The PPE Tool comes with a pre-defined template.css file in the configuration fol (formatting, colors, fonts etc.) of HTML report. See the [XSLT - Transformation](https://www.w3schools.com/xml/xsl_transformation.asp) article for additional information of transforming .xml to .xhtml. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json index d03c6544df..cf60746fc2 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "properties" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/properties/license_generator.md b/docs/passwordpolicyenforcer/10.2/administration/properties/license_generator.md index 5bc68a8f5a..2b436b249a 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/properties/license_generator.md +++ b/docs/passwordpolicyenforcer/10.2/administration/properties/license_generator.md @@ -50,3 +50,4 @@ The License Generator tool has the following features: be able to copy the entire license and import it into the Password Policy Enforcer. See the [Management Console](/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md b/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md index 9d14959a8d..27b8864145 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md +++ b/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md @@ -268,3 +268,4 @@ To view Log Properties, navigate to the Actions menu and select **Properties**. ![Log Properties Window](/images/passwordpolicyenforcer/10.2/administration/vieweventlogslogproperties.webp) The Log Properties window displays. Settings for this log can be configured from this window. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json index 8c65666514..90de24fc06 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rules" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/character_pattern.md b/docs/passwordpolicyenforcer/10.2/administration/rules/character_pattern.md index 9b161b1d13..7a50833f5d 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/character_pattern.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/character_pattern.md @@ -28,3 +28,4 @@ Passwords should not contain character patterns because they can weaken the pass - Click the **Character Patterns** button to select which character patterns Password Policy Enforcer will detect. You must select at least one pattern. - Click the **Messages** tab to customize the Password Policy Client rule inserts. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/character_rules.md b/docs/passwordpolicyenforcer/10.2/administration/rules/character_rules.md index 060ba875a4..be967c2521 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/character_rules.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/character_rules.md @@ -92,3 +92,4 @@ Password Policy Enforcer has only one Numeric rule, so the second requirement mu one of the other rules. Any unused Character rule can be used for this purpose by changing its name and default character set. In this Example, the Custom rule was chosen as it was not being used. The character set name was changed to "numeric", and the character set was defined as "1234567890". + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/complexity_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/complexity_rule.md index e12b1cc541..39542ea3a0 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/complexity_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/complexity_rule.md @@ -34,3 +34,4 @@ The Complexity rule uses custom character set definitions from the Character rul if the Character rules are disabled. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md index 97f3e372c7..0ae02e4109 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md @@ -27,3 +27,4 @@ Click the **Messages** tab to customize the Password Policy Client rule inserts. For the information about Have I Been Pwnd (HIBP) database usage, please see the [HIBP Updater](/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md) topic. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/dictionary_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/dictionary_rule.md index 52a1feaa85..74f5beeaab 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/dictionary_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/dictionary_rule.md @@ -161,3 +161,4 @@ using a workstation for policy testing, or if you are using Password Policy Enfo local polices. If you are using Password Policy Enforcer for local policies and want all computers to receive dictionary file updates, then use the Sysvol share for file replication and a script or scheduled task to copy the file to a local folder. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/first_and_last.md b/docs/passwordpolicyenforcer/10.2/administration/rules/first_and_last.md index 33bc400137..0cb8bc2729 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/first_and_last.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/first_and_last.md @@ -29,3 +29,4 @@ Last Character rules use custom character set definitions from the Character rul Character rules are disabled. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/history_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/history_rule.md index 6cbb791615..28ea88c29e 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/history_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/history_rule.md @@ -157,3 +157,4 @@ hash in the password history. This information applies only to local user accoun history for domain user accounts is deleted when users are deleted. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/keyboard_pattern.md b/docs/passwordpolicyenforcer/10.2/administration/rules/keyboard_pattern.md index 27d7c44a75..3c24bff47b 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/keyboard_pattern.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/keyboard_pattern.md @@ -58,3 +58,4 @@ patterns because of these differences. Please report any missed patterns to [Netwrix Support](https://www.netwrix.com/support.html). ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/length_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/length_rule.md index 1ab2ee70e1..dfd30cfc2c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/length_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/length_rule.md @@ -25,3 +25,4 @@ can contain. Choose the minimum number of characters from the first drop-down li from the second drop- down list. Click the **Messages** tab to customize the Password Policy Client rule inserts. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md index 485d262a4c..da23f9e77a 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md @@ -89,3 +89,4 @@ whose password has expired, or is due to expire on that day. Password Policy Enf expire passwords if the Maximum Age rule is in Warning mode, or for users with "Password never expires" set in Active Directory. Some passwords will not expire immediately when the Maximum Age rule is in a Transitional mode. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/minimum_age_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/minimum_age_rule.md index 785d1b0859..f7ff49bcb1 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/minimum_age_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/minimum_age_rule.md @@ -36,3 +36,4 @@ password age. A log entry is also added if the Minimum Age rule would have rejec change. See the [Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_characters.md b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_characters.md index 7f423390b1..8cc61b3f61 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_characters.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_characters.md @@ -17,3 +17,4 @@ consecutive repeating characters (SssS). - Choose the maximum number of consecutive repeating characters that passwords can contain from the **consecutive repeating characters** drop-down list. - Click the **Messages** tab to customize the Password Policy Client rule inserts. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_pattern.md b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_pattern.md index b76f89ad61..71927a94fe 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_pattern.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_pattern.md @@ -25,3 +25,4 @@ can weaken the password. in bold type). Password Policy Enforcer will reject this password if the tolerance is four (or lower), and accept it if the tolerance is five (or higher). - Click the **Messages** tab to customize the Password Policy Client rule inserts. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md b/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md index 1628b441ac..3eecddb4f0 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md @@ -229,3 +229,4 @@ being rejected when the comparison parameter is very short. The limit is set to default, so Password Policy Enforcer will accept passwords that contain the parameter value if the comparison parameter only contains one or two characters. Contact Netwrix support if you need to change the minimum limit. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md index 73f1dd551b..9f3ad53242 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md @@ -34,3 +34,4 @@ only enforced if the Password Policy Client is installed. It does not store or t password hashes. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/unique_characters.md b/docs/passwordpolicyenforcer/10.2/administration/rules/unique_characters.md index df1f1239eb..3c8703c834 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/unique_characters.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/unique_characters.md @@ -19,3 +19,4 @@ characters (LoOpHle). - Choose the minimum number of unique characters that passwords must contain from the **unique characters** drop-down list. - Click the **Messages** tab to customize the Password Policy Client rule inserts. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/user_display_name_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/user_display_name_rule.md index 7ef90fd557..af233989b9 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/user_display_name_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/user_display_name_rule.md @@ -26,3 +26,4 @@ desirable because they are easily guessed. password if the tolerance is four (or lower), and accept it if the tolerance is five (or higher). Choose the **Auto** value to reject passwords that contain the user's entire display name. - Click the **Messages** tab to customize the Password Policy Client rule inserts. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/user_logon_name_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/user_logon_name_rule.md index 59f1e2d03d..66e7145bd8 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules/user_logon_name_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/user_logon_name_rule.md @@ -26,3 +26,4 @@ Passwords that are similar to a user's logon name are not desirable because they the tolerance is four (or lower), and accept it if the tolerance is five (or higher). Choose the **Auto** value to reject passwords that contain the user's entire logon name. - Click the **Messages** tab to customize the Password Policy Client rule. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/support_tools.md b/docs/passwordpolicyenforcer/10.2/administration/support_tools.md index 9291b6fec1..ec029ff54f 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/support_tools.md +++ b/docs/passwordpolicyenforcer/10.2/administration/support_tools.md @@ -100,3 +100,4 @@ Follow the steps below to open and configure the Property Editor. **Step 8 –** Click **Set value**. **Step 9 –** Click **Close** to save the updates. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md b/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md index aba2214b90..cfedef5297 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md +++ b/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md @@ -84,3 +84,4 @@ at next logon before every password change test to bypass the rule. See the [Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/uninstall.md b/docs/passwordpolicyenforcer/10.2/administration/uninstall.md index ed178f90f3..d6090e1d88 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/uninstall.md +++ b/docs/passwordpolicyenforcer/10.2/administration/uninstall.md @@ -30,3 +30,4 @@ Panel > Programs and Features. **Step 6 –** Click **Uninstall**. **Step 7 –** Reboot the Domain Controller. + diff --git a/docs/passwordpolicyenforcer/10.2/administration/upgrading.md b/docs/passwordpolicyenforcer/10.2/administration/upgrading.md index 2f547ae6ca..5b7b4c2ae1 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/upgrading.md +++ b/docs/passwordpolicyenforcer/10.2/administration/upgrading.md @@ -345,3 +345,4 @@ The Password Policy Enforcer installer detects existing V6.x installations of th Enforcer Mailer and upgrades them to 10.2. See the [Installing the Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md#installing-the-mailer) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/_category_.json b/docs/passwordpolicyenforcer/10.2/evaluation/_category_.json index fd3ccfb28e..edec4cf6c2 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/evaluation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "evaluation_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md b/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md index 3afc11a3a7..c4e8d172f0 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md @@ -27,3 +27,4 @@ The [Web](/docs/passwordpolicyenforcer/10.2/web/web_overview.md) application allows users to change their password from a web browser. ![conclusion_1](/images/passwordpolicyenforcer/10.2/evaluation/conclusion_1.webp) + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md b/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md index 1ec64ebd7e..611954fe77 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md @@ -48,3 +48,4 @@ Press F1 while using the management console to display help information for the window. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json index 2082970a80..30238bb38d 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "creating_a_password_policy" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/creating_a_password_policy.md b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/creating_a_password_policy.md index c354dc107a..eb43948e0a 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/creating_a_password_policy.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/creating_a_password_policy.md @@ -44,3 +44,4 @@ and then click **PPS Properties** in the right pane. click **OK**. **Step 8 –** Click **Yes** when asked to confirm the choice of Default Policy. + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md index f810a05e5a..3240cf0576 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md @@ -36,3 +36,4 @@ most popular regulatory frameworks. - ISO/IEC 27002 — See the [NIST Special Publication 800-63B](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63b.pdf) article for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md b/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md index 18e61b4a46..c7fca4779a 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md @@ -69,3 +69,4 @@ topic contains more information about policy assignments, and how Password Polic policy assignment conflicts that occur when more than one policy is assigned to a user. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md b/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md index bdafd532f0..1f7428aa2c 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md @@ -28,3 +28,4 @@ The [Administration](/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md) topic contains additional installation and configuration information. Refer to the Administrator's topic for more detailed coverage of the information in this document. + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md b/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md index e2f34ad61a..5379bf55a4 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md @@ -42,3 +42,4 @@ table below). Password Policy Enforcer should reject all of them. | tseTEPP | Rejected | Similar to user logon name | | kravdraA | Rejected | Similar to word in dictionary file | | Aardv@rk | Rejected | Similar to word in dictionary file | + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/installation.md b/docs/passwordpolicyenforcer/10.2/evaluation/installation.md index dbe4a58821..acd7e9aea0 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/installation.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/installation.md @@ -55,3 +55,4 @@ The Password Policy Client does not replace or modify any Windows system files. install it with Group Policy, or some other software distribution tool in your production network. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md b/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md index 37ce44751f..5badd59268 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md @@ -60,3 +60,4 @@ Create two user accounts for the evaluation, PPETestUser and PPETestAdmin. Make PPETestAdmin a member of the Domain Admins group if you are evaluating Password Policy Enforcer on a domain controller. + diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md b/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md index 7fb59176e3..77ed18990a 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md @@ -144,3 +144,4 @@ Contact Netwrix support[ ](mailto:support@anixis.com)if Password Policy Enforcer working as expected, and we will help you to resolve the problem. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/index.md b/docs/passwordpolicyenforcer/10.2/index.md index 44e3aaddaa..ceae1d8963 100644 --- a/docs/passwordpolicyenforcer/10.2/index.md +++ b/docs/passwordpolicyenforcer/10.2/index.md @@ -10,3 +10,4 @@ Netwrix Password Policy Enforcer helps you to secure your network by ensuring th strong passwords. When a user chooses a password that does not comply with the password policy, Password Policy Enforcer immediately rejects the password and tells them why their password was rejected. + diff --git a/docs/passwordpolicyenforcer/10.2/web/_category_.json b/docs/passwordpolicyenforcer/10.2/web/_category_.json index de4ea82eff..149703b5ef 100644 --- a/docs/passwordpolicyenforcer/10.2/web/_category_.json +++ b/docs/passwordpolicyenforcer/10.2/web/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "web_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/10.2/web/configuration.md b/docs/passwordpolicyenforcer/10.2/web/configuration.md index 90d43541c8..f471d4c999 100644 --- a/docs/passwordpolicyenforcer/10.2/web/configuration.md +++ b/docs/passwordpolicyenforcer/10.2/web/configuration.md @@ -86,3 +86,4 @@ Follow the steps below to install a new license key. **Step 2 –** Click **Get license from clipboard**. **Step 3 –** Click **Apply**. + diff --git a/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md b/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md index ce0900538f..e134556048 100644 --- a/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md +++ b/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md @@ -207,3 +207,4 @@ To display a different page when users click OK or Cancel, search for `en_defaul alternative URL. For example: `https://myserver/accounts/login.htm` + diff --git a/docs/passwordpolicyenforcer/10.2/web/installation.md b/docs/passwordpolicyenforcer/10.2/web/installation.md index 9734f72456..a0d651a01b 100644 --- a/docs/passwordpolicyenforcer/10.2/web/installation.md +++ b/docs/passwordpolicyenforcer/10.2/web/installation.md @@ -285,3 +285,4 @@ upgrading to PPE/Web V7.11. See the topic for additional information. ::: + diff --git a/docs/passwordpolicyenforcer/10.2/web/securing_web.md b/docs/passwordpolicyenforcer/10.2/web/securing_web.md index af4134567e..5f40d820b5 100644 --- a/docs/passwordpolicyenforcer/10.2/web/securing_web.md +++ b/docs/passwordpolicyenforcer/10.2/web/securing_web.md @@ -46,3 +46,4 @@ Refer to the following documentation for more information: Ensure that users only access Password Policy Enforcer/Web over an encrypted connection after the SSL certificate is installed. The URL should start with https://. Web browsers can be redirected to always use the secure URL. + diff --git a/docs/passwordpolicyenforcer/10.2/web/using_web.md b/docs/passwordpolicyenforcer/10.2/web/using_web.md index 4b9702dd6a..e4b45adaef 100644 --- a/docs/passwordpolicyenforcer/10.2/web/using_web.md +++ b/docs/passwordpolicyenforcer/10.2/web/using_web.md @@ -77,3 +77,4 @@ Validation and critical error messages are stored in the HTML templates. You can messages by editing the templates. See the [Editing HTML Templates](/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/10.2/web/web_overview.md b/docs/passwordpolicyenforcer/10.2/web/web_overview.md index a22b9a3e17..b5a00f5938 100644 --- a/docs/passwordpolicyenforcer/10.2/web/web_overview.md +++ b/docs/passwordpolicyenforcer/10.2/web/web_overview.md @@ -34,3 +34,4 @@ if you need to: See the [Netwrix Password Reset](https://www.netwrix.com/active_directory_password_reset_tool.html) page for additional information on the Password Reset product. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/_category_.json index 5874d2dc57..ef4b20b0af 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "administration_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/admin/administration_overview.md b/docs/passwordpolicyenforcer/11.0/admin/administration_overview.md index 9265effa4b..a74ad37f95 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/administration_overview.md +++ b/docs/passwordpolicyenforcer/11.0/admin/administration_overview.md @@ -26,3 +26,4 @@ Enforcer. Consider using the Evaluation Guide if you are using Password Policy E first time, prior to installing and deploying on your domains. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/_category_.json index 56191c74b1..6b45914c15 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "cmdlets" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md index 381ea78c0d..128ec3a703 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md @@ -35,3 +35,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Connect-PPE -d "DCNAME1.COMPANY.COM" Connection to PPE was established. Connection to Domain "DCNAME1.COMPANY.COM" + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md index fe1120dc42..1117806028 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md @@ -34,3 +34,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Copy-PPEPolicy -s "Eval Policy" -d "User Policy" The "User Policy" policy was created based on the "Eval Policy". + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md index 43ef11fe55..325ef11ce9 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md @@ -29,3 +29,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Export-PPEConfig -file c:\ppe\ppe_config Configuration export has been successfully completed. The file "c:\ppe\ppe_config" has been created. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md index 816085ff03..370f9bfdc4 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md @@ -39,3 +39,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Export-PPEPolicy -PolicyName "Eval Policy" -File C:\ppe\EvalPolicy Configuration export has been successfully completed. The file "C:\ppe\EvalPolicy" has been created. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md index 40e07414f5..50933bd0f2 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md @@ -45,3 +45,4 @@ Bulk test is running... The report is created: "C:\PPE\password.txt_Result_2209222024122350.html". ![Results of the Get-PPEBulkPasswordTest cmdlet](/images/passwordpolicyenforcer/11.0/administration/cmdletgetppebulkpasswordtest.webp) + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md index cf0458b698..17d03665a9 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md @@ -37,3 +37,4 @@ PS C:\> Get-PPEConfigReport -Folder C:\PPE The report is created: "C:\PPE\report.html". ![Creates the PPE Configuration report](/images/passwordpolicyenforcer/11.0/administration/cmdletgetppeconfigreport.webp) + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md index 0e879a81a5..09b9ca7887 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md @@ -25,3 +25,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEDefaultPolicy **Default policy : Eval Policy** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md index 6a6d8afaec..da7261a15e 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md @@ -25,3 +25,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEEnabled **Status PPE : Enabled** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md index 841dc4fc2b..b4a076aef4 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md @@ -58,3 +58,4 @@ For more information, type: "get-help Get-PPEHelp -detailed". For technical information, type: "get-help Get-PPEHelp -full". **For online help, type: "get-help Get-PPEHelp -online"** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md index 8e16b89468..a82caa26e0 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md @@ -61,3 +61,4 @@ S+4E37Lhf46bScltZxfHZbDQKZuT4hdMKnnzgNHEzkMh8Q3T/40sMvQbAV4O 0SX5EYc= ``` + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md index 60ae549c96..2ca05567ba 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md @@ -70,3 +70,4 @@ Password must: - Rejected : contain at least 7 characters - Accepted : not be similar to your logon name + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md index a5b21ecf8b..afc1b30aea 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md @@ -31,3 +31,4 @@ Eval Policy **Test** User Policy + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md index 73cbf7892a..0272644a56 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md @@ -30,3 +30,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEPolicyEnabled -PolicyName "Eval Policy" **Policy "Eval Policy" is Enabled** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md index e06e006c49..b54318af20 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md @@ -34,3 +34,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEServerVersion -DC NT-DC03.NWXTECH.COM **Version: 11.0.0.74** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md index a8ea853f45..eb6911c7fb 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md @@ -25,3 +25,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEVersion **Version: 11.0.0.74** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md index 8143b93088..4b54193c92 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md @@ -36,3 +36,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Import-PPEConfig -File C:\PPE\ppe_config Config import successful. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md index b8369daae9..8b5ed2acc1 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md @@ -35,3 +35,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Import-PPEPolicy -File "C:\PPE\EvalPolicy" Config import successful. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md index a6def58f91..87d6c0aa56 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md @@ -51,3 +51,4 @@ Click a PPE cmdlet name for details. - [Set-PPEPolicyEnabled](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md) - [Start-PPECompromisedPasswordChecker](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md) - [Start-PPEHibpUpdater](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md) + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md index 4c7c0461c5..6bc9e5c539 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md @@ -29,3 +29,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Remove-PPEPolicy -PolicyName Test **PS C:\>** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md index eab817d18a..d25774d351 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md @@ -29,3 +29,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Set-PPEDefaultPolicy -PolicyName "Eval Policy" **Default policy : Eval Policy** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md index 93ba290ba7..7a9c1f638d 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md @@ -34,3 +34,4 @@ PS C:\> Set-PPEEnabled -Enable 0 PS C:\> Set-PPEEnabled -Enable 1 **Status PPE : Enabled** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md index 9a3c732c86..16d4b651b1 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md @@ -40,3 +40,4 @@ PS C:\> Set-PPEPolicyEnabled -PolicyName "Eval Policy" -Enable 0 PS C:\> Set-PPEPolicyEnabled -PolicyName "Eval Policy" -Enable 1 **Policy "Eval Policy" is Enabled** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md index df0a0f12ec..0e34bb74c7 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md @@ -26,3 +26,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Start-PPECompromisedPasswordChecker **PS C:\>** + diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md index be21145a1f..31dbf50a74 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md @@ -46,3 +46,4 @@ PS C:\> Start-PPEHibpUpdater -Folder "C:\HIBP\DB" -File "C:\Users\Administrator\ Updater not real small\stealthintercept-hibp-database-1.0.0.zip ![HIBP Update](/images/passwordpolicyenforcer/11.0/administration/cmdletstartppehibpupdater.webp) + diff --git a/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md b/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md index 4d4a749d77..45695c16b6 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md +++ b/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md @@ -50,3 +50,4 @@ run in this mode. Use the /send parameter judiciously to avoid sending duplicate To test email delivery options without sending any emails to users, run PPEMail.exe with the /test parameter followed by your email address. For example, PPEMail.exe /test johnsmith@netwrix.com. This will send one test email to your mail server or pickup folder. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md b/docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md index 99f53f9fdb..a34555c74c 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md +++ b/docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md @@ -79,3 +79,4 @@ Select the **Frequency**: monthly. Click **Apply**. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/configconsole.md b/docs/passwordpolicyenforcer/11.0/admin/configconsole.md index 85a0914341..a7a74a7065 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/configconsole.md +++ b/docs/passwordpolicyenforcer/11.0/admin/configconsole.md @@ -229,3 +229,4 @@ clipboard**. - **Users** is the total number of available licenses. - **AD Users** is the total number of Active Directory user accounts. - **In use pertains** to active AD user accounts, disregarding disabled accounts. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/_category_.json index eed0fd644e..ca70e1ff89 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manage_policies" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md index d1987c03ee..7225db3260 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md @@ -204,3 +204,4 @@ client requests. If you change the port number, then you must also: - Restart all the Password Policy Server computers. - Configure the Password Policy Client to use the new port. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/messages.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/messages.md index cd28ffd395..b9b55d2a46 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/messages.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/messages.md @@ -64,3 +64,4 @@ If you do not see the **Preview**, contact your network administrator to set up firewall to allow Password Policy Enforcer to communicate. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md index 35812314e9..c693908749 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md @@ -42,3 +42,4 @@ be weaker than a well-chosen password. Do not disable too many rules under the a length alone makes up for the reduced complexity. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md index 7a2056c1de..71dd39ad88 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md @@ -85,3 +85,4 @@ Use the [USERNAME] parameter if the password is not needed by the program/script so that the password is not unnecessarily sent to the change notification command/script. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/_category_.json index 278fe80f06..ff0db02db0 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rules" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md index 03b1366d84..7ca4e2a274 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md @@ -100,3 +100,4 @@ Set **Characters (Complexity)** to require 1 Numeric character. Set **Characters (Granular)** to not contain numeric values in the first two positions. ![Don't allow numeric values in first two positions](/images/passwordpolicyenforcer/11.0/administration/chargranularrestrict4.webp) + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md index d0502383ec..962b64ca07 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md @@ -42,3 +42,4 @@ This default character set contains the following: | Special | All characters not included above | | High | All characters above ANSI 126 | | Custom | No default characters | + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md index 046c30ba50..a948d1acd7 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md @@ -24,3 +24,4 @@ degrades performance, and could jeopardize security. See the [HIBP Updater](/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md) topic for the information about the Have I Been Pwnd (HIBP) database usage. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/dictionary_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/dictionary_rule.md index a031c08378..748c45e050 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/dictionary_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/dictionary_rule.md @@ -159,3 +159,4 @@ using a workstation for policy testing, or if you are using Password Policy Enfo local polices. If you are using Password Policy Enforcer for local policies and want all computers to receive dictionary file updates, then use the Sysvol share for file replication and a script or scheduled task to copy the file to a local folder. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md index 12397f0ee9..cb80f987fe 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md @@ -159,3 +159,4 @@ hash in the password history. This information applies only to local user accoun history for domain user accounts is deleted when users are deleted. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/length_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/length_rule.md index 44fcf5789a..6a680e5647 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/length_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/length_rule.md @@ -25,3 +25,4 @@ maximum number of characters from the drop-down list. **Between** specifies the minimum and maximum number of characters that passwords can contain. Choose the minimum number of characters from the first drop-down list, and the maximum from the second drop- down list. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md index b5ea92b248..cadb6cdedb 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md @@ -115,3 +115,4 @@ The email's subject and body can contain various macros. Use these macros to per Opens the Notification settings. See the [Configuration Console](/docs/passwordpolicyenforcer/11.0/admin/configconsole.md) topic for additional details. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md index 481cdf6c04..9126b8d64c 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md @@ -29,3 +29,4 @@ password change is denied by the Minimum Age rule. The Minimum Age rule is not enforced during policy testing, but the test log does show the user's password age. A log entry is also added if the Minimum Age rule would have rejected the password change. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/patterns.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/patterns.md index f57f7f4320..f8c0eb8828 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/patterns.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/patterns.md @@ -49,3 +49,4 @@ Select **Detect key skip** for skipped keys, such as **qetuo**. Set **Tolerance** for the number of characters in a keyboard pattern is allowed before the password is rejected. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/repetition.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/repetition.md index d8b94357a4..5038e854a9 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/repetition.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/repetition.md @@ -35,3 +35,4 @@ password if the tolerance is set to three (or lower), and accept it if the toler (or higher). Choose the **Auto** value if passwords should be rejected if they only contain a single, continuous, character pattern. For example, "abcde" would be rejected, but "abcdz" and "abc123" would not. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md index c00f4e4f40..063451f4e5 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md @@ -257,3 +257,4 @@ being rejected when the comparison parameter is very short. The limit is set to default, so Password Policy Enforcer accepts passwords that contain the parameter value if the comparison parameter only contains one or two characters. Contact Netwrix support if you need to change the minimum limit. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md index abb7fde57c..32842a4b15 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md @@ -37,3 +37,4 @@ Enforcer allows before rejecting a password. For example, the two passwords "old "new**passwd**" contain six consecutive matching characters (shown in bold type). Password Policy Enforcer rejects the new password if the tolerance is five (or lower), and accepts it if the tolerance is six (or higher). + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/unique_characters.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/unique_characters.md index 91f912e844..921d508519 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/unique_characters.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/unique_characters.md @@ -18,3 +18,4 @@ The Unique Characters rule is case sensitive, so "LoOpHole" contains seven uniqu Select the **Unique characters** check box to enable the Unique Characters rule. Select the minimum number of unique characters that passwords must contain from the drop-down list. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md index d01fcb1993..cfce69e512 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md @@ -107,3 +107,4 @@ You can use the **Report settings** to customize the report: - If the management console is connected to a domain configuration and the Password Policy Enforcer configuration was modified recently, then Active Directory may still be propagating the new configuration to the other domain controllers. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md index 46d86ac2dd..5e710f0479 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md @@ -83,3 +83,4 @@ Click **Test Policy** and expand the **View log** to see which policy Password P enforces for a particular user. ![Expand View log under Test to see which policy is enforced](/images/passwordpolicyenforcer/11.0/administration/testviewlog.webp) + diff --git a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/_category_.json index 7194f80dac..3dab7fd870 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "password_policy_client" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/configuring_the_password_policy_client.md b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/configuring_the_password_policy_client.md index f7b75e6ea6..3fbd2445a7 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/configuring_the_password_policy_client.md +++ b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/configuring_the_password_policy_client.md @@ -107,3 +107,4 @@ Group Policy Management Editor. Information about each option is shown in the Help box. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md index 9f65f90117..3423b72a88 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md +++ b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md @@ -27,3 +27,4 @@ The Password Policy Client does not modify any Windows system files. It also doe passwords or password hashes over the network. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/admin/ppe_tool.md b/docs/passwordpolicyenforcer/11.0/admin/ppe_tool.md index d6baf02028..401c48b7a3 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/ppe_tool.md +++ b/docs/passwordpolicyenforcer/11.0/admin/ppe_tool.md @@ -180,3 +180,4 @@ The PPE Tool comes with a pre-defined template.css file in the configuration fol (formatting, colors, fonts etc.) of HTML report. See the [XSLT - Transformation](https://www.w3schools.com/xml/xsl_transformation.asp) article for additional information of transforming .xml to .xhtml. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/systemaudit.md b/docs/passwordpolicyenforcer/11.0/admin/systemaudit.md index d0053a358d..e74bee79fc 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/systemaudit.md +++ b/docs/passwordpolicyenforcer/11.0/admin/systemaudit.md @@ -83,3 +83,4 @@ be used instructed by Netwrix Support. It is accessed from the Configuration Con - **Property**: select the property to change. - **Property ID**: enter the ID supplied by Netwrix Support. - **Value**: enter the new value supplied by Netwrix Support. Click **Set value**. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md b/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md index 82e3936a40..f581dda55a 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md +++ b/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md @@ -79,3 +79,4 @@ at next logon before every password change test to bypass the rule. See the [Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/11.0/admin/windowseventviewer.md b/docs/passwordpolicyenforcer/11.0/admin/windowseventviewer.md index f2985863f4..4a6aaf7c3a 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/windowseventviewer.md +++ b/docs/passwordpolicyenforcer/11.0/admin/windowseventviewer.md @@ -26,3 +26,4 @@ To view Log Properties, navigate to the Actions menu and select **Properties**. ![Log Properties Window](/images/passwordpolicyenforcer/11.0/administration/vieweventlogslogproperties.webp) The Log Properties window displays. Settings for this log can be configured from this window. + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/_category_.json b/docs/passwordpolicyenforcer/11.0/evaluation/_category_.json index 8ccf8e8f97..a958bef4c3 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/evaluation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "evaluation_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md b/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md index 9f7785a342..fa148eccf8 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md @@ -16,3 +16,4 @@ help you get the most out of Password Policy Enforcer. The [Password Policy Enforcer Web](/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md) application enables users to securely manage their passwords from a web browser, ensuring passwords comply with the password policy, and helping users choose compliant passwords. + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/configuring_policy_rules.md b/docs/passwordpolicyenforcer/11.0/evaluation/configuring_policy_rules.md index 6e0bd7e5e9..2580b3fede 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/configuring_policy_rules.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/configuring_policy_rules.md @@ -92,3 +92,4 @@ This condition is set with the **Dictionary** rule. ![Enable the sample dictionary](/images/passwordpolicyenforcer/11.0/evaluation/evaldict.webp) When you have added all the rules, click **Save** to save your new policy. + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/_category_.json b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/_category_.json index b944d1d256..67b14f63f8 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "creating_a_password_policy" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md index 3b2f47c2e9..110fc73386 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md @@ -39,3 +39,4 @@ Your policy is created. The policy settings are opened, showing the first item o **Step 6 –** Click the context menu (beside the policy name and select **Make default**. ![Make the policy the default](/images/passwordpolicyenforcer/11.0/evaluation/evaldefault.webp) + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/policy_templates.md b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/policy_templates.md index b87a6522ab..f950bec71b 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/policy_templates.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/policy_templates.md @@ -46,3 +46,4 @@ most popular regulatory frameworks. [PCI Document Library](https://www.pcisecuritystandards.org/document_library?category=pcidss&document=pci_dss) web site for additional information. - Payment Card Industry Data Security Standard (PCI DSS) (version 4) + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md b/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md index 688c35102f..a314b24f11 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md @@ -76,3 +76,4 @@ more information about policy assignments, and how Password Policy Enforcer reso assignment conflicts that occur when more than one policy is assigned to a user. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md b/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md index 09e863f600..a6e13a20ba 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md @@ -23,3 +23,4 @@ You can also use Password Policy Enforcer to ensure that passwords are compatibl other systems, and to synchronize passwords with other systems and applications. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/improving_the_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/improving_the_password_policy.md index 65d01615f1..3b664fd591 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/improving_the_password_policy.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/improving_the_password_policy.md @@ -43,3 +43,4 @@ Policy Enforcer should reject all of them. | tseTEPP | Rejected | Similar to user logon name | | kravdraA | Rejected | Similar to word in dictionary file | | Aardv@rk | Rejected | Similar to word in dictionary file | + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md b/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md index 9240396129..946a7caf01 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md @@ -23,3 +23,4 @@ You may need to create a firewall port exception on the domain controllers if yo Password Policy Client on a domain with client computers. See the [Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/preparing_the_computer.md b/docs/passwordpolicyenforcer/11.0/evaluation/preparing_the_computer.md index 7aab2a1966..9685e0a42d 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/preparing_the_computer.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/preparing_the_computer.md @@ -60,3 +60,4 @@ Create two user accounts for the evaluation, **PPETestUser** and **PPETestAdmin* Make **PPETestAdmin** a member of the Domain Admins group if you are evaluating Password Policy Enforcer on a domain controller. + diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md index d06c9c2132..ce9d2854d3 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md @@ -138,3 +138,4 @@ Contact Netwrix support[ ](mailto:support@anixis.com)if Password Policy Enforcer working as expected. We can help you resolve the problem. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/gettingstarted.md b/docs/passwordpolicyenforcer/11.0/gettingstarted.md index 7b4f7f9c0b..9bc655d0f1 100644 --- a/docs/passwordpolicyenforcer/11.0/gettingstarted.md +++ b/docs/passwordpolicyenforcer/11.0/gettingstarted.md @@ -52,3 +52,4 @@ Create the **Compromised Passwords Base** prior to enabling the Compromised Pass ## Next Steps You can work through the [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md). + diff --git a/docs/passwordpolicyenforcer/11.0/index.md b/docs/passwordpolicyenforcer/11.0/index.md index d4de7140b6..978ad7bf8e 100644 --- a/docs/passwordpolicyenforcer/11.0/index.md +++ b/docs/passwordpolicyenforcer/11.0/index.md @@ -87,3 +87,4 @@ server. - 2019 - 2022 - Microsoft IIS + diff --git a/docs/passwordpolicyenforcer/11.0/installation/_category_.json b/docs/passwordpolicyenforcer/11.0/installation/_category_.json index 0f6ac7ae2c..695f493cc0 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/installation/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md b/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md index c72c36c4ae..c9c0974279 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md +++ b/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md @@ -49,3 +49,4 @@ like. Just remember that a password is only accepted if it complies with the rul Windows and Password Policy Enforcer. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md b/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md index c05986be16..e43d7c39da 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md +++ b/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md @@ -101,3 +101,4 @@ Password Policy Enforcer's local configuration is applied to the target computer This does not happen immediately, as Windows takes some time to apply the changes to Group Policy. You can force an immediate refresh of Group Policy on the local computer with this command: `gpupdate /target:computer` + diff --git a/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md b/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md index 67e6aaaaad..c9ad098957 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md +++ b/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md @@ -167,3 +167,4 @@ enabled or not. ![schedulelist](/images/passwordpolicyenforcer/11.0/administration/schedulelist.webp) Use this window to Add, Edit, or Delete schedules for the HIBP Updater. + diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationclient.md b/docs/passwordpolicyenforcer/11.0/installation/installationclient.md index 9a34a196f2..1a19b444c4 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationclient.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationclient.md @@ -132,3 +132,4 @@ If your firewall performs Stateful Packet Inspection, then only create a rule fo request datagram as the firewall automatically recognizes and allows the response datagram. ::: + diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md b/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md index eb0e8dee90..066b7a62d9 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md @@ -25,3 +25,4 @@ for the server. You can also install/uninstall the products using command line [Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). + diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationgpm.md b/docs/passwordpolicyenforcer/11.0/installation/installationgpm.md index 65b831e0b2..cf93cd384f 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationgpm.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationgpm.md @@ -84,3 +84,4 @@ installation. Password Policy Enforcer does not enforce a password policy until the policies are defined. Users can still change their password, and will only need to comply with the Windows password policy rules (if enabled). + diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md b/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md index 119201ce3b..dbbd4dac56 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md @@ -31,3 +31,4 @@ server. You can also install/uninstall the products using command line [Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). + diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationserver.md b/docs/passwordpolicyenforcer/11.0/installation/installationserver.md index 42e2eef7eb..6fed78c127 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationserver.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationserver.md @@ -78,3 +78,4 @@ Agreement**. **Step 11 –** Click **Finish** when installation is complete. You are prompted to restart your system for the changes to take effect. + diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationweb.md b/docs/passwordpolicyenforcer/11.0/installation/installationweb.md index f879b26628..9a611af78d 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationweb.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationweb.md @@ -78,3 +78,4 @@ previous version. There is no need to manually uninstall previous versions. **Step 2 –** Restore any customized HTML templates and images after upgrading. Do not restore PPEWeb.dll from the backup as it belongs to the previous version. + diff --git a/docs/passwordpolicyenforcer/11.0/installation/uninstall.md b/docs/passwordpolicyenforcer/11.0/installation/uninstall.md index 4a7f1e8040..b5555760d5 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/uninstall.md +++ b/docs/passwordpolicyenforcer/11.0/installation/uninstall.md @@ -29,3 +29,4 @@ Console and Mailer. **Step 6 –** Click **Uninstall**. **Step 7 –** Reboot the Domain Controller. + diff --git a/docs/passwordpolicyenforcer/11.0/installation/upgrading.md b/docs/passwordpolicyenforcer/11.0/installation/upgrading.md index f62d9c6307..f66f5f96d1 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/upgrading.md +++ b/docs/passwordpolicyenforcer/11.0/installation/upgrading.md @@ -54,3 +54,4 @@ topic for additional information. **Upgrade Notes** - Versions 9.x and above do not support perpetual license keys. + diff --git a/docs/passwordpolicyenforcer/11.0/installation/writeback.md b/docs/passwordpolicyenforcer/11.0/installation/writeback.md index 78e5beb5e8..4024ffce6b 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/writeback.md +++ b/docs/passwordpolicyenforcer/11.0/installation/writeback.md @@ -17,3 +17,4 @@ their password. See the and [How it works: Microsoft Entra self-service password reset](https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-howitworks#how-it-works-microsoft-entra-self-service-password-reset) Microsoft knowledge base articles for additional information on password writeback for Microsoft Entra ID. + diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/_category_.json b/docs/passwordpolicyenforcer/11.0/web-overview/_category_.json index 641fa612e9..10fef21574 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/web-overview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "web_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/configuration.md b/docs/passwordpolicyenforcer/11.0/web-overview/configuration.md index 617e9aef2d..013aded8ee 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/configuration.md +++ b/docs/passwordpolicyenforcer/11.0/web-overview/configuration.md @@ -85,3 +85,4 @@ To install a new license key. **Step 2 –** Click **Get license from clipboard**. **Step 3 –** Click **Apply**. + diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md b/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md index e1a86e8894..a19483f275 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md +++ b/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md @@ -214,3 +214,4 @@ To display a different page when users click OK or Cancel, search for `en_defaul alternative URL. For example: `https://myserver/accounts/login.htm` + diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/securing_web.md b/docs/passwordpolicyenforcer/11.0/web-overview/securing_web.md index 40650d8be2..6f5126f55d 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/securing_web.md +++ b/docs/passwordpolicyenforcer/11.0/web-overview/securing_web.md @@ -36,3 +36,4 @@ Microsoft knowledge base article for additional information. Ensure that users only access Password Policy Enforcer Web over an encrypted connection after the SSL certificate is installed. The URL should start with https://. Web browsers can be redirected to always use the secure URL. + diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md b/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md index e5e80c6d84..f305b21b71 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md +++ b/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md @@ -76,3 +76,4 @@ error message, but most critical errors are beyond the user's control. Validation and critical error messages are stored in the HTML templates. You can modify the default messages by editing the templates. See the [Edit HTML Templates](/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md b/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md index b096886204..1c2f3798e7 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md +++ b/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md @@ -34,3 +34,4 @@ if you need to: See the [Netwrix Help Center](https://helpcenter.netwrix.com/) page for documentation on the Password Reset product. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/_category_.json b/docs/passwordpolicyenforcer/11.1/admin/_category_.json index 5874d2dc57..ef4b20b0af 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "administration_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/admin/administration_overview.md b/docs/passwordpolicyenforcer/11.1/admin/administration_overview.md index 67f03dd592..14fe059af3 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/administration_overview.md +++ b/docs/passwordpolicyenforcer/11.1/admin/administration_overview.md @@ -26,3 +26,4 @@ Enforcer. Consider using the Evaluation Guide if you are using Password Policy E first time, prior to installing and deploying on your domains. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/_category_.json b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/_category_.json index 56191c74b1..6b45914c15 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "cmdlets" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdconnectppe.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdconnectppe.md index 381ea78c0d..128ec3a703 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdconnectppe.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdconnectppe.md @@ -35,3 +35,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Connect-PPE -d "DCNAME1.COMPANY.COM" Connection to PPE was established. Connection to Domain "DCNAME1.COMPANY.COM" + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdcopyppepolicy.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdcopyppepolicy.md index fe1120dc42..1117806028 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdcopyppepolicy.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdcopyppepolicy.md @@ -34,3 +34,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Copy-PPEPolicy -s "Eval Policy" -d "User Policy" The "User Policy" policy was created based on the "Eval Policy". + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppeconfig.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppeconfig.md index 43ef11fe55..325ef11ce9 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppeconfig.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppeconfig.md @@ -29,3 +29,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Export-PPEConfig -file c:\ppe\ppe_config Configuration export has been successfully completed. The file "c:\ppe\ppe_config" has been created. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppepolicy.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppepolicy.md index 816085ff03..370f9bfdc4 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppepolicy.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdexportppepolicy.md @@ -39,3 +39,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Export-PPEPolicy -PolicyName "Eval Policy" -File C:\ppe\EvalPolicy Configuration export has been successfully completed. The file "C:\ppe\EvalPolicy" has been created. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppebulkpasswordtest.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppebulkpasswordtest.md index 11d38ba9ab..175536a2cd 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppebulkpasswordtest.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppebulkpasswordtest.md @@ -45,3 +45,4 @@ Bulk test is running... The report is created: "C:\PPE\password.txt_Result_2209222024122350.html". ![Results of the Get-PPEBulkPasswordTest cmdlet](/images/passwordpolicyenforcer/11.1/administration/cmdletgetppebulkpasswordtest.webp) + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeconfigreport.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeconfigreport.md index 7d7b86eb2e..86c801fba0 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeconfigreport.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeconfigreport.md @@ -37,3 +37,4 @@ PS C:\> Get-PPEConfigReport -Folder C:\PPE The report is created: "C:\PPE\report.html". ![Creates the PPE Configuration report](/images/passwordpolicyenforcer/11.1/administration/cmdletgetppeconfigreport.webp) + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppedefaultpolicy.md index 0e879a81a5..09b9ca7887 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppedefaultpolicy.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppedefaultpolicy.md @@ -25,3 +25,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEDefaultPolicy **Default policy : Eval Policy** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeenabled.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeenabled.md index 6a6d8afaec..da7261a15e 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeenabled.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeenabled.md @@ -25,3 +25,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEEnabled **Status PPE : Enabled** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppehelp.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppehelp.md index 841dc4fc2b..b4a076aef4 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppehelp.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppehelp.md @@ -58,3 +58,4 @@ For more information, type: "get-help Get-PPEHelp -detailed". For technical information, type: "get-help Get-PPEHelp -full". **For online help, type: "get-help Get-PPEHelp -online"** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppelicenseinfo.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppelicenseinfo.md index 8e16b89468..a82caa26e0 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppelicenseinfo.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppelicenseinfo.md @@ -61,3 +61,4 @@ S+4E37Lhf46bScltZxfHZbDQKZuT4hdMKnnzgNHEzkMh8Q3T/40sMvQbAV4O 0SX5EYc= ``` + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepasswordtest.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepasswordtest.md index 60ae549c96..2ca05567ba 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepasswordtest.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepasswordtest.md @@ -70,3 +70,4 @@ Password must: - Rejected : contain at least 7 characters - Accepted : not be similar to your logon name + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicies.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicies.md index a5b21ecf8b..afc1b30aea 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicies.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicies.md @@ -31,3 +31,4 @@ Eval Policy **Test** User Policy + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicyenabled.md index 73cbf7892a..0272644a56 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicyenabled.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppepolicyenabled.md @@ -30,3 +30,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEPolicyEnabled -PolicyName "Eval Policy" **Policy "Eval Policy" is Enabled** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeserverversion.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeserverversion.md index 986c295508..a73dfc819c 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeserverversion.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeserverversion.md @@ -34,3 +34,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEServerVersion -DC NT-DC03.NWXTECH.COM **Version: 11.1.0.74** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeversion.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeversion.md index 587488e3be..7d77bcb4f2 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeversion.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdgetppeversion.md @@ -25,3 +25,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Get-PPEVersion **Version: 11.1.0.74** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppeconfig.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppeconfig.md index 8143b93088..4b54193c92 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppeconfig.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppeconfig.md @@ -36,3 +36,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Import-PPEConfig -File C:\PPE\ppe_config Config import successful. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppepolicy.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppepolicy.md index b8369daae9..8b5ed2acc1 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppepolicy.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdimportppepolicy.md @@ -35,3 +35,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Import-PPEPolicy -File "C:\PPE\EvalPolicy" Config import successful. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdlets.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdlets.md index 736362d8e9..db727af7ad 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdlets.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdlets.md @@ -54,3 +54,4 @@ Click a PPE cmdlet name for details. - [Set-PPEPolicyEnabled](/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppepolicyenabled.md) - [Start-PPECompromisedPasswordChecker](/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md) - [Start-PPEHibpUpdater](/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppehibpupdater.md) + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdremoveppepolicy.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdremoveppepolicy.md index 4c7c0461c5..6bc9e5c539 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdremoveppepolicy.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdremoveppepolicy.md @@ -29,3 +29,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Remove-PPEPolicy -PolicyName Test **PS C:\>** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppedefaultpolicy.md index eab817d18a..d25774d351 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppedefaultpolicy.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppedefaultpolicy.md @@ -29,3 +29,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Set-PPEDefaultPolicy -PolicyName "Eval Policy" **Default policy : Eval Policy** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppeenabled.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppeenabled.md index 93ba290ba7..7a9c1f638d 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppeenabled.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppeenabled.md @@ -34,3 +34,4 @@ PS C:\> Set-PPEEnabled -Enable 0 PS C:\> Set-PPEEnabled -Enable 1 **Status PPE : Enabled** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppepolicyenabled.md index 9a3c732c86..16d4b651b1 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppepolicyenabled.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdsetppepolicyenabled.md @@ -40,3 +40,4 @@ PS C:\> Set-PPEPolicyEnabled -PolicyName "Eval Policy" -Enable 0 PS C:\> Set-PPEPolicyEnabled -PolicyName "Eval Policy" -Enable 1 **Policy "Eval Policy" is Enabled** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md index df0a0f12ec..0e34bb74c7 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md @@ -26,3 +26,4 @@ This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorActio PS C:\> Start-PPECompromisedPasswordChecker **PS C:\>** + diff --git a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppehibpupdater.md b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppehibpupdater.md index b2bdfe6104..b5f4eed4c3 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppehibpupdater.md +++ b/docs/passwordpolicyenforcer/11.1/admin/cmdlets/cmdstartppehibpupdater.md @@ -46,3 +46,4 @@ PS C:\> Start-PPEHibpUpdater -Folder "C:\HIBP\DB" -File "C:\Users\Administrator\ Updater not real small\stealthintercept-hibp-database-1.0.0.zip ![HIBP Update](/images/passwordpolicyenforcer/11.1/administration/cmdletstartppehibpupdater.webp) + diff --git a/docs/passwordpolicyenforcer/11.1/admin/command_line_interface.md b/docs/passwordpolicyenforcer/11.1/admin/command_line_interface.md index 8a07f1d9f3..58623b8906 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/command_line_interface.md +++ b/docs/passwordpolicyenforcer/11.1/admin/command_line_interface.md @@ -49,3 +49,4 @@ run in this mode. Use the /send parameter judiciously to avoid sending duplicate To test email delivery options without sending any emails to users, run PPEMail.exe with the /test parameter followed by your email address. For example, PPEMail.exe /test johnsmith@netwrix.com. This will send one test email to your mail server or pickup folder. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/compromisedpasswordcheck.md b/docs/passwordpolicyenforcer/11.1/admin/compromisedpasswordcheck.md index 4cfe7f0140..45a1127199 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/compromisedpasswordcheck.md +++ b/docs/passwordpolicyenforcer/11.1/admin/compromisedpasswordcheck.md @@ -96,3 +96,4 @@ Select the **Frequency**: monthly. Click **Apply**. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/configconsole.md b/docs/passwordpolicyenforcer/11.1/admin/configconsole.md index 9e479b8813..2637136acd 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/configconsole.md +++ b/docs/passwordpolicyenforcer/11.1/admin/configconsole.md @@ -288,3 +288,4 @@ clipboard**. - **Users** is the total number of available licenses. - **AD Users** is the total number of Active Directory user accounts. - **In use pertains** to active AD user accounts, disregarding disabled accounts. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/_category_.json b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/_category_.json index eed0fd644e..ca70e1ff89 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manage_policies" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/manage_policies.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/manage_policies.md index 7a2d58e6a3..6ae38a8ddd 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/manage_policies.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/manage_policies.md @@ -203,3 +203,4 @@ client requests. If you change the port number, then you must also: - Restart all the Password Policy Server computers. - Configure the Password Policy Client to use the new port. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/messages.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/messages.md index cb3c0c97f3..ba6d0e4d18 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/messages.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/messages.md @@ -64,3 +64,4 @@ If you do not see the **Preview**, contact your network administrator to set up firewall to allow Password Policy Enforcer to communicate. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/passphrases.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/passphrases.md index 02b590f56a..e429aa12e2 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/passphrases.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/passphrases.md @@ -42,3 +42,4 @@ be weaker than a well-chosen password. Do not disable too many rules under the a length alone makes up for the reduced complexity. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/policy_properties.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/policy_properties.md index baf5ebf9c9..22d277c81f 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/policy_properties.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/policy_properties.md @@ -85,3 +85,4 @@ Use the [USERNAME] parameter if the password is not needed by the program/script so that the password is not unnecessarily sent to the change notification command/script. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/_category_.json b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/_category_.json index 278fe80f06..ff0db02db0 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rules" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/character_rules.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/character_rules.md index cb1c0be032..c4a3b988b2 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/character_rules.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/character_rules.md @@ -100,3 +100,4 @@ Set **Characters (Complexity)** to require 1 Numeric character. Set **Characters (Granular)** to not contain numeric values in the first two positions. ![Don't allow numeric values in first two positions](/images/passwordpolicyenforcer/11.1/administration/chargranularrestrict4.webp) + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/complexity_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/complexity_rule.md index d65460cc02..a2e3dd825e 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/complexity_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/complexity_rule.md @@ -42,3 +42,4 @@ This default character set contains the following: | Special | All characters not included above | | High | All characters above ANSI 126 | | Custom | No default characters | + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/compromised_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/compromised_rule.md index a5db9aff5c..2f09d48c5b 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/compromised_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/compromised_rule.md @@ -24,3 +24,4 @@ degrades performance, and could jeopardize security. See the [HIBP Updater](/docs/passwordpolicyenforcer/11.1/installation/hibpupdater.md) topic for the information about the Have I Been Pwnd (HIBP) database usage. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/dictionary_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/dictionary_rule.md index 2b65c6c1ee..7e3d28d643 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/dictionary_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/dictionary_rule.md @@ -158,3 +158,4 @@ using a workstation for policy testing, or if you are using Password Policy Enfo local polices. If you are using Password Policy Enforcer for local policies and want all computers to receive dictionary file updates, then use the Sysvol share for file replication and a script or scheduled task to copy the file to a local folder. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/history_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/history_rule.md index 8b7da97b68..9cdfbec8bb 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/history_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/history_rule.md @@ -159,3 +159,4 @@ hash in the password history. This information applies only to local user accoun history for domain user accounts is deleted when users are deleted. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/length_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/length_rule.md index 6521997643..5e2012ebb5 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/length_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/length_rule.md @@ -25,3 +25,4 @@ maximum number of characters from the drop-down list. **Between** specifies the minimum and maximum number of characters that passwords can contain. Choose the minimum number of characters from the first drop-down list, and the maximum from the second drop- down list. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/maximum_age_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/maximum_age_rule.md index d91a789486..522423fe1a 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/maximum_age_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/maximum_age_rule.md @@ -115,3 +115,4 @@ The email's subject and body can contain various macros. Use these macros to per Opens the Notification settings. See the [Configuration Console](/docs/passwordpolicyenforcer/11.1/admin/configconsole.md) topic for additional details. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/minimum_age_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/minimum_age_rule.md index 2a0a2010a0..4bfe1afaa6 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/minimum_age_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/minimum_age_rule.md @@ -29,3 +29,4 @@ password change is denied by the Minimum Age rule. The Minimum Age rule is not enforced during policy testing, but the test log does show the user's password age. A log entry is also added if the Minimum Age rule would have rejected the password change. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/patterns.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/patterns.md index e51561e020..a5f45b2236 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/patterns.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/patterns.md @@ -49,3 +49,4 @@ Select **Detect key skip** for skipped keys, such as **qetuo**. Set **Tolerance** for the number of characters in a keyboard pattern is allowed before the password is rejected. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/repetition.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/repetition.md index 00db825dbc..bc22050e90 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/repetition.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/repetition.md @@ -35,3 +35,4 @@ password if the tolerance is set to three (or lower), and accept it if the toler (or higher). Choose the **Auto** value if passwords should be rejected if they only contain a single, continuous, character pattern. For example, "abcde" would be rejected, but "abcdz" and "abc123" would not. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/rules.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/rules.md index 5706773c11..05a0da8ac7 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/rules.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/rules.md @@ -257,3 +257,4 @@ being rejected when the comparison parameter is very short. The limit is set to default, so Password Policy Enforcer accepts passwords that contain the parameter value if the comparison parameter only contains one or two characters. Contact Netwrix support if you need to change the minimum limit. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/similarity_rule.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/similarity_rule.md index 1d7977b70a..0e403cc292 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/similarity_rule.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/similarity_rule.md @@ -37,3 +37,4 @@ Enforcer allows before rejecting a password. For example, the two passwords "old "new**passwd**" contain six consecutive matching characters (shown in bold type). Password Policy Enforcer rejects the new password if the tolerance is five (or lower), and accepts it if the tolerance is six (or higher). + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/unique_characters.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/unique_characters.md index f864c119f8..0d87029301 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/unique_characters.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/rules/unique_characters.md @@ -18,3 +18,4 @@ The Unique Characters rule is case sensitive, so "LoOpHole" contains seven uniqu Select the **Unique characters** check box to enable the Unique Characters rule. Select the minimum number of unique characters that passwords must contain from the drop-down list. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/testpolicy.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/testpolicy.md index 32e68e0264..505c0dbcdf 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/testpolicy.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/testpolicy.md @@ -107,3 +107,4 @@ You can use the **Report settings** to customize the report: - If the management console is connected to a domain configuration and the Password Policy Enforcer configuration was modified recently, then Active Directory may still be propagating the new configuration to the other domain controllers. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/usersgroups.md b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/usersgroups.md index d6c2599a81..e6d549156b 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/manage-policies/usersgroups.md +++ b/docs/passwordpolicyenforcer/11.1/admin/manage-policies/usersgroups.md @@ -83,3 +83,4 @@ Click **Test Policy** and expand the **View log** to see which policy Password P enforces for a particular user. ![Expand View log under Test to see which policy is enforced](/images/passwordpolicyenforcer/11.1/administration/testviewlog.webp) + diff --git a/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/_category_.json b/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/_category_.json index 7194f80dac..3dab7fd870 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "password_policy_client" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/configuring_the_password_policy_client.md b/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/configuring_the_password_policy_client.md index 6d8bcfed59..1e8c67365c 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/configuring_the_password_policy_client.md +++ b/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/configuring_the_password_policy_client.md @@ -106,3 +106,4 @@ Group Policy Management Editor. Information about each option is shown in the Help box. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/password_policy_client.md b/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/password_policy_client.md index b503e16a45..bc18df46a4 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/password_policy_client.md +++ b/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/password_policy_client.md @@ -27,3 +27,4 @@ The Password Policy Client does not modify any Windows system files. It also doe passwords or password hashes over the network. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/admin/ppe_tool.md b/docs/passwordpolicyenforcer/11.1/admin/ppe_tool.md index fecf95e95a..b75d146b58 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/ppe_tool.md +++ b/docs/passwordpolicyenforcer/11.1/admin/ppe_tool.md @@ -180,3 +180,4 @@ The PPE Tool comes with a pre-defined template.css file in the configuration fol (formatting, colors, fonts etc.) of HTML report. See the [XSLT - Transformation](https://www.w3schools.com/xml/xsl_transformation.asp) article for additional information of transforming .xml to .xhtml. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/systemaudit.md b/docs/passwordpolicyenforcer/11.1/admin/systemaudit.md index 27160c9d87..47702ef6ae 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/systemaudit.md +++ b/docs/passwordpolicyenforcer/11.1/admin/systemaudit.md @@ -83,3 +83,4 @@ be used instructed by Netwrix Support. It is accessed from the Configuration Con - **Property**: select the property to change. - **Property ID**: enter the ID supplied by Netwrix Support. - **Value**: enter the new value supplied by Netwrix Support. Click **Set value**. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/troubleshooting.md b/docs/passwordpolicyenforcer/11.1/admin/troubleshooting.md index 59a088db01..766a4907da 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/troubleshooting.md +++ b/docs/passwordpolicyenforcer/11.1/admin/troubleshooting.md @@ -79,3 +79,4 @@ at next logon before every password change test to bypass the rule. See the [Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.1/admin/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/11.1/admin/windowseventviewer.md b/docs/passwordpolicyenforcer/11.1/admin/windowseventviewer.md index 75c1623184..be485c0bb2 100644 --- a/docs/passwordpolicyenforcer/11.1/admin/windowseventviewer.md +++ b/docs/passwordpolicyenforcer/11.1/admin/windowseventviewer.md @@ -26,3 +26,4 @@ To view Log Properties, navigate to the Actions menu and select **Properties**. ![Log Properties Window](/images/passwordpolicyenforcer/11.1/administration/vieweventlogslogproperties.webp) The Log Properties window displays. Settings for this log can be configured from this window. + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/_category_.json b/docs/passwordpolicyenforcer/11.1/evaluation/_category_.json index 8ccf8e8f97..a958bef4c3 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/evaluation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "evaluation_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/conclusion.md b/docs/passwordpolicyenforcer/11.1/evaluation/conclusion.md index 680c03f49a..7e648a7baf 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/conclusion.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/conclusion.md @@ -16,3 +16,4 @@ help you get the most out of Password Policy Enforcer. The [Password Policy Enforcer Web](/docs/passwordpolicyenforcer/11.1/web-overview/web_overview.md) application enables users to securely manage their passwords from a web browser, ensuring passwords comply with the password policy, and helping users choose compliant passwords. + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/configuring_policy_rules.md b/docs/passwordpolicyenforcer/11.1/evaluation/configuring_policy_rules.md index 8c0d47ca65..098e47b37f 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/configuring_policy_rules.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/configuring_policy_rules.md @@ -92,3 +92,4 @@ This condition is set with the **Dictionary** rule. ![Enable the sample dictionary](/images/passwordpolicyenforcer/11.1/evaluation/evaldict.webp) When you have added all the rules, click **Save** to save your new policy. + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/_category_.json b/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/_category_.json index b944d1d256..67b14f63f8 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "creating_a_password_policy" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/creating_a_password_policy.md b/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/creating_a_password_policy.md index 65d8155efe..a1e289cb61 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/creating_a_password_policy.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/creating_a_password_policy.md @@ -39,3 +39,4 @@ Your policy is created. The policy settings are opened, showing the first item o **Step 6 –** Click the context menu (beside the policy name and select **Make default**. ![Make the policy the default](/images/passwordpolicyenforcer/11.1/evaluation/evaldefault.webp) + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/policy_templates.md b/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/policy_templates.md index b87a6522ab..f950bec71b 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/policy_templates.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/creating-a-password-policy/policy_templates.md @@ -46,3 +46,4 @@ most popular regulatory frameworks. [PCI Document Library](https://www.pcisecuritystandards.org/document_library?category=pcidss&document=pci_dss) web site for additional information. - Payment Card Industry Data Security Standard (PCI DSS) (version 4) + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/enforcing_multiple_policies.md b/docs/passwordpolicyenforcer/11.1/evaluation/enforcing_multiple_policies.md index dcd06ed244..d181b80347 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/enforcing_multiple_policies.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/enforcing_multiple_policies.md @@ -76,3 +76,4 @@ more information about policy assignments, and how Password Policy Enforcer reso assignment conflicts that occur when more than one policy is assigned to a user. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/evaluation_overview.md b/docs/passwordpolicyenforcer/11.1/evaluation/evaluation_overview.md index 3d76008129..7a6b19d275 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/evaluation_overview.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/evaluation_overview.md @@ -23,3 +23,4 @@ You can also use Password Policy Enforcer to ensure that passwords are compatibl other systems, and to synchronize passwords with other systems and applications. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/improving_the_password_policy.md b/docs/passwordpolicyenforcer/11.1/evaluation/improving_the_password_policy.md index 95a9b421e9..9b2b338cbc 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/improving_the_password_policy.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/improving_the_password_policy.md @@ -43,3 +43,4 @@ Policy Enforcer should reject all of them. | tseTEPP | Rejected | Similar to user logon name | | kravdraA | Rejected | Similar to word in dictionary file | | Aardv@rk | Rejected | Similar to word in dictionary file | + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/installforeval.md b/docs/passwordpolicyenforcer/11.1/evaluation/installforeval.md index 1e73dc5f27..372bba5727 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/installforeval.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/installforeval.md @@ -23,3 +23,4 @@ You may need to create a firewall port exception on the domain controllers if yo Password Policy Client on a domain with client computers. See the [Password Policy Client](/docs/passwordpolicyenforcer/11.1/admin/password-policy-client/password_policy_client.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/preparing_the_computer.md b/docs/passwordpolicyenforcer/11.1/evaluation/preparing_the_computer.md index 162c6b8bd8..0cde7c7741 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/preparing_the_computer.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/preparing_the_computer.md @@ -60,3 +60,4 @@ Create two user accounts for the evaluation, **PPETestUser** and **PPETestAdmin* Make **PPETestAdmin** a member of the Domain Admins group if you are evaluating Password Policy Enforcer on a domain controller. + diff --git a/docs/passwordpolicyenforcer/11.1/evaluation/testing_the_password_policy.md b/docs/passwordpolicyenforcer/11.1/evaluation/testing_the_password_policy.md index 466fb5e341..2fe608dd52 100644 --- a/docs/passwordpolicyenforcer/11.1/evaluation/testing_the_password_policy.md +++ b/docs/passwordpolicyenforcer/11.1/evaluation/testing_the_password_policy.md @@ -138,3 +138,4 @@ Contact Netwrix support[ ](mailto:support@anixis.com)if Password Policy Enforcer working as expected. We can help you resolve the problem. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/gettingstarted.md b/docs/passwordpolicyenforcer/11.1/gettingstarted.md index 425e437be9..3d1e69793f 100644 --- a/docs/passwordpolicyenforcer/11.1/gettingstarted.md +++ b/docs/passwordpolicyenforcer/11.1/gettingstarted.md @@ -52,3 +52,4 @@ Create the **Compromised Passwords Base** prior to enabling the Compromised Pass ## Next Steps You can work through the [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.1/evaluation/evaluation_overview.md). + diff --git a/docs/passwordpolicyenforcer/11.1/index.md b/docs/passwordpolicyenforcer/11.1/index.md index 6fd85f1a74..f550d3b23a 100644 --- a/docs/passwordpolicyenforcer/11.1/index.md +++ b/docs/passwordpolicyenforcer/11.1/index.md @@ -90,3 +90,4 @@ server. - 2019 - 2022 - Microsoft IIS + diff --git a/docs/passwordpolicyenforcer/11.1/installation/_category_.json b/docs/passwordpolicyenforcer/11.1/installation/_category_.json index 0f6ac7ae2c..695f493cc0 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/installation/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/installation/disable_windows_rules.md b/docs/passwordpolicyenforcer/11.1/installation/disable_windows_rules.md index 2e7870e661..68dd3252f2 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/disable_windows_rules.md +++ b/docs/passwordpolicyenforcer/11.1/installation/disable_windows_rules.md @@ -49,3 +49,4 @@ like. Just remember that a password is only accepted if it complies with the rul Windows and Password Policy Enforcer. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/installation/domain_and_local_policies.md b/docs/passwordpolicyenforcer/11.1/installation/domain_and_local_policies.md index 542a6f23fb..4572415aa9 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/domain_and_local_policies.md +++ b/docs/passwordpolicyenforcer/11.1/installation/domain_and_local_policies.md @@ -101,3 +101,4 @@ Password Policy Enforcer's local configuration is applied to the target computer This does not happen immediately, as Windows takes some time to apply the changes to Group Policy. You can force an immediate refresh of Group Policy on the local computer with this command: `gpupdate /target:computer` + diff --git a/docs/passwordpolicyenforcer/11.1/installation/hibpupdater.md b/docs/passwordpolicyenforcer/11.1/installation/hibpupdater.md index be4a454227..451da994e1 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/hibpupdater.md +++ b/docs/passwordpolicyenforcer/11.1/installation/hibpupdater.md @@ -167,3 +167,4 @@ enabled or not. ![schedulelist](/images/passwordpolicyenforcer/11.1/administration/schedulelist.webp) Use this window to Add, Edit, or Delete schedules for the HIBP Updater. + diff --git a/docs/passwordpolicyenforcer/11.1/installation/installationclient.md b/docs/passwordpolicyenforcer/11.1/installation/installationclient.md index 6781f312c2..228f433a86 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/installationclient.md +++ b/docs/passwordpolicyenforcer/11.1/installation/installationclient.md @@ -132,3 +132,4 @@ If your firewall performs Stateful Packet Inspection, then only create a rule fo request datagram as the firewall automatically recognizes and allows the response datagram. ::: + diff --git a/docs/passwordpolicyenforcer/11.1/installation/installationconfigconsole.md b/docs/passwordpolicyenforcer/11.1/installation/installationconfigconsole.md index f5bf82b1cd..747248a76c 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/installationconfigconsole.md +++ b/docs/passwordpolicyenforcer/11.1/installation/installationconfigconsole.md @@ -25,3 +25,4 @@ for the server. You can also install/uninstall the products using command line [Silent Installation](/docs/passwordpolicyenforcer/11.1/admin/command_line_interface.md#silent-installation). + diff --git a/docs/passwordpolicyenforcer/11.1/installation/installationgpm.md b/docs/passwordpolicyenforcer/11.1/installation/installationgpm.md index 8a39da5621..c555a51115 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/installationgpm.md +++ b/docs/passwordpolicyenforcer/11.1/installation/installationgpm.md @@ -84,3 +84,4 @@ installation. Password Policy Enforcer does not enforce a password policy until the policies are defined. Users can still change their password, and will only need to comply with the Windows password policy rules (if enabled). + diff --git a/docs/passwordpolicyenforcer/11.1/installation/installationmailer.md b/docs/passwordpolicyenforcer/11.1/installation/installationmailer.md index 58b6065539..fc5a9487ba 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/installationmailer.md +++ b/docs/passwordpolicyenforcer/11.1/installation/installationmailer.md @@ -31,3 +31,4 @@ server. You can also install/uninstall the products using command line [Silent Installation](/docs/passwordpolicyenforcer/11.1/admin/command_line_interface.md#silent-installation). + diff --git a/docs/passwordpolicyenforcer/11.1/installation/installationserver.md b/docs/passwordpolicyenforcer/11.1/installation/installationserver.md index 0e262c7515..a2393cffea 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/installationserver.md +++ b/docs/passwordpolicyenforcer/11.1/installation/installationserver.md @@ -77,3 +77,4 @@ Agreement**. **Step 11 –** Click **Finish** when installation is complete. You are prompted to restart your system for the changes to take effect. + diff --git a/docs/passwordpolicyenforcer/11.1/installation/installationweb.md b/docs/passwordpolicyenforcer/11.1/installation/installationweb.md index f879b26628..9a611af78d 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/installationweb.md +++ b/docs/passwordpolicyenforcer/11.1/installation/installationweb.md @@ -78,3 +78,4 @@ previous version. There is no need to manually uninstall previous versions. **Step 2 –** Restore any customized HTML templates and images after upgrading. Do not restore PPEWeb.dll from the backup as it belongs to the previous version. + diff --git a/docs/passwordpolicyenforcer/11.1/installation/uninstall.md b/docs/passwordpolicyenforcer/11.1/installation/uninstall.md index 35aec58f85..fe71bc7a94 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/uninstall.md +++ b/docs/passwordpolicyenforcer/11.1/installation/uninstall.md @@ -29,3 +29,4 @@ Console and Mailer. **Step 6 –** Click **Uninstall**. **Step 7 –** Reboot the Domain Controller. + diff --git a/docs/passwordpolicyenforcer/11.1/installation/upgrading.md b/docs/passwordpolicyenforcer/11.1/installation/upgrading.md index 06642dfede..1095b44780 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/upgrading.md +++ b/docs/passwordpolicyenforcer/11.1/installation/upgrading.md @@ -54,3 +54,4 @@ topic for additional information. **Upgrade Notes** - Versions 9.x and above do not support perpetual license keys. + diff --git a/docs/passwordpolicyenforcer/11.1/installation/writeback.md b/docs/passwordpolicyenforcer/11.1/installation/writeback.md index 78e5beb5e8..4024ffce6b 100644 --- a/docs/passwordpolicyenforcer/11.1/installation/writeback.md +++ b/docs/passwordpolicyenforcer/11.1/installation/writeback.md @@ -17,3 +17,4 @@ their password. See the and [How it works: Microsoft Entra self-service password reset](https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-howitworks#how-it-works-microsoft-entra-self-service-password-reset) Microsoft knowledge base articles for additional information on password writeback for Microsoft Entra ID. + diff --git a/docs/passwordpolicyenforcer/11.1/web-overview/_category_.json b/docs/passwordpolicyenforcer/11.1/web-overview/_category_.json index 641fa612e9..10fef21574 100644 --- a/docs/passwordpolicyenforcer/11.1/web-overview/_category_.json +++ b/docs/passwordpolicyenforcer/11.1/web-overview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "web_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordpolicyenforcer/11.1/web-overview/configuration.md b/docs/passwordpolicyenforcer/11.1/web-overview/configuration.md index 9502bd2143..fa8714c5e2 100644 --- a/docs/passwordpolicyenforcer/11.1/web-overview/configuration.md +++ b/docs/passwordpolicyenforcer/11.1/web-overview/configuration.md @@ -85,3 +85,4 @@ To install a new license key. **Step 2 –** Click **Get license from clipboard**. **Step 3 –** Click **Apply**. + diff --git a/docs/passwordpolicyenforcer/11.1/web-overview/editing_html_templates.md b/docs/passwordpolicyenforcer/11.1/web-overview/editing_html_templates.md index eb7c44fb42..1531bdfe87 100644 --- a/docs/passwordpolicyenforcer/11.1/web-overview/editing_html_templates.md +++ b/docs/passwordpolicyenforcer/11.1/web-overview/editing_html_templates.md @@ -214,3 +214,4 @@ To display a different page when users click OK or Cancel, search for `en_defaul alternative URL. For example: `https://myserver/accounts/login.htm` + diff --git a/docs/passwordpolicyenforcer/11.1/web-overview/securing_web.md b/docs/passwordpolicyenforcer/11.1/web-overview/securing_web.md index 40650d8be2..6f5126f55d 100644 --- a/docs/passwordpolicyenforcer/11.1/web-overview/securing_web.md +++ b/docs/passwordpolicyenforcer/11.1/web-overview/securing_web.md @@ -36,3 +36,4 @@ Microsoft knowledge base article for additional information. Ensure that users only access Password Policy Enforcer Web over an encrypted connection after the SSL certificate is installed. The URL should start with https://. Web browsers can be redirected to always use the secure URL. + diff --git a/docs/passwordpolicyenforcer/11.1/web-overview/using_web.md b/docs/passwordpolicyenforcer/11.1/web-overview/using_web.md index cd5a4c4273..2513e86647 100644 --- a/docs/passwordpolicyenforcer/11.1/web-overview/using_web.md +++ b/docs/passwordpolicyenforcer/11.1/web-overview/using_web.md @@ -76,3 +76,4 @@ error message, but most critical errors are beyond the user's control. Validation and critical error messages are stored in the HTML templates. You can modify the default messages by editing the templates. See the [Edit HTML Templates](/docs/passwordpolicyenforcer/11.1/web-overview/editing_html_templates.md) topic for additional information. + diff --git a/docs/passwordpolicyenforcer/11.1/web-overview/web_overview.md b/docs/passwordpolicyenforcer/11.1/web-overview/web_overview.md index b2be1a5001..3f4335aa3f 100644 --- a/docs/passwordpolicyenforcer/11.1/web-overview/web_overview.md +++ b/docs/passwordpolicyenforcer/11.1/web-overview/web_overview.md @@ -34,3 +34,4 @@ if you need to: See the [Netwrix Help Center](https://helpcenter.netwrix.com/) page for documentation on the Password Reset product. + diff --git a/docs/passwordreset/3.23/administration/_category_.json b/docs/passwordreset/3.23/administration/_category_.json index 4865c25aab..9a4a8119e2 100644 --- a/docs/passwordreset/3.23/administration/_category_.json +++ b/docs/passwordreset/3.23/administration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "administration_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordreset/3.23/administration/administration_overview.md b/docs/passwordreset/3.23/administration/administration_overview.md index 269967d454..edf3a150a3 100644 --- a/docs/passwordreset/3.23/administration/administration_overview.md +++ b/docs/passwordreset/3.23/administration/administration_overview.md @@ -41,3 +41,4 @@ The [Evaluation](/docs/passwordreset/3.23/evaluation/evaluation_overview.md) topic contains step-by-step instructions to help you quickly install, configure, and evaluate Password Reset. + diff --git a/docs/passwordreset/3.23/administration/configuring_password_reset.md b/docs/passwordreset/3.23/administration/configuring_password_reset.md index c9712e9187..be56d6321e 100644 --- a/docs/passwordreset/3.23/administration/configuring_password_reset.md +++ b/docs/passwordreset/3.23/administration/configuring_password_reset.md @@ -497,3 +497,4 @@ Netwrix support[ ](mailto:support@anixis.com)if you would like to evaluate Passw than 50 users. ::: + diff --git a/docs/passwordreset/3.23/administration/editing_the_html_templates.md b/docs/passwordreset/3.23/administration/editing_the_html_templates.md index e1b3ca3bab..b6c92b5b0c 100644 --- a/docs/passwordreset/3.23/administration/editing_the_html_templates.md +++ b/docs/passwordreset/3.23/administration/editing_the_html_templates.md @@ -271,3 +271,4 @@ works with these browsers, but the SVG images are not shown. You can convert the format if you want them shown on these older browsers. ::: + diff --git a/docs/passwordreset/3.23/administration/installation.md b/docs/passwordreset/3.23/administration/installation.md index 41a8c8e6a2..3116ef7a0b 100644 --- a/docs/passwordreset/3.23/administration/installation.md +++ b/docs/passwordreset/3.23/administration/installation.md @@ -404,3 +404,4 @@ Follow the steps below to configure the Password Reset Client to use IE 11 mode. Create this registry value on all the Password Reset Client computers. IE 11 mode can be requested even if the computer is running an older version of IE. + diff --git a/docs/passwordreset/3.23/administration/password_reset_client.md b/docs/passwordreset/3.23/administration/password_reset_client.md index d39c67c889..6055a3d984 100644 --- a/docs/passwordreset/3.23/administration/password_reset_client.md +++ b/docs/passwordreset/3.23/administration/password_reset_client.md @@ -257,3 +257,4 @@ Editor. The license key is applied to all computers in the domain. This does not happen immediately, as Windows takes some time to apply the changes to Group Policy. You can force an immediate refresh of Group Policy on the local computer with the following command: `gpupdate /target:computer` + diff --git a/docs/passwordreset/3.23/administration/persuading_users_to_enroll.md b/docs/passwordreset/3.23/administration/persuading_users_to_enroll.md index 7d9cfeff66..e9d1e4309b 100644 --- a/docs/passwordreset/3.23/administration/persuading_users_to_enroll.md +++ b/docs/passwordreset/3.23/administration/persuading_users_to_enroll.md @@ -77,3 +77,4 @@ the API. Clearing the browser cache may fix this, but not if other HTTP caches h response. ::: + diff --git a/docs/passwordreset/3.23/administration/securing_password_reset.md b/docs/passwordreset/3.23/administration/securing_password_reset.md index 464aa30527..7aa466f81c 100644 --- a/docs/passwordreset/3.23/administration/securing_password_reset.md +++ b/docs/passwordreset/3.23/administration/securing_password_reset.md @@ -123,3 +123,4 @@ process manually. Search for runProtectAdminGroupsTask or FixUpInheritance in Mi documentation or more information. ::: + diff --git a/docs/passwordreset/3.23/administration/using_password_reset.md b/docs/passwordreset/3.23/administration/using_password_reset.md index 3f58a45605..8e471b9332 100644 --- a/docs/passwordreset/3.23/administration/using_password_reset.md +++ b/docs/passwordreset/3.23/administration/using_password_reset.md @@ -179,3 +179,4 @@ Validation and critical error messages are stored in the HTML templates. You can messages by editing the templates. See the [Resource Strings](/docs/passwordreset/3.23/administration/editing_the_html_templates.md#resource-strings) topic for more information. + diff --git a/docs/passwordreset/3.23/administration/using_the_data_console.md b/docs/passwordreset/3.23/administration/using_the_data_console.md index 071ab9c8d4..bd735b186f 100644 --- a/docs/passwordreset/3.23/administration/using_the_data_console.md +++ b/docs/passwordreset/3.23/administration/using_the_data_console.md @@ -235,3 +235,4 @@ You can still view a user's event history in the **Audit Log** tab after they ar from the **Users** tab. ::: + diff --git a/docs/passwordreset/3.23/administration/working_with_the_database.md b/docs/passwordreset/3.23/administration/working_with_the_database.md index c4701345be..f3548df2f0 100644 --- a/docs/passwordreset/3.23/administration/working_with_the_database.md +++ b/docs/passwordreset/3.23/administration/working_with_the_database.md @@ -203,3 +203,4 @@ will use the Data Console. Delete the two SQL Server Compact database files (apr.sdf and aprlog.sdf) after cutting over to SQL Server. These files will soon contain outdated information, and leaving them on the server is an unnecessary security risk. Also ensure that the SQL Server database is backed up regularly. + diff --git a/docs/passwordreset/3.23/evaluation/_category_.json b/docs/passwordreset/3.23/evaluation/_category_.json index fd3ccfb28e..edec4cf6c2 100644 --- a/docs/passwordreset/3.23/evaluation/_category_.json +++ b/docs/passwordreset/3.23/evaluation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "evaluation_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordreset/3.23/evaluation/conclusion.md b/docs/passwordreset/3.23/evaluation/conclusion.md index c3435fb127..cb11ce286c 100644 --- a/docs/passwordreset/3.23/evaluation/conclusion.md +++ b/docs/passwordreset/3.23/evaluation/conclusion.md @@ -23,3 +23,4 @@ You can learn more about Password Reset and Password Policy Enforcer at [www.netwrix.com/password_policy_enforcer](https://www.netwrix.com/password_policy_enforcer.html). Please contact Netwrix support[ ](mailto:support@anixis.com)if you have any questions. + diff --git a/docs/passwordreset/3.23/evaluation/configuring_password_reset.md b/docs/passwordreset/3.23/evaluation/configuring_password_reset.md index f370465db8..3affd32612 100644 --- a/docs/passwordreset/3.23/evaluation/configuring_password_reset.md +++ b/docs/passwordreset/3.23/evaluation/configuring_password_reset.md @@ -24,3 +24,4 @@ Password Reset includes a 30-day evaluation license for up to 50 users. Please c Netwrix support if you would like to evaluate Netwrix Password Reset with more than 50 users. ::: + diff --git a/docs/passwordreset/3.23/evaluation/data_console.md b/docs/passwordreset/3.23/evaluation/data_console.md index 573db27f35..30d0a421aa 100644 --- a/docs/passwordreset/3.23/evaluation/data_console.md +++ b/docs/passwordreset/3.23/evaluation/data_console.md @@ -24,3 +24,4 @@ only some of the events. Filters are very flexible and easy to create. The Users tab contains information about each user. You can export the data in the Audit Log and Users tabs from the File menu. + diff --git a/docs/passwordreset/3.23/evaluation/evaluation_overview.md b/docs/passwordreset/3.23/evaluation/evaluation_overview.md index 30fb1cc5f0..1fa5a8386b 100644 --- a/docs/passwordreset/3.23/evaluation/evaluation_overview.md +++ b/docs/passwordreset/3.23/evaluation/evaluation_overview.md @@ -22,3 +22,4 @@ encounter any problems during your evaluation. The Password Reset Administrator's Guide contains additional installation and configuration information. Refer to the Administrator's Guide for more detailed coverage of the topics discussed in this guide. + diff --git a/docs/passwordreset/3.23/evaluation/installation.md b/docs/passwordreset/3.23/evaluation/installation.md index 7be8d93c8a..8f6efc038d 100644 --- a/docs/passwordreset/3.23/evaluation/installation.md +++ b/docs/passwordreset/3.23/evaluation/installation.md @@ -49,3 +49,4 @@ the topic of the Password Reset Administrator's Guide for additional information. ::: + diff --git a/docs/passwordreset/3.23/evaluation/password_reset_client.md b/docs/passwordreset/3.23/evaluation/password_reset_client.md index 2d145a3817..5b368dc460 100644 --- a/docs/passwordreset/3.23/evaluation/password_reset_client.md +++ b/docs/passwordreset/3.23/evaluation/password_reset_client.md @@ -85,3 +85,4 @@ The client works on Windows XP and Server 2003, but the pages do not display cor operating systems because Internet Explorer 8 has very limited support for HTML5. Send an e-mail to [support@netwrix.com ](mailto:support@anixis.com)if you need to use the Password Reset Client with these older operating systems. + diff --git a/docs/passwordreset/3.23/evaluation/using.md b/docs/passwordreset/3.23/evaluation/using.md index 83bd3884cb..cc78e7da77 100644 --- a/docs/passwordreset/3.23/evaluation/using.md +++ b/docs/passwordreset/3.23/evaluation/using.md @@ -25,3 +25,4 @@ Password Policy Enforcer Evaluator's Guide will help you to install and configur Enforcer if you are not currently using it. An Password Reset license does not include a Password Policy Enforcer license. + diff --git a/docs/passwordreset/3.23/evaluation/using_password_reset.md b/docs/passwordreset/3.23/evaluation/using_password_reset.md index 570f637524..a633ea39b1 100644 --- a/docs/passwordreset/3.23/evaluation/using_password_reset.md +++ b/docs/passwordreset/3.23/evaluation/using_password_reset.md @@ -87,3 +87,4 @@ interface by editing the templates. Even the error messages are defined in the t edit those too. See the [Editing the HTML Templates](/docs/passwordreset/3.23/administration/editing_the_html_templates.md) topic of the Administrator's Guide for additional information. + diff --git a/docs/passwordreset/3.23/index.md b/docs/passwordreset/3.23/index.md index c27deead2a..d5a2f10051 100644 --- a/docs/passwordreset/3.23/index.md +++ b/docs/passwordreset/3.23/index.md @@ -9,3 +9,4 @@ sidebar_position: 1 Netwrix Password Reset is a self-service password management system that helps you to reduce the number of password related help desk calls. Password Reset allows users to securely change their password and unlock their account, even if they have forgotten their password. + diff --git a/docs/passwordreset/3.3/administration/_category_.json b/docs/passwordreset/3.3/administration/_category_.json index 4865c25aab..9a4a8119e2 100644 --- a/docs/passwordreset/3.3/administration/_category_.json +++ b/docs/passwordreset/3.3/administration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "administration_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordreset/3.3/administration/administration_overview.md b/docs/passwordreset/3.3/administration/administration_overview.md index e9a4d9c312..b54716f3e5 100644 --- a/docs/passwordreset/3.3/administration/administration_overview.md +++ b/docs/passwordreset/3.3/administration/administration_overview.md @@ -38,3 +38,4 @@ It takes only minutes to install, and can handle thousands of requests every hou The [Evaluation](/docs/passwordreset/3.3/evaluation/evaluation_overview.md) topic contains step-by-step instructions to help you quickly install, configure, and evaluate Password Reset. + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/_category_.json b/docs/passwordreset/3.3/administration/configuringpasswordreset/_category_.json index 890f9222a2..e47fdcadfe 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/_category_.json +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuring_password_reset" } -} \ No newline at end of file +} diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/about_tab.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/about_tab.md index cfd0f19d52..a6b19101d1 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/about_tab.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/about_tab.md @@ -20,3 +20,4 @@ Password Reset includes a 30-day evaluation license for up to 50 users. Please to evaluate Password Reset with more than 50 users. ::: + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/configuring_password_reset.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/configuring_password_reset.md index 7f132aae1d..6a6da70b14 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/configuring_password_reset.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/configuring_password_reset.md @@ -22,3 +22,4 @@ Information about the configuration console tabs can be found in the following t - [Security Tab](/docs/passwordreset/3.3/administration/configuringpasswordreset/security_tab.md) - [Permissions Tab](/docs/passwordreset/3.3/administration/configuringpasswordreset/permissions_tab.md) - [About Tab](/docs/passwordreset/3.3/administration/configuringpasswordreset/about_tab.md) + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/email_tab.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/email_tab.md index 69065c9230..039202822f 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/email_tab.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/email_tab.md @@ -93,3 +93,4 @@ to Password Reset. See the [Enroll Tab](/docs/passwordreset/3.3/administration/c for additional information. ::: + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/enroll_tab.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/enroll_tab.md index 48605ddb16..ef94dcd828 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/enroll_tab.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/enroll_tab.md @@ -59,3 +59,4 @@ default. Select the desired number of questions from the **Users must answer...* You can also set a minimum length for each answer. Only alphanumeric characters are counted because Password Reset only checks alphanumeric characters. Select the minimum number of alphanumeric characters in each answer from the **Answers must contain at least...** drop-down list. + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/general_tab.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/general_tab.md index 99cf1669dd..c3120d21d4 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/general_tab.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/general_tab.md @@ -131,3 +131,4 @@ Password Policy Enforcer is not included with Password Reset. Go to learn more about Password Policy Enforcer. ::: + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/permissions_tab.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/permissions_tab.md index ede74205ca..26022bc34f 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/permissions_tab.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/permissions_tab.md @@ -29,3 +29,4 @@ reset their passwords and unlock their accounts even if they are no longer allow ### Change These settings specify which users can change their password with Password Reset. + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/security_tab.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/security_tab.md index 3c43d08165..d21020807f 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/security_tab.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/security_tab.md @@ -75,3 +75,4 @@ or unlock their account. The incorrect answer count is reset when a user enrolls questions during a reset or unlock. ::: + diff --git a/docs/passwordreset/3.3/administration/configuringpasswordreset/verification_tab.md b/docs/passwordreset/3.3/administration/configuringpasswordreset/verification_tab.md index 055ced4a97..d3f9b31195 100644 --- a/docs/passwordreset/3.3/administration/configuringpasswordreset/verification_tab.md +++ b/docs/passwordreset/3.3/administration/configuringpasswordreset/verification_tab.md @@ -120,3 +120,4 @@ text box, and the path to the script file and other parameters in the **Paramete ![configuring_npr_7](/images/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_7.webp) + diff --git a/docs/passwordreset/3.3/administration/editing_the_html_templates.md b/docs/passwordreset/3.3/administration/editing_the_html_templates.md index 2ab6d1d96b..1dbc330d01 100644 --- a/docs/passwordreset/3.3/administration/editing_the_html_templates.md +++ b/docs/passwordreset/3.3/administration/editing_the_html_templates.md @@ -254,3 +254,4 @@ works with these browsers, but the SVG images are not shown. You can convert the format if you want them shown on these older browsers. ::: + diff --git a/docs/passwordreset/3.3/administration/installation.md b/docs/passwordreset/3.3/administration/installation.md index 7f30c07585..563672fa82 100644 --- a/docs/passwordreset/3.3/administration/installation.md +++ b/docs/passwordreset/3.3/administration/installation.md @@ -388,3 +388,4 @@ Follow the steps below to configure the Password Reset Client to use IE 11 mode. Create this registry value on all the Password Reset Client computers. IE 11 mode can be requested even if the computer is running an older version of IE. + diff --git a/docs/passwordreset/3.3/administration/password_reset_client.md b/docs/passwordreset/3.3/administration/password_reset_client.md index a4452b7c93..c8dcc4a23d 100644 --- a/docs/passwordreset/3.3/administration/password_reset_client.md +++ b/docs/passwordreset/3.3/administration/password_reset_client.md @@ -274,3 +274,4 @@ Windows takes some time to apply the changes to Group Policy. You can force an i Group Policy on the local computer with the following command: `gpupdate /target:computer` + diff --git a/docs/passwordreset/3.3/administration/securing_password_reset.md b/docs/passwordreset/3.3/administration/securing_password_reset.md index 35cae26477..fc40d1daf3 100644 --- a/docs/passwordreset/3.3/administration/securing_password_reset.md +++ b/docs/passwordreset/3.3/administration/securing_password_reset.md @@ -119,3 +119,4 @@ process manually. Search for runProtectAdminGroupsTask or FixUpInheritance in Mi documentation or more information. ::: + diff --git a/docs/passwordreset/3.3/administration/using_password_reset.md b/docs/passwordreset/3.3/administration/using_password_reset.md index c524a1a0e1..57c8e8858c 100644 --- a/docs/passwordreset/3.3/administration/using_password_reset.md +++ b/docs/passwordreset/3.3/administration/using_password_reset.md @@ -172,3 +172,4 @@ control. Validation and critical error messages are stored in the HTML templates. You can modify the default messages by editing the templates. See the [Resource Strings](editing_the_html_templates.md#resource-strings) topic for more information. + diff --git a/docs/passwordreset/3.3/administration/usingthedataconsole/_category_.json b/docs/passwordreset/3.3/administration/usingthedataconsole/_category_.json index 8de6d57933..37bbedc5f3 100644 --- a/docs/passwordreset/3.3/administration/usingthedataconsole/_category_.json +++ b/docs/passwordreset/3.3/administration/usingthedataconsole/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "using_the_data_console" } -} \ No newline at end of file +} diff --git a/docs/passwordreset/3.3/administration/usingthedataconsole/filter_editor.md b/docs/passwordreset/3.3/administration/usingthedataconsole/filter_editor.md index 68ed9e58f5..0ca120e203 100644 --- a/docs/passwordreset/3.3/administration/usingthedataconsole/filter_editor.md +++ b/docs/passwordreset/3.3/administration/usingthedataconsole/filter_editor.md @@ -37,3 +37,4 @@ these columns. For example, the filter in the image below shows all users with a record. ![using_the_data_console_10](/images/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_10.webp) + diff --git a/docs/passwordreset/3.3/administration/usingthedataconsole/filtering_data.md b/docs/passwordreset/3.3/administration/usingthedataconsole/filtering_data.md index fbcd725001..9c55b3409b 100644 --- a/docs/passwordreset/3.3/administration/usingthedataconsole/filtering_data.md +++ b/docs/passwordreset/3.3/administration/usingthedataconsole/filtering_data.md @@ -146,3 +146,4 @@ You can still view a user's event history in the **Audit Log** tab after they ar from the **Users** tab. ::: + diff --git a/docs/passwordreset/3.3/administration/usingthedataconsole/using_the_data_console.md b/docs/passwordreset/3.3/administration/usingthedataconsole/using_the_data_console.md index fb10b34ea1..b1d28517e5 100644 --- a/docs/passwordreset/3.3/administration/usingthedataconsole/using_the_data_console.md +++ b/docs/passwordreset/3.3/administration/usingthedataconsole/using_the_data_console.md @@ -58,3 +58,4 @@ The Data Console does not automatically display new information as it is added t database. Press F5 to refresh the view. ::: + diff --git a/docs/passwordreset/3.3/administration/workingwiththedatabase/_category_.json b/docs/passwordreset/3.3/administration/workingwiththedatabase/_category_.json index ce4bb573d5..d2d8e64b2b 100644 --- a/docs/passwordreset/3.3/administration/workingwiththedatabase/_category_.json +++ b/docs/passwordreset/3.3/administration/workingwiththedatabase/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "working_with_the_database" } -} \ No newline at end of file +} diff --git a/docs/passwordreset/3.3/administration/workingwiththedatabase/moving_to_sql_server.md b/docs/passwordreset/3.3/administration/workingwiththedatabase/moving_to_sql_server.md index b834c83f38..de7c0918b2 100644 --- a/docs/passwordreset/3.3/administration/workingwiththedatabase/moving_to_sql_server.md +++ b/docs/passwordreset/3.3/administration/workingwiththedatabase/moving_to_sql_server.md @@ -123,3 +123,4 @@ who will use the Data Console. Delete the two SQL Server Compact database files (apr.sdf and aprlog.sdf) after cutting over to SQL Server. These files will soon contain outdated information, and leaving them on the server is an unnecessary security risk. Also ensure that the SQL Server database is backed up regularly. + diff --git a/docs/passwordreset/3.3/administration/workingwiththedatabase/working_with_the_database.md b/docs/passwordreset/3.3/administration/workingwiththedatabase/working_with_the_database.md index 179962db4c..9b99afdde0 100644 --- a/docs/passwordreset/3.3/administration/workingwiththedatabase/working_with_the_database.md +++ b/docs/passwordreset/3.3/administration/workingwiththedatabase/working_with_the_database.md @@ -82,3 +82,4 @@ protect them from attack, but you should still ensure that this file and all bac stored securely. ::: + diff --git a/docs/passwordreset/3.3/evaluation/_category_.json b/docs/passwordreset/3.3/evaluation/_category_.json index fd3ccfb28e..edec4cf6c2 100644 --- a/docs/passwordreset/3.3/evaluation/_category_.json +++ b/docs/passwordreset/3.3/evaluation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "evaluation_overview" } -} \ No newline at end of file +} diff --git a/docs/passwordreset/3.3/evaluation/conclusion.md b/docs/passwordreset/3.3/evaluation/conclusion.md index f6328b1421..9c4392258b 100644 --- a/docs/passwordreset/3.3/evaluation/conclusion.md +++ b/docs/passwordreset/3.3/evaluation/conclusion.md @@ -23,3 +23,4 @@ You can learn more about Password Reset and Password Policy Enforcer at [www.netwrix.com/password_policy_enforcer](https://www.netwrix.com/password_policy_enforcer.html). Please [contact Netwrix support](mailto:support@netwrix.com) if you have any questions. + diff --git a/docs/passwordreset/3.3/evaluation/configuring_password_reset.md b/docs/passwordreset/3.3/evaluation/configuring_password_reset.md index 342c43bf8e..9b8d4a7bda 100644 --- a/docs/passwordreset/3.3/evaluation/configuring_password_reset.md +++ b/docs/passwordreset/3.3/evaluation/configuring_password_reset.md @@ -25,3 +25,4 @@ Please[ contact Netwrix support](mailto:support@netwrix.com) if you would like t Password Reset with more than 50 users. ::: + diff --git a/docs/passwordreset/3.3/evaluation/data_console.md b/docs/passwordreset/3.3/evaluation/data_console.md index 00193f063a..7d0079056e 100644 --- a/docs/passwordreset/3.3/evaluation/data_console.md +++ b/docs/passwordreset/3.3/evaluation/data_console.md @@ -24,3 +24,4 @@ only some of the events. Filters are very flexible and easy to create. The Users tab contains information about each user. You can export the data in the Audit Log and Users tabs from the File menu. + diff --git a/docs/passwordreset/3.3/evaluation/evaluation_overview.md b/docs/passwordreset/3.3/evaluation/evaluation_overview.md index 85e8beecd7..69c26b9770 100644 --- a/docs/passwordreset/3.3/evaluation/evaluation_overview.md +++ b/docs/passwordreset/3.3/evaluation/evaluation_overview.md @@ -22,3 +22,4 @@ encounter any problems during your evaluation. The Password Reset Administrator's Guide contains additional installation and configuration information. Refer to the Administrator's Guide for more detailed coverage of the topics discussed in this guide. + diff --git a/docs/passwordreset/3.3/evaluation/installation.md b/docs/passwordreset/3.3/evaluation/installation.md index fc2633210c..f84ad7a014 100644 --- a/docs/passwordreset/3.3/evaluation/installation.md +++ b/docs/passwordreset/3.3/evaluation/installation.md @@ -48,3 +48,4 @@ the [Securing Password Reset](/docs/passwordreset/3.3/administration/securing_pa Reset Administrator's Guide for additional information. ::: + diff --git a/docs/passwordreset/3.3/evaluation/password_reset_client.md b/docs/passwordreset/3.3/evaluation/password_reset_client.md index 425894d73b..c841c08bc2 100644 --- a/docs/passwordreset/3.3/evaluation/password_reset_client.md +++ b/docs/passwordreset/3.3/evaluation/password_reset_client.md @@ -80,3 +80,4 @@ PRC_Config.reg, otherwise the old settings will remain. You can access the Password Reset Client from the Windows Logon and Unlock Computer screens. Click the **Reset password...** command link to display the Password Reset menu. + diff --git a/docs/passwordreset/3.3/evaluation/using.md b/docs/passwordreset/3.3/evaluation/using.md index 422924ebcd..fec9d633da 100644 --- a/docs/passwordreset/3.3/evaluation/using.md +++ b/docs/passwordreset/3.3/evaluation/using.md @@ -25,3 +25,4 @@ Password Policy Enforcer Evaluator's Guide will help you to install and configur Enforcer if you are not currently using it. An Password Reset license does not include a Password Policy Enforcer license. See the Password Policy Enforcer documentation for additional information. + diff --git a/docs/passwordreset/3.3/evaluation/using_password_reset.md b/docs/passwordreset/3.3/evaluation/using_password_reset.md index 10ff2a8d01..7a7aea90ac 100644 --- a/docs/passwordreset/3.3/evaluation/using_password_reset.md +++ b/docs/passwordreset/3.3/evaluation/using_password_reset.md @@ -88,3 +88,4 @@ interface by editing the templates. Even the error messages are defined in the t edit those too. See the [Editing the HTML Templates](/docs/passwordreset/3.3/administration/editing_the_html_templates.md) topic of the Administrator's Guide for additional information. + diff --git a/docs/passwordreset/3.3/index.md b/docs/passwordreset/3.3/index.md index e0bc77409d..bc250c958b 100644 --- a/docs/passwordreset/3.3/index.md +++ b/docs/passwordreset/3.3/index.md @@ -9,3 +9,4 @@ sidebar_position: 1 Netwrix Password Reset is a self-service password management system that helps you to reduce the number of password related help desk calls. Password Reset allows users to securely change their password and unlock their account, even if they have forgotten their password. + diff --git a/docs/passwordreset/3.3/what_new.md b/docs/passwordreset/3.3/what_new.md index 87ba99dcd3..c6e2d0a267 100644 --- a/docs/passwordreset/3.3/what_new.md +++ b/docs/passwordreset/3.3/what_new.md @@ -44,3 +44,4 @@ IP address. See the Netwrix Password Reset v3.3 [Bug Fix List PDF](https://helpcenter.netwrix.com/bundle/PasswordReset_3.3_ReleaseNotes/resource/Netwrix_PasswordReset_3.3_BugFixList.pdf) for a list of bugs fixed in this version. + diff --git a/docs/passwordsecure/9.1/configuration/_category_.json b/docs/passwordsecure/9.1/configuration/_category_.json index 9843cc2a8e..6cb5edef30 100644 --- a/docs/passwordsecure/9.1/configuration/_category_.json +++ b/docs/passwordsecure/9.1/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/_category_.json index 09f5c3ea34..9bd3953d6a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json index 32dfd95a1c..c480087e51 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "client_module" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json index ae7e02e7ab..591f535f22 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md index 656b18acd6..c40256199f 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md @@ -110,3 +110,4 @@ Alternatively, it is possible to connect several records with one RDP connection can combine different users with an RDP connection and register them straightforward. ![connect RDP sessions](/images/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/applications_9-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md index 29ba772f75..ecc18ccd56 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md @@ -63,3 +63,4 @@ NOTE: Setup and configuration instructions for and [SAML application for Postman](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md)can be found in the corresponding chapters. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json index c7ac80dfd9..6e45150ed0 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "example_applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md index 8da3a2c103..430d7a14bc 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md @@ -11,3 +11,4 @@ In this section you'll find examples for applications. - [SAP GUI logon - SSO Application](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md) - [SAML Application for Dropbox](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md) - [SAML application for Postman](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md index 15cb8d5827..9fd0cc8cc1 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md @@ -37,3 +37,4 @@ has already been activated in the Server Manager. The XML file must look like [this](https://cdn.manula.com/user/3511/docs/dropbox.xml). - The application can now be executed via the Basic view. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md index 6c4a0fffd9..bd235cbabf 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md @@ -40,3 +40,4 @@ Then you come to the actual configuration. NOTE: Please note that a **Relay State** is required. This value can be created in the **Configure Identity Provider Details View**. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md index 663605b05f..9b7d6a6484 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md @@ -42,3 +42,4 @@ clicking on the record. The previously created application can then be selected The link is then displayed in the ribbon. Clicking on the link will now open SAP, whereby the parameters for logging in to the application are directly transferred. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json index 542da12aad..00abaa61b9 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "learning_the_applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md index 617b9b0465..2fbed7df09 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md @@ -92,3 +92,4 @@ passwords, roles or documents. It is possible to separately define which group o to use each application. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md index 8909976812..a60d984f71 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md @@ -75,3 +75,4 @@ do this is using the configuration window described above. | User name | `{UserName}` | | ​IP address | `{Ip}` | | Enter field name | `{field:name}` | + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json index 82ef1e3691..40019af0d8 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rdp_and_ssh_applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md index 11611df314..e512100b66 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md @@ -47,3 +47,4 @@ Netwrix Password Secure supports various [Keyboard shortcuts](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md). For example transferring user name and password to the corresponding application. However, it should be noted that this only works if the application is opened directly from Netwrix Password Secure + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md index ce173dd765..fee1acc605 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md @@ -75,3 +75,4 @@ effectively and quickly viewed so as only to see the relevant actions. If desired, recordings can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section [Managing databases](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md)s. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md index 3488c1113e..4ff53edbf4 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md @@ -44,3 +44,4 @@ are sorted. NOTE: The previously described visibility of the modules is a basic requirement for viewing and sorting them in the navigation options + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json index 9cf6aada7f..175a1c8452 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "discovery_service" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md index 4d53bb3c5d..eaff33661a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md @@ -114,3 +114,4 @@ The **default setting** for the **Discovery Service Task** after it has been sav not amended! ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md index faea8fe463..8a0efe07b6 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md @@ -173,3 +173,4 @@ do. It will no longer be possible to reverse the actions afterwards! After **entering the displayed number** and **confirming with OK**, the process is **executed immediately** and the **Password Resets** are carried out and the **associated passwords changed**. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md index 3900efc02a..1bcc2fe12c 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md @@ -38,3 +38,4 @@ Points 1-7 are described below: This data can then be used to create a **Password Reset** for the user for the discovered **Discovery Service entry**. The **Password Reset** is activated via the corresponding trigger that has been set. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md index 73db2be6ac..6dbd833ece 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md @@ -49,3 +49,4 @@ Task** with a different IP range. NOTE: The **Password Resets** and **passwords** created using the **Conversion Wizard** are not deleted when the **Discovery Service Tasks** are deleted. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md index 312dcdb6b1..b2bddca93e 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md @@ -83,3 +83,4 @@ Description of the **filter with the special options for the Discovery Service e 5. **Transferred as Password Reset**: Indicates whether a Password Reset can be created via the Conversion Wizard 6. **Discovery service system tasks**: The entries are filtered here based on the System Task. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md index d9dc37f534..444961cc84 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md @@ -35,3 +35,4 @@ The **Discovery Service** process can be split into three logical steps: in the **Discovery Service module** (e.g. Windows users, services, etc.). - **Passwords** or **Password Resets** can then be generated from the data discovered during the search. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md index ce9096bd91..e1aac70fa3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md @@ -44,3 +44,4 @@ can be used to select which data is displayed. The same **events** as for the fo The column editor can be used to arrange and display the data in the table according to their importance. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md index 15ea8a804d..55a7daa5e3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md @@ -66,3 +66,4 @@ Server 2003) – port 1025-5000 (TCP) or a static WMI port the computer (e.g. Client01). In Netwrix Password Secure V8, the **DNS request** is the preferred function for determining the computer name. If no result is delivered, a request via **NetBIOS** is made. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md index e08bfccb90..214e2e5c84 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md @@ -66,3 +66,4 @@ Netwrix Password Secure. NOTE: If desired, the document history can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section Managing databases. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json index 3b8a4fc8f6..50eb2b3cd2 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "forms" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md index 18648f03c2..5edd4b87d2 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md @@ -74,3 +74,4 @@ A common feature of both variants is that adjustments to forms cannot be automat Already existing records are thus not automatically adjusted. The adjustment thus needs to be carried out manually. In the first case, the manual step is to use the function "Change form". In the second case, it is sufficient to simply edit and save the record. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md index 9da29da663..d987c4d48c 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md @@ -119,3 +119,4 @@ There are two possible ways to define a standard form. ### Via the form selection ![default form](/images/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms_9-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md index 367e75ab96..70ac434daf 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md @@ -56,3 +56,4 @@ Server Manager. Further information can be found in the section The logbook can also be completely transferred to a [Syslog](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md) server. Further information on this subject can be found in the section Syslog. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md index b7ae9778c4..840d674ba9 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md @@ -76,3 +76,4 @@ which will result in notifications. If desired, notifications can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section [Managing databases](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md). + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json index 7f4d6b5f64..0c2fb58940 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "organisational_structure" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json index 5efafacf63..add7ee381e 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "directory_services" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json index 74abd1d2fd..caa90cac14 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active_directory_link" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md index f4263843a1..83dc7aaec2 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md @@ -76,3 +76,4 @@ leading system. In this mode, roles that have been imported cannot be changed lo Password Secure. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md index e475cf2b86..2a84f771dc 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md @@ -159,3 +159,4 @@ Users imported in this mode can not login with the domain password. Rather, a pa during import. This password is sent to the users by e-mail. If a user has not entered an e-mail address, the user name is entered as the password. The initial password can be changed by the administrator or the user himself at the first login. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md index a1a3dd2063..c5310f5eca 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md @@ -254,3 +254,4 @@ when simply deleting a user. The second step is to search for the user. Both tic After checking the summary, the process is concluded. The synchronization is completed and the user is deleted from the database. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md index 5c49fa2c73..4887037be0 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md @@ -36,3 +36,4 @@ The actual connection of the RADIUS server is simple: - **AUTH Port** - The so-called AUTH port of the RADIUS server is specified here. - **ACT Port** - The ACCT port of the RADIUS server can also be stored; if required. - **Timeout** - The time the RADIUS server has to react; can also be configured. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md index 3615fc30a4..9738df79b5 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md @@ -14,3 +14,4 @@ Choose your preferred integration method: - [Microsoft Entra ID connection](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md) - [Active Directory link](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json index 9604774739..f74179da9f 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entra_id_connection" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md index 3043fdd4e0..1dcb0fb598 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md @@ -174,3 +174,4 @@ successfully. 3. Set the checkboxes for "openid" and "profile" just under "OpenId permissions" 4. Click on "Add permissions" 5. Click on "Grant admin consent for YOUR_AD_NAME" + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md index 8825ca490e..11e76cc2e5 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md @@ -55,3 +55,4 @@ alternative application names in the server certificate. - Assign the just installed agent to this application by selecting it and click "Assign Agent(s)" - It takes about 20 minutes until the agent is correctly connected to your application and you can proceed. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md index d3a67eb517..d1ccffaf52 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md @@ -65,3 +65,4 @@ As soon as an AD user logs on to the Web Application, he gets the following prom ![prompt](/images/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/firstfactor/first_factor_5-en.webp) After clicking on **Setup Fido2 access** in the mail, Fido2 is configured. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json index 5ab4bd9aa4..95a4e45d0b 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "managing_users" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md index bfed323abe..c030015403 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md @@ -87,3 +87,4 @@ Password -Documents -Forms -Rolls -Uses -Password Reset -System Tasks -Seal temp NOTE: All authorizations for a data record are taken into account, regardless of whether you are authorized by a role or the user. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md index 155d0232a2..37855cf213 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md @@ -89,3 +89,4 @@ option **Other domain names** can be used to save other forms of the domain name NOTE: The logon to the client is automatically forwarded to the Autofill Add-on and other clients on the same computer. The same applies to logging on to the Autofill Add-on. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json index 6af5368eaf..4208ac7771 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "multifactor_authentication" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md index 1fd553175b..cfecb023e7 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md @@ -92,3 +92,4 @@ on the **Multifactor Authentication** ribbon. In the administration of the multi-factor authentication you will then find in the ribbon the possibility to delete the stored MFA. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/one_time_password.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/one_time_password.md index b244688c5a..a21b4d48bf 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/one_time_password.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/one_time_password.md @@ -53,3 +53,4 @@ you have to proceed as follows: 1. Set up OTP 2. Emergency HTML WebViewer Export Task Create 3. Open the created emergency WebViewer + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md index 12c596c2dc..11269f8d1d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md @@ -81,3 +81,4 @@ Click on the field to highlight it, and enter the **Yubico Key** by touching the ![yubico stick](/images/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/yubico/yubico_yubikey_2-en.webp) The user is now logged on. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md index 6afa679a2f..adc8766bdb 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md @@ -116,3 +116,4 @@ adapted if desired. NOTE: The **organisational structure** module is based on the Web Application module of the same name. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json index d844547bfe..3e08221adb 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions_for_organisational" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md index 30a7b1a206..a2e7053b91 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md @@ -39,3 +39,4 @@ Both mechanisms are not protected by user rights. The **authorize** right for th organisational structure is required to activate the inheritance or overwrite functions. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md index 5bcedca105..3b95e1a8b8 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md @@ -66,3 +66,4 @@ right to add records. The add right merely describes the right to create objects in an organisational unit. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json index a3d9a19b3d..4641294883 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "password_reset" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/configuration_2.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/configuration_2.md index 867f8b7556..0eb7c7bf58 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/configuration_2.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/configuration_2.md @@ -67,3 +67,4 @@ listed under “Linked passwords”. Multiple objects can be entered. The linked visible in the footer of the reading pane once it has been successfully configured. ![new script password reset](/images/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/configuration/configuration_2-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/heartbeat.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/heartbeat.md index 315cdac525..6b1c6f7d5d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/heartbeat.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/heartbeat.md @@ -74,3 +74,4 @@ The filter can be configured using the filter group **Status of the login data** records can be selected. ![Filter heartbeat status](/images/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/heartbeat/heartbeat_2-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md index 6b9cc63df7..af5eec663a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md @@ -42,3 +42,4 @@ or not) | Logbook type | Logbook record | | ---------------------- | -------------- | | Password Reset blocked | Password Reset | + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md index e31f3a92b7..2904340ea9 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md @@ -30,3 +30,4 @@ configured **in combination with certified partners**. The desired simplificatio using the above-mentioned automated functions is accompanied by numerous risks. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/requirements_1.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/requirements_1.md index 8d2e1ac0d6..4a47490e02 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/requirements_1.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/requirements_1.md @@ -21,3 +21,4 @@ The following options are required for creating a Password Reset. Netwrix Password Secure. - The Microsoft Remote Admin Tools must be saved on the target system. - The target system must be accessible via the network. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md index b4774f59a7..8985696c2d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md @@ -27,3 +27,4 @@ rollback. The logbook can be used to see if a rollback has been run and if it was successful. After a rollback, the password should be checked once again as a precaution. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md index 0c33c61ad9..6b6fc91585 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md @@ -80,3 +80,4 @@ The passwords for users of Windows Task Scheduler can be changed using this scri name** of the computer on which the task will run and the **name** of the task itself are entered. ![planned task](/images/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/scripts/password_safe_scripts_9-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md index 83c4ab0d77..e3f7902a91 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md @@ -76,3 +76,4 @@ without the **scriptblock**). You can view the supplied MSSQL script as an examp A credential then still needs to be created. This is then transferred to the **scriptblock** using the **invoke** command. It is also important in this case to provide Netwrix Password Secure with feedback about all errors via **Write-Output** or **throw [System.Exception]**. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json index 563e094d99..abedeb3a54 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "passwords" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md index 044df1f01c..08565db0e0 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md @@ -88,3 +88,4 @@ passwords cannot be released to other users. record is saved. Irrespective of whether predefined rights or rights inheritance is being used, the configuration is always carried out in the organisational structure or permissions area. Saving the record thus completes the process for creating the password including the issuing of permissions. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md index 1e5a0be193..1b79b232fc 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md @@ -36,3 +36,4 @@ permissions. The following example focuses on the password field. The permissions configured here now exclusively apply to the password field. The other form fields remain unaffected. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md index 1f16cee3bf..2da1007591 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md @@ -54,3 +54,4 @@ If deviations exist between the two versions, these will be highlighted in color A selected status can be restored via the ribbon. The current state is overwritten and added to the history + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md index 3e08744889..07c68e8eff 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md @@ -49,3 +49,4 @@ carried out if at least one user retains the right to issue permissions as a res rights change will be cancelled with a corresponding message. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md index d2ceafc6f4..1581d07e35 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md @@ -31,3 +31,4 @@ ribbon in the subsection “Extras”. The settings open up in a new tab. the add-on in both cases. - **Browser Extensions**: Automatically send login masks: If this option has been activated, the login button is automatically pressed after filling in the login information. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md index 5d600c7ed7..cc7e6df58a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md @@ -116,3 +116,4 @@ first session. NOTE: The password module is based on the module of the same name in the Web Application. Both modules have a different scope and design. However, they are almost identical to use. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/recycle_bin.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/recycle_bin.md index f2007476b0..704b844ba8 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/recycle_bin.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/recycle_bin.md @@ -24,3 +24,4 @@ You will then be asked if you actually want to perform this action. The management of the recycle bin can be found in chapter [Bin](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md). + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/revealing_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/revealing_passwords.md index aea3f34d0f..eb3c137596 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/revealing_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/revealing_passwords.md @@ -66,3 +66,4 @@ access to the password. The user now has the encrypted password which has been delivered by the server. The user himself possesses the **private key** required for decrypting the password and can now view the actual password. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md index 15bf96e22b..6fe90e1508 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md @@ -81,3 +81,4 @@ NOTE: The roles module is based on the [Roles module](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md) of the Web Application. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json index 4230fa2e53..c038dc607a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "main_menu_fc" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md index 6887ccc7bd..4c73212513 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md @@ -90,3 +90,4 @@ etc. to the default values. If you have made changes to the database and do not want to wait for the next automatic synchronization, an offline synchronization can also be started manually. The synchronization runs in the background and is indicated by a status bar in the footer as well as by the icon. More… + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md index af50a67892..5de9042d17 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md @@ -42,3 +42,4 @@ There is a separate option for defining the password rules for named passwords. **User right** - Can configure standard password rules + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json index badb938bf9..de3da3abc7 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "export" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md index 1a1b3faa45..597d53d2b1 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md @@ -60,3 +60,4 @@ The following option is required. NOTE: If a record is exported, this user right and also the corresponding permissions for the record must be set. The user right defines whether a user can generally export data, while the permissions for the record define which records can be exported. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md index b547a7c476..63ea861ddb 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md @@ -62,3 +62,4 @@ for which a user has the required permissions. Administrators could thus (intent unintentionally) cause more damage per se. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md index 47ac82e713..ee9e1df6ff 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md @@ -132,3 +132,4 @@ NOTE: You have been logged out due to inactivity. The browser will then show the **Netwrix Password Secure– HTML WebViewer / Login** again and also the reason for being logged out. It is possible to log in again. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json index e42f1173a8..0b929097a5 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "extras" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md index 9a1e3ce3a0..b0d0d9c537 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md @@ -21,3 +21,4 @@ work-saving features that in total simplify the process of working with Netwrix - [Seal templates](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md) - [Tag manager](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md) - [Image management](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md index 2ef049102f..fb71ae1819 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md @@ -74,3 +74,4 @@ The following conditions must be met for icons/logos to be uploaded and saved ac - The maximum size of an image file is 100 MB. - Supported formats are png, jpg, bmp, ico, .svg - Several search values can be separated by a comma (“Netflix.de, Netflix.com”). + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md index 6a13a23a9b..930c2ef8f4 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md @@ -67,3 +67,4 @@ used for generating these passwords is always the previously defined default. Th The generated passwords are saved in a text file in the local user directory and can be opened immediately if desired. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md index aa0065fe10..5eed37bd07 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md @@ -83,3 +83,4 @@ The password rules themselves are not subject to any permissions. All defined ru available to all users. The rules are managed from the Main menu. NOTE: Users can only manage the rules if they have the appropriate user right + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md index 905d78de79..52940c9065 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md @@ -55,3 +55,4 @@ displayed in the default web browser if desired. In general, reports are not manually created but are automatically sent to defined recipients. This is apossible via system tasks, which can run processes of this nature at set times. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md index 36f94bdea8..12262849a8 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md @@ -35,3 +35,4 @@ same way as the seal assistant. ![installation_with_parameters_102](/images/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/installation_with_parameters_102.webp) Once templates have been added, they can be immediately used for the creation of new seals. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json index 2c51c5c2d4..592c262acf 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "system_tasks" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md index 8419d48ec8..7b9221ab4f 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md @@ -179,3 +179,4 @@ NOTE: You have been logged out due to inactivity The user can log in again using the **password** and **key** as described above. After successfully logging in, the **Emergency WebViewer Export overview** is displayed again. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md index f9c20d3c80..b17735170a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md @@ -96,3 +96,4 @@ used as filter criteria in the system tasks. A corresponding note will be displayed to indicate if a task is currently being executed. ![installation_with_parameters_88](/images/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/installation_with_parameters_88.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md index 15902e85ad..965d814537 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md @@ -36,3 +36,4 @@ User right It is only possible to delete tags if there are no more data associated with them ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md index 22fcd05d3f..64907597bd 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md @@ -22,3 +22,4 @@ The following functions are available: - **Empty entire bin**: The entire recycle bin is permanently deleted, so none of these passwords can be recovered. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md index ba06addb59..2f12dcb0c3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md @@ -36,3 +36,4 @@ possible to properly end Netwrix Password Secure via the main menu. **Starting with Windows** Of course, you can start the Netwrix Password Secure Client directly with Windows. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md index 3d6cb1e053..e7f097d39b 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md @@ -67,3 +67,4 @@ create new forms. In the final step, the configured settings are summarised as a list of the objects to be imported. The button “Finish” closes the wizard and starts the import. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md index 7a9440e0d7..d85263924c 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md @@ -21,3 +21,4 @@ This makes it easy to access the settings at any time and in any module. - [Administration](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md) - [Import](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md) - [Export](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json index 2c2eb8b19a..3ce63cfc75 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "user_rights" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md index aaac26c562..a01820c7ac 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md @@ -114,3 +114,4 @@ selected version are correspondingly marked in the list. This makes it easier for administrators to correctly configure new options before they release the update for all employees. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md index 3ba6dd010b..f98450b476 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md @@ -78,3 +78,4 @@ following effects: - The user can only have their rights removed by other database administrators. - The user can unlock other users on the Server Manager. - The user can also remove other users from the rights if they have the owner right. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json index 6ac028f85d..5385daf52d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "user_settings" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md index 34d3985be7..c5ed386eb2 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md @@ -167,3 +167,4 @@ selected version are correspondingly marked in the list. This makes it easier for administrators to correctly configure new options before they release the update for all employees. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md index 0bccf62e6d..d50de0837a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md @@ -84,3 +84,4 @@ The [User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md) define who has the required permissions to change which security levels. As with all rights, this is achieved either through global inheritance, the role, or as a right granted directly to the user. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json index 3bcf4aaf6d..61144c3da3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operation_and_setup" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json index 113bb86a6f..29ddd2624d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dashboard_and_widgets" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md index 55c3f94d84..1cace06348 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md @@ -82,3 +82,4 @@ In the edit mode, the layout of the widgets is user-defined. Drag & drop allows widget in the corresponding position on the dashboard (left, right, top, or bottom). ![Arranging widgets](/images/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/installation_with_parameters_55-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md index 249a21fd01..ff80bfd625 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md @@ -20,3 +20,4 @@ The following keyboard shortcuts are available: - **CTRL+ ALT + P** enters the selected password into the active window or field - **CTRL+ ALT + R** firstly transfers the user name from the selected record to the active window via the enter key. The shortcut will then execute a TAB jump and transfer the password. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json index dce4f41135..6786252013 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filter" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md index 26b230d12b..7dc07be295 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md @@ -114,3 +114,4 @@ In order to effectively use negations, it is important that “and links” are enabled. Otherwise operations with negations cannot be modelled mathematically. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/display_mode.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/display_mode.md index 03a8b671a0..db383f7bc4 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/display_mode.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/display_mode.md @@ -39,3 +39,4 @@ associated with the display mode: (top right in the client) - **Display mode status when starting the program:** This setting defines which display mode is displayed as default when starting the program. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md index b89e0d90d0..85e9468fa3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md @@ -107,3 +107,4 @@ show the best success rate in this context. If you require further information, mail to: sales@passwordsafe.de. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md index d1cc970372..fec71dca25 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md @@ -91,3 +91,4 @@ NOTE: Working with data records depends of course on the type of the data record documents or organisational structures: The handling is partly very different. For more information, please refer to the respective sections on the individual [Client Module](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md index 1cf7f4c384..b9dff78a3d 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md @@ -86,3 +86,4 @@ It is possible to change the alignment of the following objects: - [System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md) - Forwarding Rules - Profil picture in the reading pane + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md index 5a218162fc..7c8af4b521 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md @@ -94,3 +94,4 @@ This function can be used to print out all filtered records in detailed view as NOTE: It should be noted that the amount of data generated via this function can quickly become very large. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md index a36b844193..929466cd45 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md @@ -62,3 +62,4 @@ The same options can also be found in the settings. A tab is only displayed if i both in the rights and also in the settings. This makes it possible to specify (for example via the administrator) whether a user is permitted to view the tab or not. The user can then define themselves which tabs they want to be displayed. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md index 8d59f1f395..6f5cb3e422 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md @@ -54,3 +54,4 @@ corresponding content tab opens in the ribbon. Depending on the selected form field, further actions are offered in the Content tab. In the Password field, this is, for example, calling the password generator or the screen keyboard, or the possibility to copy it to the clipboard. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md index 2e8d80323e..70d23e054f 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md @@ -52,3 +52,4 @@ A direct database query is performed when the filter is executed. The list searc within the query already made. NOTE: The list search is hidden by default and can be activated with “Ctrl + F” + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md index 5804df4d43..5d1b6bdb51 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md @@ -49,3 +49,4 @@ adapted directly. A separate section is available under Extras in the client for the tag manager. This is explained in a special section. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json index 15e0af1775..cfa3b47236 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permission_concept_and_protective" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json index bde6770d7b..acea89950a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "automated_setting_of_permissions" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md index c839419be6..3b2e00765f 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md @@ -28,3 +28,4 @@ permissions?** NOTE: Inheritance from organisational structures is defined by default in the system. This can be configured in the settings. The relevant setting is “Inherit permissions for new objects (without permission template)”. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md index 5f01fcf98b..e46b52e805 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md @@ -91,3 +91,4 @@ There must be no for the affected organisational structure This process is illustrated in the following diagram: ![process for inheritance of permissions](/images/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance-7-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json index c53f3cdaa2..4850101678 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manual_setting_of_permissions" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md index ec23decb16..556e09e2b6 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md @@ -97,3 +97,4 @@ The owner permission does not protect a record from being deleted. Any user who deletion permission can delete the record! ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md index cd8366d93b..69e85ae758 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md @@ -129,3 +129,4 @@ The removal of seals and password masking cannot be reversed! NOTE: Depending on the number of records, editing records may take a long time. This process is carried out in the background for this reason. A hint will indicate that the permissions process has been completed. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md index 729afea769..68ad04f518 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md @@ -21,3 +21,4 @@ Netwrix Password Secure and will be covered in the section [Predefining rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md) and also under "[Inheritance from organisational structures](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md)". + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md index 946d59b86d..da2bc8146a 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md @@ -140,3 +140,4 @@ This example clearly shows the advantages of the concept. The complete separatio users from regular users brings significant advantages. Of course, one does not necessarily exclude the other. An administrator can, of course, have full access to the role and also be a member in it! The boundaries between the two often overlap, and can be freely defined in Netwrix Password Secure. + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json index 280c13033d..686defc327 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "predefining_rights" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md index 6c7acbead4..fc41b3f870 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md @@ -84,3 +84,4 @@ for records. This process ensures that a special tag is automatically issued when using a certain template group. Example cases can be found in the [Working with predefined rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md). + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md index f123918413..fe2d4b041b 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md @@ -31,3 +31,4 @@ Nevertheless, the four user rights related to “predefining rights” are expla activated: The user can remove the roles via the “x” icon: ![Permissions](/images/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/relevant_user_rights/relevant_user_rights_2-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md index 9a2d59bdee..d865f2ca08 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md @@ -27,3 +27,4 @@ As can be seen, the preset “IT general” is valid for all objects. An excepti “password” form because a unique preset has been defined for this form (blue arrow). As a result, all records created using the “password” form receive permissions as defined in this preset (incl. the sales manager). + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md index a022d821ab..19ea04d6dc 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md @@ -71,3 +71,4 @@ described. If you want to change previously set permissions later, this has to b Retrospectively defining rights is not possible. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json index 2b4a3080aa..22cecab3a5 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "protective_mechanisms" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md index 13f0d0f8ff..c06788411e 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md @@ -72,3 +72,4 @@ attachment to the record. If a record has the password masking and a user get´s record is **not protected** for this user. The password masking should then be removed and reset. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md index 4fb0efba5c..9239ca76f3 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md @@ -67,3 +67,4 @@ The combination of seals and temporary permissions is not recommended if the use permissions to issue a release has only been given temporary permissions. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json index bb90850646..ecdef751bf 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "seals" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md index 576b868598..25bbf83bf5 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md @@ -69,3 +69,4 @@ via the notifications as usual. The seal can now be broken. From this point on, able to see the password. ![broken seal](/images/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism/release_mechanism_5-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md index 9f1231d93c..acefeede8b 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md @@ -58,3 +58,4 @@ password. Therefore, it is not monitorable whether the password has been saved, screenshot. In such cases, a new password is the only way to guarantee 100% password security! ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md index da5dcc4d48..b03d58696f 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md @@ -158,3 +158,4 @@ describes in detail the individual steps, from the initial release request to th - [Seal overview](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md) - [Release mechanism](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md) + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md index 774c0fda19..3db330aacf 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md @@ -48,3 +48,4 @@ There must always be one user who has the “authorize” right to a record, who only have temporary permissions. ::: + diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md index 3431a3ccfd..77a6ca5bb6 100644 --- a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md @@ -40,3 +40,4 @@ often required and also desired. NOTE: An alternative also supported by Netwrix Password Secure is for each department to set up their own MSSQL database. However, this physical separation requires considerably more administration work than the above-mentioned separation of data based on permissions and visibility. + diff --git a/docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json b/docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json index 52e6e25746..2fd0949956 100644 --- a/docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "autofill_add-on" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md b/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md index 23056fd881..73fbebcc9a 100644 --- a/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md @@ -63,3 +63,4 @@ entered without the main client. Exceptions are the RDP and SSH connections. The remain part of the client. The Autofill Add-on thus acts as a lean alternative for the use of the client with the two limitations mentioned. Naturally, all of the steps completed are still entered in the logbook and are always traceable. + diff --git a/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md b/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md index 0a2032ae07..3bfeffb422 100644 --- a/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md @@ -41,3 +41,4 @@ the icon in the system tray to open the context menu. - The desktop notifications display various information, such as when data is entered - Start with Windows includes the Autofill Add-on in the autostart menu + diff --git a/docs/passwordsecure/9.1/configuration/basicview/_category_.json b/docs/passwordsecure/9.1/configuration/basicview/_category_.json index 15a94b2924..61bc58cbf9 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/_category_.json +++ b/docs/passwordsecure/9.1/configuration/basicview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "basic_view" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/basicview/basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/basic_view.md index d6a47c3f69..c4f06bb299 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/basic_view.md @@ -29,3 +29,4 @@ views can be set via rights and settings. Read more in chapter The Basic view is installed directly with the Web Application, so you don’t need any special installation. For further information, visit the chapter[Installation Client](/docs/passwordsecure/9.1/installation/installationclient/installation_client.md) + diff --git a/docs/passwordsecure/9.1/configuration/basicview/checklist_of_the_basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/checklist_of_the_basic_view.md index ee8ab0051f..6447f32275 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/checklist_of_the_basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/checklist_of_the_basic_view.md @@ -38,3 +38,4 @@ will prompt the user to log in to the Basic view. 5. Add default applications (optional) It is advised to create the applications, which shall be stored as passwords, beforehand. + diff --git a/docs/passwordsecure/9.1/configuration/basicview/password_management.md b/docs/passwordsecure/9.1/configuration/basicview/password_management.md index 626d15f378..ba3549f01d 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/password_management.md +++ b/docs/passwordsecure/9.1/configuration/basicview/password_management.md @@ -66,3 +66,4 @@ cursor. The control button will appear. When you click the button, you will be offered the "Edit" and "Delete" options, among others. ![options record light client](/images/passwordsecure/9.1/configuration/basic_view/password_management/options-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md index 9706133cc1..c9a7184a84 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md @@ -53,3 +53,4 @@ for the download of the favicons (icon, symbol or logo used by web browsers to m recognizable way). ![LightClient in WebClient](/images/passwordsecure/9.1/configuration/basic_view/start_and_login/wc-lc-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/basicview/tab_system.md b/docs/passwordsecure/9.1/configuration/basicview/tab_system.md index c725b6b5f1..46719ae332 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/tab_system.md +++ b/docs/passwordsecure/9.1/configuration/basicview/tab_system.md @@ -40,3 +40,4 @@ A public tab can be displayed again with a simple click on the +. In the subsequent dialog, only the desired organizational unit must be selected and confirmed with OK. All organizational units to which the user is authorized are available here. + diff --git a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json index 2477c2f261..bc095dc285 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json +++ b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "to_do_for_administration" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md index 3b1639bfc5..2201cb2ded 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md +++ b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md @@ -49,3 +49,4 @@ plausibility in fields should be checked. Is only relevant for the web view of the Basic view. It is activated if you want to create a password using the add-on and the user does not have an OU in which to create it. + diff --git a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md index 24cc6fdf99..11c74d6339 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md +++ b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md @@ -71,3 +71,4 @@ Setting: **Default form** Otherwise, no form can be assigned to the new password. - Add right to the organisational unit of the user + diff --git a/docs/passwordsecure/9.1/configuration/basicview/view.md b/docs/passwordsecure/9.1/configuration/basicview/view.md index 4c51972789..00acf7bd36 100644 --- a/docs/passwordsecure/9.1/configuration/basicview/view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/view.md @@ -65,3 +65,4 @@ Usually, the setup of logos/icons in the i**mage management** is done by the in- administration. You can learn more about this in the FullClient [Image management](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md) documentation. + diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/_category_.json b/docs/passwordsecure/9.1/configuration/browseraddons/_category_.json index 8b9ec7085c..d7efdff6f8 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/_category_.json +++ b/docs/passwordsecure/9.1/configuration/browseraddons/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "browser_add-ons" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md index b25bf7e3e7..f3dfd58932 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md @@ -92,3 +92,4 @@ actions are correct. Finally, the application can be saved. ![example for a application](/images/passwordsecure/9.1/configuration/browseradd-ons/applications/installation_with_parameters_147-en.webp) The saved application is now available for the user and can be used via the add-on. + diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md b/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md index b8052926b6..d05e580224 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md @@ -129,3 +129,4 @@ a pop-up: However, if the autofill function is only activated for one password but multiple passwords are possible, the password with the autofill function is entered. If the user clicks on a record in the pop-up, this record is entered as normal (as was the case previously). + diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md index 9bdc9c9dcf..25412a45c8 100644 --- a/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md @@ -47,3 +47,4 @@ The following prerequisites apply so that a data record is considered to already - The URL must be identical. - The user name must be identical. - The entry must be made by the add-on and the change must only affect the password. + diff --git a/docs/passwordsecure/9.1/configuration/configuration.md b/docs/passwordsecure/9.1/configuration/configuration.md index 8125627f38..eefcc2dc6a 100644 --- a/docs/passwordsecure/9.1/configuration/configuration.md +++ b/docs/passwordsecure/9.1/configuration/configuration.md @@ -8,3 +8,4 @@ sidebar_position: 40 The following pages will provide you with in-depth information how to configure the different Netwrix Password Secure components and features. + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json b/docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json index 69696042ea..1ffd44ecc5 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "mobile_devices" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json index f4d1f53a0e..be1866033a 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md index b8afa96ef8..e8c10a0e9c 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md @@ -45,3 +45,4 @@ If several matching passwords are found in the database, the desired one must be NOTE: Depending on the current state, it may be necessary to authenticate on the app before selecting or confirming the password to be entered. The database then has to be unlocked via the password or Touch ID first. + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md index d893f8879d..909ae4fbf8 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md @@ -54,3 +54,4 @@ If several matching passwords are found in the database, the desired one must be NOTE: Depending on the current state, it may be necessary to authenticate to the app before selecting or confirming of the password to be entered. The database then has to be unlocked via the password, Touch ID or Face ID. + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md b/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md index 3f7642b534..95bdf2ca85 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md @@ -53,3 +53,4 @@ background, there is no need to worry about the actuality of the data. With the new and simplified tab system, the handling for the individual user has been made uncomplicated and clear. The affiliation of the passwords is visible at a glance. The exact handling of the tab system can be read in the chapter **Tabs**. + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md b/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md index 4aaaddd4ba..8155132d57 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md @@ -83,3 +83,4 @@ already exist. You will then be offered the option of creating this previously non-existent tag. ![Mobileapp - select/create tag](/images/passwordsecure/9.1/configuration/mobiledevices/passwords/select-tag-ma-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md b/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md index a4032107d4..521be07c85 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md @@ -36,3 +36,4 @@ encryption techniques and algorithms are currently used: app. - Password AutoFill support. Passwords are automatically entered in other apps and Safari. (No copy/paste or typing) + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md b/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md index 757923f465..9ad5071be8 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md @@ -73,3 +73,4 @@ If logging is active, the log file can be displayed here. **Delete log file** Logs that are no longer needed can be deleted here. + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json index 237f0e7607..36b59d83b7 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "setup_mobile_device" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md index e17e477eec..096fd378ec 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md @@ -13,3 +13,4 @@ or facial recognition. Clicking **Yes** here is sufficient to log in to the data using the respective biometric feature. ![setup face ID](/images/passwordsecure/9.1/configuration/mobiledevices/setup/biometric_login/setup-face-id-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md index 1498151e5d..259b6dc82e 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md @@ -32,3 +32,4 @@ The users need the right **Can synchronize with mobile devices.** [Database properties](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md): It must be ensured that the Enable mobile synchronization option is set. + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md index b94992e905..4238682f40 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md @@ -55,3 +55,4 @@ Using the Light view, the user must click on their user account and click on the This will open a window where you can use the QR code to scan the database. ![QR code lightclient](/images/passwordsecure/9.1/configuration/mobiledevices/setup/linking_database/account-lc-3-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md index 38aeb9d0d6..89203616d3 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md @@ -31,3 +31,4 @@ may be shown via other apps. RECOMMENDED: We recommend to use only Netwrix Password Secure for automatic registration and to deactivate all other apps here. This prevents possible misunderstandings in the operation. + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md index 413a37f268..9d3c5e71d6 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md @@ -24,3 +24,4 @@ following chapters: - [Linking the database](/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md) - [Biometric login](/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md) - [Setting up autofill](/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md) + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md b/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md index 413bb414cd..04f427ad34 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md @@ -39,3 +39,4 @@ on both devices. The configuration is described in the chapter [Settings](/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md) + diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md b/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md index d0475783c1..68e2ccd9b8 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md @@ -41,3 +41,4 @@ By clicking on the plus sign there is a possibility to add more tabs. These tabs are organizational units that the user can see. By default, the tabs **"All passwords"** and **"Personal"** are stored. + diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/_category_.json b/docs/passwordsecure/9.1/configuration/offlineclient/_category_.json index 2cd56829c8..7849e293a4 100644 --- a/docs/passwordsecure/9.1/configuration/offlineclient/_category_.json +++ b/docs/passwordsecure/9.1/configuration/offlineclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "offline_client" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md b/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md index ba0fac5428..f2022f7459 100644 --- a/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md +++ b/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md @@ -58,3 +58,4 @@ not form part of offline databases. Otherwise, all records for which the user has the **export right** are synchronised. Records with **password masking** are adopted into the offline database and can be used as normal. + diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md b/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md index b23e11f140..52a49063bd 100644 --- a/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md +++ b/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md @@ -86,3 +86,4 @@ Offline mode can be configured and personalized using the four settings mentione value is 30 minutes. - **Path where the offline database should be saved**: If this field is left empty, the system default is used. Otherwise, the storage location for the offline database can be entered directly. + diff --git a/docs/passwordsecure/9.1/configuration/sdkapi/_category_.json b/docs/passwordsecure/9.1/configuration/sdkapi/_category_.json index ed7af24b66..fe5e537d87 100644 --- a/docs/passwordsecure/9.1/configuration/sdkapi/_category_.json +++ b/docs/passwordsecure/9.1/configuration/sdkapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sdk__api" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md index 3c6cde5ed0..1d1026d0e2 100644 --- a/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md +++ b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md @@ -160,3 +160,4 @@ For any queries or assistance in transitioning to the new authentication method, updated documentation or reach out to our support team. Thank you for your cooperation as we continue to improve security and usability within our API. + diff --git a/docs/passwordsecure/9.1/configuration/sdkapi/sdk__api.md b/docs/passwordsecure/9.1/configuration/sdkapi/sdk__api.md index a95dcf50cc..1155fb6db2 100644 --- a/docs/passwordsecure/9.1/configuration/sdkapi/sdk__api.md +++ b/docs/passwordsecure/9.1/configuration/sdkapi/sdk__api.md @@ -36,3 +36,4 @@ JavaScript. You can find the complete technical documentation for the SDK [here](https://help.passwordsafe.de/api/v9/). + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/_category_.json index a78a651997..0dee579f82 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "server_manger" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md index 7a2cf4a833..c760cb867f 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md @@ -92,3 +92,4 @@ the database on the SQL server here. The following is cached: NOTE: If this option is changed, the server needs to be restarted so that the change can take effect. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json index 1d195a83f7..2c728b307f 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "certificates" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md index 879624e881..761cd62abf 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md @@ -82,3 +82,4 @@ addition, the storage location is defined in the settings. If you want to automatically back up the certificates on a cyclical basis, this can be done via the backup system. Further information can be found in the section Backup management. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md index 3ce6ee6d3b..f9c17abe42 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md @@ -35,3 +35,4 @@ is also transferred! The section [Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md) explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md index c32ef33df6..7b1d6a048a 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md @@ -28,3 +28,4 @@ service certificate is also transferred!** The section [Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md)explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md index 3eb84cb28b..34feb83d27 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md @@ -30,3 +30,4 @@ certificate is also transferred! #### Exporting and importing the certificate The section certificates explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/nps_server_encryption_certificate.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/nps_server_encryption_certificate.md index a1acf16722..fa8a4a06db 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/nps_server_encryption_certificate.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/nps_server_encryption_certificate.md @@ -15,3 +15,4 @@ This certificate is important if you will activate an offline license. In future features for which this certificate is relevant. RECOMMENDED: **Please export this certificate separately!!!** + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md index 121ac917a7..40222a6481 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md @@ -31,3 +31,4 @@ Reset certificate is also transferred! The section [Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md)explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md index f3b45051b2..95e98e147b 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md @@ -103,3 +103,4 @@ When configuring, you must ensure that the clients can access the CA lock lists Wildcard certificates are not supported. In theory, it should be possible to use them but we cannot help with the configuration. You can use wildcard certificates at your own responsibility. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md b/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md index e8b90347ee..8ea399470a 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md @@ -56,3 +56,4 @@ has been selected, the new database is created directly, and will be displayed i overview. ![created new database](/images/passwordsecure/9.1/configuration/server_manager/creatingdatabase/installation_with_parameters_218-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json index 99ee9711b4..68805f6129 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "database_properties" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md index 904f2ce799..be3e3b0aa0 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md @@ -75,3 +75,4 @@ also possible. This rule grants access to the administrator. It is irrelevant which computer the administrator uses to log in to the database. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md index 19d862b46b..6189be4055 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md @@ -32,3 +32,4 @@ The following can be defined in the General Settings: - **Lock clients if login is incorrect (IP address)** – Lock IP if login is incorrect - **Enable real-time update** – Enables/disables real-time update between clients **(default is active)** + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md index daae013aab..a5c419539a 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md @@ -17,3 +17,4 @@ used are configured. The password for logging in to the Server Manager can also This function determines the system hash, and copies it to the clipboard. This hash is used for the offline license. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md index 80cccb9ee9..7d39c9f39d 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md @@ -15,3 +15,4 @@ settings. The corresponding menu items can be found there. After activating the Syslog interface via the corresponding option, it is possible to configure the Syslog server. If desired, the entire logbook can also be transferred via another option. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json index 45caf65f25..2b0091944f 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "main_menu" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md index dbb035769b..04119fd437 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md @@ -36,3 +36,4 @@ The “Save SMTP settings” button becomes active only after a change has been **Log forwarding configuration** Here you can define the settings which logs will be forwarded via mail + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json index 494288a0c3..b9a23d259d 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "backup_settings" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md index ca14e6769f..7447cf4ed4 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md @@ -30,3 +30,4 @@ For a proper function of the automatic deletion, the following must be defined: - all paths where the automatic cleanup of the backup files is to be performed. ![setup automatic backup cleanup](/images/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/automatic_backup_cleanup/automated-deletion-of-backups-2-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md index f570d25348..4a33a2601a 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md @@ -85,3 +85,4 @@ file will then be displayed. Now simply click on Restore to restore the backup t database. ![Database restore](/images/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/installation_with_parameters_261-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md index fabeeb999d..6c7c6f9a00 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md @@ -18,3 +18,4 @@ The interval for backups can be customized as needed. A separate assistant is av purpose. ![define interval in backup settings](/images/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/installation_with_parameters_256-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md index d3c301dc83..71856b410e 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md @@ -122,3 +122,4 @@ Solution: As described for scenario 4. If the user was imported in end-to-end mode, you can also log in without an AD connection. Users imported in Masterkey mode cannot log in. Therefore, it is recommended that you create special, local emergency users for such cases. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md index 91306c280b..0278aa211e 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md @@ -61,3 +61,4 @@ connection problems, the firewall and, if relevant, the proxy should be checked. 6. Select the file from this email and then click Open. ![activated_license](/images/passwordsecure/9.1/configuration/server_manager/main_menu/activated_license.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/main_menu.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/main_menu.md index 499e87467a..1432f21faa 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/main_menu.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/main_menu.md @@ -16,3 +16,4 @@ on the client. This area can be used independently of the currently selected mod - [Backup settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md) - [License settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md) - [Advanced settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json index fa9a46e09d..4628272c87 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "managing_databases" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json index 4d4f954e47..6f0628bea6 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "database_settings" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/database_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/database_settings.md index 6512e22cbf..cc8bc6228a 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/database_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/database_settings.md @@ -23,3 +23,4 @@ You can now make the following settings: - SAML configuration - Deletion of users - More options + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md index ff39f87a7d..f71745b6f1 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md @@ -50,3 +50,4 @@ to the HSM. Then the certificates are no longer stored in the certificate store server, but centrally managed by the HSM. All other keys are not stored on the HSM, but derived from the masterkeys. Therefore, Netwrix Password Secure rarely accesses the HSM, for example, at server startup or at the AD Sync. As a result, the load on the HSM can be kept low. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md index 05b02d6c29..e27b3978d7 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md @@ -21,3 +21,4 @@ In the settings you define which second factors can be used. NOTE: If you want to use "Encipherment" for PKI certificates without KeyUsageFlag, uncheck the corresponding checkbox. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md index afcc57db27..4898376e22 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md @@ -11,3 +11,4 @@ is automatically terminated. Select the desired time period in the drop-down men setting by clicking on **"Save"**. ![session timeout](/images/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/session-timeout-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md index 197b7bbb22..3e8623523c 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md @@ -101,3 +101,4 @@ All backups of the database are displayed hierarchically in a sortable list. A backup can be restored here. This can be done via a file or from the history. The procedure is described under Backup management + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json index 048747ed4d..b48668a0e3 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "msp" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json index e5ccaed2bd..ae50c9f469 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "changes_in_the_adminclient" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md index 00f5c9bad8..ae1f863d9f 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md @@ -23,3 +23,4 @@ suitable for environments with multiple customer databases. As a Managed Service back up your customer databases yourself using appropriate measures. The Status and Web Application modules are identical in both versions. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md index d9ff6decc3..a2fc1316e0 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md @@ -12,3 +12,4 @@ This view can be filtered by month (2). If you use your own billing system, you displayed or filtered values as a CSV file (3). ![Cost overview](/images/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/cost_overview/cost-overview-en_998x722.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/customers_module.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/customers_module.md index 193652533d..84f67d79c7 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/customers_module.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/customers_module.md @@ -103,3 +103,4 @@ Secure, but you as an MSP are responsible for deleting the database in the SQL s existing backups. ![successfull-deletion-msp-en](/images/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/customers_module/successfull-deletion-msp-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/msp.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/msp.md index 62296b76f3..a603baf619 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/msp/msp.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/msp.md @@ -13,3 +13,4 @@ software. We are pleased that you have chosen Netwrix Password Secure for your password protection needs. We hope you enjoy discovering your new password manager! + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md b/docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md index 60b36e8542..c0d0db20c7 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md @@ -113,3 +113,4 @@ The last backups are displayed in a list on the right. A tabular overview shows all previous backups. The view can be sorted as usual. Here you can see at a glance, when which database was saved and whether the backup was successful. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/server_manger.md b/docs/passwordsecure/9.1/configuration/servermanger/server_manger.md index 0aaaf75afb..b62b084830 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/server_manger.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/server_manger.md @@ -20,3 +20,4 @@ In this sense, the server service represents the interface between the client an The Server Manager is responsible for configuring the server service. It allows the central administration of the databases without having access to the SQL server. This is a huge advantage with regards to organization and authorizations. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md b/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md index 8c1062ae94..bdd11116d2 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md @@ -88,3 +88,4 @@ permissions manually. For the passwords concerned, the user with the legal key must be given the right of authorization temporarily to correct. If the corresponding user has the entitlement right, he can reset the legal key, either automatically when logging in or manually when saving the authorizations. + diff --git a/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md index 9d67961e89..e4865dfb28 100644 --- a/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md @@ -80,3 +80,4 @@ are created and the are backed up. ::: + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/_category_.json index c09eaf5cec..df0f96472d 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/_category_.json +++ b/docs/passwordsecure/9.1/configuration/webapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "web_application" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md b/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md index ac30306c02..de7343b2c1 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md @@ -49,3 +49,4 @@ The button is only displayed for the users who have the rights to edit seals. If this will be shown in the password field. ![seal_wc](/images/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/seal_wc.webp) + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json index 10f748e3bd..108cb58e40 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "functional_scope" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md index a2f807a1b2..c4ece9eed5 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md @@ -28,3 +28,4 @@ General functions: NOTE: The Web Application module Applications is based on the client module of the same name “Applications”. Both modules differ in scope and design, but the operation is almost identical. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md index 8a87958f40..8f5bd35d3f 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md @@ -28,3 +28,4 @@ The following functions are currently available in the **Document module:** NOTE: The Web Application module **Documents** is based on the client module of the same name “Documents”. Both modules differ in scope and design, but the operation is almost identical. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md index bbcc9fad6f..284879d3cb 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md @@ -21,3 +21,4 @@ The following functions are currently available in the **forms module**: NOTE: The Web Application module **forms** is based on the client module of the same name. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md index 277005191d..d08d7265d8 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md @@ -26,3 +26,4 @@ described in their own subsections. - [Logbook](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md) - [Application](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md) - [Documents](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md) + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md index 3308e1b963..55a3bd9db9 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md @@ -26,3 +26,4 @@ on the Client. - Password Reset - Password rules - Sytem Task + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md index f598d3e458..f0f8e30e9b 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md @@ -14,3 +14,4 @@ sidebar_position: 60 The Web Application module permissions is based on the same called client module notifications. Both modules differ in range and design. However, the handling is almost the same. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json index 2f4190cfcb..c8d42a0e96 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "organisational_structure" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md index cfd77430d1..3740237ae3 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md @@ -71,3 +71,4 @@ You can add users and roles in different ways: - Click on the loupe to see all the users and roles. ![installation_with_parameters_165](/images/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/installation_with_parameters_165.webp) + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md index a0e6ffa2c3..d49e90a4fb 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md @@ -18,3 +18,4 @@ When creating new users, you must pay attention to whether it is a **User (Basic **Advanced User (View)**. ![installation_with_parameters_166](/images/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/user_management/installation_with_parameters_166.webp) + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md index f2b835195d..f0685991e4 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md @@ -53,3 +53,4 @@ The **Password Module** currently provides the following functions: NOTE: The Web Application module Password module is based on the module of the same name that is located in the client. Both modules differ in scope and design, but are nevertheless almost identical in terms of operation. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md index 55a5e66583..38cbd0691a 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md @@ -19,3 +19,4 @@ The following functions are currently available in the **roles module:** The Web Application module **roles** is based on the client module of the same name. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md index 8facda3781..130de7ac26 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md @@ -11,3 +11,4 @@ The tag system currently offers the following functions: - Add - Delete - Edit + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json index 69b8feec7d..3b1005b1cc 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operation" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md index bc4fdbbecc..405542d1d6 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md @@ -36,3 +36,4 @@ filter groups. The **Allow negation of filters** option can also be selected. 2. Structure The structure can be operated in precisely the same way as on the client. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md index 5f0a62ebcd..4c0eb05446 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md @@ -36,3 +36,4 @@ This tab shows who has subscribed to receive notifications about the record. 6. Password Resets The Password Resets that have been performed can also be listed. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/header.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/header.md index 9eca191fc5..ba9c42a5f2 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/header.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/header.md @@ -42,3 +42,4 @@ clicking on it. The user who is currently logged in can be seen under account. You can log out by clicking on the account. It is also possible to call up the settings in [Account](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md). + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md index ad15427a96..7d00da9853 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md @@ -22,3 +22,4 @@ The list view differs from that on the client in the following areas: - List view cannot be individually configured - There are – as is usual in a browser – no context menus + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md index 6915b3fc2e..3b74f246e9 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md @@ -91,3 +91,4 @@ will be described in the next section: The functions of the [Password Reset](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md) can be found here. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json index a2da549604..41eff5f1b1 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation_bar" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md index 5097c8bf19..9919df6cd6 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md @@ -23,3 +23,4 @@ will do a new tab will be opend. **Example** ![tab system](/images/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/installation_with_parameters_173-en.webp) + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md index 37ca4e23e6..2f69754de5 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md @@ -71,3 +71,4 @@ The following settings are not available on the Web Application: **Account** Here it is possible to change the password of the logged in user. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md index 36aacb0b0d..461bbc0c1d 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md @@ -37,3 +37,4 @@ client again. **Log out** The logged in user is logged out. All relevant information is now required to log on again. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md index efb14e8681..d0ea73533a 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md @@ -83,3 +83,4 @@ The reading pane shows you details about the relevantly selected element. Various information about the record is displayed in the footer. For example, logbook entries or the history. + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md index 53f8ec13ce..5585c35f78 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md @@ -20,3 +20,4 @@ tags for the records or information on whether the record is public or private. also symbolised here. NOTE: There are – as is usual in a browser – no context menus + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md b/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md index 1d3f95752c..c7a6831f62 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md @@ -25,3 +25,4 @@ Port 11016 TCP must be released on the application server. Make sure that the CORS configuration has been implemented. Further information can be found in chapter Installation Web Application + diff --git a/docs/passwordsecure/9.1/configuration/webapplication/web_application.md b/docs/passwordsecure/9.1/configuration/webapplication/web_application.md index cd31a9b7a5..1474102bfb 100644 --- a/docs/passwordsecure/9.1/configuration/webapplication/web_application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/web_application.md @@ -27,3 +27,4 @@ The **Web Application** is based both optically and also in its operation on the Secure client. As usual, users can only access the data for which they also have permissions. The installation is described in the section [Installation Web Application](/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md) + diff --git a/docs/passwordsecure/9.1/enduser/_category_.json b/docs/passwordsecure/9.1/enduser/_category_.json index 47348ad344..903a1fd8a7 100644 --- a/docs/passwordsecure/9.1/enduser/_category_.json +++ b/docs/passwordsecure/9.1/enduser/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/enduser/advancedview.md b/docs/passwordsecure/9.1/enduser/advancedview.md index 235fc9a023..22a3af9fb3 100644 --- a/docs/passwordsecure/9.1/enduser/advancedview.md +++ b/docs/passwordsecure/9.1/enduser/advancedview.md @@ -18,3 +18,4 @@ Curious about how you can manage your team in Netwrix Password Secure? Simply contact your IT department for further information on the advanced view of Netwrix Password Secure. + diff --git a/docs/passwordsecure/9.1/enduser/browserextension.md b/docs/passwordsecure/9.1/enduser/browserextension.md index e9fbef4740..cb42351723 100644 --- a/docs/passwordsecure/9.1/enduser/browserextension.md +++ b/docs/passwordsecure/9.1/enduser/browserextension.md @@ -47,3 +47,4 @@ Step 5 – Now click on this icon in your browser to open the browser extension. ![nodatabaseprofile](/images/passwordsecure/9.1/enduser/nodatabaseprofile.webp) RECOMMENDED: If not done yet, bookmark this page to have it quickly at hand! + diff --git a/docs/passwordsecure/9.1/enduser/cleanuppasswords.md b/docs/passwordsecure/9.1/enduser/cleanuppasswords.md index 87403ef3d9..fd421ee37e 100644 --- a/docs/passwordsecure/9.1/enduser/cleanuppasswords.md +++ b/docs/passwordsecure/9.1/enduser/cleanuppasswords.md @@ -82,3 +82,4 @@ Step 3 – Create a password according to a set password rule in your company: I stored password guidelines for you, you can select them here and simply click on apply. ![rule](/images/passwordsecure/9.1/enduser/rule.webp) + diff --git a/docs/passwordsecure/9.1/enduser/createnewentry.md b/docs/passwordsecure/9.1/enduser/createnewentry.md index dfb0c1e712..4f448d23a9 100644 --- a/docs/passwordsecure/9.1/enduser/createnewentry.md +++ b/docs/passwordsecure/9.1/enduser/createnewentry.md @@ -56,3 +56,4 @@ password. ![tags](/images/passwordsecure/9.1/enduser/tags.webp) Step 4 – Click **Save**, and you are done! + diff --git a/docs/passwordsecure/9.1/enduser/organizepasswords.md b/docs/passwordsecure/9.1/enduser/organizepasswords.md index 7bdf4cd10e..a851b46e2b 100644 --- a/docs/passwordsecure/9.1/enduser/organizepasswords.md +++ b/docs/passwordsecure/9.1/enduser/organizepasswords.md @@ -69,3 +69,4 @@ NOTE: The **list view** is suitable for many data sets while the tile view is pa for the most frequently used secrets. RECOMMENDED: Use the list view for all shared secrets and the tile view for personal accounts. + diff --git a/docs/passwordsecure/9.1/enduser/overview.md b/docs/passwordsecure/9.1/enduser/overview.md index 7fad0b3922..ed59654cfb 100644 --- a/docs/passwordsecure/9.1/enduser/overview.md +++ b/docs/passwordsecure/9.1/enduser/overview.md @@ -22,3 +22,4 @@ the following information: - How to login - Information about your browser extension - Bookmark of Netwrix Password Secure + diff --git a/docs/passwordsecure/9.1/faq/_category_.json b/docs/passwordsecure/9.1/faq/_category_.json index 0c7ff6cade..4c94eab436 100644 --- a/docs/passwordsecure/9.1/faq/_category_.json +++ b/docs/passwordsecure/9.1/faq/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/faq/security/_category_.json b/docs/passwordsecure/9.1/faq/security/_category_.json index 1a38cad5e6..2d20714d21 100644 --- a/docs/passwordsecure/9.1/faq/security/_category_.json +++ b/docs/passwordsecure/9.1/faq/security/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/faq/security/encryption.md b/docs/passwordsecure/9.1/faq/security/encryption.md index 3cf9433c07..27c1b51e58 100644 --- a/docs/passwordsecure/9.1/faq/security/encryption.md +++ b/docs/passwordsecure/9.1/faq/security/encryption.md @@ -44,3 +44,4 @@ are usually passwords. However, the customer can decide what kind of data they a Secrets cannot be searched for. ::: + diff --git a/docs/passwordsecure/9.1/faq/security/high_availability.md b/docs/passwordsecure/9.1/faq/security/high_availability.md index 6dbf04a8cc..a2356c0e5c 100644 --- a/docs/passwordsecure/9.1/faq/security/high_availability.md +++ b/docs/passwordsecure/9.1/faq/security/high_availability.md @@ -44,3 +44,4 @@ B”. If the application server at “location A” fails, the server in the reg NOTE: Only peer-to-peer transaction replication is tested. If a different type of replication is used, it should be tested in advance. + diff --git a/docs/passwordsecure/9.1/faq/security/penetration_tests.md b/docs/passwordsecure/9.1/faq/security/penetration_tests.md index bc05ed4133..d5de31bc4b 100644 --- a/docs/passwordsecure/9.1/faq/security/penetration_tests.md +++ b/docs/passwordsecure/9.1/faq/security/penetration_tests.md @@ -21,3 +21,4 @@ client side, the source code is checked and the quality of the cryptographic pro this way, the security of Netwrix Password Secure and the data stored in it is tested in advance in order to be able to offer our customers effective protection and minimize the risk of success of an attack. + diff --git a/docs/passwordsecure/9.1/index.md b/docs/passwordsecure/9.1/index.md index 5e385247f6..f25fed5e95 100644 --- a/docs/passwordsecure/9.1/index.md +++ b/docs/passwordsecure/9.1/index.md @@ -22,4 +22,4 @@ companies, and global corporations. The flexibility required for this task is th behind our development to meet the ever-changing requirements of modern and safety-conscious companies. NPS is the perfect software solution for companies that wish to effectively manage security-relevant data such as passwords, documents, or certificates at a very high encryption -level. \ No newline at end of file +level. diff --git a/docs/passwordsecure/9.1/installation/_category_.json b/docs/passwordsecure/9.1/installation/_category_.json index 64ab617b78..7dd168c20f 100644 --- a/docs/passwordsecure/9.1/installation/_category_.json +++ b/docs/passwordsecure/9.1/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/installation/installation.md b/docs/passwordsecure/9.1/installation/installation.md index 6a78492b09..9807c25baf 100644 --- a/docs/passwordsecure/9.1/installation/installation.md +++ b/docs/passwordsecure/9.1/installation/installation.md @@ -80,3 +80,4 @@ smaller installations or test environments. - Port 11011 TCP for communication with the application server (outgoing) - Port 11018 TCP (outgoing) - Port 52120 TCP with the add-on (outgoing) + diff --git a/docs/passwordsecure/9.1/installation/installation_server_manager.md b/docs/passwordsecure/9.1/installation/installation_server_manager.md index ad71f46e5a..72b8eb7063 100644 --- a/docs/passwordsecure/9.1/installation/installation_server_manager.md +++ b/docs/passwordsecure/9.1/installation/installation_server_manager.md @@ -43,3 +43,4 @@ After the installation, you can login directly to the Server Manager. NOTE: The initial password for the first login is “admin”. It should be changed directly after the logon. + diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json b/docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json index e654bf472d..612e554b1f 100644 --- a/docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation_browser_add-on" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md index 277b83e401..f901acd2bc 100644 --- a/docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md @@ -22,3 +22,4 @@ The add-on is now installed and the icon is added to the browser. NOTE: It is also possible to find the Add-on link in the Web Application page footer, if it is not installed yet. + diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md index 6f7f7df955..b067be9b76 100644 --- a/docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md @@ -12,3 +12,4 @@ Following browser extensions can be installed:  - [Microsoft Edge](/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md) - [Mozilla Firefox](/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md) - [Safari](/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md) + diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md index a85d0b9117..68d9e28326 100644 --- a/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md @@ -16,3 +16,4 @@ downloaded from the following link: NOTE: It is also possible to find the Add-on link in the Web Application page footer, if it is not installed yet + diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md index f42bc00077..f19e2fa236 100644 --- a/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md @@ -18,3 +18,4 @@ After confirming a security question, it is installed and an icon is created in NOTE: It is also possible to find the Add-on link in the Web Application page footer, if it is not installed yet + diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md index 1c91616943..84dae0857b 100644 --- a/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md @@ -13,3 +13,4 @@ The Safari Add-on can be downloaded from the following link: To install it, simply double-click on the downloaded file. A window will open where you then only need to drag and drop the Netwrix Password Secure logo onto the applications. + diff --git a/docs/passwordsecure/9.1/installation/installationclient/_category_.json b/docs/passwordsecure/9.1/installation/installationclient/_category_.json index 81712fa0bb..65754fa8ba 100644 --- a/docs/passwordsecure/9.1/installation/installationclient/_category_.json +++ b/docs/passwordsecure/9.1/installation/installationclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation_client" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/installation/installationclient/installation_client.md b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md index 255feaaf94..e9829044eb 100644 --- a/docs/passwordsecure/9.1/installation/installationclient/installation_client.md +++ b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md @@ -99,3 +99,4 @@ HKEY_CURRENT_USER\SOFTWARE\MATESO\Password Safe and Repository 8\DatabaseProfile NOTE: When the corresponding registry entry is set and no related database profile exists, the profile will be created at the next start-up. Please note that profiles created like this cannot be edited or deleted in the client. + diff --git a/docs/passwordsecure/9.1/installation/installationclient/installation_with_parameters.md b/docs/passwordsecure/9.1/installation/installationclient/installation_with_parameters.md index 0e05de97f5..5b5ddd9120 100644 --- a/docs/passwordsecure/9.1/installation/installationclient/installation_with_parameters.md +++ b/docs/passwordsecure/9.1/installation/installationclient/installation_with_parameters.md @@ -29,3 +29,4 @@ Run the installation via the command line: **MSI-FILE.msi [PARAMETER]** - **IGNORE_TS_SERVICES=“1”**: Deactivates the installation of the terminal server services, no matter on which system the installation is running - **INSTALL_IDP_SERVICE="1"** + diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json b/docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json index c328f38534..ae772d9a5a 100644 --- a/docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation_web_application" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/apache.md b/docs/passwordsecure/9.1/installation/installationwebapplication/apache.md index f79c6ed80b..a8fe4f42ed 100644 --- a/docs/passwordsecure/9.1/installation/installationwebapplication/apache.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/apache.md @@ -47,3 +47,4 @@ configuration from the server. Apache is subsequently restarted via systemctl re The Web Application is now ready to use and can be directly started. Further information can be found at the end of this section under "SCalling up the Web Application". + diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md b/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md index f9119e03a7..8d0c33ea51 100644 --- a/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md @@ -93,3 +93,4 @@ The process for calling up the Web Application is dependent on the configuration NOTE: In order for the redirect to be used, it is important to ensure on apache and nginx web servers that no other host listens to port 80. + diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md b/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md index 221c574d91..ab036f8a8f 100644 --- a/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md @@ -65,3 +65,4 @@ Select the https entry and open it for editing. The SSL certificate is then sele In addition, the Netwrix Password Secure certificate needs to be exported from the Netwrix Password Secure Server and imported onto the ISS under local computer > trusted root certificate location -> certificates. Further information can be found in the section "Certificates" + diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/nginx.md b/docs/passwordsecure/9.1/installation/installationwebapplication/nginx.md index 2d7a910352..356c1201e3 100644 --- a/docs/passwordsecure/9.1/installation/installationwebapplication/nginx.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/nginx.md @@ -48,3 +48,4 @@ for the entry `server { }`. The configuration for the Server Manager is then add server is restarted using the command systemctl restart nginx. The Web Application is now ready to use and can be directly started. + diff --git a/docs/passwordsecure/9.1/installation/requirements/_category_.json b/docs/passwordsecure/9.1/installation/requirements/_category_.json index af267b40ba..445c112445 100644 --- a/docs/passwordsecure/9.1/installation/requirements/_category_.json +++ b/docs/passwordsecure/9.1/installation/requirements/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/installation/requirements/application_server.md b/docs/passwordsecure/9.1/installation/requirements/application_server.md index 19655dc0ce..05e4d686e8 100644 --- a/docs/passwordsecure/9.1/installation/requirements/application_server.md +++ b/docs/passwordsecure/9.1/installation/requirements/application_server.md @@ -39,3 +39,4 @@ sidebar_position: 10 - (Optional) Server needs to be domain-joined (only when using AD provisioning (not Entra ID)) - (Optional) Provide SMTP-Server details: hostname, port, auth method, protocol (mandatory for a variety of features) + diff --git a/docs/passwordsecure/9.1/installation/requirements/client_configuration.md b/docs/passwordsecure/9.1/installation/requirements/client_configuration.md index 0eeeeca2e3..5b0c0a941e 100644 --- a/docs/passwordsecure/9.1/installation/requirements/client_configuration.md +++ b/docs/passwordsecure/9.1/installation/requirements/client_configuration.md @@ -28,3 +28,4 @@ NOTE: Our Windows Application (Win App) is not available for MSP-customers! - WAN/VPN connection to application server: MTU-size = 1500 bytes (1472 bytes + 28 bytes for the header) + diff --git a/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md b/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md index e1eb446d5e..757c0b673f 100644 --- a/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md +++ b/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md @@ -18,3 +18,4 @@ rooted). | iOS (Apple) | 17.7.1 | 18.1 | | iPadOS (Apple) | 17.7.1 | 18.1 | | Android (Google) | 13 | 15 | + diff --git a/docs/passwordsecure/9.1/installation/requirements/mssql_server.md b/docs/passwordsecure/9.1/installation/requirements/mssql_server.md index 1378a1d0b2..3fc34f5d94 100644 --- a/docs/passwordsecure/9.1/installation/requirements/mssql_server.md +++ b/docs/passwordsecure/9.1/installation/requirements/mssql_server.md @@ -32,3 +32,4 @@ Secure application server, please ensure to meet the combined minimum requiremen database needs to be created manually with the right collation and then be linked to/in Netwrix Password Secure) 3. Port/firewall rule: Port 1433 TCP for communication with application server (incoming) + diff --git a/docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json b/docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json index 9b0df2001b..b6fb479f0a 100644 --- a/docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json +++ b/docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "webserver" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/installation/requirements/webserver/browser.md b/docs/passwordsecure/9.1/installation/requirements/webserver/browser.md index fdcc3612d9..0a1f7cd1fe 100644 --- a/docs/passwordsecure/9.1/installation/requirements/webserver/browser.md +++ b/docs/passwordsecure/9.1/installation/requirements/webserver/browser.md @@ -16,4 +16,4 @@ browser extension used in Edge, for example). | Chrome | Last two Stable releases | Stable | | Edge | Last three Stable releases | Stable | | Firefox | ESR | Stable | -| Safari | Latest | Latest | \ No newline at end of file +| Safari | Latest | Latest | diff --git a/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md b/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md index befa5a9ba2..0caecffe4d 100644 --- a/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md +++ b/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md @@ -35,3 +35,4 @@ sidebar_position: 40 - Port 11018 for real-time updating (outgoing) - (Optional) Port 11019 for using Password Secure as Identity Provider (SAML) (outgoing) - (Optional) Port 11015 for Entra ID SCIM provisioning (outgoing) + diff --git a/docs/passwordsecure/9.1/introduction/_category_.json b/docs/passwordsecure/9.1/introduction/_category_.json index c79907adb3..210324c343 100644 --- a/docs/passwordsecure/9.1/introduction/_category_.json +++ b/docs/passwordsecure/9.1/introduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "index" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/introduction/introduction.md b/docs/passwordsecure/9.1/introduction/introduction.md index 733c122808..d099ed452f 100644 --- a/docs/passwordsecure/9.1/introduction/introduction.md +++ b/docs/passwordsecure/9.1/introduction/introduction.md @@ -12,3 +12,4 @@ All Netwrix product announcements have moved to the Netwrix Community. See annou Netwrix Password Secure in the [Password Secure](https://community.netwrix.com/c/password-secure/announcements/122) area of the community. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/_category_.json b/docs/passwordsecure/9.1/introduction/versionhistory/_category_.json index ffb42b5dc3..9447d1d825 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/_category_.json +++ b/docs/passwordsecure/9.1/introduction/versionhistory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "version_history" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md index d8a23b6ef9..9e10b51201 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md @@ -46,3 +46,4 @@ sidebar_position: 140 #### MSP - Fixed handling MSP certificates. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md index dc1d928606..ee5d9572e2 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md @@ -30,3 +30,4 @@ sidebar_position: 130 - The ConnectionString in the database settings is now saved correctly. - An error is now displayed when saving an incorrect PKCS label and serial number. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md index 0b4781e037..82f94b7ad7 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md @@ -53,3 +53,4 @@ sidebar_position: 120 #### Add-ons - Entra ID user login fixed. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md index 49cc508a8b..a8445c2cec 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md @@ -39,3 +39,4 @@ sidebar_position: 110 #### Basic view - Tags are properly created when using a predefined right again. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md index b0af0b6dcd..c78bf78f65 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md @@ -53,3 +53,4 @@ sidebar_position: 100 - The website can be reloaded without any problems if you are logged in with an Entra ID user. - A tag will be created when using predefined rights. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md index 05cf9c4870..8b1bfa69d2 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md @@ -22,3 +22,4 @@ sidebar_position: 90 - Passwords can now be created in an organizational unit again if the right "Can share passwords stored in the user's organisational unit" is deactivated for the user. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md index b634218435..ff4940b401 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md @@ -52,3 +52,4 @@ OfflineClient), the browser extension, API, and the server as well as MSP. - Even if no URL is stored, the username and password can now be copied from the browser extension again. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md index 35725bb6ea..8481a9d24d 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md @@ -27,3 +27,4 @@ sidebar_position: 70 'Once' in the past. - HSM accesses are limited to a minimum now. - A self-defined password can be used for the WebViewer export again + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md index fbaf3b7821..b65269cc44 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md @@ -38,3 +38,4 @@ sidebar_position: 60 #### Browser Extension - Passwords can now also be copied to the clipboard if no URL is stored. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md index c008230e7e..7fb80171e9 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md @@ -11,3 +11,4 @@ sidebar_position: 50 #### DesktopClient - The PuTTY Client has been updated to version 0.81. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md index 06053dc822..c19a17d8af 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md @@ -104,3 +104,4 @@ This only affects the Windows app: - It is no longer possible to attach data to more than one organizational unit. - Passwords that are changed via the JavaScript API/SDKbuD are encrypted correctly. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md index 4830bc657a..5b4043e54e 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md @@ -70,3 +70,4 @@ sidebar_position: 30 #### API - After logging out in the JavaScript API, the “isAuthenticated” information is now correct. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md index fa81285966..add8ac3fb7 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md @@ -54,3 +54,4 @@ sidebar_position: 20 #### Browser extension - Web applications with URLs defined as regex are now recognized correctly. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md index c05c90b5e7..9b5c9c1377 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md @@ -42,3 +42,4 @@ sidebar_position: 10 - The configuration script for the web app under IIS now also works if there are spaces in the target path. + diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md index 19304624ed..100c20b73f 100644 --- a/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md @@ -32,4 +32,4 @@ sections. - [Version 8.16.3.29968](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md) - [Version 8.16.3.29968](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md) - [Version 8.16.1.29875](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md) -- [Version 8.16.0.29823](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md) \ No newline at end of file +- [Version 8.16.0.29823](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md) diff --git a/docs/passwordsecure/9.1/maintenance/_category_.json b/docs/passwordsecure/9.1/maintenance/_category_.json index 01a1e6dd4d..91355151a1 100644 --- a/docs/passwordsecure/9.1/maintenance/_category_.json +++ b/docs/passwordsecure/9.1/maintenance/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json b/docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json index 615b99fa82..7693a65fab 100644 --- a/docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ecc_migration" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md index 87ebd3136b..f8ac15ff64 100644 --- a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md @@ -11,3 +11,4 @@ one for the end user: - [Admin Manual](/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md) - [User Manual](/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md) + diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md index 0179753f2c..0c7007f0bf 100644 --- a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md @@ -86,3 +86,4 @@ After each user has logged into the database and has been successfully migrated, complete. ![migration finished](/images/passwordsecure/9.1/configuration/server_manager/ecc_migration/migration-finished-en.webp) + diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md index 9da007883f..d4110bc898 100644 --- a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md @@ -26,3 +26,4 @@ the message **„Userdata migration finished”** appears. NOTE: The migration can only be carried out with the Web Application and NativeClient. A migration just using the Extension, Autofill Add-on or the Mobile App is not possible. + diff --git a/docs/passwordsecure/9.1/maintenance/moving_the_server.md b/docs/passwordsecure/9.1/maintenance/moving_the_server.md index 7b31fdff51..e701d891e2 100644 --- a/docs/passwordsecure/9.1/maintenance/moving_the_server.md +++ b/docs/passwordsecure/9.1/maintenance/moving_the_server.md @@ -104,3 +104,4 @@ Finally, the database is integrated onto the server via the database wizard. If the IP and/or host name for the server has changed, it is necessary to create/roll out new database profiles from the client. + diff --git a/docs/passwordsecure/9.1/maintenance/update.md b/docs/passwordsecure/9.1/maintenance/update.md index c58bbf1170..0f6b496de1 100644 --- a/docs/passwordsecure/9.1/maintenance/update.md +++ b/docs/passwordsecure/9.1/maintenance/update.md @@ -119,3 +119,4 @@ Apache. With IIS the `WebSocket Protocol` becomes necessary. Further information chapter [Webserver](/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md). This applies to version 8.5.0.14896 or newer. + diff --git a/docs/passwordsecure/9.1/msp_system.md b/docs/passwordsecure/9.1/msp_system.md index 299a457eaf..8c3a1e74a7 100644 --- a/docs/passwordsecure/9.1/msp_system.md +++ b/docs/passwordsecure/9.1/msp_system.md @@ -65,3 +65,4 @@ loadbalancing - is recommended. NOTE: Please note that individual variables - like the number of passwords per user - will affect performance. Especially for MSP-Systems it is required to monitor performance continuously, and add additional resources on demand. + diff --git a/docs/passwordsecure/9.2/configuration/_category_.json b/docs/passwordsecure/9.2/configuration/_category_.json index 9843cc2a8e..6cb5edef30 100644 --- a/docs/passwordsecure/9.2/configuration/_category_.json +++ b/docs/passwordsecure/9.2/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/_category_.json index 09f5c3ea34..9bd3953d6a 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/_category_.json index 32dfd95a1c..c480087e51 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "client_module" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/_category_.json index ae7e02e7ab..591f535f22 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/applications.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/applications.md index 485317c25f..662432b326 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/applications.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/applications.md @@ -108,3 +108,4 @@ Alternatively, it is possible to connect several records with one RDP connection can combine different users with an RDP connection and register them straightforward. ![connect RDP sessions](/images/passwordsecure/9.2/configuration/advanced_view/clientmodule/applications/applications_9-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/configuration_of_saml.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/configuration_of_saml.md index 3f5a4f9827..f29febfc3b 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/configuration_of_saml.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/configuration_of_saml.md @@ -59,3 +59,4 @@ NOTE: Setup and configuration instructions for [SAML Application for Dropbox](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md) and [SAML application for Postman](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md)can be found in the corresponding chapters. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json index c7ac80dfd9..6e45150ed0 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "example_applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md index a9c13b2a3c..7a3143fb51 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md @@ -11,3 +11,4 @@ In this section you'll find examples for applications. - [SAP GUI logon - SSO Application](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md) - [SAML Application for Dropbox](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md) - [SAML application for Postman](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md index 2ea15ebed2..579bde9860 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md @@ -37,3 +37,4 @@ activated in the Server Manager. The XML file must look like [this](https://cdn.manula.com/user/3511/docs/dropbox.xml). - The application can now be executed via the Basic view. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md index 5d4d167343..619d956451 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md @@ -40,3 +40,4 @@ Then you come to the actual configuration. NOTE: Please note that a **Relay State** is required. This value can be created in the **Configure Identity Provider Details View**. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md index 47fd2f3abf..00bd790e70 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md @@ -40,3 +40,4 @@ clicking on the record. The previously created application can then be selected The link is then displayed in the ribbon. Clicking on the link will now open SAP, whereby the parameters for logging in to the application are directly transferred. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json index 542da12aad..00abaa61b9 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "learning_the_applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md index 7aa901d064..0f2f5e943e 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md @@ -87,3 +87,4 @@ future. Pressing the button directly opens the linked application. **CAUTION:** With respect to permissions, applications are subject to the same rules as for passwords, roles or documents. It is possible to separately define which group of users is permitted to use each application. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md index ee8140d3f6..aac5aa220b 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md @@ -75,3 +75,4 @@ do this is using the configuration window described above. | User name | `{UserName}` | | ​IP address | `{Ip}` | | Enter field name | `{field:name}` | + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json index 82ef1e3691..40019af0d8 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rdp_and_ssh_applications" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md index f01360b811..4d813d7617 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md @@ -47,3 +47,4 @@ Netwrix Password Secure supports various [Keyboard shortcuts](/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md). For example transferring user name and password to the corresponding application. However, it should be noted that this only works if the application is opened directly from Netwrix Password Secure + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md index 4f09a9ef6c..43bb254b84 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md @@ -75,3 +75,4 @@ When are indicators set? If desired, recordings can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section [Managing databases](/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/managing_databases.md)s. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/client_module.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/client_module.md index a91528d405..b1c259b595 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/client_module.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/client_module.md @@ -44,3 +44,4 @@ are sorted. NOTE: The previously described visibility of the modules is a basic requirement for viewing and sorting them in the navigation options + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/_category_.json index 9cf6aada7f..175a1c8452 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "discovery_service" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md index c6e931c71f..bd85494331 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md @@ -107,3 +107,4 @@ Depending on the message, the **Discovery Service Task** may need to be amended. **CAUTION:** The **default setting** for the **Discovery Service Task** after it has been saved is **Activated!** It will **immediately actively** scan the network for data. This data is **read** but not amended! + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md index 7643e359de..78e98c8aaf 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md @@ -161,3 +161,4 @@ do. It will no longer be possible to reverse the actions afterwards! After **entering the displayed number** and **confirming with OK**, the process is **executed immediately** and the **Password Resets** are carried out and the **associated passwords changed**. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md index 5cb0fb12aa..ed3a33d386 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md @@ -38,3 +38,4 @@ Points 1-7 are described below: This data can then be used to create a **Password Reset** for the user for the discovered **Discovery Service entry**. The **Password Reset** is activated via the corresponding trigger that has been set. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md index a05b5d4992..696c7393d0 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md @@ -49,3 +49,4 @@ Task** with a different IP range. NOTE: The **Password Resets** and **passwords** created using the **Conversion Wizard** are not deleted when the **Discovery Service Tasks** are deleted. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md index d56f9fb6f3..b105b70580 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md @@ -83,3 +83,4 @@ Description of the **filter with the special options for the Discovery Service e 5. **Transferred as Password Reset**: Indicates whether a Password Reset can be created via the Conversion Wizard 6. **Discovery service system tasks**: The entries are filtered here based on the System Task. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md index d9dc37f534..444961cc84 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md @@ -35,3 +35,4 @@ The **Discovery Service** process can be split into three logical steps: in the **Discovery Service module** (e.g. Windows users, services, etc.). - **Passwords** or **Password Resets** can then be generated from the data discovered during the search. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md index 53d0c046fe..1a56c872c3 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md @@ -42,3 +42,4 @@ here. The column editor can be used to arrange and display the data in the table according to their importance. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/requirements.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/requirements.md index bcb85dff67..c9851e67dc 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/requirements.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/discoveryservice/requirements.md @@ -63,3 +63,4 @@ Server 2003) – port 1025-5000 (TCP) or a static WMI port the computer (e.g. Client01). In Netwrix Password Secure V8, the **DNS request** is the preferred function for determining the computer name. If no result is delivered, a request via **NetBIOS** is made. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/documents.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/documents.md index c50d9318aa..bc9e9de2ee 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/documents.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/documents.md @@ -65,3 +65,4 @@ Netwrix Password Secure. NOTE: If desired, the document history can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section Managing databases. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/_category_.json index 3b8a4fc8f6..50eb2b3cd2 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "forms" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/change_form.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/change_form.md index 045899a013..b6b09916be 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/change_form.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/change_form.md @@ -71,3 +71,4 @@ A common feature of both variants is that adjustments to forms cannot be automat Already existing records are thus not automatically adjusted. The adjustment thus needs to be carried out manually. In the first case, the manual step is to use the function "Change form". In the second case, it is sufficient to simply edit and save the record. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/forms.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/forms.md index 6be41ee81e..0085f52a23 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/forms.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/forms/forms.md @@ -114,3 +114,4 @@ There are two possible ways to define a standard form. ### Via the form selection ![default form](/images/passwordsecure/9.2/configuration/advanced_view/clientmodule/forms/forms_9-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/logbook.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/logbook.md index 782b6417cf..c6ee4aa059 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/logbook.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/logbook.md @@ -56,3 +56,4 @@ Server Manager. Further information can be found in the section The logbook can also be completely transferred to a [Syslog](/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/syslog.md) server. Further information on this subject can be found in the section Syslog. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/notifications.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/notifications.md index e94b60a5c2..98cf400487 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/notifications.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/notifications.md @@ -76,3 +76,4 @@ which will result in notifications. If desired, notifications can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section [Managing databases](/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/managing_databases.md). + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/_category_.json index 7f4d6b5f64..0c2fb58940 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "organisational_structure" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json index 5efafacf63..add7ee381e 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "directory_services" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json index 74abd1d2fd..caa90cac14 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active_directory_link" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md index 2af4c8d6d2..04a2f7da48 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md @@ -73,3 +73,4 @@ linked in any way. **CAUTION:** If Master Key mode has been selected for the Active Directory profile, the AD is the leading system. In this mode, roles that have been imported cannot be changed locally in Netwrix Password Secure. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md index eee5b94bd3..1a90914c94 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md @@ -158,3 +158,4 @@ Users imported in this mode can not login with the domain password. Rather, a pa during import. This password is sent to the users by e-mail. If a user has not entered an e-mail address, the user name is entered as the password. The initial password can be changed by the administrator or the user himself at the first login. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md index 08a0d7f4c0..285607c938 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md @@ -247,3 +247,4 @@ when simply deleting a user. The second step is to search for the user. Both tic After checking the summary, the process is concluded. The synchronization is completed and the user is deleted from the database. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md index 9f6b032355..33134e6864 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md @@ -36,3 +36,4 @@ The actual connection of the RADIUS server is simple: - **AUTH Port** - The so-called AUTH port of the RADIUS server is specified here. - **ACT Port** - The ACCT port of the RADIUS server can also be stored; if required. - **Timeout** - The time the RADIUS server has to react; can also be configured. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md index bad86ef5f7..7cefab1147 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md @@ -14,3 +14,4 @@ Choose your preferred integration method: - [Microsoft Entra ID connection](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md) - [Active Directory link](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json index 9604774739..f74179da9f 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entra_id_connection" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md index f2975dd9af..ee13379bbf 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md @@ -168,3 +168,4 @@ successfully. 3. Set the checkboxes for "openid" and "profile" just under "OpenId permissions" 4. Click on "Add permissions" 5. Click on "Grant admin consent for YOUR_AD_NAME" + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md index 8825ca490e..11e76cc2e5 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md @@ -55,3 +55,4 @@ alternative application names in the server certificate. - Assign the just installed agent to this application by selecting it and click "Assign Agent(s)" - It takes about 20 minutes until the agent is correctly connected to your application and you can proceed. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md index 7499981f35..dfd5627d71 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md @@ -62,3 +62,4 @@ As soon as an AD user logs on to the Web Application, he gets the following prom ![prompt](/images/passwordsecure/9.2/configuration/advanced_view/clientmodule/organisationalstructures/firstfactor/first_factor_5-en.webp) After clicking on **Setup Fido2 access** in the mail, Fido2 is configured. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json index 5ab4bd9aa4..95a4e45d0b 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "managing_users" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md index 1cbe829669..15f7d5f6c4 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md @@ -84,3 +84,4 @@ Password -Documents -Forms -Rolls -Uses -Password Reset -System Tasks -Seal temp NOTE: All authorizations for a data record are taken into account, regardless of whether you are authorized by a role or the user. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md index c45176f6a7..f4e6d45f58 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md @@ -89,3 +89,4 @@ option **Other domain names** can be used to save other forms of the domain name NOTE: The logon to the client is automatically forwarded to the Autofill Add-on and other clients on the same computer. The same applies to logging on to the Autofill Add-on. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json index 6af5368eaf..4208ac7771 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "multifactor_authentication" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md index 8ddd2d8284..80b00269bc 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md @@ -91,3 +91,4 @@ on the **Multifactor Authentication** ribbon. In the administration of the multi-factor authentication you will then find in the ribbon the possibility to delete the stored MFA. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/otp_(one-time-password).md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/otp_(one-time-password).md index 7be3d97af0..854d74c9d5 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/otp_(one-time-password).md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/otp_(one-time-password).md @@ -53,3 +53,4 @@ you have to proceed as follows: 1. Set up OTP 2. Emergency HTML WebViewer Export Task Create 3. Open the created emergency WebViewer + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md index 79b26a6621..3e0f797ade 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md @@ -80,3 +80,4 @@ Click on the field to highlight it, and enter the **Yubico Key** by touching the ![yubico stick](/images/passwordsecure/9.2/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/yubico/yubico_yubikey_2-en.webp) The user is now logged on. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md index 02c0ed46de..01ae59a197 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md @@ -111,3 +111,4 @@ adapted if desired. NOTE: The **organisational structure** module is based on the Web Application module of the same name. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json index d844547bfe..3e08221adb 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permissions_for_organisational" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md index 0d090cc864..56c8b5bf47 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md @@ -36,3 +36,4 @@ selected, "overwrite" is considered the overriding function. **CAUTION:** Both mechanisms are not protected by user rights. The **authorize** right for the organisational structure is required to activate the inheritance or overwrite functions. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md index 1a93abebea..5a074abca2 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md @@ -60,3 +60,4 @@ IT manager – who possess all other rights to the organisational structure "IT" right to add records. **CAUTION:** The add right merely describes the right to create objects in an organisational unit. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/_category_.json index a3d9a19b3d..4641294883 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "password_reset" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/configuration_2.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/configuration_2.md index c5ad12aed1..f0f99420e5 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/configuration_2.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/configuration_2.md @@ -67,3 +67,4 @@ listed under “Linked passwords”. Multiple objects can be entered. The linked visible in the footer of the reading pane once it has been successfully configured. ![new script password reset](/images/passwordsecure/9.2/configuration/advanced_view/clientmodule/passwordreset/configuration/configuration_2-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/heartbeat.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/heartbeat.md index a78d1678c9..26d1a62f5c 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/heartbeat.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/heartbeat.md @@ -71,3 +71,4 @@ The filter can be configured using the filter group **Status of the login data** records can be selected. ![Filter heartbeat status](/images/passwordsecure/9.2/configuration/advanced_view/clientmodule/passwordreset/heartbeat/heartbeat_2-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md index 6b9cc63df7..af5eec663a 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md @@ -42,3 +42,4 @@ or not) | Logbook type | Logbook record | | ---------------------- | -------------- | | Password Reset blocked | Password Reset | + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/password_reset.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/password_reset.md index c84a61949b..1910b4aaef 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/password_reset.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/password_reset.md @@ -27,3 +27,4 @@ with all associated passwords. This is noted in the logbook with an entry "block **CAUTION:** Due to the complexity of the process, it is strongly recommended that Password Reset is configured **in combination with certified partners**. The desired simplification of work processes using the above-mentioned automated functions is accompanied by numerous risks. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/requirements_1.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/requirements_1.md index 8d2e1ac0d6..4a47490e02 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/requirements_1.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/requirements_1.md @@ -21,3 +21,4 @@ The following options are required for creating a Password Reset. Netwrix Password Secure. - The Microsoft Remote Admin Tools must be saved on the target system. - The target system must be accessible via the network. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/rollback.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/rollback.md index 823b2016ae..9e5e20519e 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/rollback.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/rollback.md @@ -27,3 +27,4 @@ rollback. The logbook can be used to see if a rollback has been run and if it was successful. After a rollback, the password should be checked once again as a precaution. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/scripts.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/scripts.md index a1b706fffb..d3f9d11b3e 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/scripts.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/scripts.md @@ -80,3 +80,4 @@ The passwords for users of Windows Task Scheduler can be changed using this scri name** of the computer on which the task will run and the **name** of the task itself are entered. ![planned task](/images/passwordsecure/9.2/configuration/advanced_view/clientmodule/passwordreset/scripts/password_safe_scripts_9-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md index 2a3c58fa5a..70853d8837 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md @@ -77,3 +77,4 @@ without the **scriptblock**). You can view the supplied MSSQL script as an examp A credential then still needs to be created. This is then transferred to the **scriptblock** using the **invoke** command. It is also important in this case to provide Netwrix Password Secure with feedback about all errors via **Write-Output** or **throw [System.Exception]**. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/_category_.json index 563e094d99..abedeb3a54 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "passwords" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md index 66879a2767..dd646cd0e5 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md @@ -85,3 +85,4 @@ passwords cannot be released to other users. record is saved. Irrespective of whether predefined rights or rights inheritance is being used, the configuration is always carried out in the organisational structure or permissions area. Saving the record thus completes the process for creating the password including the issuing of permissions. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/form_field_permissions.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/form_field_permissions.md index 9d246adca8..9ec4293837 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/form_field_permissions.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/form_field_permissions.md @@ -36,3 +36,4 @@ permissions. The following example focuses on the password field. The permissions configured here now exclusively apply to the password field. The other form fields remain unaffected. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/history.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/history.md index 2b897e9f10..4b347e9f69 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/history.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/history.md @@ -54,3 +54,4 @@ If deviations exist between the two versions, these will be highlighted in color A selected status can be restored via the ribbon. The current state is overwritten and added to the history + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/moving_passwords.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/moving_passwords.md index 345a9483b1..6538fa3930 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/moving_passwords.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/moving_passwords.md @@ -46,3 +46,4 @@ the rights template or inheritance from organisational structures. It is importa it is theoretically possible to remove your own rights to the record! The rights change will only be carried out if at least one user retains the right to issue permissions as a result. Otherwise, the rights change will be cancelled with a corresponding message. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/password_settings.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/password_settings.md index bcb187aa92..d197ce4aaf 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/password_settings.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/password_settings.md @@ -31,3 +31,4 @@ ribbon in the subsection “Extras”. The settings open up in a new tab. the add-on in both cases. - **Browser Extensions**: Automatically send login masks: If this option has been activated, the login button is automatically pressed after filling in the login information. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/passwords.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/passwords.md index 205a7fddfa..83f2ca5942 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/passwords.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/passwords.md @@ -113,3 +113,4 @@ first session. NOTE: The password module is based on the module of the same name in the Web Application. Both modules have a different scope and design. However, they are almost identical to use. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/recycle_bin.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/recycle_bin.md index 9e3a039c62..77b7e61fe1 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/recycle_bin.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/recycle_bin.md @@ -24,3 +24,4 @@ You will then be asked if you actually want to perform this action. The management of the recycle bin can be found in chapter [Bin](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/trash.md). + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/revealing_passwords.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/revealing_passwords.md index f9080a3f71..b428e78eac 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/revealing_passwords.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwords/revealing_passwords.md @@ -66,3 +66,4 @@ access to the password. The user now has the encrypted password which has been delivered by the server. The user himself possesses the **private key** required for decrypting the password and can now view the actual password. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/roles.md b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/roles.md index 49929697c6..1fff383634 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/roles.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/roles.md @@ -77,3 +77,4 @@ permissions but without membership of the role are not taken into account. NOTE: The roles module is based on the [Roles module](/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/roles_module.md) of the Web Application. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/_category_.json index 4230fa2e53..c038dc607a 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "main_menu_fc" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/account.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/account.md index b4f38d29cf..bf8e6abe09 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/account.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/account.md @@ -87,3 +87,4 @@ etc. to the default values. If you have made changes to the database and do not want to wait for the next automatic synchronization, an offline synchronization can also be started manually. The synchronization runs in the background and is indicated by a status bar in the footer as well as by the icon. More… + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/administration.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/administration.md index 07d7869388..ba4691eb93 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/administration.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/administration.md @@ -42,3 +42,4 @@ There is a separate option for defining the password rules for named passwords. **User right** - Can configure standard password rules + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/_category_.json index badb938bf9..de3da3abc7 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "export" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export.md index f3eb6de3bb..492cfd630c 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export.md @@ -54,3 +54,4 @@ User right NOTE: If a record is exported, this user right and also the corresponding permissions for the record must be set. The user right defines whether a user can generally export data, while the permissions for the record define which records can be exported. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export_wizard.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export_wizard.md index bd0b2731a5..80ef467be4 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export_wizard.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export_wizard.md @@ -56,3 +56,4 @@ this export are generally only granted to users/roles with higher positions in t subject is even more relevant from a security perspective: It is possible to export all passwords for which a user has the required permissions. Administrators could thus (intentionally or unintentionally) cause more damage per se. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/html_webviewer_export.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/html_webviewer_export.md index 1b647773b8..b1b0bf2c8a 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/html_webviewer_export.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/html_webviewer_export.md @@ -129,3 +129,4 @@ NOTE: You have been logged out due to inactivity. The browser will then show the **Netwrix Password Secure– HTML WebViewer / Login** again and also the reason for being logged out. It is possible to log in again. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/_category_.json index e42f1173a8..0b929097a5 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "extras" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/extras.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/extras.md index 8a61adb4c0..0c5a2fb3a4 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/extras.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/extras.md @@ -21,3 +21,4 @@ work-saving features that in total simplify the process of working with Netwrix - [Seal templates](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/seal_templates.md) - [Tag manager](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/tag_manager.md) - [Image management](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/image_manager.md) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/image_manager.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/image_manager.md index b177af37e5..72ca532b5d 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/image_manager.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/image_manager.md @@ -73,3 +73,4 @@ The following conditions must be met for icons/logos to be uploaded and saved ac - The maximum size of an image file is 100 MB. - Supported formats are png, jpg, bmp, ico, .svg - Several search values can be separated by a comma (“Netflix.de, Netflix.com”). + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_generator.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_generator.md index a3ad8828e5..d8d56a4ad4 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_generator.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_generator.md @@ -66,3 +66,4 @@ used for generating these passwords is always the previously defined default. Th The generated passwords are saved in a text file in the local user directory and can be opened immediately if desired. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_rules.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_rules.md index a13e0f3ff4..67f9e5739e 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_rules.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/password_rules.md @@ -80,3 +80,4 @@ The password rules themselves are not subject to any permissions. All defined ru available to all users. The rules are managed from the Main menu. NOTE: Users can only manage the rules if they have the appropriate user right + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/reports.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/reports.md index 11695c9f73..8ea1093d2b 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/reports.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/reports.md @@ -55,3 +55,4 @@ Automated sending of reports via system tasks In general, reports are not manually created but are automatically sent to defined recipients. This is apossible via system tasks, which can run processes of this nature at set times. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/seal_templates.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/seal_templates.md index dc3111ef56..3e51bba67c 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/seal_templates.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/seal_templates.md @@ -32,3 +32,4 @@ same way as the seal assistant. ![installation_with_parameters_102](/images/passwordsecure/9.2/configuration/advanced_view/mainmenu/extras/seal_templates/installation_with_parameters_102.webp) Once templates have been added, they can be immediately used for the creation of new seals. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json index 2c51c5c2d4..592c262acf 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "system_tasks" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md index eaf537bab3..f6e8663910 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md @@ -163,3 +163,4 @@ NOTE: You have been logged out due to inactivity The user can log in again using the **password** and **key** as described above. After successfully logging in, the **Emergency WebViewer Export overview** is displayed again. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md index 7433e80cc0..bfc3628670 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md @@ -96,3 +96,4 @@ Status A corresponding note will be displayed to indicate if a task is currently being executed. ![installation_with_parameters_88](/images/passwordsecure/9.2/configuration/advanced_view/mainmenu/extras/system_tasks/installation_with_parameters_88.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/tag_manager.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/tag_manager.md index 5453fe4a64..335c63e6f9 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/tag_manager.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/tag_manager.md @@ -32,3 +32,4 @@ User right - Manage tags **CAUTION:** It is only possible to delete tags if there are no more data associated with them + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/trash.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/trash.md index acce29979c..5ccff87be0 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/trash.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/trash.md @@ -22,3 +22,4 @@ The following functions are available: - **Empty entire bin**: The entire recycle bin is permanently deleted, so none of these passwords can be recovered. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/general_settings.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/general_settings.md index 51f8c4cfc6..41833f63c9 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/general_settings.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/general_settings.md @@ -36,3 +36,4 @@ possible to properly end Netwrix Password Secure via the main menu. Starting with Windows Of course, you can start the Netwrix Password Secure Client directly with Windows. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/import.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/import.md index 6af89d4ad8..e2225282bb 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/import.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/import.md @@ -67,3 +67,4 @@ Finish In the final step, the configured settings are summarised as a list of the objects to be imported. The button “Finish” closes the wizard and starts the import. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/main_menu_fc.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/main_menu_fc.md index 7b0702b5b0..92c55c600f 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/main_menu_fc.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/main_menu_fc.md @@ -21,3 +21,4 @@ This makes it easy to access the settings at any time and in any module. - [Administration](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/administration.md) - [Import](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/import.md) - [Export](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/export/export.md) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/_category_.json index 2c2eb8b19a..3ce63cfc75 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "user_rights" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md index cf524ad8cc..481e459555 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md @@ -114,3 +114,4 @@ selected version are correspondingly marked in the list. This makes it easier for administrators to correctly configure new options before they release the update for all employees. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/user_rights.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/user_rights.md index 2561e4a79e..ed9343a50d 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/user_rights.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/user_rights.md @@ -73,3 +73,4 @@ following effects: - The user can only have their rights removed by other database administrators. - The user can unlock other users on the Server Manager. - The user can also remove other users from the rights if they have the owner right. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/_category_.json index 6ac028f85d..5385daf52d 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "user_settings" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md index 374f18d86f..ac302750a1 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md @@ -167,3 +167,4 @@ selected version are correspondingly marked in the list. This makes it easier for administrators to correctly configure new options before they release the update for all employees. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/user_settings.md b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/user_settings.md index 7cb5307c11..6d5c643157 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/user_settings.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/usersettings/user_settings.md @@ -77,3 +77,4 @@ combine similar options and thus make them available to the users. The [User rights](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/userrights/user_rights.md) define who has the required permissions to change which security levels. As with all rights, this is achieved either through global inheritance, the role, or as a right granted directly to the user. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/_category_.json index 3bcf4aaf6d..61144c3da3 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operation_and_setup" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json index 113bb86a6f..29ddd2624d 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "dashboard_and_widgets" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md index 4b2456a7ff..deb03a9657 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md @@ -80,3 +80,4 @@ In the edit mode, the layout of the widgets is user-defined. Drag & drop allows widget in the corresponding position on the dashboard (left, right, top, or bottom). ![Arranging widgets](/images/passwordsecure/9.2/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/installation_with_parameters_55-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md index d451dd06fa..e4b7eeab32 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md @@ -20,3 +20,4 @@ The following keyboard shortcuts are available: - **CTRL+ ALT + P** enters the selected password into the active window or field - **CTRL+ ALT + R** firstly transfers the user name from the selected record to the active window via the enter key. The shortcut will then execute a TAB jump and transfer the password. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/_category_.json index dce4f41135..6786252013 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filter" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md index e695bd900d..5fc5699170 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md @@ -109,3 +109,4 @@ negations, you can only search e.g. for a tag. Negations make the following quer **CAUTION:** In order to effectively use negations, it is important that “and links” are always enabled. Otherwise operations with negations cannot be modelled mathematically. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/display_mode.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/display_mode.md index c59065536f..da66879341 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/display_mode.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/display_mode.md @@ -36,3 +36,4 @@ associated with the display mode: (top right in the client) - **Display mode status when starting the program:** This setting defines which display mode is displayed as default when starting the program. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/filter.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/filter.md index 0020bfd37e..8db11cd247 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/filter.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/filter/filter.md @@ -96,3 +96,4 @@ kept clean, efficient operation with the filter is ensured. It is important that trained in the correct handling of the filter tool as well as when creating the records. Workshops show the best success rate in this context. If you require further information, contact us under mail to: sales@passwordsafe.de. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/list_view.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/list_view.md index 341779a1f7..5ca1f9712c 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/list_view.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/list_view.md @@ -89,3 +89,4 @@ NOTE: Working with data records depends of course on the type of the data record documents or organisational structures: The handling is partly very different. For more information, please refer to the respective sections on the individual [Client Module](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/client_module.md) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/operation_and_setup.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/operation_and_setup.md index 507921edcd..ec02bbfa91 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/operation_and_setup.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/operation_and_setup.md @@ -95,3 +95,4 @@ It is possible to change the alignment of the following objects: - [System tasks](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md) - Forwarding Rules - Profil picture in the reading pane + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/print.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/print.md index ea4814196c..a36c656d9d 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/print.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/print.md @@ -94,3 +94,4 @@ This function can be used to print out all filtered records in detailed view as NOTE: It should be noted that the amount of data generated via this function can quickly become very large. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/reading_pane.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/reading_pane.md index d9c546f3f2..87e5a39272 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/reading_pane.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/reading_pane.md @@ -57,3 +57,4 @@ The same options can also be found in the settings. A tab is only displayed if i both in the rights and also in the settings. This makes it possible to specify (for example via the administrator) whether a user is permitted to view the tab or not. The user can then define themselves which tabs they want to be displayed. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/ribbon.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/ribbon.md index 9eae4ce17f..1195b62454 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/ribbon.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/ribbon.md @@ -52,3 +52,4 @@ in the ribbon. Depending on the selected form field, further actions are offered in the Content tab. In the Password field, this is, for example, calling the password generator or the screen keyboard, or the possibility to copy it to the clipboard. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/search.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/search.md index 1e5e47d033..6f3bb99913 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/search.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/search.md @@ -50,3 +50,4 @@ A direct database query is performed when the filter is executed. The list searc within the query already made. NOTE: The list search is hidden by default and can be activated with “Ctrl + F” + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/tags.md b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/tags.md index e5f9aa2813..571c4ddc68 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/tags.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/operationandsetup/tags.md @@ -49,3 +49,4 @@ adapted directly. A separate section is available under Extras in the client for the tag manager. This is explained in a special section. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/_category_.json index 15e0af1775..cfa3b47236 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "permission_concept_and_protective" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json index bde6770d7b..acea89950a 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "automated_setting_of_permissions" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md index 094f7faf90..090b1676af 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md @@ -28,3 +28,4 @@ permissions?** NOTE: Inheritance from organisational structures is defined by default in the system. This can be configured in the settings. The relevant setting is “Inherit permissions for new objects (without permission template)”. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md index 7d79a74def..56a846323e 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md @@ -87,3 +87,4 @@ There must be no [Predefining rights](/docs/passwordsecure/9.2/configuration/adv affected organisational structure This process is illustrated in the following diagram: ![process for inheritance of permissions](/images/passwordsecure/9.2/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance-7-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json index c53f3cdaa2..4850101678 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manual_setting_of_permissions" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md index b08296717b..9309fb30f5 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md @@ -92,3 +92,4 @@ with the owner permission from the record. **CAUTION:** The owner permission does not protect a record from being deleted. Any user who has deletion permission can delete the record! + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md index 2d019fd069..7367641be9 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md @@ -121,3 +121,4 @@ again by entering a PIN. NOTE: Depending on the number of records, editing records may take a long time. This process is carried out in the background for this reason. A hint will indicate that the permissions process has been completed. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md index 8e12f145c5..7224b23486 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md @@ -20,3 +20,4 @@ manual setting of permissions. Automatic process for the issuing of permissions Netwrix Password Secure and will be covered in the section [Predefining rights](/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md) and also under "[Inheritance from organisational structures](/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md)". + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md index ad2e840a53..b83b241ee4 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md @@ -136,3 +136,4 @@ This example clearly shows the advantages of the concept. The complete separatio users from regular users brings significant advantages. Of course, one does not necessarily exclude the other. An administrator can, of course, have full access to the role and also be a member in it! The boundaries between the two often overlap, and can be freely defined in Netwrix Password Secure. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json index 280c13033d..686defc327 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "predefining_rights" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md index bbbd269e2b..a512fc0072 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md @@ -82,3 +82,4 @@ automatically set **tags**. Their configuration is carried out in the same way a This process ensures that a special tag is automatically issued when using a certain template group. Example cases can be found in the [Working with predefined rights](/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md). + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md index b9616e4527..7caf90dd19 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md @@ -31,3 +31,4 @@ Nevertheless, the four user rights related to “predefining rights” are expla activated: The user can remove the roles via the “x” icon: ![Permissions](/images/passwordsecure/9.2/configuration/advanced_view/permissionconcept/predefining_rights/relevant_user_rights/relevant_user_rights_2-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md index a9788ab0e2..9c8bf32d38 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md @@ -27,3 +27,4 @@ As can be seen, the preset “IT general” is valid for all objects. An excepti “password” form because a unique preset has been defined for this form (blue arrow). As a result, all records created using the “password” form receive permissions as defined in this preset (incl. the sales manager). + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md index 42eb68168d..13e3beff90 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md @@ -66,3 +66,4 @@ themselves. **CAUTION:** The configuration of permissions can be carried out manually or automatically as described. If you want to change previously set permissions later, this has to be done manually. Retrospectively defining rights is not possible. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json index 2b4a3080aa..22cecab3a5 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "protective_mechanisms" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md index 18cc6d0dfa..71f012254b 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md @@ -65,3 +65,4 @@ deactivated. **CAUTION:** The password masking only applies to those users who are authorized at the time of attachment to the record. If a record has the password masking and a user get´s authorized the record is **not protected** for this user. The password masking should then be removed and reset. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md index 908b0a48c9..237ac48c47 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md @@ -60,3 +60,4 @@ release criteria. **CAUTION:** The combination of seals and temporary permissions is not recommended if the user with permissions to issue a release has only been given temporary permissions. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json index bb90850646..ecdef751bf 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "seals" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md index c8a3dbcf17..3c1c096900 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md @@ -65,3 +65,4 @@ via the notifications as usual. The seal can now be broken. From this point on, able to see the password. ![broken seal](/images/passwordsecure/9.2/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism/release_mechanism_5-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md index 88f6a6cf3d..f989633585 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md @@ -55,3 +55,4 @@ restored. **CAUTION:** It makes no sense to re-seal already visible passwords. The user was able to view the password. Therefore, it is not monitorable whether the password has been saved, for example, by screenshot. In such cases, a new password is the only way to guarantee 100% password security! + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md index 8e9f6f2cf9..b43105eaa0 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md @@ -147,3 +147,4 @@ describes in detail the individual steps, from the initial release request to th - [Seal overview](/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md) - [Release mechanism](/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md) + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md index b5dac7e936..775175c0d9 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md @@ -45,3 +45,4 @@ permissions. To prevent this happening, users with temporary permissions are han **CAUTION:** There must always be one user who has the “authorize” right to a record, who does not only have temporary permissions. + diff --git a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md index c2263fb00e..1a2ef1175c 100644 --- a/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md +++ b/docs/passwordsecure/9.2/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md @@ -38,3 +38,4 @@ often required and also desired. NOTE: An alternative also supported by Netwrix Password Secure is for each department to set up their own MSSQL database. However, this physical separation requires considerably more administration work than the above-mentioned separation of data based on permissions and visibility. + diff --git a/docs/passwordsecure/9.2/configuration/autofilladdon/_category_.json b/docs/passwordsecure/9.2/configuration/autofilladdon/_category_.json index 52e6e25746..2fd0949956 100644 --- a/docs/passwordsecure/9.2/configuration/autofilladdon/_category_.json +++ b/docs/passwordsecure/9.2/configuration/autofilladdon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "autofill_add-on" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/autofilladdon/autofill_add-on.md b/docs/passwordsecure/9.2/configuration/autofilladdon/autofill_add-on.md index 2d54efaa6d..296b767818 100644 --- a/docs/passwordsecure/9.2/configuration/autofilladdon/autofill_add-on.md +++ b/docs/passwordsecure/9.2/configuration/autofilladdon/autofill_add-on.md @@ -63,3 +63,4 @@ entered without the main client. Exceptions are the RDP and SSH connections. The remain part of the client. The Autofill Add-on thus acts as a lean alternative for the use of the client with the two limitations mentioned. Naturally, all of the steps completed are still entered in the logbook and are always traceable. + diff --git a/docs/passwordsecure/9.2/configuration/autofilladdon/configuration_autofill_add-on.md b/docs/passwordsecure/9.2/configuration/autofilladdon/configuration_autofill_add-on.md index f41c588795..3b1477e82e 100644 --- a/docs/passwordsecure/9.2/configuration/autofilladdon/configuration_autofill_add-on.md +++ b/docs/passwordsecure/9.2/configuration/autofilladdon/configuration_autofill_add-on.md @@ -41,3 +41,4 @@ Settings - The desktop notifications display various information, such as when data is entered - Start with Windows includes the Autofill Add-on in the autostart menu + diff --git a/docs/passwordsecure/9.2/configuration/basicview/_category_.json b/docs/passwordsecure/9.2/configuration/basicview/_category_.json index 15a94b2924..61bc58cbf9 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/_category_.json +++ b/docs/passwordsecure/9.2/configuration/basicview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "basic_view" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/basicview/basic_view.md b/docs/passwordsecure/9.2/configuration/basicview/basic_view.md index c116cadd9f..047ddd00f4 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/basic_view.md +++ b/docs/passwordsecure/9.2/configuration/basicview/basic_view.md @@ -29,3 +29,4 @@ views can be set via rights and settings. Read more in chapter The Basic view is installed directly with the Web Application, so you don’t need any special installation. For further information, visit the chapter[Installation Client](/docs/passwordsecure/9.2/installation/installationclient/installation_client.md) + diff --git a/docs/passwordsecure/9.2/configuration/basicview/checklist_of_the_basic_view.md b/docs/passwordsecure/9.2/configuration/basicview/checklist_of_the_basic_view.md index 0f58657d3a..c6e6da4792 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/checklist_of_the_basic_view.md +++ b/docs/passwordsecure/9.2/configuration/basicview/checklist_of_the_basic_view.md @@ -38,3 +38,4 @@ will prompt the user to log in to the Basic view. 5. Add default applications (optional) It is advised to create the applications, which shall be stored as passwords, beforehand. + diff --git a/docs/passwordsecure/9.2/configuration/basicview/password_management.md b/docs/passwordsecure/9.2/configuration/basicview/password_management.md index fc468a0f2c..06d756335b 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/password_management.md +++ b/docs/passwordsecure/9.2/configuration/basicview/password_management.md @@ -66,3 +66,4 @@ cursor. The control button will appear. When you click the button, you will be offered the "Edit" and "Delete" options, among others. ![options record light client](/images/passwordsecure/9.2/configuration/basic_view/password_management/options-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/basicview/start_and_login_basic_view.md b/docs/passwordsecure/9.2/configuration/basicview/start_and_login_basic_view.md index 6a94328cd6..2bfb9158c2 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/start_and_login_basic_view.md +++ b/docs/passwordsecure/9.2/configuration/basicview/start_and_login_basic_view.md @@ -50,3 +50,4 @@ for the download of the favicons (icon, symbol or logo used by web browsers to m recognizable way). ![LightClient in WebClient](/images/passwordsecure/9.2/configuration/basic_view/start_and_login/wc-lc-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/basicview/tab_system.md b/docs/passwordsecure/9.2/configuration/basicview/tab_system.md index 142059e7fd..628bc8ba1d 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/tab_system.md +++ b/docs/passwordsecure/9.2/configuration/basicview/tab_system.md @@ -40,3 +40,4 @@ A public tab can be displayed again with a simple click on the +. In the subsequent dialog, only the desired organizational unit must be selected and confirmed with OK. All organizational units to which the user is authorized are available here. + diff --git a/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/_category_.json b/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/_category_.json index 2477c2f261..bc095dc285 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/_category_.json +++ b/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "to_do_for_administration" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md b/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md index ddbeb82e9d..90048efef0 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md +++ b/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md @@ -49,3 +49,4 @@ NoValidOrganisation Is only relevant for the web view of the Basic view. It is activated if you want to create a password using the add-on and the user does not have an OU in which to create it. + diff --git a/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/to_do_for_administration.md b/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/to_do_for_administration.md index 37e8a2929a..9e255e9b40 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/to_do_for_administration.md +++ b/docs/passwordsecure/9.2/configuration/basicview/todoforadministration/to_do_for_administration.md @@ -71,3 +71,4 @@ Setting: **Default form** Otherwise, no form can be assigned to the new password. - Add right to the organisational unit of the user + diff --git a/docs/passwordsecure/9.2/configuration/basicview/view.md b/docs/passwordsecure/9.2/configuration/basicview/view.md index 767a5adf8d..c7f11f0ea8 100644 --- a/docs/passwordsecure/9.2/configuration/basicview/view.md +++ b/docs/passwordsecure/9.2/configuration/basicview/view.md @@ -62,3 +62,4 @@ Usually, the setup of logos/icons in the i**mage management** is done by the in- administration. You can learn more about this in the FullClient [Image management](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/extras/image_manager.md) documentation. + diff --git a/docs/passwordsecure/9.2/configuration/browseraddons/_category_.json b/docs/passwordsecure/9.2/configuration/browseraddons/_category_.json index 8b9ec7085c..d7efdff6f8 100644 --- a/docs/passwordsecure/9.2/configuration/browseraddons/_category_.json +++ b/docs/passwordsecure/9.2/configuration/browseraddons/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "browser_add-ons" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/browseraddons/applications_add-on.md b/docs/passwordsecure/9.2/configuration/browseraddons/applications_add-on.md index 3a25c23cf1..96330f8358 100644 --- a/docs/passwordsecure/9.2/configuration/browseraddons/applications_add-on.md +++ b/docs/passwordsecure/9.2/configuration/browseraddons/applications_add-on.md @@ -87,3 +87,4 @@ actions are correct. Finally, the application can be saved. ![example for a application](/images/passwordsecure/9.2/configuration/browseradd-ons/applications/installation_with_parameters_147-en.webp) The saved application is now available for the user and can be used via the add-on. + diff --git a/docs/passwordsecure/9.2/configuration/browseraddons/browser_add-ons.md b/docs/passwordsecure/9.2/configuration/browseraddons/browser_add-ons.md index 933e5b0da3..cfbfef65d7 100644 --- a/docs/passwordsecure/9.2/configuration/browseraddons/browser_add-ons.md +++ b/docs/passwordsecure/9.2/configuration/browseraddons/browser_add-ons.md @@ -126,3 +126,4 @@ a pop-up: However, if the autofill function is only activated for one password but multiple passwords are possible, the password with the autofill function is entered. If the user clicks on a record in the pop-up, this record is entered as normal (as was the case previously). + diff --git a/docs/passwordsecure/9.2/configuration/browseraddons/how_to_save_passwords.md b/docs/passwordsecure/9.2/configuration/browseraddons/how_to_save_passwords.md index 076a3fcd74..703e93e07f 100644 --- a/docs/passwordsecure/9.2/configuration/browseraddons/how_to_save_passwords.md +++ b/docs/passwordsecure/9.2/configuration/browseraddons/how_to_save_passwords.md @@ -44,3 +44,4 @@ The following prerequisites apply so that a data record is considered to already - The URL must be identical. - The user name must be identical. - The entry must be made by the add-on and the change must only affect the password. + diff --git a/docs/passwordsecure/9.2/configuration/configuration.md b/docs/passwordsecure/9.2/configuration/configuration.md index 8125627f38..eefcc2dc6a 100644 --- a/docs/passwordsecure/9.2/configuration/configuration.md +++ b/docs/passwordsecure/9.2/configuration/configuration.md @@ -8,3 +8,4 @@ sidebar_position: 40 The following pages will provide you with in-depth information how to configure the different Netwrix Password Secure components and features. + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/_category_.json b/docs/passwordsecure/9.2/configuration/mobiledevices/_category_.json index 69696042ea..1ffd44ecc5 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/_category_.json +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "mobile_devices" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/_category_.json b/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/_category_.json index f4d1f53a0e..be1866033a 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/_category_.json +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_android.md b/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_android.md index 1bc304c41e..fa82f7b69d 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_android.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_android.md @@ -45,3 +45,4 @@ If several matching passwords are found in the database, the desired one must be NOTE: Depending on the current state, it may be necessary to authenticate on the app before selecting or confirming the password to be entered. The database then has to be unlocked via the password or Touch ID first. + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_ios.md b/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_ios.md index bf098c6a41..b8088e15df 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_ios.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/autofill/autofill_in_ios.md @@ -54,3 +54,4 @@ If several matching passwords are found in the database, the desired one must be NOTE: Depending on the current state, it may be necessary to authenticate to the app before selecting or confirming of the password to be entered. The database then has to be unlocked via the password, Touch ID or Face ID. + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/mobile_devices.md b/docs/passwordsecure/9.2/configuration/mobiledevices/mobile_devices.md index 3f7642b534..95bdf2ca85 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/mobile_devices.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/mobile_devices.md @@ -53,3 +53,4 @@ background, there is no need to worry about the actuality of the data. With the new and simplified tab system, the handling for the individual user has been made uncomplicated and clear. The affiliation of the passwords is visible at a glance. The exact handling of the tab system can be read in the chapter **Tabs**. + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/passwords_mobileapp.md b/docs/passwordsecure/9.2/configuration/mobiledevices/passwords_mobileapp.md index 05bafbdea5..ba82c262d2 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/passwords_mobileapp.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/passwords_mobileapp.md @@ -83,3 +83,4 @@ already exist. You will then be offered the option of creating this previously non-existent tag. ![Mobileapp - select/create tag](/images/passwordsecure/9.2/configuration/mobiledevices/passwords/select-tag-ma-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/securitymd.md b/docs/passwordsecure/9.2/configuration/mobiledevices/securitymd.md index 2267b13359..29bd4e2a5c 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/securitymd.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/securitymd.md @@ -36,3 +36,4 @@ iOS app. - Password AutoFill support. Passwords are automatically entered in other apps and Safari. (No copy/paste or typing) + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/settings_mobileapp.md b/docs/passwordsecure/9.2/configuration/mobiledevices/settings_mobileapp.md index 3434337653..dd1d2c5f5e 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/settings_mobileapp.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/settings_mobileapp.md @@ -73,3 +73,4 @@ If logging is active, the log file can be displayed here. Delete log file Logs that are no longer needed can be deleted here. + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/_category_.json b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/_category_.json index 237f0e7607..36b59d83b7 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/_category_.json +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "setup_mobile_device" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/biometric_login.md b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/biometric_login.md index 21f0e5c984..0e05719283 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/biometric_login.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/biometric_login.md @@ -13,3 +13,4 @@ or facial recognition. Clicking **Yes** here is sufficient to log in to the data using the respective biometric feature. ![setup face ID](/images/passwordsecure/9.2/configuration/mobiledevices/setup/biometric_login/setup-face-id-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md index 8ca97ed796..bbc2c4cbcb 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md @@ -32,3 +32,4 @@ right **Can synchronize with mobile devices.** [Database properties](/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_properties.md): It must be ensured that the Enable mobile synchronization option is set. + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/linking_the_database.md b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/linking_the_database.md index ec2263d832..b54075acc2 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/linking_the_database.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/linking_the_database.md @@ -55,3 +55,4 @@ Using the Light view, the user must click on their user account and click on the This will open a window where you can use the QR code to scan the database. ![QR code lightclient](/images/passwordsecure/9.2/configuration/mobiledevices/setup/linking_database/account-lc-3-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md index 58f2a534f1..370cf49f97 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md @@ -31,3 +31,4 @@ may be shown via other apps. RECOMMENDED: We recommend to use only Netwrix Password Secure for automatic registration and to deactivate all other apps here. This prevents possible misunderstandings in the operation. + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md index 23b7acbd93..5f16b85b5e 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md @@ -22,3 +22,4 @@ following chapters: - [Linking the database](/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/linking_the_database.md) - [Biometric login](/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/biometric_login.md) - [Setting up autofill](/docs/passwordsecure/9.2/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md) + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/synchronization.md b/docs/passwordsecure/9.2/configuration/mobiledevices/synchronization.md index 4fd773198b..7157f52592 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/synchronization.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/synchronization.md @@ -38,3 +38,4 @@ on both devices. Settings for synchronization The configuration is described in the chapter [Settings](/docs/passwordsecure/9.2/configuration/mobiledevices/settings_mobileapp.md) + diff --git a/docs/passwordsecure/9.2/configuration/mobiledevices/tabs.md b/docs/passwordsecure/9.2/configuration/mobiledevices/tabs.md index c805f54acd..c48e2c1dde 100644 --- a/docs/passwordsecure/9.2/configuration/mobiledevices/tabs.md +++ b/docs/passwordsecure/9.2/configuration/mobiledevices/tabs.md @@ -41,3 +41,4 @@ By clicking on the plus sign there is a possibility to add more tabs. These tabs are organizational units that the user can see. By default, the tabs **"All passwords"** and **"Personal"** are stored. + diff --git a/docs/passwordsecure/9.2/configuration/offlineclient/_category_.json b/docs/passwordsecure/9.2/configuration/offlineclient/_category_.json index 2cd56829c8..7849e293a4 100644 --- a/docs/passwordsecure/9.2/configuration/offlineclient/_category_.json +++ b/docs/passwordsecure/9.2/configuration/offlineclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "offline_client" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/offlineclient/offline_client.md b/docs/passwordsecure/9.2/configuration/offlineclient/offline_client.md index c84bc3ada2..79594876de 100644 --- a/docs/passwordsecure/9.2/configuration/offlineclient/offline_client.md +++ b/docs/passwordsecure/9.2/configuration/offlineclient/offline_client.md @@ -56,3 +56,4 @@ not form part of offline databases. Otherwise, all records for which the user has the **export right** are synchronised. Records with **password masking** are adopted into the offline database and can be used as normal. + diff --git a/docs/passwordsecure/9.2/configuration/offlineclient/setup_and_sync.md b/docs/passwordsecure/9.2/configuration/offlineclient/setup_and_sync.md index b6952b8eff..fea4cdadfa 100644 --- a/docs/passwordsecure/9.2/configuration/offlineclient/setup_and_sync.md +++ b/docs/passwordsecure/9.2/configuration/offlineclient/setup_and_sync.md @@ -84,3 +84,4 @@ Offline mode can be configured and personalized using the four settings mentione value is 30 minutes. - **Path where the offline database should be saved**: If this field is left empty, the system default is used. Otherwise, the storage location for the offline database can be entered directly. + diff --git a/docs/passwordsecure/9.2/configuration/sdkapi/_category_.json b/docs/passwordsecure/9.2/configuration/sdkapi/_category_.json index ed7af24b66..fe5e537d87 100644 --- a/docs/passwordsecure/9.2/configuration/sdkapi/_category_.json +++ b/docs/passwordsecure/9.2/configuration/sdkapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sdk__api" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/sdkapi/migration_guide.md b/docs/passwordsecure/9.2/configuration/sdkapi/migration_guide.md index a194cc8bf7..bf1df90cf5 100644 --- a/docs/passwordsecure/9.2/configuration/sdkapi/migration_guide.md +++ b/docs/passwordsecure/9.2/configuration/sdkapi/migration_guide.md @@ -154,3 +154,4 @@ For any queries or assistance in transitioning to the new authentication method, updated documentation or reach out to our support team. Thank you for your cooperation as we continue to improve security and usability within our API. + diff --git a/docs/passwordsecure/9.2/configuration/sdkapi/sdk__api.md b/docs/passwordsecure/9.2/configuration/sdkapi/sdk__api.md index a95dcf50cc..1155fb6db2 100644 --- a/docs/passwordsecure/9.2/configuration/sdkapi/sdk__api.md +++ b/docs/passwordsecure/9.2/configuration/sdkapi/sdk__api.md @@ -36,3 +36,4 @@ JavaScript. You can find the complete technical documentation for the SDK [here](https://help.passwordsafe.de/api/v9/). + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/_category_.json index a78a651997..0dee579f82 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "server_manger" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/basic_configuration.md b/docs/passwordsecure/9.2/configuration/servermanger/basic_configuration.md index 7b9ed245bc..2da5b82d14 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/basic_configuration.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/basic_configuration.md @@ -86,3 +86,4 @@ the database on the SQL server here. The following is cached: NOTE: If this option is changed, the server needs to be restarted so that the change can take effect. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/certificates/_category_.json index 1d195a83f7..2c728b307f 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "certificates" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md b/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md index b1f309272b..43ee289b73 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md @@ -82,3 +82,4 @@ addition, the storage location is defined in the settings. If you want to automatically back up the certificates on a cyclical basis, this can be done via the backup system. Further information can be found in the section Backup management. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/database_certificates.md b/docs/passwordsecure/9.2/configuration/servermanger/certificates/database_certificates.md index 2ff1335128..5d59168699 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/database_certificates.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/database_certificates.md @@ -31,3 +31,4 @@ is also transferred! The section [Certificates](/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md) explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/discovery_service_certificates.md b/docs/passwordsecure/9.2/configuration/servermanger/certificates/discovery_service_certificates.md index 2893c1015f..70c244252d 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/discovery_service_certificates.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/discovery_service_certificates.md @@ -24,3 +24,4 @@ service certificate is also transferred!** The section [Certificates](/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md)explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/master_key_certificates.md b/docs/passwordsecure/9.2/configuration/servermanger/certificates/master_key_certificates.md index 60718982c5..edaec36b8c 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/master_key_certificates.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/master_key_certificates.md @@ -27,3 +27,4 @@ certificate is also transferred! #### Exporting and importing the certificate The section certificates explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/nps_server_encryption_certificate.md b/docs/passwordsecure/9.2/configuration/servermanger/certificates/nps_server_encryption_certificate.md index 60020ef87a..8afa277ef2 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/nps_server_encryption_certificate.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/nps_server_encryption_certificate.md @@ -15,3 +15,4 @@ This certificate is important if you will activate an offline license. In future features for which this certificate is relevant. RECOMMENDED: **Please export this certificate separately!!!** + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/password_reset_certificates.md b/docs/passwordsecure/9.2/configuration/servermanger/certificates/password_reset_certificates.md index 3da923a725..4616117f4f 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/password_reset_certificates.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/password_reset_certificates.md @@ -26,3 +26,4 @@ Reset certificate is also transferred! The section [Certificates](/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md)explains how to back up the certificate and link it again. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/certificates/ssl_connection_certificates.md b/docs/passwordsecure/9.2/configuration/servermanger/certificates/ssl_connection_certificates.md index 913e0db69e..53f6098a47 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/certificates/ssl_connection_certificates.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/certificates/ssl_connection_certificates.md @@ -97,3 +97,4 @@ Wildcard certificates Wildcard certificates are not supported. In theory, it should be possible to use them but we cannot help with the configuration. You can use wildcard certificates at your own responsibility. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/creating_databases.md b/docs/passwordsecure/9.2/configuration/servermanger/creating_databases.md index 6ba623e945..e1ddccc65e 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/creating_databases.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/creating_databases.md @@ -56,3 +56,4 @@ has been selected, the new database is created directly, and will be displayed i overview. ![created new database](/images/passwordsecure/9.2/configuration/server_manager/creatingdatabase/installation_with_parameters_218-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/_category_.json index 99ee9711b4..68805f6129 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "database_properties" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_firewall.md b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_firewall.md index 8aaed30693..0bfbd09048 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_firewall.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_firewall.md @@ -75,3 +75,4 @@ Computer-independent access for a user (Rule 4) This rule grants access to the administrator. It is irrelevant which computer the administrator uses to log in to the database. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_properties.md b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_properties.md index 3a1bb58f3c..78784eafe6 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_properties.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/database_properties.md @@ -32,3 +32,4 @@ The following can be defined in the General Settings: - **Lock clients if login is incorrect (IP address)** – Lock IP if login is incorrect - **Enable real-time update** – Enables/disables real-time update between clients **(default is active)** + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/general_settings_admin_client.md b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/general_settings_admin_client.md index cf18266eb4..ef6420bc8d 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/general_settings_admin_client.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/general_settings_admin_client.md @@ -17,3 +17,4 @@ used are configured. The password for logging in to the Server Manager can also This function determines the system hash, and copies it to the clipboard. This hash is used for the offline license. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/syslog.md b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/syslog.md index 38d474602d..2835e4f017 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/syslog.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/databaseproperties/syslog.md @@ -15,3 +15,4 @@ items can be found there. After activating the Syslog interface via the corresponding option, it is possible to configure the Syslog server. If desired, the entire logbook can also be transferred via another option. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/_category_.json index 45caf65f25..2b0091944f 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "main_menu" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/advanced_settings.md b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/advanced_settings.md index 418044d227..043a6096ec 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/advanced_settings.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/advanced_settings.md @@ -36,3 +36,4 @@ The “Save SMTP settings” button becomes active only after a change has been Log forwarding configuration Here you can define the settings which logs will be forwarded via mail + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/_category_.json index 494288a0c3..b9a23d259d 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "backup_settings" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md index 0defce7bf3..018c34081d 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md @@ -27,3 +27,4 @@ For a proper function of the automatic deletion, the following must be defined: - all paths where the automatic cleanup of the backup files is to be performed. ![setup automatic backup cleanup](/images/passwordsecure/9.2/configuration/server_manager/main_menu/backup_settings/automatic_backup_cleanup/automated-deletion-of-backups-2-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_management.md b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_management.md index 5373a6bb33..d0d0d7c962 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_management.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_management.md @@ -83,3 +83,4 @@ file will then be displayed. Now simply click on Restore to restore the backup t database. ![Database restore](/images/passwordsecure/9.2/configuration/server_manager/main_menu/backup_settings/backup_management/installation_with_parameters_261-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_settings.md b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_settings.md index 6bc2bd279f..dc00c1a88e 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_settings.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_settings.md @@ -18,3 +18,4 @@ The interval for backups can be customized as needed. A separate assistant is av purpose. ![define interval in backup settings](/images/passwordsecure/9.2/configuration/server_manager/main_menu/backup_settings/installation_with_parameters_256-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md index cecd1d6234..1a93899f4d 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md @@ -121,3 +121,4 @@ Solution: As described for scenario 4. If the user was imported in end-to-end mode, you can also log in without an AD connection. Users imported in Masterkey mode cannot log in. Therefore, it is recommended that you create special, local emergency users for such cases. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/license_settings.md b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/license_settings.md index da50be8937..7e015e4798 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/license_settings.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/license_settings.md @@ -52,3 +52,4 @@ connection problems, the firewall and, if relevant, the proxy should be checked. ![license_file_tab](/images/passwordsecure/9.2/configuration/server_manager/main_menu/license_file_tab.webp) 6. Select the file from this email and then click Open. ![activated_license](/images/passwordsecure/9.2/configuration/server_manager/main_menu/activated_license.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/main_menu.md b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/main_menu.md index 3226dfa20b..fda3b431ee 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/main_menu.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/main_menu.md @@ -16,3 +16,4 @@ independently of the currently selected module. - [Backup settings](/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_settings.md) - [License settings](/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/license_settings.md) - [Advanced settings](/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/advanced_settings.md) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/_category_.json index fa9a46e09d..4628272c87 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "managing_databases" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/_category_.json index 4d4f954e47..6f0628bea6 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "database_settings" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/database_settings.md b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/database_settings.md index 2828ad39dc..16e716deef 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/database_settings.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/database_settings.md @@ -23,3 +23,4 @@ You can now make the following settings: - SAML configuration - Deletion of users - More options + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md index ffe601dbd5..d6edd23679 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md @@ -47,3 +47,4 @@ to the HSM. Then the certificates are no longer stored in the certificate store server, but centrally managed by the HSM. All other keys are not stored on the HSM, but derived from the masterkeys. Therefore, Netwrix Password Secure rarely accesses the HSM, for example, at server startup or at the AD Sync. As a result, the load on the HSM can be kept low. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md index 311f022a43..0011f05df5 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md @@ -21,3 +21,4 @@ In the settings you define which second factors can be used. NOTE: If you want to use "Encipherment" for PKI certificates without KeyUsageFlag, uncheck the corresponding checkbox. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md index 8d92779b48..6a39d418b4 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md @@ -11,3 +11,4 @@ is automatically terminated. Select the desired time period in the drop-down men setting by clicking on **"Save"**. ![session timeout](/images/passwordsecure/9.2/configuration/server_manager/managing_databases/database_settings/session-timeout-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/managing_databases.md b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/managing_databases.md index a95cfae9f0..dd1f040599 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/managing_databases.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/managingdatabases/managing_databases.md @@ -95,3 +95,4 @@ Importing A backup can be restored here. This can be done via a file or from the history. The procedure is described under Backup management + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/msp/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/msp/_category_.json index 048747ed4d..b48668a0e3 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/msp/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/msp/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "msp" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/_category_.json b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/_category_.json index e5ccaed2bd..ae50c9f469 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/_category_.json +++ b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "changes_in_the_adminclient" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md index 50ab4adf26..2d744aaf89 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md @@ -23,3 +23,4 @@ suitable for environments with multiple customer databases. As a Managed Service back up your customer databases yourself using appropriate measures. The Status and Web Application modules are identical in both versions. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md index 5f9917c138..db8678a61c 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md @@ -12,3 +12,4 @@ This view can be filtered by month (2). If you use your own billing system, you displayed or filtered values as a CSV file (3). ![Cost overview](/images/passwordsecure/9.2/configuration/server_manager/msp/changes_in_ac/cost_overview/cost-overview-en_998x722.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/customers_module.md b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/customers_module.md index 064b96752d..94ebfc719c 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/customers_module.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/msp/changesintheadminclient/customers_module.md @@ -103,3 +103,4 @@ Secure, but you as an MSP are responsible for deleting the database in the SQL s existing backups. ![successfull-deletion-msp-en](/images/passwordsecure/9.2/configuration/server_manager/msp/changes_in_ac/customers_module/successfull-deletion-msp-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/msp/msp.md b/docs/passwordsecure/9.2/configuration/servermanger/msp/msp.md index 62296b76f3..a603baf619 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/msp/msp.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/msp/msp.md @@ -13,3 +13,4 @@ software. We are pleased that you have chosen Netwrix Password Secure for your password protection needs. We hope you enjoy discovering your new password manager! + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/operation_and_setup_admin_client.md b/docs/passwordsecure/9.2/configuration/servermanger/operation_and_setup_admin_client.md index 8e37b45aba..f273e77366 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/operation_and_setup_admin_client.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/operation_and_setup_admin_client.md @@ -113,3 +113,4 @@ The last backups are displayed in a list on the right. A tabular overview shows all previous backups. The view can be sorted as usual. Here you can see at a glance, when which database was saved and whether the backup was successful. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/server_manger.md b/docs/passwordsecure/9.2/configuration/servermanger/server_manger.md index 5e109a9826..ed9f6583f7 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/server_manger.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/server_manger.md @@ -20,3 +20,4 @@ In this sense, the server service represents the interface between the client an The Server Manager is responsible for configuring the server service. It allows the central administration of the databases without having access to the SQL server. This is a huge advantage with regards to organization and authorizations. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/settlement_right_key.md b/docs/passwordsecure/9.2/configuration/servermanger/settlement_right_key.md index 3f7d391a2a..fce0fddb3a 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/settlement_right_key.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/settlement_right_key.md @@ -88,3 +88,4 @@ permissions manually. For the passwords concerned, the user with the legal key must be given the right of authorization temporarily to correct. If the corresponding user has the entitlement right, he can reset the legal key, either automatically when logging in or manually when saving the authorizations. + diff --git a/docs/passwordsecure/9.2/configuration/servermanger/setup_wizard.md b/docs/passwordsecure/9.2/configuration/servermanger/setup_wizard.md index db720c7097..a1e0965bf5 100644 --- a/docs/passwordsecure/9.2/configuration/servermanger/setup_wizard.md +++ b/docs/passwordsecure/9.2/configuration/servermanger/setup_wizard.md @@ -72,3 +72,4 @@ module that need to be confirmed. has actually been carried out. It is absolutely essential to ensure that regular [Backup management](/docs/passwordsecure/9.2/configuration/servermanger/mainmenu/backupsettings/backup_management.md) are created and the [Certificates](/docs/passwordsecure/9.2/configuration/servermanger/certificates/certificates.md) are backed up. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/_category_.json b/docs/passwordsecure/9.2/configuration/webapplication/_category_.json index c09eaf5cec..df0f96472d 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/_category_.json +++ b/docs/passwordsecure/9.2/configuration/webapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "web_application" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/webapplication/authorization_and_protection_mechanisms.md b/docs/passwordsecure/9.2/configuration/webapplication/authorization_and_protection_mechanisms.md index 4def61d070..74f463e668 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/authorization_and_protection_mechanisms.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/authorization_and_protection_mechanisms.md @@ -49,3 +49,4 @@ The button is only displayed for the users who have the rights to edit seals. If this will be shown in the password field. ![seal_wc](/images/passwordsecure/9.2/configuration/web_applicaiton/authorization_and_protection/seal_wc.webp) + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/_category_.json b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/_category_.json index 10f748e3bd..108cb58e40 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/_category_.json +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "functional_scope" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/application.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/application.md index a2f807a1b2..c4ece9eed5 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/application.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/application.md @@ -28,3 +28,4 @@ General functions: NOTE: The Web Application module Applications is based on the client module of the same name “Applications”. Both modules differ in scope and design, but the operation is almost identical. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/documents_web_application.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/documents_web_application.md index 8a87958f40..8f5bd35d3f 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/documents_web_application.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/documents_web_application.md @@ -28,3 +28,4 @@ The following functions are currently available in the **Document module:** NOTE: The Web Application module **Documents** is based on the client module of the same name “Documents”. Both modules differ in scope and design, but the operation is almost identical. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/forms_module.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/forms_module.md index bbcc9fad6f..284879d3cb 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/forms_module.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/forms_module.md @@ -21,3 +21,4 @@ The following functions are currently available in the **forms module**: NOTE: The Web Application module **forms** is based on the client module of the same name. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/functional_scope.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/functional_scope.md index c05b876c01..0e12367fea 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/functional_scope.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/functional_scope.md @@ -26,3 +26,4 @@ described in their own subsections. - [Logbook](/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/logbook_web_application.md) - [Application](/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/application.md) - [Documents](/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/documents_web_application.md) + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/logbook_web_application.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/logbook_web_application.md index 3308e1b963..55a3bd9db9 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/logbook_web_application.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/logbook_web_application.md @@ -26,3 +26,4 @@ on the Client. - Password Reset - Password rules - Sytem Task + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/notifications.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/notifications.md index f598d3e458..f0f8e30e9b 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/notifications.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/notifications.md @@ -14,3 +14,4 @@ sidebar_position: 60 The Web Application module permissions is based on the same called client module notifications. Both modules differ in range and design. However, the handling is almost the same. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/_category_.json b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/_category_.json index 2f4190cfcb..c8d42a0e96 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/_category_.json +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "organisational_structure" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md index 63e7052b7c..dfd1dc5839 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md @@ -71,3 +71,4 @@ You can add users and roles in different ways: - Click on the loupe to see all the users and roles. ![installation_with_parameters_165](/images/passwordsecure/9.2/configuration/web_applicaiton/functional_scope/organisational_structure/installation_with_parameters_165.webp) + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/user_management.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/user_management.md index 36bb5b7a87..f9cf8a5498 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/user_management.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/organisationalstructure/user_management.md @@ -18,3 +18,4 @@ When creating new users, you must pay attention to whether it is a **User (Basic **Advanced User (View)**. ![installation_with_parameters_166](/images/passwordsecure/9.2/configuration/web_applicaiton/functional_scope/organisational_structure/user_management/installation_with_parameters_166.webp) + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/password_module.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/password_module.md index f2b835195d..f0685991e4 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/password_module.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/password_module.md @@ -53,3 +53,4 @@ The **Password Module** currently provides the following functions: NOTE: The Web Application module Password module is based on the module of the same name that is located in the client. Both modules differ in scope and design, but are nevertheless almost identical in terms of operation. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/roles_module.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/roles_module.md index 55a5e66583..38cbd0691a 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/roles_module.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/roles_module.md @@ -19,3 +19,4 @@ The following functions are currently available in the **roles module:** The Web Application module **roles** is based on the client module of the same name. Both modules have a different scope and design but are almost identical to use. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/tag_system.md b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/tag_system.md index 8facda3781..130de7ac26 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/tag_system.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/functionalscope/tag_system.md @@ -11,3 +11,4 @@ The tag system currently offers the following functions: - Add - Delete - Edit + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/_category_.json b/docs/passwordsecure/9.2/configuration/webapplication/operation/_category_.json index 69b8feec7d..3b1005b1cc 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/_category_.json +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "operation" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/filter_or_structure_area.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/filter_or_structure_area.md index e582734d02..6c2d708acd 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/filter_or_structure_area.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/filter_or_structure_area.md @@ -36,3 +36,4 @@ filter groups. The **Allow negation of filters** option can also be selected. 2. Structure The structure can be operated in precisely the same way as on the client. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/footer.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/footer.md index 2b82e0ff90..fd275f253b 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/footer.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/footer.md @@ -36,3 +36,4 @@ This tab shows who has subscribed to receive notifications about the record. 6. Password Resets The Password Resets that have been performed can also be listed. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/header.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/header.md index fe41a907eb..f9918da304 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/header.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/header.md @@ -42,3 +42,4 @@ clicking on it. The user who is currently logged in can be seen under account. You can log out by clicking on the account. It is also possible to call up the settings in [Account](/docs/passwordsecure/9.2/configuration/advancedview/mainmenufc/account.md). + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/list_view.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/list_view.md index e33ac8612d..f81b9b16d3 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/list_view.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/list_view.md @@ -21,3 +21,4 @@ The list view differs from that on the client in the following areas: - List view cannot be individually configured - There are – as is usual in a browser – no context menus + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/menu.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/menu.md index 1140cc9506..5959e8d475 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/menu.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/menu.md @@ -91,3 +91,4 @@ will be described in the next section: The functions of the [Password Reset](/docs/passwordsecure/9.2/configuration/advancedview/clientmodule/passwordreset/password_reset.md) can be found here. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/_category_.json b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/_category_.json index a2da549604..41eff5f1b1 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/_category_.json +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation_bar" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/navigation_bar.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/navigation_bar.md index 14cb42bf61..a4820c1d43 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/navigation_bar.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/navigation_bar.md @@ -23,3 +23,4 @@ will do a new tab will be opend. Example ![tab system](/images/passwordsecure/9.2/configuration/web_applicaiton/operation/navigation_bar/installation_with_parameters_173-en.webp) + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/settings_wc.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/settings_wc.md index 4b8b839771..508bf2e8bb 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/settings_wc.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/settings_wc.md @@ -68,3 +68,4 @@ The following settings are not available on the Web Application: Account Here it is possible to change the password of the logged in user. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/user_menu_wc.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/user_menu_wc.md index c9bc19ba0c..abc8b4fce9 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/user_menu_wc.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/navigationbar/user_menu_wc.md @@ -37,3 +37,4 @@ client again. Log out The logged in user is logged out. All relevant information is now required to log on again. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/operation.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/operation.md index e9eab3a3da..97266ead3d 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/operation.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/operation.md @@ -83,3 +83,4 @@ The reading pane shows you details about the relevantly selected element. Various information about the record is displayed in the footer. For example, logbook entries or the history. + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/operation/reading_pane_webclient.md b/docs/passwordsecure/9.2/configuration/webapplication/operation/reading_pane_webclient.md index 3363bf7979..a7124e956b 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/operation/reading_pane_webclient.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/operation/reading_pane_webclient.md @@ -19,3 +19,4 @@ tags for the records or information on whether the record is public or private. also symbolised here. NOTE: There are – as is usual in a browser – no context menus + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/problems_with_the_server_connection.md b/docs/passwordsecure/9.2/configuration/webapplication/problems_with_the_server_connection.md index 1e865a1aa2..51209c90db 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/problems_with_the_server_connection.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/problems_with_the_server_connection.md @@ -25,3 +25,4 @@ CORS not configured Make sure that the CORS configuration has been implemented. Further information can be found in chapter Installation Web Application + diff --git a/docs/passwordsecure/9.2/configuration/webapplication/web_application.md b/docs/passwordsecure/9.2/configuration/webapplication/web_application.md index 853d714743..00a24aebe8 100644 --- a/docs/passwordsecure/9.2/configuration/webapplication/web_application.md +++ b/docs/passwordsecure/9.2/configuration/webapplication/web_application.md @@ -26,3 +26,4 @@ The **Web Application** is based both optically and also in its operation on the Secure client. As usual, users can only access the data for which they also have permissions. The installation is described in the section [Installation Web Application](/docs/passwordsecure/9.2/installation/installationwebapplication/installation_web_application.md) + diff --git a/docs/passwordsecure/9.2/enduser/_category_.json b/docs/passwordsecure/9.2/enduser/_category_.json index 47348ad344..903a1fd8a7 100644 --- a/docs/passwordsecure/9.2/enduser/_category_.json +++ b/docs/passwordsecure/9.2/enduser/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/enduser/advancedview.md b/docs/passwordsecure/9.2/enduser/advancedview.md index 4a2f16458c..748cdc51f6 100644 --- a/docs/passwordsecure/9.2/enduser/advancedview.md +++ b/docs/passwordsecure/9.2/enduser/advancedview.md @@ -18,3 +18,4 @@ Learn more about how to … Simply contact your IT department for further information on the advanced view of Netwrix Password Secure. + diff --git a/docs/passwordsecure/9.2/enduser/browserextension.md b/docs/passwordsecure/9.2/enduser/browserextension.md index 69c596e1b5..37af4f394b 100644 --- a/docs/passwordsecure/9.2/enduser/browserextension.md +++ b/docs/passwordsecure/9.2/enduser/browserextension.md @@ -47,3 +47,4 @@ Step 5 – Now click on this icon in your browser to open the browser extension. ![nodatabaseprofile](/images/passwordsecure/9.2/enduser/nodatabaseprofile.webp) RECOMMENDED: If not done yet, bookmark this page to have it quickly at hand! + diff --git a/docs/passwordsecure/9.2/enduser/cleanuppasswords.md b/docs/passwordsecure/9.2/enduser/cleanuppasswords.md index f97813b05b..a22f5ad27c 100644 --- a/docs/passwordsecure/9.2/enduser/cleanuppasswords.md +++ b/docs/passwordsecure/9.2/enduser/cleanuppasswords.md @@ -82,3 +82,4 @@ Step 3 – Create a password according to a set password rule in your company: I stored password guidelines for you, you can select them here and simply click on apply. ![rule](/images/passwordsecure/9.2/enduser/rule.webp) + diff --git a/docs/passwordsecure/9.2/enduser/createnewentry.md b/docs/passwordsecure/9.2/enduser/createnewentry.md index b1555eb7aa..6c2a4aeabb 100644 --- a/docs/passwordsecure/9.2/enduser/createnewentry.md +++ b/docs/passwordsecure/9.2/enduser/createnewentry.md @@ -55,3 +55,4 @@ password. ![tags](/images/passwordsecure/9.2/enduser/tags.webp) Step 4 – Click **Save**, and you are done! + diff --git a/docs/passwordsecure/9.2/enduser/organizepasswords.md b/docs/passwordsecure/9.2/enduser/organizepasswords.md index e8efc70ae4..35db599833 100644 --- a/docs/passwordsecure/9.2/enduser/organizepasswords.md +++ b/docs/passwordsecure/9.2/enduser/organizepasswords.md @@ -69,3 +69,4 @@ NOTE: The **list view** is suitable for many data sets while the tile view is pa for the most frequently used secrets. RECOMMENDED: Use the list view for all shared secrets and the tile view for personal accounts. + diff --git a/docs/passwordsecure/9.2/enduser/overview.md b/docs/passwordsecure/9.2/enduser/overview.md index 0c153f6537..97cc66d033 100644 --- a/docs/passwordsecure/9.2/enduser/overview.md +++ b/docs/passwordsecure/9.2/enduser/overview.md @@ -22,3 +22,4 @@ the following information: - How to login - Information about your browser extension - Bookmark of Netwrix Password Secure + diff --git a/docs/passwordsecure/9.2/faq/_category_.json b/docs/passwordsecure/9.2/faq/_category_.json index 0c7ff6cade..4c94eab436 100644 --- a/docs/passwordsecure/9.2/faq/_category_.json +++ b/docs/passwordsecure/9.2/faq/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/faq/security/_category_.json b/docs/passwordsecure/9.2/faq/security/_category_.json index 1a38cad5e6..2d20714d21 100644 --- a/docs/passwordsecure/9.2/faq/security/_category_.json +++ b/docs/passwordsecure/9.2/faq/security/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/faq/security/encryption.md b/docs/passwordsecure/9.2/faq/security/encryption.md index 06ec693fb1..fb10b6a73f 100644 --- a/docs/passwordsecure/9.2/faq/security/encryption.md +++ b/docs/passwordsecure/9.2/faq/security/encryption.md @@ -41,3 +41,4 @@ in advance. More… **CAUTION:** Only secrets are encrypted. Metadata is not encrypted to ensure search speed. Secrets are usually passwords. However, the customer can decide what kind of data they are. Note that Secrets cannot be searched for. + diff --git a/docs/passwordsecure/9.2/faq/security/high_availability.md b/docs/passwordsecure/9.2/faq/security/high_availability.md index 1b3ad7ffad..6e8f153a6b 100644 --- a/docs/passwordsecure/9.2/faq/security/high_availability.md +++ b/docs/passwordsecure/9.2/faq/security/high_availability.md @@ -41,3 +41,4 @@ B”. If the application server at “location A” fails, the server in the reg NOTE: Only peer-to-peer transaction replication is tested. If a different type of replication is used, it should be tested in advance. + diff --git a/docs/passwordsecure/9.2/faq/security/penetration_tests.md b/docs/passwordsecure/9.2/faq/security/penetration_tests.md index bc05ed4133..d5de31bc4b 100644 --- a/docs/passwordsecure/9.2/faq/security/penetration_tests.md +++ b/docs/passwordsecure/9.2/faq/security/penetration_tests.md @@ -21,3 +21,4 @@ client side, the source code is checked and the quality of the cryptographic pro this way, the security of Netwrix Password Secure and the data stored in it is tested in advance in order to be able to offer our customers effective protection and minimize the risk of success of an attack. + diff --git a/docs/passwordsecure/9.2/index.md b/docs/passwordsecure/9.2/index.md index f25fed5e95..ee34813e78 100644 --- a/docs/passwordsecure/9.2/index.md +++ b/docs/passwordsecure/9.2/index.md @@ -23,3 +23,4 @@ behind our development to meet the ever-changing requirements of modern and safe companies. NPS is the perfect software solution for companies that wish to effectively manage security-relevant data such as passwords, documents, or certificates at a very high encryption level. + diff --git a/docs/passwordsecure/9.2/installation/_category_.json b/docs/passwordsecure/9.2/installation/_category_.json index 64ab617b78..7dd168c20f 100644 --- a/docs/passwordsecure/9.2/installation/_category_.json +++ b/docs/passwordsecure/9.2/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/installation/installation.md b/docs/passwordsecure/9.2/installation/installation.md index 7250488faa..6b26595b6a 100644 --- a/docs/passwordsecure/9.2/installation/installation.md +++ b/docs/passwordsecure/9.2/installation/installation.md @@ -77,3 +77,4 @@ smaller installations or test environments. - Port 11011 TCP for communication with the application server (outgoing) - Port 11018 TCP (outgoing) - Port 52120 TCP with the add-on (outgoing) + diff --git a/docs/passwordsecure/9.2/installation/installation_server_manager.md b/docs/passwordsecure/9.2/installation/installation_server_manager.md index 6b75d3b922..ae0d29203a 100644 --- a/docs/passwordsecure/9.2/installation/installation_server_manager.md +++ b/docs/passwordsecure/9.2/installation/installation_server_manager.md @@ -42,3 +42,4 @@ After the installation, you can login directly to the Server Manager. NOTE: The initial password for the first login is “admin”. It should be changed directly after the logon. + diff --git a/docs/passwordsecure/9.2/installation/installationbrowseraddon/_category_.json b/docs/passwordsecure/9.2/installation/installationbrowseraddon/_category_.json index e654bf472d..612e554b1f 100644 --- a/docs/passwordsecure/9.2/installation/installationbrowseraddon/_category_.json +++ b/docs/passwordsecure/9.2/installation/installationbrowseraddon/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation_browser_add-on" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/installation/installationbrowseraddon/google_chrome.md b/docs/passwordsecure/9.2/installation/installationbrowseraddon/google_chrome.md index 277b83e401..f901acd2bc 100644 --- a/docs/passwordsecure/9.2/installation/installationbrowseraddon/google_chrome.md +++ b/docs/passwordsecure/9.2/installation/installationbrowseraddon/google_chrome.md @@ -22,3 +22,4 @@ The add-on is now installed and the icon is added to the browser. NOTE: It is also possible to find the Add-on link in the Web Application page footer, if it is not installed yet. + diff --git a/docs/passwordsecure/9.2/installation/installationbrowseraddon/installation_browser_add-on.md b/docs/passwordsecure/9.2/installation/installationbrowseraddon/installation_browser_add-on.md index 4da7a236b8..b0bd44b233 100644 --- a/docs/passwordsecure/9.2/installation/installationbrowseraddon/installation_browser_add-on.md +++ b/docs/passwordsecure/9.2/installation/installationbrowseraddon/installation_browser_add-on.md @@ -12,3 +12,4 @@ Following browser extensions can be installed:  - [Microsoft Edge](/docs/passwordsecure/9.2/installation/installationbrowseraddon/microsoft_edge.md) - [Mozilla Firefox](/docs/passwordsecure/9.2/installation/installationbrowseraddon/mozilla_firefox.md) - [Safari](/docs/passwordsecure/9.2/installation/installationbrowseraddon/safari.md) + diff --git a/docs/passwordsecure/9.2/installation/installationbrowseraddon/microsoft_edge.md b/docs/passwordsecure/9.2/installation/installationbrowseraddon/microsoft_edge.md index 8b6534686f..f18e9d11d2 100644 --- a/docs/passwordsecure/9.2/installation/installationbrowseraddon/microsoft_edge.md +++ b/docs/passwordsecure/9.2/installation/installationbrowseraddon/microsoft_edge.md @@ -16,3 +16,4 @@ downloaded from the following link: NOTE: It is also possible to find the Add-on link in the Web Application page footer, if it is not installed yet + diff --git a/docs/passwordsecure/9.2/installation/installationbrowseraddon/mozilla_firefox.md b/docs/passwordsecure/9.2/installation/installationbrowseraddon/mozilla_firefox.md index f42bc00077..f19e2fa236 100644 --- a/docs/passwordsecure/9.2/installation/installationbrowseraddon/mozilla_firefox.md +++ b/docs/passwordsecure/9.2/installation/installationbrowseraddon/mozilla_firefox.md @@ -18,3 +18,4 @@ After confirming a security question, it is installed and an icon is created in NOTE: It is also possible to find the Add-on link in the Web Application page footer, if it is not installed yet + diff --git a/docs/passwordsecure/9.2/installation/installationbrowseraddon/safari.md b/docs/passwordsecure/9.2/installation/installationbrowseraddon/safari.md index 1c91616943..84dae0857b 100644 --- a/docs/passwordsecure/9.2/installation/installationbrowseraddon/safari.md +++ b/docs/passwordsecure/9.2/installation/installationbrowseraddon/safari.md @@ -13,3 +13,4 @@ The Safari Add-on can be downloaded from the following link: To install it, simply double-click on the downloaded file. A window will open where you then only need to drag and drop the Netwrix Password Secure logo onto the applications. + diff --git a/docs/passwordsecure/9.2/installation/installationclient/_category_.json b/docs/passwordsecure/9.2/installation/installationclient/_category_.json index 81712fa0bb..65754fa8ba 100644 --- a/docs/passwordsecure/9.2/installation/installationclient/_category_.json +++ b/docs/passwordsecure/9.2/installation/installationclient/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation_client" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/installation/installationclient/installation_client.md b/docs/passwordsecure/9.2/installation/installationclient/installation_client.md index 97b53020d8..696607be48 100644 --- a/docs/passwordsecure/9.2/installation/installationclient/installation_client.md +++ b/docs/passwordsecure/9.2/installation/installationclient/installation_client.md @@ -98,3 +98,4 @@ HKEY_CURRENT_USER\SOFTWARE\MATESO\Password Safe and Repository 8\DatabaseProfile NOTE: When the corresponding registry entry is set and no related database profile exists, the profile will be created at the next start-up. Please note that profiles created like this cannot be edited or deleted in the client. + diff --git a/docs/passwordsecure/9.2/installation/installationclient/installation_with_parameters.md b/docs/passwordsecure/9.2/installation/installationclient/installation_with_parameters.md index 0e05de97f5..5b5ddd9120 100644 --- a/docs/passwordsecure/9.2/installation/installationclient/installation_with_parameters.md +++ b/docs/passwordsecure/9.2/installation/installationclient/installation_with_parameters.md @@ -29,3 +29,4 @@ Run the installation via the command line: **MSI-FILE.msi [PARAMETER]** - **IGNORE_TS_SERVICES=“1”**: Deactivates the installation of the terminal server services, no matter on which system the installation is running - **INSTALL_IDP_SERVICE="1"** + diff --git a/docs/passwordsecure/9.2/installation/installationwebapplication/_category_.json b/docs/passwordsecure/9.2/installation/installationwebapplication/_category_.json index c328f38534..ae772d9a5a 100644 --- a/docs/passwordsecure/9.2/installation/installationwebapplication/_category_.json +++ b/docs/passwordsecure/9.2/installation/installationwebapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation_web_application" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/installation/installationwebapplication/apache.md b/docs/passwordsecure/9.2/installation/installationwebapplication/apache.md index 762531e32a..d505f82522 100644 --- a/docs/passwordsecure/9.2/installation/installationwebapplication/apache.md +++ b/docs/passwordsecure/9.2/installation/installationwebapplication/apache.md @@ -47,3 +47,4 @@ configuration from the server. Apache is subsequently restarted via systemctl re The Web Application is now ready to use and can be directly started. Further information can be found at the end of this section under "SCalling up the Web Application". + diff --git a/docs/passwordsecure/9.2/installation/installationwebapplication/installation_web_application.md b/docs/passwordsecure/9.2/installation/installationwebapplication/installation_web_application.md index dde4233f69..a47e2d0360 100644 --- a/docs/passwordsecure/9.2/installation/installationwebapplication/installation_web_application.md +++ b/docs/passwordsecure/9.2/installation/installationwebapplication/installation_web_application.md @@ -85,3 +85,4 @@ The process for calling up the Web Application is dependent on the configuration NOTE: In order for the redirect to be used, it is important to ensure on apache and nginx web servers that no other host listens to port 80. + diff --git a/docs/passwordsecure/9.2/installation/installationwebapplication/microsoft_iis.md b/docs/passwordsecure/9.2/installation/installationwebapplication/microsoft_iis.md index 53771713f1..b05e611d08 100644 --- a/docs/passwordsecure/9.2/installation/installationwebapplication/microsoft_iis.md +++ b/docs/passwordsecure/9.2/installation/installationwebapplication/microsoft_iis.md @@ -62,3 +62,4 @@ Select the https entry and open it for editing. The SSL certificate is then sele In addition, the Netwrix Password Secure certificate needs to be exported from the Netwrix Password Secure Server and imported onto the ISS under local computer > trusted root certificate location -> certificates. Further information can be found in the section "Certificates" + diff --git a/docs/passwordsecure/9.2/installation/installationwebapplication/nginx.md b/docs/passwordsecure/9.2/installation/installationwebapplication/nginx.md index ab7ec622fb..258ac9ed17 100644 --- a/docs/passwordsecure/9.2/installation/installationwebapplication/nginx.md +++ b/docs/passwordsecure/9.2/installation/installationwebapplication/nginx.md @@ -48,3 +48,4 @@ for the entry `server { }`. The configuration for the Server Manager is then add server is restarted using the command systemctl restart nginx. The Web Application is now ready to use and can be directly started. + diff --git a/docs/passwordsecure/9.2/installation/requirements/_category_.json b/docs/passwordsecure/9.2/installation/requirements/_category_.json index af267b40ba..445c112445 100644 --- a/docs/passwordsecure/9.2/installation/requirements/_category_.json +++ b/docs/passwordsecure/9.2/installation/requirements/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/installation/requirements/application_server.md b/docs/passwordsecure/9.2/installation/requirements/application_server.md index bb16428681..248ee92f76 100644 --- a/docs/passwordsecure/9.2/installation/requirements/application_server.md +++ b/docs/passwordsecure/9.2/installation/requirements/application_server.md @@ -40,3 +40,4 @@ sidebar_position: 10 - (Optional) Server needs to be domain-joined (only when using AD provisioning (not Entra ID)) - (Optional) Provide SMTP-Server details: hostname, port, auth method, protocol (mandatory for a variety of features) + diff --git a/docs/passwordsecure/9.2/installation/requirements/client_configuration.md b/docs/passwordsecure/9.2/installation/requirements/client_configuration.md index a04c4f5141..10522a8c04 100644 --- a/docs/passwordsecure/9.2/installation/requirements/client_configuration.md +++ b/docs/passwordsecure/9.2/installation/requirements/client_configuration.md @@ -29,3 +29,4 @@ NOTE: Our Windows Application (Win App) is not available for MSP-customers! - WAN/VPN connection to application server: MTU-size = 1500 bytes (1472 bytes + 28 bytes for the header) + diff --git a/docs/passwordsecure/9.2/installation/requirements/mobile_apps.md b/docs/passwordsecure/9.2/installation/requirements/mobile_apps.md index 89a0dc7ea5..3feff4674b 100644 --- a/docs/passwordsecure/9.2/installation/requirements/mobile_apps.md +++ b/docs/passwordsecure/9.2/installation/requirements/mobile_apps.md @@ -17,3 +17,4 @@ rooted). | iOS (Apple) | 17.7.1 | 18.1 | | iPadOS (Apple) | 17.7.1 | 18.1 | | Android (Google) | 13 | 15 | + diff --git a/docs/passwordsecure/9.2/installation/requirements/mssql_server.md b/docs/passwordsecure/9.2/installation/requirements/mssql_server.md index 2bbab17206..a9ee0f6580 100644 --- a/docs/passwordsecure/9.2/installation/requirements/mssql_server.md +++ b/docs/passwordsecure/9.2/installation/requirements/mssql_server.md @@ -30,3 +30,4 @@ Secure application server, please ensure to meet the combined minimum requiremen database needs to be created manually with the right collation and then be linked to/in Netwrix Password Secure) 3. Port/firewall rule: Port 1433 TCP for communication with application server (incoming) + diff --git a/docs/passwordsecure/9.2/installation/requirements/webserver/_category_.json b/docs/passwordsecure/9.2/installation/requirements/webserver/_category_.json index 9b0df2001b..b6fb479f0a 100644 --- a/docs/passwordsecure/9.2/installation/requirements/webserver/_category_.json +++ b/docs/passwordsecure/9.2/installation/requirements/webserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "webserver" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/installation/requirements/webserver/browser.md b/docs/passwordsecure/9.2/installation/requirements/webserver/browser.md index 0a3d03a546..1cd945f6d5 100644 --- a/docs/passwordsecure/9.2/installation/requirements/webserver/browser.md +++ b/docs/passwordsecure/9.2/installation/requirements/webserver/browser.md @@ -18,3 +18,4 @@ browser extension used in Edge, for example). | Edge | Last three Stable releases | Stable | | Firefox | ESR | Stable | | Safari | Latest | Latest | + diff --git a/docs/passwordsecure/9.2/installation/requirements/webserver/webserver.md b/docs/passwordsecure/9.2/installation/requirements/webserver/webserver.md index 9da45043de..9058f87109 100644 --- a/docs/passwordsecure/9.2/installation/requirements/webserver/webserver.md +++ b/docs/passwordsecure/9.2/installation/requirements/webserver/webserver.md @@ -37,3 +37,4 @@ Mandatory Ports/firewall rules - Port 11018 for real-time updating (outgoing) - (Optional) Port 11019 for using Password Secure as Identity Provider (SAML) (outgoing) - (Optional) Port 11015 for Entra ID SCIM provisioning (outgoing) + diff --git a/docs/passwordsecure/9.2/introduction/_category_.json b/docs/passwordsecure/9.2/introduction/_category_.json index 7a06add9de..346119c7fd 100644 --- a/docs/passwordsecure/9.2/introduction/_category_.json +++ b/docs/passwordsecure/9.2/introduction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "introduction" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/introduction/introduction.md b/docs/passwordsecure/9.2/introduction/introduction.md index 9d5cd3dd79..2982e7b624 100644 --- a/docs/passwordsecure/9.2/introduction/introduction.md +++ b/docs/passwordsecure/9.2/introduction/introduction.md @@ -12,3 +12,4 @@ All Netwrix product announcements have moved to the Netwrix Community. See annou Netwrix Password Secure in the [Password Secure](https://community.netwrix.com/c/password-secure/announcements/122) area of the community. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/_category_.json b/docs/passwordsecure/9.2/introduction/versionhistory/_category_.json index ffb42b5dc3..9447d1d825 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/_category_.json +++ b/docs/passwordsecure/9.2/introduction/versionhistory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "version_history" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.0.30423.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.0.30423.md index 52340922cc..f606041406 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.0.30423.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.0.30423.md @@ -52,3 +52,4 @@ OfflineClient), the browser extension, API, and the server as well as MSP. - Even if no URL is stored, the username and password can now be copied from the browser extension again. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.1.30479.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.1.30479.md index 9b52d3b21f..6d5467eb20 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.1.30479.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.1.30479.md @@ -27,3 +27,4 @@ sidebar_position: 90 'Once' in the past. - HSM accesses are limited to a minimum now. - A self-defined password can be used for the WebViewer export again + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.2.30602.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.2.30602.md index 1d1c737d0a..9d6d0b267d 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.2.30602.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.2.30602.md @@ -38,3 +38,4 @@ sidebar_position: 80 #### Browser Extension - Passwords can now also be copied to the clipboard if no URL is stored. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.3.30606.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.3.30606.md index dbcbacc840..41d124c117 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.3.30606.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.3.30606.md @@ -11,3 +11,4 @@ sidebar_position: 70 #### DesktopClient - The PuTTY Client has been updated to version 0.81. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.0.30996.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.0.30996.md index 6cf5f533f7..5aa627dde4 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.0.30996.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.0.30996.md @@ -104,3 +104,4 @@ This only affects the Windows app: - It is no longer possible to attach data to more than one organizational unit. - Passwords that are changed via the JavaScript API/SDKbuD are encrypted correctly. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.1.31138.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.1.31138.md index 87e4f7f741..56ff3f2bf6 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.1.31138.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.1.31138.md @@ -70,3 +70,4 @@ sidebar_position: 50 #### API - After logging out in the JavaScript API, the “isAuthenticated” information is now correct. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.2.31276.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.2.31276.md index c6b4e456fc..822ad03212 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.2.31276.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.2.31276.md @@ -54,3 +54,4 @@ sidebar_position: 40 #### Browser extension - Web applications with URLs defined as regex are now recognized correctly. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.3.31365.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.3.31365.md index 262cc7f39e..7577cf8965 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.3.31365.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.1.3.31365.md @@ -42,3 +42,4 @@ sidebar_position: 30 - The configuration script for the web app under IIS now also works if there are spaces in the target path. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.0.32454.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.0.32454.md index 379e22192a..46d6af409e 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.0.32454.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.0.32454.md @@ -72,3 +72,4 @@ sidebar_position: 20 #### API - The JavaScript API now again supports the creation of valid users. + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.1.32530.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.1.32530.md index b66370d1fd..92a61a0660 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.1.32530.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_9.2.1.32530.md @@ -45,3 +45,4 @@ The ‘SaveRights’ call is now functional again in the JavaScript API. #### Basic view in the web app Mouse hover effects in the basic view have been fixed (This only applys to the new design .). + diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md index 4c51cf7b85..e7ae86816c 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md @@ -28,3 +28,4 @@ sections. - [Version 9.0.1.30479](/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.1.30479.md) - [Version 9.0.0.30423](/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.0.30423.md) + diff --git a/docs/passwordsecure/9.2/maintenance/_category_.json b/docs/passwordsecure/9.2/maintenance/_category_.json index 01a1e6dd4d..91355151a1 100644 --- a/docs/passwordsecure/9.2/maintenance/_category_.json +++ b/docs/passwordsecure/9.2/maintenance/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/maintenance/eccmigration/_category_.json b/docs/passwordsecure/9.2/maintenance/eccmigration/_category_.json index 615b99fa82..7693a65fab 100644 --- a/docs/passwordsecure/9.2/maintenance/eccmigration/_category_.json +++ b/docs/passwordsecure/9.2/maintenance/eccmigration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ecc_migration" } -} \ No newline at end of file +} diff --git a/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration.md b/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration.md index a153677b72..c6916d371f 100644 --- a/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration.md +++ b/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration.md @@ -11,3 +11,4 @@ one for the end user: - [Admin Manual](/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_administrator_manual.md) - [User Manual](/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_user_manual.md) + diff --git a/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_administrator_manual.md b/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_administrator_manual.md index 00a890cd92..f014f960b7 100644 --- a/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_administrator_manual.md +++ b/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_administrator_manual.md @@ -76,3 +76,4 @@ After each user has logged into the database and has been successfully migrated, complete. ![migration finished](/images/passwordsecure/9.2/configuration/server_manager/ecc_migration/migration-finished-en.webp) + diff --git a/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_user_manual.md b/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_user_manual.md index 11eb4feb09..a45dbb6464 100644 --- a/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_user_manual.md +++ b/docs/passwordsecure/9.2/maintenance/eccmigration/ecc_migration_user_manual.md @@ -23,3 +23,4 @@ the message **„Userdata migration finished”** appears. NOTE: The migration can only be carried out with the Web Application and NativeClient. A migration just using the Extension, Autofill Add-on or the Mobile App is not possible. + diff --git a/docs/passwordsecure/9.2/maintenance/moving_the_server.md b/docs/passwordsecure/9.2/maintenance/moving_the_server.md index e9a3b9d153..5ddf87b198 100644 --- a/docs/passwordsecure/9.2/maintenance/moving_the_server.md +++ b/docs/passwordsecure/9.2/maintenance/moving_the_server.md @@ -101,3 +101,4 @@ Finally, the database is integrated onto the server via the database wizard. If the IP and/or host name for the server has changed, it is necessary to create/roll out new database profiles from the client. + diff --git a/docs/passwordsecure/9.2/maintenance/update.md b/docs/passwordsecure/9.2/maintenance/update.md index dc4d636070..c8a17b5add 100644 --- a/docs/passwordsecure/9.2/maintenance/update.md +++ b/docs/passwordsecure/9.2/maintenance/update.md @@ -109,3 +109,4 @@ NOTE: If the Web Application is used, the module: `proxy_wstunnel` must be insta Apache. With IIS the `WebSocket Protocol` becomes necessary. Further information can be found in the chapter [Webserver](/docs/passwordsecure/9.2/installation/requirements/webserver/webserver.md). This applies to version 8.5.0.14896 or newer. + diff --git a/docs/passwordsecure/9.2/msp_system.md b/docs/passwordsecure/9.2/msp_system.md index 43371e0260..d9b065190d 100644 --- a/docs/passwordsecure/9.2/msp_system.md +++ b/docs/passwordsecure/9.2/msp_system.md @@ -56,3 +56,4 @@ loadbalancing - is recommended. NOTE: Please note that individual variables - like the number of passwords per user - will affect performance. Especially for MSP-Systems it is required to monitor performance continuously, and add additional resources on demand. + diff --git a/docs/pingcastle/3.3/enterpriseinstall.md b/docs/pingcastle/3.3/enterpriseinstall.md index 47930f2f5b..5515286d0a 100644 --- a/docs/pingcastle/3.3/enterpriseinstall.md +++ b/docs/pingcastle/3.3/enterpriseinstall.md @@ -1425,3 +1425,4 @@ initialization view to create one. All other data such as users, domains or reports will not be deleted from the database. + diff --git a/docs/pingcastle/3.3/enterpriseupgrade.md b/docs/pingcastle/3.3/enterpriseupgrade.md index 2ff4abb380..0db73f1982 100644 --- a/docs/pingcastle/3.3/enterpriseupgrade.md +++ b/docs/pingcastle/3.3/enterpriseupgrade.md @@ -56,3 +56,4 @@ You must upgrade the program files and ensure that the library requirements (dot # Post installation You should check that the version of the application changed in the about page. + diff --git a/docs/pingcastle/3.3/enterpriseuser.md b/docs/pingcastle/3.3/enterpriseuser.md index a0adcc218c..9254853ff9 100644 --- a/docs/pingcastle/3.3/enterpriseuser.md +++ b/docs/pingcastle/3.3/enterpriseuser.md @@ -1015,3 +1015,4 @@ Claims authentication Understand permission View My Sessions Monitor account View all active sessions, All users access End suspicious sessions, Session management + diff --git a/docs/pingcastle/3.3/index.md b/docs/pingcastle/3.3/index.md index 7f2701bd23..8153c38572 100644 --- a/docs/pingcastle/3.3/index.md +++ b/docs/pingcastle/3.3/index.md @@ -1205,3 +1205,4 @@ If the button \"Add User or Group\" is grayed, that means that the setting is overridden by a GPO (by default, the Domain Controller Policy). You can find the GPO by running rsop.msc, locate the setting and look at the \"Policy\" sheet. + diff --git a/docs/pingcastle/3.3/proinstall.md b/docs/pingcastle/3.3/proinstall.md index a53f8142ab..ace722c191 100644 --- a/docs/pingcastle/3.3/proinstall.md +++ b/docs/pingcastle/3.3/proinstall.md @@ -930,3 +930,4 @@ Follow the steps to enable debug logging. 7. Log in and perform actions in the PingCastle Pro web portal. Check C:\\PingCastlePro\\logs\\ to ensure logs are being written. + diff --git a/docs/pingcastle/3.3/proupgrade.md b/docs/pingcastle/3.3/proupgrade.md index ce95cabf31..c66e88a701 100644 --- a/docs/pingcastle/3.3/proupgrade.md +++ b/docs/pingcastle/3.3/proupgrade.md @@ -30,3 +30,4 @@ to 6.0 3.2 to 3.x ASP.NET must be upgraded from 6.0 to 8.0 + diff --git a/docs/pingcastle/3.3/prouser.md b/docs/pingcastle/3.3/prouser.md index 8c4063b9a3..394ef74c5f 100644 --- a/docs/pingcastle/3.3/prouser.md +++ b/docs/pingcastle/3.3/prouser.md @@ -237,3 +237,4 @@ pingcastle --healthcheck --api-endpoint --api-key --level Full The API can be browsed using the link found in the agent page: ![](/images/pingcastle/prouser/image15.webp) + diff --git a/docs/platgovnetsuite/agent/_category_.json b/docs/platgovnetsuite/agent/_category_.json index f301b27344..52ec910bd9 100644 --- a/docs/platgovnetsuite/agent/_category_.json +++ b/docs/platgovnetsuite/agent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "agent_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/agent/agent_clear_incident.md b/docs/platgovnetsuite/agent/agent_clear_incident.md index aedacf95be..1273202346 100644 --- a/docs/platgovnetsuite/agent/agent_clear_incident.md +++ b/docs/platgovnetsuite/agent/agent_clear_incident.md @@ -32,3 +32,4 @@ Report:: 3. Click in the column to open a text box. ![Clearing an incident with inline editing](/images/platgovnetsuite/financial_controls/agent_clear_incident_inline.webp) + diff --git a/docs/platgovnetsuite/agent/agent_creating_preapproved_change_request.md b/docs/platgovnetsuite/agent/agent_creating_preapproved_change_request.md index a1bea0e7f9..e913544b3f 100644 --- a/docs/platgovnetsuite/agent/agent_creating_preapproved_change_request.md +++ b/docs/platgovnetsuite/agent/agent_creating_preapproved_change_request.md @@ -110,3 +110,4 @@ Can be returned to a previous status. Rejected and Completed. Can be returned to a previous status. + diff --git a/docs/platgovnetsuite/agent/agent_example_set_control.md b/docs/platgovnetsuite/agent/agent_example_set_control.md index d20e76c76b..64584242f6 100644 --- a/docs/platgovnetsuite/agent/agent_example_set_control.md +++ b/docs/platgovnetsuite/agent/agent_example_set_control.md @@ -99,3 +99,4 @@ From the customization record: The control is triggered as configured and all instances are logged under **Unresolved Control Incidents**, **Resolved Control Incidents** or **Pre-approved Control Incidents**. + diff --git a/docs/platgovnetsuite/agent/agent_example_unresolved_control_incident.md b/docs/platgovnetsuite/agent/agent_example_unresolved_control_incident.md index 8ae1af2491..d8ad03bb1d 100644 --- a/docs/platgovnetsuite/agent/agent_example_unresolved_control_incident.md +++ b/docs/platgovnetsuite/agent/agent_example_unresolved_control_incident.md @@ -24,3 +24,4 @@ To view unresolved control incidents: **Change Overview** shows what change was made and who made the change. The **Diff View** on the **Values** tab displays both the old and new values. + diff --git a/docs/platgovnetsuite/agent/agent_getting_started.md b/docs/platgovnetsuite/agent/agent_getting_started.md index e54c76b8ef..f216e55d58 100644 --- a/docs/platgovnetsuite/agent/agent_getting_started.md +++ b/docs/platgovnetsuite/agent/agent_getting_started.md @@ -24,3 +24,4 @@ controls / searches you need. | Record Control | Tracks all changes to the record (Customer, Vendor, Employee, Item)
Any changes trigger a violation record / alert. | | Record Field Control | Tracks changes to specified fields in a record.
Changes on the specified fields trigger a violation record / alert. | | Transactional Data Control | Tracks changes to transaction records and events
Search types may be Journal entries, Checks, Bills, etc.
This data type can be monitored as a whole (i.e. any changes
additions, modifications, deletions), or specified (e.g. only Journal entries that have been modified after being approved, or journal entries entered and approved by the same user, or list of ad-hoc checks only etc). | + diff --git a/docs/platgovnetsuite/agent/agent_lookback.md b/docs/platgovnetsuite/agent/agent_lookback.md index 2cdd9549fa..9160c60545 100644 --- a/docs/platgovnetsuite/agent/agent_lookback.md +++ b/docs/platgovnetsuite/agent/agent_lookback.md @@ -68,3 +68,4 @@ You can filter your Control Incidents reports by setting **Log Origin** in the r **Agent Lookback Run** is available as a filter option. ![Filter Incident Results on Lookback Run](/images/platgovnetsuite/financial_controls/lookback_run_incidents.webp) + diff --git a/docs/platgovnetsuite/agent/agent_overview.md b/docs/platgovnetsuite/agent/agent_overview.md index 6df7a599b7..5417518bfe 100644 --- a/docs/platgovnetsuite/agent/agent_overview.md +++ b/docs/platgovnetsuite/agent/agent_overview.md @@ -64,3 +64,4 @@ controls listed under the Customization field are associated with the Change Req When the results are grouped, all results must match the Change Request Control filters for the Change Log to be a pre-approved incident. + diff --git a/docs/platgovnetsuite/agent/agent_supported_records.md b/docs/platgovnetsuite/agent/agent_supported_records.md index 1905017312..7ec14c4e90 100644 --- a/docs/platgovnetsuite/agent/agent_supported_records.md +++ b/docs/platgovnetsuite/agent/agent_supported_records.md @@ -35,3 +35,4 @@ Tax Group
Transactions
Vendor
Workflow + diff --git a/docs/platgovnetsuite/archive/_category_.json b/docs/platgovnetsuite/archive/_category_.json index e0d357f9e5..139120c646 100644 --- a/docs/platgovnetsuite/archive/_category_.json +++ b/docs/platgovnetsuite/archive/_category_.json @@ -3,4 +3,4 @@ "position": 190, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-0_release_notes.md b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-0_release_notes.md index d5b0871ea8..465440357a 100644 --- a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-0_release_notes.md +++ b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-0_release_notes.md @@ -179,3 +179,4 @@ Token-Based Authentication is set up through NetSuite. Refer to ![Add tokens for Jira](/images/platgovnetsuite/release_notes/jira_add_token.webp) 6. Enter your credentials and click **Add Token Based Authentication Credential**. + diff --git a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-1_release_notes.md b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-1_release_notes.md index 8398343708..09a9ef38b2 100644 --- a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-1_release_notes.md +++ b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-1_release_notes.md @@ -280,3 +280,4 @@ October 13, 2023 - Strongpoint UAR Owner - Strongpoint UAR Additional Reviewer - Strongpoint UAR Auditor + diff --git a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-2_release_notes.md b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-2_release_notes.md index 259df30a22..ea748465f0 100644 --- a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-2_release_notes.md +++ b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-2_release_notes.md @@ -75,3 +75,4 @@ of saved searches in your account that contain code in **Formula(Text)** fields, **Lists** > **Search** > **Saved Searches with HTML in Formula(Text)** ![Run the Saved Search to view changes](/images/platgovnetsuite/release_notes/formulahtml.webp) + diff --git a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-3_release_notes.md b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-3_release_notes.md index f2251601ec..3be7872c19 100644 --- a/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-3_release_notes.md +++ b/docs/platgovnetsuite/archive/netwrix_strongpoint_netsuite_7-3_release_notes.md @@ -121,3 +121,4 @@ January 25, 2024 - New filters are available. **Permission Reviews** now have a **Status** filter. Membership Reviews now have **Status** and **Supervisor** filters. + diff --git a/docs/platgovnetsuite/automatedsearchcleanup/_category_.json b/docs/platgovnetsuite/automatedsearchcleanup/_category_.json index f048e27b9d..7e3e50a179 100644 --- a/docs/platgovnetsuite/automatedsearchcleanup/_category_.json +++ b/docs/platgovnetsuite/automatedsearchcleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "automated_search_cleanup" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup.md b/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup.md index 879178526e..b3c446b969 100644 --- a/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup.md +++ b/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup.md @@ -305,3 +305,4 @@ restored: entries for the new Internal ID. ![Search form](/images/platgovnetsuite/clean_up/limitation_restoring_searches.webp) + diff --git a/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup_considerations.md b/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup_considerations.md index 3c362aeb8a..df52a233e5 100644 --- a/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup_considerations.md +++ b/docs/platgovnetsuite/automatedsearchcleanup/automated_search_cleanup_considerations.md @@ -43,3 +43,4 @@ restored: entries for the new Internal ID. ![Search form](/images/platgovnetsuite/clean_up/limitation_restoring_searches.webp) + diff --git a/docs/platgovnetsuite/bundleremoval/_category_.json b/docs/platgovnetsuite/bundleremoval/_category_.json index fd002af51d..dca9c91bf0 100644 --- a/docs/platgovnetsuite/bundleremoval/_category_.json +++ b/docs/platgovnetsuite/bundleremoval/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "bundle_removal_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/bundleremoval/bundle_removal_overview.md b/docs/platgovnetsuite/bundleremoval/bundle_removal_overview.md index c0a2e0a6e6..961ed7fb64 100644 --- a/docs/platgovnetsuite/bundleremoval/bundle_removal_overview.md +++ b/docs/platgovnetsuite/bundleremoval/bundle_removal_overview.md @@ -51,3 +51,4 @@ To remove a bundle: The process should be completed in your sandbox environment to see how it affects your other environments (production). + diff --git a/docs/platgovnetsuite/bundleremoval/categorizing_customizations.md b/docs/platgovnetsuite/bundleremoval/categorizing_customizations.md index 9eef06d612..37b1637e01 100644 --- a/docs/platgovnetsuite/bundleremoval/categorizing_customizations.md +++ b/docs/platgovnetsuite/bundleremoval/categorizing_customizations.md @@ -147,3 +147,4 @@ summary criteria for this type of search. **Next Step:** [Creating Four Mass Updates](/docs/platgovnetsuite/bundleremoval/creating_four_mass_updates.md) + diff --git a/docs/platgovnetsuite/bundleremoval/creating_custom_list_and_fields.md b/docs/platgovnetsuite/bundleremoval/creating_custom_list_and_fields.md index 2de4461d34..93eed310e5 100644 --- a/docs/platgovnetsuite/bundleremoval/creating_custom_list_and_fields.md +++ b/docs/platgovnetsuite/bundleremoval/creating_custom_list_and_fields.md @@ -46,3 +46,4 @@ belongs to and six different check boxes, one for each scenario. 6. Click **Save** **Next Step:** [Categorizing Customizations](/docs/platgovnetsuite/bundleremoval/categorizing_customizations.md) + diff --git a/docs/platgovnetsuite/bundleremoval/creating_four_mass_updates.md b/docs/platgovnetsuite/bundleremoval/creating_four_mass_updates.md index 026fd7899f..33a5d9c0d4 100644 --- a/docs/platgovnetsuite/bundleremoval/creating_four_mass_updates.md +++ b/docs/platgovnetsuite/bundleremoval/creating_four_mass_updates.md @@ -100,3 +100,4 @@ This mass update captures all the bundle components referenced by non bundle com **Next Step:** [Investigating Through Saved Searches](/docs/platgovnetsuite/bundleremoval/investigating_through_saved_searches.md) + diff --git a/docs/platgovnetsuite/bundleremoval/creating_two_mass_updates.md b/docs/platgovnetsuite/bundleremoval/creating_two_mass_updates.md index f9820d86dd..f6f0483a0d 100644 --- a/docs/platgovnetsuite/bundleremoval/creating_two_mass_updates.md +++ b/docs/platgovnetsuite/bundleremoval/creating_two_mass_updates.md @@ -70,3 +70,4 @@ Customization to **To Be Investigated**. It identifies everything needing invest 8. Click **Save** **Next Step:** [Creating a Custom List and Fields](/docs/platgovnetsuite/bundleremoval/creating_custom_list_and_fields.md) + diff --git a/docs/platgovnetsuite/bundleremoval/exporting_information_to_excel.md b/docs/platgovnetsuite/bundleremoval/exporting_information_to_excel.md index 4928b0df45..447b1ca6fd 100644 --- a/docs/platgovnetsuite/bundleremoval/exporting_information_to_excel.md +++ b/docs/platgovnetsuite/bundleremoval/exporting_information_to_excel.md @@ -34,3 +34,4 @@ To find the relationships that only exist within the bundle: when the bundle is gone. These are the records that need to be replicated. **Next Step:** [Final Tasks](/docs/platgovnetsuite/bundleremoval/final_tasks.md) + diff --git a/docs/platgovnetsuite/bundleremoval/final_tasks.md b/docs/platgovnetsuite/bundleremoval/final_tasks.md index 70cbb34b64..88b83c9752 100644 --- a/docs/platgovnetsuite/bundleremoval/final_tasks.md +++ b/docs/platgovnetsuite/bundleremoval/final_tasks.md @@ -28,3 +28,4 @@ be moved to the production environment. After you remove the bundle from your production environment, run a post deployment check to make sure everything is the same between the sandbox and production environments. + diff --git a/docs/platgovnetsuite/bundleremoval/investigating_through_saved_searches.md b/docs/platgovnetsuite/bundleremoval/investigating_through_saved_searches.md index 5de06136c9..71a658f5ce 100644 --- a/docs/platgovnetsuite/bundleremoval/investigating_through_saved_searches.md +++ b/docs/platgovnetsuite/bundleremoval/investigating_through_saved_searches.md @@ -31,3 +31,4 @@ The columns show the existing relationships for the customizations that use: **Next Step:** [Exporting Information to Excel](/docs/platgovnetsuite/bundleremoval/exporting_information_to_excel.md) + diff --git a/docs/platgovnetsuite/change_management_reports.md b/docs/platgovnetsuite/change_management_reports.md index f32952c777..8756e99944 100644 --- a/docs/platgovnetsuite/change_management_reports.md +++ b/docs/platgovnetsuite/change_management_reports.md @@ -194,3 +194,4 @@ The criteria for this report includes: The criteria for this report excludes: - Non-material changes + diff --git a/docs/platgovnetsuite/changemanagement/_category_.json b/docs/platgovnetsuite/changemanagement/_category_.json index d185854a90..1173db7498 100644 --- a/docs/platgovnetsuite/changemanagement/_category_.json +++ b/docs/platgovnetsuite/changemanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "change_management_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/changemanagement/approving_change_request.md b/docs/platgovnetsuite/changemanagement/approving_change_request.md index 4d393fb125..32692861fe 100644 --- a/docs/platgovnetsuite/changemanagement/approving_change_request.md +++ b/docs/platgovnetsuite/changemanagement/approving_change_request.md @@ -38,3 +38,4 @@ administrator's name is displayed in the **Approval Override By** field. If the Once the Change Request is approved, you cannot change the customizations attached to the Change Request. ::: + diff --git a/docs/platgovnetsuite/changemanagement/approving_policy_changes.md b/docs/platgovnetsuite/changemanagement/approving_policy_changes.md index 271c3753bd..31921e59e1 100644 --- a/docs/platgovnetsuite/changemanagement/approving_policy_changes.md +++ b/docs/platgovnetsuite/changemanagement/approving_policy_changes.md @@ -28,3 +28,4 @@ sidebar_position: 50 - Rejected changes can be edited and resubmitted. Click **In Progress** (hover over the status bar), make your changes, and click **Pending Approval**. - Click **Deploy** to deploy approved changes. When finished, click **Complete**. + diff --git a/docs/platgovnetsuite/changemanagement/change_and_approval_policy.md b/docs/platgovnetsuite/changemanagement/change_and_approval_policy.md index 28a13ee4cd..e4ad38167f 100644 --- a/docs/platgovnetsuite/changemanagement/change_and_approval_policy.md +++ b/docs/platgovnetsuite/changemanagement/change_and_approval_policy.md @@ -90,3 +90,4 @@ to it. | Non-managed Bundle push or manual change | No open and approved change request exists and the object requires a change request. **Type** must be **Bundle Update** | Marks the change as **Non-compliant**. | Non-compliant | Open Non-Compliant Changes | | Managed Bundle change pushed to Production | An open and approved change request with the **Bundle ID** in the **Affected Bundle ID** field and change request **Type** is **Managed Bundle Update** | Attach the change logs to the change request. | Compliant | Managed Bundle Changes | | Managed Bundle change pushed to Production | No open and approved change request exists and the object requires a change request. | Creates a change request of **Type** **Managed Bundle Update**, attaches the changes to the change request and marks the change logs as **Compliant**. | Compliant | Managed Bundle Changes | + diff --git a/docs/platgovnetsuite/changemanagement/change_management_overview.md b/docs/platgovnetsuite/changemanagement/change_management_overview.md index 7f883adecf..bd5139133e 100644 --- a/docs/platgovnetsuite/changemanagement/change_management_overview.md +++ b/docs/platgovnetsuite/changemanagement/change_management_overview.md @@ -85,3 +85,4 @@ This enables: development have been approved and that the appropriate pre-deployment checks have been completed. This record is linked to the original change request to enable end to end reporting of the change. + diff --git a/docs/platgovnetsuite/changemanagement/changing_deactivating_policies.md b/docs/platgovnetsuite/changemanagement/changing_deactivating_policies.md index d6e3b4a7b0..73af90ffed 100644 --- a/docs/platgovnetsuite/changemanagement/changing_deactivating_policies.md +++ b/docs/platgovnetsuite/changemanagement/changing_deactivating_policies.md @@ -46,3 +46,4 @@ Get the Change Request **Approved**. 4. Click **Save** 5. Check the **Inactive** ![inactivebox](/images/platgovnetsuite/change_management/inactivebox.webp)6. Click **Save** + diff --git a/docs/platgovnetsuite/changemanagement/comparing_environments.md b/docs/platgovnetsuite/changemanagement/comparing_environments.md index 0a7fba7223..2f9a292241 100644 --- a/docs/platgovnetsuite/changemanagement/comparing_environments.md +++ b/docs/platgovnetsuite/changemanagement/comparing_environments.md @@ -204,3 +204,4 @@ In this example, **Special Scheme Code** body field only exists in the **Target* On the **Diff** tab: ![compare_accounts_-_diff_only_one_ss](/images/platgovnetsuite/change_management/compare_accounts_-_diff_only_one_ss.webp) + diff --git a/docs/platgovnetsuite/changemanagement/completing_validating_change_request.md b/docs/platgovnetsuite/changemanagement/completing_validating_change_request.md index 579691b053..3a04e8725a 100644 --- a/docs/platgovnetsuite/changemanagement/completing_validating_change_request.md +++ b/docs/platgovnetsuite/changemanagement/completing_validating_change_request.md @@ -24,3 +24,4 @@ Once the changes are complete, validate the Change Request and mark it **Complet **Completed**. ![change_request_bar_approved_completed](/images/platgovnetsuite/change_management/change_request_bar_approved_completed.webp) + diff --git a/docs/platgovnetsuite/changemanagement/creating_change_request.md b/docs/platgovnetsuite/changemanagement/creating_change_request.md index 8f321bb5b6..6a2b63227c 100644 --- a/docs/platgovnetsuite/changemanagement/creating_change_request.md +++ b/docs/platgovnetsuite/changemanagement/creating_change_request.md @@ -245,3 +245,4 @@ Rejected and Completed. Can be returned to a previous status. **Deploy** button not available. + diff --git a/docs/platgovnetsuite/changemanagement/creating_change_request_from_case.md b/docs/platgovnetsuite/changemanagement/creating_change_request_from_case.md index a87a33ee6e..2e74a52076 100644 --- a/docs/platgovnetsuite/changemanagement/creating_change_request_from_case.md +++ b/docs/platgovnetsuite/changemanagement/creating_change_request_from_case.md @@ -21,3 +21,4 @@ set up. The Change Request status is set to **Not Started**. If the **Create Change Request** button is not visible on the Case, the [Enable Case to Change Request Workflow](/docs/platgovnetsuite/installation/installation_settings_report.md) is not enabled. Contact your system administrator. + diff --git a/docs/platgovnetsuite/changemanagement/creating_change_request_old_form.md b/docs/platgovnetsuite/changemanagement/creating_change_request_old_form.md index 1ae781f206..383998c4bc 100644 --- a/docs/platgovnetsuite/changemanagement/creating_change_request_old_form.md +++ b/docs/platgovnetsuite/changemanagement/creating_change_request_old_form.md @@ -67,3 +67,4 @@ To do this, in your **production** account: If you want to see if the change would have an impact in your sandbox, you can also create a change request in your sandbox account. ::: + diff --git a/docs/platgovnetsuite/changemanagement/example_sample_change.md b/docs/platgovnetsuite/changemanagement/example_sample_change.md index 276f756fc9..fe30e9182a 100644 --- a/docs/platgovnetsuite/changemanagement/example_sample_change.md +++ b/docs/platgovnetsuite/changemanagement/example_sample_change.md @@ -67,3 +67,4 @@ This change will be flagged as non-compliant and appear on the report as **Non-C 1. Open **Strongpoint** > **Change Management Reports** > **Open Non-Compliant Changes** 2. Set the **Date Created** to **Today** 3. Resolve and close non-compliant change. + diff --git a/docs/platgovnetsuite/changemanagement/multi_environment_change_management.md b/docs/platgovnetsuite/changemanagement/multi_environment_change_management.md index 508396c0ec..b8b241d53d 100644 --- a/docs/platgovnetsuite/changemanagement/multi_environment_change_management.md +++ b/docs/platgovnetsuite/changemanagement/multi_environment_change_management.md @@ -103,3 +103,4 @@ environments until test passes. Once testing passes: 2. Push the Change Request back to Production. 3. Set the (Master) Change Request Status to **Completed**. + diff --git a/docs/platgovnetsuite/changemanagement/opportunisticclearance/_category_.json b/docs/platgovnetsuite/changemanagement/opportunisticclearance/_category_.json index adc98d0248..b16903d535 100644 --- a/docs/platgovnetsuite/changemanagement/opportunisticclearance/_category_.json +++ b/docs/platgovnetsuite/changemanagement/opportunisticclearance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "opportunistic_clearance" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_deploy_script_related_approved_change.md b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_deploy_script_related_approved_change.md index 43b502019a..4a5efb40de 100644 --- a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_deploy_script_related_approved_change.md +++ b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_deploy_script_related_approved_change.md @@ -27,3 +27,4 @@ A developer plans to make changes to a Suitelet, including the Suitelet library 2. The logs are compliant. ![opp_clearance_case1-3](/images/platgovnetsuite/change_management/opp_clearance_case1-3.webp) + diff --git a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_field_changes_related_approved_change.md b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_field_changes_related_approved_change.md index b9b67d9d41..ccf3ec36cf 100644 --- a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_field_changes_related_approved_change.md +++ b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_field_changes_related_approved_change.md @@ -29,3 +29,4 @@ An Administrator needs to create a new record type. 2. The logs are compliant. ![opp_clearance_case2-3](/images/platgovnetsuite/change_management/opp_clearance_case2-3.webp) + diff --git a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_record_changes_related_approved_change.md b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_record_changes_related_approved_change.md index 877986ad36..f36a6584cc 100644 --- a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_record_changes_related_approved_change.md +++ b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_record_changes_related_approved_change.md @@ -24,3 +24,4 @@ Administrator needs to enable custom record field's Show in List option. 2. The change is compliant. ![opp_clearance_case3-2](/images/platgovnetsuite/change_management/opp_clearance_case3-2.webp) + diff --git a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_search_changes_related_approved_change.md b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_search_changes_related_approved_change.md index 0f5ef40efc..f5ec468d31 100644 --- a/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_search_changes_related_approved_change.md +++ b/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_search_changes_related_approved_change.md @@ -26,3 +26,4 @@ An administrator needs to change a workflow and search condition. ![opp_clearance_case4-2](/images/platgovnetsuite/change_management/opp_clearance_case4-2.webp) 2. The change is compliant. + diff --git a/docs/platgovnetsuite/changemanagement/opportunisticclearance/opportunistic_clearance.md b/docs/platgovnetsuite/changemanagement/opportunisticclearance/opportunistic_clearance.md index 2fd8e8efce..8fc5ca6cac 100644 --- a/docs/platgovnetsuite/changemanagement/opportunisticclearance/opportunistic_clearance.md +++ b/docs/platgovnetsuite/changemanagement/opportunisticclearance/opportunistic_clearance.md @@ -85,3 +85,4 @@ If all rules are met, the Change Request is attached to the Change Log and the l **Resolution Description** in the Change Log is set to **Automatically cleared in existing Open Approved CR via related customization [**_Search Name_**]**. The _Search Name_ is inserted from the original Change Request.The search does not need to be present in any Open Approved Change Request.[ Example Search Change Use Case](/docs/platgovnetsuite/changemanagement/opportunisticclearance/example_search_changes_related_approved_change.md) + diff --git a/docs/platgovnetsuite/changemanagement/resolving_non_compliant_changes.md b/docs/platgovnetsuite/changemanagement/resolving_non_compliant_changes.md index fe162baabe..68fb0fa58e 100644 --- a/docs/platgovnetsuite/changemanagement/resolving_non_compliant_changes.md +++ b/docs/platgovnetsuite/changemanagement/resolving_non_compliant_changes.md @@ -75,3 +75,4 @@ Update** to resolve all applicable incidents. 13. Select the Mass Update you created. 14. Click Preview and verify the correct reports are included. Modify the Mass Update if needed. 15. Click **Perform Update** to run the update and resolve the applicable noncompliance issues. + diff --git a/docs/platgovnetsuite/changemanagement/setting_up_multi_stream_approval.md b/docs/platgovnetsuite/changemanagement/setting_up_multi_stream_approval.md index aff63810e9..770c8488b7 100644 --- a/docs/platgovnetsuite/changemanagement/setting_up_multi_stream_approval.md +++ b/docs/platgovnetsuite/changemanagement/setting_up_multi_stream_approval.md @@ -65,3 +65,4 @@ Change Request, where the mandated approvers are included. **Sample Change Request - Multi-Stream Approval**. 3. Select the affected process. For this example it is **Provision Multi-Stream Approval**. 4. Click **Pending Approval** in the status bar when complete. + diff --git a/docs/platgovnetsuite/changemanagement/setting_up_policies.md b/docs/platgovnetsuite/changemanagement/setting_up_policies.md index 7e23bd3482..a0c743f95e 100644 --- a/docs/platgovnetsuite/changemanagement/setting_up_policies.md +++ b/docs/platgovnetsuite/changemanagement/setting_up_policies.md @@ -275,3 +275,4 @@ process. Refer to the NetSuite help for more information on Mass Update. 6. Check the box and select your new **Policy**. 7. **Save** and run the Mass Update. 8. Save your **Change Approval Policy**. + diff --git a/docs/platgovnetsuite/changemanagement/setting_up_subsidiary_policies.md b/docs/platgovnetsuite/changemanagement/setting_up_subsidiary_policies.md index bc9652aabb..563d99e897 100644 --- a/docs/platgovnetsuite/changemanagement/setting_up_subsidiary_policies.md +++ b/docs/platgovnetsuite/changemanagement/setting_up_subsidiary_policies.md @@ -36,3 +36,4 @@ To set up Subsidiary Approvals: When an object is attached to the change request, the Policy with the highest change level required is selected. All the Subsidiary approvers are included in the approval cycle. + diff --git a/docs/platgovnetsuite/changemanagement/use_custom_cr_forms.md b/docs/platgovnetsuite/changemanagement/use_custom_cr_forms.md index dbfa4c70a6..d0e45fd05d 100644 --- a/docs/platgovnetsuite/changemanagement/use_custom_cr_forms.md +++ b/docs/platgovnetsuite/changemanagement/use_custom_cr_forms.md @@ -22,3 +22,4 @@ Script Deployment Parameters to use your forms. ![Select your custom forms](/images/platgovnetsuite/change_management/custom_cr2.webp) 6. Click **Save**. + diff --git a/docs/platgovnetsuite/changemanagement/user_provisioning.md b/docs/platgovnetsuite/changemanagement/user_provisioning.md index 697f615078..506ece83a7 100644 --- a/docs/platgovnetsuite/changemanagement/user_provisioning.md +++ b/docs/platgovnetsuite/changemanagement/user_provisioning.md @@ -106,3 +106,4 @@ Error** field reports the Change Request is in process until all of the runs are To view the list of all User Access change requests: **Strongpoint** > **Change Management Tools** > **User Provisioning Change Request List**. + diff --git a/docs/platgovnetsuite/changemanagement/using_change_logs.md b/docs/platgovnetsuite/changemanagement/using_change_logs.md index 34b3303c12..f38f6a4789 100644 --- a/docs/platgovnetsuite/changemanagement/using_change_logs.md +++ b/docs/platgovnetsuite/changemanagement/using_change_logs.md @@ -146,3 +146,4 @@ In an open Change Log: 3. Open **System Notes** ![systemsnotes](/images/platgovnetsuite/change_management/systemsnotes.webp) + diff --git a/docs/platgovnetsuite/cleanup/_category_.json b/docs/platgovnetsuite/cleanup/_category_.json index 97cef0bfe0..b630c3ca34 100644 --- a/docs/platgovnetsuite/cleanup/_category_.json +++ b/docs/platgovnetsuite/cleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "cleanup_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/cleanup/archive_fields.md b/docs/platgovnetsuite/cleanup/archive_fields.md index 9fb099fb7d..7eae5f7b0f 100644 --- a/docs/platgovnetsuite/cleanup/archive_fields.md +++ b/docs/platgovnetsuite/cleanup/archive_fields.md @@ -36,3 +36,4 @@ Deleted or Modified** and under **Warning it says Not Archived** 7. Once your customizations are processed and archived, your customizations are listed under **Can be Safely Deleted or Modified**. Your [archive folder](/docs/platgovnetsuite/cleanup/set_up_archive_folder.md) has the CSV file you can download. The file name has the field type and the script ID. + diff --git a/docs/platgovnetsuite/cleanup/cleanup_customizations_no_active_owner.md b/docs/platgovnetsuite/cleanup/cleanup_customizations_no_active_owner.md index 81c9dc1dc9..6f649573ca 100644 --- a/docs/platgovnetsuite/cleanup/cleanup_customizations_no_active_owner.md +++ b/docs/platgovnetsuite/cleanup/cleanup_customizations_no_active_owner.md @@ -22,3 +22,4 @@ Using multi-line direct list editing does not update the actual customization re is to edit the customization record so your changes are not overwritten during the next spider process. ::: + diff --git a/docs/platgovnetsuite/cleanup/cleanup_default_ids.md b/docs/platgovnetsuite/cleanup/cleanup_default_ids.md index 44823875ca..5903a62f14 100644 --- a/docs/platgovnetsuite/cleanup/cleanup_default_ids.md +++ b/docs/platgovnetsuite/cleanup/cleanup_default_ids.md @@ -25,3 +25,4 @@ a critical clean up practice. 7. Open your Change Request. 8. Review the **Impact Analysis** tabs. 9. Continue with your normal Change Request process. + diff --git a/docs/platgovnetsuite/cleanup/cleanup_overview.md b/docs/platgovnetsuite/cleanup/cleanup_overview.md index 09043c3822..be941a9835 100644 --- a/docs/platgovnetsuite/cleanup/cleanup_overview.md +++ b/docs/platgovnetsuite/cleanup/cleanup_overview.md @@ -153,3 +153,4 @@ The Change Request has archiving and deletion tools to help clean up the account At the end of the process of updating the customization record, the account should be re-spidered to update the Customization Records that document the customizations that were changed. It can be re-spidered just for a particular record type that is all that was changed. + diff --git a/docs/platgovnetsuite/cleanup/cleanup_unused_customizations.md b/docs/platgovnetsuite/cleanup/cleanup_unused_customizations.md index 077063661d..a79da8150c 100644 --- a/docs/platgovnetsuite/cleanup/cleanup_unused_customizations.md +++ b/docs/platgovnetsuite/cleanup/cleanup_unused_customizations.md @@ -146,3 +146,4 @@ There are two choices for deleting customizations: ## Close the Change Request Once all activities are complete, mark the change request as complete. + diff --git a/docs/platgovnetsuite/cleanup/date_last_used.md b/docs/platgovnetsuite/cleanup/date_last_used.md index 30109fcfc7..7e69d69208 100644 --- a/docs/platgovnetsuite/cleanup/date_last_used.md +++ b/docs/platgovnetsuite/cleanup/date_last_used.md @@ -92,3 +92,4 @@ Key columns in the search results: it reaches 6 months. ![Unused Workflow Customizations Search Results](/images/platgovnetsuite/clean_up/unused_workflow_results.webp) + diff --git a/docs/platgovnetsuite/cleanup/restore_fields.md b/docs/platgovnetsuite/cleanup/restore_fields.md index 64a30f2f3b..4ac16f11b7 100644 --- a/docs/platgovnetsuite/cleanup/restore_fields.md +++ b/docs/platgovnetsuite/cleanup/restore_fields.md @@ -48,3 +48,4 @@ There is not a direct restore tool for fields, however you can get your archived 15. Click **Refresh** until the import process is completed. ![jobstatus-1](/images/platgovnetsuite/clean_up/jobstatus-1.webp) + diff --git a/docs/platgovnetsuite/cleanup/set_up_archive_folder.md b/docs/platgovnetsuite/cleanup/set_up_archive_folder.md index ebd4e0afc6..bfb3001405 100644 --- a/docs/platgovnetsuite/cleanup/set_up_archive_folder.md +++ b/docs/platgovnetsuite/cleanup/set_up_archive_folder.md @@ -46,3 +46,4 @@ To assign the internal ID to a deployed script: ![scripts-3](/images/platgovnetsuite/clean_up/scripts-3.webp) The archiving function on Change Requests is now set up and ready to use. + diff --git a/docs/platgovnetsuite/cleanup/update_field_description_and_help.md b/docs/platgovnetsuite/cleanup/update_field_description_and_help.md index 09b9e40286..63765b229f 100644 --- a/docs/platgovnetsuite/cleanup/update_field_description_and_help.md +++ b/docs/platgovnetsuite/cleanup/update_field_description_and_help.md @@ -21,3 +21,4 @@ You can filter the 2. Add or edit **Description** and **Help** text. 3. Click **Update** + diff --git a/docs/platgovnetsuite/customization/_category_.json b/docs/platgovnetsuite/customization/_category_.json index b958df48ea..f3fc177348 100644 --- a/docs/platgovnetsuite/customization/_category_.json +++ b/docs/platgovnetsuite/customization/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "customization_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/customization/customization_overview.md b/docs/platgovnetsuite/customization/customization_overview.md index 61cfee1b6b..899d94f65e 100644 --- a/docs/platgovnetsuite/customization/customization_overview.md +++ b/docs/platgovnetsuite/customization/customization_overview.md @@ -21,3 +21,4 @@ Customization records contain the following information: For Change Management and Compliance, the joins between customizations are critical to determine the IT risk of making changes to the system. For example, they warn you if changing a search could break a workflow or a script. + diff --git a/docs/platgovnetsuite/customization/identify_impacted_objects.md b/docs/platgovnetsuite/customization/identify_impacted_objects.md index 2dfb34758b..d0a0e81cb1 100644 --- a/docs/platgovnetsuite/customization/identify_impacted_objects.md +++ b/docs/platgovnetsuite/customization/identify_impacted_objects.md @@ -121,3 +121,4 @@ other customizations by type. Linking customizations to processes is a powerful way of understanding the function and impact of any customizations. The detailed step information in the **Process Assistant** shows the links to customizations for that process. + diff --git a/docs/platgovnetsuite/customization/integration_record.md b/docs/platgovnetsuite/customization/integration_record.md index 48dcd4159e..892d8712ec 100644 --- a/docs/platgovnetsuite/customization/integration_record.md +++ b/docs/platgovnetsuite/customization/integration_record.md @@ -24,3 +24,4 @@ The **Authentication** tab enables you to specify additional authorization for t When you make changes to this record, a change log is created. Here is an example: ![Access token change log](/images/platgovnetsuite/customizations/access_token_change_log.webp) + diff --git a/docs/platgovnetsuite/customization/pdf_html_templates.md b/docs/platgovnetsuite/customization/pdf_html_templates.md index 53ac8ad97d..0ed7fb598d 100644 --- a/docs/platgovnetsuite/customization/pdf_html_templates.md +++ b/docs/platgovnetsuite/customization/pdf_html_templates.md @@ -35,3 +35,4 @@ Open **Customization** > **Forms** > **Advanced PDF / HTML Templates** to creat ## PDF / HTML Customization Record for a Saved Search Example ![Example of an Advanced PDF/HTML Customization Record for a Saved Search](/images/platgovnetsuite/customizations/pdf-html_template3.webp) + diff --git a/docs/platgovnetsuite/customization/setting_preferred_forms.md b/docs/platgovnetsuite/customization/setting_preferred_forms.md index b803a1e9d6..6ce7179579 100644 --- a/docs/platgovnetsuite/customization/setting_preferred_forms.md +++ b/docs/platgovnetsuite/customization/setting_preferred_forms.md @@ -20,3 +20,4 @@ You can set the preferred form to use for specific tasks. 4. Click the **Preferred** radio button to make the new **ITGC** Change Request form the preferred form. 5. Click **Save**. + diff --git a/docs/platgovnetsuite/customization/standard_field_impact_analysis.md b/docs/platgovnetsuite/customization/standard_field_impact_analysis.md index 5296b6cdad..f41dfff9cb 100644 --- a/docs/platgovnetsuite/customization/standard_field_impact_analysis.md +++ b/docs/platgovnetsuite/customization/standard_field_impact_analysis.md @@ -6,4 +6,4 @@ hide_title: true import ImpactAnalysis from '/docs/platgovnetsuite/tools/standard_field_impact_analysis.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/customization/understanding_customization_record.md b/docs/platgovnetsuite/customization/understanding_customization_record.md index 7275525515..4a16749064 100644 --- a/docs/platgovnetsuite/customization/understanding_customization_record.md +++ b/docs/platgovnetsuite/customization/understanding_customization_record.md @@ -99,3 +99,4 @@ report. #### Detailed Metadata tab with Data Sources Integration ![cust_ui_detailed_metadata_data_sources](/images/platgovnetsuite/customizations/cust_ui_detailed_metadata_data_sources.webp) + diff --git a/docs/platgovnetsuite/customization/using_erd.md b/docs/platgovnetsuite/customization/using_erd.md index d00b06e690..17575f8b9f 100644 --- a/docs/platgovnetsuite/customization/using_erd.md +++ b/docs/platgovnetsuite/customization/using_erd.md @@ -61,3 +61,4 @@ From the ERD Search Form, you can search by: - Name - Parent - Quick Add + diff --git a/docs/platgovnetsuite/faq.md b/docs/platgovnetsuite/faq.md index 9f57a7690e..ac2d0c903e 100644 --- a/docs/platgovnetsuite/faq.md +++ b/docs/platgovnetsuite/faq.md @@ -70,3 +70,4 @@ Licenses are only required for editors of Platform Governance for NetSuite (i.e. or edit processes or view customization documentation). No license is required for users who merely view documentation. A company will normally start with a small team (the base includes three seats) and then add users as their usage expands. + diff --git a/docs/platgovnetsuite/index.md b/docs/platgovnetsuite/index.md index 170a462623..42117487a7 100644 --- a/docs/platgovnetsuite/index.md +++ b/docs/platgovnetsuite/index.md @@ -98,3 +98,4 @@ master data are compliant. It can: - Log control violations for clearance. - Store relevant data as a CSV to create a snapshot for compliance or troubleshooting purposes. - Block unauthorized changes to critical records and fields (requires Advanced Change Management). + diff --git a/docs/platgovnetsuite/installation/_category_.json b/docs/platgovnetsuite/installation/_category_.json index 3eb19dd6eb..1e3cc3f83e 100644 --- a/docs/platgovnetsuite/installation/_category_.json +++ b/docs/platgovnetsuite/installation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installation_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/installation/features_by_license_type.md b/docs/platgovnetsuite/installation/features_by_license_type.md index 2f6e9675c9..36283002ee 100644 --- a/docs/platgovnetsuite/installation/features_by_license_type.md +++ b/docs/platgovnetsuite/installation/features_by_license_type.md @@ -73,3 +73,4 @@ to the Enterprise license. | SoD Employee Access Reports | Employee Access Review Report
Employees With Administrator Role
Employees Roles Assigned/Changed
Employees Permissions Assigned/Changed
Employees with Standard Roles
Employees with Unused Logins
Employee Permission Changes
Employees with Multiple Roles Detailed
Employees with Multiple Roles Summary
Current Global Permissions| | SoD Processing Status | SoD Processing Status
Run SoD on User Roles | | SoD Testing | User Role Test Violations Summary
User Role Test Violations Detailed
Employee Test Violations Summary
Employee Test Violations Detailed. | + diff --git a/docs/platgovnetsuite/installation/go_live_faq.md b/docs/platgovnetsuite/installation/go_live_faq.md index 14aa854854..b11220a31e 100644 --- a/docs/platgovnetsuite/installation/go_live_faq.md +++ b/docs/platgovnetsuite/installation/go_live_faq.md @@ -141,3 +141,4 @@ No action is required to fix this situation. If a user sees a License message, you need to grant them a license. Refer to the [License Manager](/docs/platgovnetsuite/installation/license_manager.md) topic. + diff --git a/docs/platgovnetsuite/installation/installation_overview.md b/docs/platgovnetsuite/installation/installation_overview.md index 887af128e5..ff68dcb8d0 100644 --- a/docs/platgovnetsuite/installation/installation_overview.md +++ b/docs/platgovnetsuite/installation/installation_overview.md @@ -28,3 +28,4 @@ Optional menu items are hidden by default to keep the menus clean and easy to us see a menu item, they can turn it on through [Menu Management](/docs/platgovnetsuite/installation/managing_menus.md), assuming the feature is included in your [License Type](/docs/platgovnetsuite/installation/features_by_license_type.md). ::: + diff --git a/docs/platgovnetsuite/installation/installation_settings_report.md b/docs/platgovnetsuite/installation/installation_settings_report.md index 78453ef401..b896d4ffbf 100644 --- a/docs/platgovnetsuite/installation/installation_settings_report.md +++ b/docs/platgovnetsuite/installation/installation_settings_report.md @@ -158,3 +158,4 @@ information. Enables hiding menu items you do not use, to improve navigation. Refer to [Managing Menus](/docs/platgovnetsuite/installation/managing_menus.md) for more information. + diff --git a/docs/platgovnetsuite/installation/installing_strongpoint.md b/docs/platgovnetsuite/installation/installing_strongpoint.md index 3d80e4ae23..c90845bce0 100644 --- a/docs/platgovnetsuite/installation/installing_strongpoint.md +++ b/docs/platgovnetsuite/installation/installing_strongpoint.md @@ -71,3 +71,4 @@ If the field is grayed out, it should be set as a **Company Preference:** 6. Click **Save**. **Next Step:** [Running the Spider](running_the_spider) + diff --git a/docs/platgovnetsuite/installation/license_manager.md b/docs/platgovnetsuite/installation/license_manager.md index d64dd80743..3c79f059b3 100644 --- a/docs/platgovnetsuite/installation/license_manager.md +++ b/docs/platgovnetsuite/installation/license_manager.md @@ -67,3 +67,4 @@ Click on a column heading to toggle the sort order based on the column contents. records are sorted alphabetically by **User** name. NetSuite displays 25 records per page. Use the drop down to select other pages of records. + diff --git a/docs/platgovnetsuite/installation/managing_menus.md b/docs/platgovnetsuite/installation/managing_menus.md index 5365cc14da..b0a655f5e5 100644 --- a/docs/platgovnetsuite/installation/managing_menus.md +++ b/docs/platgovnetsuite/installation/managing_menus.md @@ -27,3 +27,4 @@ To Hide or Show menu items: To **Show** items that have been hidden: Select one or more from the right and click \< to move them to the left. Use \<\< to move all the items. 5. Click **Save** when you are finished. + diff --git a/docs/platgovnetsuite/installation/managing_users.md b/docs/platgovnetsuite/installation/managing_users.md index 0ef1aebf79..9883fb4032 100644 --- a/docs/platgovnetsuite/installation/managing_users.md +++ b/docs/platgovnetsuite/installation/managing_users.md @@ -36,3 +36,4 @@ Users are managed through the **[**License Manager**](/docs/platgovnetsuite/inst 6. Click **Save**. **Next Step:** [Setting Tab Access](/docs/platgovnetsuite/installation/setting_strongpoint_tab_access.md) + diff --git a/docs/platgovnetsuite/installation/redeploy_scripts_sandbox.md b/docs/platgovnetsuite/installation/redeploy_scripts_sandbox.md index 91f73aaae9..684ca82173 100644 --- a/docs/platgovnetsuite/installation/redeploy_scripts_sandbox.md +++ b/docs/platgovnetsuite/installation/redeploy_scripts_sandbox.md @@ -27,3 +27,4 @@ status after a sandbox refresh. 7. Click on the Script **URL**. ![Click the Script URL](/images/platgovnetsuite/release_notes/script_deploy_url.webp) + diff --git a/docs/platgovnetsuite/installation/running_the_spider.md b/docs/platgovnetsuite/installation/running_the_spider.md index de583157b3..5165814995 100644 --- a/docs/platgovnetsuite/installation/running_the_spider.md +++ b/docs/platgovnetsuite/installation/running_the_spider.md @@ -174,3 +174,4 @@ Spiders that run during off peak hours begin running at the hour set on the scri Negative Spiders are run sequentially. **Next Step:** [ Setting Up the AutoSpider and Alerts](/docs/platgovnetsuite/installation/setting_up_auto_spider_alerts.md) + diff --git a/docs/platgovnetsuite/installation/setting_permissions.md b/docs/platgovnetsuite/installation/setting_permissions.md index 019057f4ca..83a30c4f88 100644 --- a/docs/platgovnetsuite/installation/setting_permissions.md +++ b/docs/platgovnetsuite/installation/setting_permissions.md @@ -155,3 +155,4 @@ On the Custom Role, you must check **Do Not Restrict Employee Fields**. | Permission Level (5 records) | _customrecord_flo_permission_level_ Lists NetSuite permission levels such as **Full**, **Edit**, **Create**, and **View**. | Administrator: **Full** Strongpoint SoD Manager: **Full** Strongpoint UAR Admin: **View** Strongpoint UAR Owner: **View** Strongpoint UAR Additional Reviewer: **View** Strongpoint UAR Auditor: **View** | | SoD Rule | _customrecord_flo_sod_rule_ Segregation of duties rules for access control. | Administrator: **Full** Strongpoint SoD Manager: **Full** Strongpoint UAR Admin: **View** Strongpoint UAR Owner: **View** Strongpoint UAR Additional Reviewer: **View** Strongpoint UAR Auditor: **View** | | SoD Rule Processing Status | _customrecord_flo**sod_rule**procstatus_ Lists the status of the SoD rule retroactive run. Status can be **Retroactive** , **In Progress** or **Done**. | Administrator: **Full** Strongpoint SoD Manager: **Full** Strongpoint UAR Admin: **View** Strongpoint UAR Owner: **View** Strongpoint UAR Additional Reviewer: **View** Strongpoint UAR Auditor: **View** | + diff --git a/docs/platgovnetsuite/installation/setting_strongpoint_tab_access.md b/docs/platgovnetsuite/installation/setting_strongpoint_tab_access.md index bd08251c5e..9003e97f99 100644 --- a/docs/platgovnetsuite/installation/setting_strongpoint_tab_access.md +++ b/docs/platgovnetsuite/installation/setting_strongpoint_tab_access.md @@ -82,3 +82,4 @@ updates. After you create the copy, you must add all of the appropriate category ![Assigning permissions.](/images/platgovnetsuite/installing_strongpoint/engineeringexample2.webp) **Next Step:** [ Setting Role Permissions](/docs/platgovnetsuite/installation/setting_permissions.md) + diff --git a/docs/platgovnetsuite/installation/setting_up_auto_spider_alerts.md b/docs/platgovnetsuite/installation/setting_up_auto_spider_alerts.md index 6e06a2af73..445d5405aa 100644 --- a/docs/platgovnetsuite/installation/setting_up_auto_spider_alerts.md +++ b/docs/platgovnetsuite/installation/setting_up_auto_spider_alerts.md @@ -60,3 +60,4 @@ your account are updating, set up the Customizations to ReSpider search to provi appropriate people in your company. **Next Step:** [Managing Users](/docs/platgovnetsuite/installation/managing_users.md) + diff --git a/docs/platgovnetsuite/integrations/_category_.json b/docs/platgovnetsuite/integrations/_category_.json index a3b6357914..cd161c1de1 100644 --- a/docs/platgovnetsuite/integrations/_category_.json +++ b/docs/platgovnetsuite/integrations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrations" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/integrations/integration_mapping.md b/docs/platgovnetsuite/integrations/integration_mapping.md index a4a27d2fd0..b9d98daa03 100644 --- a/docs/platgovnetsuite/integrations/integration_mapping.md +++ b/docs/platgovnetsuite/integrations/integration_mapping.md @@ -114,3 +114,4 @@ Here is an example of an expanded ERD showing **Integrations**, **Sources**, and Dependent Fields**. Note the **External Dependent Fields** is highlighted with a green header. ![int_mapping_ext_erd](/images/platgovnetsuite/integrations/int_mapping_ext_erd.webp) + diff --git a/docs/platgovnetsuite/integrations/integrations.md b/docs/platgovnetsuite/integrations/integrations.md index 5280698918..974df5c63f 100644 --- a/docs/platgovnetsuite/integrations/integrations.md +++ b/docs/platgovnetsuite/integrations/integrations.md @@ -24,3 +24,4 @@ Integrations with NetSuite include: The [Integration Mapping](/docs/platgovnetsuite/integrations/integration_mapping.md) tool helps you map customizations between your External Systems and NetSuite. + diff --git a/docs/platgovnetsuite/navigating_strongpoint.md b/docs/platgovnetsuite/navigating_strongpoint.md index 2bc55c811c..ce1ce1ba26 100644 --- a/docs/platgovnetsuite/navigating_strongpoint.md +++ b/docs/platgovnetsuite/navigating_strongpoint.md @@ -52,3 +52,4 @@ Click **Strongpoint** > **Strongpoint Overview** to open the dashboard, providin overview of your reminders, automated documentation summary and easy access to all the features. ![Strongpoint Overview Dashboard](/images/platgovnetsuite/dashboard_overview.webp) + diff --git a/docs/platgovnetsuite/reportabug/_category_.json b/docs/platgovnetsuite/reportabug/_category_.json index 110fd98a7d..4fbba6e405 100644 --- a/docs/platgovnetsuite/reportabug/_category_.json +++ b/docs/platgovnetsuite/reportabug/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "report_a_bug" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/reportabug/creating_debugging_logs.md b/docs/platgovnetsuite/reportabug/creating_debugging_logs.md index 24b34058b0..a9c681e3dd 100644 --- a/docs/platgovnetsuite/reportabug/creating_debugging_logs.md +++ b/docs/platgovnetsuite/reportabug/creating_debugging_logs.md @@ -7,3 +7,4 @@ hide_title: True import DebugLog from '/docs/platgovnetsuite/scriptmgmt/creating_debugging_logs.md'; + diff --git a/docs/platgovnetsuite/reportabug/jira_upload_addon_not_showing.md b/docs/platgovnetsuite/reportabug/jira_upload_addon_not_showing.md index 2f1acb3d4a..8792624e77 100644 --- a/docs/platgovnetsuite/reportabug/jira_upload_addon_not_showing.md +++ b/docs/platgovnetsuite/reportabug/jira_upload_addon_not_showing.md @@ -7,3 +7,4 @@ hide_title: true import JiraAddOn from '/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_upload_addon_not_showing.md'; + diff --git a/docs/platgovnetsuite/reportabug/list_segments_not_editable.md b/docs/platgovnetsuite/reportabug/list_segments_not_editable.md index 88734d3125..1e954581e7 100644 --- a/docs/platgovnetsuite/reportabug/list_segments_not_editable.md +++ b/docs/platgovnetsuite/reportabug/list_segments_not_editable.md @@ -23,3 +23,4 @@ If the field is still gray: 2. Check the box for Number of Rows in List Segments. ![setlinesegments](/images/platgovnetsuite/troubleshooting/setlinesegments.webp) + diff --git a/docs/platgovnetsuite/reportabug/mobile_devices.md b/docs/platgovnetsuite/reportabug/mobile_devices.md index 9705ede8f9..1bc546036e 100644 --- a/docs/platgovnetsuite/reportabug/mobile_devices.md +++ b/docs/platgovnetsuite/reportabug/mobile_devices.md @@ -7,3 +7,4 @@ sidebar_position: 80 # Platform Governance for NetSuite Not Supported on Mobile Devices Platform Governance for NetSuite is not supported on mobile devices. Key features are not available. + diff --git a/docs/platgovnetsuite/reportabug/report_a_bug.md b/docs/platgovnetsuite/reportabug/report_a_bug.md index fc0d88e808..5f48a9d91c 100644 --- a/docs/platgovnetsuite/reportabug/report_a_bug.md +++ b/docs/platgovnetsuite/reportabug/report_a_bug.md @@ -35,3 +35,4 @@ on the topic. ![Click to leave feedback on the current topic.](/images/platgovnetsuite/troubleshooting/comment_button.webp) ![Enter your feedback on the current topic.](/images/platgovnetsuite/troubleshooting/comment_form.webp) + diff --git a/docs/platgovnetsuite/reportabug/saved_search_times_out.md b/docs/platgovnetsuite/reportabug/saved_search_times_out.md index 5c1524e6f8..dc75868859 100644 --- a/docs/platgovnetsuite/reportabug/saved_search_times_out.md +++ b/docs/platgovnetsuite/reportabug/saved_search_times_out.md @@ -52,3 +52,4 @@ To send the results to a recipient: ![saved_search_timeout4](/images/platgovnetsuite/troubleshooting/saved_search_timeout4.webp) The search is executed in the background and the CSV file saved in the NetSuite File Cabinet. + diff --git a/docs/platgovnetsuite/reportabug/spider_page_not_found.md b/docs/platgovnetsuite/reportabug/spider_page_not_found.md index d09d5ac656..9df4acb5d4 100644 --- a/docs/platgovnetsuite/reportabug/spider_page_not_found.md +++ b/docs/platgovnetsuite/reportabug/spider_page_not_found.md @@ -11,3 +11,4 @@ If you see the **Spider Page Not Found** error: 1. Open **Setup** > **Company** > **General Preferences** 2. Make sure **Web Site Hosting Files Always Available** is checked. 3. Click **Save** + diff --git a/docs/platgovnetsuite/reportabug/spider_spins.md b/docs/platgovnetsuite/reportabug/spider_spins.md index 0523a138fe..807d5dc0a9 100644 --- a/docs/platgovnetsuite/reportabug/spider_spins.md +++ b/docs/platgovnetsuite/reportabug/spider_spins.md @@ -10,3 +10,4 @@ If you kick off a spider and the gears on the page spin for more than an hour, t issue with the **IP Restriction**. Contact Netwrix support at [https://www.netwrix.com/support.html ](https://www.netwrix.com/support.html) for assistance in configuring your account. + diff --git a/docs/platgovnetsuite/reportabug/stop_scripts.md b/docs/platgovnetsuite/reportabug/stop_scripts.md index b3044e98e0..e3b2275348 100644 --- a/docs/platgovnetsuite/reportabug/stop_scripts.md +++ b/docs/platgovnetsuite/reportabug/stop_scripts.md @@ -11,3 +11,4 @@ You can stop the Spider scripts at any point during the spider process: Open **Strongpoint** > **Strongpoint Support** > **Stop Scripts** This stops the next execution of the scheduled scripts. + diff --git a/docs/platgovnetsuite/reportabug/system_maintenance_period_error.md b/docs/platgovnetsuite/reportabug/system_maintenance_period_error.md index 78a0e36901..13f9b96510 100644 --- a/docs/platgovnetsuite/reportabug/system_maintenance_period_error.md +++ b/docs/platgovnetsuite/reportabug/system_maintenance_period_error.md @@ -23,3 +23,4 @@ do the following: 1. Open **Setup** > Select **Site Builder** > **Set Up Website** 2. Click **Edit** for the Primary site. 3. Uncheck **Take Website Offline for Maintenance** + diff --git a/docs/platgovnetsuite/scriptmgmt/_category_.json b/docs/platgovnetsuite/scriptmgmt/_category_.json index 2ea9654ae9..9680053d02 100644 --- a/docs/platgovnetsuite/scriptmgmt/_category_.json +++ b/docs/platgovnetsuite/scriptmgmt/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "script_mgmt_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/scriptmgmt/analyzing_script_performance.md b/docs/platgovnetsuite/scriptmgmt/analyzing_script_performance.md index 01a035bcaa..bf8c71edd8 100644 --- a/docs/platgovnetsuite/scriptmgmt/analyzing_script_performance.md +++ b/docs/platgovnetsuite/scriptmgmt/analyzing_script_performance.md @@ -101,3 +101,4 @@ can validate the audit tags are in place by: - Running **Strongpoint** > **Script Management** > **Scripts with No Audit Tags** - Open the customization record for script and look at the **Audit Tag** field on the **Detailed Metadata** tab. + diff --git a/docs/platgovnetsuite/scriptmgmt/creating_debugging_logs.md b/docs/platgovnetsuite/scriptmgmt/creating_debugging_logs.md index 17053bde5b..9a51111459 100644 --- a/docs/platgovnetsuite/scriptmgmt/creating_debugging_logs.md +++ b/docs/platgovnetsuite/scriptmgmt/creating_debugging_logs.md @@ -25,3 +25,4 @@ When the error occurs, you can view or download the debugging log: 3. Filter the **Date** to the date specified in the error message. 4. Filter the **Log Level** to **DEBUG** 5. Download the log transcript as a CSV file or to Excel using the buttons on the form. + diff --git a/docs/platgovnetsuite/scriptmgmt/reviewing_script_performance_errors.md b/docs/platgovnetsuite/scriptmgmt/reviewing_script_performance_errors.md index 5191718c97..0b02f1ab7b 100644 --- a/docs/platgovnetsuite/scriptmgmt/reviewing_script_performance_errors.md +++ b/docs/platgovnetsuite/scriptmgmt/reviewing_script_performance_errors.md @@ -40,3 +40,4 @@ time. This should not be viewed as a continuing or reliable view of all errors o **Yesterday’s Script Errors**: Summary of all the available errors logged in the system for various scripts for the previous day. + diff --git a/docs/platgovnetsuite/scriptmgmt/scheduling_script_monitor.md b/docs/platgovnetsuite/scriptmgmt/scheduling_script_monitor.md index 71cbd1888f..5253f90783 100644 --- a/docs/platgovnetsuite/scriptmgmt/scheduling_script_monitor.md +++ b/docs/platgovnetsuite/scriptmgmt/scheduling_script_monitor.md @@ -28,3 +28,4 @@ To schedule the script: 6. Set **Status** to **Scheduled**. 7. Set **Start Date** to the current date. You can modify the schedule as needed. 8. Click **Save** + diff --git a/docs/platgovnetsuite/scriptmgmt/script_mgmt_overview.md b/docs/platgovnetsuite/scriptmgmt/script_mgmt_overview.md index 7a0cec1beb..37750a62ed 100644 --- a/docs/platgovnetsuite/scriptmgmt/script_mgmt_overview.md +++ b/docs/platgovnetsuite/scriptmgmt/script_mgmt_overview.md @@ -183,3 +183,4 @@ demand version OD). This reads each unlocked script file to check for changes, u documentation and stores an archive copy of any previous version of the code. Once complete it triggers the **Strongpoint MakeJoins** script to complete the documentation by attaching related fields and saved searches. + diff --git a/docs/platgovnetsuite/sod/_category_.json b/docs/platgovnetsuite/sod/_category_.json index 0a83fe1a4a..eedddd5e17 100644 --- a/docs/platgovnetsuite/sod/_category_.json +++ b/docs/platgovnetsuite/sod/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sod_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/sod/approving_exceptions_sod_rules.md b/docs/platgovnetsuite/sod/approving_exceptions_sod_rules.md index 13cfdd5acc..c3cfa95be0 100644 --- a/docs/platgovnetsuite/sod/approving_exceptions_sod_rules.md +++ b/docs/platgovnetsuite/sod/approving_exceptions_sod_rules.md @@ -40,3 +40,4 @@ To assign a non-compliant role to an employee: 1. Open **Lists** > **Employees** > **Employees** 2. Assign the **Role**. 3. Click **Save**. + diff --git a/docs/platgovnetsuite/sod/assigning_role_with_preapproved_change_request.md b/docs/platgovnetsuite/sod/assigning_role_with_preapproved_change_request.md index bb4e5b239f..2e89d8e641 100644 --- a/docs/platgovnetsuite/sod/assigning_role_with_preapproved_change_request.md +++ b/docs/platgovnetsuite/sod/assigning_role_with_preapproved_change_request.md @@ -42,3 +42,4 @@ sidebar_position: 70 5. On the **Roles** tab, select the **Role**. 6. Click **Add**. 7. Click **Save**. + diff --git a/docs/platgovnetsuite/sod/creating_an_approved_change_request_clear_violation.md b/docs/platgovnetsuite/sod/creating_an_approved_change_request_clear_violation.md index ec249ac63f..9c6f31c294 100644 --- a/docs/platgovnetsuite/sod/creating_an_approved_change_request_clear_violation.md +++ b/docs/platgovnetsuite/sod/creating_an_approved_change_request_clear_violation.md @@ -68,3 +68,4 @@ To create an approved change request: 4. Click **Save**. The violation clears in the employee record after the approved Change Request is saved. + diff --git a/docs/platgovnetsuite/sod/creating_sod_approval_request.md b/docs/platgovnetsuite/sod/creating_sod_approval_request.md index 4289a1d613..1d9b562915 100644 --- a/docs/platgovnetsuite/sod/creating_sod_approval_request.md +++ b/docs/platgovnetsuite/sod/creating_sod_approval_request.md @@ -68,3 +68,4 @@ SoD Exemption** button is available after the request is Approved. When the new Request is approved, the employees are added to the **Open** and **Approved** parent Change Request and the new Request is **Closed**. If the parent request status has changed, the status of the new Request is unchanged. + diff --git a/docs/platgovnetsuite/sod/creating_sod_rules.md b/docs/platgovnetsuite/sod/creating_sod_rules.md index 81b17aa285..5a57b499b4 100644 --- a/docs/platgovnetsuite/sod/creating_sod_rules.md +++ b/docs/platgovnetsuite/sod/creating_sod_rules.md @@ -147,3 +147,4 @@ SoD Rule Import available to enable bulk add or update SoD rules to your product 2. Open **Setup** > **Import/Export** > **Saved Imports** > **SoD Rule Import** 3. Follow the prompts in the **Import Assistant**. + diff --git a/docs/platgovnetsuite/sod/installing_sod.md b/docs/platgovnetsuite/sod/installing_sod.md index a8cced9da6..5918fc731e 100644 --- a/docs/platgovnetsuite/sod/installing_sod.md +++ b/docs/platgovnetsuite/sod/installing_sod.md @@ -32,3 +32,4 @@ Note the SoD Bundle ID has been updated due to NetSuite changes. 6. Review the [Default SoD Custom Record Types and Permission Lists](/docs/platgovnetsuite/installation/setting_permissions.md) table and add any permissions needed to your Custom Roles. + diff --git a/docs/platgovnetsuite/sod/sod_clean_up.md b/docs/platgovnetsuite/sod/sod_clean_up.md index df5b9f840e..fba10dc0ca 100644 --- a/docs/platgovnetsuite/sod/sod_clean_up.md +++ b/docs/platgovnetsuite/sod/sod_clean_up.md @@ -40,3 +40,4 @@ Saved Searches are: - **Employees with Multiple Roles Summary** identifies users with multiple roles. - **Current Global Permission** identifies users with global permissions, which can cause conflicts. Best practice is to not use global permissions on a long-term basis. + diff --git a/docs/platgovnetsuite/sod/sod_notifications.md b/docs/platgovnetsuite/sod/sod_notifications.md index fc15a8d8b0..9b71de96b7 100644 --- a/docs/platgovnetsuite/sod/sod_notifications.md +++ b/docs/platgovnetsuite/sod/sod_notifications.md @@ -25,3 +25,4 @@ information to approvers for SoD violations. The email shows the requested change, the SoD violation(s) and links to the change request. ![sod_email_msg](/images/platgovnetsuite/sod/sod_email_msg.webp) + diff --git a/docs/platgovnetsuite/sod/sod_overview.md b/docs/platgovnetsuite/sod/sod_overview.md index e00887dbe2..b2870b48a8 100644 --- a/docs/platgovnetsuite/sod/sod_overview.md +++ b/docs/platgovnetsuite/sod/sod_overview.md @@ -70,3 +70,4 @@ Advanced SoD's also works through the following Functional Process Flow: | Existing Employee with a Cross Role Conflict has one or more Roles removed. SoD must be re-evaluated. | Role Exemption | Compliant SoD Incident(s) only for single Role SoD Incident(s) | 1. Role Exemption associated to the SoD Incident(s) (if **All Current and Future** checkbox is checked, if not it is treated as SoD Conflicts that have no Exemption)
2. Employee added to Affected Employees on the Role Exemption
3. If the Role removal resolved an existing SOD Conflict, Employee removed from Affected Employees on the SOD Role Exemption | | | Cross Role Exemption | Compliant SoD Incident(s) for those caused by multiple Roles | 1. Cross Role Exemption associated to the SOD Incident(s).
2. If the Role removal resolved an existing SOD Conflict, Employee removed from Affected Employees on the SOD Cross Role Exemption | | | | SoD Conflicts that have no Exemption | Unresolved SoD Incident(s) | 1. No immediate action taken
2. If an Exemption is created to resolve the SoD Conflict(s) in arrears, it is associated to the SoD Incident(s) at that time | | + diff --git a/docs/platgovnetsuite/sod/sod_reports.md b/docs/platgovnetsuite/sod/sod_reports.md index f375ca07da..c8da4d57e9 100644 --- a/docs/platgovnetsuite/sod/sod_reports.md +++ b/docs/platgovnetsuite/sod/sod_reports.md @@ -102,3 +102,4 @@ SoD Testing
| Employee Test Violations Summary | List of all test violations for employees. Includes SoD Violation, Non-Compliant Roles, Base Permissions and Conflicting Permissions. | | User Role Test Violation Detailed | List with User Role Name link, SoD Violation, Base Permissions, Conflicting Permissions, User Role link and SoD Rule data. Report can be sorted, filtered and exported to Excel. Click **Create SoD Approval** to create an exemption from the report. The exemption is created as type **Role Exemption**. | | Employee Test Violation Detailed | List with Employee Name link, SoD Violation, Non-compliant Roles, Non-compliant Global Permissions, Base Permissions, Conflicting Permissions and SoD Rule data. Report can be sorted, filtered and exported to Excel. Click **Create SoD Approval** to create an exemption from the report. The exemption is created as type **Cross Role Exemption**. | + diff --git a/docs/platgovnetsuite/sod/sod_test_case_scenarios.md b/docs/platgovnetsuite/sod/sod_test_case_scenarios.md index 720ed3d610..1316f346a4 100644 --- a/docs/platgovnetsuite/sod/sod_test_case_scenarios.md +++ b/docs/platgovnetsuite/sod/sod_test_case_scenarios.md @@ -190,3 +190,4 @@ Anyone entering customer orders cannot approve or process it. Violations are caught after employee save. Violation clear out in the employee record after the approved Change Request is saved. + diff --git a/docs/platgovnetsuite/sod/sod_testing.md b/docs/platgovnetsuite/sod/sod_testing.md index 7ca43e8487..3863673418 100644 --- a/docs/platgovnetsuite/sod/sod_testing.md +++ b/docs/platgovnetsuite/sod/sod_testing.md @@ -71,3 +71,4 @@ Test Reports are available for both **User Role Test Violations** and **Employee ![SoD Test Report](/images/platgovnetsuite/sod/sod_test_report.webp) Details can be exported in an Excel format. + diff --git a/docs/platgovnetsuite/ticketingintegrations/_category_.json b/docs/platgovnetsuite/ticketingintegrations/_category_.json index f01f28d65f..4f6a849dd1 100644 --- a/docs/platgovnetsuite/ticketingintegrations/_category_.json +++ b/docs/platgovnetsuite/ticketingintegrations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ticketing_integrations" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/_category_.json b/docs/platgovnetsuite/ticketingintegrations/apioverview/_category_.json index e5bd962a3a..306223dc86 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/_category_.json +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "api_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/api_overview.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/api_overview.md index c3fa2122d3..60159adbfc 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/api_overview.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/api_overview.md @@ -41,3 +41,4 @@ Both the Customizations and Change Requests API documentation are published in - [Customizations](https://documenter.getpostman.com/view/30883336/2s9YeABubu) API - [Change Requests](https://documenter.getpostman.com/view/30883336/2s9YeABubr) API + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/_category_.json b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/_category_.json index 0f0fbba8de..1e7ed8450d 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/_category_.json +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "change_request_api" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/add_update_change_request.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/add_update_change_request.md index 0b0adb8c61..0fa08cf72e 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/add_update_change_request.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/add_update_change_request.md @@ -183,3 +183,4 @@ The Change Request API is developed using a RESTlet with API version 2.1. **Script ID**: customscript_flo_int_change_request_api **Filename**: StrongpointIntegrationChangeRequestAPI.js + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/change_request_api.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/change_request_api.md index e80193f16e..1567a11838 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/change_request_api.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/change_request_api.md @@ -25,3 +25,4 @@ Here are the Change Request API commands: Try the [Change Requests](https://documenter.getpostman.com/view/30883336/2s9YeABubr) API in Postman, where you can try out and test the commands. + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/delete_customizations_change_request.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/delete_customizations_change_request.md index 9392fc1217..343297685d 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/delete_customizations_change_request.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/delete_customizations_change_request.md @@ -184,3 +184,4 @@ The Change Request API is developed using a RESTlet with API version 2.1. **Script ID**: customscript_flo_int_change_request_api **Filename**: StrongpointIntegrationChangeRequestAPI.js + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_change_request.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_change_request.md index 97650c30d5..8a6af4bb5c 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_change_request.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_change_request.md @@ -251,3 +251,4 @@ The Change Request API is developed using a RESTlet with API version 2.1. **Script ID**: customscript_flo_int_change_request_api **Filename**: StrongpointIntegrationChangeRequestAPI.js + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_erd.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_erd.md index d853c7e805..78eb636c7d 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_erd.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_erd.md @@ -132,3 +132,4 @@ The Change Request API is developed using a RESTlet with API version 2.1. **Script ID**: customscript_flo_int_change_request_api **Filename**: StrongpointIntegrationChangeRequestAPI.js + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_impact_analysis.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_impact_analysis.md index e70bc073e5..1f12ff816e 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_impact_analysis.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/get_impact_analysis.md @@ -207,3 +207,4 @@ The Change Request API is developed using a RESTlet with API version 2.1. **Script ID**: customscript_flo_int_change_request_api **Filename**: StrongpointIntegrationChangeRequestAPI.js + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/push_change_request.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/push_change_request.md index 32332f680d..84e6fb0fbd 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/push_change_request.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/changerequestapi/push_change_request.md @@ -284,3 +284,4 @@ The Change Request API is developed using a RESTlet with API version 2.1. **Script ID**: customscript_flo_int_change_request_api **Filename**: StrongpointIntegrationChangeRequestAPI.js + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/_category_.json b/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/_category_.json index 3c4f229b01..36ef2ebbab 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/_category_.json +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "customizations_api" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/customizations_api.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/customizations_api.md index 485f5be997..0da05fec24 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/customizations_api.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/customizations_api.md @@ -14,3 +14,4 @@ Customizations API command: Try the [Customizations](https://documenter.getpostman.com/view/30883336/2s9YeABubu) API in Postman. The **Get Customizations** API is published to Postman, where you can try it out and test it. + diff --git a/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/get_customizations.md b/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/get_customizations.md index 6479b3a6fc..5b815af7ba 100644 --- a/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/get_customizations.md +++ b/docs/platgovnetsuite/ticketingintegrations/apioverview/customizationsapi/get_customizations.md @@ -171,3 +171,4 @@ The Customizations API is developed using a RESTlet with API version 2.1. **Script ID**: customscript_flo_int_customization_api **Filename**: StrongpointIntegrationCustomizationAPI.js + diff --git a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/_category_.json b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/_category_.json index 4089f95cdd..26f99f8b5e 100644 --- a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/_category_.json +++ b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "jira_integration" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/finding_change_requests_approved_from_jira.md b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/finding_change_requests_approved_from_jira.md index 5ebbe2c793..9d2373a188 100644 --- a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/finding_change_requests_approved_from_jira.md +++ b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/finding_change_requests_approved_from_jira.md @@ -27,3 +27,4 @@ The search runs when you save it. To run it in the future: 1. Open **Lists** > **Search** > **Saved Searches** 2. Select **View** by your search. + diff --git a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_integration.md b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_integration.md index eff630446b..858fd1b2bf 100644 --- a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_integration.md +++ b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_integration.md @@ -200,3 +200,4 @@ This process is performed by the Jira Administrator. 5. Start a Respider to create the Change Log and documents. **Next Step:** [ Jira Walkthrough Example](/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_walkthrough_example.md) + diff --git a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_upload_addon_not_showing.md b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_upload_addon_not_showing.md index 97e369effb..f0e8fbc53e 100644 --- a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_upload_addon_not_showing.md +++ b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_upload_addon_not_showing.md @@ -16,3 +16,4 @@ To enable development mode: 3. Click **Enable development mode**. ![Jira Enable Development Mode](/images/platgovnetsuite/integrations/jira_enable_dev_mode.webp) + diff --git a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_walkthrough_example.md b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_walkthrough_example.md index 162981a559..66836bd3dc 100644 --- a/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_walkthrough_example.md +++ b/docs/platgovnetsuite/ticketingintegrations/jiraintegration/jira_walkthrough_example.md @@ -231,3 +231,4 @@ If you open the Change Request in NetSuite: - If the Jira status is **Done**, the Change Request shows as **Completed**. ![The completed change request](/images/platgovnetsuite/integrations/jira_example_completed.webp) + diff --git a/docs/platgovnetsuite/ticketingintegrations/process_issues.md b/docs/platgovnetsuite/ticketingintegrations/process_issues.md index 61ca15da0a..3ed0ebdab2 100644 --- a/docs/platgovnetsuite/ticketingintegrations/process_issues.md +++ b/docs/platgovnetsuite/ticketingintegrations/process_issues.md @@ -117,3 +117,4 @@ You can also edit some fields inline: 3. Click in the column to open a text box. ![Process Issue Reports](/images/platgovnetsuite/processes/process_issue_overview.webp) + diff --git a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/_category_.json b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/_category_.json index d5092b299b..41ba327232 100644 --- a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/_category_.json +++ b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "servicenow_integration" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_create_ticket.md b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_create_ticket.md index 12274ceced..0f78d3adf3 100644 --- a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_create_ticket.md +++ b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_create_ticket.md @@ -60,3 +60,4 @@ configured prior to use. 14. Click **Submit**. The list of change requests is displayed. 15. Once the change request is moved to the Authorize state, click **Push Deployment Record** in the menu bar to complete the change request. + diff --git a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_install_configure_netsuite.md b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_install_configure_netsuite.md index 94c87df52e..9cef2a959d 100644 --- a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_install_configure_netsuite.md +++ b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_install_configure_netsuite.md @@ -166,3 +166,4 @@ modify this to only allow configured users to see the tab. `var allowedCIs = ['fe1cc02c735423002728660c4cf6a7dc','b4fd7c8437201000deeabfc8bcbe5dc1'];` 7. Click **Update**. + diff --git a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_integration.md b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_integration.md index fd5a5a65d7..40c8ba4ace 100644 --- a/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_integration.md +++ b/docs/platgovnetsuite/ticketingintegrations/servicenowintegration/servicenow_integration.md @@ -57,3 +57,4 @@ This process is performed by the ServiceNow Administrator. 4. Click **Push Deployment Record** when complete. A Change Request is created using the changes in the ServiceNow ticket. 5. Start a **Respider** to create the Change Log and documents. + diff --git a/docs/platgovnetsuite/ticketingintegrations/ticketing_integrations.md b/docs/platgovnetsuite/ticketingintegrations/ticketing_integrations.md index 283c50f04f..e936e8759d 100644 --- a/docs/platgovnetsuite/ticketingintegrations/ticketing_integrations.md +++ b/docs/platgovnetsuite/ticketingintegrations/ticketing_integrations.md @@ -21,3 +21,4 @@ Ticketing Integrations with NetSuite include: systems, making the integration functionality available to everyone. Integrating your systems with your Platform Governance for NetSuite account helps you make the most of your change management and ticketing strategies. + diff --git a/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/_category_.json b/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/_category_.json index 1daa089f35..63e795e4bf 100644 --- a/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/_category_.json +++ b/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "zendesk_integration" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_integration.md b/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_integration.md index 4546d54367..73be87bdd8 100644 --- a/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_integration.md +++ b/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_integration.md @@ -113,3 +113,4 @@ After you install the Zendesk app, set up the approvals. **Strongpoint Approval in NetSuite**, **No Approval Needed**, or **Not set**. **Next Step:** [ Zendesk Walkthrough Example](/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_walkthrough_example.md) + diff --git a/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_walkthrough_example.md b/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_walkthrough_example.md index 41d93702f3..5698b46758 100644 --- a/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_walkthrough_example.md +++ b/docs/platgovnetsuite/ticketingintegrations/zendeskintegration/zendesk_walkthrough_example.md @@ -134,3 +134,4 @@ There is an options menu available for each added customization. Options include ![Add a Customization by Script ID](/images/platgovnetsuite/integrations/jira_example_scriptid.webp) - **Impact Analysis** and **View ERD** are tools to Zendesk Walkthrough Example. + diff --git a/docs/platgovnetsuite/tools/_category_.json b/docs/platgovnetsuite/tools/_category_.json index 87873eed5c..3b86c402ca 100644 --- a/docs/platgovnetsuite/tools/_category_.json +++ b/docs/platgovnetsuite/tools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "tools_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/tools/running_the_spider.md b/docs/platgovnetsuite/tools/running_the_spider.md index 3fb394820c..ea963bd1d9 100644 --- a/docs/platgovnetsuite/tools/running_the_spider.md +++ b/docs/platgovnetsuite/tools/running_the_spider.md @@ -6,4 +6,4 @@ hide_title: true import RunningSpider from '/docs/platgovnetsuite/installation/running_the_spider.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/tools/standard_field_impact_analysis.md b/docs/platgovnetsuite/tools/standard_field_impact_analysis.md index a26d686259..b4ff3d875a 100644 --- a/docs/platgovnetsuite/tools/standard_field_impact_analysis.md +++ b/docs/platgovnetsuite/tools/standard_field_impact_analysis.md @@ -22,3 +22,4 @@ To manually run the standard field impact analysis tool: 3. Click **Run**. 4. Customizations using standard fields are listed in the results. ![impactanalysisresults](/images/platgovnetsuite/tools/impactanalysisresults.webp) + diff --git a/docs/platgovnetsuite/tools/tools_overview.md b/docs/platgovnetsuite/tools/tools_overview.md index a74c5257cf..f2a3691120 100644 --- a/docs/platgovnetsuite/tools/tools_overview.md +++ b/docs/platgovnetsuite/tools/tools_overview.md @@ -14,3 +14,4 @@ The **Strongpoint** > **Tools** menu accesses: formulas to simply your Customization development. - [Standard Field Impact Analysis](/docs/platgovnetsuite/tools/standard_field_impact_analysis.md): runs an Impact Analysis to determine dependencies. + diff --git a/docs/platgovnetsuite/uar/_category_.json b/docs/platgovnetsuite/uar/_category_.json index 6bea294e1f..f1558b6d91 100644 --- a/docs/platgovnetsuite/uar/_category_.json +++ b/docs/platgovnetsuite/uar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "uar_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/uar/access_app.md b/docs/platgovnetsuite/uar/access_app.md index ebeca87b3c..69d837e647 100644 --- a/docs/platgovnetsuite/uar/access_app.md +++ b/docs/platgovnetsuite/uar/access_app.md @@ -35,3 +35,4 @@ Dashboards are role specific. There are common elements for all the dashboards. - **Charts**: Visual representation of the current reviews. Admin and Owner only. - **Notifications**: system notifications about your reviews. Admin, Owner and Additional Reviewer only. + diff --git a/docs/platgovnetsuite/uar/addrevieweroverview/_category_.json b/docs/platgovnetsuite/uar/addrevieweroverview/_category_.json index acaabf5d20..e800414ddf 100644 --- a/docs/platgovnetsuite/uar/addrevieweroverview/_category_.json +++ b/docs/platgovnetsuite/uar/addrevieweroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "add_reviewer_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_membership_reviews.md b/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_membership_reviews.md index e052018261..3adbfbb4f7 100644 --- a/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_membership_reviews.md +++ b/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_membership_reviews.md @@ -102,3 +102,4 @@ The notes have the following fields: - **Old Value**: the previous field value. - **New Value**: the new field value. - **Role**: the affected role. + diff --git a/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_overview.md b/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_overview.md index 473df2e617..03030bd738 100644 --- a/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_overview.md +++ b/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_overview.md @@ -31,3 +31,4 @@ Here is an example additional reviewer dashboard showing new assignments. - **Delete** icon deletes all notifications. - Click the link in the notification to open the specific review. This is a shortcut to opening the UAR list and selecting the review. + diff --git a/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_uar_list.md b/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_uar_list.md index c37ca8c6f5..72420cb8ae 100644 --- a/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_uar_list.md +++ b/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_uar_list.md @@ -103,3 +103,4 @@ showing all of the single reviews associated with the global review. Continue with the procedures to complete your Additional Reviewer [Membership](/docs/platgovnetsuite/uar/addrevieweroverview/add_reviewer_membership_reviews.md) reviews. + diff --git a/docs/platgovnetsuite/uar/addrevieweroverview/uar_history.md b/docs/platgovnetsuite/uar/addrevieweroverview/uar_history.md index 45acdf9f90..8916ae02cf 100644 --- a/docs/platgovnetsuite/uar/addrevieweroverview/uar_history.md +++ b/docs/platgovnetsuite/uar/addrevieweroverview/uar_history.md @@ -6,4 +6,4 @@ hide_title: true import UARHistory from '/docs/platgovnetsuite/uar/adminoverview/uar_history.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/uar/adminoverview/_category_.json b/docs/platgovnetsuite/uar/adminoverview/_category_.json index 86180114c4..82eb2d9850 100644 --- a/docs/platgovnetsuite/uar/adminoverview/_category_.json +++ b/docs/platgovnetsuite/uar/adminoverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "admin_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/uar/adminoverview/admin_overview.md b/docs/platgovnetsuite/uar/adminoverview/admin_overview.md index 7acd2ed6e2..44603fc17c 100644 --- a/docs/platgovnetsuite/uar/adminoverview/admin_overview.md +++ b/docs/platgovnetsuite/uar/adminoverview/admin_overview.md @@ -40,3 +40,4 @@ Here is an example of the Admin dashboard displayed when you log in: the UAR list and selecting the review. - **Owners with Open Reviews** displays all of the owners with the number of open reviews. + diff --git a/docs/platgovnetsuite/uar/adminoverview/admin_owner_list.md b/docs/platgovnetsuite/uar/adminoverview/admin_owner_list.md index 431d8a027b..b6734cf243 100644 --- a/docs/platgovnetsuite/uar/adminoverview/admin_owner_list.md +++ b/docs/platgovnetsuite/uar/adminoverview/admin_owner_list.md @@ -101,3 +101,4 @@ The notes have the following fields: - **Old Value**: the previous field value. - **New Value**: the new field value. - **Role**: the affected role. + diff --git a/docs/platgovnetsuite/uar/adminoverview/admin_pending_assignments.md b/docs/platgovnetsuite/uar/adminoverview/admin_pending_assignments.md index e9ec0af4d9..fac6033b64 100644 --- a/docs/platgovnetsuite/uar/adminoverview/admin_pending_assignments.md +++ b/docs/platgovnetsuite/uar/adminoverview/admin_pending_assignments.md @@ -64,3 +64,4 @@ You can assign due dates on the **Pending Role Assignments List**. 4. Click in the **Due Date** box and use the date picker to set a date. 5. Click **Save** when your changes are complete. + diff --git a/docs/platgovnetsuite/uar/adminoverview/admin_uar_list.md b/docs/platgovnetsuite/uar/adminoverview/admin_uar_list.md index 4452312140..6d09d67fa8 100644 --- a/docs/platgovnetsuite/uar/adminoverview/admin_uar_list.md +++ b/docs/platgovnetsuite/uar/adminoverview/admin_uar_list.md @@ -191,3 +191,4 @@ There are various actions you can perform from this list: - **Create Date** the date the administrator created the review. - **Due Date** an optional date assigned by the administrator for the review. - **Complete Date** the date the review was completed. + diff --git a/docs/platgovnetsuite/uar/adminoverview/changing_review_status.md b/docs/platgovnetsuite/uar/adminoverview/changing_review_status.md index fe14d39b03..e444b28b76 100644 --- a/docs/platgovnetsuite/uar/adminoverview/changing_review_status.md +++ b/docs/platgovnetsuite/uar/adminoverview/changing_review_status.md @@ -29,3 +29,4 @@ or UAR Admin role is required to make the status change. 6. Change **Status** from **Complete** to **Not Started**. 7. Click **Save**. + diff --git a/docs/platgovnetsuite/uar/adminoverview/owner_membership_reviews.md b/docs/platgovnetsuite/uar/adminoverview/owner_membership_reviews.md index ec06af8c34..7dd903699f 100644 --- a/docs/platgovnetsuite/uar/adminoverview/owner_membership_reviews.md +++ b/docs/platgovnetsuite/uar/adminoverview/owner_membership_reviews.md @@ -133,3 +133,4 @@ The notes have the following fields: - **Old Value**: the previous field value. - **New Value**: the new field value. - **Role**: the affected role. + diff --git a/docs/platgovnetsuite/uar/adminoverview/owner_permission_reviews.md b/docs/platgovnetsuite/uar/adminoverview/owner_permission_reviews.md index 3044646dd2..0c831e99b5 100644 --- a/docs/platgovnetsuite/uar/adminoverview/owner_permission_reviews.md +++ b/docs/platgovnetsuite/uar/adminoverview/owner_permission_reviews.md @@ -143,3 +143,4 @@ The notes have the following fields: - **Old Value**: the previous field value. - **New Value**: the new field value. - **Role**: the affected role. + diff --git a/docs/platgovnetsuite/uar/adminoverview/uar_history.md b/docs/platgovnetsuite/uar/adminoverview/uar_history.md index 719d79bcbc..ac968e939b 100644 --- a/docs/platgovnetsuite/uar/adminoverview/uar_history.md +++ b/docs/platgovnetsuite/uar/adminoverview/uar_history.md @@ -36,3 +36,4 @@ The **Review Notes** tab displays the details for each row in the completed Glob down into the data records. ![Review Notes tab provides additional details](/images/platgovnetsuite/uar/membership_review_notes_tab.webp) + diff --git a/docs/platgovnetsuite/uar/auditoroverview/_category_.json b/docs/platgovnetsuite/uar/auditoroverview/_category_.json index 6a957d9e2c..4837a4c865 100644 --- a/docs/platgovnetsuite/uar/auditoroverview/_category_.json +++ b/docs/platgovnetsuite/uar/auditoroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "auditor_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/uar/auditoroverview/auditor_overview.md b/docs/platgovnetsuite/uar/auditoroverview/auditor_overview.md index a3e3543c4e..af7059a0d6 100644 --- a/docs/platgovnetsuite/uar/auditoroverview/auditor_overview.md +++ b/docs/platgovnetsuite/uar/auditoroverview/auditor_overview.md @@ -29,3 +29,4 @@ Here is an example auditor dashboard showing new assignments. toggle to the **Role Provisioning Reviews**. Filters are available for all of the lists. + diff --git a/docs/platgovnetsuite/uar/auditoroverview/owner_uar_list.md b/docs/platgovnetsuite/uar/auditoroverview/owner_uar_list.md index 86be5b5ea8..9cbbbb1a8e 100644 --- a/docs/platgovnetsuite/uar/auditoroverview/owner_uar_list.md +++ b/docs/platgovnetsuite/uar/auditoroverview/owner_uar_list.md @@ -6,4 +6,4 @@ hide_title: true import OwnerList from '/docs/platgovnetsuite/uar/adminoverview/admin_owner_list.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/uar/auditoroverview/uar_history.md b/docs/platgovnetsuite/uar/auditoroverview/uar_history.md index 831ae30b09..2d8220110a 100644 --- a/docs/platgovnetsuite/uar/auditoroverview/uar_history.md +++ b/docs/platgovnetsuite/uar/auditoroverview/uar_history.md @@ -6,4 +6,4 @@ hide_title: true import UARHistory from '/docs/platgovnetsuite/uar/adminoverview/uar_history.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/uar/install_app.md b/docs/platgovnetsuite/uar/install_app.md index 60213731de..ed3451ac26 100644 --- a/docs/platgovnetsuite/uar/install_app.md +++ b/docs/platgovnetsuite/uar/install_app.md @@ -108,3 +108,4 @@ Determine the **Roles** and **Center Types** that need access to UAR. 7. Select **Save** > **Save a Copy**. 8. Repeat for each **Center Type** and **Role**. + diff --git a/docs/platgovnetsuite/uar/owneroverview/_category_.json b/docs/platgovnetsuite/uar/owneroverview/_category_.json index 83653cb9a2..1c434312e6 100644 --- a/docs/platgovnetsuite/uar/owneroverview/_category_.json +++ b/docs/platgovnetsuite/uar/owneroverview/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "owner_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovnetsuite/uar/owneroverview/owner_membership_reviews.md b/docs/platgovnetsuite/uar/owneroverview/owner_membership_reviews.md index e91bace372..eeb5f47fba 100644 --- a/docs/platgovnetsuite/uar/owneroverview/owner_membership_reviews.md +++ b/docs/platgovnetsuite/uar/owneroverview/owner_membership_reviews.md @@ -6,4 +6,4 @@ hide_title: true import MembershipReviews from '/docs/platgovnetsuite/uar/adminoverview/owner_membership_reviews.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/uar/owneroverview/owner_overview.md b/docs/platgovnetsuite/uar/owneroverview/owner_overview.md index 7ec6c7f540..0d1248aff9 100644 --- a/docs/platgovnetsuite/uar/owneroverview/owner_overview.md +++ b/docs/platgovnetsuite/uar/owneroverview/owner_overview.md @@ -46,3 +46,4 @@ Here is an example owner dashboard showing new assignments. - **Delete** icon deletes all notifications. - Click the link in the notification to open the specific review. This is a shortcut to opening the UAR list and selecting the review. + diff --git a/docs/platgovnetsuite/uar/owneroverview/owner_permission_reviews.md b/docs/platgovnetsuite/uar/owneroverview/owner_permission_reviews.md index f40e8282b7..ddb3ed7d70 100644 --- a/docs/platgovnetsuite/uar/owneroverview/owner_permission_reviews.md +++ b/docs/platgovnetsuite/uar/owneroverview/owner_permission_reviews.md @@ -6,4 +6,4 @@ hide_title: true import PermissionReviews from '/docs/platgovnetsuite/uar/adminoverview/owner_permission_reviews.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/uar/owneroverview/owner_uar_list.md b/docs/platgovnetsuite/uar/owneroverview/owner_uar_list.md index f268775692..b1291dffea 100644 --- a/docs/platgovnetsuite/uar/owneroverview/owner_uar_list.md +++ b/docs/platgovnetsuite/uar/owneroverview/owner_uar_list.md @@ -117,3 +117,4 @@ showing all of the single reviews associated with the global review. Continue with the procedures to complete your [Membership](/docs/platgovnetsuite/uar/adminoverview/owner_membership_reviews.md) or [Permission ](/docs/platgovnetsuite/uar/adminoverview/owner_permission_reviews.md)reviews. + diff --git a/docs/platgovnetsuite/uar/owneroverview/owner_uar_roles.md b/docs/platgovnetsuite/uar/owneroverview/owner_uar_roles.md index 14686bc395..ff8bdf225f 100644 --- a/docs/platgovnetsuite/uar/owneroverview/owner_uar_roles.md +++ b/docs/platgovnetsuite/uar/owneroverview/owner_uar_roles.md @@ -19,3 +19,4 @@ Open the **My Roles Notes** tab to see details about your roles. This list can a exported. ![Open the My Roles Notes tab for details on your roles](/images/platgovnetsuite/uar/uar_owner/my_roles_notes.webp) + diff --git a/docs/platgovnetsuite/uar/owneroverview/uar_history.md b/docs/platgovnetsuite/uar/owneroverview/uar_history.md index 11af01486d..6d8279b5b9 100644 --- a/docs/platgovnetsuite/uar/owneroverview/uar_history.md +++ b/docs/platgovnetsuite/uar/owneroverview/uar_history.md @@ -6,4 +6,4 @@ hide_title: true import UARHistory from '/docs/platgovnetsuite/uar/adminoverview/uar_history.md'; - \ No newline at end of file + diff --git a/docs/platgovnetsuite/uar/uar_overview.md b/docs/platgovnetsuite/uar/uar_overview.md index 11e72b1b8e..661b779208 100644 --- a/docs/platgovnetsuite/uar/uar_overview.md +++ b/docs/platgovnetsuite/uar/uar_overview.md @@ -86,3 +86,4 @@ Permissions are categorized by: - Lists, including Master Data and Configuration - Setup - Custom Records + diff --git a/docs/platgovnetsuite/user_managment_overview.md b/docs/platgovnetsuite/user_managment_overview.md index 806bc4a2ee..5d8860ec32 100644 --- a/docs/platgovnetsuite/user_managment_overview.md +++ b/docs/platgovnetsuite/user_managment_overview.md @@ -21,3 +21,4 @@ These reports are available on the User Management Menu: troubleshooting and support. - **Current Global Permission** identifies users with global permissions, which can cause conflicts. Best practice is to not use global permissions on a long-term basis. + diff --git a/docs/platgovnetsuite/what_does_strongpoint_document.md b/docs/platgovnetsuite/what_does_strongpoint_document.md index 9c7b2b8084..b7a96ccf80 100644 --- a/docs/platgovnetsuite/what_does_strongpoint_document.md +++ b/docs/platgovnetsuite/what_does_strongpoint_document.md @@ -98,3 +98,4 @@ Critical Transaction Events, including: - Transaction modifications out of period - Incomplete or improperly completed records - Any other searchable transaction event + diff --git a/docs/platgovnetsuite/what_is_a_spider.md b/docs/platgovnetsuite/what_is_a_spider.md index 22b2ba03fd..a45d4616f0 100644 --- a/docs/platgovnetsuite/what_is_a_spider.md +++ b/docs/platgovnetsuite/what_is_a_spider.md @@ -90,3 +90,4 @@ Proposed customizations do not work for custom forms and custom reports, since t Script IDs. NetSuite is currently working on this, but it is still in development. For searches, **ReSpider Now** uses the permissions of the current logged in user. If the user does not have the correct permission set, the search shows as private. + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/_category_.json b/docs/platgovnetsuiteflashlight/gettingstarted/_category_.json index f402df76f1..a66b8100ba 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/_category_.json +++ b/docs/platgovnetsuiteflashlight/gettingstarted/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/configuring_account.md b/docs/platgovnetsuiteflashlight/gettingstarted/configuring_account.md index c2ba2369ab..d5f12518d7 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/configuring_account.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/configuring_account.md @@ -19,3 +19,4 @@ accomplish this configuration: ![listsegments](/images/platgovnetsuiteflashlight/getting_started/listsegments.webp) You are now ready to use Flashlight to document your account. + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/dashboard.md b/docs/platgovnetsuiteflashlight/gettingstarted/dashboard.md index eea38651b9..16accb5eb8 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/dashboard.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/dashboard.md @@ -293,3 +293,4 @@ such as the listed before. ## Search Form A shortcut to the Customization Quick Search. You can search by **Name** or **ScriptID**. + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/documenting_account.md b/docs/platgovnetsuiteflashlight/gettingstarted/documenting_account.md index 26cb9aebd1..45b6e30a28 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/documenting_account.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/documenting_account.md @@ -64,3 +64,4 @@ an hour with no progress, you must restart the spider. Watch this video to see Flashlight in action. + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/install_flashlight.md b/docs/platgovnetsuiteflashlight/gettingstarted/install_flashlight.md index a07a82eb1f..9ca65263c2 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/install_flashlight.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/install_flashlight.md @@ -24,3 +24,4 @@ Flashlight bundle into your NetSuite account. **Refresh** to see installation progress. When complete, the Flashlight bundle is marked with a green check in the **Status** and the **Flashlight** tab is available. 9. Set up a [licensed user](/docs/platgovnetsuiteflashlight/gettingstarted/setting_up_licensed_user.md) to complete the installation. + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/setting_up_licensed_user.md b/docs/platgovnetsuiteflashlight/gettingstarted/setting_up_licensed_user.md index cd7329e666..326a6812c6 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/setting_up_licensed_user.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/setting_up_licensed_user.md @@ -28,3 +28,4 @@ If you are changing permission from one user to another, select **Edit** by the ![Assign the License Type for a User](/images/platgovnetsuiteflashlight/getting_started/set_up_user3_800x213.webp) 5. Click **Save**. + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/tutorial_videos.md b/docs/platgovnetsuiteflashlight/gettingstarted/tutorial_videos.md index 4152309e27..509845c7f3 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/tutorial_videos.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/tutorial_videos.md @@ -44,3 +44,4 @@ How to: [Metrics and Alerts](#metrics-and-alerts) ## Metrics and Alerts + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/uninstalling_flashlight.md b/docs/platgovnetsuiteflashlight/gettingstarted/uninstalling_flashlight.md index fcc46ebd38..08ceefb333 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/uninstalling_flashlight.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/uninstalling_flashlight.md @@ -16,3 +16,4 @@ Here is how to uninstall the Flashlight bundle from your account: ![uninstall_flashlight_800x226](/images/platgovnetsuiteflashlight/getting_started/uninstall_flashlight_800x226.webp) 4. Follow the standard procedure in NetSuite to remove the bundle. + diff --git a/docs/platgovnetsuiteflashlight/gettingstarted/what_does_flashlight_document.md b/docs/platgovnetsuiteflashlight/gettingstarted/what_does_flashlight_document.md index a2b457bb0e..6fec2169db 100644 --- a/docs/platgovnetsuiteflashlight/gettingstarted/what_does_flashlight_document.md +++ b/docs/platgovnetsuiteflashlight/gettingstarted/what_does_flashlight_document.md @@ -58,3 +58,4 @@ for one or more of the following reasons: | Scriptlet | Deprecated | These object types have been deprecated by NetSuite and are no longer in use. | | Web Tag | Web Related | Applies to companies that use SiteBuilder | | Web Site | Web Related | The metadata that defines the web site for customers using the Netsuite eCommerce modules, SiteBuilder or SuiteCommerce Advanced. | + diff --git a/docs/platgovnetsuiteflashlight/index.md b/docs/platgovnetsuiteflashlight/index.md index 2e35af17a3..4708e3bb42 100644 --- a/docs/platgovnetsuiteflashlight/index.md +++ b/docs/platgovnetsuiteflashlight/index.md @@ -39,3 +39,4 @@ Flashlight provides your organization these key benefits: See the [Netwrix Flashlight by Strongpoint for NetSuite Bug Fix List](https://helpcenter.netwrix.com/bundle/platgovnetsuiteflashlight_ReleaseNotes/resource/Netwrix_platgovnetsuiteFlashlight_BugFix.pdf) PDF for a list of bugs fixed in this version. + diff --git a/docs/platgovnetsuiteflashlight/troubleshooting/_category_.json b/docs/platgovnetsuiteflashlight/troubleshooting/_category_.json index 0ee716333e..3c6bdb7c2d 100644 --- a/docs/platgovnetsuiteflashlight/troubleshooting/_category_.json +++ b/docs/platgovnetsuiteflashlight/troubleshooting/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/platgovnetsuiteflashlight/troubleshooting/list_segments_not_editable.md b/docs/platgovnetsuiteflashlight/troubleshooting/list_segments_not_editable.md index 72029021fa..f853b2e3dd 100644 --- a/docs/platgovnetsuiteflashlight/troubleshooting/list_segments_not_editable.md +++ b/docs/platgovnetsuiteflashlight/troubleshooting/list_segments_not_editable.md @@ -23,3 +23,4 @@ If the field is still gray: 2. Check the box for Number of Rows in List Segments. ![setlinesegments_800x250](/images/platgovnetsuiteflashlight/troubleshooting/setlinesegments_800x250.webp) + diff --git a/docs/platgovnetsuiteflashlight/troubleshooting/report_a_bug.md b/docs/platgovnetsuiteflashlight/troubleshooting/report_a_bug.md index 24263172ae..83b8ca88b8 100644 --- a/docs/platgovnetsuiteflashlight/troubleshooting/report_a_bug.md +++ b/docs/platgovnetsuiteflashlight/troubleshooting/report_a_bug.md @@ -16,3 +16,4 @@ within Flashlight: 2. Click on **Submit a Ticket** and follow the prompts. ![Report a Bug](/images/platgovnetsuiteflashlight/troubleshooting/report_bug_800x556.webp) + diff --git a/docs/platgovnetsuiteflashlight/troubleshooting/spider_page_not_found.md b/docs/platgovnetsuiteflashlight/troubleshooting/spider_page_not_found.md index dd28c5777f..225b282de1 100644 --- a/docs/platgovnetsuiteflashlight/troubleshooting/spider_page_not_found.md +++ b/docs/platgovnetsuiteflashlight/troubleshooting/spider_page_not_found.md @@ -11,3 +11,4 @@ If you see a **Spider Page Not Found** error: 1. Open **Setup** > **Company** > **General Preferences** 2. Ensure **Web Site Hosting Files Always Available** is checked. 3. Click **Save** + diff --git a/docs/platgovnetsuiteflashlight/troubleshooting/spider_spins.md b/docs/platgovnetsuiteflashlight/troubleshooting/spider_spins.md index c5d9bcf6b2..f7f174a8f3 100644 --- a/docs/platgovnetsuiteflashlight/troubleshooting/spider_spins.md +++ b/docs/platgovnetsuiteflashlight/troubleshooting/spider_spins.md @@ -14,3 +14,4 @@ causes: - There is an issue with the **IP Restriction**. Contact Netwrix support at [https://www.netwrix.com/support.html](https://www.netwrix.com/support.html) for assistance in configuring your account. + diff --git a/docs/platgovnetsuiteflashlight/troubleshooting/stop_scripts.md b/docs/platgovnetsuiteflashlight/troubleshooting/stop_scripts.md index 8ddc374ad0..d798a54f9b 100644 --- a/docs/platgovnetsuiteflashlight/troubleshooting/stop_scripts.md +++ b/docs/platgovnetsuiteflashlight/troubleshooting/stop_scripts.md @@ -13,3 +13,4 @@ Open **Flashlight** > **Support** > **Stop Scripts** This stops the next execution of the scheduled scripts. ![Stop Scripts](/images/platgovnetsuiteflashlight/troubleshooting/stop_scripts.webp) + diff --git a/docs/platgovnetsuiteflashlight/troubleshooting/system_maintenance_period_error.md b/docs/platgovnetsuiteflashlight/troubleshooting/system_maintenance_period_error.md index bdf63506ff..573c96b632 100644 --- a/docs/platgovnetsuiteflashlight/troubleshooting/system_maintenance_period_error.md +++ b/docs/platgovnetsuiteflashlight/troubleshooting/system_maintenance_period_error.md @@ -17,3 +17,4 @@ do the following: 1. Open **Setup** > **Site Builder** > **Set Up Website** 2. Click **Edit** for the Primary site. 3. Uncheck **Take Website Offline for Maintenance** + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/_category_.json b/docs/platgovnetsuiteflashlight/usingflashlight/_category_.json index 0677fbea0d..a40b821a8a 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/_category_.json +++ b/docs/platgovnetsuiteflashlight/usingflashlight/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/customization_reports.md b/docs/platgovnetsuiteflashlight/usingflashlight/customization_reports.md index d3ee8bdca0..aaeca45d43 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/customization_reports.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/customization_reports.md @@ -86,3 +86,4 @@ This report displays a list of all customizations in your account that were dele you to easily spot undesired removals and resolve them quickly. ![Deleted Customizations](/images/platgovnetsuiteflashlight/using_flashlight/deletedcustos_800x309.webp) + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/sql_library.md b/docs/platgovnetsuiteflashlight/usingflashlight/sql_library.md index 1b48ea1157..0a590890c9 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/sql_library.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/sql_library.md @@ -23,3 +23,4 @@ following information: - **Parent**: parent of the Saved Search (for example, ScheduleScripts, Workflows, ClientScripts). - **Search Formulas**: all formulas from the Saved Search criteria and results. - **Go To Record**: link to the specific Saved Search record. + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/standard_field_impact_analysis.md b/docs/platgovnetsuiteflashlight/usingflashlight/standard_field_impact_analysis.md index 66f2f14184..3b2a792cb3 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/standard_field_impact_analysis.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/standard_field_impact_analysis.md @@ -27,3 +27,4 @@ To access this report: on Scripts and Workflows that leverage the field. ![Standard Field Impact Analysis Results](/images/platgovnetsuiteflashlight/using_flashlight/standardfieldimpactanalysisresults_800x261.webp) + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/understanding_customization_record.md b/docs/platgovnetsuiteflashlight/usingflashlight/understanding_customization_record.md index b80e78cfbb..01d9225131 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/understanding_customization_record.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/understanding_customization_record.md @@ -40,3 +40,4 @@ The top section summarizes the key data about the Object: The bottom section displays tabs containing specific information for the record. The available tabs and information vary depending on the type of Object being viewed. + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/user_mgmt_reports.md b/docs/platgovnetsuiteflashlight/usingflashlight/user_mgmt_reports.md index 517de776b7..a5edf24a97 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/user_mgmt_reports.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/user_mgmt_reports.md @@ -50,3 +50,4 @@ also helpful to troubleshoot cases where an employee cannot log into the system being marked as inactive in the system. ![Inactive_Users](/images/platgovnetsuiteflashlight/using_flashlight/inactiveusers_800x158.webp) + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/using_customization_impact_analysis.md b/docs/platgovnetsuiteflashlight/usingflashlight/using_customization_impact_analysis.md index b79b2e0af0..2bb8a4edff 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/using_customization_impact_analysis.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/using_customization_impact_analysis.md @@ -26,3 +26,4 @@ To access the Customization Quick Search: 4. Click on **View** to navigate to the customization record to understand the impact and the dependencies for each customizations. + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/using_erd.md b/docs/platgovnetsuiteflashlight/usingflashlight/using_erd.md index 0909ddd9f6..ea41211bcc 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/using_erd.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/using_erd.md @@ -41,3 +41,4 @@ To access the ERD view: As you click through the ERD diagram, the associated dependencies are displayed. This tool allows you to easily understand what customizations are impacted by a given field on the customization record. + diff --git a/docs/platgovnetsuiteflashlight/usingflashlight/using_spider.md b/docs/platgovnetsuiteflashlight/usingflashlight/using_spider.md index 069d2d3497..d3c25d586d 100644 --- a/docs/platgovnetsuiteflashlight/usingflashlight/using_spider.md +++ b/docs/platgovnetsuiteflashlight/usingflashlight/using_spider.md @@ -44,3 +44,4 @@ You can also update the documentation for a specific customization record. Simpl Now** on the customization record and your documentation is updated in real time. ![Re-Spider Now](/images/platgovnetsuite/respider_now.webp) + diff --git a/docs/platgovsalesforce/changemanagement/_category_.json b/docs/platgovsalesforce/changemanagement/_category_.json index 877c03090a..b74eeedec2 100644 --- a/docs/platgovsalesforce/changemanagement/_category_.json +++ b/docs/platgovsalesforce/changemanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "change_management_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/changemanagement/approving_change_request.md b/docs/platgovsalesforce/changemanagement/approving_change_request.md index fe854a5e23..07c27195f2 100644 --- a/docs/platgovsalesforce/changemanagement/approving_change_request.md +++ b/docs/platgovsalesforce/changemanagement/approving_change_request.md @@ -29,3 +29,4 @@ this Permission Set can approve a Change Request independent of the governing po approve permission is no longer included with the System Administrator role. If you have a System Administrator or other user you want to be able to approve, assign the **Strongpoint CR Approval Override** Permission Set. + diff --git a/docs/platgovsalesforce/changemanagement/change_and_approval_policy.md b/docs/platgovsalesforce/changemanagement/change_and_approval_policy.md index 2bcdd36773..c96841751b 100644 --- a/docs/platgovsalesforce/changemanagement/change_and_approval_policy.md +++ b/docs/platgovsalesforce/changemanagement/change_and_approval_policy.md @@ -63,3 +63,4 @@ as non-compliant. An alert is sent to the Object owners notifying them of the no 6. **Change Reporting and Resolution**: Platform Governance for Salesforce provides predefined [reports](/docs/platgovsalesforce/changemanagement/change_management_reports.md) you can review as part of your regular Change Management Process. + diff --git a/docs/platgovsalesforce/changemanagement/change_management_overview.md b/docs/platgovsalesforce/changemanagement/change_management_overview.md index e6c4742422..9ff6ee8f22 100644 --- a/docs/platgovsalesforce/changemanagement/change_management_overview.md +++ b/docs/platgovsalesforce/changemanagement/change_management_overview.md @@ -62,3 +62,4 @@ This enables: development have been approved and that the appropriate pre-deployment checks have been completed. This record is linked to the original change request to enable end to end reporting of the change. + diff --git a/docs/platgovsalesforce/changemanagement/change_management_reports.md b/docs/platgovsalesforce/changemanagement/change_management_reports.md index 2bdb4bf6e0..159feb1d2c 100644 --- a/docs/platgovsalesforce/changemanagement/change_management_reports.md +++ b/docs/platgovsalesforce/changemanagement/change_management_reports.md @@ -29,3 +29,4 @@ Open **Netwrix Dashboard** > **Reports** > **Change Enablement** and select one - **Data Tracking Change Logs**: displays changes on objects set for data tracking. - **Change/Approval Policy Changes**: this report is based on Field History Tracking. You can track up to 20 fields from the Policy Record. Salesforce starts tracking field history from the date and time you turn it on a field. - **Fast Scan for Permissions Changes**: displays all changes detected in PermissionSet, PermissionSetGroup, and Profiles by the Fast Scan. + diff --git a/docs/platgovsalesforce/changemanagement/completing_change_request.md b/docs/platgovsalesforce/changemanagement/completing_change_request.md index 77d9ac438f..2be6f758a0 100644 --- a/docs/platgovsalesforce/changemanagement/completing_change_request.md +++ b/docs/platgovsalesforce/changemanagement/completing_change_request.md @@ -20,3 +20,4 @@ Once the changes are complete, validate the Change Request and mark it **Complet (**Netwrix Dashboard** > **Reports** > **Change Enablement**). 6. When all changes are validated, click **Complete CR** on the Change Request status bar to mark it Completed. + diff --git a/docs/platgovsalesforce/changemanagement/creating_change_request.md b/docs/platgovsalesforce/changemanagement/creating_change_request.md index fb316eecb9..bcd4462bda 100644 --- a/docs/platgovsalesforce/changemanagement/creating_change_request.md +++ b/docs/platgovsalesforce/changemanagement/creating_change_request.md @@ -157,3 +157,4 @@ in your Production environment to enable approvals and ongoing tracking. For new objects that do not yet exist in Production, edit the Change Request and enter the full API Names of these objects into the Proposed Customization fields in the Scope Section. You can add multiple API Names by using the Add button. Save the Change Request when complete. + diff --git a/docs/platgovsalesforce/changemanagement/documented_metadata_types.md b/docs/platgovsalesforce/changemanagement/documented_metadata_types.md index 026fb789f2..936ca38c0c 100644 --- a/docs/platgovsalesforce/changemanagement/documented_metadata_types.md +++ b/docs/platgovsalesforce/changemanagement/documented_metadata_types.md @@ -273,3 +273,4 @@ You can view the documented Metadata by [Type](#metadata-by-type) or by [Categor | Sharing and Visibility | Sharing | SharingRecalculation | | Sharing and Visibility | Sharing | SharingRules | | Sharing and Visibility | Sharing | SharingSet | + diff --git a/docs/platgovsalesforce/changemanagement/enhanced_cpq_support.md b/docs/platgovsalesforce/changemanagement/enhanced_cpq_support.md index e0c2464466..6d16ddfb70 100644 --- a/docs/platgovsalesforce/changemanagement/enhanced_cpq_support.md +++ b/docs/platgovsalesforce/changemanagement/enhanced_cpq_support.md @@ -35,3 +35,4 @@ The basic steps for CPQ data tracking: 1. Ensure your org has been [scanned](/docs/platgovsalesforce/installingstrongpoint/running_scanner.md) at least once. 2. [Set up data tracking](/docs/platgovsalesforce/changemanagement/set_up_data_tracking.md) for each tracked customization. 3. [Add](/docs/platgovsalesforce/changemanagement/set_up_data_tracking.md) the tracked customizations to a policy. + diff --git a/docs/platgovsalesforce/changemanagement/resolving_noncompliant_changes.md b/docs/platgovsalesforce/changemanagement/resolving_noncompliant_changes.md index 0c12c890ee..86730a8396 100644 --- a/docs/platgovsalesforce/changemanagement/resolving_noncompliant_changes.md +++ b/docs/platgovsalesforce/changemanagement/resolving_noncompliant_changes.md @@ -24,3 +24,4 @@ change and get the necessary approvals for the change to be compliant. 6. Enter the **Resolution Description**. 7. Once all changes are made, select **Closed** for the Status. 8. Save the **Change Log**. + diff --git a/docs/platgovsalesforce/changemanagement/set_up_data_tracking.md b/docs/platgovsalesforce/changemanagement/set_up_data_tracking.md index 9c2c14d679..9723d644b9 100644 --- a/docs/platgovsalesforce/changemanagement/set_up_data_tracking.md +++ b/docs/platgovsalesforce/changemanagement/set_up_data_tracking.md @@ -110,3 +110,4 @@ Request. **Tracked, Blocking** generates a Compliant Change Log (CL-11672) if there is an approved Change Request. If a user attempts to save a change to a **Tracked, Blocking** object without an approved Change Request, an error is generated and the change is not saved. + diff --git a/docs/platgovsalesforce/changemanagement/setting_up_policies.md b/docs/platgovsalesforce/changemanagement/setting_up_policies.md index d484902e23..2af7b6bfe1 100644 --- a/docs/platgovsalesforce/changemanagement/setting_up_policies.md +++ b/docs/platgovsalesforce/changemanagement/setting_up_policies.md @@ -218,3 +218,4 @@ available on the **Related** tab on the policy. arrow to remove items from the selected list. 6. Click **Save** when complete. A confirmation dialog is displayed. Click **OK** to confirm you want to add all of the customizations from the selected Salesforce types. + diff --git a/docs/platgovsalesforce/changemanagement/using_change_logs.md b/docs/platgovsalesforce/changemanagement/using_change_logs.md index 774392cc81..61b37cca14 100644 --- a/docs/platgovsalesforce/changemanagement/using_change_logs.md +++ b/docs/platgovsalesforce/changemanagement/using_change_logs.md @@ -100,3 +100,4 @@ sign by the number in **Change Log History** header, click **View All** to see t **Notes & Attachments** contains uploaded files. Click on a file name to open it. Click **Upload Files** to add additional files. If there is a **+** sign by the number in the **Notes & Attachments** header, click **View All** to see the complete file list. + diff --git a/docs/platgovsalesforce/cleanup/_category_.json b/docs/platgovsalesforce/cleanup/_category_.json index f1bda4ba38..b3e76ea18f 100644 --- a/docs/platgovsalesforce/cleanup/_category_.json +++ b/docs/platgovsalesforce/cleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "cleanup_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/cleanup/cleanup_customizations.md b/docs/platgovsalesforce/cleanup/cleanup_customizations.md index bab9f0d35c..84fdb9469d 100644 --- a/docs/platgovsalesforce/cleanup/cleanup_customizations.md +++ b/docs/platgovsalesforce/cleanup/cleanup_customizations.md @@ -71,3 +71,4 @@ Use these processes to Clean up Individual Customization or Clean Up Multiple Cu 13. Click **Save**. ![flagging_mass_customizations](/images/platgovsalesforce/clean_up/flagging_mass_customizations.webp) + diff --git a/docs/platgovsalesforce/cleanup/cleanup_overview.md b/docs/platgovsalesforce/cleanup/cleanup_overview.md index f993f0543a..58ca540b01 100644 --- a/docs/platgovsalesforce/cleanup/cleanup_overview.md +++ b/docs/platgovsalesforce/cleanup/cleanup_overview.md @@ -112,3 +112,4 @@ edited like any other Salesforce data directly in a Platform Governance for Sale At the end of the process of updating the customization record(s), the account should be scanned to update the documentation for the customization changes. It can be re-scanned for just the specific record type that was changed. + diff --git a/docs/platgovsalesforce/cleanup/cleanup_reports.md b/docs/platgovsalesforce/cleanup/cleanup_reports.md index 35f956e29d..15bcc25f4a 100644 --- a/docs/platgovsalesforce/cleanup/cleanup_reports.md +++ b/docs/platgovsalesforce/cleanup/cleanup_reports.md @@ -85,3 +85,4 @@ Help and Descriptions enable users to more efficiently use the system. The resul customizations missing descriptions. To fix, open the customization, click **Update Description and Help Text**. + diff --git a/docs/platgovsalesforce/cleanup/date_last_used.md b/docs/platgovsalesforce/cleanup/date_last_used.md index e2bad1e665..69eba8573f 100644 --- a/docs/platgovsalesforce/cleanup/date_last_used.md +++ b/docs/platgovsalesforce/cleanup/date_last_used.md @@ -188,3 +188,4 @@ usage on custom fields and custom objects and catch any permission set assignmen Once the scheduler has been set up, you can view the DLU under the **Metadata** tab on the customization record. + diff --git a/docs/platgovsalesforce/customizations/_category_.json b/docs/platgovsalesforce/customizations/_category_.json index f5d72165f5..5be77ee47a 100644 --- a/docs/platgovsalesforce/customizations/_category_.json +++ b/docs/platgovsalesforce/customizations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "customizations_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/customizations/customizations_overview.md b/docs/platgovsalesforce/customizations/customizations_overview.md index 1d08c98443..6a937a2cf0 100644 --- a/docs/platgovsalesforce/customizations/customizations_overview.md +++ b/docs/platgovsalesforce/customizations/customizations_overview.md @@ -27,3 +27,4 @@ IT risk of making changes to the system. For example, they warn you if changing a workflow or a script. ![drd](/images/platgovsalesforce/customizations/drd.webp) + diff --git a/docs/platgovsalesforce/customizations/old_customization_record.md b/docs/platgovsalesforce/customizations/old_customization_record.md index ab9276dd77..b6ab9ea9de 100644 --- a/docs/platgovsalesforce/customizations/old_customization_record.md +++ b/docs/platgovsalesforce/customizations/old_customization_record.md @@ -168,3 +168,4 @@ This tab describes and list the XML code contained in a customization. ### Related Lists Links to related lists: Change Logs, Notes & Attachments and Customization History. + diff --git a/docs/platgovsalesforce/customizations/understanding_customization_record.md b/docs/platgovsalesforce/customizations/understanding_customization_record.md index bc81d39c14..f7b2dacbb7 100644 --- a/docs/platgovsalesforce/customizations/understanding_customization_record.md +++ b/docs/platgovsalesforce/customizations/understanding_customization_record.md @@ -97,3 +97,4 @@ The Clean Up tab provides information customization clean up: ### Related Lists Links to related lists: Change Logs, Notes & Attachments and Customization History. + diff --git a/docs/platgovsalesforce/faq.md b/docs/platgovsalesforce/faq.md index c06d9aa663..8e21bec979 100644 --- a/docs/platgovsalesforce/faq.md +++ b/docs/platgovsalesforce/faq.md @@ -67,3 +67,4 @@ Licenses are only required for editors of Platform Governance for Salesforce (i. or edit processes or view customization documentation). No license is required for users who merely view documentation. A company will normally start with a small team (the base includes three seats) and then add users as their usage expands. + diff --git a/docs/platgovsalesforce/index.md b/docs/platgovsalesforce/index.md index ff49cebdc5..3f6a3dc11f 100644 --- a/docs/platgovsalesforce/index.md +++ b/docs/platgovsalesforce/index.md @@ -95,3 +95,4 @@ master data are compliant. It can: - Log control violations for clearance. - Store relevant data as a CSV to create a snapshot for compliance or troubleshooting purposes. - Block unauthorized changes to critical records and fields (requires Advanced Change Management). + diff --git a/docs/platgovsalesforce/installingstrongpoint/_category_.json b/docs/platgovsalesforce/installingstrongpoint/_category_.json index 9e98115bf8..687440d497 100644 --- a/docs/platgovsalesforce/installingstrongpoint/_category_.json +++ b/docs/platgovsalesforce/installingstrongpoint/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "installing_strongpoint" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/installingstrongpoint/config_and_stats.md b/docs/platgovsalesforce/installingstrongpoint/config_and_stats.md index a1c2c7a350..369b2929d8 100644 --- a/docs/platgovsalesforce/installingstrongpoint/config_and_stats.md +++ b/docs/platgovsalesforce/installingstrongpoint/config_and_stats.md @@ -158,3 +158,4 @@ deployments. ![New org credentials](/images/platgovsalesforce/installing_strongpoint/orgs_credentials_new.webp) 4. Click **Save**. + diff --git a/docs/platgovsalesforce/installingstrongpoint/features_by_license_type.md b/docs/platgovsalesforce/installingstrongpoint/features_by_license_type.md index c4ca4919d9..45e7aa81ea 100644 --- a/docs/platgovsalesforce/installingstrongpoint/features_by_license_type.md +++ b/docs/platgovsalesforce/installingstrongpoint/features_by_license_type.md @@ -84,3 +84,4 @@ Enterprise Compliance includes the following features: - Profile / Permission Set Comparison - User Access Assistance - User Activity + diff --git a/docs/platgovsalesforce/installingstrongpoint/installing_strongpoint.md b/docs/platgovsalesforce/installingstrongpoint/installing_strongpoint.md index fedde00e52..e47eb55479 100644 --- a/docs/platgovsalesforce/installingstrongpoint/installing_strongpoint.md +++ b/docs/platgovsalesforce/installingstrongpoint/installing_strongpoint.md @@ -60,3 +60,4 @@ is complete. 14. Click **I Accept** for the EULA. **Next Step:** [Run the Getting Started Wizard](/docs/platgovsalesforce/installingstrongpoint/using_getting_started_wizard.md) + diff --git a/docs/platgovsalesforce/installingstrongpoint/license_manager.md b/docs/platgovsalesforce/installingstrongpoint/license_manager.md index 10f57177b0..0e1754a3fd 100644 --- a/docs/platgovsalesforce/installingstrongpoint/license_manager.md +++ b/docs/platgovsalesforce/installingstrongpoint/license_manager.md @@ -30,3 +30,4 @@ Click **Configuration and Stats** in the **Resources** section, or open **Settin 6. Click **Name** to select all. 7. Click **Run Scanner** to make sure that everything is updated and documented in your account after the license change. + diff --git a/docs/platgovsalesforce/installingstrongpoint/platform_governor.md b/docs/platgovsalesforce/installingstrongpoint/platform_governor.md index 6a752fed74..2338ca36ef 100644 --- a/docs/platgovsalesforce/installingstrongpoint/platform_governor.md +++ b/docs/platgovsalesforce/installingstrongpoint/platform_governor.md @@ -23,3 +23,4 @@ You can set or edit the organization limits through the Setup menu. 3. Click **Edit** next to **Strongpoint Apex Method Daily** 4. Change the **Value Number** as needed. 5. Click **Save** + diff --git a/docs/platgovsalesforce/installingstrongpoint/running_scanner.md b/docs/platgovsalesforce/installingstrongpoint/running_scanner.md index 983328000e..628d3e0d5c 100644 --- a/docs/platgovsalesforce/installingstrongpoint/running_scanner.md +++ b/docs/platgovsalesforce/installingstrongpoint/running_scanner.md @@ -47,3 +47,4 @@ You can create your own Salesforce view for the scanners: ![Viewing running Strongpoint jobs](/images/platgovsalesforce/installing_strongpoint/scanner_view2.webp) **Next Step:** [Validate the Data ](/docs/platgovsalesforce/installingstrongpoint/validating_data.md) + diff --git a/docs/platgovsalesforce/installingstrongpoint/sandbox_dev_orgs.md b/docs/platgovsalesforce/installingstrongpoint/sandbox_dev_orgs.md index aabe8011cf..2a43d4c36d 100644 --- a/docs/platgovsalesforce/installingstrongpoint/sandbox_dev_orgs.md +++ b/docs/platgovsalesforce/installingstrongpoint/sandbox_dev_orgs.md @@ -37,3 +37,4 @@ From the Netwrix Dashboard: click **Configuration and Stats** in the **Resources The initial setting is selected on the [Scanner](/docs/platgovsalesforce/installingstrongpoint/setting_up_initial_scan.md) page of the **Install Wizard** when installing the sandbox. + diff --git a/docs/platgovsalesforce/installingstrongpoint/setting_access_permission.md b/docs/platgovsalesforce/installingstrongpoint/setting_access_permission.md index c56add3e70..e003db2016 100644 --- a/docs/platgovsalesforce/installingstrongpoint/setting_access_permission.md +++ b/docs/platgovsalesforce/installingstrongpoint/setting_access_permission.md @@ -26,3 +26,4 @@ access to other users: ![enablepermissionsets](/images/platgovsalesforce/installing_strongpoint/enablepermissionsets.webp) The user is ready to view and use Platform Governance for Salesforce. + diff --git a/docs/platgovsalesforce/installingstrongpoint/setting_up_initial_scan.md b/docs/platgovsalesforce/installingstrongpoint/setting_up_initial_scan.md index 1695f1b753..9ebec5bf38 100644 --- a/docs/platgovsalesforce/installingstrongpoint/setting_up_initial_scan.md +++ b/docs/platgovsalesforce/installingstrongpoint/setting_up_initial_scan.md @@ -64,3 +64,4 @@ If you open the home page, you see the **Scanner Status** is **In Progress**. ![Scanner status on home page](/images/platgovsalesforce/installing_strongpoint/getting_started_wizard11.webp) **Next Step:** [Run the Scanner](/docs/platgovsalesforce/installingstrongpoint/running_scanner.md) + diff --git a/docs/platgovsalesforce/installingstrongpoint/using_getting_started_wizard.md b/docs/platgovsalesforce/installingstrongpoint/using_getting_started_wizard.md index 77e77dbd29..693acd9d79 100644 --- a/docs/platgovsalesforce/installingstrongpoint/using_getting_started_wizard.md +++ b/docs/platgovsalesforce/installingstrongpoint/using_getting_started_wizard.md @@ -61,3 +61,4 @@ Once you have set up your credentials, you need to configure the remote site set 5. Click **Next**. **Next Step:** [Set Up the Initial Scan](/docs/platgovsalesforce/installingstrongpoint/setting_up_initial_scan.md) + diff --git a/docs/platgovsalesforce/installingstrongpoint/validating_data.md b/docs/platgovsalesforce/installingstrongpoint/validating_data.md index 3602e0701b..6da64740a0 100644 --- a/docs/platgovsalesforce/installingstrongpoint/validating_data.md +++ b/docs/platgovsalesforce/installingstrongpoint/validating_data.md @@ -45,3 +45,4 @@ To validate data with the Customization Quick Search: 3. Click on the **Customization** and validate the data. ![custquicksearch](/images/platgovnetsuite/customizations/custquicksearch.webp) + diff --git a/docs/platgovsalesforce/integrations/_category_.json b/docs/platgovsalesforce/integrations/_category_.json index 9359ee004d..d8ab3908e3 100644 --- a/docs/platgovsalesforce/integrations/_category_.json +++ b/docs/platgovsalesforce/integrations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrations_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/integrations/integrations_overview.md b/docs/platgovsalesforce/integrations/integrations_overview.md index bb0fb5f3d6..b0ada21d3c 100644 --- a/docs/platgovsalesforce/integrations/integrations_overview.md +++ b/docs/platgovsalesforce/integrations/integrations_overview.md @@ -32,3 +32,4 @@ logs during an audit. This provides the following benefits to your users: ![Jira Integration](/images/platgovsalesforce/integrations/jira_overview.webp) **Next Step:** [ Set Up the Jira Integration](/docs/platgovsalesforce/integrations/jiraintegration/jira_integration.md) + diff --git a/docs/platgovsalesforce/integrations/jiraintegration/_category_.json b/docs/platgovsalesforce/integrations/jiraintegration/_category_.json index 4089f95cdd..26f99f8b5e 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/_category_.json +++ b/docs/platgovsalesforce/integrations/jiraintegration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "jira_integration" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/integrations/jiraintegration/finding_change_requests_from_jira.md b/docs/platgovsalesforce/integrations/jiraintegration/finding_change_requests_from_jira.md index ba8e7ff668..3ee2e67ad3 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/finding_change_requests_from_jira.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/finding_change_requests_from_jira.md @@ -20,3 +20,4 @@ Create a Report: 6. Add any additional columns you want to display. 7. Once the report is created, click **Save**. Best practice is to title the search something meaningful, such as **Find Change Requests from Jira**. + diff --git a/docs/platgovsalesforce/integrations/jiraintegration/jira_field_map.md b/docs/platgovsalesforce/integrations/jiraintegration/jira_field_map.md index 28f8458b4f..7f83eb1300 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/jira_field_map.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/jira_field_map.md @@ -136,3 +136,4 @@ the example showing the **Strongpoint Version** and **SF Version Number** fields the Change Request. ![Verify the Change Request](/images/platgovsalesforce/integrations/field_map_change_request.webp) + diff --git a/docs/platgovsalesforce/integrations/jiraintegration/jira_integration.md b/docs/platgovsalesforce/integrations/jiraintegration/jira_integration.md index b073f1a500..42efba3969 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/jira_integration.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/jira_integration.md @@ -218,3 +218,4 @@ Follow the instructions for Restricting Access to a Project or Setting Groups/Pr ::: 6. Click **Save**. + diff --git a/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md b/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md index ac582c16f8..835617e109 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md @@ -77,3 +77,4 @@ Solution: Refer to [Connected App](jira_walkthrough_example.md#connected-app) Connected App for more information on setting up the connected app. + diff --git a/docs/platgovsalesforce/integrations/jiraintegration/jira_upload_addon_not_showing.md b/docs/platgovsalesforce/integrations/jiraintegration/jira_upload_addon_not_showing.md index fdb4927232..36139a2972 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/jira_upload_addon_not_showing.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/jira_upload_addon_not_showing.md @@ -16,3 +16,4 @@ To enable development mode: 3. Click **Enable development mode** ![Jira Enable Development Mode](/images/platgovnetsuite/integrations/jira_enable_dev_mode.webp) + diff --git a/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md b/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md index c674488662..247d55fe2b 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md @@ -249,3 +249,4 @@ If you open the Change Request in Salesforce: - **External last Modified by**: is the last user who modified the Jira ticket. ![user_guide_example](/images/platgovsalesforce/integrations/user_guide_example.webp) + diff --git a/docs/platgovsalesforce/integrations/zendeskintegration/_category_.json b/docs/platgovsalesforce/integrations/zendeskintegration/_category_.json index 9c7b28dc68..64d3fb3fbe 100644 --- a/docs/platgovsalesforce/integrations/zendeskintegration/_category_.json +++ b/docs/platgovsalesforce/integrations/zendeskintegration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "zendesk_integration" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/integrations/zendeskintegration/finding_change_requests_from_zendesk.md b/docs/platgovsalesforce/integrations/zendeskintegration/finding_change_requests_from_zendesk.md index 199b070cbe..1303a8c88f 100644 --- a/docs/platgovsalesforce/integrations/zendeskintegration/finding_change_requests_from_zendesk.md +++ b/docs/platgovsalesforce/integrations/zendeskintegration/finding_change_requests_from_zendesk.md @@ -14,4 +14,4 @@ title: Finding Change Requests from Zendesk :::tip Best Practice Title the report something meaningful, such as 'Find Change Requests from Zendesk'. -::: \ No newline at end of file +::: diff --git a/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_approval_process.md b/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_approval_process.md index 6cb87a85e4..f9436e14fb 100644 --- a/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_approval_process.md +++ b/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_approval_process.md @@ -150,3 +150,4 @@ flowchart TD style C fill:#bbb,stroke:#333,stroke-width:2px style D fill:#eee,stroke:#333,stroke-width:2px,stroke-dasharray: 5 5 ``` + diff --git a/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_integration.md b/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_integration.md index bf42e4ae3f..b41e459761 100644 --- a/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_integration.md +++ b/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_integration.md @@ -149,3 +149,4 @@ The approval flow depends on the selected approval process: - **Buttons not visible**: Verify group configuration and approval process. - **Authentication errors**: Token expired; re-login from configuration page. + diff --git a/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_walkthrough_example.md b/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_walkthrough_example.md index 1e89b5075c..a1a0e4ae02 100644 --- a/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_walkthrough_example.md +++ b/docs/platgovsalesforce/integrations/zendeskintegration/zendesk_walkthrough_example.md @@ -75,3 +75,4 @@ From the ticket sidebar, click the DRD link to open the Document Requirements vi Click the Impact Analysis link to view the detailed analysis of the Change Request in Salesforce. This shows how the proposed changes might affect other components in your Salesforce org. ![Impact Analysis](/images/platgovsalesforce/integrations/zendesk/Impact_Analysis.webp) + diff --git a/docs/platgovsalesforce/navigate_strongpoint.md b/docs/platgovsalesforce/navigate_strongpoint.md index ee7df0643f..8510eb239f 100644 --- a/docs/platgovsalesforce/navigate_strongpoint.md +++ b/docs/platgovsalesforce/navigate_strongpoint.md @@ -59,3 +59,4 @@ Click **Find**. current status. Click on files to download them. ![Download Files](/images/platgovsalesforce/download_files.webp) + diff --git a/docs/platgovsalesforce/releasemanagement/_category_.json b/docs/platgovsalesforce/releasemanagement/_category_.json index 3c39f30d03..c374eee9b6 100644 --- a/docs/platgovsalesforce/releasemanagement/_category_.json +++ b/docs/platgovsalesforce/releasemanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "release_management_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/releasemanagement/deployment_logs.md b/docs/platgovsalesforce/releasemanagement/deployment_logs.md index c9d0f89425..bb3cd1b19c 100644 --- a/docs/platgovsalesforce/releasemanagement/deployment_logs.md +++ b/docs/platgovsalesforce/releasemanagement/deployment_logs.md @@ -85,3 +85,4 @@ Deployment Components are generated during the deployment. Use **New Deployment deployment component to the deployment log. Deployment Components Name and Customization are links to the individual component or customization records. Deployment Components can be edited or deleted. + diff --git a/docs/platgovsalesforce/releasemanagement/deployments.md b/docs/platgovsalesforce/releasemanagement/deployments.md index 6b3e37ab60..8e58629974 100644 --- a/docs/platgovsalesforce/releasemanagement/deployments.md +++ b/docs/platgovsalesforce/releasemanagement/deployments.md @@ -84,3 +84,4 @@ When the deployment process is finished: 3. Once the deployment is successful, open the change request and set the status to **Completed**. ![Complete the Process](/images/platgovsalesforce/release_management/deployment_tool-5.webp) + diff --git a/docs/platgovsalesforce/releasemanagement/multiple_env_deployment_tracking.md b/docs/platgovsalesforce/releasemanagement/multiple_env_deployment_tracking.md index 4c662bcae2..f8f61a0aa8 100644 --- a/docs/platgovsalesforce/releasemanagement/multiple_env_deployment_tracking.md +++ b/docs/platgovsalesforce/releasemanagement/multiple_env_deployment_tracking.md @@ -119,3 +119,4 @@ When the deployment process is finished: 3. Once the deployment is successful, open the change request and set the status to **Completed**. ![Complete the Process](/images/platgovsalesforce/release_management/deployment_tool-5.webp) + diff --git a/docs/platgovsalesforce/releasemanagement/multiple_environments.md b/docs/platgovsalesforce/releasemanagement/multiple_environments.md index e9c6511e8e..8aac1655e4 100644 --- a/docs/platgovsalesforce/releasemanagement/multiple_environments.md +++ b/docs/platgovsalesforce/releasemanagement/multiple_environments.md @@ -66,3 +66,4 @@ To pull a change request from the selected environment: The parent change request is the one you pull from and when the change request is pulled, it becomes a child of the original change request. + diff --git a/docs/platgovsalesforce/releasemanagement/release_management_overview.md b/docs/platgovsalesforce/releasemanagement/release_management_overview.md index 93551c2df3..ca48f34bbb 100644 --- a/docs/platgovsalesforce/releasemanagement/release_management_overview.md +++ b/docs/platgovsalesforce/releasemanagement/release_management_overview.md @@ -16,3 +16,4 @@ Release Management is enabled for Intelligent Change Management and Enterprise C - [Deployments](/docs/platgovsalesforce/releasemanagement/deployments.md): Documents your deployment process so you can safely moves deployments from one environment to another. - [Rollback](/docs/platgovsalesforce/releasemanagement/rollback.md): Enables you to safely rollback your deployments. - [Multiple Environment Deployment](/docs/platgovsalesforce/releasemanagement/multiple_environments.md): Manages changes between your Production, Development and Testing accounts. + diff --git a/docs/platgovsalesforce/releasemanagement/rollback.md b/docs/platgovsalesforce/releasemanagement/rollback.md index 53571f0bc5..592a535db4 100644 --- a/docs/platgovsalesforce/releasemanagement/rollback.md +++ b/docs/platgovsalesforce/releasemanagement/rollback.md @@ -63,3 +63,4 @@ The Rollback Record must be approved before it can be executed. ![Review the Rollback log](/images/platgovsalesforce/release_management/rollback_log.webp) 6. Click on the report to open it. Check the **Notes & Attachments** for a rollback validation file. + diff --git a/docs/platgovsalesforce/reports/_category_.json b/docs/platgovsalesforce/reports/_category_.json index 48a7e80e3b..e81ddc40e3 100644 --- a/docs/platgovsalesforce/reports/_category_.json +++ b/docs/platgovsalesforce/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reports_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/reports/deployment_logs_environment_compare.md b/docs/platgovsalesforce/reports/deployment_logs_environment_compare.md index 614c9f4d5e..83627ca4fe 100644 --- a/docs/platgovsalesforce/reports/deployment_logs_environment_compare.md +++ b/docs/platgovsalesforce/reports/deployment_logs_environment_compare.md @@ -45,3 +45,4 @@ indicates the current column and sort order being used for the results. Click on a **Log Name** link to open the log. ![Example Environment Compare Log](/images/platgovsalesforce/reports/deploy_compare_env_log.webp) + diff --git a/docs/platgovsalesforce/reports/deployment_logs_failures.md b/docs/platgovsalesforce/reports/deployment_logs_failures.md index 41ff977414..3d474a8f3f 100644 --- a/docs/platgovsalesforce/reports/deployment_logs_failures.md +++ b/docs/platgovsalesforce/reports/deployment_logs_failures.md @@ -47,3 +47,4 @@ indicates the current column and sort order being used for the results. - **# of Test Errors**: Total number of errors. ![Deployment Log Report with Failures](/images/platgovsalesforce/reports/report_deploy_failures.webp) + diff --git a/docs/platgovsalesforce/reports/deployment_logs_pending_approval.md b/docs/platgovsalesforce/reports/deployment_logs_pending_approval.md index f06ccb55e1..933f3ba961 100644 --- a/docs/platgovsalesforce/reports/deployment_logs_pending_approval.md +++ b/docs/platgovsalesforce/reports/deployment_logs_pending_approval.md @@ -43,3 +43,4 @@ indicates the current column and sort order being used for the results. - **Source Environment**: Source environment for the deployment. ![report_deploy_pend_approval](/images/platgovsalesforce/reports/report_deploy_pend_approval.webp) + diff --git a/docs/platgovsalesforce/reports/deployment_logs_rollback.md b/docs/platgovsalesforce/reports/deployment_logs_rollback.md index 4272431f57..bff21b29f9 100644 --- a/docs/platgovsalesforce/reports/deployment_logs_rollback.md +++ b/docs/platgovsalesforce/reports/deployment_logs_rollback.md @@ -39,3 +39,4 @@ indicates the current column and sort order being used for the results. - **Components Deployed**: Number of components deployed. ![Deployment Rollback Report](/images/platgovsalesforce/reports/report_deploy_rollbacks.webp) + diff --git a/docs/platgovsalesforce/reports/deployment_logs_success.md b/docs/platgovsalesforce/reports/deployment_logs_success.md index edf454b5f7..f78a980572 100644 --- a/docs/platgovsalesforce/reports/deployment_logs_success.md +++ b/docs/platgovsalesforce/reports/deployment_logs_success.md @@ -44,3 +44,4 @@ indicates the current column and sort order being used for the results. - **Tests Selected**: Number of selected tests. ![Successful Deployment Logs Report](/images/platgovsalesforce/reports/report_deploy_success.webp) + diff --git a/docs/platgovsalesforce/reports/reports_overview.md b/docs/platgovsalesforce/reports/reports_overview.md index f4df413264..d469d79de5 100644 --- a/docs/platgovsalesforce/reports/reports_overview.md +++ b/docs/platgovsalesforce/reports/reports_overview.md @@ -239,3 +239,4 @@ reporting of changes to the system. - **Unresolved Control Incidents**: Deprecated item - **Resolved Control Incidents**: Deprecated item - **Pre-Approved Control Incidents**: Deprecated item + diff --git a/docs/platgovsalesforce/scanner/_category_.json b/docs/platgovsalesforce/scanner/_category_.json index 6ac7419957..fa060c61f5 100644 --- a/docs/platgovsalesforce/scanner/_category_.json +++ b/docs/platgovsalesforce/scanner/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "scanner_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/scanner/daily_scan.md b/docs/platgovsalesforce/scanner/daily_scan.md index 12716a25a4..93ba4b7176 100644 --- a/docs/platgovsalesforce/scanner/daily_scan.md +++ b/docs/platgovsalesforce/scanner/daily_scan.md @@ -19,3 +19,4 @@ Open **Netwrix Dashboard** > **Scanners** > **Daily Scan Configuration** them to the **Selected** pane. You can use the up/down arrows to reorder the selected types. Select and use the left arrow to remove a type from the **Selected** pane. 4. Click **Save** to save the configuration. + diff --git a/docs/platgovsalesforce/scanner/field_level_scanner.md b/docs/platgovsalesforce/scanner/field_level_scanner.md index ce7e878010..34d45e6110 100644 --- a/docs/platgovsalesforce/scanner/field_level_scanner.md +++ b/docs/platgovsalesforce/scanner/field_level_scanner.md @@ -40,3 +40,4 @@ Once the scan is complete, open the Reports tab and select Field Permissions Rep also available from the Netwrix Dashboard: **Reports** > **Access Reports** > **Field Permissions**. ![Field Permissions Report](/images/platgovsalesforce/scanners/field_level_scanner_report.webp) + diff --git a/docs/platgovsalesforce/scanner/running_scanner.md b/docs/platgovsalesforce/scanner/running_scanner.md index 71a953d59c..a312b0a12c 100644 --- a/docs/platgovsalesforce/scanner/running_scanner.md +++ b/docs/platgovsalesforce/scanner/running_scanner.md @@ -6,4 +6,4 @@ sidebar_position: 20 import ManualScanners from '/docs/platgovsalesforce/installingstrongpoint/running_scanner.md'; - \ No newline at end of file + diff --git a/docs/platgovsalesforce/scanner/scanner_overview.md b/docs/platgovsalesforce/scanner/scanner_overview.md index e80dba2eee..51682e56ea 100644 --- a/docs/platgovsalesforce/scanner/scanner_overview.md +++ b/docs/platgovsalesforce/scanner/scanner_overview.md @@ -16,3 +16,4 @@ The Scanner menu is located on the Netwrix Dashboard page. daily scanning, instead of defaulting to all types. - [Field Level Security Scanner](/docs/platgovsalesforce/scanner/field_level_scanner.md) displays all fields using the selected Salesforce object. + diff --git a/docs/platgovsalesforce/scanner/scheduler.md b/docs/platgovsalesforce/scanner/scheduler.md index e9c12703ff..e15d9154fa 100644 --- a/docs/platgovsalesforce/scanner/scheduler.md +++ b/docs/platgovsalesforce/scanner/scheduler.md @@ -22,3 +22,4 @@ To use the scheduler tool: button, automation is turned on and saved by toggling **Disabled**/**Enabled**. 3. Select the **Frequency** , **Day** and **Time**. Your selections are automatically saved. 4. Click any menu item to close the **Scheduler**. + diff --git a/docs/platgovsalesforce/settings/_category_.json b/docs/platgovsalesforce/settings/_category_.json index c7b8ec6117..4f290a1c6c 100644 --- a/docs/platgovsalesforce/settings/_category_.json +++ b/docs/platgovsalesforce/settings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "settings_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/settings/credentials.md b/docs/platgovsalesforce/settings/credentials.md index 15c0bcd3c6..782325c144 100644 --- a/docs/platgovsalesforce/settings/credentials.md +++ b/docs/platgovsalesforce/settings/credentials.md @@ -38,3 +38,4 @@ filters information from the current credentials list. 2. Click **Save**. 3. Click **Test Connection**. A banner is displayed indicating either success or an error with the credentials. + diff --git a/docs/platgovsalesforce/settings/settings_overview.md b/docs/platgovsalesforce/settings/settings_overview.md index 7ec5077508..5abddeb4f1 100644 --- a/docs/platgovsalesforce/settings/settings_overview.md +++ b/docs/platgovsalesforce/settings/settings_overview.md @@ -17,3 +17,4 @@ The Settings tab accesses: - [SP Credentials/Test Connection](/docs/platgovsalesforce/settings/credentials.md) sets up the credentials for the connected app. Required to run Scanners. Tests the connection to help troubleshoot connectivity issues. - [Upgrade / Downgrade Package](/docs/platgovsalesforce/installingstrongpoint/license_manager.md) modifies your license. + diff --git a/docs/platgovsalesforce/techdebt/_category_.json b/docs/platgovsalesforce/techdebt/_category_.json index c353c710a0..b7939a9eeb 100644 --- a/docs/platgovsalesforce/techdebt/_category_.json +++ b/docs/platgovsalesforce/techdebt/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "tech_debt_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/techdebt/tech_debt_auto_documentation.md b/docs/platgovsalesforce/techdebt/tech_debt_auto_documentation.md index b09d516a6d..984ee578b6 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_auto_documentation.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_auto_documentation.md @@ -128,3 +128,4 @@ Platform Governance for Salesforce is fully built into Salesforce so you can tak libraries of List Views and Reports or build your own. **Next Technical Debt Topic:** [Change Monitoring](/docs/platgovsalesforce/techdebt/tech_debt_change_monitoring.md) + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_change_monitoring.md b/docs/platgovsalesforce/techdebt/tech_debt_change_monitoring.md index f5fb8d56eb..d6fda0ad18 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_change_monitoring.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_change_monitoring.md @@ -136,3 +136,4 @@ the policy. 6. Click **Save**. **Next Technical Debt Topic:** [Org Clean Up](/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up.md) + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_managing_orgs.md b/docs/platgovsalesforce/techdebt/tech_debt_managing_orgs.md index f5f1d77985..27f4a768a9 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_managing_orgs.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_managing_orgs.md @@ -49,3 +49,4 @@ Each stage delivers benefits to significantly improve your ability to manage tec | **How Platform Governance for Salesforce Helps** | Creates visual, searchable documentation making it easy to understand complex orgs | Instantiates policies to mitigate risky changes before they are deployed | Simplifies clean up with a combination of automated tools, dependency models and usage data | Ensures changes are made properly, safely and efficiently, resulting in up to 80% reduction in enhancement requests that require a CoE or CI/CD process | **Next Technical Debt Topic:** [Automated Documentation](/docs/platgovsalesforce/techdebt/tech_debt_auto_documentation.md) + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_org_change_enablement.md b/docs/platgovsalesforce/techdebt/tech_debt_org_change_enablement.md index 4a5b196a6f..9ee30bfd32 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_org_change_enablement.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_org_change_enablement.md @@ -39,3 +39,4 @@ team, stakeholders, and auditors will love. Reach out to your Customer Success Manager or Account Executive to explore Intelligent Change Enablement tools to simplify governance and audit for your orgs. + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up.md b/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up.md index 6791cc35fa..258453f88e 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up.md @@ -139,3 +139,4 @@ You can use the **Change Owner** button on any Customization List View. For an i ::: **Next Technical Debt Topic:**[ Org Clean Up Example](/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up_example.md) + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up_example.md b/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up_example.md index 6945684e5c..cc79d9e167 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up_example.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_org_clean_up_example.md @@ -185,3 +185,4 @@ give you visibility into the changes occurring in your orgs. **Next Technical Debt Topic:** [Specific Clean Up Approaches](/docs/platgovsalesforce/techdebt/tech_debt_org_specific_clean_up_approaches.md) + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_org_ongoing_monitoring.md b/docs/platgovsalesforce/techdebt/tech_debt_org_ongoing_monitoring.md index e1cd7b3838..d05a6c2908 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_org_ongoing_monitoring.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_org_ongoing_monitoring.md @@ -32,3 +32,4 @@ To learn more about simplifying governance and audit with Enterprise Compliance your Customer Success Manager or Account Executive. **Next Technical Debt Topic:** [Change Enablement](/docs/platgovsalesforce/techdebt/tech_debt_org_change_enablement.md) + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_org_specific_clean_up_approaches.md b/docs/platgovsalesforce/techdebt/tech_debt_org_specific_clean_up_approaches.md index 83e7e37a97..6a0d787ceb 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_org_specific_clean_up_approaches.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_org_specific_clean_up_approaches.md @@ -140,3 +140,4 @@ Points to consider: company-specific term. **Next Technical Debt Topic:** [Ongoing Monitoring ](/docs/platgovsalesforce/techdebt/tech_debt_org_ongoing_monitoring.md) + diff --git a/docs/platgovsalesforce/techdebt/tech_debt_overview.md b/docs/platgovsalesforce/techdebt/tech_debt_overview.md index 436a60ca72..a8c0cf5078 100644 --- a/docs/platgovsalesforce/techdebt/tech_debt_overview.md +++ b/docs/platgovsalesforce/techdebt/tech_debt_overview.md @@ -53,3 +53,4 @@ It is time to tackle your tech debt and unleash your team’s innovation on the great solutions to your business. **Next Technical Debt Topic:** [Managing Orgs in the Real World](/docs/platgovsalesforce/techdebt/tech_debt_managing_orgs.md) + diff --git a/docs/platgovsalesforce/tools/_category_.json b/docs/platgovsalesforce/tools/_category_.json index c536e09224..6eeefa81e2 100644 --- a/docs/platgovsalesforce/tools/_category_.json +++ b/docs/platgovsalesforce/tools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "tools_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforce/tools/access_review.md b/docs/platgovsalesforce/tools/access_review.md index 809997d2a9..f54a8447ce 100644 --- a/docs/platgovsalesforce/tools/access_review.md +++ b/docs/platgovsalesforce/tools/access_review.md @@ -83,3 +83,4 @@ There are three Access Assistance search types: 4. Review the **System Permissions** and **User Assignments**. 5. Click **Export Data** to create an Excel file containing the comparison. The **StrongpointPermissionsExport (#).xlsx** file is saved to your default download directory. + diff --git a/docs/platgovsalesforce/tools/automated_report_clean_up.md b/docs/platgovsalesforce/tools/automated_report_clean_up.md index b0c3fee86c..1d7544db3c 100644 --- a/docs/platgovsalesforce/tools/automated_report_clean_up.md +++ b/docs/platgovsalesforce/tools/automated_report_clean_up.md @@ -204,3 +204,4 @@ administrators. - Report is restored. Restored reports have a different internal ID from their original version. - Updates the **Date Last Used, Retained/Restored** to the current date. - Adds the report to the **Automated Report Clean Up** > **Retained Reports** list. + diff --git a/docs/platgovsalesforce/tools/change_logs_clean_up.md b/docs/platgovsalesforce/tools/change_logs_clean_up.md index 7f301f8e73..fec1dd8c7b 100644 --- a/docs/platgovsalesforce/tools/change_logs_clean_up.md +++ b/docs/platgovsalesforce/tools/change_logs_clean_up.md @@ -28,3 +28,4 @@ retain and how this should be split between live and archived data. candidate. 3. Enable the schedule using the toggler. + diff --git a/docs/platgovsalesforce/tools/environment_comparison.md b/docs/platgovsalesforce/tools/environment_comparison.md index db9f6a7806..941fc97ec6 100644 --- a/docs/platgovsalesforce/tools/environment_comparison.md +++ b/docs/platgovsalesforce/tools/environment_comparison.md @@ -140,3 +140,4 @@ and create a Change Request based on the differences. ![Select Customizations with Differences and create a Change Request](/images/platgovsalesforce/tools/compare_env_create_cr.webp) 3. Click **Create Change Request** to continue. + diff --git a/docs/platgovsalesforce/tools/export_object_attachment_records.md b/docs/platgovsalesforce/tools/export_object_attachment_records.md index 1af6d2528d..def7daa1f0 100644 --- a/docs/platgovsalesforce/tools/export_object_attachment_records.md +++ b/docs/platgovsalesforce/tools/export_object_attachment_records.md @@ -54,3 +54,4 @@ Enter **Export Object Attachments** in the **Search Salesforce** entry box on th ![Add Export Object Attachments to your menu bar in Classic view](/images/platgovsalesforce/tools/export_object_attach_record_tab_classic.webp) 4. Click **Save**. + diff --git a/docs/platgovsalesforce/tools/export_objects.md b/docs/platgovsalesforce/tools/export_objects.md index 678e15c9d3..58dda3b191 100644 --- a/docs/platgovsalesforce/tools/export_objects.md +++ b/docs/platgovsalesforce/tools/export_objects.md @@ -94,3 +94,4 @@ objects, and lists of any selected optional Profiles and Permission Sets. The **Object** tabs contain all of the requested information for each object. ![export_object_object_tab](/images/platgovsalesforce/tools/export_object_object_tab.webp) + diff --git a/docs/platgovsalesforce/tools/export_profiles.md b/docs/platgovsalesforce/tools/export_profiles.md index 0cb7e0ae11..40c798737d 100644 --- a/docs/platgovsalesforce/tools/export_profiles.md +++ b/docs/platgovsalesforce/tools/export_profiles.md @@ -46,3 +46,4 @@ selected profiles. The **Profile** tabs contain all of the requested information for each profile. ![export_profile_profile](/images/platgovsalesforce/tools/export_profile_profile.webp) + diff --git a/docs/platgovsalesforce/tools/export_users.md b/docs/platgovsalesforce/tools/export_users.md index 2cd52d71d0..b26f5b7fd1 100644 --- a/docs/platgovsalesforce/tools/export_users.md +++ b/docs/platgovsalesforce/tools/export_users.md @@ -48,3 +48,4 @@ selected users. The **User** tabs contain all of the requested information for each exported user. ![export_users_user](/images/platgovsalesforce/tools/export_users_user.webp) + diff --git a/docs/platgovsalesforce/tools/finder.md b/docs/platgovsalesforce/tools/finder.md index 7567db095f..79741b8e6e 100644 --- a/docs/platgovsalesforce/tools/finder.md +++ b/docs/platgovsalesforce/tools/finder.md @@ -22,3 +22,4 @@ analyze your information using the full power of Excel. You can then update your Salesforce tools like Import Wizard and Data Loader to save time and effort. ![finder](/images/platgovsalesforce/tools/finder.webp) + diff --git a/docs/platgovsalesforce/tools/package_usage.md b/docs/platgovsalesforce/tools/package_usage.md index 7a5bfc7fb2..4b213e069c 100644 --- a/docs/platgovsalesforce/tools/package_usage.md +++ b/docs/platgovsalesforce/tools/package_usage.md @@ -39,3 +39,4 @@ To open the Package Usage tool: 4. Click **Run Scanner** to ensure you have the latest data. You can filter by package, usage and user. Use **Export Details** to generate a **.xlsx** file. + diff --git a/docs/platgovsalesforce/tools/profile_permission_comparison.md b/docs/platgovsalesforce/tools/profile_permission_comparison.md index 0f7c3bda1a..097be4f0de 100644 --- a/docs/platgovsalesforce/tools/profile_permission_comparison.md +++ b/docs/platgovsalesforce/tools/profile_permission_comparison.md @@ -80,3 +80,4 @@ To perform an **Object Permission** comparison: be removed. 5. Click **Export Data** to create an Excel file containing the comparison. The **StrongpointObjectComparison (#).xlsx** file is saved to your default download directory. + diff --git a/docs/platgovsalesforce/tools/tools_overview.md b/docs/platgovsalesforce/tools/tools_overview.md index b73a32129e..9232cfa54d 100644 --- a/docs/platgovsalesforce/tools/tools_overview.md +++ b/docs/platgovsalesforce/tools/tools_overview.md @@ -24,3 +24,4 @@ The **Tools** tab accesses: - [User Activity](/docs/platgovsalesforce/tools/user_activity.md) displays all activity for a specific user or all users. This tool is used before you can deactivate a user. - [Automated Report Clean Up](/docs/platgovsalesforce/tools/automated_report_clean_up.md) runs automatically or on demand using custom rules to find and manage reports. - [Change Logs Clean Up](/docs/platgovsalesforce/tools/change_logs_clean_up.md) sets the schedule to run the tool. + diff --git a/docs/platgovsalesforce/tools/user_activity.md b/docs/platgovsalesforce/tools/user_activity.md index 498eb85a3e..b13dd2b30c 100644 --- a/docs/platgovsalesforce/tools/user_activity.md +++ b/docs/platgovsalesforce/tools/user_activity.md @@ -48,3 +48,4 @@ Activity**: **All**, **Yes**, or **No**. 1. Select a **User**. 2. Click **Export to Excel**. The **StrongpointUserActivityHistoryDetail (#).xlsx** file is saved to your default download directory. + diff --git a/docs/platgovsalesforce/tools/viewing_drd.md b/docs/platgovsalesforce/tools/viewing_drd.md index bef16ca3f4..7e3883a072 100644 --- a/docs/platgovsalesforce/tools/viewing_drd.md +++ b/docs/platgovsalesforce/tools/viewing_drd.md @@ -27,3 +27,4 @@ Here is an example showing the Next feature for **Account (StandardObject)** > * (Parent:Account)**. ![DRD entry showing Next option if there are more than 10 entries](/images/platgovsalesforce/tools/drd_next.webp) + diff --git a/docs/platgovsalesforce/what_does_strongpoint_document.md b/docs/platgovsalesforce/what_does_strongpoint_document.md index 3cc63fae59..16ea7b3c58 100644 --- a/docs/platgovsalesforce/what_does_strongpoint_document.md +++ b/docs/platgovsalesforce/what_does_strongpoint_document.md @@ -25,3 +25,4 @@ for a complete list of Metadata sorted by **Type** and by **Category**. | Configuration | Data Quality settings such as Duplicate Rules, Matching Rules, and Validation Rules. Other general settings. | ![Metadata Categories documented by Strongpoint](/images/platgovsalesforce/metadata_categories.webp) + diff --git a/docs/platgovsalesforceflashlight/cleanup/_category_.json b/docs/platgovsalesforceflashlight/cleanup/_category_.json index dd6fe72498..c5aa4f606b 100644 --- a/docs/platgovsalesforceflashlight/cleanup/_category_.json +++ b/docs/platgovsalesforceflashlight/cleanup/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "cleanup_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforceflashlight/cleanup/cleanup_customizations.md b/docs/platgovsalesforceflashlight/cleanup/cleanup_customizations.md index 2238533c08..f886ee110e 100644 --- a/docs/platgovsalesforceflashlight/cleanup/cleanup_customizations.md +++ b/docs/platgovsalesforceflashlight/cleanup/cleanup_customizations.md @@ -69,3 +69,4 @@ Restrict Visibility. You can choose to have the list view: 4. Click **Save**. + diff --git a/docs/platgovsalesforceflashlight/cleanup/cleanup_overview.md b/docs/platgovsalesforceflashlight/cleanup/cleanup_overview.md index 75c4b2d4e3..195d5a831e 100644 --- a/docs/platgovsalesforceflashlight/cleanup/cleanup_overview.md +++ b/docs/platgovsalesforceflashlight/cleanup/cleanup_overview.md @@ -92,3 +92,4 @@ The statuses are: At the end of the process of updating the customization record(s), the account should be scanned to update the documentation for the customization changes. It can be re-scanned for just the specific record type that was changed. + diff --git a/docs/platgovsalesforceflashlight/cleanup/cleanup_reports.md b/docs/platgovsalesforceflashlight/cleanup/cleanup_reports.md index fcfd098937..5a61f0853c 100644 --- a/docs/platgovsalesforceflashlight/cleanup/cleanup_reports.md +++ b/docs/platgovsalesforceflashlight/cleanup/cleanup_reports.md @@ -82,3 +82,4 @@ Help and Descriptions enable users to more efficiently use the system. The resul customizations missing descriptions. To fix, open the customization, click **Update Description and Help Text**. + diff --git a/docs/platgovsalesforceflashlight/cleanup/date_last_used.md b/docs/platgovsalesforceflashlight/cleanup/date_last_used.md index 79147249c2..8a69775337 100644 --- a/docs/platgovsalesforceflashlight/cleanup/date_last_used.md +++ b/docs/platgovsalesforceflashlight/cleanup/date_last_used.md @@ -183,3 +183,4 @@ to users. Once the scheduler has been set up, you can view the DLU under the **Metadata** tab on the customization record. + diff --git a/docs/platgovsalesforceflashlight/cleanup/documented_metadata_types.md b/docs/platgovsalesforceflashlight/cleanup/documented_metadata_types.md index 51094b0ad3..8e569ac629 100644 --- a/docs/platgovsalesforceflashlight/cleanup/documented_metadata_types.md +++ b/docs/platgovsalesforceflashlight/cleanup/documented_metadata_types.md @@ -271,3 +271,4 @@ You can view the documented Metadata by [Type](#metadata-by-type) or by [Categor | Sharing and Visibility | Sharing | SharingRecalculation | | Sharing and Visibility | Sharing | SharingRules | | Sharing and Visibility | Sharing | SharingSet | + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/_category_.json b/docs/platgovsalesforceflashlight/gettingstarted/_category_.json index c97ebf8289..f85b5b7536 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/_category_.json +++ b/docs/platgovsalesforceflashlight/gettingstarted/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "getting_started_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforceflashlight/gettingstarted/config_and_stats.md b/docs/platgovsalesforceflashlight/gettingstarted/config_and_stats.md index fd4769aeac..03309386cb 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/config_and_stats.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/config_and_stats.md @@ -60,3 +60,4 @@ This section displays each scanner function and the status: - Last Scanner Run Status ![Configuration and Stas - Scanner Additional Information](/images/platgovsalesforceflashlight/getting_started/config_scan_add_info_800x127.webp) + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/customizations_overview.md b/docs/platgovsalesforceflashlight/gettingstarted/customizations_overview.md index 28d2d27079..9c3fbbd60f 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/customizations_overview.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/customizations_overview.md @@ -35,3 +35,4 @@ These reports are available from **Flashlight** > **Reports / List Views** > **C - **Customization Impact**: This report shows your customizations and how they impact other objects. - **Permissions by Object**: This report displays **Permissions** grouped by **Object**. - **Object Permissions by Profile**: This report displays **Object Permissions** grouped by **Profile**. + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/dashboard.md b/docs/platgovsalesforceflashlight/gettingstarted/dashboard.md index 763d094377..3bbd78e57d 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/dashboard.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/dashboard.md @@ -55,3 +55,4 @@ A shortcut to open the DRD for the entered **Name** or **API Name**. ![Shortcut to the DRD tool](/images/platgovsalesforceflashlight/getting_started/dashboard_drd_gen.webp) **Next Step:**[ Viewing the Status Report](/docs/platgovsalesforceflashlight/gettingstarted/config_and_stats.md) + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/getting_started_overview.md b/docs/platgovsalesforceflashlight/gettingstarted/getting_started_overview.md index ddf4156b5d..acf6b83c7f 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/getting_started_overview.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/getting_started_overview.md @@ -26,3 +26,4 @@ There are a variety of informational topics to help you see what Flashlight docu provide insights into what Flashlight documents in your org. **Next Step:** [Installing Flashlight](/docs/platgovsalesforceflashlight/gettingstarted/installing_flashlight.md) + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/installing_flashlight.md b/docs/platgovsalesforceflashlight/gettingstarted/installing_flashlight.md index c6be1b3aeb..46813f13b1 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/installing_flashlight.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/installing_flashlight.md @@ -26,3 +26,4 @@ installation is complete. ::: **Next Step:** [Using the Getting Started Wizard](/docs/platgovsalesforceflashlight/gettingstarted/using_getting_started_wizard.md) + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/platform_governor.md b/docs/platgovsalesforceflashlight/gettingstarted/platform_governor.md index 5ae46ddde8..54b6ab13f5 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/platform_governor.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/platform_governor.md @@ -24,3 +24,4 @@ You can set or edit the organization limits through the **Setup** menu. 4. Click **Edit** next to **Strongpoint Apex Method Daily** 5. Change the **Value Number** as needed. 6. Click **Save** + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/scheduler.md b/docs/platgovsalesforceflashlight/gettingstarted/scheduler.md index fcb29f285b..6af3d5b831 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/scheduler.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/scheduler.md @@ -18,3 +18,4 @@ To use the scheduler tool: 2. Toggle **Enabled**/**Disabled**by the category. Your selections are automatically saved. 3. Select the **Frequency**, **Day** and **Time**. Your selections are automatically saved. 4. Click any menu item to close the **Scheduler**. + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/understanding_customization_record.md b/docs/platgovsalesforceflashlight/gettingstarted/understanding_customization_record.md index a4db6e246d..ad8f22018c 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/understanding_customization_record.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/understanding_customization_record.md @@ -132,3 +132,4 @@ This tab describes and list the XML code contained in a customization. ### Related Lists Links to related lists: Change Logs, Notes & Attachments and Customization History. + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/uninstalling_flashlight.md b/docs/platgovsalesforceflashlight/gettingstarted/uninstalling_flashlight.md index c9ca89aac4..f5fa7c1d78 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/uninstalling_flashlight.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/uninstalling_flashlight.md @@ -13,3 +13,4 @@ Here is how to uninstall the Flashlight app from your org: 3. Locate **Flashlight** in the installed list. 4. Click the Action icon on the far right of the Flashlight entry and click **Delete** + diff --git a/docs/platgovsalesforceflashlight/gettingstarted/using_getting_started_wizard.md b/docs/platgovsalesforceflashlight/gettingstarted/using_getting_started_wizard.md index 0a90c9fac6..98125cb57d 100644 --- a/docs/platgovsalesforceflashlight/gettingstarted/using_getting_started_wizard.md +++ b/docs/platgovsalesforceflashlight/gettingstarted/using_getting_started_wizard.md @@ -32,3 +32,4 @@ process runs in the background. You receive an email notification when it is fin time depends on the size of your org. **Next Step:** [Using the Dashboard](/docs/platgovsalesforceflashlight/gettingstarted/dashboard.md) + diff --git a/docs/platgovsalesforceflashlight/index.md b/docs/platgovsalesforceflashlight/index.md index d711a1b7fc..250ff4bbc3 100644 --- a/docs/platgovsalesforceflashlight/index.md +++ b/docs/platgovsalesforceflashlight/index.md @@ -45,3 +45,4 @@ within Flashlight: 2. Click on **Submit a Ticket** and follow the prompts. ![Report a Bug](/images/platgovsalesforceflashlight/report_bug_800x556.webp) + diff --git a/docs/platgovsalesforceflashlight/tools/_category_.json b/docs/platgovsalesforceflashlight/tools/_category_.json index 78378bf08a..47ad4eccb8 100644 --- a/docs/platgovsalesforceflashlight/tools/_category_.json +++ b/docs/platgovsalesforceflashlight/tools/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "tools_overview" } -} \ No newline at end of file +} diff --git a/docs/platgovsalesforceflashlight/tools/export_object_attachment_records.md b/docs/platgovsalesforceflashlight/tools/export_object_attachment_records.md index 02ccdd364e..19b12579a4 100644 --- a/docs/platgovsalesforceflashlight/tools/export_object_attachment_records.md +++ b/docs/platgovsalesforceflashlight/tools/export_object_attachment_records.md @@ -52,3 +52,4 @@ Enter **Export Object Attachments** in the **Search Salesforce** entry box on th Tabs**. ![Add Export Object Attachments tab to your menu bar in Lightning](/images/platgovsalesforce/tools/export_object_attach_record_tab_lightning.webp) 4. Click **Save**. + diff --git a/docs/platgovsalesforceflashlight/tools/export_objects.md b/docs/platgovsalesforceflashlight/tools/export_objects.md index 05b3d2617a..af0f094291 100644 --- a/docs/platgovsalesforceflashlight/tools/export_objects.md +++ b/docs/platgovsalesforceflashlight/tools/export_objects.md @@ -53,3 +53,4 @@ objects, and lists of any selected optional Profiles and Permission Sets. The **Object** tabs contain all of the requested information for each object.![export_object_object_tab_800x401](/images/platgovsalesforceflashlight/tools/export_object_object_tab_800x401.webp) + diff --git a/docs/platgovsalesforceflashlight/tools/export_profiles.md b/docs/platgovsalesforceflashlight/tools/export_profiles.md index 3af4d2a56f..b32ccf3141 100644 --- a/docs/platgovsalesforceflashlight/tools/export_profiles.md +++ b/docs/platgovsalesforceflashlight/tools/export_profiles.md @@ -41,3 +41,4 @@ selected profiles. The **Profile** tabs contain all of the requested information for each profile. ![export_profile_profile_800x728](/images/platgovsalesforceflashlight/tools/export_profile_profile_800x728.webp) + diff --git a/docs/platgovsalesforceflashlight/tools/export_users.md b/docs/platgovsalesforceflashlight/tools/export_users.md index c9fa61d166..a9a5f2633f 100644 --- a/docs/platgovsalesforceflashlight/tools/export_users.md +++ b/docs/platgovsalesforceflashlight/tools/export_users.md @@ -42,3 +42,4 @@ users.![export_users_summary_800x252](/images/platgovsalesforceflashlight/tools/ The **User** tabs contain all of the requested information for each exported user.![export_users_user_800x675](/images/platgovsalesforceflashlight/tools/export_users_user_800x675.webp) + diff --git a/docs/platgovsalesforceflashlight/tools/finder.md b/docs/platgovsalesforceflashlight/tools/finder.md index 2ad8074f3e..914fb9b281 100644 --- a/docs/platgovsalesforceflashlight/tools/finder.md +++ b/docs/platgovsalesforceflashlight/tools/finder.md @@ -21,3 +21,4 @@ and analyze your information using the full power of Excel. You can then update Salesforce tools like Import Wizard and Data Loader to save time and effort. ![finder_800x530](/images/platgovsalesforceflashlight/tools/finder_800x530.webp) + diff --git a/docs/platgovsalesforceflashlight/tools/reports_overview.md b/docs/platgovsalesforceflashlight/tools/reports_overview.md index 10abd9e610..75ae0a42c6 100644 --- a/docs/platgovsalesforceflashlight/tools/reports_overview.md +++ b/docs/platgovsalesforceflashlight/tools/reports_overview.md @@ -40,3 +40,4 @@ These reports are available from **Flashlight** > **Reports / List Views** > **C - [Customizations with Inactive Owners](/docs/platgovsalesforceflashlight/cleanup/cleanup_reports.md#customizations-with-inactive-owners) - [Custom Fields without Help Text](/docs/platgovsalesforceflashlight/cleanup/cleanup_reports.md#custom-fields-without-help-text) - [Custom Fields without Description](/docs/platgovsalesforceflashlight/cleanup/cleanup_reports.md#custom-fields-without-description) + diff --git a/docs/platgovsalesforceflashlight/tools/running_scanner.md b/docs/platgovsalesforceflashlight/tools/running_scanner.md index 996482f764..eca7fb6314 100644 --- a/docs/platgovsalesforceflashlight/tools/running_scanner.md +++ b/docs/platgovsalesforceflashlight/tools/running_scanner.md @@ -37,3 +37,4 @@ clicking **Rescan**. ![rescan_example_800x289](/images/platgovsalesforceflashlight/tools/rescan_example_800x289.webp) **Next Step:**[Validating the Data ](/docs/platgovsalesforceflashlight/tools/validating_data.md) + diff --git a/docs/platgovsalesforceflashlight/tools/tools_overview.md b/docs/platgovsalesforceflashlight/tools/tools_overview.md index 4b2bef2307..bcc5a37cea 100644 --- a/docs/platgovsalesforceflashlight/tools/tools_overview.md +++ b/docs/platgovsalesforceflashlight/tools/tools_overview.md @@ -18,3 +18,4 @@ The Flashlight **Tools** tab accesses: In addition to the menu items, this section contains information fpr [Accessing Reports](/docs/platgovsalesforceflashlight/tools/reports_overview.md) from the **Reports / List Views** tab, and an example of how to [validate your data](/docs/platgovsalesforceflashlight/tools/validating_data.md). + diff --git a/docs/platgovsalesforceflashlight/tools/validating_data.md b/docs/platgovsalesforceflashlight/tools/validating_data.md index b44c2e6b83..6cd0c27bee 100644 --- a/docs/platgovsalesforceflashlight/tools/validating_data.md +++ b/docs/platgovsalesforceflashlight/tools/validating_data.md @@ -44,3 +44,4 @@ To validate data with the Customization Quick Search: 3. Click on the **Customization** and validate the data. ![custquicksearch_800x200](/images/platgovsalesforceflashlight/tools/custquicksearch_800x200.webp) + diff --git a/docs/platgovsalesforceflashlight/tools/viewing_drd.md b/docs/platgovsalesforceflashlight/tools/viewing_drd.md index 93c4cac2d0..daba8f5308 100644 --- a/docs/platgovsalesforceflashlight/tools/viewing_drd.md +++ b/docs/platgovsalesforceflashlight/tools/viewing_drd.md @@ -20,3 +20,4 @@ To use the entity diagram: 5. Click **Open Record** to open the customization record for the item. ![entity_diagram_800x309](/images/platgovsalesforceflashlight/tools/entity_diagram_800x309.webp) + diff --git a/docs/platgovsalesforceflashlight/what_flashlight_documents.md b/docs/platgovsalesforceflashlight/what_flashlight_documents.md index fc349839e3..cfe504bfab 100644 --- a/docs/platgovsalesforceflashlight/what_flashlight_documents.md +++ b/docs/platgovsalesforceflashlight/what_flashlight_documents.md @@ -23,3 +23,4 @@ sorted by Type and by Category. | Configuration | Data Quality settings such as Duplicate Rules, Matching Rules, and Validation Rules. Other general settings | ![Metadata Categories](/images/platgovsalesforceflashlight/metadata_categories_800x511.webp) + diff --git a/docs/privilegesecure/4.1/admin/_category_.json b/docs/privilegesecure/4.1/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/privilegesecure/4.1/admin/_category_.json +++ b/docs/privilegesecure/4.1/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json index d59e3a3a3b..470191de3a 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json +++ b/docs/privilegesecure/4.1/admin/audit&reporting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface_2" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json index 92b8f07551..05cb6abad3 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accesscertification" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md index 58213e84cc..2ad35fcb62 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertification.md @@ -50,3 +50,4 @@ features: - Date Completed – Date the reviewer finished reviewing the access elements - [Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md) - [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md) + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md index 1a6ef843f2..9249d83afb 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/accesscertificationtask.md @@ -33,3 +33,4 @@ steps to add an access certification task. section for more information. The new task is added to the Access Certification Task list. + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md index 7d1e9b2994..53c6336af9 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md @@ -121,3 +121,4 @@ save the changes to user access. When the changes have been committed, the export button is enabled. Export the table to CSV if desired. The status of the access certification task will change to Complete. Now that the access entitlements have been reviewed, the task cannot be deleted. + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md index 5b4b34cb94..e6c0fea1f5 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/users.md @@ -90,3 +90,4 @@ The reviewer can now log in to see the access certification task(s) assigned to review process. See the [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/audit&reporting/accesscertification/entitlements.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md b/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md index 0005b9f794..c2b69910d9 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/activitylog.md @@ -74,3 +74,4 @@ The Sessions by All Users table lists all user sessions: - End — End time of the session - Notes — Any notes that were entered when the session was created - Ticket Number — Any ticket numbers that were entered when the session was created + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md b/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md index 2a03d9882e..c4ba016ac9 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/dbchangehistory.md @@ -37,3 +37,4 @@ The DB Changes table has the following features: - Change – Type of database entry (Additions, Updates, Deletes) - Record Type – Type of record modified - Which Record – Record ID + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/events.md b/docs/privilegesecure/4.1/admin/audit&reporting/events.md index 58f6fc3981..a06fe10f2e 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/events.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/events.md @@ -26,3 +26,4 @@ The Events page has the following features: - Access Policy – Name of the Access Policy - Event Message – Description of the event - Session ID – Unique identifier for the session + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md b/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md index fe9da2f023..4b288c8cec 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/interface_2.md @@ -26,3 +26,4 @@ Click Audit and Reporting to expand the menu. Settings can be configured for: — View the log files from within the console - [Reporting](/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md) – View reports on activity + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json index 8e41cb96dd..43d040143f 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "logfiles" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md index c7e5a2d581..d4b3ddd24a 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfileoptions.md @@ -54,3 +54,4 @@ The right of the page shows details of the selected service and has the followin See the [Log Files Page](/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md index 8fddbc3d0d..09098ef5e5 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/logfiles/logfiles.md @@ -29,3 +29,4 @@ The log files are saved in the default location: The log files are saved with a naming format of: `PAM-[Service][yyyymmdd]`. For example: `PAM-ActionService20191002.log` + diff --git a/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md index 6e8a22e478..5d77339e12 100644 --- a/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md +++ b/docs/privilegesecure/4.1/admin/audit&reporting/reporting.md @@ -191,3 +191,4 @@ The Subscriptions tab has the following configuration options: - CSV checkbox – If checked, a CSV of the report will be emailed to the subscribed user - PDF checkbox – If checked, a PDF of the report will be emailed to the subscribed user - Subscriptions table – Shows the subscribed users for the report, and their subscription schedule + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/_category_.json index ee3f78b2f1..b964095ad1 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface_1" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/_category_.json index c1760540df..2a5a0725a7 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "authentication" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md index 3bce0938e5..a37d0ed56e 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md @@ -104,3 +104,4 @@ The following fields apply to the SAML Connector Type: - Certificate — Provide your certificate file - Logout URI — Displays the simple logout address (not a SAML SLO endpoint), which takes a parameter for the post logout redirection + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md index 17fd6af75d..fac7d6c07d 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authenticationconnector.md @@ -42,3 +42,4 @@ appendices for additional information on how to configure third party Authentica **Step 5 –** Click **Save** to create the new authentication connector. The new authentication connector is added to the Connectors list. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/_category_.json index 83964868ee..e351633523 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "openidconnectconfiguration" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md index dcb88bc36c..787eaf723d 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectauthentication.md @@ -73,3 +73,4 @@ When the user has been created click on their name and you will see the User Det If the application you want to use is not listed, click the ‘Assign Applications’ button and select it. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md index a780ffab6b..babdb41a8f 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/openidconnectconfiguration/openidconnectconfiguration.md @@ -138,3 +138,4 @@ Field. the changes. The Authentication Connector is configured and added to the Connectors list. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md index 3b370a20f8..fbc4ad2ba1 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/authentication/samlconfiguration.md @@ -165,3 +165,4 @@ configuration settings. the changes. The Authentication Connector is configured and added to the Connectors list. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/_category_.json index fae86e1f31..5307f1d270 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrationconnectors" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md index 4d414f749f..c707002e0e 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationaccessgovernance.md @@ -170,3 +170,4 @@ Refer to the topic for additional information. **Step 12 –** Click Create when the connection tests successfully. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/_category_.json index 13264cc4bd..5f6641bd2d 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrationbyov" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md index d578a7635c..695c1ea7e7 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/byovconnectorconfig.md @@ -322,3 +322,4 @@ management. Remember, Always verify configurations and permissions, especially when integrating with systems like AD and using specific user accounts for critical operations. ::: + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md index b6045452f9..cf9ff8e4b4 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationbyov/integrationbyov.md @@ -37,3 +37,4 @@ Follow the steps to add the BYOV Connector. **Step 4 –** Click the Save icon to create the new integration connector. The Build Your Own Vault has been configured. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md index 6d8de65983..76c30a7f41 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationconnectors.md @@ -49,3 +49,4 @@ The selected connector details display at the top of the main pane: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/_category_.json index bd73031866..414717b529 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrationcyberark" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md index 5a99d39ba9..3b862f2831 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/cyberark.md @@ -146,3 +146,4 @@ in. Your custom script block should return the $Credential object passed in, updated with any relevant information. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/integrationcyberark.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/integrationcyberark.md index 8284328774..3ceea10292 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/integrationcyberark.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationcyberark/integrationcyberark.md @@ -45,3 +45,4 @@ Follow the steps to add the CyberArk Connector. **Step 4 –** Click the Save icon to create the new integration connector. The next step is to import the data from CyberArk. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationhashicorp.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationhashicorp.md index 00ea6aec49..87a36ee216 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationhashicorp.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationhashicorp.md @@ -45,3 +45,4 @@ Follow the steps to add a vault connector for HashiCorp. **Step 4 –** Click the Save icon to create the new integration connector. The connector is added. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationlaps.md b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationlaps.md index 03711bdb7e..0ef47a3456 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationlaps.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/integrationconnectors/integrationlaps.md @@ -45,3 +45,4 @@ Follow the steps to add a vault connector for LAPS. **Step 4 –** Click the Save icon to create the new integration connector. The connector is added. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md b/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md index a19a7c2f68..388d23853a 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/interface_1.md @@ -43,3 +43,4 @@ Expand the Configuration menu in the Navigation pane for related pages: — Add or modify SIEM servers - [SIEM Templates Page](/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md) — Add or modify SIEM templates + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/_category_.json index 446e8ce5db..728a475437 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "serviceaccounts" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md index 1184409862..74e8c78c58 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/entraidappregistration.md @@ -100,3 +100,4 @@ in a hybrid Microsoft Entra ID tenant, all attempts to change an account's passw Enabling Password Writeback is not specific to Privilege Secure. See the [Open Enable Azure Active Directory password writeback](https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-sspr-writeback) Microsoft article for additional information. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md index 8f7ecee8d0..d115b9cd80 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccount.md @@ -26,3 +26,4 @@ section for detailed descriptions of the fields. **Step 4 –** Click Save to create the new service account. The new service account is added to the Service Accounts list. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md index 33d54fff3a..3a44b6355f 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/serviceaccounts/serviceaccounts.md @@ -81,3 +81,4 @@ Th "Service Account is Managed by Privilege Secure when the account has been con managed by the application. See the [Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/_category_.json index ef92bb58dc..72a3ba9572 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md index 03a52847d6..577fbc8678 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/scheduledtasks.md @@ -24,3 +24,4 @@ The Scheduled Tasks page has the following features: - View Logs button — Click to view logs for the selected task - Refresh – Reload the information displayed + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/_category_.json index 1a09410a2d..77ac107351 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "servicenodes" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md index e47de6c8eb..ae2d86a85b 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/action.md @@ -85,3 +85,4 @@ The Properties table has the following features: - Name – Property of the Action Service and its host - Value – Value of the Action Service / host property + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/email.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/email.md index 1417663a23..60daa73cc3 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/email.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/email.md @@ -46,3 +46,4 @@ The Email Queue table has the following features: - Sent – Timestamp of when the notification was sent - To Address – The email address of the recipient - Subject – The message text + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md index f905589d5f..97f4db8d30 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md @@ -14,3 +14,4 @@ The Proxy Service page lists the properties for the selected proxy service: - Name – Property name - Value – Property value + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md index f9c912f669..ffa47f2cad 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md @@ -60,3 +60,4 @@ The Statistics tab shows the total number of services for each of the following - Canceled - Completed With Errors - Completed Not Run + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md index 63ea847a54..93a6ae984a 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/servicenodes.md @@ -32,3 +32,4 @@ The following service types are managed on the Service Nodes page. - [Proxy Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/proxy.md) - [Scheduler Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/scheduler.md) - [SIEM Service](/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md) + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md index 6b5e84268e..4a251fa20e 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/servicenodes/servicenodes/siem.md @@ -31,3 +31,4 @@ The SIEM Service page has the following features: - Account — The account associated with the event, if applicable. - Activity — The activity associated with the event, if applicable. - Username — The user name associated with the event, if applicable. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/siempages/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/_category_.json index 66a459738f..3381f7f372 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/siempages/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemserver.md b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemserver.md index 507d6ec6a4..b6a1c2414b 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemserver.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemserver.md @@ -46,3 +46,4 @@ Events processed may be viewed by selecting the SIEM service in the Service Node - Account – The Account associated with the event, if appropriate - Activity – The Activity associated with the event, if appropriate - User Name – The User Name associated with the event, if appropriate + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md index 7eb514786b..ed966f38d5 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/siempages/siemtemplates.md @@ -39,3 +39,4 @@ Follow the steps to add a custom SIEM template to the Privilege Secure Console. **Step 4 –** Click **Save** to create the new custom SIEM template. The new custom SIEM template is added to the SIEM templates list. + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/_category_.json b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/_category_.json index 2236ff10b8..2405b0ab4b 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/_category_.json +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/actionservicesettings.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/actionservicesettings.md index f7f6bfe44d..5291babd06 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/actionservicesettings.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/actionservicesettings.md @@ -17,3 +17,4 @@ The Action Service Settings page has the following features: - Timeout Override — Check this box to expose the current timeout override option - Timeout Override (minutes) — Enter a time (in minutes) to customize or override the current action service timeout limit + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/database.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/database.md index d9cef043ab..f6edc496b2 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/database.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/database.md @@ -33,3 +33,4 @@ The Database Settings page displays the following settings for SQL Server: - Port — Port number of the server proxy - Database — The database the resource is using - Service Status — Displays the current status of the database service + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md index 08caa3769a..626a658672 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/emailconfiguration.md @@ -22,3 +22,4 @@ features: **Example Email** ![Emailed link](/images/privilegesecure/4.1/accessmanagement/admin/configuration/page/emailedlink.webp) + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/globalsettings.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/globalsettings.md index 7f5d3fbc69..e118241c11 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/globalsettings.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/globalsettings.md @@ -29,3 +29,4 @@ The right of the page shows details of the RDP file settings and has the followi Privilege Secure Console. The default idle timeout is 10 minutes. - Save button (only visible when editing) — Saves changes - Cancel button (only visible when editing) — Discards changes + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md index da2c25853c..b5b7dba6c9 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/localaccountpasswordoptions.md @@ -24,3 +24,4 @@ Provide the following information for the local accounts: - Require Digit - Expiration days – Provide the value of expiration days for the password + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/passwordhistoryoptions.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/passwordhistoryoptions.md index 67aef4ebc8..a663e5d90a 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/passwordhistoryoptions.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/passwordhistoryoptions.md @@ -20,3 +20,4 @@ The page shows details of the password history settings and has the following fe Default 30) - Save button (only visible when editing) — Saves changes - Cancel button (only visible when editing) — Discards changes + diff --git a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md index 8807371b31..0a649e8d61 100644 --- a/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md +++ b/docs/privilegesecure/4.1/admin/configurationinterface/systemsettingspages/services.md @@ -36,3 +36,4 @@ The Services Settings page has the following features: re-registers them - Save button (only visible when editing) — Saves changes - Cancel button (only visible when editing) — Discards changes + diff --git a/docs/privilegesecure/4.1/admin/dashboard/_category_.json b/docs/privilegesecure/4.1/admin/dashboard/_category_.json index be203c0592..6c1a0c20d3 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/_category_.json +++ b/docs/privilegesecure/4.1/admin/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/_category_.json b/docs/privilegesecure/4.1/admin/dashboard/active/_category_.json index 6268b523eb..9b49762fab 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/_category_.json +++ b/docs/privilegesecure/4.1/admin/dashboard/active/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/active.md b/docs/privilegesecure/4.1/admin/dashboard/active/active.md index 1eeb1a1175..7fb8477634 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/active.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/active.md @@ -108,3 +108,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/createsession.md b/docs/privilegesecure/4.1/admin/dashboard/active/createsession.md index 2d95b4d066..e21e8f1807 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/createsession.md @@ -62,3 +62,4 @@ the session, or log in through a client. See the [Start Activity Session](/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md index ffefe45ee3..a9f27d26e6 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md @@ -137,3 +137,4 @@ The Live Session Viewer for Recording Sessions window has the following features - Activity — Displays the name of the activity - Proxy Session Started — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md b/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md index 33610fa057..ae95785bd1 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md @@ -49,3 +49,4 @@ or SSH clients. To unlock an active session, either: To unlock an account, see the [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md b/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md index a814686f30..6b9707e14b 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md @@ -74,3 +74,4 @@ modify group/local policy to force RDP password prompts. If a password is entered outside of the RDP session, this will be automatically be used and the inline password prompt will not display, unless there is an authentication error. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md b/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md index 3fe3626bd3..b32f46ca0b 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md @@ -28,3 +28,4 @@ Details** page for that user and click **Lock Account**. See the topic for additional information. The session is terminated. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/approvals.md b/docs/privilegesecure/4.1/admin/dashboard/approvals.md index c20a1b8f23..6b0433dc90 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/approvals.md +++ b/docs/privilegesecure/4.1/admin/dashboard/approvals.md @@ -46,3 +46,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/credentials.md b/docs/privilegesecure/4.1/admin/dashboard/credentials.md index c9d5ea6d25..79b5fb2dbc 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/credentials.md +++ b/docs/privilegesecure/4.1/admin/dashboard/credentials.md @@ -121,3 +121,4 @@ The table has the following columns: - Last Logon — Date timestamp for the last time the account authenticated The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json b/docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json index 6b7a75896b..05978f027e 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "historical" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md b/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md index 6494d9cba1..5e92669db9 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md @@ -98,3 +98,4 @@ supports partial string matching. When metadata is searched and a recorded session is opened, we jump to the point of the recording where the metadata first appears. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md index 2a23cd2c0b..5f4da66a68 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md @@ -128,3 +128,4 @@ The Replay Viewer for Website Host Sessions window has the following features: - Ended — Indicates when the activity ended. - Duration — Indicates how long the Activity ran for until it either reached its scheduled end time or was manually canceled by the user or an Privilege Secure administrator + diff --git a/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md b/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md index 7adeb3bc35..a2e08b4546 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md @@ -39,3 +39,4 @@ The table has the following columns: - Message — Displays the logged details of the message The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/overview.md b/docs/privilegesecure/4.1/admin/dashboard/overview.md index 172e052225..910262ef71 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/overview.md +++ b/docs/privilegesecure/4.1/admin/dashboard/overview.md @@ -31,3 +31,4 @@ The overview section shows information for the following: - Credentials Dashboard – Shows access activity by resource. See the [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/resources.md b/docs/privilegesecure/4.1/admin/dashboard/resources.md index db5330d1a7..87ff05ab8f 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/resources.md +++ b/docs/privilegesecure/4.1/admin/dashboard/resources.md @@ -93,3 +93,4 @@ The table has the following columns: - Last Scanned — Date timestamp for the last time the resource was scanned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/scheduled.md b/docs/privilegesecure/4.1/admin/dashboard/scheduled.md index ebd2b581c9..10e5cf7936 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/scheduled.md +++ b/docs/privilegesecure/4.1/admin/dashboard/scheduled.md @@ -62,3 +62,4 @@ topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/dashboard/users.md b/docs/privilegesecure/4.1/admin/dashboard/users.md index 80a4c3d509..f14e72777b 100644 --- a/docs/privilegesecure/4.1/admin/dashboard/users.md +++ b/docs/privilegesecure/4.1/admin/dashboard/users.md @@ -44,3 +44,4 @@ The table has the following columns: - Access Policies — Displays the number of access policies associated with the user or group The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/_category_.json b/docs/privilegesecure/4.1/admin/interface/_category_.json index 73be629127..4ef94d7e07 100644 --- a/docs/privilegesecure/4.1/admin/interface/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json index ad23e6d23d..c71ec8831e 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accesspolicy" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md index ab707b7784..a7ba4607b1 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md @@ -55,3 +55,4 @@ See the following topics for additional information: - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md) - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md) - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json index e1d08bdf25..12c088e199 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activitytokencomplexity" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md index 28426b9f1b..8b38f41698 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md @@ -52,3 +52,4 @@ The selected activity token complexity policy details display in the main pane: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md index da47166bca..dc108af3f1 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md @@ -34,3 +34,4 @@ page. **Step 4 –** Click Save to create the new connection profile. The new activity token complexity policy is added to the Activity Token Complexity Policy list. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md index 02d81c9e23..f1b3fd9b6a 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md @@ -49,3 +49,4 @@ Resources/Credentials to the policy. See the following topics for additional inf - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md) - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md) - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json index af0f428444..320c139e5c 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "connectionprofiles" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md index 75867ea4d5..de4384dbe4 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md @@ -50,3 +50,4 @@ topic for additional information. **Step 6 –** Click **Create** to save the new connection profile. The new connection profile is added to the Connection Profiles list. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md index 4a0eb71243..8e089f3c3d 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md @@ -128,3 +128,4 @@ session as well. The new Approval Workflow is added to the Connection Profile. See the Approvals Dashboard topic for additional information on how to approve a requested session. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md index ff4bcf1c41..6a9faabe7d 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md @@ -135,3 +135,4 @@ topic for additional information. **Step 6 –** (Optional) Click **Advanced Options** to configure the properties for the connection profile. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json index 1b318f2207..63229cd77c 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md index ef8cccf6cf..d64e798ef8 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md @@ -30,3 +30,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json index a453d8f4fe..9a39f6d5b6 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentials" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md index 268ea0d3e6..c36d69e1de 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md @@ -68,3 +68,4 @@ table and it is immediately moved to the Credentials to Add table. The new credential(s) are added to the access policy and are shown in the [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md). + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md index 4edba863e7..0b0297f116 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md @@ -36,3 +36,4 @@ The table has the following columns: - Active Session Count — Displays the number of active sessions on the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md index 8e99b274d8..037ca4078b 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md @@ -49,3 +49,4 @@ The table has the following columns: - Incomplete — No access entitlement review has been completed The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json index 906a89bc69..1f1a4836fd 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json index fc35dd4360..6db08a5e8a 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md index c2d6e5ebc5..a7f7484c8e 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md @@ -36,3 +36,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md index fc73a7c70b..a62e8eb093 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md @@ -64,3 +64,4 @@ Available Activities list. The new activities and activity groups are added to the access policy and are shown in the [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md). + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json index e8ac505096..19b5f87469 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resources" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md index 7bf1e236b3..d639c32fc3 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md @@ -64,3 +64,4 @@ back to the Available Resources / Resource Groups table. The new resource(s) and resource group(s) are added to the access policy and are shown in the [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md). + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md index 4dc5685fb5..b1785a5132 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md @@ -39,3 +39,4 @@ The table has the following columns: - Active Session Count — Displays the number of active sessions on the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md index 653e0905e2..8217129bf1 100644 --- a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md @@ -49,3 +49,4 @@ The table has the following columns: - Incomplete — No access entitlement review has been completed The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/_category_.json index 374b85745c..174c90b584 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activities.md b/docs/privilegesecure/4.1/admin/interface/activities/activities.md index 283cccf3ed..885308510d 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activities.md @@ -175,3 +175,4 @@ website resource. The Vault login account will use an account that is checked out of the specified vault to run the activity. The password provided by the vault is available to the user via the UI during an active session. When a session ends or is canceled, the password is checked into the vault. + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json index e68b75de9a..1dce27d7f1 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md b/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md index fbca04901e..b799e02c89 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md @@ -55,3 +55,4 @@ topic for additional information: may be paired with a corresponding Pre-Session action. The new activity is added to the console and is shown in the Activities list. + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md index 2d21fcbd67..dc7b773df0 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md @@ -131,3 +131,4 @@ For example: In the example above, if "`%samaccountname%`" normally evaluates to "jsmith" then the return value of the `substr()` function will be "mith" + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json index b192c9dd88..9552db223d 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activitygroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md index 3bc3715003..32f6b22b13 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md @@ -28,3 +28,4 @@ Follow the steps to add activity groups to the console. topic for additional information. The new activity group is added to the console and is shown in the Activity Groups list. + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md index 1f4d705107..d473d0c7da 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md @@ -53,3 +53,4 @@ The table has the following columns: - Created — Date timestamp when the item was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md index 1edc15155a..62d0dc1490 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md @@ -61,3 +61,4 @@ Activities list. **Step 6 –** Click Add to add the activities to the activity group. The activities are added to the activity group. + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json index 70eb1ea75a..36e9102660 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addaction" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md index d17c4f0995..4ca70b7304 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md @@ -66,3 +66,4 @@ The following tables list all available actions that can be added to an activity | Scan Host for Local Groups | Scan local groups on the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| | Set Cisco User Privilege | Set Cisco user Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights |
  • Privilege — User Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| + diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md index 1e54768ad6..94712ddbed 100644 --- a/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md @@ -71,3 +71,4 @@ the session host are executed. The new actions are added to the activity. + diff --git a/docs/privilegesecure/4.1/admin/interface/activitylog.md b/docs/privilegesecure/4.1/admin/interface/activitylog.md index 0005b9f794..c2b69910d9 100644 --- a/docs/privilegesecure/4.1/admin/interface/activitylog.md +++ b/docs/privilegesecure/4.1/admin/interface/activitylog.md @@ -74,3 +74,4 @@ The Sessions by All Users table lists all user sessions: - End — End time of the session - Notes — Any notes that were entered when the session was created - Ticket Number — Any ticket numbers that were entered when the session was created + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json b/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json index 8120bb3cea..3691a1159d 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentials" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md b/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md index bbbb06e24f..748c8a3484 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md @@ -95,3 +95,4 @@ Service to find all service accounts with dependencies. - Privilege Secure will cycle through each dependent service and scheduled task. Credential rotation for the selected account is complete. + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json index 9d7c3b3e8a..7631bd5328 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentialgroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md index 72ef92033e..5bd886ac1d 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md @@ -100,3 +100,4 @@ Credentials table. **Step 8 –** Click Add to add the credential(s) to the group. The new credentials are added to the applicable group. + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md index db77df653d..0d2f49b041 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md @@ -28,3 +28,4 @@ Follow the steps to add credential groups to the Privilege Secure Console. topic for additional information. The new credential group is added to the console and is shown in the Credential Groups list. + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md index 751f4fd8ee..620d0afb28 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -107,3 +107,4 @@ The table has the following columns: - Next Change — Date timestamp for the next credential password rotation The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md index 42dcaeed11..e40ae25b81 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md @@ -18,3 +18,4 @@ The following table summarizes the methods of credential rotation for each type | Service | One or more | Managed | Manual | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks). Also includes “Internal” Privilege Secure service account with one or more dependencies. Credentials are stored by Privilege Secure but credential rotation must be initiated manually due to dependencies. Click **Rotate Service Account** for credential rotation. | | Unmanaged | Blank | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks) that is not managed by Privilege Secure and no credentials have ever been stored. Click **Rotate Service Account** for credential rotation
  • account will change to a “Managed” “Manual” account (see above).
| | | + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md index 3e6b051e86..44416e0cd6 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md @@ -121,3 +121,4 @@ The table has the following columns: - Last Logon — Date timestamp for the last time the account authenticated The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md index ce3d945658..8c6d82996e 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md @@ -57,3 +57,4 @@ The selected account will now display the following options. clipboard. The window stays open for 20 seconds. See the [View Password Window](/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md b/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md index 345c32e9c5..01b00a6274 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md @@ -24,3 +24,4 @@ The window has the following columns: table. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md b/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md index 0620e1f741..a17543a5aa 100644 --- a/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md @@ -17,3 +17,4 @@ The window has the following features: - Eye icon — Reveals the password - Copy to Clipboard — Copies the value to the clipboard - Cancel — Closes the View Password window + diff --git a/docs/privilegesecure/4.1/admin/interface/interface.md b/docs/privilegesecure/4.1/admin/interface/interface.md index 4605660388..b8f6e23841 100644 --- a/docs/privilegesecure/4.1/admin/interface/interface.md +++ b/docs/privilegesecure/4.1/admin/interface/interface.md @@ -57,3 +57,4 @@ Select the Policy interface for related pages: - [Activity Groups Page](/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md) — Add or modify activity groups + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/_category_.json index 15abcd33bc..753fae060b 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/platforms/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/overview.md b/docs/privilegesecure/4.1/admin/interface/platforms/overview.md index ec8d06fb41..a6577f897c 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/overview.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/overview.md @@ -54,3 +54,4 @@ Default platforms include: topic for additional information on configuration options See the Configure a Platform Policy topic for additional information on adding a Platform Policy. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json index bcb7de688b..022890451d 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "passwordcomplexity" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md index 59163071a6..f35ee77589 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md @@ -68,3 +68,4 @@ The selected password complexity policy details display in the main pane: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md index 25e85f9542..d5ed8a920d 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md @@ -37,3 +37,4 @@ Follow the steps to add a password policy to the console. **Step 4 –** Click **Save** to create the new password policy. The new password policy is added to the Password Policy list. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json index adbbca5d0b..3965ab9a5b 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md index f9f1cdf7c7..bc604650c9 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md @@ -41,3 +41,4 @@ configuration options for an Active Directory Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md index 144e949d08..5cbf9ae634 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md @@ -45,3 +45,4 @@ configuration options for a Cisco Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md index 5e194423bc..fb86bc242e 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md @@ -46,3 +46,4 @@ configuration options for an Microsoft Entra ID Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md index 2ce29546f4..5121c70eb5 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md @@ -48,3 +48,4 @@ configuration options for a Linux Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md index 60b87888f5..6869c2f359 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md @@ -42,3 +42,4 @@ configuration options for a Microsoft SQL Server Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md index 9dad9dce6b..782ae4c293 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md @@ -42,3 +42,4 @@ configuration options for an Oracle Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md index ad210dc292..c05de1faee 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md @@ -18,3 +18,4 @@ configuration options for a Secret Vault Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md index 884efc3a0c..315654fcd5 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md @@ -18,3 +18,4 @@ configuration options for a Website Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md index 56508defa1..16b605add4 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md @@ -48,3 +48,4 @@ configuration options for a Windows Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md index 7d8b9ebfff..e11860a67d 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md @@ -27,3 +27,4 @@ Schedule to the policy. See the following topics for additional information: - [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md) - [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) - [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json index 3b654c85d5..fb6c3fa091 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "schedulepolicies" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md index a5af9b160f..1e664bd709 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md @@ -49,3 +49,4 @@ The selected schedule policy details display in the main pane: - Edit icon — Click the icon to edit the selected schedule policy. See the [Edit Schedule Policy](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md index baec272714..321d6be878 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md @@ -31,3 +31,4 @@ The fields will change depending on the selected frequency. **Step 4 –** Click **Save** to create the new schedule. The new schedule is added to the Schedule Policy list. + diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md index 2174180974..330f75e4b0 100644 --- a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md @@ -30,3 +30,4 @@ The fields will change depending on the selected frequency. **Step 4 –** Click Save to accept the changes. The task will run at the new scheduled frequency. + diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json index 2ac6de292b..43a52fb284 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "protectionpolicies" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md index 8fd4b60b5d..5e732344a6 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md @@ -80,3 +80,4 @@ confirmation window will appear. **Step 6 –** Click Add. Members of the Protected Group have been edited for this protection policy. + diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md index 30677efd7a..62d8ee50ad 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md @@ -54,3 +54,4 @@ When a protection policy is selected, the following tabs are displayed for the s - [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md) - [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) - [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicy.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicy.md index 7d8b9ebfff..e11860a67d 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicy.md @@ -27,3 +27,4 @@ Schedule to the policy. See the following topics for additional information: - [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md) - [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) - [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json index e5e72675a7..b73f126181 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resources" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md index 2dd92a8495..950c0f4d38 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md @@ -66,3 +66,4 @@ Resources table. The new resource(s) are added to the protection policy and are shown on the [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md). + diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md index 4ccf55f25f..ea8e7e3dd7 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md @@ -28,3 +28,4 @@ The table has the following columns: - Operating System — Displays the operating system of the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md index 9ca4c0f714..3773a1c8eb 100644 --- a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md @@ -31,3 +31,4 @@ The table has the following columns: - Status — Shows status information for the task The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/_category_.json index abbff1506e..79c2e2c225 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resources" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json index 658d47f0d4..40fa43a039 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md index 7953a15f7e..29e37e0805 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md @@ -27,3 +27,4 @@ Follow the steps to add a new Service Account to a host resource: - Authentication – Provide a password for a new service account The new Service Account has been added to the selected host resource. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json index b5d3d8e72f..bed70aff25 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addresourcesonboard" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md index 1e62d89db3..5a0d9b95cc 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md @@ -188,3 +188,4 @@ a previously added service account with credentials for the resources. **Step 7 –** When service account is assigned, click Add. The Add Resources window closes. The new resource(s) have been onboarded and can be added to Access Policies. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index 383868f732..e7fa6bb80e 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -53,3 +53,4 @@ Arizona10.nwxtech.com,Windows Server 2019,,, **,,192.168.13.15,Linux,Linux Demo** Texas70.nwxtech.com,,,, + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md index 1955619f49..f06086ade4 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md @@ -32,3 +32,4 @@ resources are selected to avoid accidentally changing the settings. **Step 6 –** Deselect the resources to avoid accidentally changing the settings. The selected resources are updated to the new platform type. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md index e235ae587a..b5b1c36830 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md @@ -35,3 +35,4 @@ resources are selected to avoid accidentally changing the settings. **Step 6 –** Deselect the resources to avoid accidentally changing the settings. The selected resources are updated to use the specified service account. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md index 7c1a3708e5..3c45436e03 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md @@ -56,3 +56,4 @@ the database. The new database is now added. See the [Database Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md) for additional details. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md index 69932c1a3e..3703bdb957 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md @@ -36,3 +36,4 @@ domain to the console. The new domain has been on-boarded. See the [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md index dac247bf37..7c7eedeb4e 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md @@ -42,3 +42,4 @@ Console. The new Microsoft Entra ID tenant has been on-boarded. See the [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json index bb2cce96f8..3e8110f477 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "secretvault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md index 64ad88328b..79c6060437 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md @@ -33,3 +33,4 @@ Credentials are assigned through the Credential-based Access Policy for password topic for additional information. ::: + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md index a7614c34c6..3b9436b2a5 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md @@ -94,3 +94,4 @@ for additional information. The new Secret Vault access policy has been created. Users added to the policy will now have a Credential Release tile on the My Activities page. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md index c2756280cf..a22e477195 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md @@ -40,3 +40,4 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. The new website has been onboarded. See the [Website Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md index 448b736b34..89f49214f6 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md @@ -37,3 +37,4 @@ Secure. **Step 5 –** Click **Submit**. Secure WinRM connection has been configured for the selected host. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json index 048b6625b9..57f7abe39e 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json index a3447334bc..fa887fa7ac 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "databases" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md index 4c000c8656..0c53947d6a 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md @@ -51,3 +51,4 @@ commit the modifications. Click **Cancel** to discard the modifications. - Sessions – Displays previous sessions that have used this resource as a target - Access Policies – Displays a list of access policies that this resource belongs to - History – Displays previous sessions with events that are related to this resource + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md index e077b3c992..e328015c0d 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md @@ -22,3 +22,4 @@ The table has the following columns: - Status — Shows status information for the database The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json index 7220600283..bd819f486d 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "domain" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json index 0171ee31d2..72e8b6f879 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "computersdomain" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md index 7c5eeae8bc..f67d6dfa24 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md @@ -35,3 +35,4 @@ The table has the following columns: - Service Account — Displays the service account associated with the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md index ed0fb1785b..eccc5e83b6 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md @@ -23,3 +23,4 @@ Follow these steps to add a computer as NPS Managed Resource: **Step 6 –** Click **Okay**. Now this computer is added as NPS Managed Resource. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md index ad525c3c45..abb438d520 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md @@ -55,3 +55,4 @@ The details page has the following tabs: - [Computers Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md) - [History Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md) - [Sync Errors Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md index d8c5e76ef5..8cbf429597 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md @@ -30,3 +30,4 @@ The table has the following columns: - Distinguished Name — Displays the distinguished name of the object The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md index 8790a89170..92fd3f2f47 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md @@ -38,3 +38,4 @@ The table has the following columns: - Event Message — Description of the event The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md index 28241d37bf..fcad5db5cd 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md @@ -16,3 +16,4 @@ The table has the following columns: - Message — Description of the event The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md index 8a0f457d8d..c4b0ae8121 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md @@ -74,3 +74,4 @@ The table has the following columns: topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json index ebf9eacdb4..b1e90b8241 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entraid" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md index 70794124da..5bc867a13f 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md @@ -25,3 +25,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md index e99e344545..c00b58f0b1 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md @@ -23,3 +23,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md index 854f829625..82febc3f75 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md @@ -45,3 +45,4 @@ The details page has the following tabs: - [Access Policies Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md) - [History Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md) - [Applications Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md index 6bab5dfc58..21df341c81 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md @@ -17,3 +17,4 @@ The table has the following columns: - Members — List of accounts with group membership The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md index 64b89ffe6c..1762d65841 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md @@ -37,3 +37,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md index 5ff15485a9..6b39e93aa3 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md @@ -54,3 +54,4 @@ The table has the following columns: topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md index 1bde87e9a5..e2c73b7d64 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md @@ -36,3 +36,4 @@ The table has the following columns: - Host — Match will be made on the host name (FQDN) The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md index 73ea615db6..8b71f11d48 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md @@ -60,3 +60,4 @@ The table has the following columns: - Last Checked — Date timestamp of the last verification check The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json index 8a84ea9535..c154ca9779 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "host" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md index f8bf84e241..0c44c36548 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md @@ -24,3 +24,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md index 04ea50c862..aa7a7998e7 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md @@ -16,3 +16,4 @@ The table has the following columns: - Members — List of accounts with group membership The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md index e207fb3751..1914c4e323 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md @@ -39,3 +39,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md index aebdcb4706..f8f4fd92a4 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md @@ -70,3 +70,4 @@ The details page has the following tabs: - [Scheduled Tasks Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md) - [History Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md) - [Installed Software Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md index dd07b7db00..784b68b60d 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md @@ -24,3 +24,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md index c274532252..36f32af8b3 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md @@ -24,3 +24,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md index b6490b45ce..cd3ea7e997 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md @@ -28,3 +28,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md index 502af5192e..2c8fe0d77e 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md @@ -26,3 +26,4 @@ The table has the following columns: - Log On As — Account used to run the service The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md index bf77341ce9..93590195a7 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md @@ -56,3 +56,4 @@ The table has the following columns: immediately. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md index 18eb3af11e..ba5b32dd0c 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md @@ -70,3 +70,4 @@ The table has the following columns: topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json index e447bba76d..9ef8dee963 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "secretvault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json index 83b3a53196..63f6f3f995 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accountssecretvault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md index 34c0aa1b92..1bcff6110c 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md @@ -31,3 +31,4 @@ The table has the following columns: - Created — Date timestamp when the account was added to the secret vault The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md index 444c1d09e3..1f31ef71b3 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md @@ -22,3 +22,4 @@ Follow the steps below to add a managed account to the secret vault. **Step 3 –** Click **Okay** when finished. A managed account has been added to the secret vault. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md index 04c0c40a7b..1dff5b9a28 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md @@ -24,3 +24,4 @@ Follow the steps below to edit a managed account in a secret vault. **Step 4 –** Click **Okay** when finished. Managed account credentials have been updated. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md index c25f5afc06..9fb8b5278b 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md @@ -35,3 +35,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md index 5b234a0a60..d7c1b34fbd 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md @@ -32,3 +32,4 @@ The details page has the following tabs: - [Accounts Tab for Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md) - [Sessions Tab for Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md) - [History Tab for Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md index 7f448f11a1..0fd9253d24 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md @@ -56,3 +56,4 @@ The table has the following columns: immediately. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json index 2396869d7e..d1b05c1456 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "website" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md index 82d9f19535..7a60b9719e 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md @@ -24,3 +24,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md index 19c3d61715..79bee57e67 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md @@ -35,3 +35,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md index fde7664afc..4b427df113 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md @@ -56,3 +56,4 @@ The table has the following columns: immediately. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json index 8f333207d2..7c99faa5ef 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "urlswebsite" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md index d17fbda217..5d7f9e58a6 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md @@ -39,3 +39,4 @@ Only applicable to Microsoft Entra ID and Website resources. **Step 5 –** Click Save to accept changes. The URL is added to the resource and shown on the URLs tab. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md index cdc7c3bbdb..eba12f518f 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md @@ -37,3 +37,4 @@ The table has the following columns: - Host — Match will be made on the host name (FQDN) The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json index 89e21349d2..81d7c7d414 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "userswebsite" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md index 23719963c6..c7d1f87639 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md @@ -44,3 +44,4 @@ website. Enter the following information: **Step 5 –** Click **Okay** to accept changes. The managed user is added to the resource and shown on the Users tab. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md index 118c8bb220..0f911826dc 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md @@ -38,3 +38,4 @@ The table has the following columns: - Created — Date timestamp when the account was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md index 7f79d46096..ea6ad813cd 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md @@ -43,3 +43,4 @@ The details page has the following tabs: - [Sessions Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md) - [Access Policies Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md) - [History Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md b/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md index 7c02204cd0..e0e5488352 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md @@ -15,3 +15,4 @@ Click the **Password Reset Options** button to open the window and configure the Select options to rotate the account password when the session starts or ends. When clicking **Okay** button, the password reset policy is applied to an account. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json index 97f8641d50..bae7257f96 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resourcegroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md index 943c056bd7..d9977edd49 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md @@ -38,3 +38,4 @@ Resources list. **Step 6 –** Click Add to add the resources to the resource group. The resources are added to the resource group. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md index 0a4dc8d0b1..1a1c1d50a7 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md @@ -49,3 +49,4 @@ Follow the steps to add resource groups to the console. topic for additional information. The new resource group is added to the console and is shown in the Resource Groups list. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md index 2cc85f26a7..928e6cef27 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md @@ -109,3 +109,4 @@ these groups: - Windows — Contains all resources with **Windows** assigned as the Platform. This value is determined during initial onboarding of the resource, or can be configured manually on the Resource after it has been onboarded. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resources.md b/docs/privilegesecure/4.1/admin/interface/resources/resources.md index d2b81f7ffd..93f41d063d 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resources.md @@ -95,3 +95,4 @@ The table has the following columns: - Last Scanned — Date timestamp for the last time the resource was scanned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md b/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md index 6ead856b63..3f7a5f3c25 100644 --- a/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md @@ -19,3 +19,4 @@ Follow the steps to test the host resource connectivity: **Step 4 –** Review the test status and messages (if any). The selected resources connectivity has been tested. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json index 19a7334199..0fb3e63a0f 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "usersgroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json index 4683547f6a..2feec355d1 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md index 81752c4615..5cb31786cf 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md @@ -62,3 +62,4 @@ Follow the steps to add users and groups to the console from AD. **Step 5 –** Click Add to add one or more accounts. The selected accounts are now added to the Privilege Secure console. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md index 14fb954f51..fcb94f2e73 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md @@ -33,3 +33,4 @@ certificate to the Trusted Root Certification Authorities on the Privilege Secur **Step 6 –** Click the Save button when finished. The new Applicationhas been added to the the Users & Groups page. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md index 46e2cf187c..149dc16135 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md @@ -31,3 +31,4 @@ maintain the password entered in step 4. Once saved, users can view the new Local User on the [Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md). + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json index f95638d7cc..6743ec2e8a 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rolemanagement" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md index 883ea6c954..9d8d4f026e 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md @@ -33,3 +33,4 @@ Follow the steps below to add a role to the Users & Groups Role Management modu Once saved, the next step is to assign Permissions and users to this role. See the [Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md index 587388b25c..4a25c3ada1 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md @@ -35,3 +35,4 @@ The details that display the main pane vary based on the type of role selected. and the [Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topics for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json index d6e5b43992..7b6161d4e5 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rolemanagementcustom" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md index 0c99627a29..9177da8e5d 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md @@ -61,3 +61,4 @@ Available Activities list. The new activities and activity groups are added to the access policy and are shown in the [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md). + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md index 0184764b10..b6e0b3ec05 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md @@ -44,3 +44,4 @@ Follow the steps to add a policy to a custom role. **Step 6 –** Click Add to add one or more policies to the custom role. The new policies are added to the applicable custom role. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md index ba1397b255..fe6022da25 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md @@ -49,3 +49,4 @@ Groups table. **Step 5 –** Click Add to add one or more Resources or Resource Groups. The new resource(s) and resource group(s) are added to the custom role. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md index 3e7a7b52bf..347ff88df7 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md @@ -53,3 +53,4 @@ Follow the steps below to add a role user to a custom role. **Step 6 –** Click Add to add the role user(s) to the role. The selected users are now granted the permissions associated with the selected custom role. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md index f637a70378..2b361f51e2 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md @@ -23,3 +23,4 @@ remove from this custom role. Click the remove selections Red Arrow. Selected permissions have been added or removed from the custom role. See the [Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md index 315045c4f2..2100d25101 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md @@ -212,3 +212,4 @@ The Role Users table has the following columns: - User Principal Name — Displays the UPN value for the account - Email — Displays the associated email address, if available - Last Login — Date timestamp for the last time the user logged into the application + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json index ffa2084bd9..c048fd2465 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rolemanagementdefault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md index d5d1387b0c..91e825bd66 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md @@ -50,3 +50,4 @@ section for a list of roles and their functions. **Step 5 –** Click Add to add the accounts to the role. The selected users are now Privilege Secure Administrators. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md index 70caed3af8..56d5c0d0b3 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md @@ -50,3 +50,4 @@ section for a list of roles and their functions. **Step 5 –** Click Add to add the account to the role. The selected users are now Privilege Secure Reviewers. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md index a250788a6b..8796c396b2 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md @@ -67,3 +67,4 @@ The default roles provide users with the following permissions: - Reviewers — Grants ability to review access entitlement. See the [Access Certification Page](/docs/privilegesecure/4.1/admin/configurationinterface/authentication/authentication.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json index 81f8af05ce..0a286ea911 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "usergroupapplication" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md index b9f9ff7169..31469e0665 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md @@ -25,3 +25,4 @@ The tab displays the following information: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index f85acc1795..83297a7090 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -44,3 +44,4 @@ The following information determines which MFA method has priority: - If the user is a member of multiple Active Directory groups, each having different RADIUS profiles, the user assignment will be determined by the alphabetical order of the RADIUS profile name. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md index fd7594a17e..b0049eed07 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md @@ -27,3 +27,4 @@ The table has the following columns: - Assigned — Indicates whether the role has been assigned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md index 1628e6a61c..2adb19c312 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md @@ -36,3 +36,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md index cee0f2c6f7..b1fe34864a 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md @@ -22,3 +22,4 @@ The table has the following columns: [Host Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md). The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md index 2ddbb9cb30..003a5ac9ff 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md @@ -28,3 +28,4 @@ The table has the following columns: - Last Login — Date timestamp for the last time the user logged into the application The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json index 3a4e22f567..667a15e012 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policies" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md index 5c10ec3b5c..a5b43aad91 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md @@ -48,3 +48,4 @@ the Policies to Add table. **Step 6 –** Click Okay to add policies to the role. The new policy is added to the applicable account. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md index f9ac3d4430..c9411c743c 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md @@ -34,3 +34,4 @@ The table has the following columns: column is only on the User Details page. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md index 6ea94e3ce3..aadb9a7378 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md @@ -18,3 +18,4 @@ The Properties tab has the following fields: - Email — Displays the associated email address, if available - SamAccountName — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md index cbcfee7dc3..174e2de4a8 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md @@ -28,3 +28,4 @@ Follow the steps below to reset a user's MFA. The user's MFA has been reset and they will be prompted to register a new MFA the next time they log in to Privilege Secure. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md index 8e004dede3..db6775075a 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md @@ -68,3 +68,4 @@ The table has the following columns: topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md index c736af202d..8d4a76997e 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md @@ -60,3 +60,4 @@ additional information: - [History Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md) - [Authentication Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md) - [Properties Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md) + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md index e729844e07..a5b59106e1 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md @@ -27,3 +27,4 @@ The table has the following columns: - Assigned — Indicates whether the role has been assigned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md index ed15db269a..c9b46b2121 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md @@ -57,3 +57,4 @@ The table has the following columns: - Access Policies — Displays the number of access policies associated with the user or group The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md index e656b185a6..1a55bea830 100644 --- a/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md @@ -48,3 +48,4 @@ The table has the following columns: - Access Policies — Displays the number of access policies associated with the user or group The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/admin/myactivities/_category_.json b/docs/privilegesecure/4.1/admin/myactivities/_category_.json index 9a768fa913..b6f8313b58 100644 --- a/docs/privilegesecure/4.1/admin/myactivities/_category_.json +++ b/docs/privilegesecure/4.1/admin/myactivities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "myactivities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/myactivities/createsession.md b/docs/privilegesecure/4.1/admin/myactivities/createsession.md index 5554bd4ab9..07dc89a01f 100644 --- a/docs/privilegesecure/4.1/admin/myactivities/createsession.md +++ b/docs/privilegesecure/4.1/admin/myactivities/createsession.md @@ -56,3 +56,4 @@ icon. Click **Available** to launch the session. interchangeably. Provisioning and active sessions are displayed in the session ribbon, newest sessions to the left. + diff --git a/docs/privilegesecure/4.1/admin/myactivities/myactivities.md b/docs/privilegesecure/4.1/admin/myactivities/myactivities.md index fc39a59fb6..96b9b332ad 100644 --- a/docs/privilegesecure/4.1/admin/myactivities/myactivities.md +++ b/docs/privilegesecure/4.1/admin/myactivities/myactivities.md @@ -26,3 +26,4 @@ the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the [Create My Activity Session](/docs/privilegesecure/4.1/admin/myactivities/createsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/navigation/_category_.json b/docs/privilegesecure/4.1/admin/navigation/_category_.json index 46007a0e82..0eb3e84103 100644 --- a/docs/privilegesecure/4.1/admin/navigation/_category_.json +++ b/docs/privilegesecure/4.1/admin/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/admin/navigation/aboutpage.md b/docs/privilegesecure/4.1/admin/navigation/aboutpage.md index 6876974301..5d4b765642 100644 --- a/docs/privilegesecure/4.1/admin/navigation/aboutpage.md +++ b/docs/privilegesecure/4.1/admin/navigation/aboutpage.md @@ -52,3 +52,4 @@ Click About third party components to open the About third party components wind ![About third party components window](/images/privilegesecure/4.1/accessmanagement/admin/thirdpartycomponents.webp) This window displays detailed information about all third party components used by the application. + diff --git a/docs/privilegesecure/4.1/admin/navigation/importlicense.md b/docs/privilegesecure/4.1/admin/navigation/importlicense.md index 451a5b7543..b180bc2e51 100644 --- a/docs/privilegesecure/4.1/admin/navigation/importlicense.md +++ b/docs/privilegesecure/4.1/admin/navigation/importlicense.md @@ -47,3 +47,4 @@ A message indicates the license file uploaded successfully. The license informat top of the page, and the expiration banner disappears from the top. See the [About Page](/docs/privilegesecure/4.1/admin/navigation/aboutpage.md) topic for additional details available on this page. + diff --git a/docs/privilegesecure/4.1/admin/navigation/navigation.md b/docs/privilegesecure/4.1/admin/navigation/navigation.md index c760d61a22..54cb05af4f 100644 --- a/docs/privilegesecure/4.1/admin/navigation/navigation.md +++ b/docs/privilegesecure/4.1/admin/navigation/navigation.md @@ -123,3 +123,4 @@ tables show the main icons: | ![chapter_1_stealthbits_privileged_27](/images/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_27.webp) | Scheduled Sessions | Hover over an icon anywhere within the console for its description. + diff --git a/docs/privilegesecure/4.1/admin/navigation/producttour.md b/docs/privilegesecure/4.1/admin/navigation/producttour.md index 517d776a9a..bd8007b257 100644 --- a/docs/privilegesecure/4.1/admin/navigation/producttour.md +++ b/docs/privilegesecure/4.1/admin/navigation/producttour.md @@ -22,3 +22,4 @@ The product tour may be re-started at any time via the user menu. See the [Navigation](/docs/privilegesecure/4.1/admin/navigation/navigation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/admin/overview.md b/docs/privilegesecure/4.1/admin/overview.md index e50f4d4717..0aea04a853 100644 --- a/docs/privilegesecure/4.1/admin/overview.md +++ b/docs/privilegesecure/4.1/admin/overview.md @@ -29,3 +29,4 @@ The product provides the following benefits: The purpose of this guide is to provide Netwrix Privilege Secure users with the information needed to navigate and use the Privilege Secure Console. + diff --git a/docs/privilegesecure/4.1/admin/troubleshooting.md b/docs/privilegesecure/4.1/admin/troubleshooting.md index 1e099d5f84..c256894d86 100644 --- a/docs/privilegesecure/4.1/admin/troubleshooting.md +++ b/docs/privilegesecure/4.1/admin/troubleshooting.md @@ -208,3 +208,4 @@ for RDP Session: Keyset does not exist" error will appear and the RDP file won't - Rest URL - This setting determines the Rest API URL that is used to send REST calls to the Netwrix Privilege Secure Web service. + diff --git a/docs/privilegesecure/4.1/enduser/_category_.json b/docs/privilegesecure/4.1/enduser/_category_.json index f946957ded..d98ba026a0 100644 --- a/docs/privilegesecure/4.1/enduser/_category_.json +++ b/docs/privilegesecure/4.1/enduser/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/browserextension/_category_.json b/docs/privilegesecure/4.1/enduser/browserextension/_category_.json index 62458164f7..c9c4536f9c 100644 --- a/docs/privilegesecure/4.1/enduser/browserextension/_category_.json +++ b/docs/privilegesecure/4.1/enduser/browserextension/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "browserextension" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md b/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md index d55cee1ff2..240c2808ba 100644 --- a/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md @@ -18,3 +18,4 @@ the respective stores: [Netwrix Privilege Secure (formerly SbPAM) - Microsoft Edge Addons](https://microsoftedge.microsoft.com/addons/detail/stealthbits-privileged-ac/flpcdjheolnofamggbinbnhcmomenhac?msclkid=a17a982bbc0411ecb49e42544afdb67a) See the Log in Using the Browser Extension topic for additional information. + diff --git a/docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json b/docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json index b8ae53d607..851df7ae55 100644 --- a/docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/browserextension/interface/endwebsession.md b/docs/privilegesecure/4.1/enduser/browserextension/interface/endwebsession.md index 327b52e5c6..73074664b9 100644 --- a/docs/privilegesecure/4.1/enduser/browserextension/interface/endwebsession.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/endwebsession.md @@ -35,3 +35,4 @@ If the extension has been configured to not end the Activity sessions on web ses Activity can be closed by clicking on the red icon. See the [Activities Tab for the Browser Extension](/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md#activities-tab-for-the-browser-extension) topic for additional information. + diff --git a/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md b/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md index c1a0b08e7d..c894b7b37c 100644 --- a/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md @@ -75,3 +75,4 @@ The Settings tab has the following features: - Delete RDP files after 1 day — If selected, temp files downloaded into the download folder as part of Privilege Secure RDP sessions will be removed after 1 day - Logout button — Logout of the browser extension + diff --git a/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md b/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md index 14a5c1fe83..28284d161b 100644 --- a/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md @@ -28,3 +28,4 @@ tab. A count-down timer indicates how much time is remaining for the web session. A REC icon will be overlayed on the extension if the current page is being recorded. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/_category_.json b/docs/privilegesecure/4.1/enduser/dashboard/_category_.json index 165a877747..129f2ed524 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/_category_.json +++ b/docs/privilegesecure/4.1/enduser/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json b/docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json index 6268b523eb..9b49762fab 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/active.md b/docs/privilegesecure/4.1/enduser/dashboard/active/active.md index 4acc825ecd..3b6b0370c0 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/active.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/active.md @@ -58,3 +58,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md b/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md index 5d23de1bd1..f0579ec7d3 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md @@ -62,3 +62,4 @@ the session, or log in through a client. See the [Start Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json index 9086ef23ea..9225be2771 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "startsession" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md index 867d675ecd..3274b42d31 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md @@ -206,3 +206,4 @@ context menu. **Step 5 –** Click OK to save changes. The Remote Desktop Connection (RDP) Group Policy is configured to always ask for credentials. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md index 7adeb3bc35..a2e08b4546 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md @@ -39,3 +39,4 @@ The table has the following columns: - Message — Displays the logged details of the message The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md index 1bfa5dc1a8..1bfc1a82af 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md @@ -51,3 +51,4 @@ For RDP, a pop-up message is displayed in the session window. ![extendsessionssh](/images/privilegesecure/4.1/accessmanagement/enduser/dashboard/extendsessionssh.webp) For SSH the user can extend by typing **Ctrl+X** when prompted. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/approvals.md b/docs/privilegesecure/4.1/enduser/dashboard/approvals.md index d98bc10260..2f577a0d27 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/approvals.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/approvals.md @@ -42,3 +42,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/historical.md b/docs/privilegesecure/4.1/enduser/dashboard/historical.md index e7859649b6..f9af0f34b8 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/historical.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/historical.md @@ -56,3 +56,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/overview.md b/docs/privilegesecure/4.1/enduser/dashboard/overview.md index 5ee9937d5f..c9fa229579 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/overview.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/overview.md @@ -27,3 +27,4 @@ The overview section shows information for the following: topic for additional information. The table shows information on the selected activity session. + diff --git a/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md b/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md index df5d8f80f1..cc1a55427e 100644 --- a/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md @@ -54,3 +54,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/enduser/myactivities/_category_.json b/docs/privilegesecure/4.1/enduser/myactivities/_category_.json index 9023698991..5acc13388b 100644 --- a/docs/privilegesecure/4.1/enduser/myactivities/_category_.json +++ b/docs/privilegesecure/4.1/enduser/myactivities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "myactivities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/myactivities/createsession.md b/docs/privilegesecure/4.1/enduser/myactivities/createsession.md index 5554bd4ab9..07dc89a01f 100644 --- a/docs/privilegesecure/4.1/enduser/myactivities/createsession.md +++ b/docs/privilegesecure/4.1/enduser/myactivities/createsession.md @@ -56,3 +56,4 @@ icon. Click **Available** to launch the session. interchangeably. Provisioning and active sessions are displayed in the session ribbon, newest sessions to the left. + diff --git a/docs/privilegesecure/4.1/enduser/myactivities/myactivities.md b/docs/privilegesecure/4.1/enduser/myactivities/myactivities.md index 20b8cf8001..a227f50882 100644 --- a/docs/privilegesecure/4.1/enduser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.1/enduser/myactivities/myactivities.md @@ -26,3 +26,4 @@ the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the [Create Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/enduser/navigation/_category_.json b/docs/privilegesecure/4.1/enduser/navigation/_category_.json index d5e9c7d277..b22ce5ef30 100644 --- a/docs/privilegesecure/4.1/enduser/navigation/_category_.json +++ b/docs/privilegesecure/4.1/enduser/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/enduser/navigation/navigation.md b/docs/privilegesecure/4.1/enduser/navigation/navigation.md index 35703d19d9..77011d0e2e 100644 --- a/docs/privilegesecure/4.1/enduser/navigation/navigation.md +++ b/docs/privilegesecure/4.1/enduser/navigation/navigation.md @@ -99,3 +99,4 @@ tables show the main icons: | ![chapter_1_stealthbits_privileged_27](/images/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_27.webp) | Scheduled Sessions | Hover over an icon anywhere within the console for its description. + diff --git a/docs/privilegesecure/4.1/enduser/navigation/producttour.md b/docs/privilegesecure/4.1/enduser/navigation/producttour.md index 719055e5d2..68291ffdbe 100644 --- a/docs/privilegesecure/4.1/enduser/navigation/producttour.md +++ b/docs/privilegesecure/4.1/enduser/navigation/producttour.md @@ -22,3 +22,4 @@ The product tour may be re-started at any time via the user menu. See the [Navigation](/docs/privilegesecure/4.1/enduser/navigation/navigation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/enduser/overview.md b/docs/privilegesecure/4.1/enduser/overview.md index 75db52fce2..26fa6a924d 100644 --- a/docs/privilegesecure/4.1/enduser/overview.md +++ b/docs/privilegesecure/4.1/enduser/overview.md @@ -82,3 +82,4 @@ credentials. ![Dashboard Interface](/images/privilegesecure/4.1/accessmanagement/enduser/activedashboarduser.webp) Privilege Secure is ready to use. + diff --git a/docs/privilegesecure/4.1/enduser/sessiontimeout.md b/docs/privilegesecure/4.1/enduser/sessiontimeout.md index 03846732a5..49a538d836 100644 --- a/docs/privilegesecure/4.1/enduser/sessiontimeout.md +++ b/docs/privilegesecure/4.1/enduser/sessiontimeout.md @@ -12,3 +12,4 @@ of inactivity. A Session Timeout warning message appears after 15 minutes. ![Session Timeout window](/images/privilegesecure/4.1/accessmanagement/enduser/sessiontimeout.webp) If the timeout message appears, click Stay Logged In to continue using the console. + diff --git a/docs/privilegesecure/4.1/gettingstarted.md b/docs/privilegesecure/4.1/gettingstarted.md index 3e6aa59897..e0b0d0aa21 100644 --- a/docs/privilegesecure/4.1/gettingstarted.md +++ b/docs/privilegesecure/4.1/gettingstarted.md @@ -84,3 +84,4 @@ Privilege Secure is configured and ready to use: previously created access policy - [Browser Extension Interface](/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md) — Conveniently access all of your previously created activities from within an internet browser + diff --git a/docs/privilegesecure/4.1/index.md b/docs/privilegesecure/4.1/index.md index c4f763f9e6..299e703eb0 100644 --- a/docs/privilegesecure/4.1/index.md +++ b/docs/privilegesecure/4.1/index.md @@ -15,3 +15,4 @@ organization’s overall security posture. Netwrix Privilege Secure enables secure, task-based administrative access delivered just-in-time and with just-enough privilege. + diff --git a/docs/privilegesecure/4.1/install/_category_.json b/docs/privilegesecure/4.1/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/privilegesecure/4.1/install/_category_.json +++ b/docs/privilegesecure/4.1/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/install/components/_category_.json b/docs/privilegesecure/4.1/install/components/_category_.json index 14aea5d3a2..26b47179c0 100644 --- a/docs/privilegesecure/4.1/install/components/_category_.json +++ b/docs/privilegesecure/4.1/install/components/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "components" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/install/components/components.md b/docs/privilegesecure/4.1/install/components/components.md index a14af35205..3e4950cd68 100644 --- a/docs/privilegesecure/4.1/install/components/components.md +++ b/docs/privilegesecure/4.1/install/components/components.md @@ -130,3 +130,4 @@ users, regardless of role (Administrator, Reviewer, User, or Custom Role). See [Import the License File](/docs/privilegesecure/4.1/admin/navigation/importlicense.md) topic for additional information. ::: + diff --git a/docs/privilegesecure/4.1/install/components/setuplauncher.md b/docs/privilegesecure/4.1/install/components/setuplauncher.md index fcda86d210..492fba3191 100644 --- a/docs/privilegesecure/4.1/install/components/setuplauncher.md +++ b/docs/privilegesecure/4.1/install/components/setuplauncher.md @@ -150,3 +150,4 @@ Wizard can be accessed through the Netwrix Privilege Secure desktop icon or loca port. See the [First Launch](/docs/privilegesecure/4.1/install/firstlaunch.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/install/components/silent.md b/docs/privilegesecure/4.1/install/components/silent.md index e086ba7e6b..6b57ba0cbd 100644 --- a/docs/privilegesecure/4.1/install/components/silent.md +++ b/docs/privilegesecure/4.1/install/components/silent.md @@ -22,3 +22,4 @@ Follow the steps to install the Privilege Secure application from the command pr For example: `nps.exe /quiet PRODUCTDIR="D:\Stealthbits\PAM"` The Privilege Secure application installs in the background to the specified folder location. + diff --git a/docs/privilegesecure/4.1/install/firstlaunch.md b/docs/privilegesecure/4.1/install/firstlaunch.md index add50e1db9..bcc1e9df75 100644 --- a/docs/privilegesecure/4.1/install/firstlaunch.md +++ b/docs/privilegesecure/4.1/install/firstlaunch.md @@ -189,3 +189,4 @@ topic for additional information. Navigate to the Access Policies page and create a new access policy. See the [Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/addaccesspolicy.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/install/login.md b/docs/privilegesecure/4.1/install/login.md index f9f2ff2a27..71172fbb6c 100644 --- a/docs/privilegesecure/4.1/install/login.md +++ b/docs/privilegesecure/4.1/install/login.md @@ -75,3 +75,4 @@ enter the user credentials. The Privilege Secure Console is ready to use. Note that the option to view the recovery codes is no longer available after the initial login. From here, create Sessions and Access Policies, manage Users and Resources, and review usage data. + diff --git a/docs/privilegesecure/4.1/install/overview.md b/docs/privilegesecure/4.1/install/overview.md index 733303739d..1de9255f87 100644 --- a/docs/privilegesecure/4.1/install/overview.md +++ b/docs/privilegesecure/4.1/install/overview.md @@ -165,3 +165,4 @@ integration allows those passwords to be utilized for Privilege Secure activitie - Offboard password changing process to Active Directory ![Bring Your Own Vault LAPS Integration Diagram](/images/privilegesecure/4.1/accessmanagement/install/byovlapsdatabase.webp) + diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json b/docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json index 83c3ef1db0..db5ad5925a 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md index b3ae11b1ba..0827098671 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md @@ -140,3 +140,4 @@ password when prompted: **Step 4 –** Exit the command prompt. The remote Action Service is now registered with Privilege Secure. + diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md index bce6247a07..254e2f524c 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md @@ -203,3 +203,4 @@ installation directory. The default path is: This will add the additional Key Exchange `diffie-hellman-group1-sha1` and the additional Ciphers `aes128-cbc`, `3des-cbc`, `aes192-cbc`,` aes256-cbc`, required to make old Cisco Machines work with remote login. + diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md index 96640c9554..b8fac967c8 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md @@ -55,3 +55,4 @@ profile for the associated access policy. See the topic for additional information. ::: + diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md index 9ffe370e1e..0ea9850481 100644 --- a/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md @@ -127,3 +127,4 @@ Admin password when prompted: **Step 4 –** Exit the command prompt. The remote Scheduler Service is now registered with Privilege Secure. + diff --git a/docs/privilegesecure/4.1/install/upgrade.md b/docs/privilegesecure/4.1/install/upgrade.md index 8792624edb..2f6b628276 100644 --- a/docs/privilegesecure/4.1/install/upgrade.md +++ b/docs/privilegesecure/4.1/install/upgrade.md @@ -71,3 +71,4 @@ when logging in to the new version of Privilege Secure. **Step 3 –** Open the Privilege Secure Console and log in. The latest version of Privilege Secure is now installed. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/_category_.json b/docs/privilegesecure/4.1/install/virtualappliance/_category_.json index fbf69da59f..82f05f3b63 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/_category_.json +++ b/docs/privilegesecure/4.1/install/virtualappliance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json b/docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json index b54ee8417b..f8ab6faad9 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md index 832422cb19..1280d1f66d 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md @@ -44,3 +44,4 @@ take effect. **Step 8 –** Login to the virtual machine and ensure date/time/time-zone are set correctly, and that DNS is properly configured (forward and reverse lookup) to resolve all Active Directory domains and network resources that are to be managed by Netwrix Privilege Secure. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md index f62fe869e4..88e206c844 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md @@ -57,3 +57,4 @@ log on to the instance. Ignore the security certificate errors warnings. An AWS Instance has been configured for Netwrix Privilege Secure. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md index 7a9e58f4ba..07451dd7e9 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md @@ -42,3 +42,4 @@ The Remote Desktop File will be downloaded automatically. **Step 8 –** In the Windows Security dialog, provide the Netwrix Privilege Secure Global Administrator credentials you specified on the step 3 and log on to the instance. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json b/docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json index 769e19ce23..2f8af57c02 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "deployment" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployamazonmarketplace.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployamazonmarketplace.md index 3f0355887f..84a3804193 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployamazonmarketplace.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployamazonmarketplace.md @@ -18,3 +18,4 @@ with enhanced cloud deployment options: - Windows Amazon Marketplace — Discover Netwrix Privilege Secure if you have an active Microsoft account. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md index 844c53710c..22ec300f55 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md @@ -64,3 +64,4 @@ Server instance is granted automatically to the BUILTIN\Administrators group. For the first time, this starts automatically. See the steps below for additional information. For later runs, you can always run it from the Start menu or launch it by double-clicking the shortcut on the desktop. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md index 1f03d46060..c2f20c6ba4 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md @@ -45,3 +45,4 @@ See next: - [Requirements](/docs/privilegesecure/4.1/install/virtualappliance/requirments.md) - [Deploy to VMware Infrastructure](/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md) - Deploy the Virtual Machine to Hyper-V Infrastructure + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md index 13e10ad04c..72bc9b218a 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md @@ -29,3 +29,4 @@ you need (datacenter, ESXi host, VM folder or resource pool) and select **Depl **Step 4 –** Select the newly created virtual machine and click **Power On**. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/overview.md b/docs/privilegesecure/4.1/install/virtualappliance/overview.md index b5c123426b..e36c188e4d 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/overview.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/overview.md @@ -32,3 +32,4 @@ Secure enables administrators to use just-in-time accounts with just enough priv errors occur that could cause a service disruption to the organization, they are alerted and given options to pause and roll-back any changes that have been made. This makes IT manager's lives easier as it helps to avoid costly service failures. + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/ports.md b/docs/privilegesecure/4.1/install/virtualappliance/ports.md index 46d283acec..78f42f8423 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/ports.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/ports.md @@ -20,3 +20,4 @@ Review the following network port requirements for the virtual appliance: - To managed Windows Servers (RDP) – port 3389 - To managed Linux Servers (SSH) – port 22 - To Domain Controllers – ports 389, 445, 464, 686 and 9389 + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/requirments.md b/docs/privilegesecure/4.1/install/virtualappliance/requirments.md index 3e7b5e6d5c..ba72eff25a 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/requirments.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/requirments.md @@ -47,3 +47,4 @@ follows: | Total Video Memory | 16 MB | | Network adapter | vmxnet3 | | Other | VMware Tools will be checked automatically and updated if necessary | + diff --git a/docs/privilegesecure/4.1/install/virtualappliance/securitybestpractices.md b/docs/privilegesecure/4.1/install/virtualappliance/securitybestpractices.md index 377f967295..5bea73179f 100644 --- a/docs/privilegesecure/4.1/install/virtualappliance/securitybestpractices.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/securitybestpractices.md @@ -24,3 +24,4 @@ Review the following recommendations to harden the solution security: Server, we recommend the same NTP source as your domain controllers are synced to. - Ensure Windows Updates are enabled and automatically installed with a plan to manually reboot created. Do not enable automatic reboot. + diff --git a/docs/privilegesecure/4.1/requirements/_category_.json b/docs/privilegesecure/4.1/requirements/_category_.json index aee36c5625..df72f0482b 100644 --- a/docs/privilegesecure/4.1/requirements/_category_.json +++ b/docs/privilegesecure/4.1/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/requirements/applicationserver.md b/docs/privilegesecure/4.1/requirements/applicationserver.md index 87cfab4be6..8a9f05f7f9 100644 --- a/docs/privilegesecure/4.1/requirements/applicationserver.md +++ b/docs/privilegesecure/4.1/requirements/applicationserver.md @@ -70,3 +70,4 @@ section contains special considerations when leveraging virtualization. - Virtual Storage Consideration - In the server requirements, when separate disks are required for the servers, that should translate to separate data stores on the VM host machine. + diff --git a/docs/privilegesecure/4.1/requirements/awskey/_category_.json b/docs/privilegesecure/4.1/requirements/awskey/_category_.json index fe70f44566..00d04b232d 100644 --- a/docs/privilegesecure/4.1/requirements/awskey/_category_.json +++ b/docs/privilegesecure/4.1/requirements/awskey/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "awskey" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/requirements/awskey/awskey.md b/docs/privilegesecure/4.1/requirements/awskey/awskey.md index 7fce8af9c8..29fba94a72 100644 --- a/docs/privilegesecure/4.1/requirements/awskey/awskey.md +++ b/docs/privilegesecure/4.1/requirements/awskey/awskey.md @@ -209,3 +209,4 @@ The policy will now be limited to only the specified KMS key. The KMS is ready t Privilege Secure. See the [AWS KMS Key Rotation](/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md index b54ff2c533..7a52cd450e 100644 --- a/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md +++ b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md @@ -55,3 +55,4 @@ user Access Key without rotating the NPS key first. - **Step 3 –** Delete old access key. The KMS Key has been rotated. + diff --git a/docs/privilegesecure/4.1/requirements/client.md b/docs/privilegesecure/4.1/requirements/client.md index 5e81600798..d9719414a0 100644 --- a/docs/privilegesecure/4.1/requirements/client.md +++ b/docs/privilegesecure/4.1/requirements/client.md @@ -19,3 +19,4 @@ The browser compatibility mode must be turned off to access the Privilege Secure service. ::: + diff --git a/docs/privilegesecure/4.1/requirements/overview.md b/docs/privilegesecure/4.1/requirements/overview.md index f8ce22810e..d9ebbb971d 100644 --- a/docs/privilegesecure/4.1/requirements/overview.md +++ b/docs/privilegesecure/4.1/requirements/overview.md @@ -29,3 +29,4 @@ See the following sections for additional information: - [Client Requirements](/docs/privilegesecure/4.1/requirements/client.md) - [Proxy Server Requirements](/docs/privilegesecure/4.1/requirements/proxyserver.md) - [Target Environments](/docs/privilegesecure/4.1/requirements/target.md) + diff --git a/docs/privilegesecure/4.1/requirements/ports.md b/docs/privilegesecure/4.1/requirements/ports.md index 7a99ff4c5a..bace2381f0 100644 --- a/docs/privilegesecure/4.1/requirements/ports.md +++ b/docs/privilegesecure/4.1/requirements/ports.md @@ -70,3 +70,4 @@ The following ports must be open for communication between Privilege Secure and | 6520 | TCP | Privilege Secure server | ![arrow](/images/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Remote Proxy | Register Proxy Service | | 6500 | TCP | Privilege Secure server | ![arrow](/images/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Remote Action Service | Register Action Service | | **443** | HTTPS (TCP) | Privilege Secure Server | ![arrow](/images/privilegesecure/4.1/accessmanagement/requirements/arrow.webp) | Azure | Azure Graph API Access | + diff --git a/docs/privilegesecure/4.1/requirements/proxyserver.md b/docs/privilegesecure/4.1/requirements/proxyserver.md index 17b336d489..a7cd26f544 100644 --- a/docs/privilegesecure/4.1/requirements/proxyserver.md +++ b/docs/privilegesecure/4.1/requirements/proxyserver.md @@ -55,3 +55,4 @@ customized during Action Service installation: - \Program Files\Stealthbits\PAM\ActionService - \Program Files\Stealthbits\PAM\ActionServiceWorker - \Stealthbits\PAM\ProxyService\ + diff --git a/docs/privilegesecure/4.1/requirements/target.md b/docs/privilegesecure/4.1/requirements/target.md index 81de47cdf0..c2ac6cd126 100644 --- a/docs/privilegesecure/4.1/requirements/target.md +++ b/docs/privilegesecure/4.1/requirements/target.md @@ -63,3 +63,4 @@ The following permissions are required for the service accounts: - User.Read - App Registration added to the User Administrators directory role + diff --git a/docs/privilegesecure/4.1/revieweruser/_category_.json b/docs/privilegesecure/4.1/revieweruser/_category_.json index 13cecb0828..1638ac1965 100644 --- a/docs/privilegesecure/4.1/revieweruser/_category_.json +++ b/docs/privilegesecure/4.1/revieweruser/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json index ca0eb8d703..3c616fdaf2 100644 --- a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json +++ b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "auditandreportingpage" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md index 09d5051038..f8e7c015c7 100644 --- a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md +++ b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md @@ -48,3 +48,4 @@ features: - See the [Entitlements](/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md) topic for additional information + diff --git a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md index 089ca16cff..f51152cc62 100644 --- a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md +++ b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md @@ -117,3 +117,4 @@ save the changes to user access. When the changes have been committed, the export button is enabled. Export the table to CSV if desired. The status of the access certification task will change to Complete. Now that the access entitlements have been reviewed, the task cannot be deleted. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json b/docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json index 165a877747..129f2ed524 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json b/docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json index 6268b523eb..9b49762fab 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/active.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/active.md index e97976b6e1..311d7ff303 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/active/active.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/active.md @@ -58,3 +58,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md index 5e2d1a399f..33a6e23d95 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md @@ -62,3 +62,4 @@ the session, or log in through a client. See the [Start Activity Session](/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json index 9086ef23ea..9225be2771 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "startsession" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md index 5890d2b09b..99ccb26d62 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md @@ -39,3 +39,4 @@ The table has the following columns: - Message — Displays the logged details of the message The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md index 19d8c1e3a0..528a73d563 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md @@ -47,3 +47,4 @@ For RDP, a pop-up message is displayed in the session window. ![extendsessionssh](/images/privilegesecure/4.1/accessmanagement/enduser/dashboard/extendsessionssh.webp) For SSH the user can extend by typing **Ctrl+X** when prompted. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md b/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md index 41ef03bbf3..8bdcc1a64b 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md @@ -42,3 +42,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/historical.md b/docs/privilegesecure/4.1/revieweruser/dashboard/historical.md index d1366434eb..7c92a6c6c9 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/historical.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/historical.md @@ -56,3 +56,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/overview.md b/docs/privilegesecure/4.1/revieweruser/dashboard/overview.md index 5ee9937d5f..c9fa229579 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/overview.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/overview.md @@ -27,3 +27,4 @@ The overview section shows information for the following: topic for additional information. The table shows information on the selected activity session. + diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/scheduled.md b/docs/privilegesecure/4.1/revieweruser/dashboard/scheduled.md index 85848b4969..11d7d7c54c 100644 --- a/docs/privilegesecure/4.1/revieweruser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/scheduled.md @@ -54,3 +54,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json b/docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json index 9023698991..5acc13388b 100644 --- a/docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json +++ b/docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "myactivities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md b/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md index 5554bd4ab9..07dc89a01f 100644 --- a/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md +++ b/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md @@ -56,3 +56,4 @@ icon. Click **Available** to launch the session. interchangeably. Provisioning and active sessions are displayed in the session ribbon, newest sessions to the left. + diff --git a/docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md b/docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md index 20b8cf8001..a227f50882 100644 --- a/docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md @@ -26,3 +26,4 @@ the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the [Create Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/revieweruser/navigation/_category_.json b/docs/privilegesecure/4.1/revieweruser/navigation/_category_.json index d5e9c7d277..b22ce5ef30 100644 --- a/docs/privilegesecure/4.1/revieweruser/navigation/_category_.json +++ b/docs/privilegesecure/4.1/revieweruser/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md b/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md index 7054a52cfb..a2c80c4a9a 100644 --- a/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md +++ b/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md @@ -103,3 +103,4 @@ tables show the main icons: | ![chapter_1_stealthbits_privileged_27](/images/privilegesecure/4.1/accessmanagement/enduser/chapter_1_stealthbits_privileged_27.webp) | Scheduled Sessions | Hover over an icon anywhere within the console for its description. + diff --git a/docs/privilegesecure/4.1/revieweruser/navigation/producttour.md b/docs/privilegesecure/4.1/revieweruser/navigation/producttour.md index 719055e5d2..68291ffdbe 100644 --- a/docs/privilegesecure/4.1/revieweruser/navigation/producttour.md +++ b/docs/privilegesecure/4.1/revieweruser/navigation/producttour.md @@ -22,3 +22,4 @@ The product tour may be re-started at any time via the user menu. See the [Navigation](/docs/privilegesecure/4.1/enduser/navigation/navigation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.1/revieweruser/overview.md b/docs/privilegesecure/4.1/revieweruser/overview.md index 1f2d2894da..939c29bb61 100644 --- a/docs/privilegesecure/4.1/revieweruser/overview.md +++ b/docs/privilegesecure/4.1/revieweruser/overview.md @@ -78,3 +78,4 @@ credentials. ![Dashboard Interface](/images/privilegesecure/4.1/accessmanagement/enduser/activedashboarduser.webp) Privilege Secure is ready to use. + diff --git a/docs/privilegesecure/4.1/revieweruser/sessiontimeout.md b/docs/privilegesecure/4.1/revieweruser/sessiontimeout.md index 03846732a5..49a538d836 100644 --- a/docs/privilegesecure/4.1/revieweruser/sessiontimeout.md +++ b/docs/privilegesecure/4.1/revieweruser/sessiontimeout.md @@ -12,3 +12,4 @@ of inactivity. A Session Timeout warning message appears after 15 minutes. ![Session Timeout window](/images/privilegesecure/4.1/accessmanagement/enduser/sessiontimeout.webp) If the timeout message appears, click Stay Logged In to continue using the console. + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/_category_.json b/docs/privilegesecure/4.2/admin/AuditReporting/_category_.json index 526d14b174..560e2e9b70 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/_category_.json +++ b/docs/privilegesecure/4.2/admin/AuditReporting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface_2" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/_category_.json b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/_category_.json index 067f166dde..6189fa6c90 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/_category_.json +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accesscertification" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md index b39a628aac..534db3c403 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md @@ -49,3 +49,4 @@ features: - Date Completed – Date the reviewer finished reviewing the access elements - [Users Tab for Access Certification](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md) - [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md) + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md index 00e8be7094..9a3228e8e3 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md @@ -31,3 +31,4 @@ steps to add an access certification task. [Add Users to Review](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md#add-users-to-review) section for more information. The new task is added to the Access Certification Task list. + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md index 715d451351..96e303742d 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md @@ -120,3 +120,4 @@ save the changes to user access. When the changes have been committed, the export button is enabled. Export the table to CSV if desired. The status of the access certification task will change to Complete. Now that the access entitlements have been reviewed, the task cannot be deleted. + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md index 45b8b2f5a2..0f1a2f874e 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md @@ -87,3 +87,4 @@ certification task is created. The reviewer can now log in to see the access certification task(s) assigned to them and begin the review process. See the [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md b/docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md index 0d89cf3a4b..5b7c1bbe9e 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md @@ -70,3 +70,4 @@ The Sessions by All Users table lists all user sessions: - End — End time of the session - Notes — Any notes that were entered when the session was created - Ticket Number — Any ticket numbers that were entered when the session was created + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/dbchangehistory.md b/docs/privilegesecure/4.2/admin/AuditReporting/dbchangehistory.md index 8f3c2d3bb7..497ef9f1bf 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/dbchangehistory.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/dbchangehistory.md @@ -37,3 +37,4 @@ The DB Changes table has the following features: - Change – Type of database entry (Additions, Updates, Deletes) - Record Type – Type of record modified - Which Record – Record ID + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/events.md b/docs/privilegesecure/4.2/admin/AuditReporting/events.md index b720c15f12..00b94bfeef 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/events.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/events.md @@ -26,3 +26,4 @@ The Events page has the following features: - Access Policy – Name of the Access Policy - Event Message – Description of the event - Session ID – Unique identifier for the session + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md b/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md index e00dc147c3..495be51241 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md @@ -21,3 +21,4 @@ Click Audit and Reporting to expand the menu. Settings can be configured for: - [Events Page](/docs/privilegesecure/4.2/admin/AuditReporting/events.md) — View the console event log - [Log Files Page](/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md) — View the log files from within the console - [Reporting](/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md) – View reports on activity + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/_category_.json b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/_category_.json index bd57ec0302..ef58bfbb40 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/_category_.json +++ b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "logfiles" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfileoptions.md b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfileoptions.md index 21ef4f9669..350d39d908 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfileoptions.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfileoptions.md @@ -52,3 +52,4 @@ The right of the page shows details of the selected service and has the followin - Cancel button (only visible when editing) – Discards changes See the [Log Files Page](/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md index 13e557b6fd..322dac543e 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md @@ -29,3 +29,4 @@ C:\ProgramData\Stealthbits\PAM\Log The log files are saved with a naming format of: `PAM-[Service][yyyymmdd]`. For example: `PAM-ActionService20191002.log` + diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md b/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md index b31af39e41..dd141da536 100644 --- a/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md @@ -193,3 +193,4 @@ The Subscriptions tab has the following configuration options: - CSV checkbox – If checked, a CSV of the report will be emailed to the subscribed user - PDF checkbox – If checked, a PDF of the report will be emailed to the subscribed user - Subscriptions table – Shows the subscribed users for the report, and their subscription schedule + diff --git a/docs/privilegesecure/4.2/admin/_category_.json b/docs/privilegesecure/4.2/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/privilegesecure/4.2/admin/_category_.json +++ b/docs/privilegesecure/4.2/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/_category_.json b/docs/privilegesecure/4.2/admin/configuration/_category_.json index e5d093b99b..2a40c69cbf 100644 --- a/docs/privilegesecure/4.2/admin/configuration/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface_1" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/authentication/_category_.json b/docs/privilegesecure/4.2/admin/configuration/authentication/_category_.json index 2ab329a09f..aebf807b70 100644 --- a/docs/privilegesecure/4.2/admin/configuration/authentication/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "authentication" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md b/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md index b36561b7b4..9c0500bd04 100644 --- a/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md @@ -123,3 +123,4 @@ Set as Exclusive. Once the authentication connector is set to Default or Exclusive, the login will be updated to reflect the configuration selected. + diff --git a/docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md b/docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md index 846ebf1dd8..0d4c5f774c 100644 --- a/docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md @@ -39,3 +39,4 @@ appendices for additional information on how to configure third party Authentica **Step 5 –** Click **Save** to create the new authentication connector. The new authentication connector is added to the Connectors list. + diff --git a/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/_category_.json b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/_category_.json index bfa8392158..65fd80f8b3 100644 --- a/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "openidconnectconfiguration" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md index f79372419c..2cc6212258 100644 --- a/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md @@ -73,3 +73,4 @@ When the user has been created click on their name and you will see the User Det If the application you want to use is not listed, click the ‘Assign Applications’ button and select it. + diff --git a/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md index 930145ce90..b151dab818 100644 --- a/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md @@ -139,3 +139,4 @@ Field. the changes. The Authentication Connector is configured and added to the Connectors list. + diff --git a/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md b/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md index c51d465b6f..935a2dda93 100644 --- a/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md @@ -164,3 +164,4 @@ configuration settings. the changes. The Authentication Connector is configured and added to the Connectors list. + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/_category_.json b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/_category_.json index 1e4cfc30ea..b0da8ea8e0 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrationconnectors" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md index a939f8fe83..0fbf8d4859 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md @@ -148,3 +148,4 @@ Import connector. To view the import progress, navigate to **Service Nodes** > Action Services. See the [Action Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/_category_.json b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/_category_.json index 6d82b6b5b8..c6c305ef22 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrationbyov" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md index c1a2300041..df9373c355 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md @@ -317,3 +317,4 @@ management. Remember, Always verify configurations and permissions, especially when integrating with systems like AD and using specific user accounts for critical operations. ::: + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md index 457c385bfa..66cbdf0e0e 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md @@ -37,3 +37,4 @@ Follow the steps to add the BYOV Connector. **Step 4 –** Click the Save icon to create the new integration connector. The Build Your Own Vault has been configured. + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md index 9c46dc126c..db1b92d948 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md @@ -46,3 +46,4 @@ The selected connector details display at the top of the main pane: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/_category_.json b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/_category_.json index 563713d986..bd14e9c27e 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "integrationcyberark" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/cyberark.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/cyberark.md index a3995297dd..162862be36 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/cyberark.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/cyberark.md @@ -148,3 +148,4 @@ in. Your custom script block should return the $Credential object passed in, updated with any relevant information. + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md index 84fa696471..f0d24701e4 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md @@ -45,3 +45,4 @@ Follow the steps to add the CyberArk Connector. **Step 4 –** Click the Save icon to create the new integration connector. The next step is to import the data from CyberArk. + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationhashicorp.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationhashicorp.md index ad26b127b5..361d445aba 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationhashicorp.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationhashicorp.md @@ -45,3 +45,4 @@ Follow the steps to add a vault connector for HashiCorp. **Step 4 –** Click the Save icon to create the new integration connector. The connector is added. + diff --git a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationlaps.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationlaps.md index 19a94469fb..48f24d909e 100644 --- a/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationlaps.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationlaps.md @@ -45,3 +45,4 @@ Follow the steps to add a vault connector for LAPS. **Step 4 –** Click the Save icon to create the new integration connector. The connector is added. + diff --git a/docs/privilegesecure/4.2/admin/configuration/interface_1.md b/docs/privilegesecure/4.2/admin/configuration/interface_1.md index 35acbc7d70..a43ce189b5 100644 --- a/docs/privilegesecure/4.2/admin/configuration/interface_1.md +++ b/docs/privilegesecure/4.2/admin/configuration/interface_1.md @@ -38,3 +38,4 @@ Expand the Configuration menu in the Navigation pane for related pages: - [SIEM Server Page](/docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md) — Add or modify SIEM servers - [SIEM Templates Page](/docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md) — Add or modify SIEM templates + diff --git a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/_category_.json b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/_category_.json index a95f677d60..13a52eaec3 100644 --- a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "serviceaccounts" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md index 489af611e7..bf55373e6e 100644 --- a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md @@ -105,3 +105,4 @@ in a hybrid Microsoft Entra ID tenant, all attempts to change an account's passw Enabling Password Writeback is not specific to Privilege Secure. See the [Open Enable Entra ID password writeback](https://learn.microsoft.com/en-us/entra/identity/authentication/tutorial-enable-sspr-writeback) Microsoft article for additional information. + diff --git a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md index d918cdd89e..b9d2bb8307 100644 --- a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md +++ b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md @@ -24,3 +24,4 @@ Follow the steps to add a service account to the console. **Step 4 –** Click Save to create the new service account. The new service account is added to the Service Accounts list. + diff --git a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md index 7583e6577b..6b98fdea38 100644 --- a/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md +++ b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md @@ -79,3 +79,4 @@ commit the modifications. Click **Cancel** to discard the modifications. The Service Account is Managed by Privilege Secure when the account has been configured to be managed by the application. See the [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/_category_.json b/docs/privilegesecure/4.2/admin/configuration/servicenodes/_category_.json index b82ffee88b..89889f921b 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md index d32963f4a1..326ff21eae 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md @@ -24,3 +24,4 @@ The Scheduled Tasks page has the following features: - View Logs button — Click to view logs for the selected task - Refresh – Reload the information displayed + diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/_category_.json b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/_category_.json index 1a09410a2d..77ac107351 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "servicenodes" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md index 8cbaaa7fc4..ffac944f8a 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md @@ -85,3 +85,4 @@ The Properties table has the following features: - Name – Property of the Action Service and its host - Value – Value of the Action Service / host property + diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/email.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/email.md index 70cda7dfa9..7724799784 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/email.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/email.md @@ -46,3 +46,4 @@ The Email Queue table has the following features: - Sent – Timestamp of when the notification was sent - To Address – The email address of the recipient - Subject – The message text + diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md index 9d6bc759f5..5d0f552880 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md @@ -14,3 +14,4 @@ The Proxy Service page lists the properties for the selected proxy service: - Name – Property name - Value – Property value + diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md index c4542b63cf..97b26e3bac 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md @@ -55,3 +55,4 @@ The Action Queues table has the following features: - Complete – Action completed successfully - Failed – Action failed + diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md index 60109ad7fd..35532a5022 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md @@ -30,3 +30,4 @@ The right of the page shows details of the selected service: - [Proxy Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md) - [Scheduler Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md) - [SIEM Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md) + diff --git a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md index 770b97fc5e..e40b2e1020 100644 --- a/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md @@ -31,3 +31,4 @@ The SIEM Service page has the following features: - Account — The account associated with the event, if applicable. - Activity — The activity associated with the event, if applicable. - Username — The user name associated with the event, if applicable. + diff --git a/docs/privilegesecure/4.2/admin/configuration/siempages/_category_.json b/docs/privilegesecure/4.2/admin/configuration/siempages/_category_.json index 5c9451ffdd..8c3c9eb7d7 100644 --- a/docs/privilegesecure/4.2/admin/configuration/siempages/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/siempages/_category_.json @@ -3,4 +3,4 @@ "position": 100, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md b/docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md index 238b97240c..053123c724 100644 --- a/docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md +++ b/docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md @@ -46,3 +46,4 @@ Events processed may be viewed by selecting the SIEM service in the Service Node - Account – The Account associated with the event, if appropriate - Activity – The Activity associated with the event, if appropriate - User Name – The User Name associated with the event, if appropriate + diff --git a/docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md b/docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md index d7383986fd..4ac211c00f 100644 --- a/docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md +++ b/docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md @@ -41,3 +41,4 @@ Follow the steps to add a custom SIEM template to the Privilege Secure Console. **Step 4 –** Click **Save** to create the new custom SIEM template. The new custom SIEM template is added to the SIEM templates list. + diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/_category_.json b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/_category_.json index 42863f9bd5..9cdc40dc89 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/_category_.json +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/actionservicesettings.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/actionservicesettings.md index d07017463a..70032653f7 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/actionservicesettings.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/actionservicesettings.md @@ -17,3 +17,4 @@ The Action Service Settings page has the following features: - Timeout Override — Check this box to expose the current timeout override option - Timeout Override (minutes) — Enter a time (in minutes) to customize or override the current action service timeout limit + diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/database.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/database.md index fa74a97c08..8e36bfb3af 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/database.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/database.md @@ -33,3 +33,4 @@ The Database Settings page displays the following settings for SQL Server: - Port — Port number of the server proxy - Database — The database the resource is using - Service Status — Displays the current status of the database service + diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/emailconfiguration.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/emailconfiguration.md index eb8b0b5fcc..bb36acf026 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/emailconfiguration.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/emailconfiguration.md @@ -22,3 +22,4 @@ features: **Example Email** ![Emailed link](/images/privilegesecure/4.2/accessmanagement/admin/configuration/page/emailedlink.webp) + diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md index af14eac268..2f3c794968 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md @@ -29,3 +29,4 @@ The right of the page shows details of the RDP file settings and has the followi Privilege Secure Console. The default idle timeout is 10 minutes. - Save button (only visible when editing) — Saves changes - Cancel button (only visible when editing) — Discards changes + diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md index 9750a715a9..7e40cf2faf 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md @@ -24,3 +24,4 @@ Provide the following information for the local accounts: - Require Digit - Expiration days – The number of days the password can be used before the password expires + diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/passwordhistoryoptions.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/passwordhistoryoptions.md index 143fdbb731..ae7e6134f3 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/passwordhistoryoptions.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/passwordhistoryoptions.md @@ -20,3 +20,4 @@ The page shows details of the password history settings and has the following fe 1 - 365, Default 30) - Save button (only visible when editing) — Saves changes - Cancel button (only visible when editing) — Discards changes + diff --git a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/services.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/services.md index e22e7a4e9a..a67aa747c8 100644 --- a/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/services.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/services.md @@ -30,3 +30,4 @@ The Services Settings page has the following features: re-registers them - Save button (only visible when editing) — Saves changes - Cancel button (only visible when editing) — Discards changes + diff --git a/docs/privilegesecure/4.2/admin/dashboard/_category_.json b/docs/privilegesecure/4.2/admin/dashboard/_category_.json index 165a877747..129f2ed524 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/_category_.json +++ b/docs/privilegesecure/4.2/admin/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/dashboard/active/_category_.json b/docs/privilegesecure/4.2/admin/dashboard/active/_category_.json index 6268b523eb..9b49762fab 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/active/_category_.json +++ b/docs/privilegesecure/4.2/admin/dashboard/active/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/dashboard/active/active.md b/docs/privilegesecure/4.2/admin/dashboard/active/active.md index b654b1c913..30e86b710a 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/active.md @@ -91,3 +91,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/active/createsession.md b/docs/privilegesecure/4.2/admin/dashboard/active/createsession.md index 7c44ab7b44..c8065c081e 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/createsession.md @@ -60,3 +60,4 @@ When the status Available is shown, the remote session is ready. Click the Conne the session, or log in through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md b/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md index db9595cf02..97a26f755f 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md @@ -132,3 +132,4 @@ Recording Details - Activity — Displays the name of the activity - Proxy Session Started — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md b/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md index 772811d78d..4515a6f031 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md @@ -47,3 +47,4 @@ or SSH clients. To unlock an active session, either: To unlock an account, see the [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md b/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md index 366e58af98..72d14db22f 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md @@ -77,3 +77,4 @@ modify group/local policy to force RDP password prompts. If a password is entered outside of the RDP session, this will be automatically be used and the inline password prompt will not display, unless there is an authentication error. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md b/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md index bc61b31470..9b09551d5e 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md @@ -28,3 +28,4 @@ Details** page for that user and click **Lock Account**. See the for additional information. The session is terminated. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/approvals.md b/docs/privilegesecure/4.2/admin/dashboard/approvals.md index 58d1c4b1e7..030e756156 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/approvals.md +++ b/docs/privilegesecure/4.2/admin/dashboard/approvals.md @@ -45,3 +45,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/credentials.md b/docs/privilegesecure/4.2/admin/dashboard/credentials.md index 214a8d66c3..7eb907c464 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/credentials.md +++ b/docs/privilegesecure/4.2/admin/dashboard/credentials.md @@ -115,3 +115,4 @@ The table has the following columns: - Last Logon — Date timestamp for the last time the account authenticated The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/historical/_category_.json b/docs/privilegesecure/4.2/admin/dashboard/historical/_category_.json index 6b7a75896b..05978f027e 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/historical/_category_.json +++ b/docs/privilegesecure/4.2/admin/dashboard/historical/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "historical" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md b/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md index 7ecb64932f..dc24681464 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md +++ b/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md @@ -94,3 +94,4 @@ supports partial string matching. When metadata is searched and a recorded session is opened, we jump to the point of the recording where the metadata first appears. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md b/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md index 239b105978..2c820a0f43 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md +++ b/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md @@ -134,3 +134,4 @@ The Replay Viewer for Website Host Sessions window has the following features: - Ended — Indicates when the activity ended. - Duration — Indicates how long the Activity ran for until it either reached its scheduled end time or was manually canceled by the user or an Privilege Secure administrator + diff --git a/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md b/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md index bb685c863e..0af0c3e6f9 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md +++ b/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md @@ -39,3 +39,4 @@ The table has the following columns: - Message — Displays the logged details of the message The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/overview.md b/docs/privilegesecure/4.2/admin/dashboard/overview.md index 964d34d1b7..aaef8b9dea 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/overview.md +++ b/docs/privilegesecure/4.2/admin/dashboard/overview.md @@ -27,3 +27,4 @@ The overview section shows information for the following: [Resources Dashboard](/docs/privilegesecure/4.2/admin/dashboard/resources.md) topic for additional information. - Credentials Dashboard – Shows access activity by resource. See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/resources.md b/docs/privilegesecure/4.2/admin/dashboard/resources.md index 1d51b387de..21ab2a8147 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/resources.md +++ b/docs/privilegesecure/4.2/admin/dashboard/resources.md @@ -85,3 +85,4 @@ The table has the following columns: - Last Scanned — Date timestamp for the last time the resource was scanned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/scheduled.md b/docs/privilegesecure/4.2/admin/dashboard/scheduled.md index 5ab05d8793..cbcc89f953 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/admin/dashboard/scheduled.md @@ -53,3 +53,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/dashboard/users.md b/docs/privilegesecure/4.2/admin/dashboard/users.md index 689457fab3..c1989324c1 100644 --- a/docs/privilegesecure/4.2/admin/dashboard/users.md +++ b/docs/privilegesecure/4.2/admin/dashboard/users.md @@ -42,3 +42,4 @@ The table has the following columns: - Access Policies — Displays the number of access policies associated with the user or group The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/_category_.json b/docs/privilegesecure/4.2/admin/interface/_category_.json index e058ae6cc7..685f2e429b 100644 --- a/docs/privilegesecure/4.2/admin/interface/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/_category_.json index ad23e6d23d..c71ec8831e 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accesspolicy" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md index 9d66c2e706..5fc13f1984 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md @@ -52,3 +52,4 @@ See the following topics for additional information: - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md) - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md) - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md index b332af1b12..a9306eecfa 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md @@ -48,3 +48,4 @@ Resources/Credentials to the policy. See the following topics for additional inf - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md) - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md) - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/_category_.json index e1d08bdf25..12c088e199 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activitytokencomplexity" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md index 876f0d9412..3287ddff69 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md @@ -52,3 +52,4 @@ The selected activity token complexity policy details display in the main pane: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md index e2bb41096b..d7bd7504c0 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md @@ -34,3 +34,4 @@ page. **Step 4 –** Click **Save** to create the new connection profile. The new activity token complexity policy is added to the Activity Token Complexity Policy list. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/_category_.json index af0f428444..320c139e5c 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "connectionprofiles" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md index e258445d48..3be154ecc8 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md @@ -51,3 +51,4 @@ fields. [Add Approval Workflow](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. The new connection profile is added to the Connection Profiles list. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md index f6895d11d7..963aa0ba23 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md @@ -128,3 +128,4 @@ session as well. The new Approval Workflow is added to the Connection Profile. See the Approvals Dashboard topic for additional information on how to approve a requested sebssion. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md index 8cbf306234..a55453f197 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md @@ -135,3 +135,4 @@ The selected profile details display in the main pane: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/_category_.json index 1b318f2207..63229cd77c 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md index 98fcb71215..799b81ff3e 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md @@ -30,3 +30,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json index a453d8f4fe..9a39f6d5b6 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentials" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md index 49f388764a..f6a3de161d 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md @@ -66,3 +66,4 @@ table and it is immediately moved to the Credentials to Add table. The new credential(s) are added to the access policy and are shown in the [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md). + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md index 96634ddf17..357933a879 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md @@ -36,3 +36,4 @@ The table has the following columns: - Active Session Count — Displays the number of active sessions on the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md index 182ba9456b..e7b91cee30 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md @@ -49,3 +49,4 @@ The table has the following columns: - Incomplete — No access entitlement review has been completed The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json index 906a89bc69..1f1a4836fd 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json index fc35dd4360..6db08a5e8a 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md index 693929bcbf..2f8cc77394 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md @@ -35,3 +35,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md index 8d2ea5447e..7abf88db33 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md @@ -63,3 +63,4 @@ Available Activities list. The new activities and activity groups are added to the access policy and are shown in the [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md). + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json index e8ac505096..19b5f87469 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resources" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md index c85c7b18b9..e7f0c41548 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md @@ -62,3 +62,4 @@ back to the Available Resources / Resource Groups table. The new resource(s) and resource group(s) are added to the access policy and are shown in the [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md). + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md index 924776b418..07227e9504 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md @@ -38,3 +38,4 @@ The table has the following columns: - Active Session Count — Displays the number of active sessions on the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md index 084a8baef6..101136a3dc 100644 --- a/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md @@ -49,3 +49,4 @@ The table has the following columns: - Incomplete — No access entitlement review has been completed The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/_category_.json index 89859a8a4e..6eefe50d31 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/activities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activities.md b/docs/privilegesecure/4.2/admin/interface/activities/activities.md index 1020de3b04..126fb34b03 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activities.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activities.md @@ -140,3 +140,4 @@ the environment. See each account type for a description. | Activity Token | The Activity Token login account will use a unique time-limited ephemeral account created when the Activity is started and removed when it is completed. The account name is automatically generated from the user’s sAMAccountName and Session ID, filled out to as many characters as configured for the activity token. See the [Activity Token Complexity Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md) topic for additional information. The account name can be entirely random or based on variables or text added to the Login Account Template. The primary use case is where the user profile should be destroyed after each session and have the user log-in to a clean desktop every time they connect; a common use case for remote vendors and contractors. | | Resource | The Resource login account is only available when the Platform is set to Website. It allows manually managed user accounts on website resources to be used to log into activities. The user name is defined in the Requester Login Format field and must exactly match the username defined on the website resource. | | Vault | The Vault login account will use an account that is checked out of the specified vault to run the activity. The password provided by the vault is available to the user via the UI during an active session. When a session ends or is canceled, the password is checked into the vault. | + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activity/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/activity/_category_.json index 85718371da..f0dcba3d65 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activity/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/activities/activity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activity" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md b/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md index d9a5bb360d..a7945c8387 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md @@ -54,3 +54,4 @@ options include: may be paired with a corresponding Pre-Session action. The new activity is added to the console and is shown in the Activities list. + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md b/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md index 43ec026362..ca542aa275 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md @@ -185,3 +185,4 @@ The above example will return "jsmith" A common use case for this function is to remove known suffixes from Privilege Secure Login Account Template masks such as "`%samaccountname%`" to change what the Login Account Template evaluates to when an Privilege Secure user provisions an activity session. + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/_category_.json index 28c7dfbefe..b9037b6ae8 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activitygroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md index f791ca7e0a..0854c1d9c6 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md @@ -27,3 +27,4 @@ Follow the steps to add activity groups to the console. [Add Activities Window](/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md) topic for additional information. The new activity group is added to the console and is shown in the Activity Groups list. + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md index ece6585601..0a81b24227 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md @@ -50,3 +50,4 @@ The table has the following columns: - Created — Date timestamp when the item was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md index fb8b6d0c0b..205fac392f 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md @@ -60,3 +60,4 @@ Activities list. **Step 6 –** Click Add to add the activities to the activity group. The activities are added to the activity group. + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/addaction/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/addaction/_category_.json index ad1f167278..cab143fd1c 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/addaction/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/activities/addaction/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addaction" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/activities/addaction/activityactiontypes.md b/docs/privilegesecure/4.2/admin/interface/activities/addaction/activityactiontypes.md index e8458c61fe..9dd846c145 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/addaction/activityactiontypes.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/addaction/activityactiontypes.md @@ -66,3 +66,4 @@ The following tables list all available actions that can be added to an activity | Scan Host for Local Groups | Scan local groups on the resource |
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| | Set Cisco User Privilege | Set Cisco user Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights |
  • Privilege — User Privilege level for account access (1-15) 1 = lowest rights 15 = highest rights
  • Continue on Error — If an error occurs, continue to the next step rather than halting the action
  • Action Name — (Optional) Edit the name of the action
| + diff --git a/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md b/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md index 17701cfc04..5a4df00687 100644 --- a/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md @@ -69,3 +69,4 @@ the session host are executed. The new actions are added to the activity. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/_category_.json b/docs/privilegesecure/4.2/admin/interface/credentials/_category_.json index 60e217ed9c..e65108bd4e 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/credentials/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentials" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md b/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md index 638f1d3052..8e428df505 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md @@ -95,3 +95,4 @@ Service to find all service accounts with dependencies. - Privilege Secure will cycle through each dependent service and scheduled task. Credential rotation for the selected account is complete. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/_category_.json index 1e450f3d75..198b917554 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentialgroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md index ec3397680a..2a9064fa4a 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md @@ -120,3 +120,4 @@ Available Credentials table. **Step 6 –** Click **Add** to add the credential(s) to the policy override. The new credentials are added to the applicable Credential Policy Override. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md index 08ecc9facc..47b7c1cbb7 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md @@ -34,3 +34,4 @@ Credential Group. See the topic for additional information. The new credential group is added to the console and is shown in the Credential Groups list. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md index 9b78bdab18..6f591a9207 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -103,3 +103,4 @@ The table has the following columns: - Next Change — Date timestamp for the next credential password rotation The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/_category_.json b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/_category_.json index fbf0bf0d89..0b38c08766 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentialpolicyoverrides" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md index aa46ccb14b..6c840e5b6f 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md @@ -73,3 +73,4 @@ The table has the following columns: - Next Change — Date timestamp for the next credential password rotation The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md index 773b8d1019..082592dc88 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md @@ -50,3 +50,4 @@ additional information. The account is added to the console and is shown in the Credential Policy Overrides list. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md index 73b44ce209..d6aad63797 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md @@ -17,3 +17,4 @@ The following table summarizes the methods of credential rotation for each type | Internal | None | Unmanaged | Manual | N/A | “Internal” Privilege Secure service account with no dependencies (windows services or scheduled tasks) where the credential must be manually updated on both the resource and in Privilege Secure. | | Service | One or more | Managed | Manual | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks). Also includes “Internal” Privilege Secure service account with one or more dependencies. Credentials are stored by Privilege Secure but credential rotation must be initiated manually due to dependencies. Click Rotate Service Account for credential rotation. | | Service | One or more | Unmanaged | Blank | Rotate Service Account | Local or domain service account with one or more dependencies (windows services or scheduled tasks) that is not managed by Privilege Secure and no credentials have ever been stored. Click Rotate Service Account for credential rotation - account will change to a “Managed” “Manual” account (see above). | + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md index fb0211af34..98154764a4 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md @@ -116,3 +116,4 @@ The table has the following columns: - Last Logon — Date timestamp for the last time the account authenticated The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md b/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md index cc4ae3256e..32406bbd96 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md @@ -54,3 +54,4 @@ The selected account will now display the following options. - Information icon — Opens the View Password window to view the password and copy it to the clipboard. The window stays open for 20 seconds. See the [View Password Window](/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md b/docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md index 5f8f3a9a4e..00b61e4540 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md @@ -24,3 +24,4 @@ The window has the following columns: table. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md b/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md index 183730d8ea..c851b3d21b 100644 --- a/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md @@ -17,3 +17,4 @@ The window has the following features: - Eye icon — Reveals the password - Copy to Clipboard — Copies the value to the clipboard - Cancel — Closes the View Password window + diff --git a/docs/privilegesecure/4.2/admin/interface/interface.md b/docs/privilegesecure/4.2/admin/interface/interface.md index 544b0970e1..15f8be9ce3 100644 --- a/docs/privilegesecure/4.2/admin/interface/interface.md +++ b/docs/privilegesecure/4.2/admin/interface/interface.md @@ -45,3 +45,4 @@ Select the Policy interface for related pages: - [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) — Add or modify activities - [Activity Groups Page](/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md) — Add or modify activity groups + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/_category_.json index 15abcd33bc..753fae060b 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/platforms/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/overview.md b/docs/privilegesecure/4.2/admin/interface/platforms/overview.md index 43436c0dc0..1486effc47 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/overview.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/overview.md @@ -46,3 +46,4 @@ Default platforms include: information on configuration options See the Configure a Platform Policy topic for additional information on adding a Platform Policy. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/_category_.json index 1531d6d107..44b38f15aa 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "passwordcomplexity" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md index da3ac34fb6..e29c6debca 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md @@ -66,3 +66,4 @@ The selected password complexity policy details display in the main pane: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md index 3860bfcd97..197080e51c 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md @@ -37,3 +37,4 @@ Follow the steps to add a password policy to the console. **Step 4 –** Click **Save** to create the new password policy. The new password policy is added to the Password Policy list. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/_category_.json index 1532b6aba9..e6e94e9bad 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md index d2ab87557b..8e7aedc351 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md @@ -39,3 +39,4 @@ configuration options for an Active Directory Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md index 073b1785c4..3a19038597 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md @@ -42,3 +42,4 @@ configuration options for a Cisco Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md index 64e8bb0da1..ae7577c384 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md @@ -43,3 +43,4 @@ configuration options for an Microsoft Entra ID Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md index ee3bd197a1..b2808472d3 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md @@ -44,3 +44,4 @@ configuration options for a Linux Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md index b9bdd9e536..69ec9ffd99 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md @@ -39,3 +39,4 @@ configuration options for a Microsoft SQL Server Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md index a2f73aaaab..e25113fc4a 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md @@ -39,3 +39,4 @@ configuration options for an Oracle Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/secretvault.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/secretvault.md index 3d5353acc1..1839120547 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/secretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/secretvault.md @@ -18,3 +18,4 @@ configuration options for a Secret Vault Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/website.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/website.md index 0248f2a9dd..5c01052d7a 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/website.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/website.md @@ -18,3 +18,4 @@ configuration options for a Website Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md index d09beecde3..8b1ab1d18e 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md @@ -44,3 +44,4 @@ configuration options for a Windows Platform. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/_category_.json index 3b654c85d5..fb6c3fa091 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "schedulepolicies" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md index de66e2d631..9480c4dbf0 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md @@ -44,3 +44,4 @@ The selected schedule policy details display in the main pane: - Name — Displays the schedule recurrence information - Edit icon — Click the icon to edit the selected schedule policy. See the [Edit Schedule Policy](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy.md b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy.md index b86e740919..3fcde41868 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy.md @@ -31,3 +31,4 @@ The fields will change depending on the selected frequency. **Step 4 –** Click **Save** to create the new schedule. The new schedule is added to the Schedule Policy list. + diff --git a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md index 01cfb498be..6a3e6466d8 100644 --- a/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md @@ -30,3 +30,4 @@ The fields will change depending on the selected frequency. **Step 4 –** Click **Save** to accept the changes. The task will run at the new scheduled frequency. + diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/_category_.json b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/_category_.json index 7a1586911b..87bff3da16 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "protectionpolicies" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md index 85b7776a81..f8d8032033 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md @@ -78,3 +78,4 @@ confirmation window will appear. **Step 6 –** Click **Add**. Members of the Protected Group have been edited for this protection policy. + diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md index cfa2947e37..c1409941f8 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md @@ -46,3 +46,4 @@ protection policy. See the following topics for additional information: - [Resources Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md) - [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md) - [Schedule Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicy.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicy.md index a3ca85c26d..2c9ffa997b 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicy.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicy.md @@ -27,3 +27,4 @@ Schedule to the policy. See the following topics for additional information: - [Resources Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md) - [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md) - [Schedule Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/_category_.json b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/_category_.json index 6032bb1ead..cebd01fa13 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resources" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md index 799b1ef71b..ac0bf0c2a0 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md @@ -64,3 +64,4 @@ Resources table. The new resource(s) are added to the protection policy and are shown on the [Resources Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md). + diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md index f430600cee..81816dedb2 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md @@ -27,3 +27,4 @@ The table has the following columns: - Operating System — Displays the operating system of the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md index 89414baeb0..67d7d2b40e 100644 --- a/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md @@ -30,3 +30,4 @@ The table has the following columns: - Status — Shows status information for the task The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/_category_.json index 42866f2968..c8552c9d5c 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resources" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/_category_.json index c503839afa..88ced683b2 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md index 49f7e327ba..5d6d39d056 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md @@ -27,3 +27,4 @@ Follow the steps to add a new Service Account to a host resource: - Authentication – Provide a password for a new service account The new Service Account has been added to the selected host resource. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/_category_.json index b5d3d8e72f..bed70aff25 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "addresourcesonboard" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md index 3545d112b3..3a6c957bf4 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md @@ -187,3 +187,4 @@ a previously added service account with credentials for the resources. **Step 7 –** When service account is assigned, click **Add**. The Add Resources window closes. The new resource(s) have been onboarded and can be added to Access Policies. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index 46f3e121f1..765332de78 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -54,4 +54,4 @@ Oregon50.nwxtech.com,,,, ,,192.168.13.15,Linux,Linux Demo Texas70.nwxtech.com,,,, -``` \ No newline at end of file +``` diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md index 6db7987270..6f22a756f6 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md @@ -31,3 +31,4 @@ resources are selected to avoid accidentally changing the settings. **Step 6 –** Deselect the resources to avoid accidentally changing the settings. The selected resources are updated to the new platform type. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md index b04c4d57ce..1a2df685b6 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md @@ -35,3 +35,4 @@ resources are selected to avoid accidentally changing the settings. **Step 6 –** Deselect the resources to avoid accidentally changing the settings. The selected resources are updated to use the specified service account. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md index 66ee6a65bf..f6404699e9 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md @@ -54,3 +54,4 @@ the database. The new database is now added. See the [Database Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md) for additional details. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md index f46df8494a..693745dcf0 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md @@ -35,3 +35,4 @@ domain to the console. The new domain has been on-boarded. See the [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md index ef8524c2a6..d72a061cec 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md @@ -40,3 +40,4 @@ Console. The new Microsoft Entra ID tenant has been on-boarded. See the [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/_category_.json index bb2cce96f8..3e8110f477 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "secretvault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md index 49c7ac9b93..8fa24dd7b0 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md @@ -32,3 +32,4 @@ Credentials are assigned through the Credential-based Access Policy for password topic for additional information. ::: + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md index 1f4e78d513..9b61ee4779 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md @@ -93,3 +93,4 @@ for additional information. The new Secret Vault access policy has been created. Users added to the policy will now have a Credential Release tile on the My Activities page. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md index bd7bf3cb2e..205f8d593d 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md @@ -39,3 +39,4 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. The new website has been onboarded. See the [Website Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/configuresecurewinrmconnection.md b/docs/privilegesecure/4.2/admin/interface/resources/configuresecurewinrmconnection.md index a5dbecd20b..238b81a4af 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/configuresecurewinrmconnection.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/configuresecurewinrmconnection.md @@ -37,3 +37,4 @@ Secure. **Step 5 –** Click **Submit**. Secure WinRM connection has been configured for the selected host. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/_category_.json index 048b6625b9..57f7abe39e 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/_category_.json index 432347ad3d..691a6e0ac6 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "databases" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md index b7d7f351c3..ccb7e7de87 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md @@ -49,3 +49,4 @@ commit the modifications. Click **Cancel** to discard the modifications. - Sessions – Displays previous sessions that have used this resource as a target - Access Policies – Displays a list of access policies that this resource belongs to - History – Displays previous sessions with events that are related to this resource + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases_1.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases_1.md index 157603bd6d..04bc2f9700 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases_1.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases_1.md @@ -22,3 +22,4 @@ The table has the following columns: - Status — Shows status information for the database The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/_category_.json index 7220600283..bd819f486d 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "domain" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/_category_.json index 34c5334874..c1e54c676f 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "computersdomain" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md index 5d2273f7e9..dab1572567 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md @@ -35,3 +35,4 @@ The table has the following columns: - Service Account — Displays the service account associated with the resource The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md index ef8659c90e..d2aaa2500f 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md @@ -23,3 +23,4 @@ Follow these steps to add a computer as NPS Managed Resource: **Step 6 –** Click **Okay**. Now this computer is added as NPS Managed Resource. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md index ce43cc35c1..35d579dd9d 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md @@ -54,3 +54,4 @@ The details page has the following tabs: - [Computers Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md) - [History Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md) - [Sync Errors Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/groupsdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/groupsdomain.md index f27d22d086..13654926f1 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/groupsdomain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/groupsdomain.md @@ -30,3 +30,4 @@ The table has the following columns: - Distinguished Name — Displays the distinguished name of the object The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md index 2ec2a608b2..80bd48615f 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md @@ -38,3 +38,4 @@ The table has the following columns: - Event Message — Description of the event The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md index 3e5446ee0a..3812ed2c14 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md @@ -16,3 +16,4 @@ The table has the following columns: - Message — Description of the event The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md index db0b203bac..a0091bee8d 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md @@ -71,3 +71,4 @@ The table has the following columns: [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/_category_.json index 4e892cccb4..faa4efb05a 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entraid" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md index 6022ceeb61..9a3a441285 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md @@ -24,3 +24,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md index 9c4ba8755d..097e1c4f18 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md @@ -23,3 +23,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md index 2aff2e5d03..98fbd5d715 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md @@ -44,3 +44,4 @@ The details page has the following tabs: - [Access Policies Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md) - [History Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md) - [Applications Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/groupsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/groupsentraid.md index b1a6875121..a8fdc3ed49 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/groupsentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/groupsentraid.md @@ -23,3 +23,4 @@ The table has the following columns: - Group Name — Displays the name of the group The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md index c6d953ea85..03245cb083 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md @@ -36,3 +36,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md index 36264c86ca..25822ee9fb 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md @@ -51,3 +51,4 @@ The table has the following columns: [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md index 7b5b9c34b2..076649d971 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md @@ -38,3 +38,4 @@ The table has the following columns: - Host — Match will be made on the host name (FQDN) The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md index 02c783f5c5..26c5598f03 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md @@ -66,3 +66,4 @@ The table has the following columns: - Last Checked — Date timestamp of the last verification check The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/_category_.json index 8a84ea9535..c154ca9779 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "host" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md index 3121a05312..fadbfc9733 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md @@ -23,3 +23,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/groupshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/groupshost.md index c0fecf8d80..514d334068 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/groupshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/groupshost.md @@ -16,3 +16,4 @@ The table has the following columns: - Members — List of accounts with group membership The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md index b9f52061bc..6bf0eaedb5 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md @@ -36,3 +36,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md index fff060ad6d..b7181f84ae 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md @@ -70,3 +70,4 @@ The details page has the following tabs: - [Scheduled Tasks Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md) - [History Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md) - [Installed Software Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md index 0cf8aafa96..ed1ba00842 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md @@ -24,3 +24,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md index 8bb9c221c2..2d14bf8f9c 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md @@ -23,3 +23,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md index a5f4cf5b75..c49fe8e7d0 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md @@ -27,3 +27,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/serviceshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/serviceshost.md index bd94128d5c..bd24310ae6 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/serviceshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/serviceshost.md @@ -26,3 +26,4 @@ The table has the following columns: - Log On As — Account used to run the service The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md index 96803321ca..9383d53f33 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md @@ -50,3 +50,4 @@ The table has the following columns: [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md index a4385e8c7a..02e8c101a8 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md @@ -67,3 +67,4 @@ The table has the following columns: [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/_category_.json index d64e8e2f6b..c10ba9aa10 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "secretvault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json index 1386340f5e..3db56f4964 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "accountssecretvault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md index a620abf072..ac10ca1473 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md @@ -31,3 +31,4 @@ The table has the following columns: - Created — Date timestamp when the account was added to the secret vault The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md index b10313c01c..a9520a6b64 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md @@ -22,3 +22,4 @@ Follow the steps below to add a managed account to the secret vault. **Step 3 –** Click **Okay** when finished. A managed account has been added to the secret vault. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md index fc83cbefa0..adc9de71de 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md @@ -24,3 +24,4 @@ Follow the steps below to edit a managed account in a secret vault. **Step 4 –** Click **Okay** when finished. Managed account credentials have been updated. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md index 0bfcb02318..09b270b261 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md @@ -34,3 +34,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md index 0c2866875f..d4bb2a613b 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md @@ -32,3 +32,4 @@ The details page has the following tabs: - [Accounts Tab for Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md) - [Sessions Tab for Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md) - [History Tab for Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md index 7294054a07..9d926ba071 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md @@ -50,3 +50,4 @@ The table has the following columns: [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/_category_.json index d5c1848b29..aa1ec20e81 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "website" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md index 5c79dc3a1f..1d3a0eeb05 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md @@ -23,3 +23,4 @@ The table has the following columns: - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md index 34d57df11a..470a35a7a4 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md @@ -34,3 +34,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md index 71eec52def..4bf1d40d52 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md @@ -50,3 +50,4 @@ The table has the following columns: [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/_category_.json index 4ba1e0a896..92502c855f 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "urlswebsite" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md index e3fe6084ea..399f0ce98d 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md @@ -39,3 +39,4 @@ Only applicable to Microsoft Entra ID and Website resources. **Step 5 –** Click **Save** to accept changes. The URL is added to the resource and shown on the URLs tab. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md index 4b53e6841e..993ce61fb0 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md @@ -37,3 +37,4 @@ The table has the following columns: - Host — Match will be made on the host name (FQDN) The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/_category_.json index 75ee29d716..e6c7308d26 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "userswebsite" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md index 4df34d82c0..5206460c7a 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md @@ -41,3 +41,4 @@ website. Enter the following information: **Step 5 –** Click **Okay** to accept changes. The managed user is added to the resource and shown on the Users tab. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md index 5a393c3ede..0b1f840924 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md @@ -36,3 +36,4 @@ The table has the following columns: - Created — Date timestamp when the account was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md index 87a5cd523f..77f9924e2f 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md @@ -43,3 +43,4 @@ The details page has the following tabs: - [Sessions Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md) - [Access Policies Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md) - [History Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md b/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md index df79ba81fb..f707452635 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md @@ -15,3 +15,4 @@ Click the **Password Reset Options** button to open the window and configure the Select options to rotate the account password when the session starts or ends. When clicking **Okay** button, the password reset policy is applied to an account. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md b/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md index e731198df8..1b9d2ad7d0 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md @@ -40,3 +40,4 @@ will not prevent the resource from being synced or added again. **Step 6 –** Click **Okay** to remove the selected resource(s). The resource has been removed from the Resource page. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/_category_.json index 04b1483bf6..3bf44fade2 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "resourcegroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md index d93af96113..a0d5dc7e7f 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md @@ -38,3 +38,4 @@ Resources list. **Step 6 –** Click **Add** to add the resources to the resource group. The resources are added to the resource group. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md index 26705b4b98..b493ee6700 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md @@ -49,3 +49,4 @@ Follow the steps to add resource groups to the console. additional information. The new resource group is added to the console and is shown in the Resource Groups list. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md index 97b89ee0cb..1e2a76acfc 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md @@ -105,3 +105,4 @@ these groups: - Windows — Contains all resources with **Windows** assigned as the Platform. This value is determined during initial onboarding of the resource, or can be configured manually on the Resource after it has been onboarded. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/resources.md b/docs/privilegesecure/4.2/admin/interface/resources/resources.md index 8183be16b0..c01454e619 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/resources.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/resources.md @@ -86,3 +86,4 @@ The table has the following columns: - Last Scanned — Date timestamp for the last time the resource was scanned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/resources/testresourceconnectivity.md b/docs/privilegesecure/4.2/admin/interface/resources/testresourceconnectivity.md index e952ca6602..61744e005b 100644 --- a/docs/privilegesecure/4.2/admin/interface/resources/testresourceconnectivity.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/testresourceconnectivity.md @@ -19,3 +19,4 @@ Follow the steps to test the host resource connectivity: **Step 4 –** Review the test status and messages (if any). The selected resources connectivity has been tested. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/_category_.json index 3ee2032941..6e3656742f 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "usersgroups" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/_category_.json index 79b29138bb..4e7d635c5d 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md index 2d4b40d8e7..da47645cf6 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md @@ -61,3 +61,4 @@ Follow the steps to add users and groups to the console from AD. **Step 5 –** Click **Add** to add one or more accounts. The selected accounts are now added to the Privilege Secure console. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md index ede1dfe4ef..a4e0d5ea20 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md @@ -33,3 +33,4 @@ certificate to the Trusted Root Certification Authorities on the Privilege Secur **Step 6 –** Click the **Save** button when finished. The new Applicationhas been added to the the Users & Groups page. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md index 51acadfecf..2bc909a0cf 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md @@ -30,3 +30,4 @@ maintain the password entered in step 4. **Step 6 –** Click the **Save** button when finished. Once saved, users can view the new Local User on the [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md). + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/_category_.json index de183ac875..ac9e22a0bf 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rolemanagement" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md index 09ac7e74d5..70247b7ba7 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md @@ -33,3 +33,4 @@ Follow the steps below to add a role to the Users & Groups Role Management modu Once saved, the next step is to assign Permissions and users to this role. See the [Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md index bf51364d1d..98143396ac 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md @@ -32,3 +32,4 @@ modified. Only custom roles can be copied, deleted, or modified. The details that display the main pane vary based on the type of role selected. See the [Default Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md) and the [Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topics for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json index 29608f6b97..0e963888e2 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rolemanagementcustom" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md index 9a8d46006b..02c07da4a1 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md @@ -60,3 +60,4 @@ Available Activities list. The new activities and activity groups are added to the access policy and are shown in the [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md). + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md index 8d29c2e708..2090632bcc 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md @@ -43,3 +43,4 @@ Follow the steps to add a policy to a custom role. **Step 6 –** Click **Add** to add one or more policies to the custom role. The new policies are added to the applicable custom role. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md index 8cee703ec1..fb6d84dec7 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md @@ -47,3 +47,4 @@ Groups table. **Step 5 –** Click **Add** to add one or more Resources or Resource Groups. The new resource(s) and resource group(s) are added to the custom role. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md index f71140a3b0..933fca2718 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md @@ -51,3 +51,4 @@ Follow the steps below to add a role user to a custom role. **Step 6 –** Click **Add** to add the role user(s) to the role. The selected users are now granted the permissions associated with the selected custom role. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md index ee62c9185d..881eb3af34 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md @@ -23,3 +23,4 @@ remove from this custom role. Click the remove selections **Red Arrow**. Selected permissions have been added or removed from the custom role. See the [Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md index 530e175a3c..07f0d0b2e6 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md @@ -207,3 +207,4 @@ The Role Users table has the following columns: - User Principal Name — Displays the UPN value for the account - Email — Displays the associated email address, if available - Last Login — Date timestamp for the last time the user logged into the application + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json index d0f5bf588e..30916f7ca7 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "rolemanagementdefault" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md index 0f38ea2b0c..088e9faef5 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md @@ -49,3 +49,4 @@ functions. **Step 5 –** Click **Add** to add the accounts to the role. The selected users are now Privilege Secure Administrators. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md index c89f0a29b2..be1e1bf84c 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md @@ -49,3 +49,4 @@ functions. **Step 5 –** Click **Add** to add the account to the role. The selected users are now Privilege Secure Reviewers. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md index 2c83c029a1..877c7aef16 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md @@ -65,3 +65,4 @@ The default roles provide users with the following permissions: - Reviewers — Grants ability to review access entitlement. See the [Access Certification Page](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/_category_.json index befafeb774..ce4d80b44d 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "usergroupapplication" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md index 8c9b509b77..9a4204ba64 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md @@ -25,3 +25,4 @@ The tab displays the following information: If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index 6747c20148..bedfb690b5 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -43,3 +43,4 @@ The following information determines which MFA method has priority: - If the user is a member of multiple Active Directory groups, each having different RADIUS profiles, the user assignment will be determined by the alphabetical order of the RADIUS profile name. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md index 278a532ce2..08af47a386 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md @@ -26,3 +26,4 @@ The table has the following columns: - Assigned — Indicates whether the role has been assigned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md index 449c4b7751..a01314c4c1 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md @@ -35,3 +35,4 @@ The table has the following columns: - Session ID — Unique identifier for the session The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md index f22b8ce31a..d993d160a2 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md @@ -22,3 +22,4 @@ The table has the following columns: [Host Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md). The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md index 133d43a5e0..58824f2ccf 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md @@ -28,3 +28,4 @@ The table has the following columns: - Last Login — Date timestamp for the last time the user logged into the application The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/_category_.json index 38b969c6a7..67fc440bf3 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/_category_.json +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "policies" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md index 15d8fa61c7..5a19f34965 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md @@ -47,3 +47,4 @@ the Policies to Add table. **Step 6 –** Click **Okay** to add policies to the role. The new policy is added to the applicable account. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md index 8f917e7f4f..c03c84da84 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md @@ -32,3 +32,4 @@ The table has the following columns: column is only on the User Details page. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md index 0bb487afa8..784355da58 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md @@ -18,3 +18,4 @@ The Properties tab has the following fields: - Email — Displays the associated email address, if available - SamAccountName — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md index d3651feb1f..a4039fa7b3 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md @@ -28,3 +28,4 @@ Follow the steps below to reset a user's MFA. The user's MFA has been reset and they will be prompted to register a new MFA the next time they log in to Privilege Secure. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md index ac97019cd7..7f95ca918e 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md @@ -53,3 +53,4 @@ The table has the following columns: [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md index b419e882d6..49b08b05a7 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md @@ -60,3 +60,4 @@ additional information: - [History Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md) - [Authentication Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md) - [Properties Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md) + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md index 26ae471c17..e42c91e6dd 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md @@ -26,3 +26,4 @@ The table has the following columns: - Assigned — Indicates whether the role has been assigned The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md index e6d18d5ba5..e23edb64d8 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md @@ -56,3 +56,4 @@ The table has the following columns: - Access Policies — Displays the number of access policies associated with the user or group The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md index d9d1fc2d4c..f48855ef02 100644 --- a/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md @@ -45,3 +45,4 @@ The table has the following columns: - Access Policies — Displays the number of access policies associated with the user or group The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/admin/myactivities/_category_.json b/docs/privilegesecure/4.2/admin/myactivities/_category_.json index ede09b552c..9b9f4bf9e5 100644 --- a/docs/privilegesecure/4.2/admin/myactivities/_category_.json +++ b/docs/privilegesecure/4.2/admin/myactivities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "myactivities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/myactivities/createsession.md b/docs/privilegesecure/4.2/admin/myactivities/createsession.md index 6e03464d76..9fdb932736 100644 --- a/docs/privilegesecure/4.2/admin/myactivities/createsession.md +++ b/docs/privilegesecure/4.2/admin/myactivities/createsession.md @@ -57,3 +57,4 @@ icon. Click **Available** to launch the session. interchangeably. Provisioning and active sessions are displayed in the session ribbon, newest sessions to the left. + diff --git a/docs/privilegesecure/4.2/admin/myactivities/myactivities.md b/docs/privilegesecure/4.2/admin/myactivities/myactivities.md index a11007f3aa..7d9dc8a492 100644 --- a/docs/privilegesecure/4.2/admin/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/admin/myactivities/myactivities.md @@ -25,3 +25,4 @@ the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the [Create My Activity Session](/docs/privilegesecure/4.2/admin/myactivities/createsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/navigation/_category_.json b/docs/privilegesecure/4.2/admin/navigation/_category_.json index d5e9c7d277..b22ce5ef30 100644 --- a/docs/privilegesecure/4.2/admin/navigation/_category_.json +++ b/docs/privilegesecure/4.2/admin/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/admin/navigation/aboutpage.md b/docs/privilegesecure/4.2/admin/navigation/aboutpage.md index 4aee429494..4b77c596a8 100644 --- a/docs/privilegesecure/4.2/admin/navigation/aboutpage.md +++ b/docs/privilegesecure/4.2/admin/navigation/aboutpage.md @@ -51,3 +51,4 @@ Click About third party components to open the About third party components wind ![About third party components window](/images/privilegesecure/4.2/accessmanagement/admin/thirdpartycomponents.webp) This window displays detailed information about all third party components used by the application. + diff --git a/docs/privilegesecure/4.2/admin/navigation/importlicense.md b/docs/privilegesecure/4.2/admin/navigation/importlicense.md index 2155fa2742..836eecb77f 100644 --- a/docs/privilegesecure/4.2/admin/navigation/importlicense.md +++ b/docs/privilegesecure/4.2/admin/navigation/importlicense.md @@ -46,3 +46,4 @@ Options menu. A message indicates the license file uploaded successfully. The license information displays at the top of the page, and the expiration banner disappears from the top. See the [About Page](/docs/privilegesecure/4.2/admin/navigation/aboutpage.md) topic for additional details available on this page. + diff --git a/docs/privilegesecure/4.2/admin/navigation/navigation.md b/docs/privilegesecure/4.2/admin/navigation/navigation.md index 19e0a4838e..07133584de 100644 --- a/docs/privilegesecure/4.2/admin/navigation/navigation.md +++ b/docs/privilegesecure/4.2/admin/navigation/navigation.md @@ -115,3 +115,4 @@ Information Icons | ![chapter_1_stealthbits_privileged_27](/images/privilegesecure/4.2/accessmanagement/enduser/chapter_1_stealthbits_privileged_27.webp) | Scheduled Sessions | Hover over an icon anywhere within the console for its description. + diff --git a/docs/privilegesecure/4.2/admin/navigation/producttour.md b/docs/privilegesecure/4.2/admin/navigation/producttour.md index 71d284d94a..54a0e59975 100644 --- a/docs/privilegesecure/4.2/admin/navigation/producttour.md +++ b/docs/privilegesecure/4.2/admin/navigation/producttour.md @@ -20,3 +20,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/images/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) See the [Navigation](/docs/privilegesecure/4.2/admin/navigation/navigation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/admin/overview.md b/docs/privilegesecure/4.2/admin/overview.md index e50f4d4717..0aea04a853 100644 --- a/docs/privilegesecure/4.2/admin/overview.md +++ b/docs/privilegesecure/4.2/admin/overview.md @@ -29,3 +29,4 @@ The product provides the following benefits: The purpose of this guide is to provide Netwrix Privilege Secure users with the information needed to navigate and use the Privilege Secure Console. + diff --git a/docs/privilegesecure/4.2/admin/sessiontimeout.md b/docs/privilegesecure/4.2/admin/sessiontimeout.md index 80bc6ef7e6..ad9d89fc12 100644 --- a/docs/privilegesecure/4.2/admin/sessiontimeout.md +++ b/docs/privilegesecure/4.2/admin/sessiontimeout.md @@ -12,3 +12,4 @@ minutes.![Session time out window](/images/privilegesecure/4.2/accessmanagement/ the timeout message displays, click Stay Logged In to continue using the console.See the [Global Settings Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md) topic for additional information on changing the UI idle timeout settings. + diff --git a/docs/privilegesecure/4.2/admin/troubleshooting.md b/docs/privilegesecure/4.2/admin/troubleshooting.md index 435d3a3ec9..904c772ee0 100644 --- a/docs/privilegesecure/4.2/admin/troubleshooting.md +++ b/docs/privilegesecure/4.2/admin/troubleshooting.md @@ -210,3 +210,4 @@ for RDP Session: Keyset does not exist" error will appear and the RDP file won't - Rest URL - This setting determines the Rest API URL that is used to send REST calls to the Netwrix Privilege Secure Web service. + diff --git a/docs/privilegesecure/4.2/enduser/_category_.json b/docs/privilegesecure/4.2/enduser/_category_.json index f946957ded..d98ba026a0 100644 --- a/docs/privilegesecure/4.2/enduser/_category_.json +++ b/docs/privilegesecure/4.2/enduser/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/browserextension/_category_.json b/docs/privilegesecure/4.2/enduser/browserextension/_category_.json index 62458164f7..c9c4536f9c 100644 --- a/docs/privilegesecure/4.2/enduser/browserextension/_category_.json +++ b/docs/privilegesecure/4.2/enduser/browserextension/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "browserextension" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/browserextension/browserextension.md b/docs/privilegesecure/4.2/enduser/browserextension/browserextension.md index f124c0a5e8..574392b4af 100644 --- a/docs/privilegesecure/4.2/enduser/browserextension/browserextension.md +++ b/docs/privilegesecure/4.2/enduser/browserextension/browserextension.md @@ -18,3 +18,4 @@ extension is available from the respective stores: [Netwrix Privilege Secure (formerly SbPAM) - Microsoft Edge Addons](https://microsoftedge.microsoft.com/addons/detail/stealthbits-privileged-ac/flpcdjheolnofamggbinbnhcmomenhac?msclkid=a17a982bbc0411ecb49e42544afdb67a) See the Log in Using the Browser Extension topic for additional information. + diff --git a/docs/privilegesecure/4.2/enduser/browserextension/interface/_category_.json b/docs/privilegesecure/4.2/enduser/browserextension/interface/_category_.json index b8ae53d607..851df7ae55 100644 --- a/docs/privilegesecure/4.2/enduser/browserextension/interface/_category_.json +++ b/docs/privilegesecure/4.2/enduser/browserextension/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/browserextension/interface/endwebsession.md b/docs/privilegesecure/4.2/enduser/browserextension/interface/endwebsession.md index 3ce48e7b92..d0e42e1119 100644 --- a/docs/privilegesecure/4.2/enduser/browserextension/interface/endwebsession.md +++ b/docs/privilegesecure/4.2/enduser/browserextension/interface/endwebsession.md @@ -35,3 +35,4 @@ If the extension has been configured to not end the Activity sessions on web ses Activity can be closed by clicking on the red icon. See the [Activities Tab for the Browser Extension](interface.md#activities-tab-for-the-browser-extension) topic for additional information. + diff --git a/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md b/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md index 6c3b615e57..16a7fe2310 100644 --- a/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md +++ b/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md @@ -70,3 +70,4 @@ The Settings tab has the following features: - Delete RDP files after 1 day — If selected, temp files downloaded into the download folder as part of Privilege Secure RDP sessions will be removed after 1 day - Logout button — Logout of the browser extension + diff --git a/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md b/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md index b9bd3f9930..de1322a83f 100644 --- a/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md +++ b/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md @@ -28,3 +28,4 @@ tab. A count-down timer indicates how much time is remaining for the web session. A REC icon will be overlayed on the extension if the current page is being recorded. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/_category_.json b/docs/privilegesecure/4.2/enduser/dashboard/_category_.json index 165a877747..129f2ed524 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/_category_.json +++ b/docs/privilegesecure/4.2/enduser/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/dashboard/active/_category_.json b/docs/privilegesecure/4.2/enduser/dashboard/active/_category_.json index 6268b523eb..9b49762fab 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/active/_category_.json +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/dashboard/active/active.md b/docs/privilegesecure/4.2/enduser/dashboard/active/active.md index 911d6be9ab..a3766b4a60 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/active.md @@ -54,3 +54,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md b/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md index 91312c4a0b..a289bfb398 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md @@ -60,3 +60,4 @@ When the status Available is shown, the remote session is ready. Click the Conne the session, or log in through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/_category_.json index 9086ef23ea..9225be2771 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/_category_.json +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "startsession" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/rdcmanager.md b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/rdcmanager.md index fca34fc793..df08045855 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/rdcmanager.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/rdcmanager.md @@ -204,3 +204,4 @@ context menu. **Step 5 –** Click OK to save changes. The Remote Desktop Connection (RDP) Group Policy is configured to always ask for credentials. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md index bb685c863e..0af0c3e6f9 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md @@ -39,3 +39,4 @@ The table has the following columns: - Message — Displays the logged details of the message The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md index 9bdda4461d..835d3ebbc7 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md @@ -55,3 +55,4 @@ For RDP, a pop-up message is displayed in the session window. ![extendsessionssh](/images/privilegesecure/4.2/accessmanagement/enduser/dashboard/extendsessionssh.webp) For SSH the user can extend by typing **Ctrl+X** when prompted. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/approvals.md b/docs/privilegesecure/4.2/enduser/dashboard/approvals.md index a54a19a37b..dc25ce08e2 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/approvals.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/approvals.md @@ -42,3 +42,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/historical.md b/docs/privilegesecure/4.2/enduser/dashboard/historical.md index 5c7ff5362b..e46c100138 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/historical.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/historical.md @@ -55,3 +55,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/overview.md b/docs/privilegesecure/4.2/enduser/dashboard/overview.md index e44f84b6f5..0b31ebfe87 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/overview.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/overview.md @@ -23,3 +23,4 @@ The overview section shows information for the following: topic for additional information. The table shows information on the selected activity session. + diff --git a/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md b/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md index 909e1010bf..a6c83e94bc 100644 --- a/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md @@ -51,3 +51,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/enduser/myactivities/_category_.json b/docs/privilegesecure/4.2/enduser/myactivities/_category_.json index 9023698991..5acc13388b 100644 --- a/docs/privilegesecure/4.2/enduser/myactivities/_category_.json +++ b/docs/privilegesecure/4.2/enduser/myactivities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "myactivities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/myactivities/createsession.md b/docs/privilegesecure/4.2/enduser/myactivities/createsession.md index 6e03464d76..9fdb932736 100644 --- a/docs/privilegesecure/4.2/enduser/myactivities/createsession.md +++ b/docs/privilegesecure/4.2/enduser/myactivities/createsession.md @@ -57,3 +57,4 @@ icon. Click **Available** to launch the session. interchangeably. Provisioning and active sessions are displayed in the session ribbon, newest sessions to the left. + diff --git a/docs/privilegesecure/4.2/enduser/myactivities/myactivities.md b/docs/privilegesecure/4.2/enduser/myactivities/myactivities.md index aa15b69a24..ac978fbe24 100644 --- a/docs/privilegesecure/4.2/enduser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/enduser/myactivities/myactivities.md @@ -25,3 +25,4 @@ the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the [Create Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/enduser/navigation/_category_.json b/docs/privilegesecure/4.2/enduser/navigation/_category_.json index d5e9c7d277..b22ce5ef30 100644 --- a/docs/privilegesecure/4.2/enduser/navigation/_category_.json +++ b/docs/privilegesecure/4.2/enduser/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/enduser/navigation/navigation.md b/docs/privilegesecure/4.2/enduser/navigation/navigation.md index c1979888f8..83c829fd25 100644 --- a/docs/privilegesecure/4.2/enduser/navigation/navigation.md +++ b/docs/privilegesecure/4.2/enduser/navigation/navigation.md @@ -96,3 +96,4 @@ Information Icons | ![chapter_1_stealthbits_privileged_27](/images/privilegesecure/4.2/accessmanagement/enduser/chapter_1_stealthbits_privileged_27.webp) | Scheduled Sessions | Hover over an icon anywhere within the console for its description. + diff --git a/docs/privilegesecure/4.2/enduser/navigation/producttour.md b/docs/privilegesecure/4.2/enduser/navigation/producttour.md index f087c68725..736bfe1b85 100644 --- a/docs/privilegesecure/4.2/enduser/navigation/producttour.md +++ b/docs/privilegesecure/4.2/enduser/navigation/producttour.md @@ -20,3 +20,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/images/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) See the [Navigation](/docs/privilegesecure/4.2/enduser/navigation/navigation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/enduser/overview.md b/docs/privilegesecure/4.2/enduser/overview.md index 6d9db8cf8e..760a99b89c 100644 --- a/docs/privilegesecure/4.2/enduser/overview.md +++ b/docs/privilegesecure/4.2/enduser/overview.md @@ -81,3 +81,4 @@ credentials. ![Dashboard Interface](/images/privilegesecure/4.2/accessmanagement/enduser/activedashboarduser.webp) Privilege Secure is ready to use. + diff --git a/docs/privilegesecure/4.2/enduser/sessiontimeout.md b/docs/privilegesecure/4.2/enduser/sessiontimeout.md index 16ae953817..f48b3d4ac2 100644 --- a/docs/privilegesecure/4.2/enduser/sessiontimeout.md +++ b/docs/privilegesecure/4.2/enduser/sessiontimeout.md @@ -10,3 +10,4 @@ For security reasons, the Privilege Secure Console automatically logs out the us of inactivity. A Session Timeout warning message displays after 5 minutes.![Session time out window](/images/privilegesecure/4.2/accessmanagement/enduser/sessiontimeout.webp)If the timeout message displays, click Stay Logged In to continue using the console. + diff --git a/docs/privilegesecure/4.2/gettingstarted.md b/docs/privilegesecure/4.2/gettingstarted.md index 470e875c2c..bdde346997 100644 --- a/docs/privilegesecure/4.2/gettingstarted.md +++ b/docs/privilegesecure/4.2/gettingstarted.md @@ -79,3 +79,4 @@ Privilege Secure is configured and ready to use: policy - [Browser Extension Interface](/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md) — Conveniently access all of your previously created activities from within an internet browser + diff --git a/docs/privilegesecure/4.2/index.md b/docs/privilegesecure/4.2/index.md index a8016d09ac..76c2c941f5 100644 --- a/docs/privilegesecure/4.2/index.md +++ b/docs/privilegesecure/4.2/index.md @@ -15,3 +15,4 @@ organization’s overall security posture. Netwrix Privilege Secure enables secure, task-based administrative access delivered just-in-time and with just-enough privilege. + diff --git a/docs/privilegesecure/4.2/install/_category_.json b/docs/privilegesecure/4.2/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/privilegesecure/4.2/install/_category_.json +++ b/docs/privilegesecure/4.2/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/install/components/_category_.json b/docs/privilegesecure/4.2/install/components/_category_.json index 14aea5d3a2..26b47179c0 100644 --- a/docs/privilegesecure/4.2/install/components/_category_.json +++ b/docs/privilegesecure/4.2/install/components/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "components" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/install/components/components.md b/docs/privilegesecure/4.2/install/components/components.md index 3508c5a6c2..edf71df89c 100644 --- a/docs/privilegesecure/4.2/install/components/components.md +++ b/docs/privilegesecure/4.2/install/components/components.md @@ -125,3 +125,4 @@ access to Privilege Secure will consume a license after their first login. This users, regardless of role (Administrator, Reviewer, User, or Custom Role). See [Import the License File](/docs/privilegesecure/4.2/admin/navigation/importlicense.md) topic for additional information. ::: + diff --git a/docs/privilegesecure/4.2/install/components/setuplauncher.md b/docs/privilegesecure/4.2/install/components/setuplauncher.md index 67b78d854b..8e6caf9f75 100644 --- a/docs/privilegesecure/4.2/install/components/setuplauncher.md +++ b/docs/privilegesecure/4.2/install/components/setuplauncher.md @@ -148,3 +148,4 @@ server reboot at the end of the installation. Once installation is complete, open and walk through the Netwrix Privilege Secure Setup Wizard. The Wizard can be accessed through the Netwrix Privilege Secure desktop icon or locally on the default port. See the [First Launch](/docs/privilegesecure/4.2/install/firstlaunch.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/install/components/silent.md b/docs/privilegesecure/4.2/install/components/silent.md index e8509bd8c9..3096cf84e2 100644 --- a/docs/privilegesecure/4.2/install/components/silent.md +++ b/docs/privilegesecure/4.2/install/components/silent.md @@ -22,3 +22,4 @@ nps.exe /quiet For example: `nps.exe /quiet PRODUCTDIR="D:\Stealthbits\PAM"` The Privilege Secure application installs in the background to the specified folder location. + diff --git a/docs/privilegesecure/4.2/install/firstlaunch.md b/docs/privilegesecure/4.2/install/firstlaunch.md index db385ce686..f7e6455a7c 100644 --- a/docs/privilegesecure/4.2/install/firstlaunch.md +++ b/docs/privilegesecure/4.2/install/firstlaunch.md @@ -182,3 +182,4 @@ information. Navigate to the Access Policies page and create a new access policy. See the [Add Access Policy](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/install/login.md b/docs/privilegesecure/4.2/install/login.md index 4c1b19ebca..ebfdbf34ef 100644 --- a/docs/privilegesecure/4.2/install/login.md +++ b/docs/privilegesecure/4.2/install/login.md @@ -84,3 +84,4 @@ additional information on how to unlock an account. The Privilege Secure Console is ready to use. Note that the option to view the recovery codes is no longer available after the initial login. From here, create Sessions and Access Policies, manage Users and Resources, and review usage data. + diff --git a/docs/privilegesecure/4.2/install/overview.md b/docs/privilegesecure/4.2/install/overview.md index dc2b8ca33e..2bf57660d8 100644 --- a/docs/privilegesecure/4.2/install/overview.md +++ b/docs/privilegesecure/4.2/install/overview.md @@ -163,3 +163,4 @@ integration allows those passwords to be utilized for Privilege Secure activitie - Offboard password changing process to Active Directory ![Bring Your Own Vault LAPS Integration Diagram](/images/privilegesecure/4.2/accessmanagement/install/byovlapsdatabase.webp) + diff --git a/docs/privilegesecure/4.2/install/servicesonadditional/_category_.json b/docs/privilegesecure/4.2/install/servicesonadditional/_category_.json index 83c3ef1db0..db5ad5925a 100644 --- a/docs/privilegesecure/4.2/install/servicesonadditional/_category_.json +++ b/docs/privilegesecure/4.2/install/servicesonadditional/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md b/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md index b592cae6d9..9b68301b4a 100644 --- a/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md @@ -138,3 +138,4 @@ ActionService.exe –register -u admin -I [PrivilegeSecureServer:Port] **Step 4 –** Exit the command prompt. The remote Action Service is now registered with Privilege Secure. + diff --git a/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md b/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md index 7550a76732..b35a89ebdb 100644 --- a/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md @@ -275,3 +275,4 @@ installation directory. The default path is: This will add the additional Key Exchange `diffie-hellman-group1-sha1` and the additional Ciphers `aes128-cbc`, `3des-cbc`, `aes192-cbc`,` aes256-cbc`, required to make old Cisco Machines work with remote login. + diff --git a/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md b/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md index 9e253e96e2..fcab6d26a5 100644 --- a/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md @@ -53,3 +53,4 @@ profile for the associated access policy. See the information. ::: + diff --git a/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md b/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md index 47eedc217a..66ba09ebe1 100644 --- a/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md @@ -126,3 +126,4 @@ Admin password when prompted: **Step 4 –** Exit the command prompt. The remote Scheduler Service is now registered with Privilege Secure. + diff --git a/docs/privilegesecure/4.2/install/upgrade.md b/docs/privilegesecure/4.2/install/upgrade.md index 9e594f28f0..f991803478 100644 --- a/docs/privilegesecure/4.2/install/upgrade.md +++ b/docs/privilegesecure/4.2/install/upgrade.md @@ -71,3 +71,4 @@ when logging in to the new version of Privilege Secure. **Step 3 –** Open the Privilege Secure Console and log in. The latest version of Privilege Secure is now installed. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/_category_.json index 4b0c7c2dec..4cf7d3d329 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/_category_.json +++ b/docs/privilegesecure/4.2/remoteaccessgateway/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/_category_.json index 47e5a4a375..62f99ff399 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/_category_.json +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/_category_.json index 03daeb0a54..e4ea313ec6 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/_category_.json +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/_category_.json index 6268b523eb..9b49762fab 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/_category_.json +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md index c2ff2f5ba2..97e7c210d6 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md @@ -61,3 +61,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md index 88ad5a95ae..cd0e5bd7f4 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md @@ -60,3 +60,4 @@ When the status Available is shown, the remote session is ready. Click the Conne the session, or log in through a client. See the [Sessions Interface](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md index e4176f4924..3ae2c20289 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md @@ -48,3 +48,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/historical.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/historical.md index 37e5c5d57e..94828bf5be 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/historical.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/historical.md @@ -52,3 +52,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md index dac82ae5f3..dd87e7597e 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md @@ -23,3 +23,4 @@ The overview section shows information for the following: topic for additional information. The table shows information on the selected activity session. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md index cc5d97e1a1..c5326f0610 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md @@ -50,3 +50,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md index 2ed3263261..2ce7312e69 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md @@ -36,3 +36,4 @@ The following controls are available in the top right corner of the Sessions int Clicking on the **Sessions** tab will display a list of all available sessions and allow the user to switch between sessions. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/login.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/login.md index 1e77cb720b..5a91cb6064 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/login.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/login.md @@ -58,3 +58,4 @@ by your administrator). **Step 8 –** Once the authentication is complete, the Access dashboard is displayed. The Remote Access Gateway is ready to use. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/_category_.json index d134573ced..bb21110f19 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/_category_.json +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "myactivities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md index 6e03464d76..9fdb932736 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md @@ -57,3 +57,4 @@ icon. Click **Available** to launch the session. interchangeably. Provisioning and active sessions are displayed in the session ribbon, newest sessions to the left. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md index e06a5c882f..d9ede7f47a 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md @@ -25,3 +25,4 @@ the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the [Create My Activity Session](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md index 3ae2947a64..84ddf9732b 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md @@ -32,3 +32,4 @@ The buttons have these functions: [Product Tour](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md) topic for additional information. - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/overview.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/overview.md index 74939ee60e..762b31799b 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/overview.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/overview.md @@ -14,3 +14,4 @@ Secure requires a multi-factor authentication (MFA) solution (Authenticator, D for all user accounts. Upon initial login, the user must complete MFA registration in order to proceed with using Privilege Secure. It is recommended to check with the organization's Administrators for login requirements. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md index d7553293c9..8df05b43bd 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md @@ -20,3 +20,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/images/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) See the [Navigation](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/sessiontimeout.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/sessiontimeout.md index c56c9d746f..064e37b582 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/enduser/sessiontimeout.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/sessiontimeout.md @@ -17,3 +17,4 @@ The session timeout setting may differ if it has been customized by your adminis ![Session Timeout ](/images/privilegesecure/4.2/accessmanagement/enduser/sessiontimeout.webp) If the timeout message appears, click **Stay Logged In** to continue using the console. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/installsupport.md b/docs/privilegesecure/4.2/remoteaccessgateway/installsupport.md index ad93643f50..ced6cc05df 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/installsupport.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/installsupport.md @@ -8,3 +8,4 @@ sidebar_position: 10 It is strongly recommended that a Netwrix engineer be involved in your RAG installation. Please contact your account manager to arrange an installation. + diff --git a/docs/privilegesecure/4.2/remoteaccessgateway/overview.md b/docs/privilegesecure/4.2/remoteaccessgateway/overview.md index 65e540e9ba..822d612448 100644 --- a/docs/privilegesecure/4.2/remoteaccessgateway/overview.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/overview.md @@ -25,3 +25,4 @@ over HTTPS\443 The gateway runs inside the corporate network and provides a bridge between the RAG Portal and the Netwrix Privilege Secure installation. The RAG Gateway communicates to the Netwrix Privilege Secure web service on port 6500 and the Proxy on 4489 and 4422 for RDP and SSH, respectively. + diff --git a/docs/privilegesecure/4.2/requirements/_category_.json b/docs/privilegesecure/4.2/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/privilegesecure/4.2/requirements/_category_.json +++ b/docs/privilegesecure/4.2/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/requirements/applicationserver.md b/docs/privilegesecure/4.2/requirements/applicationserver.md index ddf9fb3b61..2ce5e65b07 100644 --- a/docs/privilegesecure/4.2/requirements/applicationserver.md +++ b/docs/privilegesecure/4.2/requirements/applicationserver.md @@ -70,3 +70,4 @@ section contains special considerations when leveraging virtualization. - Virtual Storage Consideration - In the server requirements, when separate disks are required for the servers, that should translate to separate data stores on the VM host machine. + diff --git a/docs/privilegesecure/4.2/requirements/awskey/_category_.json b/docs/privilegesecure/4.2/requirements/awskey/_category_.json index fe70f44566..00d04b232d 100644 --- a/docs/privilegesecure/4.2/requirements/awskey/_category_.json +++ b/docs/privilegesecure/4.2/requirements/awskey/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "awskey" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/requirements/awskey/awskey.md b/docs/privilegesecure/4.2/requirements/awskey/awskey.md index da5bef0c31..bf7d0d7a54 100644 --- a/docs/privilegesecure/4.2/requirements/awskey/awskey.md +++ b/docs/privilegesecure/4.2/requirements/awskey/awskey.md @@ -212,3 +212,4 @@ checkbox. The policy will now be limited to only the specified KMS key. The KMS is ready to be roated in Privilege Secure. See the [AWS KMS Key Rotation](/docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md b/docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md index 7d5db18f9e..07b5113f63 100644 --- a/docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md +++ b/docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md @@ -55,3 +55,4 @@ user Access Key without rotating the NPS key first. - **Step 3 –** Delete old access key. The KMS Key has been rotated. + diff --git a/docs/privilegesecure/4.2/requirements/client.md b/docs/privilegesecure/4.2/requirements/client.md index 1a9f7a3ab1..3516c2e1a5 100644 --- a/docs/privilegesecure/4.2/requirements/client.md +++ b/docs/privilegesecure/4.2/requirements/client.md @@ -19,3 +19,4 @@ The browser compatibility mode must be turned off to access the Privilege Secure service. ::: + diff --git a/docs/privilegesecure/4.2/requirements/overview.md b/docs/privilegesecure/4.2/requirements/overview.md index 7801e95434..66cf9ce212 100644 --- a/docs/privilegesecure/4.2/requirements/overview.md +++ b/docs/privilegesecure/4.2/requirements/overview.md @@ -29,3 +29,4 @@ See the following sections for additional information: - [Client](/docs/privilegesecure/4.2/requirements/client.md) - [Remote Service Node](/docs/privilegesecure/4.2/requirements/proxyserver.md) - [Target Environments](/docs/privilegesecure/4.2/requirements/target.md) + diff --git a/docs/privilegesecure/4.2/requirements/ports.md b/docs/privilegesecure/4.2/requirements/ports.md index eef938b9fe..7e17705a17 100644 --- a/docs/privilegesecure/4.2/requirements/ports.md +++ b/docs/privilegesecure/4.2/requirements/ports.md @@ -88,3 +88,4 @@ The following ports must be open for communication between Privilege Secure and | **443** | HTTPS (TCP) | Privilege Secure Server | ![arrow](/images/privilegesecure/4.2/accessmanagement/requirements/arrow.webp) | Azure | Azure Graph API Access | | 6523 | TCP | Privilege Secure Server | ![arrow](/images/privilegesecure/4.2/accessmanagement/requirements/arrow.webp) | Remote Proxy | Leaf Nodes | | 6524 | TCP | Privilege Secure Server | ![arrow](/images/privilegesecure/4.2/accessmanagement/requirements/arrow.webp) | Remote Proxy | Cluster Nodes | + diff --git a/docs/privilegesecure/4.2/requirements/proxyserver.md b/docs/privilegesecure/4.2/requirements/proxyserver.md index f7775a0366..34bd0451eb 100644 --- a/docs/privilegesecure/4.2/requirements/proxyserver.md +++ b/docs/privilegesecure/4.2/requirements/proxyserver.md @@ -45,3 +45,4 @@ See the following topics for specific installation instructions for remote servi - [Proxy Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md) - [Action Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md) - [Scheduler Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md) + diff --git a/docs/privilegesecure/4.2/requirements/target.md b/docs/privilegesecure/4.2/requirements/target.md index 52a2eeae38..06a223ca7b 100644 --- a/docs/privilegesecure/4.2/requirements/target.md +++ b/docs/privilegesecure/4.2/requirements/target.md @@ -75,3 +75,4 @@ The following permissions are required for the service accounts: - For Microsoft SQL Server database management: - sysadmin privileges + diff --git a/docs/privilegesecure/4.2/revieweruser/_category_.json b/docs/privilegesecure/4.2/revieweruser/_category_.json index 13cecb0828..1638ac1965 100644 --- a/docs/privilegesecure/4.2/revieweruser/_category_.json +++ b/docs/privilegesecure/4.2/revieweruser/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/_category_.json b/docs/privilegesecure/4.2/revieweruser/dashboard/_category_.json index 165a877747..129f2ed524 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/_category_.json +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/active/_category_.json b/docs/privilegesecure/4.2/revieweruser/dashboard/active/_category_.json index 6268b523eb..9b49762fab 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/active/_category_.json +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "active" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/active/active.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/active.md index e164979acb..cea7f05d70 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/active.md @@ -54,3 +54,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md index 5333959fef..5c245d1376 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md @@ -60,3 +60,4 @@ When the status Available is shown, the remote session is ready. Click the Conne the session, or log in through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/_category_.json index 9086ef23ea..9225be2771 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/_category_.json +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "startsession" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md index 6086e37ac4..beb3f55dea 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md @@ -39,3 +39,4 @@ The table has the following columns: - Message — Displays the logged details of the message The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md index 0f468e35b0..b3fb477224 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md @@ -52,3 +52,4 @@ For RDP, a pop-up message is displayed in the session window. ![extendsessionssh](/images/privilegesecure/4.2/accessmanagement/enduser/dashboard/extendsessionssh.webp) For SSH the user can extend by typing **Ctrl+X** when prompted. + diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md b/docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md index 82694060ff..b23adfecc2 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md @@ -42,3 +42,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/historical.md b/docs/privilegesecure/4.2/revieweruser/dashboard/historical.md index 4feea62de3..0580bbdd7f 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/historical.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/historical.md @@ -55,3 +55,4 @@ The table has the following columns: - Ticket Number — Any ticket numbers that were entered when the session was created The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/overview.md b/docs/privilegesecure/4.2/revieweruser/dashboard/overview.md index 238b7ca555..bf3643b189 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/overview.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/overview.md @@ -23,3 +23,4 @@ The overview section shows information for the following: [Historical Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/historical.md) topic for additional information. The table shows information on the selected activity session. + diff --git a/docs/privilegesecure/4.2/revieweruser/dashboard/scheduled.md b/docs/privilegesecure/4.2/revieweruser/dashboard/scheduled.md index da72bcd826..b97d74d286 100644 --- a/docs/privilegesecure/4.2/revieweruser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/scheduled.md @@ -51,3 +51,4 @@ The table has the following columns: start time plus the maximum session duration set by the access policy Connection Profile The table columns can be resized and sorted in ascending or descending order. + diff --git a/docs/privilegesecure/4.2/revieweruser/myactivities/_category_.json b/docs/privilegesecure/4.2/revieweruser/myactivities/_category_.json index 9023698991..5acc13388b 100644 --- a/docs/privilegesecure/4.2/revieweruser/myactivities/_category_.json +++ b/docs/privilegesecure/4.2/revieweruser/myactivities/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "myactivities" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/revieweruser/myactivities/createsession.md b/docs/privilegesecure/4.2/revieweruser/myactivities/createsession.md index 6e03464d76..9fdb932736 100644 --- a/docs/privilegesecure/4.2/revieweruser/myactivities/createsession.md +++ b/docs/privilegesecure/4.2/revieweruser/myactivities/createsession.md @@ -57,3 +57,4 @@ icon. Click **Available** to launch the session. interchangeably. Provisioning and active sessions are displayed in the session ribbon, newest sessions to the left. + diff --git a/docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md b/docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md index 320287cce6..8e9b5c44fe 100644 --- a/docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md @@ -26,3 +26,4 @@ the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the [Create Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/revieweruser/navigation/_category_.json b/docs/privilegesecure/4.2/revieweruser/navigation/_category_.json index d5e9c7d277..b22ce5ef30 100644 --- a/docs/privilegesecure/4.2/revieweruser/navigation/_category_.json +++ b/docs/privilegesecure/4.2/revieweruser/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigation" } -} \ No newline at end of file +} diff --git a/docs/privilegesecure/4.2/revieweruser/navigation/navigation.md b/docs/privilegesecure/4.2/revieweruser/navigation/navigation.md index 4cc7e24c40..052f13f68b 100644 --- a/docs/privilegesecure/4.2/revieweruser/navigation/navigation.md +++ b/docs/privilegesecure/4.2/revieweruser/navigation/navigation.md @@ -99,3 +99,4 @@ Information Icons | ![chapter_1_stealthbits_privileged_27](/images/privilegesecure/4.2/accessmanagement/enduser/chapter_1_stealthbits_privileged_27.webp) | Scheduled Sessions | Hover over an icon anywhere within the console for its description. + diff --git a/docs/privilegesecure/4.2/revieweruser/navigation/producttour.md b/docs/privilegesecure/4.2/revieweruser/navigation/producttour.md index f087c68725..736bfe1b85 100644 --- a/docs/privilegesecure/4.2/revieweruser/navigation/producttour.md +++ b/docs/privilegesecure/4.2/revieweruser/navigation/producttour.md @@ -20,3 +20,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/images/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) See the [Navigation](/docs/privilegesecure/4.2/enduser/navigation/navigation.md) topic for additional information. + diff --git a/docs/privilegesecure/4.2/revieweruser/overview.md b/docs/privilegesecure/4.2/revieweruser/overview.md index 45e2f1dcc3..b7c1e699f5 100644 --- a/docs/privilegesecure/4.2/revieweruser/overview.md +++ b/docs/privilegesecure/4.2/revieweruser/overview.md @@ -78,3 +78,4 @@ credentials. ![Dashboard Interface](/images/privilegesecure/4.2/accessmanagement/enduser/activedashboarduser.webp) Privilege Secure is ready to use. + diff --git a/docs/privilegesecure/4.2/revieweruser/sessiontimeout.md b/docs/privilegesecure/4.2/revieweruser/sessiontimeout.md index 16ae953817..f48b3d4ac2 100644 --- a/docs/privilegesecure/4.2/revieweruser/sessiontimeout.md +++ b/docs/privilegesecure/4.2/revieweruser/sessiontimeout.md @@ -10,3 +10,4 @@ For security reasons, the Privilege Secure Console automatically logs out the us of inactivity. A Session Timeout warning message displays after 5 minutes.![Session time out window](/images/privilegesecure/4.2/accessmanagement/enduser/sessiontimeout.webp)If the timeout message displays, click Stay Logged In to continue using the console. + diff --git a/docs/privilegesecurediscovery/administration/_category_.json b/docs/privilegesecurediscovery/administration/_category_.json index fd9af12ef3..d319e99daa 100644 --- a/docs/privilegesecurediscovery/administration/_category_.json +++ b/docs/privilegesecurediscovery/administration/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/administration/configuration/_category_.json b/docs/privilegesecurediscovery/administration/configuration/_category_.json index 969a7bb418..2db4518e3b 100644 --- a/docs/privilegesecurediscovery/administration/configuration/_category_.json +++ b/docs/privilegesecurediscovery/administration/configuration/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/administration/configuration/accountinventorycolors.md b/docs/privilegesecurediscovery/administration/configuration/accountinventorycolors.md index bde11016c9..c1eee6b334 100644 --- a/docs/privilegesecurediscovery/administration/configuration/accountinventorycolors.md +++ b/docs/privilegesecurediscovery/administration/configuration/accountinventorycolors.md @@ -55,3 +55,4 @@ Users and Group are shown in varying colors: in the Privilege Secure application. - Red – Local administrator account that is not a domain account or a special account (RID 500 or Privilege Secure specific account). + diff --git a/docs/privilegesecurediscovery/administration/configuration/addadomain.md b/docs/privilegesecurediscovery/administration/configuration/addadomain.md index 7fed4080c8..d1d3d840e5 100644 --- a/docs/privilegesecurediscovery/administration/configuration/addadomain.md +++ b/docs/privilegesecurediscovery/administration/configuration/addadomain.md @@ -74,3 +74,4 @@ have Protect Mode enabled **after** they've been scanned. **NOTE:** We require a static DC to ensure S1 can correctly detect and account for changes made to Groups, OUs, Users, etc. A load balanced connection will cause group updates to not be recognized correctly. + diff --git a/docs/privilegesecurediscovery/administration/configuration/addcertificateauthority.md b/docs/privilegesecurediscovery/administration/configuration/addcertificateauthority.md index 5f3efc3e73..7d8ef61e28 100644 --- a/docs/privilegesecurediscovery/administration/configuration/addcertificateauthority.md +++ b/docs/privilegesecurediscovery/administration/configuration/addcertificateauthority.md @@ -53,3 +53,4 @@ Proxy request sent, awaiting response... 301 Moved Permanently - # --2021-01-29 09:54:44-- [https://www.google.com/](https://www.google.com/) - # Connecting to 192.168.0.3:8080... connected. - # Proxy request sent, awaiting response... 200 OK wget --delete-after [https://google.com](https://google.com/) -e use_proxy=on -e https_proxy=192.168.0.3:8080 + diff --git a/docs/privilegesecurediscovery/administration/configuration/adfailover.md b/docs/privilegesecurediscovery/administration/configuration/adfailover.md index cd3d71c071..0e5f53e407 100644 --- a/docs/privilegesecurediscovery/administration/configuration/adfailover.md +++ b/docs/privilegesecurediscovery/administration/configuration/adfailover.md @@ -190,3 +190,4 @@ otherwise-present log fields that are in all ldap logs. ``` { "asctime": "2021-08-18 19:39:28,295", "levelname": "INFO", "message": "Starting LDAP Sync", "name": "svc-ldap", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:28,298", "levelname": "CRITICAL", "message": "Starting ldapsync, relaunching every 20 minutes", "name": "svc-ldap", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:28,304", "levelname": "INFO", "message": "Next full sync will occur: Thu, 19 Aug 2021 00:00:00", "name": "svc-ldap", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:28,312", "ldapName": "rtest.com", "levelname": "INFO", "message": "Syncing LDAP for rtest.com", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:28,328", "details": { "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "dc_failover_enabled": true }, "ldapName": "rtest.com", "levelname": "INFO", "message": "Attempting LDAP Sync", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:28,332", "details": { "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "current_dc_try_count": 1, "current_dc_try_duration_sec": 0.003807, "dc_failover_enabled": true, "error": { "desc": "LDAP Timeout" } }, "ldapName": "rtest.com", "levelname": "ERROR", "message": "Domain Controller (DC) Failover: Error encountered during LDAP Sync", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:28,335", "details": { "attempts_current": 1, "attempts_max": 2, "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "fail_strategy": "retry_attempts" }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: LDAP Sync failed - Retrying current DC", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:28,342", "details": { "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "wait_for_sec": 1 }, "ldapName": "rtest.com", "levelname": "INFO", "message": "Domain Controller (DC) Failover: Waiting to retry current DC", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:29,347", "details": { "attempted_dcs_count": 1, "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "current_dc_connection_attempts": 2, "dc_failover_enabled": true, "is_initial_dc": true }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: Attempting LDAP Sync", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:29,351", "details": { "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "current_dc_try_count": 2, "current_dc_try_duration_sec": 1.02252, "dc_failover_enabled": true, "error": { "desc": "LDAP Timeout" } }, "ldapName": "rtest.com", "levelname": "ERROR", "message": "Domain Controller (DC) Failover: Error encountered during LDAP Sync", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:29,362", "details": { "attempts_current": 2, "attempts_max": 2, "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "fail_strategy": "retry_attempts" }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: LDAP Sync failed - Retrying current DC", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:29,365", "details": { "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "wait_for_sec": 1 }, "ldapName": "rtest.com", "levelname": "INFO", "message": "Domain Controller (DC) Failover: Waiting to retry current DC", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,370", "details": { "attempted_dcs_count": 1, "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "current_dc_connection_attempts": 3, "dc_failover_enabled": true, "is_initial_dc": true }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: Attempting LDAP Sync", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,373", "details": { "current_dc": { "port": 389, "server": "dc1.rtest.com" }, "current_dc_try_count": 3, "current_dc_try_duration_sec": 2.044849, "dc_failover_enabled": true, "error": { "desc": "LDAP Timeout" } }, "ldapName": "rtest.com", "levelname": "ERROR", "message": "Domain Controller (DC) Failover: Error encountered during LDAP Sync", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,376", "details": { "additional_dc_source": "dns_priority", "additional_dcs": [ { "port": 389, "priority": 0, "server": "dc3.rtest.com", "weight": 100 }, { "port": 389, "priority": 4, "server": "dc2.rtest.com", "weight": 100 } ] }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: Looking up additional DCs", "name": "svc-ldap", "server": "dc1.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,379", "details": { "attempted_dcs": [ { "port": 389, "server": "dc1.rtest.com" } ], "next_dc": { "port": 389, "server": "dc3.rtest.com" }, "remaining_additional_dcs": [ { "port": 389, "priority": 4, "server": "dc2.rtest.com", "weight": 100 } ] }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: LDAP Sync failed - Using next DC", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,382", "details": { "attempted_dcs_count": 2, "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "current_dc_connection_attempts": 1, "dc_failover_enabled": true, "is_initial_dc": false }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: Attempting LDAP Sync", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,392", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; connecting to ldap://dc3.rtest.com:389", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,395", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; binding to ldap://dc3.rtest.com:389 (elapsed: 0:00:00.003421)", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,415", "exc_info": "Traceback (most recent call last):\n File \"/secureone/remediant/ldap_kit/__init__.py\", line 50, in get_bound_ldap_connection\n _type, _data, _msg_id, _ctrls = conn.simple_bind_s(bind_dn, bind_pass)\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 228, in simple_bind_s\n msgid = self.simple_bind(who,cred,serverctrls,clientctrls)\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 222, in simple_bind\n return self._ldap_call(self._l.simple_bind,who,cred,RequestControlTuples(serverctrls),RequestControlTuples(clientctrls))\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 108, in _ldap_call\n result = func(*args,**kwargs)\nSERVER_DOWN: {'info': 'Invalid argument', 'errno': 22, 'desc': \"Can't contact LDAP server\"}", "ldapName": "rtest.com", "levelname": "ERROR", "message": "{'info': 'Invalid argument', 'errno': 22, 'desc': \"Can't contact LDAP server\"}", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,426", "details": { "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "current_dc_try_count": 1, "current_dc_try_duration_sec": 0.044208, "dc_failover_enabled": true, "error": { "desc": "Can't contact LDAP server", "errno": 22, "info": "Invalid argument" } }, "ldapName": "rtest.com", "levelname": "ERROR", "message": "Domain Controller (DC) Failover: Error encountered during LDAP Sync", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,429", "details": { "attempts_current": 1, "attempts_max": 2, "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "fail_strategy": "retry_attempts" }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: LDAP Sync failed - Retrying current DC", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:30,433", "details": { "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "wait_for_sec": 1 }, "ldapName": "rtest.com", "levelname": "INFO", "message": "Domain Controller (DC) Failover: Waiting to retry current DC", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:31,439", "details": { "attempted_dcs_count": 2, "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "current_dc_connection_attempts": 2, "dc_failover_enabled": true, "is_initial_dc": false }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: Attempting LDAP Sync", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:31,444", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; connecting to ldap://dc3.rtest.com:389", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:31,447", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; binding to ldap://dc3.rtest.com:389 (elapsed: 0:00:00.003426)", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:31,458", "exc_info": "Traceback (most recent call last):\n File \"/secureone/remediant/ldap_kit/__init__.py\", line 50, in get_bound_ldap_connection\n _type, _data, _msg_id, _ctrls = conn.simple_bind_s(bind_dn, bind_pass)\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 228, in simple_bind_s\n msgid = self.simple_bind(who,cred,serverctrls,clientctrls)\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 222, in simple_bind\n return self._ldap_call(self._l.simple_bind,who,cred,RequestControlTuples(serverctrls),RequestControlTuples(clientctrls))\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 108, in _ldap_call\n result = func(*args,**kwargs)\nSERVER_DOWN: {'info': 'Invalid argument', 'errno': 22, 'desc': \"Can't contact LDAP server\"}", "ldapName": "rtest.com", "levelname": "ERROR", "message": "{'info': 'Invalid argument', 'errno': 22, 'desc': \"Can't contact LDAP server\"}", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:31,467", "details": { "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "current_dc_try_count": 2, "current_dc_try_duration_sec": 1.085234, "dc_failover_enabled": true, "error": { "desc": "Can't contact LDAP server", "errno": 22, "info": "Invalid argument" } }, "ldapName": "rtest.com", "levelname": "ERROR", "message": "Domain Controller (DC) Failover: Error encountered during LDAP Sync", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:31,470", "details": { "attempts_current": 2, "attempts_max": 2, "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "fail_strategy": "retry_attempts" }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: LDAP Sync failed - Retrying current DC", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:31,474", "details": { "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "wait_for_sec": 1 }, "ldapName": "rtest.com", "levelname": "INFO", "message": "Domain Controller (DC) Failover: Waiting to retry current DC", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,477", "details": { "attempted_dcs_count": 2, "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "current_dc_connection_attempts": 3, "dc_failover_enabled": true, "is_initial_dc": false }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: Attempting LDAP Sync", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,485", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; connecting to ldap://dc3.rtest.com:389", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,490", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; binding to ldap://dc3.rtest.com:389 (elapsed: 0:00:00.005157)", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,511", "exc_info": "Traceback (most recent call last):\n File \"/secureone/remediant/ldap_kit/__init__.py\", line 50, in get_bound_ldap_connection\n _type, _data, _msg_id, _ctrls = conn.simple_bind_s(bind_dn, bind_pass)\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 228, in simple_bind_s\n msgid = self.simple_bind(who,cred,serverctrls,clientctrls)\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 222, in simple_bind\n return self._ldap_call(self._l.simple_bind,who,cred,RequestControlTuples(serverctrls),RequestControlTuples(clientctrls))\n File \"/usr/local/lib/python2.7/site-packages/ldap/ldapobject.py\", line 108, in _ldap_call\n result = func(*args,**kwargs)\nSERVER_DOWN: {'info': 'Invalid argument', 'errno': 22, 'desc': \"Can't contact LDAP server\"}", "ldapName": "rtest.com", "levelname": "ERROR", "message": "{'info': 'Invalid argument', 'errno': 22, 'desc': \"Can't contact LDAP server\"}", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,527", "details": { "current_dc": { "port": 389, "server": "dc3.rtest.com" }, "current_dc_try_count": 3, "current_dc_try_duration_sec": 2.145052, "dc_failover_enabled": true, "error": { "desc": "Can't contact LDAP server", "errno": 22, "info": "Invalid argument" } }, "ldapName": "rtest.com", "levelname": "ERROR", "message": "Domain Controller (DC) Failover: Error encountered during LDAP Sync", "name": "svc-ldap", "server": "dc3.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,532", "details": { "attempted_dcs": [ { "port": 389, "server": "dc1.rtest.com" }, { "port": 389, "server": "dc3.rtest.com" } ], "next_dc": { "port": 389, "server": "dc2.rtest.com" }, "remaining_additional_dcs": [] }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: LDAP Sync failed - Using next DC", "name": "svc-ldap", "server": "dc2.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,540", "details": { "attempted_dcs_count": 3, "current_dc": { "port": 389, "server": "dc2.rtest.com" }, "current_dc_connection_attempts": 1, "dc_failover_enabled": true, "is_initial_dc": false }, "ldapName": "rtest.com", "levelname": "WARNING", "message": "Domain Controller (DC) Failover: Attempting LDAP Sync", "name": "svc-ldap", "server": "dc2.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,549", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; connecting to ldap://dc2.rtest.com:389", "name": "svc-ldap", "server": "dc2.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,555", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; binding to ldap://dc2.rtest.com:389 (elapsed: 0:00:00.005444)", "name": "svc-ldap", "server": "dc2.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:32,857", "ldapName": "rtest.com", "levelname": "INFO", "message": "Open connection; connection opened and bound (duration: 0:00:00.307741)", "name": "svc-ldap", "server": "dc2.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:33,000", "details": { "attempted_dcs": [ { "port": 389, "server": "dc1.rtest.com" }, { "port": 389, "server": "dc3.rtest.com" } ], "failover_dc": "dc2.rtest.com", "initial_dc": "dc1.rtest.com", "sync_end_ts": "2021-08-18T19:39:33.000228", "sync_start_ts": "2021-08-18T19:39:28.328537" }, "ldapName": "rtest.com", "levelname": "INFO", "message": "Domain Controller (DC) Failover: LDAP Sync failover succeeded", "name": "svc-ldap", "server": "dc2.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:33,016", "ldapName": "rtest.com", "levelname": "INFO", "message": "Completed LDAP Sync for rtest.com in 4.70408797264 seconds", "name": "svc-ldap", "server": "dc2.rtest.com", "threadName": "MainThread"}{ "asctime": "2021-08-18 19:39:33,043", "levelname": "INFO", "message": "Completed LDAP Sync", "name": "svc-ldap", "threadName": "MainThread"} ``` + diff --git a/docs/privilegesecurediscovery/administration/configuration/advancedfields.md b/docs/privilegesecurediscovery/administration/configuration/advancedfields.md index f1ff75bfbf..175951a7cc 100644 --- a/docs/privilegesecurediscovery/administration/configuration/advancedfields.md +++ b/docs/privilegesecurediscovery/administration/configuration/advancedfields.md @@ -223,3 +223,4 @@ The full Excel file layout of the QuickStart file is detailed in the picture bel ![LOAM-S1-1824.webp](/images/privilegesecure/4.2/discovery/admin/configuration/360042878654_oam-s1-1824_941x297.webp) ``` + diff --git a/docs/privilegesecurediscovery/administration/configuration/applyserviceaccount.md b/docs/privilegesecurediscovery/administration/configuration/applyserviceaccount.md index 8ab6a6584b..96fd67b0f5 100644 --- a/docs/privilegesecurediscovery/administration/configuration/applyserviceaccount.md +++ b/docs/privilegesecurediscovery/administration/configuration/applyserviceaccount.md @@ -142,3 +142,4 @@ Account;true,Service Account2;true") Version Requirements All + diff --git a/docs/privilegesecurediscovery/administration/configuration/azuresso.md b/docs/privilegesecurediscovery/administration/configuration/azuresso.md index 31c9dbce40..12170832c3 100644 --- a/docs/privilegesecurediscovery/administration/configuration/azuresso.md +++ b/docs/privilegesecurediscovery/administration/configuration/azuresso.md @@ -104,3 +104,4 @@ during login attempts. ![signsaml_assertion](/images/privilegesecure/4.2/discovery/admin/configuration/signsaml_assertion.webp) ![signsaml_response](/images/privilegesecure/4.2/discovery/admin/configuration/signsaml_response.webp) + diff --git a/docs/privilegesecurediscovery/administration/configuration/certificatesslfiles.md b/docs/privilegesecurediscovery/administration/configuration/certificatesslfiles.md index 44bb32385f..fb2b5ca9b8 100644 --- a/docs/privilegesecurediscovery/administration/configuration/certificatesslfiles.md +++ b/docs/privilegesecurediscovery/administration/configuration/certificatesslfiles.md @@ -129,3 +129,4 @@ Here are the commands using a wildcard certificate for an example - ExtractedKey.key - ExtractedCert.pem + diff --git a/docs/privilegesecurediscovery/administration/configuration/changepasswords.md b/docs/privilegesecurediscovery/administration/configuration/changepasswords.md index 05eb4e0cd4..9f47ab1b46 100644 --- a/docs/privilegesecurediscovery/administration/configuration/changepasswords.md +++ b/docs/privilegesecurediscovery/administration/configuration/changepasswords.md @@ -44,3 +44,4 @@ For the built-in UI 'secureone' user password: ![mceclip0.webp](/images/privilegesecure/4.2/discovery/admin/configuration/360053099753_mceclip0.webp) Upon reloading the page, the password value fields will return to displaying the word "Empty." + diff --git a/docs/privilegesecurediscovery/administration/configuration/configureadfs.md b/docs/privilegesecurediscovery/administration/configuration/configureadfs.md index 9c27ec3c44..19cad5f51b 100644 --- a/docs/privilegesecurediscovery/administration/configuration/configureadfs.md +++ b/docs/privilegesecurediscovery/administration/configuration/configureadfs.md @@ -55,3 +55,4 @@ and the BIG-IP load balancer, details are listed below: If you are using ADFS as an authentication source and receive a "SAML Assertion Not Yet Valid" while trying to log in, please see:  the ADFS configuration steps above + diff --git a/docs/privilegesecurediscovery/administration/configuration/duoaccessgateway.md b/docs/privilegesecurediscovery/administration/configuration/duoaccessgateway.md index ad7d3fc8a2..dff2a61647 100644 --- a/docs/privilegesecurediscovery/administration/configuration/duoaccessgateway.md +++ b/docs/privilegesecurediscovery/administration/configuration/duoaccessgateway.md @@ -121,3 +121,4 @@ trying to log in, please see:  [https://duo.com/docs/sso-generic](https://duo.com/docs/sso-generic) [https://duo.com/docs/sso](https://duo.com/docs/sso) + diff --git a/docs/privilegesecurediscovery/administration/configuration/duohostedsso.md b/docs/privilegesecurediscovery/administration/configuration/duohostedsso.md index d30638070e..643ab66b74 100644 --- a/docs/privilegesecurediscovery/administration/configuration/duohostedsso.md +++ b/docs/privilegesecurediscovery/administration/configuration/duohostedsso.md @@ -100,3 +100,4 @@ trying to log in, please see:  [https://duo.com/docs/sso-generic](https://duo.com/docs/sso-generic) [https://duo.com/docs/sso](https://duo.com/docs/sso) + diff --git a/docs/privilegesecurediscovery/administration/configuration/gpos.md b/docs/privilegesecurediscovery/administration/configuration/gpos.md index fe98ddfe4a..994a74884b 100644 --- a/docs/privilegesecurediscovery/administration/configuration/gpos.md +++ b/docs/privilegesecurediscovery/administration/configuration/gpos.md @@ -35,3 +35,4 @@ accounts) and GPO, using Restricted Groups, is removing them again. - Example of how to use GPO to add the Privilege Secure service account (the "Protect Mode" account). [Add Privilege Secure Protect Mode Account to Windows Endpoints via GPO](/docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md) + diff --git a/docs/privilegesecurediscovery/administration/configuration/jitasessionduration.md b/docs/privilegesecurediscovery/administration/configuration/jitasessionduration.md index e95de64050..d04b0cd613 100644 --- a/docs/privilegesecurediscovery/administration/configuration/jitasessionduration.md +++ b/docs/privilegesecurediscovery/administration/configuration/jitasessionduration.md @@ -26,3 +26,4 @@ duration**. ![mceclip1.webp](/images/privilegesecure/4.2/discovery/admin/configuration/1500002908881_mceclip1.webp) There is no need to restart any services. + diff --git a/docs/privilegesecurediscovery/administration/configuration/linux.md b/docs/privilegesecurediscovery/administration/configuration/linux.md index 9bac83be5e..4625c4e0a7 100644 --- a/docs/privilegesecurediscovery/administration/configuration/linux.md +++ b/docs/privilegesecurediscovery/administration/configuration/linux.md @@ -126,3 +126,4 @@ Privilege Secure reads the sudoers file, within the /etc directory, to check for privilege specifications. During JITA sessions and expirations Privilege Secure will modify the /etc/sudoers file. + diff --git a/docs/privilegesecurediscovery/administration/configuration/linuxandad.md b/docs/privilegesecurediscovery/administration/configuration/linuxandad.md index 725a7a3375..8ed4d7b63f 100644 --- a/docs/privilegesecurediscovery/administration/configuration/linuxandad.md +++ b/docs/privilegesecurediscovery/administration/configuration/linuxandad.md @@ -160,3 +160,4 @@ local accounts or AD Directory accounts, we have you covered. Depending on the bridging configuration the systems might accept short names or fully qualified names. We expect the fully qualified name to always work. A user could theoretically log in with `domain\username` OR `username@domain`. + diff --git a/docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md b/docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md index 252f4e12ac..4d584c8967 100644 --- a/docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md +++ b/docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md @@ -52,3 +52,4 @@ will use this account to manage the sudo privileges on the system. ## Versions This configuration is available in versions 2.18 and later. + diff --git a/docs/privilegesecurediscovery/administration/configuration/logchanges2.20.md b/docs/privilegesecurediscovery/administration/configuration/logchanges2.20.md index 856073bf8c..861a0bba76 100644 --- a/docs/privilegesecurediscovery/administration/configuration/logchanges2.20.md +++ b/docs/privilegesecurediscovery/administration/configuration/logchanges2.20.md @@ -196,3 +196,4 @@ Removed various low level Windows log messages (use new “connector action” l - "Successfully changed local user name to ((username)) for SID ((sid))" - "Failed to change local user name to ((username)) for SID ((sid))" - "Getting list of Admin users" + diff --git a/docs/privilegesecurediscovery/administration/configuration/oampasswordconfig.md b/docs/privilegesecurediscovery/administration/configuration/oampasswordconfig.md index ccf16d6fb8..c4524e0a19 100644 --- a/docs/privilegesecurediscovery/administration/configuration/oampasswordconfig.md +++ b/docs/privilegesecurediscovery/administration/configuration/oampasswordconfig.md @@ -41,3 +41,4 @@ OR exceeded the threshold for failed login attempts.  If the system can no longer be access via a domain account because the system lost trust or left the domain, and the alternate administrator OAM account is locked, windows Safe Mode can be used to login with the disabled Administrator (RID 500) account. + diff --git a/docs/privilegesecurediscovery/administration/configuration/oktaintegration.md b/docs/privilegesecurediscovery/administration/configuration/oktaintegration.md index 4643f62b7f..7edc448162 100644 --- a/docs/privilegesecurediscovery/administration/configuration/oktaintegration.md +++ b/docs/privilegesecurediscovery/administration/configuration/oktaintegration.md @@ -156,3 +156,4 @@ appropriate: ![mceclip36.webp](/images/privilegesecure/4.2/discovery/admin/configuration/360048120774_mceclip36.webp) - Click [SSO Login] button to log in via Okta. + diff --git a/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md b/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md index 11cbcc5860..a5fa844535 100644 --- a/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md +++ b/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md @@ -83,3 +83,4 @@ Note:  The config.json file uses double quotes. - baseUrl:  Url of Privilege Secure API - userId:  Privilege Secure Admin User ID tied to API Key - provisionUser:  Optional. Account name to filter on in generated report + diff --git a/docs/privilegesecurediscovery/administration/configuration/radius.md b/docs/privilegesecurediscovery/administration/configuration/radius.md index 917b16450e..7db046336b 100644 --- a/docs/privilegesecurediscovery/administration/configuration/radius.md +++ b/docs/privilegesecurediscovery/administration/configuration/radius.md @@ -46,3 +46,4 @@ While Privilege Secure is awaiting authentication with RADIUS you will see the b ![mceclip6.webp](/images/privilegesecure/4.2/discovery/admin/configuration/360052024333_mceclip6.webp) Authenticate with your RADIUS 2FA method and you will be logged into Privilege Secure. + diff --git a/docs/privilegesecurediscovery/administration/configuration/removepersistence.md b/docs/privilegesecurediscovery/administration/configuration/removepersistence.md index 417a34aea5..0a73f57d9c 100644 --- a/docs/privilegesecurediscovery/administration/configuration/removepersistence.md +++ b/docs/privilegesecurediscovery/administration/configuration/removepersistence.md @@ -154,3 +154,4 @@ managed easier: Version Requirements All + diff --git a/docs/privilegesecurediscovery/administration/configuration/resetmfatokens.md b/docs/privilegesecurediscovery/administration/configuration/resetmfatokens.md index fbaa878b64..cb37f4614a 100644 --- a/docs/privilegesecurediscovery/administration/configuration/resetmfatokens.md +++ b/docs/privilegesecurediscovery/administration/configuration/resetmfatokens.md @@ -55,3 +55,4 @@ appropriate user's MFA token: Please see the Privilege Secure User Guide - First Time Logging In for setting new MFA: - [First Login](/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md) + diff --git a/docs/privilegesecurediscovery/administration/configuration/saslkerberos.md b/docs/privilegesecurediscovery/administration/configuration/saslkerberos.md index 0b1f377ccd..761d203fda 100644 --- a/docs/privilegesecurediscovery/administration/configuration/saslkerberos.md +++ b/docs/privilegesecurediscovery/administration/configuration/saslkerberos.md @@ -102,3 +102,4 @@ Microsoft Windows Kerberos vulnerabilities: - `nslookup ` - `nslookup ` + diff --git a/docs/privilegesecurediscovery/administration/configuration/sessiontimeouts.md b/docs/privilegesecurediscovery/administration/configuration/sessiontimeouts.md index c3892de180..3ef8350648 100644 --- a/docs/privilegesecurediscovery/administration/configuration/sessiontimeouts.md +++ b/docs/privilegesecurediscovery/administration/configuration/sessiontimeouts.md @@ -59,3 +59,4 @@ actions which can be explored for additional layers of control over the RDP inte In this context, it is important to set a policy that forces a disconnected or idle session to also log off. + diff --git a/docs/privilegesecurediscovery/administration/configuration/spinitiatedsso.md b/docs/privilegesecurediscovery/administration/configuration/spinitiatedsso.md index d0fd2d6189..8269fb43a6 100644 --- a/docs/privilegesecurediscovery/administration/configuration/spinitiatedsso.md +++ b/docs/privilegesecurediscovery/administration/configuration/spinitiatedsso.md @@ -21,3 +21,4 @@ configuration: In the SSO configuration panel iDP or SP initiated flow can be selected: ![Screen_Shot_2022-10-11_at_10.30.L46_AM.webp](/images/privilegesecure/4.2/discovery/admin/configuration/9301281781911_screen_shot_2022-10-11_at_10.30.46_am_649x494.webp) + diff --git a/docs/privilegesecurediscovery/administration/configuration/sslcsr.md b/docs/privilegesecurediscovery/administration/configuration/sslcsr.md index 4ead838274..477ab51e3e 100644 --- a/docs/privilegesecurediscovery/administration/configuration/sslcsr.md +++ b/docs/privilegesecurediscovery/administration/configuration/sslcsr.md @@ -27,3 +27,4 @@ us with the following information: abbreviate. Example:  California - Country – The official two-letter country code where your organization is legally incorporated.  Example:  US + diff --git a/docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md b/docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md index 109524927c..fe0099d866 100644 --- a/docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md +++ b/docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md @@ -41,3 +41,4 @@ specific IDP configuration: - SSO Enabled – Enabled or disabled flag.  Enabling this will force SSO authentication, and the local login view of Privilege Secure will subsequently be disabled.  In this mode, local login is still available for services management but not for Domain User or Group authentication. + diff --git a/docs/privilegesecurediscovery/administration/configuration/uibranding.md b/docs/privilegesecurediscovery/administration/configuration/uibranding.md index 13718b2c71..89ce7fb751 100644 --- a/docs/privilegesecurediscovery/administration/configuration/uibranding.md +++ b/docs/privilegesecurediscovery/administration/configuration/uibranding.md @@ -51,3 +51,4 @@ especially helpful to ensure changes are made to the correct environment. The defaults are easily updated as needed. No services need to be restarted or changed for this to take effect. Once you hit the save icon it will take immediate effect. + diff --git a/docs/privilegesecurediscovery/administration/configuration/webservercertificate.md b/docs/privilegesecurediscovery/administration/configuration/webservercertificate.md index 0918fb5ea0..8c7454999c 100644 --- a/docs/privilegesecurediscovery/administration/configuration/webservercertificate.md +++ b/docs/privilegesecurediscovery/administration/configuration/webservercertificate.md @@ -279,3 +279,4 @@ Unencrypted headers look like this: **CAUTION:** Be aware that having an unencrypted private key adds a security risk by making it easier to obtain your private key if the private key file is stolen. For more information on OpenSSL please visit: [www.openssl.org](http://www.openssl.org/) + diff --git a/docs/privilegesecurediscovery/administration/onpremmaintenance/_category_.json b/docs/privilegesecurediscovery/administration/onpremmaintenance/_category_.json index ebe895f7de..759d2eba05 100644 --- a/docs/privilegesecurediscovery/administration/onpremmaintenance/_category_.json +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/administration/onpremmaintenance/dellr430r440idrac9.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/dellr430r440idrac9.md index d84d745f9a..64bc3e2b8a 100644 --- a/docs/privilegesecurediscovery/administration/onpremmaintenance/dellr430r440idrac9.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/dellr430r440idrac9.md @@ -105,3 +105,4 @@ If there is any access issue: Dell’s reference article: [https://www.dell.com/support/article/en-us/sln306877/dell-poweredge-how-to-configure-the-idrac9-and-the-lifecycle-controller-network-ip?lang=en](https://www.dell.com/support/article/en-us/sln306877/dell-poweredge-how-to-configure-the-idrac9-and-the-lifecycle-controller-network-ip?lang=en) + diff --git a/docs/privilegesecurediscovery/administration/onpremmaintenance/failback.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/failback.md index 1b0ca2f4f9..c0d20e9df1 100644 --- a/docs/privilegesecurediscovery/administration/onpremmaintenance/failback.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/failback.md @@ -179,3 +179,4 @@ At this point the failover process has been completed and you should be able to: - Lastly, users should be able to search, load, and request access to systems that you have access to via the Access > Grant Access page. Once access has been granted, confirm you can RDP/SSH into the Windows/Linux machines. + diff --git a/docs/privilegesecurediscovery/administration/onpremmaintenance/linuxremovesnapbin.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/linuxremovesnapbin.md index 2c838a331b..3a65fbd6be 100644 --- a/docs/privilegesecurediscovery/administration/onpremmaintenance/linuxremovesnapbin.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/linuxremovesnapbin.md @@ -31,3 +31,4 @@ PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/u ``` **Step 3 –** Open new SSH session and check PATH with: `echo $PATH`. + diff --git a/docs/privilegesecurediscovery/administration/onpremmaintenance/operational.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/operational.md index ee76ab431e..19b6d0a2b1 100644 --- a/docs/privilegesecurediscovery/administration/onpremmaintenance/operational.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/operational.md @@ -133,3 +133,4 @@ sudo docker exec -it $(sudo docker ps | grep mongo | cut -d' ' -f1) mongo Secure - Ensure quarterly meeting to review updates to Privilege Secure version and OS patches/updates. - Patches can be applied monthly. The Customer Success team can be contacted prior to updates to ensure no known issues. + diff --git a/docs/privilegesecurediscovery/administration/onpremmaintenance/ssh.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/ssh.md index c885e98b42..12249ef2ef 100644 --- a/docs/privilegesecurediscovery/administration/onpremmaintenance/ssh.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/ssh.md @@ -47,3 +47,4 @@ be downloaded here **ACCESS TO ANOTHER NODE IN THE CLUSTER:** To access a different node in SecureONE repeat step #2 with the other nodes IP address. + diff --git a/docs/privilegesecurediscovery/administration/onpremmaintenance/updateosonappliances.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/updateosonappliances.md index d6885563ad..9964babf25 100644 --- a/docs/privilegesecurediscovery/administration/onpremmaintenance/updateosonappliances.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/updateosonappliances.md @@ -163,3 +163,4 @@ existing configurations, setting, or file. **Step 5 –** After reboot complete, log in and check Privilege Secure services and nodes status: - s1 status; s1 nodes + diff --git a/docs/privilegesecurediscovery/administration/reporting/_category_.json b/docs/privilegesecurediscovery/administration/reporting/_category_.json index 3612a8526e..f15ace65e3 100644 --- a/docs/privilegesecurediscovery/administration/reporting/_category_.json +++ b/docs/privilegesecurediscovery/administration/reporting/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/administration/reporting/accessrisk.md b/docs/privilegesecurediscovery/administration/reporting/accessrisk.md index 0c4fb93a88..8a5f4dcd9f 100644 --- a/docs/privilegesecurediscovery/administration/reporting/accessrisk.md +++ b/docs/privilegesecurediscovery/administration/reporting/accessrisk.md @@ -75,3 +75,4 @@ standing privilege. ## Appendix This feature requires at least version 2.12.0. + diff --git a/docs/privilegesecurediscovery/administration/reporting/applicationlogbasics.md b/docs/privilegesecurediscovery/administration/reporting/applicationlogbasics.md index f89f765a2b..d776d90be9 100644 --- a/docs/privilegesecurediscovery/administration/reporting/applicationlogbasics.md +++ b/docs/privilegesecurediscovery/administration/reporting/applicationlogbasics.md @@ -171,3 +171,4 @@ location=nil tag=\"docker.s1_scanner.1.j8mf0k30jon22zvti0nh9ap64\" time=16522097 } ``` + diff --git a/docs/privilegesecurediscovery/administration/reporting/dashboardguide.md b/docs/privilegesecurediscovery/administration/reporting/dashboardguide.md index afd6cc6102..06b1a8c6fa 100644 --- a/docs/privilegesecurediscovery/administration/reporting/dashboardguide.md +++ b/docs/privilegesecurediscovery/administration/reporting/dashboardguide.md @@ -84,3 +84,4 @@ appear to be accounted for in the dashboard. - **Summary | Protect Mode Enabled** - number of systems with protect mode set to true. + diff --git a/docs/privilegesecurediscovery/administration/reporting/licensingdetails.md b/docs/privilegesecurediscovery/administration/reporting/licensingdetails.md index 964bc02760..31660004c9 100644 --- a/docs/privilegesecurediscovery/administration/reporting/licensingdetails.md +++ b/docs/privilegesecurediscovery/administration/reporting/licensingdetails.md @@ -33,3 +33,4 @@ The time frame can be adjusted to the prior month or week if needed. The License Use Details link will give further insight showing median and daily information: ![Screen_Shot_2022-06-03_at_1.54.L04_PM.webp](/images/privilegesecure/4.2/discovery/admin/reporting/6472622083095_screen_shot_2022-06-03_at_1.54.04_pm.webp) + diff --git a/docs/privilegesecurediscovery/administration/reporting/logparsing.md b/docs/privilegesecurediscovery/administration/reporting/logparsing.md index bd75cf7086..55f06b6075 100644 --- a/docs/privilegesecurediscovery/administration/reporting/logparsing.md +++ b/docs/privilegesecurediscovery/administration/reporting/logparsing.md @@ -218,3 +218,4 @@ Highlighted log event details: ``` 2020-03-28 15:40:18 +0000 docker.s1_api.1.c2889ouhsn3ev0pgeyhbw3l6j: { "container_name": "/s1_api.1.c2889ouhsn3ev0pgeyhbw3l6j", "source": "stdout", "log": "{\"name\":\"api\",\"hostname\":\"209536469e96\",\"pid\":54,\"req_id\":\ "6d2563c0-710a-11ea-ba78-71c445f3e23d\",\"level\":30,\"res\":{\"statusCode\ ":403,\"header\":\"HTTP/1.1 403 Forbidden\\r\\nX-DNS-Prefetch-Control: off\\r\ \nX-Frame-Options: SAMEORIGIN\\r\\nStrict-Transport-Security: max-age=15552000; includeSubDomains\\r\\nX-Download-Options: noopen\\r\\nX-Content-Type-Options: nosniff\\r\\nX-XSS-Protection: 1; mode=block\\r\\nX-Request-Id: 6d2563c0-710a-11ea-ba78-71c445f3e23d\\r\ \nContent-Type: text/html; charset=utf-8\\r\\nContent-Length: 43\\r\ \nETag: W/\\\"2b-karzciS8T1xzOuUu5K02nYjxGlw\\\"\\r\\nDate: Sat, 28 Mar 2020 15:40:18 GMT\\r\\nConnection: keep-alive\\r\\n\\r\\n\"},\ "duration\":22.953651999999998,\"req\":{\"method\":\"GET\",\"url\":\ "/api/v1/computers/5e562a67dea345d0a59e74f7/admins\",\"headers\": {\"host\":\"10.100.11.20\",\"connection\":\"keep-alive\",\"accept\":\ "application/json, text/plain, */*\",\"sec-fetch-dest\":\"empty\",\ "authorization\":null,\"user-agent\":\"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.132 Safari/537.36\",\"dnt\":\"1\",\"sec-fetch-site\":\"same-origin\",\ "sec-fetch-mode\":\"cors\",\"referer\":\"https://10.100.11.20/\",\ "accept-encoding\":\"gzip, deflate, br\",\"accept-language\":\"en-US,en;q=0.9\ ",\"x-access-token\":null},\"query\":{\"page\":1,\"limit\":100},\ "remoteAddress\":\"::ffff:10.255.0.2\",\"remotePort\":65210},\"addtlData\":\ "None\",\"msg\":\"request finish\",\"time\":\"2020-03-28T15:40:18.323Z\",\"v\ ":0}", "container_id": "209536469e966a218abf8f34e8a105f9fc72befb49a83dff31129d8e8aba01ef", "name": "api", "hostname": "209536469e96", "pid": 54, "req_id": "6d2563c0-710a-11ea-ba78-71c445f3e23d", "level": 30, "res": { "statusCode": 403, "header": "HTTP/1.1 403 Forbidden\r\nX-DNS-Prefetch-Control: off\r\nX-Frame-Options: SAMEORIGIN\r\nStrict-Transport-Security: max-age=15552000; includeSubDomains\r\nX-Download-Options: noopen\r\nX-Content-Type-Options: nosniff\r\nX-XSS-Protection: 1; mode=block\r\nX-Request-Id: 6d2563c0-710a-11ea-ba78-71c445f3e23d\r\ nContent-Type: text/html; charset=utf-8\r\nContent-Length: 43\r\nETag: W/\"2b-karzciS8T1xzOuUu5K02nYjxGlw\"\r\nDate: Sat, 28 Mar 2020 15:40:18 GMT\ r\nConnection: keep-alive\r\n\r\n" }, "duration": 22.953651999999998, "req": { "method": "GET", "url": "/api/v1/computers/5e562a67dea345d0a59e74f7/admins", "headers": { "host": "10.100.11.20", "connection": "keep-alive", "accept": "application/json, text/plain, */*", "sec-fetch-dest": "empty", "authorization": null, "user-agent": "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3987.132 Safari/537.36", "dnt": "1", "sec-fetch-site": "same-origin", "sec-fetch-mode": "cors", "referer": "https://10.100.11.20/", "accept-encoding": "gzip, deflate, br", "accept-language": "en-US,en;q=0.9", "x-access-token": null }, "query": { "page": 1, "limit": 100 }, "remoteAddress": "::ffff:10.255.0.2", "remotePort": 65210 }, "addtlData": "None", "msg": "request finish", "time": "2020-03-28T15:40:18.323Z", "v": 0} ``` + diff --git a/docs/privilegesecurediscovery/administration/reporting/standingprivilegescript.md b/docs/privilegesecurediscovery/administration/reporting/standingprivilegescript.md index 94905835be..a911e86e3a 100644 --- a/docs/privilegesecurediscovery/administration/reporting/standingprivilegescript.md +++ b/docs/privilegesecurediscovery/administration/reporting/standingprivilegescript.md @@ -37,3 +37,4 @@ Run the script with the following command: ``` s1 db --file /data/db/queries/analytics_admin_changes_per_wave.js | awk 'NR > 8 { print }' > ./analytics_admin_changes_per_wave.txt ``` + diff --git a/docs/privilegesecurediscovery/administration/reporting/systemmanagementscreen.md b/docs/privilegesecurediscovery/administration/reporting/systemmanagementscreen.md index 4f096edc75..f1a407c759 100644 --- a/docs/privilegesecurediscovery/administration/reporting/systemmanagementscreen.md +++ b/docs/privilegesecurediscovery/administration/reporting/systemmanagementscreen.md @@ -37,3 +37,4 @@ system to update the configuration and inventory of the system as required. ![Screen_Shot_2021-11-16_at_7.22.L02_PM.webp](/images/privilegesecure/4.2/discovery/admin/reporting/4413252324887_screen_shot_2021-11-16_at_7.22.02_pm.webp) These shortcuts can also be bookmarked for easy access to the system required. + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/403zerousns.md b/docs/privilegesecurediscovery/administration/systemmanagement/403zerousns.md index dfa2dd7305..6b2f369257 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/403zerousns.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/403zerousns.md @@ -68,3 +68,4 @@ labs: ``` secureone@ip-10-100-11-40:~$ sudo /secureone/setup/zero_domain_usns.shDetected domain_netbios entries:1) CSTESTEnter number for domain to zero USNs: 1Current USN values for CSTESTdomain_netbios : CSTEST, highest_usn : 2405725, previous_usn : 2405725Zero USNs for CSTEST, are you sure?[ Y ] to continue, any other key to abort.y{ "acknowledged" : true, "matchedCount" : 1, "modifiedCount" : 1 }domain_netbios : CSTEST, highest_usn : 0, previous_usn : 0Completed zeroing USNs for CSTESTsecureone@ip-10-100-11-40:~$ ``` + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/_category_.json b/docs/privilegesecurediscovery/administration/systemmanagement/_category_.json index 00b5164b60..e7aa9831c4 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/_category_.json +++ b/docs/privilegesecurediscovery/administration/systemmanagement/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md b/docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md index b533953004..f76e6b8b52 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md @@ -82,3 +82,4 @@ For additional information, see the following topics: Replicate sudo permissions to one or many systems: - [Linux: Replicate Sudo Permissions to Many Systems Using QuickStart](/docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md) + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/bulkactions.md b/docs/privilegesecurediscovery/administration/systemmanagement/bulkactions.md index 18ee341806..0d67da5a94 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/bulkactions.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/bulkactions.md @@ -123,3 +123,4 @@ These configurations avoid overloading the system with a large number of bulk ac \*\*Not all bulk actions can be completed on endpoints with an OS other than Windows. We intend to include domain joined Linux and Mac in a future version. + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/commonuierrors.md b/docs/privilegesecurediscovery/administration/systemmanagement/commonuierrors.md index 3400497a64..67971ed6ce 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/commonuierrors.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/commonuierrors.md @@ -138,3 +138,4 @@ Indicates an operation that is incompatible with built-in accounts has been atte | SAMR Session Error: unknown error code: 0xc000a08b Note: This is a passthrough error from Windows, it is not generated by Privilege Secure and is generated on the endpoint during the attempted action. | Microsoft LAPS is preventing password changes to the local Administrator account (RID 500).  You can verify Microsoft LAPS is blocking the password change the Event Viewer logs under: Applications and Services > Microsoft > Windows > LAPS > Operational Reference [https://learn.microsoft.com/en-us/windows-server/identity/laps/laps-management-event-log](https://learn.microsoft.com/en-us/windows-server/identity/laps/laps-management-event-log) | - Solution – Prevent LAPS Group Policy Object from being applied to the system. - Workaround – Disable Privilege Secure OAM rotating the local Administrator account password.  This will allow Privilege Secure to still keep the local Administrator account disabled, and manage an alternate administrator account. | | SAMR SessionError: unknown error code: 0xc000030c Note: This is a passthrough error from Windows, it is not generated by Privilege Secure and is generated on the endpoint during the attempted action. | The local Administrator (RID 500 account) password was never set and is blank. EAS policy requires that the user change their password before this operation can be performed. | Set a local Administrator (RID 500 account) password. | | (Popup) The file does not have a header with value "Name" | When using the "Select By File" on the Management => Systems page, a CSV is being uploaded that was edited and saved in Excel as a CSV file.  This removed the quote marks that a CSV upload requires. | - Solution 1 – Save a CSV edited in Excel as an Excel  \*.xlsx file - Solution 2 – Edit and save CSV with a text edition | + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md b/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md index 68d2bbd18f..a1996f54f4 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md @@ -28,3 +28,4 @@ Scan this barcode into the Google Authenticator application on your mobile devic as  your MFA token until SecureONE is tied into another MFA solution such as DUO, Okta, Ping, etc.  Once another MFA solution has been configured, this solution will replace the Google Authenticator solution above entirely. + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/jitasessions.md b/docs/privilegesecurediscovery/administration/systemmanagement/jitasessions.md index 37f1227ce3..2468aeb56e 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/jitasessions.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/jitasessions.md @@ -52,3 +52,4 @@ The "JITA Session" button will not be available on Linux systems where Directory Privilege Secure. This is intentional. ![Screenshot_2022-12-08_at_1.14.L16_PM.webp](/images/privilegesecure/4.2/discovery/admin/systemmanagement/4623118195479_screenshot_2022-12-08_at_1.14.16_pm.webp) + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/linuxaddsudouser.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxaddsudouser.md index 355945d8f5..e0a7ee688d 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/linuxaddsudouser.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/linuxaddsudouser.md @@ -69,3 +69,4 @@ provides passwordless sudo for all commands. **Step 11 –** Test that sudo works without password: `sudo date` **Step 12 –** Done. Exit out of all terminals. + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/linuxandmac.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxandmac.md index 08d4e61bcc..8df1625309 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/linuxandmac.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/linuxandmac.md @@ -91,3 +91,4 @@ In either case, Privilege Secure does not store this password after issuing / up "type": "access" } ``` + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/linuxgranularsudo.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxgranularsudo.md index 3df32d8853..a956c1930d 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/linuxgranularsudo.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/linuxgranularsudo.md @@ -63,3 +63,4 @@ directly from the UI inventory: ![Screen_Shot_2021-05-31_at_12.30.L36_PM.webp](/images/privilegesecure/4.2/discovery/admin/systemmanagement/1500007539482_screen_shot_2021-05-31_at_12.30.36_pm.webp) From there it is possible to go directly into the granular sudo edit screen. + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md index bd7155c2f1..0dd64d58b8 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md @@ -39,3 +39,4 @@ Computer Data sheet and all rows from the Admin List sheet. - **NOTE:** You can apply immediately with `--scan` option, but that does lengthen the QS upload time. - Verify updated system in the Privilege Secure UI -> Grant Access page using the 'sudoers' button. + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/oamextended.md b/docs/privilegesecurediscovery/administration/systemmanagement/oamextended.md index 3ef77aaff9..9ac8d2a8fe 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/oamextended.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/oamextended.md @@ -402,3 +402,4 @@ If a password rotation is request, the api will log: ``` { "name": "api", "message": "Password rotation requested for {CN}\\{ACCOUNT-NAME} ({SID})", "category": "password-history", "type": "credentials", "targetSystem": {...}, "user": {...}, ...} ``` + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/quickstartfields.md b/docs/privilegesecurediscovery/administration/systemmanagement/quickstartfields.md index 5592883096..495724e879 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/quickstartfields.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/quickstartfields.md @@ -76,3 +76,4 @@ The following tables provide details and explanations of the Quickstart report f | Set Directory Bridging Strategy | Change to push/upload | Set directory bridging provider for Linux computer:  privilegesecure, centrify, powerbroker | Privilege Secure | config.directory_bridging.strategy | | Set Directory Bridging Domain | Change to push/upload | Set domain for bridging provider for Linux computer if not set to Privilege Secure. | Privilege Secure | domain_fqdn | | Set Sudoers Representation | Change to push/upload | Insert sudoers ID from a computer to replicated that sudoers file to other computer(s) | Privilege Secure | staged_sudoers_history.sudoers_hash | + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/removeasystem.md b/docs/privilegesecurediscovery/administration/systemmanagement/removeasystem.md index a1b8c2fb97..723f663dca 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/removeasystem.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/removeasystem.md @@ -60,3 +60,4 @@ the following can result: **Step 8 –** Remove Privilege Secure Privilege Secure now has no access to this system. + diff --git a/docs/privilegesecurediscovery/administration/systemmanagement/restoreasystem.md b/docs/privilegesecurediscovery/administration/systemmanagement/restoreasystem.md index 8ac9a1d3e4..0962538ca0 100644 --- a/docs/privilegesecurediscovery/administration/systemmanagement/restoreasystem.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/restoreasystem.md @@ -53,3 +53,4 @@ database collection and will be able to be administered as usual. Version Requirements 2.15 or greater + diff --git a/docs/privilegesecurediscovery/gettingstarted.md b/docs/privilegesecurediscovery/gettingstarted.md index 4ad08920e2..3cc5c19f12 100644 --- a/docs/privilegesecurediscovery/gettingstarted.md +++ b/docs/privilegesecurediscovery/gettingstarted.md @@ -185,3 +185,4 @@ How To: Offline Access Management (OAM) - Extended: How To: QuickStart - Offline Access Management and Registering Linux Computers - [QuickStart Advanced Fields](/docs/privilegesecurediscovery/administration/configuration/advancedfields.md) + diff --git a/docs/privilegesecurediscovery/index.md b/docs/privilegesecurediscovery/index.md index a40f47eeea..f52ff29422 100644 --- a/docs/privilegesecurediscovery/index.md +++ b/docs/privilegesecurediscovery/index.md @@ -16,3 +16,4 @@ accounts and manage them with a single click. Users then self-administer privile access to only the right resource, at the right moment and for the length of time they need to complete their job. This approach eliminates standing privileges, effectively preventing lateral movement attacks, and significantly reducing an organization’s attack surface. + diff --git a/docs/privilegesecurediscovery/installation/_category_.json b/docs/privilegesecurediscovery/installation/_category_.json index 0f6ac7ae2c..695f493cc0 100644 --- a/docs/privilegesecurediscovery/installation/_category_.json +++ b/docs/privilegesecurediscovery/installation/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/installation/dellpoweredge.md b/docs/privilegesecurediscovery/installation/dellpoweredge.md index ad522e96d9..cbcf325955 100644 --- a/docs/privilegesecurediscovery/installation/dellpoweredge.md +++ b/docs/privilegesecurediscovery/installation/dellpoweredge.md @@ -34,3 +34,4 @@ configuration. the back of the system information tag (Service Tag) under "iDRAC Default Password**." - If you have not opted for secure default access to iDRAC, then the default password should be blank. In this case, the default username and password (root/calvin) apply. + diff --git a/docs/privilegesecurediscovery/installation/dockersecrets.md b/docs/privilegesecurediscovery/installation/dockersecrets.md index c7410e0a96..40aefa3c96 100644 --- a/docs/privilegesecurediscovery/installation/dockersecrets.md +++ b/docs/privilegesecurediscovery/installation/dockersecrets.md @@ -88,3 +88,4 @@ Troubleshooting section above. ### More Information [Docker: Manage sensitive data with Docker secrets](https://docs.docker.com/engine/swarm/secrets/) + diff --git a/docs/privilegesecurediscovery/installation/machineprovisionidrac.md b/docs/privilegesecurediscovery/installation/machineprovisionidrac.md index 0fd3768c6d..2131b06a9c 100644 --- a/docs/privilegesecurediscovery/installation/machineprovisionidrac.md +++ b/docs/privilegesecurediscovery/installation/machineprovisionidrac.md @@ -27,3 +27,4 @@ See the following article for information on configuring the iDRAC9 and the Life Network IP: - [How to configure the Integrated Dell Remote Access Controller 9 (iDRAC9) with Lifecycle Controller network settings?](https://www.dell.com/support/kbdoc/en-us/000177212/dell-poweredge-how-to-configure-the-idrac9-and-the-lifecycle-controller-network-ip) + diff --git a/docs/privilegesecurediscovery/installation/s1clihelperutility.md b/docs/privilegesecurediscovery/installation/s1clihelperutility.md index acdb8c89b8..2be899ed28 100644 --- a/docs/privilegesecurediscovery/installation/s1clihelperutility.md +++ b/docs/privilegesecurediscovery/installation/s1clihelperutility.md @@ -73,3 +73,4 @@ https://deploy.remediant.com/tools/s1_install.sh You can then: (1) FTP the script over, or (2) while in an SSH session to SecureONE, create a new text file named s1_install.sh, copy the contents over, and make the file executable. + diff --git a/docs/privilegesecurediscovery/integrations/_category_.json b/docs/privilegesecurediscovery/integrations/_category_.json index 1861652d0c..e69a836fec 100644 --- a/docs/privilegesecurediscovery/integrations/_category_.json +++ b/docs/privilegesecurediscovery/integrations/_category_.json @@ -3,4 +3,4 @@ "position": 50, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/integrations/api/_category_.json b/docs/privilegesecurediscovery/integrations/api/_category_.json index c72001acec..66b7b45957 100644 --- a/docs/privilegesecurediscovery/integrations/api/_category_.json +++ b/docs/privilegesecurediscovery/integrations/api/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/integrations/api/advancedapireference.md b/docs/privilegesecurediscovery/integrations/api/advancedapireference.md index cbf1434ae1..2c9b2210ac 100644 --- a/docs/privilegesecurediscovery/integrations/api/advancedapireference.md +++ b/docs/privilegesecurediscovery/integrations/api/advancedapireference.md @@ -229,3 +229,4 @@ such processes. - [API Key Management](/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md) - [Postman: Authenticate using an API key](/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md) + diff --git a/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md b/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md index 59c74656f6..3a80033895 100644 --- a/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md +++ b/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md @@ -37,3 +37,4 @@ be displayed. Revoking an API Key is easily handled through the UI. The column "last accessed date" can be useful in identifying unused keys. + diff --git a/docs/privilegesecurediscovery/integrations/api/apikeyrevocation.md b/docs/privilegesecurediscovery/integrations/api/apikeyrevocation.md index 0bdec5cba0..6678e0e2ff 100644 --- a/docs/privilegesecurediscovery/integrations/api/apikeyrevocation.md +++ b/docs/privilegesecurediscovery/integrations/api/apikeyrevocation.md @@ -29,3 +29,4 @@ displayed: **NOTE:** Despite the command using a DELETE route, the actual deletion of API keys is intentionally **not** available via API routes. + diff --git a/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md b/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md index db62071959..878d8e03c6 100644 --- a/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md +++ b/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md @@ -66,3 +66,4 @@ Now you can send GET and POST requests. Each 8 hours, you will have to run the ‘Authenticate using an API key’ POST request to refresh the token. ```` + diff --git a/docs/privilegesecurediscovery/integrations/api/postmanlinux.md b/docs/privilegesecurediscovery/integrations/api/postmanlinux.md index e60a8b6fef..72f9c0693a 100644 --- a/docs/privilegesecurediscovery/integrations/api/postmanlinux.md +++ b/docs/privilegesecurediscovery/integrations/api/postmanlinux.md @@ -53,3 +53,4 @@ Now, the **Kevin (kgarrett)**Active Directory identity can log into Privilege S access and it will be granted to the endpoint.  Once this access is properly requested, Privilege Secure will insert the user with admin privileges into the endpoint on a time-boxed basis.  The **kevin** user can then SSH to the endpoint, and connect with their AD credentials. + diff --git a/docs/privilegesecurediscovery/integrations/edr/_category_.json b/docs/privilegesecurediscovery/integrations/edr/_category_.json index 4a362a4d33..b6a642f137 100644 --- a/docs/privilegesecurediscovery/integrations/edr/_category_.json +++ b/docs/privilegesecurediscovery/integrations/edr/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/integrations/edr/carbonblack.md b/docs/privilegesecurediscovery/integrations/edr/carbonblack.md index cb1de10b80..ef172e8ad2 100644 --- a/docs/privilegesecurediscovery/integrations/edr/carbonblack.md +++ b/docs/privilegesecurediscovery/integrations/edr/carbonblack.md @@ -99,3 +99,4 @@ created in Carbon Black Cloud. **Step 3 –** Test the connection and a successful response should be returned. ![Screen_Shot_2021-03-02_at_7.24.L15_PM.webp](/images/privilegesecure/4.2/discovery/integrations/edr/360061787514_screen_shot_2021-03-02_at_7.24.15_pm.webp) + diff --git a/docs/privilegesecurediscovery/integrations/edr/crowdstrike.md b/docs/privilegesecurediscovery/integrations/edr/crowdstrike.md index cdedd6f331..2313d9704e 100644 --- a/docs/privilegesecurediscovery/integrations/edr/crowdstrike.md +++ b/docs/privilegesecurediscovery/integrations/edr/crowdstrike.md @@ -84,3 +84,4 @@ CrowdStrike Falcon The connection can then be tested. ![Screen_Shot_2021-07-19_at_3.09.L13_PM.webp](/images/privilegesecure/4.2/discovery/integrations/edr/4404584855447_screen_shot_2021-07-19_at_3.09.13_pm.webp) + diff --git a/docs/privilegesecurediscovery/integrations/edr/sentinelone.md b/docs/privilegesecurediscovery/integrations/edr/sentinelone.md index feae83df0e..0a19b90d11 100644 --- a/docs/privilegesecurediscovery/integrations/edr/sentinelone.md +++ b/docs/privilegesecurediscovery/integrations/edr/sentinelone.md @@ -78,3 +78,4 @@ The configuration is completed as below using the API Token and User ID captured If the Privilege Secure instance is on a version behind 2.17 you will not see the Remote Systems Management UI on the Servers page, nor will you see SentinelOne on an endpoint in the EDR dropdown menu. Please inquire to Support to upgrade the environment. + diff --git a/docs/privilegesecurediscovery/integrations/siem/_category_.json b/docs/privilegesecurediscovery/integrations/siem/_category_.json index 241fe8583e..b976ec486e 100644 --- a/docs/privilegesecurediscovery/integrations/siem/_category_.json +++ b/docs/privilegesecurediscovery/integrations/siem/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/integrations/siem/additionallogs.md b/docs/privilegesecurediscovery/integrations/siem/additionallogs.md index 23d685d6f5..a9bc84cad3 100644 --- a/docs/privilegesecurediscovery/integrations/siem/additionallogs.md +++ b/docs/privilegesecurediscovery/integrations/siem/additionallogs.md @@ -520,3 +520,4 @@ When a user is denied a JITA session to a system, the following log message is e } ``` + diff --git a/docs/privilegesecurediscovery/integrations/siem/forwardlogs.md b/docs/privilegesecurediscovery/integrations/siem/forwardlogs.md index 08bd43543e..0bfb0073fb 100644 --- a/docs/privilegesecurediscovery/integrations/siem/forwardlogs.md +++ b/docs/privilegesecurediscovery/integrations/siem/forwardlogs.md @@ -163,3 +163,4 @@ all the SecureONE listed services are not displaying. - -n=no dns lookup; -e=link-level header; -q=quiet (less protocol info); -i=interface; dst=destination + diff --git a/docs/privilegesecurediscovery/integrations/siem/logs.md b/docs/privilegesecurediscovery/integrations/siem/logs.md index 053d6ff3c6..819e6b0c06 100644 --- a/docs/privilegesecurediscovery/integrations/siem/logs.md +++ b/docs/privilegesecurediscovery/integrations/siem/logs.md @@ -140,3 +140,4 @@ Example ## Logging Configuration Privilege Secure log levels can be set in the UI for each service. + diff --git a/docs/privilegesecurediscovery/integrations/siem/splunkjson.md b/docs/privilegesecurediscovery/integrations/siem/splunkjson.md index ce6902cd8f..570b3e99a2 100644 --- a/docs/privilegesecurediscovery/integrations/siem/splunkjson.md +++ b/docs/privilegesecurediscovery/integrations/siem/splunkjson.md @@ -102,3 +102,4 @@ reference the Privilege Secureapplication within Splunk. More information on Splunk source types can be viewed here:  [https://docs.splunk.com/Documentation/SplunkCloud/8.2.2203/Data/Whysourcetypesmatter](https://docs.splunk.com/Documentation/SplunkCloud/8.2.2203/Data/Whysourcetypesmatter) + diff --git a/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md b/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md index df42aea773..413b45013c 100644 --- a/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md +++ b/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md @@ -409,3 +409,4 @@ Example: "req": \{ "method": "POST", "url": "/api/v1/login/", + diff --git a/docs/privilegesecurediscovery/partners/_category_.json b/docs/privilegesecurediscovery/partners/_category_.json index 764d499728..49bab6cc07 100644 --- a/docs/privilegesecurediscovery/partners/_category_.json +++ b/docs/privilegesecurediscovery/partners/_category_.json @@ -3,4 +3,4 @@ "position": 60, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/partners/technicalpartnerdocu/_category_.json b/docs/privilegesecurediscovery/partners/technicalpartnerdocu/_category_.json index d5e8d818bb..d27a88cb59 100644 --- a/docs/privilegesecurediscovery/partners/technicalpartnerdocu/_category_.json +++ b/docs/privilegesecurediscovery/partners/technicalpartnerdocu/_category_.json @@ -3,4 +3,4 @@ "position": 10, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/partners/technicalpartnerdocu/core_services.md b/docs/privilegesecurediscovery/partners/technicalpartnerdocu/core_services.md index 8fd711d1c2..d0c23b5eb1 100644 --- a/docs/privilegesecurediscovery/partners/technicalpartnerdocu/core_services.md +++ b/docs/privilegesecurediscovery/partners/technicalpartnerdocu/core_services.md @@ -119,3 +119,4 @@ executed by the worker container - Rescan, Remove Admin, Set/Remove Persistent, How to check the status of the worker service from the command line: - `sudo docker service ps s1_worker` + diff --git a/docs/privilegesecurediscovery/requirements/_category_.json b/docs/privilegesecurediscovery/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/privilegesecurediscovery/requirements/_category_.json +++ b/docs/privilegesecurediscovery/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/requirements/architectureoverview.md b/docs/privilegesecurediscovery/requirements/architectureoverview.md index bec4aa3db4..7f9bd4ccd7 100644 --- a/docs/privilegesecurediscovery/requirements/architectureoverview.md +++ b/docs/privilegesecurediscovery/requirements/architectureoverview.md @@ -15,3 +15,4 @@ Below are architectural overview diagrams for Netwrix Privilege Secure for Disco ![architectureoverview](/images/privilegesecure/4.2/discovery/requirements/architectureoverview.webp) ![singlenodearchitecture](/images/privilegesecure/4.2/discovery/requirements/singlenodearchitecture.webp) + diff --git a/docs/privilegesecurediscovery/requirements/haanddr.md b/docs/privilegesecurediscovery/requirements/haanddr.md index fe9cbb8c84..b194b08489 100644 --- a/docs/privilegesecurediscovery/requirements/haanddr.md +++ b/docs/privilegesecurediscovery/requirements/haanddr.md @@ -59,3 +59,4 @@ The Customer Success Team are available to discuss HA and DR approaches. More in available in the attached document. Official Attachment: + diff --git a/docs/privilegesecurediscovery/requirements/overview.md b/docs/privilegesecurediscovery/requirements/overview.md index 79cce059d5..56bb198711 100644 --- a/docs/privilegesecurediscovery/requirements/overview.md +++ b/docs/privilegesecurediscovery/requirements/overview.md @@ -309,3 +309,4 @@ More information can be found below: - [Architectue Overview](/docs/privilegesecurediscovery/requirements/architectureoverview.md) - [Port, Firewall, and Datacenter Requirements](/docs/privilegesecurediscovery/requirements/portsandfirewalls.md) - [High Availability (HA) and Disaster Recovery (DR) Options](/docs/privilegesecurediscovery/requirements/haanddr.md) + diff --git a/docs/privilegesecurediscovery/requirements/portsandfirewalls.md b/docs/privilegesecurediscovery/requirements/portsandfirewalls.md index 2251b3c027..1a9024f1e0 100644 --- a/docs/privilegesecurediscovery/requirements/portsandfirewalls.md +++ b/docs/privilegesecurediscovery/requirements/portsandfirewalls.md @@ -173,3 +173,4 @@ Requirements from Privilege Secure > Endpoint Detection and Response (EDR) Cloud - defense.conferdeploy.net . + diff --git a/docs/privilegesecurediscovery/requirements/serverstoragesizing.md b/docs/privilegesecurediscovery/requirements/serverstoragesizing.md index 1823ad2549..7c0f8e7541 100644 --- a/docs/privilegesecurediscovery/requirements/serverstoragesizing.md +++ b/docs/privilegesecurediscovery/requirements/serverstoragesizing.md @@ -18,3 +18,4 @@ cluster should also follow the same sizing for each node: | `<500` | 250 GB | | 500 - 5000 | 500 GB | | `>5000` | 1 TB | + diff --git a/docs/privilegesecurediscovery/requirements/supportedosandbrowsers.md b/docs/privilegesecurediscovery/requirements/supportedosandbrowsers.md index 6be9be2429..d82e4196f0 100644 --- a/docs/privilegesecurediscovery/requirements/supportedosandbrowsers.md +++ b/docs/privilegesecurediscovery/requirements/supportedosandbrowsers.md @@ -39,3 +39,4 @@ Privilege Secure requires a Chromium based browser. Microsoft Edge was originall non-chromium browser but has since been refactored to be Chromium based (In June 2020, Microsoft began automatic rollout of Chromium-based Edge via Windows Update for Windows 7, 8.1, and all Windows 10 versions from version 1803 to version 2004). + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/_category_.json b/docs/privilegesecurediscovery/requirements/technicalpreparation/_category_.json index faf486929b..f41cc166a1 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/_category_.json +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/_category_.json @@ -3,4 +3,4 @@ "position": 70, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/accountsecurity.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/accountsecurity.md index dc5d2fd06d..12122bf366 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/accountsecurity.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/accountsecurity.md @@ -89,3 +89,4 @@ _from: “Mitigating Pass-the-Hash and Other Credential Theft, version 2” docu currently only possible in very specific environments and is not advised for most customers, this feature could assist the transition for customers exploring this approach. This feature helps prevent credential theft. + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/freeze_mode.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/freeze_mode.md index 9f531ca1f9..d74ff903c4 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/freeze_mode.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/freeze_mode.md @@ -218,3 +218,4 @@ New machines, server and workstations, are constantly being built within the org When uploading an Excel file it can be good to delete rows that are not needed (e.g. machines that have not been scanned). The amount of lines to be deleted can be considerable (depending on how many outdated AD entries). This can cause Excel to run slow or even crash. To avoid this sort the spreadsheet by the column that the deletion will be based upon (e.g. last_scanned) and then delete. ``` + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/golivechecklist.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/golivechecklist.md index b310e2dbcd..28f99b5ee5 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/golivechecklist.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/golivechecklist.md @@ -95,3 +95,4 @@ growing document of details that should be considered: - Cheat sheet - Videos - Documents + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md index d357718986..8c6ab9ea44 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md @@ -37,3 +37,4 @@ DOMAIN\Example-Hostname: wrong_host - Use domain admin accounts to ONLY administer the domain controller and NOTHING else. - Keep domain admins to a very tightly controlled group. + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md index bef93cfa17..28ed18ca2a 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md @@ -98,3 +98,4 @@ Guide on registering linux system with Postman (using API) Guide on registering linux system with QuickStart - [Linux Simplified - 2.18+](/docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md) + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md index aacd9de04c..44a7b4f218 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md @@ -135,3 +135,4 @@ The API Key is returned from Privilege Secure: Save a copy of API key in a **safe and secure. This is sensitive data!** This will need to be shared with other users who will be using Quickstart. + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md index b70376a424..7483c10257 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md @@ -69,3 +69,4 @@ script provided by the Remediant team. Using a spreadsheet as an input, it is po many Linux devices at once in a scripted fashion. **NOTE:** Linux passwords and usernames are case sensitive. + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md index 5f4d267550..74d63a656d 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md @@ -75,3 +75,4 @@ As seen linked in OU2: and run command line update of the Group Policy with:  `gpupdate /force` ![mceclip13.webp](/images/privilegesecure/4.2/discovery/1500011376402_mceclip13.webp) + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/proxyfirewallwhitelist.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/proxyfirewallwhitelist.md index 11f95cd431..6c36fb38d7 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/proxyfirewallwhitelist.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/proxyfirewallwhitelist.md @@ -47,3 +47,4 @@ Alternatively ubuntu.com can be whitelisted instead of all ubuntu URLs individua - [http://launchpad.net/](http://launchpad.net/) - [https://launchpad.net/](https://launchpad.net/) + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/riskregister.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/riskregister.md index 88dc046d13..ab7fd00905 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/riskregister.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/riskregister.md @@ -37,3 +37,4 @@ point is not able to be resolved in a timely manner. | Service failure LDAP | LDAP updates would not be captured by Privilege Secure. | Restart service | | Service failure Worker | Rescan and JITA would not function | Restart service | | Service failure Scan | Update of policy to end points would not function | Restart service | + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md index 6b87e013a3..3b1221b454 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md @@ -94,3 +94,4 @@ If the policy was added to domain controller(s) by mistake, to remove this setti - Delete this registry key from all affected domain controllers: - HKLM\SYSTEM\CurrentControlSet\Control\Lsa\restrictremotesam + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md index 47f07a98f7..fb9fbc335b 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md @@ -100,3 +100,4 @@ If the policy was added to domain controller(s) by mistake, to remove this setti - Delete this registry key from all affected domain controllers: - HKLM\SYSTEM\CurrentControlSet\Control\Lsa\restrictremotesam + diff --git a/docs/privilegesecurediscovery/requirements/technicalpreparation/serviceaccounts.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/serviceaccounts.md index b09e1425a1..7407a0b468 100644 --- a/docs/privilegesecurediscovery/requirements/technicalpreparation/serviceaccounts.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/serviceaccounts.md @@ -77,3 +77,4 @@ a privileged account on the domain, it does and should have greater capabilities account, with greater attention paid to it.  If the same account is used for both Scan and Protect Mode, this can easily lead to accidentally setting entire domains to enforce Protect Mode before the correct preparations have been made, with potentially disastrous consequences for an organization. + diff --git a/docs/privilegesecurediscovery/requirements/virtualmachines.md b/docs/privilegesecurediscovery/requirements/virtualmachines.md index 540bfcc0b6..c757c0958a 100644 --- a/docs/privilegesecurediscovery/requirements/virtualmachines.md +++ b/docs/privilegesecurediscovery/requirements/virtualmachines.md @@ -59,3 +59,4 @@ Further information for storage small environments can be found here: **NOTE:** Bandwidth: We roughly estimate 0.3 to 0.5 Mbps per endpoint. As an example for 30,000 endpoints expect to use 50-100GB per month. This is a general guideline and not a hard set value. Amounts may vary depending on use and other factors. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/_category_.json b/docs/recoveryforactivedirectory/2.6/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/_category_.json b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/_category_.json index 72c950b636..e5bc282e01 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md index d7902a8c90..1d89280dc2 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md +++ b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md @@ -116,3 +116,4 @@ and new values. For objects in the Recycle Bin, the Show activity option is not available. ::: + diff --git a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md index acccf25a8b..d6a6807006 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md +++ b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md @@ -143,3 +143,4 @@ to finish the wizard. **Step 13 –** A completed message is displayed when the restore is successful. Click **OK**.d The deleted object has now been restored. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/rollback.md b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/rollback.md index 85f9e6d9de..ed0254866c 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/rollback.md +++ b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/rollback.md @@ -65,3 +65,4 @@ to finish the wizard. **Step 9 –** A completed message is displayed when the rollback is successful. Click **OK**. The object has been rolled back. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/audit.md b/docs/recoveryforactivedirectory/2.6/admin/audit.md index bea8c73a74..98f77518cb 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/audit.md +++ b/docs/recoveryforactivedirectory/2.6/admin/audit.md @@ -23,3 +23,4 @@ The following information is displayed for an event: To view the details of an event, click the arrow next to it to expand it. ![Audit Event Details](/images/recoveryforactivedirectory/2.6/admin/auditeventdetails.webp) + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/_category_.json b/docs/recoveryforactivedirectory/2.6/admin/configuration/_category_.json index ab4f42dd27..cb0b434fd5 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md index 84da158028..8d1aa8dbe6 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md @@ -50,3 +50,4 @@ for Active Directory, it is recommended to enable this setting. **Step 4 –** Click **Save**. A data retention policy has been defined in the system. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md index 077345f9ab..e334f1d8f2 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md @@ -205,3 +205,4 @@ wizard. Use the Back button to return to a previous page and change any setting. to finish the wizard. The domain configuration is updated and backups will resume as scheduled. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/integration.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/integration.md index 5d949ebd42..87a55fc2c4 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/integration.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/integration.md @@ -65,3 +65,4 @@ topic for additional information. **Step 6 –** Click **Save**. Integration settings with a Netwrix product are now configured. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md index e2bd29e5cd..6b23e4121f 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md @@ -36,3 +36,4 @@ click **Open**. The file explorer closes and you return to the console. The license key has been successfully imported. The organization’s license information is displayed on the Licensing page. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md index c675281b87..38d5109215 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md @@ -46,3 +46,4 @@ The recipients of the notification can be added from the Domains page. See the [Add a Domain](domain.md#add-a-domain) topic for additional information. ::: + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md index d67a91fc58..f65b66e770 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md @@ -33,3 +33,4 @@ The Configuration interface contains the following pages: for deleting backup data for tombstone objects that have been purged. - [Licensing Page](/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md) – The Licensing page provides an overview of the organization's license status and the ability to import a license file. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md index 3b34277140..f3177867c9 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md @@ -99,3 +99,4 @@ This action is only available for manually added accounts and not for the defaul **Step 3 –** Click **OK** to confirm the action. The user's or group's access to Recovery for Active Directory is removed. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md b/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md index c1e15e236e..55867c172f 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md @@ -60,3 +60,4 @@ disable multi-factor authentication or **Cancel** to leave it enabled. On disabling MFA, the page displays a confirmation message and there is an option to enable it again. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/domainbackupconfig.md b/docs/recoveryforactivedirectory/2.6/admin/domainbackupconfig.md index 145f06cc8a..1c72fe3c2d 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/domainbackupconfig.md +++ b/docs/recoveryforactivedirectory/2.6/admin/domainbackupconfig.md @@ -16,3 +16,4 @@ this is configured, the Domain Backup Configuration interface is not displayed a Click the **here** link to launch the Add Domain Configuration wizard. Then follow the steps in the [Domains Page](/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md) topic to add a domain and its backup configurations. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/forest/_category_.json b/docs/recoveryforactivedirectory/2.6/admin/forest/_category_.json index dfc0dd5d25..e19c62521d 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/forest/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/admin/forest/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "forest" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md b/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md index 900b4d3493..5da1d4b517 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md +++ b/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md @@ -228,3 +228,4 @@ is displayed for each backup: ## Forest Recovery See the [Recover a Forest](/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md) topic for information on how to recover a forest. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md b/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md index aa055aa175..c1210b2d3b 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md +++ b/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md @@ -174,3 +174,4 @@ Notice that the Forest page displays the operations performed during the restore From here, you can proceed to restore additional domain controllers or promote new ones to the forest. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/navigation.md b/docs/recoveryforactivedirectory/2.6/admin/navigation.md index 3425f6cf63..7312ee2b52 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/navigation.md +++ b/docs/recoveryforactivedirectory/2.6/admin/navigation.md @@ -64,3 +64,4 @@ The navigation pane contains the following links: X number of days, and for deleting backup data for tombstone objects that have been purged. - [Licensing Page](/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md) – The Licensing page provides an overview of the organization's license status and the ability to import a license file. + diff --git a/docs/recoveryforactivedirectory/2.6/admin/overview.md b/docs/recoveryforactivedirectory/2.6/admin/overview.md index 494da6cca2..c2da64559e 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/overview.md +++ b/docs/recoveryforactivedirectory/2.6/admin/overview.md @@ -36,3 +36,4 @@ DNS records must be stored in Active Directory in order to backup, restore, and Recovery for Active Directory. See the Microsoft [Change the Zone Type](https://technet.microsoft.com/en-us/library/cc771150(v=ws.11).aspx) article for additional information. + diff --git a/docs/recoveryforactivedirectory/2.6/gettingstarted.md b/docs/recoveryforactivedirectory/2.6/gettingstarted.md index 1221cdd36c..6da4696c2b 100644 --- a/docs/recoveryforactivedirectory/2.6/gettingstarted.md +++ b/docs/recoveryforactivedirectory/2.6/gettingstarted.md @@ -63,3 +63,4 @@ Rollback and Restore Operations Now that the initial configuration of Recovery for Active Directory is complete and backups have been created, you can rollback and recover Active Directory objects, as well as restore domain controllers. + diff --git a/docs/recoveryforactivedirectory/2.6/index.md b/docs/recoveryforactivedirectory/2.6/index.md index b9ad1ac4ad..a96451723d 100644 --- a/docs/recoveryforactivedirectory/2.6/index.md +++ b/docs/recoveryforactivedirectory/2.6/index.md @@ -22,3 +22,4 @@ Native tools don’t make it easy to revert these critical changes — but Netwr Directory does. Administrators can quickly rollback and recover Active Directory objects or just a single attribute to a known good state, with little to no downtime. They can also restore a domain controller or an entire forest to a specific state-in-time image. + diff --git a/docs/recoveryforactivedirectory/2.6/install/_category_.json b/docs/recoveryforactivedirectory/2.6/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/recoveryforactivedirectory/2.6/install/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/install/application.md b/docs/recoveryforactivedirectory/2.6/install/application.md index 340cb1ad30..f3b63a462c 100644 --- a/docs/recoveryforactivedirectory/2.6/install/application.md +++ b/docs/recoveryforactivedirectory/2.6/install/application.md @@ -162,3 +162,4 @@ installation is complete, click Finish to exit the wizard. The installer does not automatically open the Recovery Console web page after installation. The Recovery Console icon is located on the desktop. See the [First Launch](/docs/recoveryforactivedirectory/2.6/install/firstlaunch.md) topic for the next step. + diff --git a/docs/recoveryforactivedirectory/2.6/install/configurationutility.md b/docs/recoveryforactivedirectory/2.6/install/configurationutility.md index f8ed897f6c..9551ef5702 100644 --- a/docs/recoveryforactivedirectory/2.6/install/configurationutility.md +++ b/docs/recoveryforactivedirectory/2.6/install/configurationutility.md @@ -88,3 +88,4 @@ topic. On the Recovery Configuration Utility window, click the **License Information** button to open the License Information window that displays the validity of the Recovery for Active Directory license, its type, and expiration date. + diff --git a/docs/recoveryforactivedirectory/2.6/install/firstlaunch.md b/docs/recoveryforactivedirectory/2.6/install/firstlaunch.md index 9023fa431d..014c7a8454 100644 --- a/docs/recoveryforactivedirectory/2.6/install/firstlaunch.md +++ b/docs/recoveryforactivedirectory/2.6/install/firstlaunch.md @@ -39,3 +39,4 @@ additional information. The administrator must also add users who can access the application. Once these users have access, see the [Log into the Recovery Console](/docs/recoveryforactivedirectory/2.6/install/login.md) topic for information on accessing and signing into the Recovery Console. + diff --git a/docs/recoveryforactivedirectory/2.6/install/installation.md b/docs/recoveryforactivedirectory/2.6/install/installation.md index a8c10e61cd..426ab325c1 100644 --- a/docs/recoveryforactivedirectory/2.6/install/installation.md +++ b/docs/recoveryforactivedirectory/2.6/install/installation.md @@ -72,3 +72,4 @@ installation is complete, click Finish to exit the wizard. After installation has completed, open a new instance of ADUC and verify that the RSAT Extension has been successfully installed. Right-click on an object and ensure the **Rollback** option has been added to the right-click menu. Also, a Recycle Bin node should be added to the root tree view. + diff --git a/docs/recoveryforactivedirectory/2.6/install/login.md b/docs/recoveryforactivedirectory/2.6/install/login.md index d3fa793366..28d0d8199e 100644 --- a/docs/recoveryforactivedirectory/2.6/install/login.md +++ b/docs/recoveryforactivedirectory/2.6/install/login.md @@ -71,3 +71,4 @@ the Recovery application account. **Step 5 –** Enter the code in the Authentication code field and click **Verify**. The Recovery Console opens. + diff --git a/docs/recoveryforactivedirectory/2.6/install/overview.md b/docs/recoveryforactivedirectory/2.6/install/overview.md index 4a9eabdd05..d1358ba3af 100644 --- a/docs/recoveryforactivedirectory/2.6/install/overview.md +++ b/docs/recoveryforactivedirectory/2.6/install/overview.md @@ -44,3 +44,4 @@ Current customers can log in to the Netwrix Customer Portal to download software license keys for purchased products. See the [Customer Portal Access](https://helpcenter.netwrix.com/bundle/NetwrixCustomerPortalAccess/page/Customer_Portal_Access.html) topic for information on how to register for a Customer Portal account. + diff --git a/docs/recoveryforactivedirectory/2.6/install/upgrade.md b/docs/recoveryforactivedirectory/2.6/install/upgrade.md index 7c19b19db7..0cfc77f6e4 100644 --- a/docs/recoveryforactivedirectory/2.6/install/upgrade.md +++ b/docs/recoveryforactivedirectory/2.6/install/upgrade.md @@ -22,3 +22,4 @@ version. Do not uninstall or remove the existing database. Recovery for Active Directory v2.5 has now been upgraded to v2.6. + diff --git a/docs/recoveryforactivedirectory/2.6/requirements/_category_.json b/docs/recoveryforactivedirectory/2.6/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md b/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md index 774c46c315..11593a7326 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md @@ -21,3 +21,4 @@ Configuration page of the Recovery for Active Directory Setup wizard while insta application, then that specific port is applicable here. ::: + diff --git a/docs/recoveryforactivedirectory/2.6/requirements/overview.md b/docs/recoveryforactivedirectory/2.6/requirements/overview.md index 979b170903..b977beb75c 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/overview.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/overview.md @@ -48,3 +48,4 @@ Target servers include the servers and environments where you want to restore a an entire forest. See the following topic for target server requirements: - [Target Server Considerations](/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md) + diff --git a/docs/recoveryforactivedirectory/2.6/requirements/rsatextension.md b/docs/recoveryforactivedirectory/2.6/requirements/rsatextension.md index beda884b0b..90b309b65d 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/rsatextension.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/rsatextension.md @@ -9,3 +9,4 @@ sidebar_position: 30 The following prerequisite is required to run the RSAT Extension: - Remote Server Administration Tools (RSAT) must be installed + diff --git a/docs/recoveryforactivedirectory/2.6/requirements/server.md b/docs/recoveryforactivedirectory/2.6/requirements/server.md index 25c1183d00..16f4c831a3 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/server.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/server.md @@ -60,3 +60,4 @@ The following permission is required to install the application: While physical machines are always preferred, we fully support the use of virtual machines. Microsoft® Hyper-V® and VMWare® ESX®/ESXi™ are supported hyper visors. + diff --git a/docs/recoveryforactivedirectory/2.6/requirements/sqlserver.md b/docs/recoveryforactivedirectory/2.6/requirements/sqlserver.md index 8666b2cd4b..5b2f036ea0 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/sqlserver.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/sqlserver.md @@ -57,3 +57,4 @@ The following additional considerations are recommended for the SQL Server: - Microsoft SQL Server supports TLS 1.2, which requires the Recovery for Active Directory server to have either SQL Server Native Client 11 or Microsoft Ole DB 18 installed. - _Optional_: SQL Server Management Studio installed on the Recovery for Active Directory server + diff --git a/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md b/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md index 8a685ac7c4..dc29b20ad6 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md @@ -79,3 +79,4 @@ Additional permissions may be necessary to allow Recovery for Active Directory t function properly in an organization’s environment. ::: + diff --git a/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md b/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md index 68c12bae97..a42231c6c1 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md @@ -47,3 +47,4 @@ Following are some considerations when the target server is a virtual machine. Network bandwidth should be as fast as available but can operate efficiently with 100 Mbps. Slower bandwidth will result in a longer setup stage for the restore as the backup container has to be copied to the target server. + diff --git a/docs/recoveryforactivedirectory/2.6/rsatextension/_category_.json b/docs/recoveryforactivedirectory/2.6/rsatextension/_category_.json index 7a19b122ca..c8533901da 100644 --- a/docs/recoveryforactivedirectory/2.6/rsatextension/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/rsatextension/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/rsatextension/overview.md b/docs/recoveryforactivedirectory/2.6/rsatextension/overview.md index 32c7f69a3f..b386376a4d 100644 --- a/docs/recoveryforactivedirectory/2.6/rsatextension/overview.md +++ b/docs/recoveryforactivedirectory/2.6/rsatextension/overview.md @@ -21,3 +21,4 @@ for restoring deleted objects. Consider the following: You must register the RSAT Extension on the Recovery Application Server to add the Rollback and Restore options to the ADUC console. + diff --git a/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md b/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md index e985d2b758..7882598728 100644 --- a/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md +++ b/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md @@ -132,3 +132,4 @@ start the recovery. **Step 9 –** The Recovery window displays the action status. Click **Close** to exit. The ADUC object has been successfully recovered from the Recycle Bin. + diff --git a/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md b/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md index 56be77fb7d..11d8bb843a 100644 --- a/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md +++ b/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md @@ -96,3 +96,4 @@ selection. Click **Finish** to rollback the object. **Step 6 –** The Rollback window displays the action status. Click **Close** to exit. The ADUC object has been successfully rolled back to a previous state. + diff --git a/docs/recoveryforactivedirectory/2.6/troubleshooting/_category_.json b/docs/recoveryforactivedirectory/2.6/troubleshooting/_category_.json index dc1b1f0177..b74d0da63f 100644 --- a/docs/recoveryforactivedirectory/2.6/troubleshooting/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "troubleshooting" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/_category_.json b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/_category_.json index 2195cfe476..647d8ff902 100644 --- a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/_category_.json +++ b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "credentialpasswords" } -} \ No newline at end of file +} diff --git a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/credentialpasswords.md b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/credentialpasswords.md index e2318bb43d..ad28141425 100644 --- a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/credentialpasswords.md +++ b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/credentialpasswords.md @@ -34,3 +34,4 @@ The backup service account for a domain controller is used to write the backup f controller to a network share of the destination server. It can be updated on the Forest page in the Recovery Console. See the [Update Domain Controller Backup Account Password](/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/serverbackupaccount.md) topic for additional information. + diff --git a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/serverbackupaccount.md b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/serverbackupaccount.md index 3f63464ccf..14f6d06de2 100644 --- a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/serverbackupaccount.md +++ b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/serverbackupaccount.md @@ -52,3 +52,4 @@ to finish the wizard. **Step 8 –** Click **OK**. The backup account password for the domain controller has been updated and saved. + diff --git a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/sqlserverserviceaccount.md b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/sqlserverserviceaccount.md index 4657354289..4388b6c003 100644 --- a/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/sqlserverserviceaccount.md +++ b/docs/recoveryforactivedirectory/2.6/troubleshooting/credentialpasswords/sqlserverserviceaccount.md @@ -31,3 +31,4 @@ is displayed: **Step 6 –** Click **OK**. The SQL Server service account password has been updated and saved. + diff --git a/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md b/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md index 71a8e7dba0..5ee5a49e46 100644 --- a/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md +++ b/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md @@ -92,3 +92,4 @@ On the Recovery for Active Directory server On the domain controllers for backups - ...\Netwrix\Recovery for Active Directory\Logs + diff --git a/docs/recoveryforactivedirectory/2.6/usecases.md b/docs/recoveryforactivedirectory/2.6/usecases.md index 1ea5703d54..df1c947b43 100644 --- a/docs/recoveryforactivedirectory/2.6/usecases.md +++ b/docs/recoveryforactivedirectory/2.6/usecases.md @@ -100,3 +100,4 @@ Server backup and restore can be accomplished through the following interfaces: - Configure backup settings for domain controllers - Restore one or more domain controllers in a forest by following the steps in the [Create a Recovery Playbook](/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md#create-a-recovery-playbook) topic + diff --git a/docs/threatmanager/3.0/administration/_category_.json b/docs/threatmanager/3.0/administration/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/threatmanager/3.0/administration/_category_.json +++ b/docs/threatmanager/3.0/administration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/_category_.json b/docs/threatmanager/3.0/administration/configuration/_category_.json index bed0e5a225..1732d817b8 100644 --- a/docs/threatmanager/3.0/administration/configuration/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/_category_.json b/docs/threatmanager/3.0/administration/configuration/integrations/_category_.json index 5fd5950dee..7a16f32942 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/integrations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/activedirectorysync.md b/docs/threatmanager/3.0/administration/configuration/integrations/activedirectorysync.md index a53ae4ff3c..eaaa4534d7 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/activedirectorysync.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/activedirectorysync.md @@ -239,3 +239,4 @@ full scan of the domain. changes before leaving the page. The changes to the Domain Configuration have been saved. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/apptoken.md b/docs/threatmanager/3.0/administration/configuration/integrations/apptoken.md index e7fe5066f9..ae290bc1c2 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/apptoken.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/apptoken.md @@ -63,3 +63,4 @@ Follow the instructions to copy the app token. **Step 3 –** Click **Save** to save any changes to the page. Repeat this process to copy any desired app tokens. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/credentialprofile.md b/docs/threatmanager/3.0/administration/configuration/integrations/credentialprofile.md index 49582394b9..babd4c6191 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/credentialprofile.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/credentialprofile.md @@ -192,3 +192,4 @@ view a list of the already created Credential Profiles, if any. **Step 4 –** Click Save. The Add Credentials window closes. The Credential Profile now has multiple credentials. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/email.md b/docs/threatmanager/3.0/administration/configuration/integrations/email.md index 0a2135258b..23aa389fc2 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/email.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/email.md @@ -76,3 +76,4 @@ address(es). Validate the email was sent by checking that the recipient received **Step 5 –** Click **Save Settings** to commit the changes. Email notifications are now configured. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/entraidsync.md b/docs/threatmanager/3.0/administration/configuration/integrations/entraidsync.md index e878d76b1f..f763dafa30 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/entraidsync.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/entraidsync.md @@ -174,3 +174,4 @@ full scan of the domain. changes before leaving the page. The changes to the Tenant Configuration have been saved. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/foldersettings.md b/docs/threatmanager/3.0/administration/configuration/integrations/foldersettings.md index 124eaa1e33..9bdaa0efca 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/foldersettings.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/foldersettings.md @@ -94,3 +94,4 @@ menu. Then select **Integrations** to open the Integrations interface. **Step 5 –** Click **Add**. The Add New Shared Folder window closes. The specified shared folder has been configured for subscription exports. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/netwrixintegrations.md b/docs/threatmanager/3.0/administration/configuration/integrations/netwrixintegrations.md index 294b1aa778..71224c601d 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/netwrixintegrations.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/netwrixintegrations.md @@ -214,3 +214,4 @@ Remember, the Integration Service URL value should not be modified. changes before leaving the page. The changes to the Configuration have been committed. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/overview.md b/docs/threatmanager/3.0/administration/configuration/integrations/overview.md index 5a3653e996..ea2ca89df9 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/overview.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/overview.md @@ -29,3 +29,4 @@ It contains the following integration pages: The Overview page displays a high-level view of all configured integrations. You can return to the Overview page by selecting the **Integrations** header in the navigation pane. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/page/_category_.json b/docs/threatmanager/3.0/administration/configuration/integrations/page/_category_.json index c48478f5c7..d4453fcd73 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/page/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/integrations/page/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "page" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/_category_.json b/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/_category_.json index 143aa23275..d968321f43 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "openid" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/entraidopenid.md b/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/entraidopenid.md index d08066a12f..8599b6cc5f 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/entraidopenid.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/entraidopenid.md @@ -200,3 +200,4 @@ section. Check that the field from the claims setting exist and has the value. If claims don’t exist, please check the claims configuration in Microsoft Entra ID. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/openid.md b/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/openid.md index 7dd5d8f5ce..1bf6a8d0b4 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/openid.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/openid.md @@ -71,3 +71,4 @@ The table displays the following information: group. See the [User Access Page](/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/page/page.md b/docs/threatmanager/3.0/administration/configuration/integrations/page/page.md index cc7c536262..95958fc6c0 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/page/page.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/page/page.md @@ -53,3 +53,4 @@ provider for any of these: - RADIUS – See the [RADIUS Authentication Provider](/docs/threatmanager/3.0/administration/configuration/integrations/page/radius.md) topic for additional information. - OpenID – See the [OpenID Authentication Provider](/docs/threatmanager/3.0/administration/configuration/integrations/page/openid/openid.md) topic for additional information. - SAML – See the [SAML Authentication Provider](/docs/threatmanager/3.0/administration/configuration/integrations/page/saml.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/page/radius.md b/docs/threatmanager/3.0/administration/configuration/integrations/page/radius.md index 7c8b084475..74d12e4ad3 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/page/radius.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/page/radius.md @@ -118,3 +118,4 @@ The table displays the following information: group. See the [User Access Page](/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/page/saml.md b/docs/threatmanager/3.0/administration/configuration/integrations/page/saml.md index fc0bd8d1ec..4e14a71a9c 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/page/saml.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/page/saml.md @@ -78,3 +78,4 @@ The table displays the following information: group. See the [User Access Page](/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/siem.md b/docs/threatmanager/3.0/administration/configuration/integrations/siem.md index 905a31fedc..3e80072367 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/siem.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/siem.md @@ -100,3 +100,4 @@ Follow the instructions to enable SIEM notifications. **Step 4 –** Click Save Settings to save the configuration settings. SIEM notifications are now configured. + diff --git a/docs/threatmanager/3.0/administration/configuration/integrations/tagmanagement.md b/docs/threatmanager/3.0/administration/configuration/integrations/tagmanagement.md index 237205dca3..61712e253e 100644 --- a/docs/threatmanager/3.0/administration/configuration/integrations/tagmanagement.md +++ b/docs/threatmanager/3.0/administration/configuration/integrations/tagmanagement.md @@ -162,3 +162,4 @@ results. the tag from the selected object(s). The tag is removed from the selected objects. + diff --git a/docs/threatmanager/3.0/administration/configuration/overview.md b/docs/threatmanager/3.0/administration/configuration/overview.md index 48c06a9679..6db79a71cf 100644 --- a/docs/threatmanager/3.0/administration/configuration/overview.md +++ b/docs/threatmanager/3.0/administration/configuration/overview.md @@ -27,3 +27,4 @@ It contains links to the component configuration and settings interfaces: job. See the [System Health Interface](/docs/threatmanager/3.0/administration/configuration/systemhealth/overview.md) topic for additional information. - System Settings – Provides access to system logs, user access controls, licensing, and more. See the [System Settings Interface](/docs/threatmanager/3.0/administration/configuration/systemsettings/overview.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/configuration/policies/_category_.json b/docs/threatmanager/3.0/administration/configuration/policies/_category_.json index 90cbccbd17..e565e0ec9e 100644 --- a/docs/threatmanager/3.0/administration/configuration/policies/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md b/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md index 92cc356609..a19d4fea6c 100644 --- a/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md +++ b/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md @@ -97,3 +97,4 @@ LDAP Monitoring is not enabled, it must be enabled in the Monitored Domains tab. **Step 14 –** Paste the string copied from Threat Manager and press **Enter**. LDAP monitoring has been configured for Threat Manager. + diff --git a/docs/threatmanager/3.0/administration/configuration/policies/overview.md b/docs/threatmanager/3.0/administration/configuration/policies/overview.md index ddf7594614..f29c060bb4 100644 --- a/docs/threatmanager/3.0/administration/configuration/policies/overview.md +++ b/docs/threatmanager/3.0/administration/configuration/policies/overview.md @@ -72,3 +72,4 @@ Follow the steps to add a policy. The Honeytoken policy is listed in the Policies box. Repeat the process to add additional policies for Honeytokens. + diff --git a/docs/threatmanager/3.0/administration/configuration/policies/policiesconfiguration.md b/docs/threatmanager/3.0/administration/configuration/policies/policiesconfiguration.md index 4ef201df82..3fbe8b8825 100644 --- a/docs/threatmanager/3.0/administration/configuration/policies/policiesconfiguration.md +++ b/docs/threatmanager/3.0/administration/configuration/policies/policiesconfiguration.md @@ -197,3 +197,4 @@ following columns: - Message – A description of the activity that occurred - User – The user associated with the activity - Host – The host associated with the activity + diff --git a/docs/threatmanager/3.0/administration/configuration/systemhealth/_category_.json b/docs/threatmanager/3.0/administration/configuration/systemhealth/_category_.json index f7216322de..03fd2fa1a3 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemhealth/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/systemhealth/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/systemhealth/actionqueue.md b/docs/threatmanager/3.0/administration/configuration/systemhealth/actionqueue.md index 7ca90a97b5..e7d7684d29 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemhealth/actionqueue.md +++ b/docs/threatmanager/3.0/administration/configuration/systemhealth/actionqueue.md @@ -13,3 +13,4 @@ Action Service. This includes Honeytoken deployments and Threat Response Playbook executions. Any actions in the action queue may be stopped by clicking the **Stop** button. + diff --git a/docs/threatmanager/3.0/administration/configuration/systemhealth/agents.md b/docs/threatmanager/3.0/administration/configuration/systemhealth/agents.md index d0955cb163..ffe5721c54 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemhealth/agents.md +++ b/docs/threatmanager/3.0/administration/configuration/systemhealth/agents.md @@ -18,3 +18,4 @@ Clicking **Decommission** will remove an agent from the Threat Manager agent li If an active agent has not contacted the Threat Manager server for 10 minutes, it will be placed into offline mode. This will generate an alert in Threat Manager. In the instance that an agent has become unresponsive, a magenta alert banner displays, located just below the navigation header. + diff --git a/docs/threatmanager/3.0/administration/configuration/systemhealth/backlog.md b/docs/threatmanager/3.0/administration/configuration/systemhealth/backlog.md index 1ca0bb6a00..6a5ad099ef 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemhealth/backlog.md +++ b/docs/threatmanager/3.0/administration/configuration/systemhealth/backlog.md @@ -13,3 +13,4 @@ be processed. It also displays other job information depending on the job type. In Threat Manager, jobs are used for threat evaluation, maintenance tasks, and operational procedures such as email and SIEM notifications. + diff --git a/docs/threatmanager/3.0/administration/configuration/systemhealth/overview.md b/docs/threatmanager/3.0/administration/configuration/systemhealth/overview.md index 3f108af1b9..499dbc2a35 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemhealth/overview.md +++ b/docs/threatmanager/3.0/administration/configuration/systemhealth/overview.md @@ -23,3 +23,4 @@ The System Health interface contains the following pages: - [Action Queue](/docs/threatmanager/3.0/administration/configuration/systemhealth/actionqueue.md) - [Agents](/docs/threatmanager/3.0/administration/configuration/systemhealth/agents.md) - [Services Page](/docs/threatmanager/3.0/administration/configuration/systemhealth/services.md) + diff --git a/docs/threatmanager/3.0/administration/configuration/systemhealth/services.md b/docs/threatmanager/3.0/administration/configuration/systemhealth/services.md index f4525e9c92..077aac25e9 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemhealth/services.md +++ b/docs/threatmanager/3.0/administration/configuration/systemhealth/services.md @@ -33,3 +33,4 @@ The page displays the following information: - Capabilities – This table employs the Name and Value columns to display the service capabilities In the event of a service outage, an alert is displayed below the navigation header. + diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/_category_.json b/docs/threatmanager/3.0/administration/configuration/systemsettings/_category_.json index 4b3fcbbbd1..c86ba86e0d 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/about.md b/docs/threatmanager/3.0/administration/configuration/systemsettings/about.md index 6447ce9894..a1742f0ff1 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/about.md +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/about.md @@ -21,3 +21,4 @@ application. Each component and its license is listed. details. - To view the details for all licenses, click the **Expand All** button. - To view the third-party's license page, click the corresponding external link icon. + diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/auditing.md b/docs/threatmanager/3.0/administration/configuration/systemsettings/auditing.md index b9534fdb23..6a9e42acf8 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/auditing.md +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/auditing.md @@ -33,3 +33,4 @@ The table is designed to display 10 records at a time, by default. However, you 100, or 1,000 rows with the drop-down menu above the right corner of the table. There is a search box above the left corner of the table. Page navigation buttons are below the table. You can also export the data from the current page using the **Export CSV** button. + diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/licensing.md b/docs/threatmanager/3.0/administration/configuration/systemsettings/licensing.md index a6816af66d..2e02466a29 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/licensing.md +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/licensing.md @@ -38,3 +38,4 @@ Explorer closes and returns to the console. The License Key is now imported into Threat Manager. The license information is displayed in the License Info section at the top of the page. + diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/overview.md b/docs/threatmanager/3.0/administration/configuration/systemsettings/overview.md index c03c5b1364..805487dbdd 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/overview.md +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/overview.md @@ -21,3 +21,4 @@ It contains the following pages: - [Licensing Page](/docs/threatmanager/3.0/administration/configuration/systemsettings/licensing.md) - [System Jobs Page](/docs/threatmanager/3.0/administration/configuration/systemsettings/systemjobs.md) - [About Threat Manager Page](/docs/threatmanager/3.0/administration/configuration/systemsettings/about.md) + diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/systemjobs.md b/docs/threatmanager/3.0/administration/configuration/systemsettings/systemjobs.md index 91119b981b..34629674a8 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/systemjobs.md +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/systemjobs.md @@ -97,3 +97,4 @@ The Health tab displays the following information: - Events in queue – Displays the number of events in queue for potential threat detection purposes - Last Heartbeat – Date timestamp for the last time the agent connection was checked - Next Run Time – Date timestamp for the next time the job will run + diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md b/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md index e6e9adb355..d55fbad98b 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md @@ -244,3 +244,4 @@ expiration time for authenticated users. - 4 Hours Changing any of these options automatically saves your settings and applies to all users. + diff --git a/docs/threatmanager/3.0/administration/configuration/threatdetection/_category_.json b/docs/threatmanager/3.0/administration/configuration/threatdetection/_category_.json index 730274e926..db926f9681 100644 --- a/docs/threatmanager/3.0/administration/configuration/threatdetection/_category_.json +++ b/docs/threatmanager/3.0/administration/configuration/threatdetection/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "threatdetection" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md index 7784b7f333..f42c184d48 100644 --- a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md +++ b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md @@ -169,3 +169,4 @@ This tab shows the settings that are required for the Forged Ticket threat. - Specific groups – Only detect threats if the specified groups have been injected into a user's Privilege Account Certificate (PAC). This setting is ignored when the Use all groups setting is enabled. + diff --git a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md index d4cb213c09..91b5564087 100644 --- a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md +++ b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md @@ -59,3 +59,4 @@ information: - Exclusions – A green check mark indicates that one or more exclusions are present for this threat type. A gray x indicates that no exclusions are present for this threat. See the [Fine Tune a Threat](/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/configuration/threatresponse.md b/docs/threatmanager/3.0/administration/configuration/threatresponse.md index 24e1d73040..ee9573ad02 100644 --- a/docs/threatmanager/3.0/administration/configuration/threatresponse.md +++ b/docs/threatmanager/3.0/administration/configuration/threatresponse.md @@ -104,3 +104,4 @@ Threat Manager has the following preconfigured third-party applications target a See the [Action Configuration for Playbook Steps](/docs/threatmanager/3.0/administration/playbooks/action/overview.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/home.md b/docs/threatmanager/3.0/administration/home.md index e0f829c473..b1b3150087 100644 --- a/docs/threatmanager/3.0/administration/home.md +++ b/docs/threatmanager/3.0/administration/home.md @@ -46,3 +46,4 @@ The Home page displays the following tables: occurred. Click on the computer to go to the Computer Details page. - Watchlist – The Watchlist table displays users with the Watchlist tag and a count of any associated threats + diff --git a/docs/threatmanager/3.0/administration/investigations/_category_.json b/docs/threatmanager/3.0/administration/investigations/_category_.json index d26d105fe4..95c1c284bc 100644 --- a/docs/threatmanager/3.0/administration/investigations/_category_.json +++ b/docs/threatmanager/3.0/administration/investigations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/investigations/auditcompliance.md b/docs/threatmanager/3.0/administration/investigations/auditcompliance.md index ab090e3189..1503753500 100644 --- a/docs/threatmanager/3.0/administration/investigations/auditcompliance.md +++ b/docs/threatmanager/3.0/administration/investigations/auditcompliance.md @@ -43,3 +43,4 @@ By default, this folder contains the following saved investigations: | Watchlist User Activity | All activity by watchlist users | One filter statement set:
  • Attribute = Tag (Effective)
  • Operator = Equals
  • Filter = Watchlist
| You can save additional investigations to this folder. + diff --git a/docs/threatmanager/3.0/administration/investigations/favorites.md b/docs/threatmanager/3.0/administration/investigations/favorites.md index aab3b95949..d7924b44c8 100644 --- a/docs/threatmanager/3.0/administration/investigations/favorites.md +++ b/docs/threatmanager/3.0/administration/investigations/favorites.md @@ -41,3 +41,4 @@ There is a yellow star icon beside the name of an investigation identified as a ![Favorite investigation star icon selected](/images/threatmanager/3.0/administration/investigations/favoriteselected.webp) Click the yellow star to remove the investigation from your Favorites list. + diff --git a/docs/threatmanager/3.0/administration/investigations/myinvestigations.md b/docs/threatmanager/3.0/administration/investigations/myinvestigations.md index d72172ba2f..9926e75026 100644 --- a/docs/threatmanager/3.0/administration/investigations/myinvestigations.md +++ b/docs/threatmanager/3.0/administration/investigations/myinvestigations.md @@ -26,3 +26,4 @@ additional information on saved investigation options. Every report generated by an investigation query displays the same type of information. See the [Investigation Reports](/docs/threatmanager/3.0/administration/investigations/reports.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/investigations/newinvestigation.md b/docs/threatmanager/3.0/administration/investigations/newinvestigation.md index 731c9d4db6..ebab6717b5 100644 --- a/docs/threatmanager/3.0/administration/investigations/newinvestigation.md +++ b/docs/threatmanager/3.0/administration/investigations/newinvestigation.md @@ -66,3 +66,4 @@ display the saved item. Users can open this folder from the navigation pane to a investigation. They can run the investigation, schedule exports, or add subscriptions. See the [Investigation Options](/docs/threatmanager/3.0/administration/investigations/options/overview.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/investigations/options/_category_.json b/docs/threatmanager/3.0/administration/investigations/options/_category_.json index ac363bcbf4..2b26bd39c8 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/_category_.json +++ b/docs/threatmanager/3.0/administration/investigations/options/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/investigations/options/edit.md b/docs/threatmanager/3.0/administration/investigations/options/edit.md index b09508b4db..655b52c45f 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/edit.md +++ b/docs/threatmanager/3.0/administration/investigations/options/edit.md @@ -68,3 +68,4 @@ multiple user roles. All users belonging to the selected role(s) can view the re The duplicated investigation is saved to the selected folder, and the folder expands in the navigation pane to display the saved item. You can access the investigation from the navigation pane. + diff --git a/docs/threatmanager/3.0/administration/investigations/options/export.md b/docs/threatmanager/3.0/administration/investigations/options/export.md index 04790c0bd1..763f4c8980 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/export.md +++ b/docs/threatmanager/3.0/administration/investigations/options/export.md @@ -135,3 +135,4 @@ interface. See the [Subscriptions and Exports Page](/docs/threatmanager/3.0/administration/investigations/subscriptionsexports.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/investigations/options/filters.md b/docs/threatmanager/3.0/administration/investigations/options/filters.md index 5ec3686486..0610ccd8e7 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/filters.md +++ b/docs/threatmanager/3.0/administration/investigations/options/filters.md @@ -258,3 +258,4 @@ to test if your filter statement is working as desired. Save the investigation f also add subscriptions or export the report data using the options above the Filters section. See the [Investigation Reports](/docs/threatmanager/3.0/administration/investigations/reports.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/investigations/options/overview.md b/docs/threatmanager/3.0/administration/investigations/options/overview.md index 2e6a6646dc..919d509810 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/overview.md +++ b/docs/threatmanager/3.0/administration/investigations/options/overview.md @@ -58,3 +58,4 @@ investigation. See the [Entra ID Sync Page](/docs/threatmanager/3.0/administrati for additional information. ::: + diff --git a/docs/threatmanager/3.0/administration/investigations/options/subscription.md b/docs/threatmanager/3.0/administration/investigations/options/subscription.md index 6241de8aa3..22d10ce5f2 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/subscription.md +++ b/docs/threatmanager/3.0/administration/investigations/options/subscription.md @@ -69,3 +69,4 @@ The subscription is listed on the Subscriptions and Exports page of the Investig See the [Subscriptions and Exports Page](/docs/threatmanager/3.0/administration/investigations/subscriptionsexports.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/investigations/overview.md b/docs/threatmanager/3.0/administration/investigations/overview.md index d7a7b7e3dc..0a43fc0806 100644 --- a/docs/threatmanager/3.0/administration/investigations/overview.md +++ b/docs/threatmanager/3.0/administration/investigations/overview.md @@ -51,3 +51,4 @@ investigations by name. Type in the search box. As you type, a drop-down will populate with saved investigations containing matches. + diff --git a/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md b/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md index 569ad7921b..1dd8a57a2d 100644 --- a/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md +++ b/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md @@ -107,3 +107,4 @@ By default, this folder contains the following saved investigations: | User Primary Group Changed | Created when a user's group is changed typically from Domain Users to another group | Two filter statements set:
  • Attribute 1 = Event Sub-Operation
  • Operator 1 = Equals
  • Filter 1 = Primary Group Changed

AND

  • Attribute 2 = Object Class
  • Operator 2 = Equals
  • Filter 2 = user
| You can save additional investigations to this folder. + diff --git a/docs/threatmanager/3.0/administration/investigations/reports.md b/docs/threatmanager/3.0/administration/investigations/reports.md index 266ff1810e..22be2863bd 100644 --- a/docs/threatmanager/3.0/administration/investigations/reports.md +++ b/docs/threatmanager/3.0/administration/investigations/reports.md @@ -126,3 +126,4 @@ It contains the following columns: Click the link to view target details.See the [Host Details Page](/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/host.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/investigations/subscriptionsexports.md b/docs/threatmanager/3.0/administration/investigations/subscriptionsexports.md index 572504dca1..dfda940aa3 100644 --- a/docs/threatmanager/3.0/administration/investigations/subscriptionsexports.md +++ b/docs/threatmanager/3.0/administration/investigations/subscriptionsexports.md @@ -92,3 +92,4 @@ The options include: - Turn off – Disables the subscription or export - Turn on – Enables the subscription or export - Delete – Deletes the scheduled subscription or export + diff --git a/docs/threatmanager/3.0/administration/overview.md b/docs/threatmanager/3.0/administration/overview.md index b887b13c2e..d00fa5a4da 100644 --- a/docs/threatmanager/3.0/administration/overview.md +++ b/docs/threatmanager/3.0/administration/overview.md @@ -120,3 +120,4 @@ minute, the data grids will display a single row in the table for those events. If a data grid displays File System events that contain sensitive data, a Sensitive Data tag will be displayed in the Description field. The Sensitive Data tag is the only tag that will be displayed in the Description field. + diff --git a/docs/threatmanager/3.0/administration/playbooks/_category_.json b/docs/threatmanager/3.0/administration/playbooks/_category_.json index ac50ae720f..39bcaf563b 100644 --- a/docs/threatmanager/3.0/administration/playbooks/_category_.json +++ b/docs/threatmanager/3.0/administration/playbooks/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/playbooks/action/_category_.json b/docs/threatmanager/3.0/administration/playbooks/action/_category_.json index 2b2ed5ff18..7d43f7233a 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/_category_.json +++ b/docs/threatmanager/3.0/administration/playbooks/action/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/playbooks/action/activedirectory.md b/docs/threatmanager/3.0/administration/playbooks/action/activedirectory.md index 4b83a10da3..b05f3e9f6c 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/activedirectory.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/activedirectory.md @@ -92,3 +92,4 @@ The Revert Permission Change action reverts a permission change on an Active Dir See the [Integrations Interface](/docs/threatmanager/3.0/administration/configuration/integrations/overview.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/playbooks/action/entraid.md b/docs/threatmanager/3.0/administration/playbooks/action/entraid.md index 9dfb39f296..c6d0580e5f 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/entraid.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/entraid.md @@ -86,3 +86,4 @@ user's password to a random group of letters, numbers, and special characters. - Credential – Select a credential profile that will execute this action. Credential profiles are configured on the [Integrations Interface](/docs/threatmanager/3.0/administration/configuration/integrations/overview.md). If not specified, the action will be run as the credentials of the Action Service. + diff --git a/docs/threatmanager/3.0/administration/playbooks/action/localhost.md b/docs/threatmanager/3.0/administration/playbooks/action/localhost.md index 8711db4dbd..4470478592 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/localhost.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/localhost.md @@ -74,3 +74,4 @@ target client. be run under the credentials of the action. Select the credentials from the drop-down list. See the [Credential Profile Page](/docs/threatmanager/3.0/administration/configuration/integrations/credentialprofile.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/playbooks/action/overview.md b/docs/threatmanager/3.0/administration/playbooks/action/overview.md index ff75c195bc..dec11b7b19 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/overview.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/overview.md @@ -29,3 +29,4 @@ Threat Manager has the following preconfigured actions: - [Third-Party Applications Target Actions](/docs/threatmanager/3.0/administration/playbooks/action/thirdparty.md) - [Windows File System Target Actions](/docs/threatmanager/3.0/administration/playbooks/action/windowsfileserver.md) - [Windows Server Target Actions](/docs/threatmanager/3.0/administration/playbooks/action/windowsserver.md) + diff --git a/docs/threatmanager/3.0/administration/playbooks/action/tag.md b/docs/threatmanager/3.0/administration/playbooks/action/tag.md index 3e172eeea6..77e085b139 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/tag.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/tag.md @@ -32,3 +32,4 @@ This action adds or removes a user from a blocking policy. be run under the credentials of the action. Select the credentials from the drop-down list. - Policy Name - The name of the Threat Prevention blocking policy. - Operation - Whether to add or remove the user from the blocking policy. + diff --git a/docs/threatmanager/3.0/administration/playbooks/action/thirdparty.md b/docs/threatmanager/3.0/administration/playbooks/action/thirdparty.md index 69a3b61d9d..6fb10542b8 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/thirdparty.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/thirdparty.md @@ -145,3 +145,4 @@ variety of web applications to trigger actions or receive data from external sou - PUT - URI – The URI for the webhook - Body – The body of the HTTP request for the webhook + diff --git a/docs/threatmanager/3.0/administration/playbooks/action/windowsfileserver.md b/docs/threatmanager/3.0/administration/playbooks/action/windowsfileserver.md index ccc78669ff..71f3589fb8 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/windowsfileserver.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/windowsfileserver.md @@ -42,3 +42,4 @@ This action saves the file hash to the properties of the threat. Credential profiles are configured on the [Integrations Interface](/docs/threatmanager/3.0/administration/configuration/integrations/overview.md). If not specified, the action will be run as the credentials of the Action Service. + diff --git a/docs/threatmanager/3.0/administration/playbooks/action/windowsserver.md b/docs/threatmanager/3.0/administration/playbooks/action/windowsserver.md index e5dc017761..5d2d6d1b13 100644 --- a/docs/threatmanager/3.0/administration/playbooks/action/windowsserver.md +++ b/docs/threatmanager/3.0/administration/playbooks/action/windowsserver.md @@ -59,3 +59,4 @@ This action disconnects the user from the host and disables login rights for the action will be run as the credentials of the Action Service. - Users – Select the users for whom to disable remote desktop access. If not specified, those user who triggered the threat will be used. + diff --git a/docs/threatmanager/3.0/administration/playbooks/editstep.md b/docs/threatmanager/3.0/administration/playbooks/editstep.md index 876cd4a88c..8c2efda710 100644 --- a/docs/threatmanager/3.0/administration/playbooks/editstep.md +++ b/docs/threatmanager/3.0/administration/playbooks/editstep.md @@ -27,3 +27,4 @@ Follow the steps to delete a playbook step. **Step 2 –** Click Delete. The playbook step is deleted. + diff --git a/docs/threatmanager/3.0/administration/playbooks/export.md b/docs/threatmanager/3.0/administration/playbooks/export.md index fc3545ff3a..bd2f1e73ba 100644 --- a/docs/threatmanager/3.0/administration/playbooks/export.md +++ b/docs/threatmanager/3.0/administration/playbooks/export.md @@ -19,3 +19,4 @@ Follow the steps to export a playbook. **Step 3 –** Select a directory for the downloaded file. The playbook is placed in the selected directory. + diff --git a/docs/threatmanager/3.0/administration/playbooks/import.md b/docs/threatmanager/3.0/administration/playbooks/import.md index 7ff769de36..6404b0a810 100644 --- a/docs/threatmanager/3.0/administration/playbooks/import.md +++ b/docs/threatmanager/3.0/administration/playbooks/import.md @@ -21,3 +21,4 @@ Follow the steps to import a playbook. **Step 3 –** This imports the Playbook and adds it to the Playbooks list. The imported Playbook is automatically selected and displayed. + diff --git a/docs/threatmanager/3.0/administration/playbooks/importsteps.md b/docs/threatmanager/3.0/administration/playbooks/importsteps.md index 1bfb15a8f4..d508bbb2e3 100644 --- a/docs/threatmanager/3.0/administration/playbooks/importsteps.md +++ b/docs/threatmanager/3.0/administration/playbooks/importsteps.md @@ -21,3 +21,4 @@ Follow the steps to import an action. **Step 3 –** Click Open. The action is displayed in the Actions list. + diff --git a/docs/threatmanager/3.0/administration/playbooks/overview.md b/docs/threatmanager/3.0/administration/playbooks/overview.md index b3785ca29a..d7bfd57507 100644 --- a/docs/threatmanager/3.0/administration/playbooks/overview.md +++ b/docs/threatmanager/3.0/administration/playbooks/overview.md @@ -178,3 +178,4 @@ The Step Details tab contains a table with the following columns: - Status – The status of the action step - Message – Any informational or output messages from the action step - Executed On – The host where the playbook ran the action step + diff --git a/docs/threatmanager/3.0/administration/playbooks/save.md b/docs/threatmanager/3.0/administration/playbooks/save.md index 00783b748c..ce41460042 100644 --- a/docs/threatmanager/3.0/administration/playbooks/save.md +++ b/docs/threatmanager/3.0/administration/playbooks/save.md @@ -18,3 +18,4 @@ Follow the steps to save a step to the My Steps list. **Step 2 –** Click Save to My Steps. The step is saved to the My Steps list and can be added to other playbooks as needed. + diff --git a/docs/threatmanager/3.0/administration/playbooks/trigger.md b/docs/threatmanager/3.0/administration/playbooks/trigger.md index 1ba659e6a5..a12680fbf1 100644 --- a/docs/threatmanager/3.0/administration/playbooks/trigger.md +++ b/docs/threatmanager/3.0/administration/playbooks/trigger.md @@ -25,3 +25,4 @@ last executed. Once the playbook has been executed, the log file can be viewed on the Threat Response page in the Playbooks Execution History table. + diff --git a/docs/threatmanager/3.0/administration/threats/_category_.json b/docs/threatmanager/3.0/administration/threats/_category_.json index e03fe015d5..5f57448f08 100644 --- a/docs/threatmanager/3.0/administration/threats/_category_.json +++ b/docs/threatmanager/3.0/administration/threats/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "threats" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/_category_.json b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/_category_.json index c2bb33e25c..9610b920d0 100644 --- a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/_category_.json +++ b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "activedirectoryobjects" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/activedirectoryobjects.md b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/activedirectoryobjects.md index 94c8b4efae..3711fb814d 100644 --- a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/activedirectoryobjects.md +++ b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/activedirectoryobjects.md @@ -88,3 +88,4 @@ Follow the steps to add a tag to a user, group, or computer. The selected tag is added to the user, group, or computer. See the [Tag Management Page](/docs/threatmanager/3.0/administration/configuration/integrations/tagmanagement.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/group.md b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/group.md index 65882e3c80..0e0e1eec31 100644 --- a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/group.md +++ b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/group.md @@ -81,3 +81,4 @@ Each sub-tab displays a table with the following columns: - Name - The name of the group. Click the link to view group details. - Domain - Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags - The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/host.md b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/host.md index 59c0773f8b..9356b617ef 100644 --- a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/host.md +++ b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/host.md @@ -66,3 +66,4 @@ Each table has the following columns: [Group Details Page](/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/group.md) topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/user.md b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/user.md index e47a8a3cd3..5c83e7cfa3 100644 --- a/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/user.md +++ b/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/user.md @@ -97,3 +97,4 @@ Each table has the following columns: [Group Details Page](/docs/threatmanager/3.0/administration/threats/activedirectoryobjects/group.md) topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatmanager/3.0/administration/threats/entraidobjects/_category_.json b/docs/threatmanager/3.0/administration/threats/entraidobjects/_category_.json index 3c781697bd..33721b5e5a 100644 --- a/docs/threatmanager/3.0/administration/threats/entraidobjects/_category_.json +++ b/docs/threatmanager/3.0/administration/threats/entraidobjects/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "entraidobjects" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidapplication.md b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidapplication.md index 7c8257eaad..886871cb22 100644 --- a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidapplication.md +++ b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidapplication.md @@ -105,3 +105,4 @@ The active assignments table has the following columns: - End Time - When the role eligibility expires - Privileged - Whether or not the role is privileged (the role has elevated permission or administrative access to EntraID resources) + diff --git a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidgroup.md b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidgroup.md index d413e5f690..f989f3a66c 100644 --- a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidgroup.md +++ b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidgroup.md @@ -132,3 +132,4 @@ The Roles tab displays two tables: - End Time - When the role eligibility expires - Privileged - Whether or not the role is privileged (the role has elevated permission or administrative access to EntraID resources) + diff --git a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidobjects.md b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidobjects.md index 6ae8568abd..9f6d1ca551 100644 --- a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidobjects.md +++ b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidobjects.md @@ -86,3 +86,4 @@ Follow the steps to add a tag to a user, group, or computer The selected tag is added to the user, group, application or role. See the [Tag Management Page](/docs/threatmanager/3.0/administration/configuration/integrations/tagmanagement.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidrole.md b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidrole.md index 4b5afb4602..e774ea8032 100644 --- a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidrole.md +++ b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraidrole.md @@ -41,3 +41,4 @@ Both tables have the following columns: - Assignment Type – How was the active role assignment assigned - Start Time – When the member is eligible for the role - End Time – When the role eligibility expires + diff --git a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraiduser.md b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraiduser.md index 2905bcc598..99273ddfac 100644 --- a/docs/threatmanager/3.0/administration/threats/entraidobjects/entraiduser.md +++ b/docs/threatmanager/3.0/administration/threats/entraidobjects/entraiduser.md @@ -147,3 +147,4 @@ The active assignments table has the following columns: - End Time - When the role eligibility expires - Privileged - If the role is privileged or not. A privileged role in Microsoft Entra ID grants elevated permissions for high-level administrative tasks + diff --git a/docs/threatmanager/3.0/administration/threats/threatdetails/_category_.json b/docs/threatmanager/3.0/administration/threats/threatdetails/_category_.json index d979e6425f..ac10180bd4 100644 --- a/docs/threatmanager/3.0/administration/threats/threatdetails/_category_.json +++ b/docs/threatmanager/3.0/administration/threats/threatdetails/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/threats/threatdetails/abnormalbehavior.md b/docs/threatmanager/3.0/administration/threats/threatdetails/abnormalbehavior.md index b51ce6fd34..3c7f5da6ca 100644 --- a/docs/threatmanager/3.0/administration/threats/threatdetails/abnormalbehavior.md +++ b/docs/threatmanager/3.0/administration/threats/threatdetails/abnormalbehavior.md @@ -30,3 +30,4 @@ activity detected for the user before and after the abnormality occurred. - Top 5 Hosts By Activity – Displays the top 5 hosts by activity - Top 5 Clients By Activity – Displays the top 5 clients by activity - Event Types – Displays the event types detected for the abnormal behavior + diff --git a/docs/threatmanager/3.0/administration/threats/threatdetails/overview.md b/docs/threatmanager/3.0/administration/threats/threatdetails/overview.md index 7e1d194dac..cf64a3ab7b 100644 --- a/docs/threatmanager/3.0/administration/threats/threatdetails/overview.md +++ b/docs/threatmanager/3.0/administration/threats/threatdetails/overview.md @@ -177,3 +177,4 @@ The History table has the following columns: - Time Stamp – Exact date and time when the status was updated. - Message – Displays the content of the comments entered by users or the system - User – The name of the user who entered the comment + diff --git a/docs/threatmanager/3.0/administration/threats/threats.md b/docs/threatmanager/3.0/administration/threats/threats.md index c0eb67cfb0..ee28c28f40 100644 --- a/docs/threatmanager/3.0/administration/threats/threats.md +++ b/docs/threatmanager/3.0/administration/threats/threats.md @@ -168,3 +168,4 @@ Follow the steps to edit a threat. **Step 3 –** Click Submit to save the changes. Threats can also be edited from the [Threat Details Page](/docs/threatmanager/3.0/administration/threats/threatdetails/overview.md). + diff --git a/docs/threatmanager/3.0/administration/troubleshooting/_category_.json b/docs/threatmanager/3.0/administration/troubleshooting/_category_.json index 9f3d281f3b..ecbfd1b90d 100644 --- a/docs/threatmanager/3.0/administration/troubleshooting/_category_.json +++ b/docs/threatmanager/3.0/administration/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/administration/troubleshooting/log.md b/docs/threatmanager/3.0/administration/troubleshooting/log.md index a3a5ab7474..9a6dc2b29c 100644 --- a/docs/threatmanager/3.0/administration/troubleshooting/log.md +++ b/docs/threatmanager/3.0/administration/troubleshooting/log.md @@ -38,3 +38,4 @@ Threat Manager has the following logs: AJAX errors or errors that are exposed via the UI. - SIEM Service Log – This log contains information relating to emailing threat information from Threat Manager. + diff --git a/docs/threatmanager/3.0/administration/troubleshooting/overview.md b/docs/threatmanager/3.0/administration/troubleshooting/overview.md index 985e87b9f4..cf786357ef 100644 --- a/docs/threatmanager/3.0/administration/troubleshooting/overview.md +++ b/docs/threatmanager/3.0/administration/troubleshooting/overview.md @@ -11,3 +11,4 @@ additional information: - [Log Files](/docs/threatmanager/3.0/administration/troubleshooting/log.md) - [Updating Passwords](/docs/threatmanager/3.0/administration/troubleshooting/updatepasswords.md) + diff --git a/docs/threatmanager/3.0/administration/troubleshooting/updatepasswords.md b/docs/threatmanager/3.0/administration/troubleshooting/updatepasswords.md index cb46243272..00adc540d4 100644 --- a/docs/threatmanager/3.0/administration/troubleshooting/updatepasswords.md +++ b/docs/threatmanager/3.0/administration/troubleshooting/updatepasswords.md @@ -35,3 +35,4 @@ Follow the steps below to update passwords for a Credential Profile. **Step 5 –** Click Save. A new password has been updated for the Credential Profile. + diff --git a/docs/threatmanager/3.0/gettingstarted.md b/docs/threatmanager/3.0/gettingstarted.md index 8e0d518cfa..922ae201b6 100644 --- a/docs/threatmanager/3.0/gettingstarted.md +++ b/docs/threatmanager/3.0/gettingstarted.md @@ -84,3 +84,4 @@ pages are located under the [Configuration Menu](/docs/threatmanager/3.0/adminis - [Tag Management Page](/docs/threatmanager/3.0/administration/configuration/integrations/tagmanagement.md) - The [Policies Page](/docs/threatmanager/3.0/administration/configuration/policies/overview.md) provides the ability to add and configure policies used for threat detection including Honeytoken threats + diff --git a/docs/threatmanager/3.0/index.md b/docs/threatmanager/3.0/index.md index 057f2c31ce..f58f180a97 100644 --- a/docs/threatmanager/3.0/index.md +++ b/docs/threatmanager/3.0/index.md @@ -50,3 +50,4 @@ types. - [Entra ID Threats](/docs/threatmanager/3.0/threats/entraid.md) - [File System Threats](/docs/threatmanager/3.0/threats/filesystem.md) - [General Threats](/docs/threatmanager/3.0/threats/general.md) + diff --git a/docs/threatmanager/3.0/install/_category_.json b/docs/threatmanager/3.0/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/threatmanager/3.0/install/_category_.json +++ b/docs/threatmanager/3.0/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/install/actionservice.md b/docs/threatmanager/3.0/install/actionservice.md index 3cbfb97e49..06085f4fe4 100644 --- a/docs/threatmanager/3.0/install/actionservice.md +++ b/docs/threatmanager/3.0/install/actionservice.md @@ -117,3 +117,4 @@ account. Manager Action Service in the Services window and clicking Restart. Once restarted, the Threat Manager Action Service will use the specified service account. + diff --git a/docs/threatmanager/3.0/install/application.md b/docs/threatmanager/3.0/install/application.md index adb495716a..32f9746011 100644 --- a/docs/threatmanager/3.0/install/application.md +++ b/docs/threatmanager/3.0/install/application.md @@ -94,3 +94,4 @@ following topics for additional information: - [Secure the Threat Manager Console](/docs/threatmanager/3.0/install/secure.md) - During the first launch, you will set up the built-in Administrator account. See the [First Launch](/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/install/database.md b/docs/threatmanager/3.0/install/database.md index 3b0b62dcb8..b43ea4c8f1 100644 --- a/docs/threatmanager/3.0/install/database.md +++ b/docs/threatmanager/3.0/install/database.md @@ -90,3 +90,4 @@ The table displays `Postgres.conf` settings and their suggested values. | max_worker_processes | 8 | | | max_parallel_workers_per_gather | 2 | | | max_locks_per_transaction | 300 | | + diff --git a/docs/threatmanager/3.0/install/firstlaunch/_category_.json b/docs/threatmanager/3.0/install/firstlaunch/_category_.json index 4cbc985ee7..0cd2d749bb 100644 --- a/docs/threatmanager/3.0/install/firstlaunch/_category_.json +++ b/docs/threatmanager/3.0/install/firstlaunch/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "firstlaunch" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md b/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md index 8e4f37c053..9fa2826d1b 100644 --- a/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md +++ b/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md @@ -65,3 +65,4 @@ of codes to access for account recovery, if needed. Once MFA is configured for this account, the Threat Manager Console opens. See the [Getting Started with Threat Manager](/docs/threatmanager/3.0/gettingstarted.md) topic for next steps. + diff --git a/docs/threatmanager/3.0/install/firstlaunch/login.md b/docs/threatmanager/3.0/install/firstlaunch/login.md index e5d2093009..580685c396 100644 --- a/docs/threatmanager/3.0/install/firstlaunch/login.md +++ b/docs/threatmanager/3.0/install/firstlaunch/login.md @@ -19,3 +19,4 @@ desktop icon laid down by the Netwrix Access Analyzer (formerly Enterprise Audit server. - http://[MACHINENAME.DOMAIN.COM]:8082 + diff --git a/docs/threatmanager/3.0/install/integration/_category_.json b/docs/threatmanager/3.0/install/integration/_category_.json index 635bc3037d..a027f2a22b 100644 --- a/docs/threatmanager/3.0/install/integration/_category_.json +++ b/docs/threatmanager/3.0/install/integration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/install/integration/accessanalyzer.md b/docs/threatmanager/3.0/install/integration/accessanalyzer.md index 21b4f9e01a..35265e27b4 100644 --- a/docs/threatmanager/3.0/install/integration/accessanalyzer.md +++ b/docs/threatmanager/3.0/install/integration/accessanalyzer.md @@ -89,3 +89,4 @@ Create a Connection Profile and set the following information on the User Creden - Access Token – Copy and paste the Threat Manager App Token The FS_DEFEND_SDD Job must be configured to use this custom Connection Profile. + diff --git a/docs/threatmanager/3.0/install/integration/activitymonitor.md b/docs/threatmanager/3.0/install/integration/activitymonitor.md index e3c3aa33c5..8374228f2c 100644 --- a/docs/threatmanager/3.0/install/integration/activitymonitor.md +++ b/docs/threatmanager/3.0/install/integration/activitymonitor.md @@ -20,3 +20,4 @@ Threat Manager and then use that app token to configure the domain’s output to The Threat Manager DC Sync threat is sourced by the Activity Monitor's Replication AD monitoring configuration. It is necessary for it to be configured to exclude domain controllers on the Host (From) filter. + diff --git a/docs/threatmanager/3.0/install/integration/overview.md b/docs/threatmanager/3.0/install/integration/overview.md index ea9a647436..f8325ce934 100644 --- a/docs/threatmanager/3.0/install/integration/overview.md +++ b/docs/threatmanager/3.0/install/integration/overview.md @@ -24,3 +24,4 @@ Configure the desired product to feed data into the Threat Manager Console. Depe source, a Threat Manager app token may need to be generated. See the [App Tokens Page](/docs/threatmanager/3.0/administration/configuration/integrations/apptoken.md) topic for additional information. + diff --git a/docs/threatmanager/3.0/install/integration/threatprevention/_category_.json b/docs/threatmanager/3.0/install/integration/threatprevention/_category_.json index 71ef9aa2e1..af87bacc7d 100644 --- a/docs/threatmanager/3.0/install/integration/threatprevention/_category_.json +++ b/docs/threatmanager/3.0/install/integration/threatprevention/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "threatprevention" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md index 7973ff6e24..1977d38395 100644 --- a/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md +++ b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md @@ -158,3 +158,4 @@ checkbox. Click **Save**. When a Forged PAC analytic is triggered in Threat Prevention, the event data will be sent to Threat Manager. + diff --git a/docs/threatmanager/3.0/install/integration/threatprevention/threatprevention.md b/docs/threatmanager/3.0/install/integration/threatprevention/threatprevention.md index b5ef636080..99d9699386 100644 --- a/docs/threatmanager/3.0/install/integration/threatprevention/threatprevention.md +++ b/docs/threatmanager/3.0/install/integration/threatprevention/threatprevention.md @@ -24,3 +24,4 @@ policy. It is necessary for the policy to be configured to exclude domain contro Threat Prevention v7.2+ supports sending events to Threat Manager utilizing Protobuf, which allows for higher performance event delivery to Threat Manager. + diff --git a/docs/threatmanager/3.0/install/overview.md b/docs/threatmanager/3.0/install/overview.md index aebec9c29f..335fd0064a 100644 --- a/docs/threatmanager/3.0/install/overview.md +++ b/docs/threatmanager/3.0/install/overview.md @@ -118,3 +118,4 @@ data into Threat Manager: - [Netwrix Access Analyzer (formerly Enterprise Auditor) Integration](/docs/threatmanager/3.0/install/integration/accessanalyzer.md) – Configure Netwrix Access Analyzer (formerly Enterprise Auditor) to send Sensitive Data to Threat Manager + diff --git a/docs/threatmanager/3.0/install/secure.md b/docs/threatmanager/3.0/install/secure.md index 35d9860891..489d1a94e1 100644 --- a/docs/threatmanager/3.0/install/secure.md +++ b/docs/threatmanager/3.0/install/secure.md @@ -178,3 +178,4 @@ Threat Manager console. **Step 5 –** Exit the command prompt. The Action Service is now re-registered with Threat Manager. + diff --git a/docs/threatmanager/3.0/install/upgrade/_category_.json b/docs/threatmanager/3.0/install/upgrade/_category_.json index 2d3c42c812..af2d8102f9 100644 --- a/docs/threatmanager/3.0/install/upgrade/_category_.json +++ b/docs/threatmanager/3.0/install/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "upgrade" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade.md b/docs/threatmanager/3.0/install/upgrade/upgrade.md index 5480116c71..53da35a872 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade.md @@ -59,3 +59,4 @@ You can: - [Upgrade Threat Manager from 2.8 to 3.0](/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md) - [Upgrade Threat Manager from 2.6/2.7 To 2.8](/docs/threatmanager/3.0/install/upgrade/upgrade2.8.md) + diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade2.8.md b/docs/threatmanager/3.0/install/upgrade/upgrade2.8.md index c721f6c905..3041385b15 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade2.8.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade2.8.md @@ -161,3 +161,4 @@ information. [Integration with Other Netwrix Products](/docs/threatmanager/3.0/install/integration/overview.md) topic for additional information. **Step 5 –** Delete the old, deprecated app token. + diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md b/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md index bc91aaa2f2..fc0c78456b 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md @@ -120,3 +120,4 @@ After successfully upgrading to the latest Threat Manager version, clear your browser cache for better performance and user experience. ::: + diff --git a/docs/threatmanager/3.0/requirements/_category_.json b/docs/threatmanager/3.0/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/threatmanager/3.0/requirements/_category_.json +++ b/docs/threatmanager/3.0/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/requirements/actionservice.md b/docs/threatmanager/3.0/requirements/actionservice.md index 44ecbc30d5..feeac8e326 100644 --- a/docs/threatmanager/3.0/requirements/actionservice.md +++ b/docs/threatmanager/3.0/requirements/actionservice.md @@ -40,3 +40,4 @@ The following are additional requirements for the application server: - .NET Desktop Runtime 8.0.11 - ASP.NET Core 8.0.11 - PowerShell 5.1+ installed + diff --git a/docs/threatmanager/3.0/requirements/client.md b/docs/threatmanager/3.0/requirements/client.md index 971300fdd6..5f7ce1d92c 100644 --- a/docs/threatmanager/3.0/requirements/client.md +++ b/docs/threatmanager/3.0/requirements/client.md @@ -13,3 +13,4 @@ permits it. The supported browsers are: - Apple Safari - Microsoft Edge - Mozilla Firefox + diff --git a/docs/threatmanager/3.0/requirements/database.md b/docs/threatmanager/3.0/requirements/database.md index d9eb8ce7e2..b6cadc4d4e 100644 --- a/docs/threatmanager/3.0/requirements/database.md +++ b/docs/threatmanager/3.0/requirements/database.md @@ -41,3 +41,4 @@ The following considerations must be accommodated for: database. - Disk Defragmentation jobs should never be performed on the drive containing Threat Manager PostgreSQL database. This can cause operational issues with the PostgreSQL database. + diff --git a/docs/threatmanager/3.0/requirements/overview.md b/docs/threatmanager/3.0/requirements/overview.md index 643ffded72..608700ba20 100644 --- a/docs/threatmanager/3.0/requirements/overview.md +++ b/docs/threatmanager/3.0/requirements/overview.md @@ -52,3 +52,4 @@ See the following documents for server requirements: - [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) - [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) - [Netwrix Access Analyzer Documentation](https://helpcenter.netwrix.com/category/accessanalyzer) + diff --git a/docs/threatmanager/3.0/requirements/permissions/_category_.json b/docs/threatmanager/3.0/requirements/permissions/_category_.json index c503b19197..e6422a0a5d 100644 --- a/docs/threatmanager/3.0/requirements/permissions/_category_.json +++ b/docs/threatmanager/3.0/requirements/permissions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/requirements/permissions/adsync.md b/docs/threatmanager/3.0/requirements/permissions/adsync.md index bf44704c5c..da0ad552f0 100644 --- a/docs/threatmanager/3.0/requirements/permissions/adsync.md +++ b/docs/threatmanager/3.0/requirements/permissions/adsync.md @@ -22,3 +22,4 @@ additional information about syncing the configured Active Directory domain(s) i | Group | Used specifically for groups that have large memberships which get automatically truncated by the query | Read Access to memberof for all group objects in the domain | | GMSA | Retrieve all Group Managed Service Accounts | Read access to all msDS-groupmanagedserviceaccount objects in the domain | | Secret | Retrieve all DPAPI master backup keys (Secret objects) | Read access to all secret objects in Active Directory | + diff --git a/docs/threatmanager/3.0/requirements/permissions/entraidsync.md b/docs/threatmanager/3.0/requirements/permissions/entraidsync.md index cc92868b9b..d1491c17c4 100644 --- a/docs/threatmanager/3.0/requirements/permissions/entraidsync.md +++ b/docs/threatmanager/3.0/requirements/permissions/entraidsync.md @@ -26,3 +26,4 @@ Manager. | Role Eligibility Schedule | Read and write role eligibility schedules in the directory | RoleEligibilitySchedule.ReadWrite.Directory | | Role Management | Retrieve all role management data | RoleManagement.Read.All | | User | Retrieve all users | User.Read.All | + diff --git a/docs/threatmanager/3.0/requirements/permissions/overview.md b/docs/threatmanager/3.0/requirements/permissions/overview.md index a6f01f3f4b..d08cf109b7 100644 --- a/docs/threatmanager/3.0/requirements/permissions/overview.md +++ b/docs/threatmanager/3.0/requirements/permissions/overview.md @@ -12,3 +12,4 @@ permission. - [Permissions for Active Directory Sync ](/docs/threatmanager/3.0/requirements/permissions/adsync.md) - [Application Permissions for Entra ID Sync](/docs/threatmanager/3.0/requirements/permissions/entraidsync.md) + diff --git a/docs/threatmanager/3.0/requirements/ports.md b/docs/threatmanager/3.0/requirements/ports.md index 0cf79b3473..9160bdabd3 100644 --- a/docs/threatmanager/3.0/requirements/ports.md +++ b/docs/threatmanager/3.0/requirements/ports.md @@ -86,3 +86,4 @@ the remote Action Service server, when it is installed on additional server(s): | Communication Direction | Protocol | Ports | Description | | ----------------------- | -------- | ----- | ------------------------------------------ | | Outbound | TCP | 8080 | Remote access to the Action Service server | + diff --git a/docs/threatmanager/3.0/requirements/server.md b/docs/threatmanager/3.0/requirements/server.md index 7753919cf5..a0d6bd633b 100644 --- a/docs/threatmanager/3.0/requirements/server.md +++ b/docs/threatmanager/3.0/requirements/server.md @@ -108,3 +108,4 @@ section contains special considerations when leveraging virtualization. - In the server requirements, when separate disks are required for the servers, that should translate to separate data stores on the VM host machine. + diff --git a/docs/threatmanager/3.0/threats/_category_.json b/docs/threatmanager/3.0/threats/_category_.json index bed36a5e87..a02d12fca2 100644 --- a/docs/threatmanager/3.0/threats/_category_.json +++ b/docs/threatmanager/3.0/threats/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatmanager/3.0/threats/activedirectory.md b/docs/threatmanager/3.0/threats/activedirectory.md index 9bbc850b8e..b8273464aa 100644 --- a/docs/threatmanager/3.0/threats/activedirectory.md +++ b/docs/threatmanager/3.0/threats/activedirectory.md @@ -116,3 +116,4 @@ An account is only vulnerable to Kerberoasting attacks if it has a service princ ## Zerologon Exploitation CVE-2020-1472 (a.k.a. "Zerologon") is an elevation of privilege vulnerability that allows an unauthenticated attacker to escalate their privileges to domain administrator by exploiting a flaw in the Netlogon Remote Protocol (MS-NRPC). To exploit this vulnerability, an attacker requires only the ability to communicate over the MS-NRPC protocol to a domain controller. + diff --git a/docs/threatmanager/3.0/threats/custom.md b/docs/threatmanager/3.0/threats/custom.md index ad539b93c2..1c060c60df 100644 --- a/docs/threatmanager/3.0/threats/custom.md +++ b/docs/threatmanager/3.0/threats/custom.md @@ -94,3 +94,4 @@ For creating a custom threat from an Investigation page, the steps are as follow 1. Click Investigate in the application's header bar. 2. select an investigation and follow the steps from the Step 5 in the Custom Option on the Threat Detection Page section above. + diff --git a/docs/threatmanager/3.0/threats/entraid.md b/docs/threatmanager/3.0/threats/entraid.md index 07bb32192e..62427f55c5 100644 --- a/docs/threatmanager/3.0/threats/entraid.md +++ b/docs/threatmanager/3.0/threats/entraid.md @@ -61,3 +61,4 @@ Sensitive Role Change is assigning a privilege role to an Microsoft Entra ID obj | Definition | The sensitive role changes threat detects when a privileged role is assigned to an Microsoft Entra ID object. The privilege roles have a high level of access to Microsoft Entra ID objects. They can make unauthorized changes which can pose significant security risks. | | Example | A user gives another user the "Global Administrator" role. | | Trigger | When an Microsoft Entra ID object is granted a privileged role. | + diff --git a/docs/threatmanager/3.0/threats/filesystem.md b/docs/threatmanager/3.0/threats/filesystem.md index 3f7481ca36..40fdc92cc1 100644 --- a/docs/threatmanager/3.0/threats/filesystem.md +++ b/docs/threatmanager/3.0/threats/filesystem.md @@ -49,3 +49,4 @@ If a user runs a process on a monitored server for the first time, a threat is c | Definition | The Unusual Processes threat detects if previously unseen processes are launched on critical file servers. | | Example | A user launches a "python.exe" process that has never been launched by anyone else in the environment. | | Trigger | Threat Manager records the name of the processes associated with file access activities. Over a learning period (e.g. 30 days), Threat Manager profiles which processes are normal by aggregating data across all file servers. After that, if a new process is identified that has not been seen on any other file servers, a threat will be created. NOTE: This threat is only applicable on Windows file servers when the activity is performed locally. | + diff --git a/docs/threatmanager/3.0/threats/general.md b/docs/threatmanager/3.0/threats/general.md index a556fa85b7..c37d394d6f 100644 --- a/docs/threatmanager/3.0/threats/general.md +++ b/docs/threatmanager/3.0/threats/general.md @@ -40,3 +40,4 @@ If a user accesses a host for the first time, a threat is created. | Definition | The First-Time Host Access threat detects when a user performs file activity on a new host they haven’t accessed previously. | | Example | Most users only interact with a few file servers based on their geographic location, the department they are in, etc. Over a learning period (e.g. 30 days), Threat Manager profiles which hosts a user commonly accesses data on. After the learning period, Threat Manager creates a threat if a new host is accessed for the first time. | | Trigger | A user accessed an open share on a new host for the first time. | + diff --git a/docs/threatmanager/3.0/threats/overview.md b/docs/threatmanager/3.0/threats/overview.md index cd97cd3c94..ccdb2490a6 100644 --- a/docs/threatmanager/3.0/threats/overview.md +++ b/docs/threatmanager/3.0/threats/overview.md @@ -23,3 +23,4 @@ The Threats list divides the threats into the following sections: Select a threat from the list to display the threat's configuration options to the right of the Threats box. + diff --git a/docs/threatprevention/7.4/admin/Tags.md b/docs/threatprevention/7.4/admin/Tags.md index 9f8a6f09e2..303d73db00 100644 --- a/docs/threatprevention/7.4/admin/Tags.md +++ b/docs/threatprevention/7.4/admin/Tags.md @@ -18,3 +18,4 @@ Adding tags to a template does not create a duplicate template, but rather multi the template from. A modification made to a template within a folder under the TAGS node is a modification to that template no matter where it is accessed after that, i.e. from under the Templates node or from another folder under the TAGS node. + diff --git a/docs/threatprevention/7.4/admin/_category_.json b/docs/threatprevention/7.4/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/threatprevention/7.4/admin/_category_.json +++ b/docs/threatprevention/7.4/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/agents/_category_.json b/docs/threatprevention/7.4/admin/agents/_category_.json index bbf550f6ac..65cc6a0467 100644 --- a/docs/threatprevention/7.4/admin/agents/_category_.json +++ b/docs/threatprevention/7.4/admin/agents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json b/docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json index d48b1d56c3..84d5c4ce60 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md index 948d1d080d..15aec9cc33 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md @@ -60,3 +60,4 @@ either: **Step 6 –** When the task is successfully completed, click **Finish** to close the window. The SQLite Agent queue is automatically cleared. + diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md index f6f1d1b40c..a7264a5184 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md @@ -52,3 +52,4 @@ data collection. **Step 6 –** When the task is successfully completed, click **Finish** to close the window. The Agent's status is displayed as _Hardened_. + diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md index 31f870f266..6dd60602bd 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md @@ -23,3 +23,4 @@ Follow the steps to remove a server from the list on the Agents Interface. **Step 2 –** Right-click a server and select **Remove Server from List** on the menu. The server is removed from the list. + diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md index e9a76f115e..18f8bd47c2 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md @@ -52,3 +52,4 @@ data collection. **Step 6 –** When the task is successfully completed, click **Finish** to close the window. The Agent has been softened. + diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/start.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/start.md index 82d72d7f20..36aaf4cb2a 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/start.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/start.md @@ -40,3 +40,4 @@ display: **Step 5 –** When the task is successfully completed, click **Finish** to close the window. The Agent has been started on the server. + diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md index d243a4c60b..c73e06392d 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md @@ -32,3 +32,4 @@ the Agent will have _Active (Modules Pending)_ as status when there are pending The Starting window is displayed. **Step 3 –** Once the pending modules are started, the status is displayed as _Active_. + diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md index 79ca4e0302..544b1dfe05 100644 --- a/docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md @@ -39,3 +39,4 @@ display: **Step 5 –** When the task is successfully completed, click **Finish** to close the window. The Agent's status is displayed as _Stopped_. + diff --git a/docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json b/docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json index 4f59c74977..d1cf8c777e 100644 --- a/docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md b/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md index af9f39850f..5ac3a50b54 100644 --- a/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md @@ -45,3 +45,4 @@ Agents interface are highlighted to indicate they are not the current version. A updated to the new version, using the Upgrade Agent option on the right-click menu. ::: + diff --git a/docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md b/docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md index 79db459505..54757be8a1 100644 --- a/docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md @@ -40,3 +40,4 @@ options: **Step 3 –** Click **Apply** to enable the auto deploy feature. When domain controllers are discovered where the Agent is not already installed, Threat Prevention automatically deploys the Agent with all applicable modules to those domain controllers. + diff --git a/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md b/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md index 7648f80001..903d4e33f0 100644 --- a/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md @@ -50,3 +50,4 @@ manually deploy the Agent. It has the following fields: Restarting the Enterprise Manager cancels the current enrollment secret. ::: + diff --git a/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md b/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md index b52dd7cd5a..bc41971adf 100644 --- a/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md @@ -107,3 +107,4 @@ Log files for a remote instance of the Administration Console are available at t location on the respective machine. ::: + diff --git a/docs/threatprevention/7.4/admin/agents/deploy/_category_.json b/docs/threatprevention/7.4/admin/agents/deploy/_category_.json index 3b79969e0b..6523fa0f66 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/_category_.json +++ b/docs/threatprevention/7.4/admin/agents/deploy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/agents/deploy/installing.md b/docs/threatprevention/7.4/admin/agents/deploy/installing.md index 3806fb3859..0f1d09e23f 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/installing.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/installing.md @@ -18,3 +18,4 @@ successful message if the Agent is deployed correctly. To stop the deployment process on any machines that have not yet started deployment, click Cancel. The Close button changes to a Finish button once all Agents are deployed. + diff --git a/docs/threatprevention/7.4/admin/agents/deploy/overview.md b/docs/threatprevention/7.4/admin/agents/deploy/overview.md index 2f25b32d3c..cd5b61a1b4 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/overview.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/overview.md @@ -145,3 +145,4 @@ status messages display: **Step 7 –** Click **Finish** to close the window. The status of the Agent update will display in the grid on the Agents interface. + diff --git a/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md b/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md index b6c83d99e1..0b2bd1973b 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md @@ -28,3 +28,4 @@ minimum .NET Framework version needed by the Agent already installed; else the d See the [Installing Window ](/docs/threatprevention/7.4/admin/agents/deploy/installing.md)topic for the next step. + diff --git a/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md b/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md index 319686e5c6..575e1eec96 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md @@ -60,3 +60,4 @@ Once the list in the Deploy Agents to These Computers box is complete, you can c wizard to deploy the Agent. See the [Set Options Window ](/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md)topic for the next step. + diff --git a/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md b/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md index 5df8c4c25a..54d33808ac 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md @@ -122,3 +122,4 @@ Enable DNS Host Name Resolution and Safe Mode options, even when they are curren Agent. Leaving them unchecked will disable those settings when the wizard completes. ::: + diff --git a/docs/threatprevention/7.4/admin/agents/overview.md b/docs/threatprevention/7.4/admin/agents/overview.md index 4ec8c77475..2289cfa0ca 100644 --- a/docs/threatprevention/7.4/admin/agents/overview.md +++ b/docs/threatprevention/7.4/admin/agents/overview.md @@ -225,3 +225,4 @@ Below are some considerations: topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/agents/safemode.md b/docs/threatprevention/7.4/admin/agents/safemode.md index 897d1eb2c9..4136960774 100644 --- a/docs/threatprevention/7.4/admin/agents/safemode.md +++ b/docs/threatprevention/7.4/admin/agents/safemode.md @@ -104,3 +104,4 @@ topic for additional information. When the Agent Started in AD Monitor pending mode event alert is triggered, an email notification is sent to the recipient(s) in the selected message profile. + diff --git a/docs/threatprevention/7.4/admin/alerts/_category_.json b/docs/threatprevention/7.4/admin/alerts/_category_.json index e52c1d2584..aa419ce197 100644 --- a/docs/threatprevention/7.4/admin/alerts/_category_.json +++ b/docs/threatprevention/7.4/admin/alerts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/alerts/alertscleanup.md b/docs/threatprevention/7.4/admin/alerts/alertscleanup.md index c0ac93949e..ef0a3ab613 100644 --- a/docs/threatprevention/7.4/admin/alerts/alertscleanup.md +++ b/docs/threatprevention/7.4/admin/alerts/alertscleanup.md @@ -50,3 +50,4 @@ window. Threat Prevention clears alert data from the database according to these configurations. It generates a new alert to notify that the alert data is cleared, identifies the user who cleared the alerts, displays a date time stamp, and what options were configured for the cleanup operation. + diff --git a/docs/threatprevention/7.4/admin/alerts/alertsexport.md b/docs/threatprevention/7.4/admin/alerts/alertsexport.md index 31df45fdf2..4811369afb 100644 --- a/docs/threatprevention/7.4/admin/alerts/alertsexport.md +++ b/docs/threatprevention/7.4/admin/alerts/alertsexport.md @@ -27,3 +27,4 @@ Alerts Export window is displayed. **Step 4 –** Click **OK**; the Save As window opens. Specify the file name and location, then click **Save**. + diff --git a/docs/threatprevention/7.4/admin/alerts/overview.md b/docs/threatprevention/7.4/admin/alerts/overview.md index b5e8964416..5caacd195c 100644 --- a/docs/threatprevention/7.4/admin/alerts/overview.md +++ b/docs/threatprevention/7.4/admin/alerts/overview.md @@ -123,3 +123,4 @@ Below are some considerations: topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/alerts/policycomparison.md b/docs/threatprevention/7.4/admin/alerts/policycomparison.md index e2d750278a..79b5520879 100644 --- a/docs/threatprevention/7.4/admin/alerts/policycomparison.md +++ b/docs/threatprevention/7.4/admin/alerts/policycomparison.md @@ -39,3 +39,4 @@ path to a Windows based comparison tool such as Beyond Compare for best results. compare command using the third party comparison tool. A window displays the policy comparison results. + diff --git a/docs/threatprevention/7.4/admin/analytics/_category_.json b/docs/threatprevention/7.4/admin/analytics/_category_.json index 0c8210da2c..45571b9b8b 100644 --- a/docs/threatprevention/7.4/admin/analytics/_category_.json +++ b/docs/threatprevention/7.4/admin/analytics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md b/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md index 05b8dd841f..27df81cfb3 100644 --- a/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md +++ b/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md @@ -155,3 +155,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/baduseriduser.md b/docs/threatprevention/7.4/admin/analytics/baduseriduser.md index 880b777fb5..543486d7a6 100644 --- a/docs/threatprevention/7.4/admin/analytics/baduseriduser.md +++ b/docs/threatprevention/7.4/admin/analytics/baduseriduser.md @@ -152,3 +152,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/breachedpassword.md b/docs/threatprevention/7.4/admin/analytics/breachedpassword.md index 9eca41057c..1b047ecc6f 100644 --- a/docs/threatprevention/7.4/admin/analytics/breachedpassword.md +++ b/docs/threatprevention/7.4/admin/analytics/breachedpassword.md @@ -160,3 +160,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md b/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md index 6049075aaf..49efde4b07 100644 --- a/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md +++ b/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md @@ -159,3 +159,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md b/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md index 4d0d8f4496..d1634e036d 100644 --- a/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md +++ b/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md @@ -163,3 +163,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md b/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md index a3f866ed13..5135fd8a24 100644 --- a/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md +++ b/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md @@ -237,3 +237,4 @@ Select an incident in the top data grid to view information on the events that t This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/forgedpac.md b/docs/threatprevention/7.4/admin/analytics/forgedpac.md index 9a5137578a..4adfe9f0a1 100644 --- a/docs/threatprevention/7.4/admin/analytics/forgedpac.md +++ b/docs/threatprevention/7.4/admin/analytics/forgedpac.md @@ -144,3 +144,4 @@ The top data grid includes the following information for each incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/goldenticket.md b/docs/threatprevention/7.4/admin/analytics/goldenticket.md index 81d40e8b29..081ad41e89 100644 --- a/docs/threatprevention/7.4/admin/analytics/goldenticket.md +++ b/docs/threatprevention/7.4/admin/analytics/goldenticket.md @@ -145,3 +145,4 @@ The top data grid includes the following information for each incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md b/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md index 7602a2d989..625c6ef5be 100644 --- a/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md +++ b/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md @@ -164,3 +164,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md b/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md index 18281a03df..74145a7f84 100644 --- a/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md +++ b/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md @@ -158,3 +158,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md b/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md index c0527aea0f..6f23b423f0 100644 --- a/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md +++ b/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md @@ -125,3 +125,4 @@ The top data grid includes the following information for each incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/analytics/overview.md b/docs/threatprevention/7.4/admin/analytics/overview.md index fdf4852dab..a186df3ccc 100644 --- a/docs/threatprevention/7.4/admin/analytics/overview.md +++ b/docs/threatprevention/7.4/admin/analytics/overview.md @@ -90,3 +90,4 @@ the monitored incidents and configuring the analytic type: – Reports on Kerberos tickets with RC4_HMAC_MD5 encryption - [Forged PAC Analytic Type](/docs/threatprevention/7.4/admin/analytics/forgedpac.md) – Reports on Kerberos tickets with modified PAC + diff --git a/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md b/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md index 3e9726202e..5119e43359 100644 --- a/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md +++ b/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md @@ -169,3 +169,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.4/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/configuration/_category_.json b/docs/threatprevention/7.4/admin/configuration/_category_.json index edfc42f1fc..76daee8c8e 100644 --- a/docs/threatprevention/7.4/admin/configuration/_category_.json +++ b/docs/threatprevention/7.4/admin/configuration/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json b/docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json index d6eb3d18d8..ee9af93faf 100644 --- a/docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md b/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md index 30bb5fdee2..1867102a81 100644 --- a/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md @@ -208,3 +208,4 @@ Two tables are created during the installation/upgrade process for the File Path - Folders with Sensitive Data Collection – dc_file_path_SensitiveDataFolders table - Open Shares Collection – dc_file_path_OpenShares table + diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md b/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md index f60ad39a4d..4039e1b387 100644 --- a/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md @@ -147,3 +147,4 @@ Follow the steps to export a collection in the list. **Step 2 –** The Save As window opens. It displays the default file name and location where it will be saved. Modify if required and click **Save**. + diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md b/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md index fbd71e6a8e..daf005a629 100644 --- a/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md @@ -97,3 +97,4 @@ Threat Prevention has the following pre-configured Collections: | Hosts | Exchanges Servers | | File Paths | Folders with Sensitive Data. If you | | File Paths | Open Shares | + diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json index edc3426e71..a4f05af013 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md index 02421a77e6..87619e5e14 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md @@ -32,3 +32,4 @@ Maintenance window is displayed. Click the **Archive DB** tab. To query archived event data, use the Investigate interface. See the [Investigate Interface](/docs/threatprevention/7.4/admin/investigate/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md index 97c7e56fb0..4aeec175bd 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md @@ -51,3 +51,4 @@ the table. Disabling a previously enabled database maintenance task does not remove the configured settings, only prevents that task from being executed in the next run of the database maintenance job. + diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md index c58a505cea..fa0f8647a6 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md @@ -167,3 +167,4 @@ Above the table is a cumulative count of: The rows in the table can be sorted alphanumerically by the Policy or Event Count column. Deleted policies are always listed after all other policies. + diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md index 8271f57b6d..f92b7f5d31 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md @@ -51,3 +51,4 @@ This scheduled job can be viewed through the Microsoft SQL Server Management Stu Server Agent** > **Jobs** folder (SiDbMainJob). ![Database Maintenance job in Microsoft SQL Server Management Studio](/images/threatprevention/7.4/admin/configuration/databasemaintenance/dbmaintenancejob.webp) + diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md index af6a2c09ba..67854ea25a 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md @@ -25,3 +25,4 @@ topic for additional information. | MoveNvEventsByEventType | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for all Event Types except LDAP. | This stored procedure moves “old” data from one database to another in the following tables:
  • NvEvent
  • NvEvent_EventTracker
  • AttributeValue
  • OldAttributeValue
  • EventPolicy
| | RdbPolicyCopy | Called from the SQLAgent job if the “Move” operation is selected for database maintenance. | This stored procedure creates a copy of the RdbPolicy table in the target database. | + diff --git a/docs/threatprevention/7.4/admin/configuration/epesettings.md b/docs/threatprevention/7.4/admin/configuration/epesettings.md index b6ad154633..2eb0444ccb 100644 --- a/docs/threatprevention/7.4/admin/configuration/epesettings.md +++ b/docs/threatprevention/7.4/admin/configuration/epesettings.md @@ -440,3 +440,4 @@ haveibeenpwned-downloader.exe -n pwnedpasswords_ntlm -o For a complete list of available parameters, please check the [Pwnd Passwords Downloader GitHub page](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader). + diff --git a/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md b/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md index 8e2e8110ec..0759feaf9b 100644 --- a/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md +++ b/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md @@ -185,3 +185,4 @@ the Enterprise Manager receives it. When events exceed the timeframe, alerts are Email or SIEM alerts can be generated by selecting the Agent Latency checkbox in the Operations tab of the [System Alerting Window](/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md). + diff --git a/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md b/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md index 217963fca0..e145d6527e 100644 --- a/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md +++ b/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md @@ -23,3 +23,4 @@ Credentials and/or SQL Server host information can be changed in the DB Connecti application. See the [DB Connection Manager Wizard](/docs/threatprevention/7.4/install/dbconnectionmanager.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md b/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md index b4ada9aa26..56521eeb92 100644 --- a/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md +++ b/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md @@ -102,3 +102,4 @@ is; for example, as it appears on the Details tab of Windows Task Manager. **Step 5 –** Click **Update** on the File Monitor Settings window. Any processes added to the list will not have their File System activity reported. + diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json b/docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json index 2a9e96252a..5c9877b882 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md index 914c7b28d7..c549d394d1 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md @@ -187,3 +187,4 @@ through the System Altering window’s Email tab or assigned to a policy on the of the policy configuration or the [Actions Tab](/docs/threatprevention/7.4/admin/templates/configuration/actions.md) of the template configuration. + diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md index fccdb6ce18..490eaef34f 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md @@ -27,3 +27,4 @@ notifications. **Step 6 –** Click **OK** to save the settings. The Windows Event Log now receives alert notifications for the checked events. + diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md index 9bf5331d43..cafa7c3998 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md @@ -114,3 +114,4 @@ Below are some considerations: topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md index 5521b0bc93..ccfc5eade3 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md @@ -161,3 +161,4 @@ drop-down menu. Click **Close**. **Step 6 –** Click **OK** to save the settings. The new mapping file can now be selected from the drop-down menu for the selected alert type. + diff --git a/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md b/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md index 2e489c8958..82c00301e3 100644 --- a/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md +++ b/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md @@ -148,3 +148,4 @@ checkbox. Click **Save**. When a Forged PAC analytic is triggered in Threat Prevention, the event data will be sent to Threat Manager. + diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/_category_.json b/docs/threatprevention/7.4/admin/configuration/userroles/_category_.json index ac6ffc5bef..05136efe1f 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/_category_.json +++ b/docs/threatprevention/7.4/admin/configuration/userroles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/add.md b/docs/threatprevention/7.4/admin/configuration/userroles/add.md index 052c3b5502..b5ace005b3 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/add.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/add.md @@ -39,3 +39,4 @@ topic for information on granting report access. **Step 6 –** Click **OK** to save changes on the Users and Roles window. User(s) now have the appropriate access rights applied. + diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/delete.md b/docs/threatprevention/7.4/admin/configuration/userroles/delete.md index bf47d152e9..fd0e61b012 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/delete.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/delete.md @@ -23,3 +23,4 @@ it. **Step 4 –** Click **OK** to save changes on this window. The deleted user(s) have no access to the Administration Console. + diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/modify.md b/docs/threatprevention/7.4/admin/configuration/userroles/modify.md index 26ebc4ecca..a90874a58d 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/modify.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/modify.md @@ -27,3 +27,4 @@ Follow the steps to modify a user’s assigned rights. **Step 4 –** Click OK to save changes on the Users and Roles window. User(s) now have the appropriate access rights updated. + diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/overview.md b/docs/threatprevention/7.4/admin/configuration/userroles/overview.md index c36fed31c5..8234782ea5 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/overview.md @@ -94,3 +94,4 @@ default. **Step 3 –** Click **OK**. The user is denied rights to the deselected features. + diff --git a/docs/threatprevention/7.4/admin/investigate/_category_.json b/docs/threatprevention/7.4/admin/investigate/_category_.json index e26c62f1a0..271b1aa6d6 100644 --- a/docs/threatprevention/7.4/admin/investigate/_category_.json +++ b/docs/threatprevention/7.4/admin/investigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/investigate/datagrid.md b/docs/threatprevention/7.4/admin/investigate/datagrid.md index 404514fd5c..00be45c323 100644 --- a/docs/threatprevention/7.4/admin/investigate/datagrid.md +++ b/docs/threatprevention/7.4/admin/investigate/datagrid.md @@ -130,3 +130,4 @@ topic for additional information. To export the data displayed in the grid to a CSV file, see the [Export Data](/docs/threatprevention/7.4/admin/navigation/datagrid.md#export-data) topic. + diff --git a/docs/threatprevention/7.4/admin/investigate/filters.md b/docs/threatprevention/7.4/admin/investigate/filters.md index b5b113cf90..75ad97a1bb 100644 --- a/docs/threatprevention/7.4/admin/investigate/filters.md +++ b/docs/threatprevention/7.4/admin/investigate/filters.md @@ -116,3 +116,4 @@ also clear all filters by clicking the Reset Filters button on the ribbon betwee categories and the data grid. Filtered views can also be saved. See the [Saved Investigations](/docs/threatprevention/7.4/admin/investigate/saved.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/investigate/overview.md b/docs/threatprevention/7.4/admin/investigate/overview.md index d9ae396918..c71bcecdb9 100644 --- a/docs/threatprevention/7.4/admin/investigate/overview.md +++ b/docs/threatprevention/7.4/admin/investigate/overview.md @@ -27,3 +27,4 @@ topic for additional information. The recent events are displayed in the bottom For an understanding of the data displayed in the grid, see the [Investigate Data Grid](/docs/threatprevention/7.4/admin/investigate/datagrid.md) topic. + diff --git a/docs/threatprevention/7.4/admin/investigate/saved.md b/docs/threatprevention/7.4/admin/investigate/saved.md index 6039834588..e57c460369 100644 --- a/docs/threatprevention/7.4/admin/investigate/saved.md +++ b/docs/threatprevention/7.4/admin/investigate/saved.md @@ -26,3 +26,4 @@ Settings and Layout** [3]. The Filter Set Name window opens. The saved filtered view becomes a node in the Navigation pane under the Investigate node. Select the node to return to the saved filtered Investigate view. + diff --git a/docs/threatprevention/7.4/admin/investigate/summaryfolders.md b/docs/threatprevention/7.4/admin/investigate/summaryfolders.md index 1207d63c6c..dea49953d7 100644 --- a/docs/threatprevention/7.4/admin/investigate/summaryfolders.md +++ b/docs/threatprevention/7.4/admin/investigate/summaryfolders.md @@ -65,3 +65,4 @@ display data in the report accordingly. - Policies – Choose **All** or **Enabled Only** to display all policies or enabled only policies in the report - Events – Select **All**, **Blocking** and/or **Monitoring** event(s) to display in the report + diff --git a/docs/threatprevention/7.4/admin/navigation/_category_.json b/docs/threatprevention/7.4/admin/navigation/_category_.json index 4ee7155632..f9845b46aa 100644 --- a/docs/threatprevention/7.4/admin/navigation/_category_.json +++ b/docs/threatprevention/7.4/admin/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/navigation/datagrid.md b/docs/threatprevention/7.4/admin/navigation/datagrid.md index b52028a8f3..df48bff9d0 100644 --- a/docs/threatprevention/7.4/admin/navigation/datagrid.md +++ b/docs/threatprevention/7.4/admin/navigation/datagrid.md @@ -170,3 +170,4 @@ done by a Threat Prevention administrator through the of the System Alerting window. ::: + diff --git a/docs/threatprevention/7.4/admin/navigation/licensemanager.md b/docs/threatprevention/7.4/admin/navigation/licensemanager.md index 51d50d385d..19105eb3bb 100644 --- a/docs/threatprevention/7.4/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.4/admin/navigation/licensemanager.md @@ -123,3 +123,4 @@ See the following topics for additional information: - [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) - [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md) - [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md) + diff --git a/docs/threatprevention/7.4/admin/navigation/overview.md b/docs/threatprevention/7.4/admin/navigation/overview.md index a666630f6c..6d2037fe23 100644 --- a/docs/threatprevention/7.4/admin/navigation/overview.md +++ b/docs/threatprevention/7.4/admin/navigation/overview.md @@ -150,3 +150,4 @@ The Status Bar is located at the bottom of the Administration Console. ![statusbar](/images/threatprevention/7.4/admin/navigation/statusbar.webp) It displays the current user account logged into Threat Prevention and current session details. + diff --git a/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md b/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md index a3adee560b..0a25c0153c 100644 --- a/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md +++ b/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md @@ -132,3 +132,4 @@ It contains the following selections: | Filter Editor | Opens the Filter Editor window (see the [Filter Data](/docs/threatprevention/7.4/admin/navigation/datagrid.md#filter-data) topic) | | Show / Hide Find Panel | Shows or hides the Find Panel, which is the search feature (see the [Search Data](/docs/threatprevention/7.4/admin/navigation/datagrid.md#search-data) topic) | | Hide / Show Auto Filter Row | Hides or shows the Auto Filter Row between the column headers and the first row of event data | + diff --git a/docs/threatprevention/7.4/admin/overview.md b/docs/threatprevention/7.4/admin/overview.md index ffc38fc3bb..7d81ff0cdc 100644 --- a/docs/threatprevention/7.4/admin/overview.md +++ b/docs/threatprevention/7.4/admin/overview.md @@ -165,3 +165,4 @@ policy configuration information. . This database contains the event activity data captured by Threat Prevention policies. Agents capture these events, as defined by policies, and send them to the Enterprise Manager. The Enterprise Manager receives, processes, and stores the data in the events database. + diff --git a/docs/threatprevention/7.4/admin/policies/_category_.json b/docs/threatprevention/7.4/admin/policies/_category_.json index 3c7c330d60..9b1e116efc 100644 --- a/docs/threatprevention/7.4/admin/policies/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/_category_.json index b8caa85a7f..ed15c40791 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json index 0a89e91623..592af3bd46 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md index 165b58ea1d..83ebacf9ac 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md @@ -55,3 +55,4 @@ window. The Actions tab now displays the configured settings for the specified File action. The action configuration can be directly edited through this display as well. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md index 21f3925b3e..2b4dc9cace 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md @@ -415,3 +415,4 @@ return sb.ToString(); } } ``` + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md index 06f7923306..f08c5df260 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md @@ -161,3 +161,4 @@ emails. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md index 72f8da8e67..b926567076 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md @@ -153,3 +153,4 @@ $sw.Close() } }   ``` + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/configuration.md b/docs/threatprevention/7.4/admin/policies/configuration/configuration.md index a099c22a1a..de5a30f0e7 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/configuration.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/configuration.md @@ -28,3 +28,4 @@ Through a PowerShell API integration, it is possible to create, edit, delete, an without opening the Administration Console. See the [PowerShell API Integration](/docs/threatprevention/7.4/api/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json index 6f30592459..d6c07d7911 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md index 8d96a11599..74a300af05 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md @@ -290,3 +290,4 @@ Select the radio button for the desired monitoring filter: - Failure – Only monitors failed events - Both Success and Failure – Monitors all events that are within the scope of the respective filters for the event type + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md index 3f3490853f..5e2d46455e 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md @@ -195,3 +195,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md index eef4f45aaf..923d53ba4d 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md @@ -207,3 +207,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md index cecbed9aae..5c1c4ccfa1 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md @@ -169,3 +169,4 @@ Collection. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md index 012e9e386f..7a6df5dbfa 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md @@ -159,3 +159,4 @@ Collection. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md index a0ee0ef867..a30064eea6 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md @@ -169,3 +169,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md index b75cccdcc5..c0b3a5554e 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md @@ -246,3 +246,4 @@ Collection. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md index 1cca39536d..3fb703cdc0 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md @@ -80,3 +80,4 @@ Select the radio button for the desired monitoring filter: - Failure – Only monitors failed events - Both Success and Failure – Monitors all events that are within the scope of the respective filters for the event type + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md index 922ab51662..485003019d 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md @@ -186,3 +186,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md index a66ff8c5c8..d49f38fb1a 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md @@ -203,3 +203,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md index a354c9c59f..3b5576166f 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md @@ -137,3 +137,4 @@ Use the buttons above the Exclude Perpetrators and Exclude Collections areas to [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. - The Remove (x) button deletes the selected item(s) from that box. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json index 3c61e0c0fe..1b7c22520d 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filesystemchanges" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md index 9bd6d73444..fa8d01626d 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md @@ -252,3 +252,4 @@ Select the radio button for the desired monitoring filter: - Failure – Only monitors failed events - Both Success and Failure – Monitors all events that are within the scope of the respective filters for the event type + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md index f15cf265d7..2e21558e4c 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md @@ -59,3 +59,4 @@ The paths entered can be file or folder names. **Step 7 –** Save the policy. The NAS paths are now added to the list of paths to be monitored. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md index c1f8a86faa..7008284421 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md @@ -199,3 +199,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md index 83bcd03d77..a4728f561d 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md @@ -131,3 +131,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md index c0c307ee10..a5f23cf255 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md @@ -116,3 +116,4 @@ options that associate with the data in the GPO Setting Changes Recent Events da **Filter Criteria** Specify a filter criteria into the `` textbox. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md index cbe6502106..82a6df5406 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md @@ -111,3 +111,4 @@ Collection. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md index d45ff90115..8cc13bbf4f 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md @@ -169,3 +169,4 @@ Collection. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md index a46276cd4b..fe72c2a2ae 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md @@ -187,3 +187,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json index f970f948de..9fcaf7b77e 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ldapmonitoring" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md index b80462f588..46b62acd8e 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md @@ -245,3 +245,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md index d7d6bce315..1b9afaa857 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md @@ -57,3 +57,4 @@ Nom security threat: despite the risk of returning false positives such as native Windows activity. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md index 0b3fc43576..f1d4a5afc4 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md @@ -46,3 +46,4 @@ Select the All checkbox to search all scopes, or select specific scoping levels: Only LDAP queries using the selected security options and search scope levels will have events reported by the Agent. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md index 9f7b733e2e..30601aafda 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md @@ -53,3 +53,4 @@ Remember, the Honeytoken tab of the [Netwrix Threat Manager Configuration Window](/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md) must be configured in order to successfully send LDAP monitoring data to Threat Manager. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md index 17150e9a9f..f91aa8eef4 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md @@ -137,3 +137,4 @@ request for an LSASS handle contains one or more of the selected process flags. Leave these filters enabled. Do not deselect these options. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md index d722881774..6e1da65e14 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md @@ -154,3 +154,4 @@ allows the handle request to complete, but the handle returned will have the spe removed. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md index ae292f133d..59cdd0ea83 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md @@ -81,3 +81,4 @@ When using a Lockdown Event Type, it is necessary to decide between Block or All that filter category - Allow – Only allows items added to the list and blocks all others. If the list is left blank, it allows all items for that filter category. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json index 9b94b8a5f6..18f407eb86 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "passwordenforcement" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md index 5b595cefe8..d36a4e294f 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md @@ -117,3 +117,4 @@ investigation with the following filter: See the [Investigations Interface](/docs/threatprevention/7.4/reportingmodule/investigations/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md index 306e07087a..2e4e1e67d6 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md @@ -465,3 +465,4 @@ meet the range requirements, it is blocked. - Lower Case characters - Symbol characters - Special Unicode characters + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md index fc404d9214..e457912801 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md @@ -123,3 +123,4 @@ investigation with the following filter: See the [Investigations Interface](/docs/threatprevention/7.4/reportingmodule/investigations/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json index 144dadfbf2..2d14c2d8ac 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md index 04eff56f7c..890005bb3c 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md @@ -12,3 +12,4 @@ The Add IP Address window provides a textbox to enter the IP address to be inclu Entered IP addresses are added to the appropriate box on the IP Addresses (from) filter or the IP Addresses (to) filter, from where you clicked the **Add** (+) button to open this window. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md index a12a3da14f..56b1c10c80 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md @@ -20,3 +20,4 @@ button to open this window. Select the desired attributes and click **OK**. The selection is displayed in the appropriate box of the AD Attributes filter or the LDAP Attributes filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md index a7470ebf04..97e06dc052 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md @@ -17,3 +17,4 @@ classes are added to the filter from where you clicked the **Add** (+) button to Select the desired classes and click **OK**. The selection is displayed in the appropriate box of the AD Classes filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md index 4bd1242c91..b521af2477 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md @@ -25,3 +25,4 @@ topic for additional information. The selection is displayed in the appropriate box of the AD Account filter, the AD Context filter, or the AD Objects and Containers filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md index 3ad3bc345d..4f19fd13ef 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md @@ -23,3 +23,4 @@ topic for additional information. The selection is displayed in the appropriate box of the Exchange Mailbox Objects and Containers filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md index e253dce3b3..c00354e140 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md @@ -22,3 +22,4 @@ topic for additional information. The selection is displayed in the appropriate box of the AD Group Policy Object filter or the AD Group Policy Object Changes filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md index f4459af7e5..934a956de5 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md @@ -23,3 +23,4 @@ See the topic for additional information. The selection is displayed in the appropriate box of the AD Account filter or the AD Groups filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md index 70b730ca6d..8fb497b493 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md @@ -24,3 +24,4 @@ topic for additional information. The selection is displayed in the appropriate box of the AD Objects filter, the LDAP Query filter, or the LDAP Result filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md index 43b93e98a7..8eb48ff94b 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md @@ -70,3 +70,4 @@ Select a server/Agent from the drop-down menu and click **Connect**. The selection(s) are displayed in the appropriate box of the filter tab from where you opened the Select… window. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md index a35fa7ac95..a8a1e04489 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md @@ -31,3 +31,4 @@ For information on the well-known SID types, see the Microsoft article [Well-known SIDs](https://learn.microsoft.com/en-us/windows/win32/secauthz/well-known-sids). ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md index b84157f6b5..4a1961d996 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md @@ -33,3 +33,4 @@ the for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md index b349977acf..b140d66355 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md @@ -19,3 +19,4 @@ filter from where you clicked the **Add** (+) button to open this window. - When the Included Domains And Servers list is complete, click **OK**. The selection is displayed in the appropriate box of the Domains/Servers filter. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md index 3b89ac46fd..0c7420e6f1 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md @@ -35,3 +35,4 @@ The paths entered can be file or folder names. - For example, type c:\HR\NewHireProcess.doc for a NAS device with 192.168.16.188 as IP address, and it appears in the paths list as c:\HR\NewHireProcess.doc (\192.168.16.188). + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md index d2eeca277d..ac3f5793b8 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md @@ -30,3 +30,4 @@ This window has the following options: **Password Test Result - Does Not Pass** ![passwordtestfailed](/images/threatprevention/7.4/admin/policies/eventtype/window/passwordtestfailed.webp) + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md index c3a91b3f69..d198fcbc5a 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md @@ -33,3 +33,4 @@ For information on the well-known SID types, see the Microsoft article [Well-known SIDs](https://learn.microsoft.com/en-us/windows/win32/secauthz/well-known-sids). ::: + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md index 54269ed5e0..e7378ac122 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md @@ -22,3 +22,4 @@ Value** for the userAccountControl attribute to open the User Account Control Wi This window displays a list of UAC flags for additional scoping. Select specific userAccountControl flags using the **Attribute Set** and/or **Attribute Clear** checkboxes. When the selected attribute is either added or removed in Active Directory, an event is created. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/general.md b/docs/threatprevention/7.4/admin/policies/configuration/general.md index ae6802ab1b..05a5ab1f9c 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/general.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/general.md @@ -85,3 +85,4 @@ The schedule can be set or modified in one of the following ways: - Click a time-block in the All row to toggle between active and inactive for an entire column (for all days of the week). - Click the name of a day to toggle between active and inactive for an entire row (for a full day). + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json index 723c64625e..c55f7b566e 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md index 9b68848ab8..934404a4be 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md @@ -26,3 +26,4 @@ status. Options are: - All – All events/incidents - New – Events/incidents that have not been reviewed - Reviewed – Events/Incidents that have been reviewed + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md index 139b27d623..eaafae4599 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md @@ -14,3 +14,4 @@ on a data row, displays a pivot view of the data. The Event Viewer window displays the details for one event at a time, and only includes those columns visible within the data grid. The arrow buttons at the bottom of the window allow for navigation through the events currently displayed in the data grid. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md index d7432f1951..6877bbd65c 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md @@ -31,3 +31,4 @@ $sw.WriteLine(("EventName: " + $helper.EventName)) See the [Default PowerShell 4.0 Script](/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md#default-powershell-40-script) topic for the full example script. + diff --git a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md index 4a5408efe3..c84628e38f 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md @@ -147,3 +147,4 @@ Right-click on a row in the data grid to open the right-click menu. - [Execute PS Script](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md) – Opens a Windows Explorer window to the scripts folder. Enables users to run a PowerShell script for the selected event/data row. + diff --git a/docs/threatprevention/7.4/admin/policies/dataprotection.md b/docs/threatprevention/7.4/admin/policies/dataprotection.md index e9f21255ae..f335cede6b 100644 --- a/docs/threatprevention/7.4/admin/policies/dataprotection.md +++ b/docs/threatprevention/7.4/admin/policies/dataprotection.md @@ -120,3 +120,4 @@ its children. **Step 10 –** Click **Save** when the permissions are set as desired. Protected objects have now been added to the Policies interface. + diff --git a/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md b/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md index 1f0781c0b6..aee9fa87fb 100644 --- a/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md +++ b/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md @@ -33,3 +33,4 @@ selection. On the right-click menu, click the Export option. If on, provide a value in the Password and Verify Password boxes to be used as the encryption key. **Step 5 –** Click **Export**. + diff --git a/docs/threatprevention/7.4/admin/policies/overview.md b/docs/threatprevention/7.4/admin/policies/overview.md index 420d3c27fa..ca8e74c924 100644 --- a/docs/threatprevention/7.4/admin/policies/overview.md +++ b/docs/threatprevention/7.4/admin/policies/overview.md @@ -76,3 +76,4 @@ permission for it, these options are grayed-out. See the topic for additional information on protection. ::: + diff --git a/docs/threatprevention/7.4/admin/templates/_category_.json b/docs/threatprevention/7.4/admin/templates/_category_.json index 8741403345..7da701ea1f 100644 --- a/docs/threatprevention/7.4/admin/templates/_category_.json +++ b/docs/threatprevention/7.4/admin/templates/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/templates/configuration/_category_.json b/docs/threatprevention/7.4/admin/templates/configuration/_category_.json index 1ccf7e97af..7ae74101b3 100644 --- a/docs/threatprevention/7.4/admin/templates/configuration/_category_.json +++ b/docs/threatprevention/7.4/admin/templates/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/templates/configuration/actions.md b/docs/threatprevention/7.4/admin/templates/configuration/actions.md index 2dc2c5965f..a2522f9aa3 100644 --- a/docs/threatprevention/7.4/admin/templates/configuration/actions.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/actions.md @@ -161,3 +161,4 @@ emails. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/admin/templates/configuration/configuration.md b/docs/threatprevention/7.4/admin/templates/configuration/configuration.md index 4a5dd819d4..32a9ae01a3 100644 --- a/docs/threatprevention/7.4/admin/templates/configuration/configuration.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/configuration.md @@ -17,3 +17,4 @@ into the following major components: Each major component has its own tabbed view. A policy requires at least the General tab and Event Type tab to be configured before it properly functions. The Actions tab is optional. + diff --git a/docs/threatprevention/7.4/admin/templates/configuration/eventtype.md b/docs/threatprevention/7.4/admin/templates/configuration/eventtype.md index ca861072ad..bbcdcb44cc 100644 --- a/docs/threatprevention/7.4/admin/templates/configuration/eventtype.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/eventtype.md @@ -81,3 +81,4 @@ When using a Lockdown Event Type, it is necessary to decide between Block or All that filter category - Allow – Only allows items added to the list and blocks all others. If the list is left blank, it allows all items for that filter category. + diff --git a/docs/threatprevention/7.4/admin/templates/configuration/general.md b/docs/threatprevention/7.4/admin/templates/configuration/general.md index c7a1d67150..8cf40757ba 100644 --- a/docs/threatprevention/7.4/admin/templates/configuration/general.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/general.md @@ -87,3 +87,4 @@ The schedule can be set or modified in one of the following ways: - Click a time-block in the All row to toggle between active and inactive for an entire column (for all days of the week). - Click the name of a day to toggle between active and inactive for an entire row (for a full day). + diff --git a/docs/threatprevention/7.4/admin/templates/createpolicy.md b/docs/threatprevention/7.4/admin/templates/createpolicy.md index 226a37091e..f6bf7bb1f6 100644 --- a/docs/threatprevention/7.4/admin/templates/createpolicy.md +++ b/docs/threatprevention/7.4/admin/templates/createpolicy.md @@ -57,3 +57,4 @@ check the **Enabled** box to activate the policy. Click **Save**. When the last step is completed, this policy is sent, real-time, to the individual Agents and becomes active. + diff --git a/docs/threatprevention/7.4/admin/templates/folder/_category_.json b/docs/threatprevention/7.4/admin/templates/folder/_category_.json index 31e4141364..993f1a12a1 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/_category_.json +++ b/docs/threatprevention/7.4/admin/templates/folder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json b/docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json index 45c61dbc92..bc7b402833 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "actions" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md b/docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md index db4c4a64fe..37510590fd 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md @@ -119,3 +119,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md b/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md index 742105c8b2..cd9405c99e 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md @@ -33,3 +33,4 @@ emails: - [Password Rejection Custom Script](/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md) All of the actions above are used in templates found within the Actions Policy Templates folder. + diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md b/docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md index 7f61ab29fd..b402bd85fe 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md @@ -120,3 +120,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md index 92be803455..8d5cd7eade 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md @@ -135,3 +135,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md index dc054d0187..32682e728e 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md @@ -150,3 +150,4 @@ return string.Empty; } } ``` + diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md index aee13281f6..da89214c81 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md @@ -120,3 +120,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.4/admin/templates/folder/activedirectory.md b/docs/threatprevention/7.4/admin/templates/folder/activedirectory.md index 16fbf46848..b4cb0c20b7 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/activedirectory.md +++ b/docs/threatprevention/7.4/admin/templates/folder/activedirectory.md @@ -114,3 +114,4 @@ being locked down or blocked. | Service Accounts | AD: Modifications of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | | Service Accounts | AD: Moves and Renames of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | | Service Accounts | AD: Password Set on Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md b/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md index 896e9fe997..ba2997a5e6 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md +++ b/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md @@ -53,3 +53,4 @@ being locked down or blocked! | OU Structure Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
Utilizes the built-in “OU Structure - >Allow Perpetrators” – Lockdown Perpetrators Collection.
Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired OUs to protect. | None | | User Lockdown of Delete, Move, Rename and Modify Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
Utilizes the built-in “User Lockdown - Allow Perpetrators” – Lockdown Perpetrators Collection.
Change the AD Perpetrator tab to ALLOW instead of BLOCK, and fill in the built-in Allow Lockdown Perpetrator Collection, and add the desired Users to protect. | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/dns.md b/docs/threatprevention/7.4/admin/templates/folder/dns.md index e3a7c84e74..a177fb3e83 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/dns.md +++ b/docs/threatprevention/7.4/admin/templates/folder/dns.md @@ -11,3 +11,4 @@ The **Templates** > **Microsoft** > **DNS** folder contains the following templa | Template | Description | TAGS | | ------------------ | ------------- | ---- | | DNS Record Changes | No customizations required | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/domainpersistence.md b/docs/threatprevention/7.4/admin/templates/folder/domainpersistence.md index 3e653109e8..a5efcd8b51 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/domainpersistence.md +++ b/docs/threatprevention/7.4/admin/templates/folder/domainpersistence.md @@ -14,3 +14,4 @@ The Domain Persistence folder contains the following templates: | AD: Group Policy Objects Security Monitoring | Use this policy to specify a list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. Specify the list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. |
  • NEW 5.1 TEMPLATES
  • GPO Security
  • AD Security
  • Unauthorized changes
| | DCShadow detection | This policy will detect when a non-DC adds a SPN value to any computer starting with GC/ for the global catalog service. |
  • NEW 5.1 TEMPLATES
| + diff --git a/docs/threatprevention/7.4/admin/templates/folder/exchange.md b/docs/threatprevention/7.4/admin/templates/folder/exchange.md index d3df31c204..7c4fd8a586 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/exchange.md +++ b/docs/threatprevention/7.4/admin/templates/folder/exchange.md @@ -63,3 +63,4 @@ following templates: | Client Access | EX: Outlook Web Access Configuration Changes | No customizations required | None | | Client Access | EX: POP3 and IMAP4 Configuration Changes | No customizations required | None | | Hub Transport | EX: Receive Connector Configuration Changes | No customizations required | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/filesystem.md b/docs/threatprevention/7.4/admin/templates/folder/filesystem.md index 647ed9086b..bec69218c4 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/filesystem.md +++ b/docs/threatprevention/7.4/admin/templates/folder/filesystem.md @@ -35,3 +35,4 @@ recommended only for highly sensitive content. | Properties | WinFS Property: Audit Modifications | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Properties | WinFS Property: Owner Modifications | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Properties | WinFS Property: Permission Modifications | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/grouppolicyobjects.md b/docs/threatprevention/7.4/admin/templates/folder/grouppolicyobjects.md index 22706c1805..bb045f60bb 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/grouppolicyobjects.md +++ b/docs/threatprevention/7.4/admin/templates/folder/grouppolicyobjects.md @@ -23,3 +23,4 @@ being locked down or blocked. | Usage | GPO: Deletions | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | Usage | GPO: Link Changes | No customizations required. Most common modifications: specify AD Context and/or AD Perpetrator to be included or excluded | None | | Usage | GPO: Monitoring Applications of GPOs | No customizations required. Most common modifications: specify AD Context and/or AD Perpetrator to be included or excluded | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/hipaa.md b/docs/threatprevention/7.4/admin/templates/folder/hipaa.md index 48fe48e079..366169b36e 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/hipaa.md +++ b/docs/threatprevention/7.4/admin/templates/folder/hipaa.md @@ -107,3 +107,4 @@ The HIPAA folder contains the following templates: | -------------- | ---------------- | ---- | | HIPAA: AD PHI User Account Logons | No customizations required. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy | None | | HIPAA: Successful AD PHI Account Authentications | Gathers Successful AD Authentications.
Utilizes built-In “Successful HIPAA PHI Account Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/ldap.md b/docs/threatprevention/7.4/admin/templates/folder/ldap.md index d723c8612f..2336da25b1 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/ldap.md +++ b/docs/threatprevention/7.4/admin/templates/folder/ldap.md @@ -15,3 +15,4 @@ The LDAP folder contains the following templates: | LDAP: Sensitive Groups | This policy will detect LDAP queries targeting sensitive groups, such as Domain Admins, Enterprise Admins, and Schema Admins. Add to and delete from this list of groups in the LDAP Query filter per specific requirements | None | | LDAP: Sensitive SPNs | This policy will detect LDAP queries targeting sensitive Service Principal Names, such as Exchange and SQL Servers. Add to and delete from this list of SPNs in the LDAP Query filter per specific requirements | None | | LDAP: Service Principal Names | Detects attempts to obtain a list of SPN values | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/lsass.md b/docs/threatprevention/7.4/admin/templates/folder/lsass.md index f9295a0ea3..a829bb937d 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/lsass.md +++ b/docs/threatprevention/7.4/admin/templates/folder/lsass.md @@ -14,3 +14,4 @@ The **Templates** > **Microsoft** > **LSASS** folder contains the following temp | LSASS Guardian - Protect | No customizations required. Prevents attempts by other processes to alter the LSASS process | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/overview.md b/docs/threatprevention/7.4/admin/templates/folder/overview.md index 8faf7409ec..de3ec6599f 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/overview.md +++ b/docs/threatprevention/7.4/admin/templates/folder/overview.md @@ -110,3 +110,4 @@ templates to import and configure. The templates are now available in the [Templates Interface](/docs/threatprevention/7.4/admin/templates/overview.md). + diff --git a/docs/threatprevention/7.4/admin/templates/folder/privilegeescalation.md b/docs/threatprevention/7.4/admin/templates/folder/privilegeescalation.md index d5bef5a11e..522492d1c6 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/privilegeescalation.md +++ b/docs/threatprevention/7.4/admin/templates/folder/privilegeescalation.md @@ -15,3 +15,4 @@ The Privilege Escalation folder contains the following templates: | AD: SID History Tampering | SID History is an attribute that supports migration scenarios. Every user account has an associated Security Identifier (SID) that is used to track the security principal and the access the account has when connecting to resources. SID History enables access for another account to effectively be cloned to another. This is extremely useful to ensure users retain access when moved (migrated) from one domain to another. Since the user's SID changes when the new account is created, the old SID needs to map to the new one. When a user in Domain A is migrated to Domain B, a new user account is created in DomainB and DomainA user's SID is added to DomainB's user account's SID History attribute. This ensures that DomainB user can still access resources in DomainA.
To detect SID History account escalation, this policy monitors users with data in the SID History attribute and flag the ones which include SIDs in the same domain that have changed |
  • NEW 5.1 TEMPLATES
  • Privileged Accounts
  • Privilege Escalation
  • Persistence
  • AD Security
  • Unauthorized changes
| | Ntds.dit File Hijacking | Protects users from stealing Ntds.dit file which contains the Active Directory database. Attackers can use Volume Shadow Copy to copy this file, but this will prevent and log any activity based on configuration. |
  • NEW 5.2 TEMPLATES
  • Privileged Accounts
  • Privilege Escalation
  • Persistence
  • AD Security
  • Unauthorized changes
| + diff --git a/docs/threatprevention/7.4/admin/templates/folder/ransomware.md b/docs/threatprevention/7.4/admin/templates/folder/ransomware.md index ca4a45bfed..eb72cfc4ec 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/ransomware.md +++ b/docs/threatprevention/7.4/admin/templates/folder/ransomware.md @@ -12,3 +12,4 @@ The Ransomware folder contains the following templates: | ------------------ | -------------- | ---- | | Ransomware Extensions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of files related to the actual encrypting of the data during a Ransomware attack, and trigger an alert | None | | Ransomware Instructions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of warning file created by a Ransomware attack, and trigger an alert | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md b/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md index b2ac18fcd9..9e61f00bba 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md +++ b/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md @@ -18,3 +18,4 @@ The Reconnaissance folder contains the following templates: | LDAP: LAPS Security & Active Directory LAPS Configuration Recon | Microsoft’s LAPS is a useful tool for automatically managing Windows computer local Administrator passwords. Since LAPS requires the computer attributes to be present, attackers can check to see if LAPS is “installed” in Active Directory by checking for the presence of the LAPS attributes in AD. This policy will identify attempts to query AD for attributes that associated with the presence of LAPS |
  • NEW 5.1 TEMPLATES
  • LAPS
  • Reconnaissance
| | LDAP: Managed Service Accounts Recon | This policy can be configured to detect attempts to discover managed service accounts. It looks for LDAP queries of cn=msDS-ManagedServiceAccount |
  • NEW 5.1 TEMPLATES
  • LDAP
  • Reconnaissance
  • Privileged Accounts
  • Managed Service Accounts
| | LDAP: Service Accounts Recon | If intruders attack a service that uses a highly privileged System account, they might be able to conduct further exploits under that account's context. Many organizations use common cosmetic naming conventions to denote service accounts or maintain a list of service accounts. This policy can be configured to detect attempts to discover service accounts. |
  • NEW 5.1 TEMPLATES
  • LDAP
  • Reconnaissance
  • Service Accounts
| + diff --git a/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md b/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md index 97627bb47d..340017fa93 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md +++ b/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md @@ -38,3 +38,4 @@ The Schema and Configuration folder contains the following templates: | Sites and Services | Subnet Added | New subnet added |
  • NEW 7.0.1 TEMPLATES
| | Sites and Services | Subnet Removed | Subnet removed |
  • NEW 7.0.1 TEMPLATES
| + diff --git a/docs/threatprevention/7.4/admin/templates/folder/siem.md b/docs/threatprevention/7.4/admin/templates/folder/siem.md index 2c6cfa2637..35c6befa7b 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/siem.md +++ b/docs/threatprevention/7.4/admin/templates/folder/siem.md @@ -20,3 +20,4 @@ The SIEM folder contains the following templates: | Successful Logons | To minimize database growth, this policy is not set to send events to the reporting database, IT ONLY SENDS its information to SIEM. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy. No customizations required. | None | | SYSVOL Tampering | Monitors for changes to critical files under SYSVOL.
Specify the SYSVOL folders for all the servers to be monitored. | None | | User Lockouts | Monitors for user lockouts.
No customizations required. | None | + diff --git a/docs/threatprevention/7.4/admin/templates/folder/threatmanager.md b/docs/threatprevention/7.4/admin/templates/folder/threatmanager.md index 3fd83f5972..c67de63101 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/threatmanager.md +++ b/docs/threatprevention/7.4/admin/templates/folder/threatmanager.md @@ -14,3 +14,4 @@ The Threat Manager folder contains the following templates: | Threat Manager for AD LDAP | This is the recommended policy for sending LDAP events captured by Threat Prevention to Threat Manager for detecting signature queries of LDAP reconnaissance tools.
Policy 1: Suspicious Queries
Policy 2: Suspicious Attributes Returned |
  • Threat Manager
  • NEW v7.1 TEMPLATES
| + diff --git a/docs/threatprevention/7.4/admin/templates/overview.md b/docs/threatprevention/7.4/admin/templates/overview.md index 0b6d18243c..30254ad3cf 100644 --- a/docs/threatprevention/7.4/admin/templates/overview.md +++ b/docs/threatprevention/7.4/admin/templates/overview.md @@ -54,3 +54,4 @@ It contains the following options: | Disable (grayed-out) | [Does not apply to templates] | | Export | Exports the selected template’s configuration to an XML file through the [Export Policies and Templates Window](/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md) | | Remove | Deletes the selected template | + diff --git a/docs/threatprevention/7.4/admin/tools/_category_.json b/docs/threatprevention/7.4/admin/tools/_category_.json index aba68b9ae8..75d7b019cb 100644 --- a/docs/threatprevention/7.4/admin/tools/_category_.json +++ b/docs/threatprevention/7.4/admin/tools/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md b/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md index f81a9f1c7f..443b4aafa7 100644 --- a/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md +++ b/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md @@ -51,3 +51,4 @@ A file is created that contains policy, template, and collection information as settings. See the [Import Window](/docs/threatprevention/7.4/admin/tools/import.md) topic to import this file. + diff --git a/docs/threatprevention/7.4/admin/tools/import.md b/docs/threatprevention/7.4/admin/tools/import.md index c3f97af88d..58fc1c2ca2 100644 --- a/docs/threatprevention/7.4/admin/tools/import.md +++ b/docs/threatprevention/7.4/admin/tools/import.md @@ -80,3 +80,4 @@ existing policy, template or collection with the respective item from the XML f **Step 6 –** When the options are set as desired, click **Import**. Information from the XML file is imported into Threat Prevention as per the configured settings. + diff --git a/docs/threatprevention/7.4/api/_category_.json b/docs/threatprevention/7.4/api/_category_.json index 6c85eac67a..a0a934f3fe 100644 --- a/docs/threatprevention/7.4/api/_category_.json +++ b/docs/threatprevention/7.4/api/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/api/collections.md b/docs/threatprevention/7.4/api/collections.md index 69cf41c97e..3544f11e77 100644 --- a/docs/threatprevention/7.4/api/collections.md +++ b/docs/threatprevention/7.4/api/collections.md @@ -114,3 +114,4 @@ Remember, the Collection ID and Collection GUID are not the same as those in the Use the `Get-SICollection` API call to find the newly created collection and its associated GUID and Collection ID by name. ::: + diff --git a/docs/threatprevention/7.4/api/epe.md b/docs/threatprevention/7.4/api/epe.md index 70c14e17fb..68292fcb9f 100644 --- a/docs/threatprevention/7.4/api/epe.md +++ b/docs/threatprevention/7.4/api/epe.md @@ -126,3 +126,4 @@ The following parameter is required: Example of adding an import xml file: **Set-SIPwnedDB -FileName "c:\pwned_db.txt"** + diff --git a/docs/threatprevention/7.4/api/loadmodule.md b/docs/threatprevention/7.4/api/loadmodule.md index 9e2d12befc..00ee8b1ca6 100644 --- a/docs/threatprevention/7.4/api/loadmodule.md +++ b/docs/threatprevention/7.4/api/loadmodule.md @@ -44,3 +44,4 @@ Example of `Connect-SIEnterpriseManager` using two of the above parameters: PowerShell is now ready to manage Threat Prevention policies, collections, EPE settings, and integration settings with Netwrix Threat Manager. + diff --git a/docs/threatprevention/7.4/api/overview.md b/docs/threatprevention/7.4/api/overview.md index b79c418bc8..5fb0061b51 100644 --- a/docs/threatprevention/7.4/api/overview.md +++ b/docs/threatprevention/7.4/api/overview.md @@ -88,3 +88,4 @@ Event Type tab. Export as a second XML file with a different name. Once you identify how Threat Prevention modifies XML files, you can apply that to the [Add or Modify Policies](/docs/threatprevention/7.4/api/policy.md#add-or-modify-policies) instructions. + diff --git a/docs/threatprevention/7.4/api/policy.md b/docs/threatprevention/7.4/api/policy.md index 7b33c25b1a..25224173da 100644 --- a/docs/threatprevention/7.4/api/policy.md +++ b/docs/threatprevention/7.4/api/policy.md @@ -134,3 +134,4 @@ Remember, the Policy ID and Policy GUID is not the same as those in the source X `Get-SIPolicy` API call to find the newly created policy and its associated GUID and Policy ID by the name. ::: + diff --git a/docs/threatprevention/7.4/api/threatmanager.md b/docs/threatprevention/7.4/api/threatmanager.md index 5b941c95df..5ddb12cc3b 100644 --- a/docs/threatprevention/7.4/api/threatmanager.md +++ b/docs/threatprevention/7.4/api/threatmanager.md @@ -102,3 +102,4 @@ The following parameter(s) are required: Example of LDAP Deception parameters: Set-SILdapDeception -E "1" -S "SamAccountName" -R "NameToReplace" -T "1" + diff --git a/docs/threatprevention/7.4/eperestsite/_category_.json b/docs/threatprevention/7.4/eperestsite/_category_.json index de29135bf6..0326d97969 100644 --- a/docs/threatprevention/7.4/eperestsite/_category_.json +++ b/docs/threatprevention/7.4/eperestsite/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/eperestsite/accountmanagement.md b/docs/threatprevention/7.4/eperestsite/accountmanagement.md index df1d571333..5c52b8567b 100644 --- a/docs/threatprevention/7.4/eperestsite/accountmanagement.md +++ b/docs/threatprevention/7.4/eperestsite/accountmanagement.md @@ -93,3 +93,4 @@ Authentication Type – Basic authentication To verify the result of this operation, you can use “GET api/account/users” or check the contents of the [EpeUsers].[dbo].[AspNetUsers] database table. + diff --git a/docs/threatprevention/7.4/eperestsite/checkpassword.md b/docs/threatprevention/7.4/eperestsite/checkpassword.md index 7166db61c4..51b6cccb86 100644 --- a/docs/threatprevention/7.4/eperestsite/checkpassword.md +++ b/docs/threatprevention/7.4/eperestsite/checkpassword.md @@ -107,3 +107,4 @@ The “username” and “password” parameters are required. The “server” **Example** ![POST api/Epe/CheckPassword (Bearer)](/images/threatprevention/7.4/eperestsite/bearer.webp) + diff --git a/docs/threatprevention/7.4/eperestsite/login.md b/docs/threatprevention/7.4/eperestsite/login.md index d05cde5d66..cfa894dc04 100644 --- a/docs/threatprevention/7.4/eperestsite/login.md +++ b/docs/threatprevention/7.4/eperestsite/login.md @@ -74,3 +74,4 @@ userName=&password=&grant_type=password&client_Id=self **Example** ![POST Token (Bearer)](/images/threatprevention/7.4/eperestsite/token.webp) + diff --git a/docs/threatprevention/7.4/eperestsite/overview.md b/docs/threatprevention/7.4/eperestsite/overview.md index f2da2cf280..b870ee5055 100644 --- a/docs/threatprevention/7.4/eperestsite/overview.md +++ b/docs/threatprevention/7.4/eperestsite/overview.md @@ -18,3 +18,4 @@ It uses GET and POST APIs for: - Check Password (Basic, Digest and Bearer variations) You can use the Boomerang plugin for the Chrome browser to work with the EPE Rest Site. + diff --git a/docs/threatprevention/7.4/gettingstarted.md b/docs/threatprevention/7.4/gettingstarted.md index 31a4fcfff1..7d989c551d 100644 --- a/docs/threatprevention/7.4/gettingstarted.md +++ b/docs/threatprevention/7.4/gettingstarted.md @@ -146,3 +146,4 @@ Configure the following: Reviewers, Responders, Reviewers, Response Managers, and Report Administrators. See the [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/index.md b/docs/threatprevention/7.4/index.md index c2f60d9915..a3a04264f1 100644 --- a/docs/threatprevention/7.4/index.md +++ b/docs/threatprevention/7.4/index.md @@ -35,3 +35,4 @@ Organizations can benefit from Threat Prevention in many ways, such as: - Block the riskiest actions - Accelerate investigation and harden security - Tighten security and compliance practices + diff --git a/docs/threatprevention/7.4/install/_category_.json b/docs/threatprevention/7.4/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/threatprevention/7.4/install/_category_.json +++ b/docs/threatprevention/7.4/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/install/adminconsole.md b/docs/threatprevention/7.4/install/adminconsole.md index 54f77457da..c01b9c49c9 100644 --- a/docs/threatprevention/7.4/install/adminconsole.md +++ b/docs/threatprevention/7.4/install/adminconsole.md @@ -129,3 +129,4 @@ undermines security. The remote Administration Console is now ready to be launched. + diff --git a/docs/threatprevention/7.4/install/agent/_category_.json b/docs/threatprevention/7.4/install/agent/_category_.json index dc2ae208a1..140271c0e6 100644 --- a/docs/threatprevention/7.4/install/agent/_category_.json +++ b/docs/threatprevention/7.4/install/agent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/install/agent/manual/_category_.json b/docs/threatprevention/7.4/install/agent/manual/_category_.json index 6ead0f6f6e..c43a58599b 100644 --- a/docs/threatprevention/7.4/install/agent/manual/_category_.json +++ b/docs/threatprevention/7.4/install/agent/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manual" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/install/agent/manual/customcert.md b/docs/threatprevention/7.4/install/agent/manual/customcert.md index b0780c88d6..226966775e 100644 --- a/docs/threatprevention/7.4/install/agent/manual/customcert.md +++ b/docs/threatprevention/7.4/install/agent/manual/customcert.md @@ -70,3 +70,4 @@ See the topic for upgrade considerations. See the [Upgrade Agent](/docs/threatprevention/7.4/install/upgrade/agent.md) topic for instructions on upgrading an Agent from the Administration Console. + diff --git a/docs/threatprevention/7.4/install/agent/manual/manual.md b/docs/threatprevention/7.4/install/agent/manual/manual.md index 9930ef8d04..c43dd16693 100644 --- a/docs/threatprevention/7.4/install/agent/manual/manual.md +++ b/docs/threatprevention/7.4/install/agent/manual/manual.md @@ -215,3 +215,4 @@ If the certificates are managed by Threat Prevention, Agent deployment is comple custom-managed certificate option was selected, see the [Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.4/install/agent/manual/customcert.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/install/agent/overview.md b/docs/threatprevention/7.4/install/agent/overview.md index aa75155665..63632142bd 100644 --- a/docs/threatprevention/7.4/install/agent/overview.md +++ b/docs/threatprevention/7.4/install/agent/overview.md @@ -128,3 +128,4 @@ Netwrix Threat Manager, or SIEM products. Add a new output for the same host to tab in the Activity Monitor console to be used by the other product. See the [Getting Data from NTP for AD Activity Reporting](/docs/threatprevention/7.4/requirements/agent/NTPtoNAM.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/install/agent/silent.md b/docs/threatprevention/7.4/install/agent/silent.md index a1644e181c..df1ba99ce1 100644 --- a/docs/threatprevention/7.4/install/agent/silent.md +++ b/docs/threatprevention/7.4/install/agent/silent.md @@ -70,3 +70,4 @@ Installing a new Agent to monitor Active Directory and File Events Example ``` “SI Agent.exe” /q ENTMGR_IPADDRESS=10.0.21.1 FILE_MONITOR_INSTALL=TRUE AD_MONITOR_INSTALL=TRUE ``` + diff --git a/docs/threatprevention/7.4/install/application.md b/docs/threatprevention/7.4/install/application.md index 4054c2ead2..ab83c84e84 100644 --- a/docs/threatprevention/7.4/install/application.md +++ b/docs/threatprevention/7.4/install/application.md @@ -174,3 +174,4 @@ The selected components have been installed, and the Threat Prevention Console i desktop. See the [First Launch](/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md) topic for the next steps. + diff --git a/docs/threatprevention/7.4/install/certificatemanagementwizard.md b/docs/threatprevention/7.4/install/certificatemanagementwizard.md index ce2a75b2c2..e849911699 100644 --- a/docs/threatprevention/7.4/install/certificatemanagementwizard.md +++ b/docs/threatprevention/7.4/install/certificatemanagementwizard.md @@ -132,3 +132,4 @@ The "\*.pem" files are imported to the following folder: Threat Prevention has been successfully configured to use certificates signed by the customer's certificate authority. + diff --git a/docs/threatprevention/7.4/install/dbconnectionmanager.md b/docs/threatprevention/7.4/install/dbconnectionmanager.md index befce40fde..1cbe352f7d 100644 --- a/docs/threatprevention/7.4/install/dbconnectionmanager.md +++ b/docs/threatprevention/7.4/install/dbconnectionmanager.md @@ -85,3 +85,4 @@ to connect: **Step 5 –** Click the **Update** button to re-create the connection string for the database settings and test the new credentials against the SQL server, or click **Exit** to cancel any changes. + diff --git a/docs/threatprevention/7.4/install/eperestsite.md b/docs/threatprevention/7.4/install/eperestsite.md index 93b60b8f42..682128c4e1 100644 --- a/docs/threatprevention/7.4/install/eperestsite.md +++ b/docs/threatprevention/7.4/install/eperestsite.md @@ -148,3 +148,4 @@ finished, the Completed the Netwrix Threat Prevention Server Setup Wizard page i EPE Rest Site components have been installed. See the [EPE Rest Site](/docs/threatprevention/7.4/eperestsite/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/install/epeuserfeedback.md b/docs/threatprevention/7.4/install/epeuserfeedback.md index 2ea0427a72..2d46492e2f 100644 --- a/docs/threatprevention/7.4/install/epeuserfeedback.md +++ b/docs/threatprevention/7.4/install/epeuserfeedback.md @@ -83,3 +83,4 @@ Password Enforcer GPO under it. **Step 4 –** Click the GPO. The adjacent pane displays text as _Set the text to show for password policy when a user attempts to change their password_. Click it to view the description (the text displayed to the end-users) and double-click it to change the description. + diff --git a/docs/threatprevention/7.4/install/firstlaunch/_category_.json b/docs/threatprevention/7.4/install/firstlaunch/_category_.json index e543b7a540..13e809986d 100644 --- a/docs/threatprevention/7.4/install/firstlaunch/_category_.json +++ b/docs/threatprevention/7.4/install/firstlaunch/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "firstlaunch" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md b/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md index 58bb1792d3..1cc6f3d052 100644 --- a/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md +++ b/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md @@ -61,3 +61,4 @@ manage the Agent. See the [Getting Started ](/docs/threatprevention/7.4/gettingstarted.md)topic for the next steps. + diff --git a/docs/threatprevention/7.4/install/firstlaunch/licenseimport.md b/docs/threatprevention/7.4/install/firstlaunch/licenseimport.md index ab6e3ecc33..1fa8dd52c5 100644 --- a/docs/threatprevention/7.4/install/firstlaunch/licenseimport.md +++ b/docs/threatprevention/7.4/install/firstlaunch/licenseimport.md @@ -32,3 +32,4 @@ license key as that would stop the application from alerting about the expired l The license key has been successfully imported. The organization’s license information is available on the [License Manager Window](/docs/threatprevention/7.4/admin/navigation/licensemanager.md). + diff --git a/docs/threatprevention/7.4/install/migrateemserver.md b/docs/threatprevention/7.4/install/migrateemserver.md index 00c652e1fa..4fec96890f 100644 --- a/docs/threatprevention/7.4/install/migrateemserver.md +++ b/docs/threatprevention/7.4/install/migrateemserver.md @@ -102,3 +102,4 @@ the new Enterprise Manager machine would typically have a different DNS name. Se topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/install/overview.md b/docs/threatprevention/7.4/install/overview.md index 38a4b80aa1..e820493762 100644 --- a/docs/threatprevention/7.4/install/overview.md +++ b/docs/threatprevention/7.4/install/overview.md @@ -139,3 +139,4 @@ following files on the Netwrix Password Reset server: These files get updated frequently, so there may be some performance benefit, and they do not contain any executable code. + diff --git a/docs/threatprevention/7.4/install/reportingmodule/_category_.json b/docs/threatprevention/7.4/install/reportingmodule/_category_.json index 394d55029f..7ebf2e653d 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/_category_.json +++ b/docs/threatprevention/7.4/install/reportingmodule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/install/reportingmodule/application.md b/docs/threatprevention/7.4/install/reportingmodule/application.md index d5e7d83121..a2a9da963d 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/application.md +++ b/docs/threatprevention/7.4/install/reportingmodule/application.md @@ -88,3 +88,4 @@ environment. - During the first launch, you will set up the built-in Administrator account. See the [First Launch](/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/install/reportingmodule/database.md b/docs/threatprevention/7.4/install/reportingmodule/database.md index d8a050cf6a..ba600c5f44 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/database.md +++ b/docs/threatprevention/7.4/install/reportingmodule/database.md @@ -57,3 +57,4 @@ The PostgreSQL database application is now installed. Nest you can install the N Manager Reporting Module application. See the [Install the Netwrix Threat Manager Reporting Module](/docs/threatprevention/7.4/install/reportingmodule/application.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md b/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md index 33abd16121..d67812c931 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md +++ b/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md @@ -69,3 +69,4 @@ Once MFA is configured for this account, the Netwrix Threat Manager Reporting Mo See the [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for the next steps. + diff --git a/docs/threatprevention/7.4/install/reportingmodule/overview.md b/docs/threatprevention/7.4/install/reportingmodule/overview.md index 58b068f822..9b54bcc1c6 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/overview.md +++ b/docs/threatprevention/7.4/install/reportingmodule/overview.md @@ -98,3 +98,4 @@ topic for additional information. After completing the first launch, it is time to complete the initial configuration. See the [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for additional information. + diff --git a/docs/threatprevention/7.4/install/reportingmodule/secure.md b/docs/threatprevention/7.4/install/reportingmodule/secure.md index e569f11e50..848391564e 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/secure.md +++ b/docs/threatprevention/7.4/install/reportingmodule/secure.md @@ -142,3 +142,4 @@ Found cert with subject % and thumbprint 12345ABCDEF54AED1DB59C349CA4D514628DB4D ``` The Netwrix Threat Manager Reporting Module Console is now secure. + diff --git a/docs/threatprevention/7.4/install/upgrade/_category_.json b/docs/threatprevention/7.4/install/upgrade/_category_.json index e0928068ee..0dae57d010 100644 --- a/docs/threatprevention/7.4/install/upgrade/_category_.json +++ b/docs/threatprevention/7.4/install/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/install/upgrade/agent.md b/docs/threatprevention/7.4/install/upgrade/agent.md index 18bc9c6f6e..b354929a5b 100644 --- a/docs/threatprevention/7.4/install/upgrade/agent.md +++ b/docs/threatprevention/7.4/install/upgrade/agent.md @@ -83,3 +83,4 @@ the Agent installed. One of two status messages display: **Step 7 –** When the task is successfully completed, click **Finish** to close the window. The Agent's status is displayed as Active. + diff --git a/docs/threatprevention/7.4/install/upgrade/overview.md b/docs/threatprevention/7.4/install/upgrade/overview.md index 46b7e20bc0..637abeafb5 100644 --- a/docs/threatprevention/7.4/install/upgrade/overview.md +++ b/docs/threatprevention/7.4/install/upgrade/overview.md @@ -120,3 +120,4 @@ See the topic for additional information. See the [Manual Uninstall on the Agent Server](/docs/threatprevention/7.4/install/upgrade/uninstallagent.md#manual-uninstall-on-the-agent-server) topic for information on removing the Agent from the server where it was deployed. + diff --git a/docs/threatprevention/7.4/install/upgrade/policytemplates.md b/docs/threatprevention/7.4/install/upgrade/policytemplates.md index b6000f277e..1704742d5e 100644 --- a/docs/threatprevention/7.4/install/upgrade/policytemplates.md +++ b/docs/threatprevention/7.4/install/upgrade/policytemplates.md @@ -48,3 +48,4 @@ To only import new templates, check the **Apply to All** box and select **Skip** **Step 7 –** When the Operation Completed message us displayed, click **OK**. These new policy templates can now be accessed from under the Templates node in the Navigation pane. + diff --git a/docs/threatprevention/7.4/install/upgrade/reportingmodule.md b/docs/threatprevention/7.4/install/upgrade/reportingmodule.md index 10482b51f3..e66a458c3d 100644 --- a/docs/threatprevention/7.4/install/upgrade/reportingmodule.md +++ b/docs/threatprevention/7.4/install/upgrade/reportingmodule.md @@ -71,3 +71,4 @@ topic, starting at Step 2. Threat Manager Reporting is upgraded from 2.8 to 3.0. Remember to clear your web browser's cache after the upgrade. + diff --git a/docs/threatprevention/7.4/install/upgrade/uninstallagent.md b/docs/threatprevention/7.4/install/upgrade/uninstallagent.md index b9b45f39af..615ceb0b87 100644 --- a/docs/threatprevention/7.4/install/upgrade/uninstallagent.md +++ b/docs/threatprevention/7.4/install/upgrade/uninstallagent.md @@ -80,3 +80,4 @@ Deploy the Agent to a server using the Deploy Agents wizard. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/reportingmodule/_category_.json b/docs/threatprevention/7.4/reportingmodule/_category_.json index 4f47d94842..81d88fd345 100644 --- a/docs/threatprevention/7.4/reportingmodule/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/_category_.json index 5038644bb0..22e7d87da7 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json index 5b114afdf2..53c9fb3649 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md index 610d812942..a8c0bf2f8d 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md @@ -220,3 +220,4 @@ with the domain. changes before leaving the page. Changes to the Domain Configuration have been saved. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md index 9cb1b376a0..5296b77eb8 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md @@ -147,3 +147,4 @@ menu. **Step 6 –** Click **Save**. The Credential Settings window closes. The credential within the Credential Profile has been modified. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md index d3f9c1ab9b..b268d9c0b0 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md @@ -81,3 +81,4 @@ address(es). Validate the email was sent by checking that the recipient received **Step 6 –** Click **Save Settings** to commit the changes. Email notifications are now configured. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md index 1cd257cb45..e0cfc947ad 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md @@ -100,3 +100,4 @@ menu. Then select **Integrations** to open the Integrations interface. **Step 5 –** Click **Add**. The Add New Shared Folder window closes. The specified shared folder has been configured for subscription exports. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md index abc3d85d19..2fb5648778 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md @@ -229,3 +229,4 @@ Remember, the Integration Service URL value should not be modified. changes before leaving the page. The changes to the Configuration have been committed. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md index 908ef015f3..85fec83b26 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md @@ -26,3 +26,4 @@ It contains the following integration pages: The Overview page displays a high-level view of all configured integrations. You can return to the Overview page by selecting the **Integrations** header in the navigation pane. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json index caf608101a..2f63668004 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "page" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md index 5729afef82..332b70855c 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md @@ -82,3 +82,4 @@ The table displays the following information: See the [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md index b7e3138b88..af283919af 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md @@ -59,3 +59,4 @@ provider for any of these: - SAML – See the [SAML Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md index e434820be4..3082abfc72 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md @@ -131,3 +131,4 @@ The table displays the following information: See the [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md index df49d8846b..b3ec1cd419 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md @@ -91,3 +91,4 @@ The table displays the following information: See the [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md index 066ed7c2a0..932eb16cca 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md @@ -161,3 +161,4 @@ results. the tag from the selected object(s). The tag is removed from the selected objects. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json index c02be60a02..ab86a34447 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md index 4d4bf527d9..e1462acbef 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md @@ -26,3 +26,4 @@ application. Each component and its license is listed. details. - To view the details for all licenses, click the **Expand All** button. - To view the third-party's license page, click the corresponding external link icon. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md index 72d882b1b0..dbc65dee85 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md @@ -65,3 +65,4 @@ You can filter the records in the Audit History table on the Auditing interface. that period Click **Apply** after making a selection. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md index 135b868bf2..1412cd2636 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md @@ -21,3 +21,4 @@ It contains the following pages: - [Licensing Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md) - [System Jobs Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md) - [About Threat Manager Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md) + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md index 316f1ae460..53768ef11e 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md @@ -24,3 +24,4 @@ The License Info section displays the following: The License section provides a method for importing a new license, which is not applicable to the Netwrix Threat Manager Reporting Module application. The application comes with a Report Only license that does not expire. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md index fdb1576ec5..d230eb0bd4 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md @@ -51,3 +51,4 @@ The Health tab displays the following information: - Size of Reports Directory – Displays the size of the directory where reports are stored - Next Run Time – Date timestamp for the next time the job will run + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md index 6c683af30d..fb3a619a3d 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md @@ -248,3 +248,4 @@ expiration time for authenticated users. - 4 Hours Changing any of these options automatically saves your settings and applies to all users. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/overview.md b/docs/threatprevention/7.4/reportingmodule/configuration/overview.md index 67ae5399c2..a1e7768fe0 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/overview.md @@ -24,3 +24,4 @@ It contains the following options: the [System Settings Interface](/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md b/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md index c49376700a..d32940e359 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md @@ -38,3 +38,4 @@ The page displays the following information: - Capabilities – This table employs the Name and Value columns to display the service capabilities In the event of a service outage, an alert is displayed below the navigation header. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/_category_.json b/docs/threatprevention/7.4/reportingmodule/investigations/_category_.json index 5761d17365..174c147c59 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/investigations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md b/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md index 8a87b50683..62f4b1c46d 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md @@ -47,3 +47,4 @@ By default, this folder contains the following saved investigations: You can save additional investigations to this folder. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md b/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md index 3b4b68c4c1..211f368d07 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md @@ -35,3 +35,4 @@ Click the star to add the investigation to your Favorites list. There is a yellow star icon beside the name of an investigation identified as a favorite. Click the yellow star to remove the investigation from your Favorites list. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md b/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md index 3fe5a6257a..57c32ea6e6 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md @@ -31,3 +31,4 @@ topic for additional information on saved investigation options. Every report generated by an investigation query displays the same type of information. See the [Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md b/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md index 2678899b8b..1fd00f6fc1 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md @@ -77,3 +77,4 @@ investigation. They can run the investigation, schedule exports, or add subscrip See the [Investigation Options](/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json b/docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json index ac363bcbf4..2b26bd39c8 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md index a80c90c563..2f98ad3da3 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md @@ -68,3 +68,4 @@ multiple user roles. All users belonging to the selected role(s) can view the re The duplicated investigation is saved to the selected folder, and the folder expands in the navigation pane to display the saved item. You can access the investigation from the navigation pane. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md index 66af28ac79..1afc4aa227 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md @@ -142,3 +142,4 @@ interface. See the [Subscriptions and Exports Page](/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md index 624bddae03..4d6227c1ec 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md @@ -234,3 +234,4 @@ also add subscriptions or export the report data using the options above the Fil See the [Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md index 8db0b8e267..c2a3c1ee93 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md @@ -59,3 +59,4 @@ data prior to running an investigation. See the topic for additional information. ::: + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md index 359d7cba0c..dd4b0bcfcc 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md @@ -77,3 +77,4 @@ The subscription is listed on the Subscriptions and Exports page of the Investig See the [Subscriptions and Exports Page](/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/overview.md b/docs/threatprevention/7.4/reportingmodule/investigations/overview.md index 58ecff63d4..9f449427b8 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/overview.md @@ -70,3 +70,4 @@ investigations by name. Type in the search box. As you type, a drop-down will populate with saved investigations containing matches. The part of the investigation name that matches the search text is in bold. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md b/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md index fae6a63e48..7045894a97 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md @@ -97,3 +97,4 @@ By default, this folder contains the following saved investigations: You can save additional investigations to this folder. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json b/docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json index cc81e32d34..7350888f35 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reports" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md index aa5f37f034..faeabca548 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md @@ -68,3 +68,4 @@ Each sub-tab displays a table with the following columns: - Name - The name of the group. Click the link to view group details. - Domain - Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags - The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md index 4649f3e2be..0d874afd8b 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md @@ -43,3 +43,4 @@ Each sub-tab displays a table with the following columns: topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md index cba5ae7ef7..1dd3ed1dfd 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md @@ -125,3 +125,4 @@ It contains the following columns: Click the link to view target details. See the [Host Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md index a54b27584d..28934ba41b 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md @@ -41,3 +41,4 @@ Each sub-tab displays a table with the following columns: topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md b/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md index 390a6f8e72..86e51098ae 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md @@ -102,3 +102,4 @@ The options include: - Turn off – Disables the subscription or export - Turn on – Enables the subscription or export - Delete – Deletes the scheduled subscription or export + diff --git a/docs/threatprevention/7.4/reportingmodule/overview.md b/docs/threatprevention/7.4/reportingmodule/overview.md index 99e7e9bd5b..a2416bbc9c 100644 --- a/docs/threatprevention/7.4/reportingmodule/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/overview.md @@ -21,3 +21,4 @@ following topics: - [Reporting Module Installation](/docs/threatprevention/7.4/install/reportingmodule/overview.md) - [Configuration Menu ](/docs/threatprevention/7.4/reportingmodule/configuration/overview.md) - [Investigations Interface](/docs/threatprevention/7.4/reportingmodule/investigations/overview.md) + diff --git a/docs/threatprevention/7.4/reportingmodule/threats.md b/docs/threatprevention/7.4/reportingmodule/threats.md index 8af5eb7de7..dd97d53602 100644 --- a/docs/threatprevention/7.4/reportingmodule/threats.md +++ b/docs/threatprevention/7.4/reportingmodule/threats.md @@ -17,3 +17,4 @@ full feature. It includes: grants access to an online demo - Request a quote – Opens the Discover the Pricing on Netwrix Products website page, where you can request pricing information + diff --git a/docs/threatprevention/7.4/requirements/_category_.json b/docs/threatprevention/7.4/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/threatprevention/7.4/requirements/_category_.json +++ b/docs/threatprevention/7.4/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/requirements/adminconsole.md b/docs/threatprevention/7.4/requirements/adminconsole.md index f40c3cf680..91a855a50a 100644 --- a/docs/threatprevention/7.4/requirements/adminconsole.md +++ b/docs/threatprevention/7.4/requirements/adminconsole.md @@ -57,3 +57,4 @@ machines. Consider the following when leveraging virtualization. - ESX 4.0 / ESXi 4.1 or higher - Virtual hardware 7 or higher - All virtual machines installed on the same datacenter / rack + diff --git a/docs/threatprevention/7.4/requirements/agent/NTPtoNAM.md b/docs/threatprevention/7.4/requirements/agent/NTPtoNAM.md index 52754ec476..056b291b20 100644 --- a/docs/threatprevention/7.4/requirements/agent/NTPtoNAM.md +++ b/docs/threatprevention/7.4/requirements/agent/NTPtoNAM.md @@ -51,3 +51,4 @@ All real-time event data from the selected policies are now being sent to Activi Additional policies can be added to this data stream through the Netwrix Threat Manager Configuration window or by selecting the **Send to Netwrix Threat Manager** option on the Actions tab of the policy. + diff --git a/docs/threatprevention/7.4/requirements/agent/_category_.json b/docs/threatprevention/7.4/requirements/agent/_category_.json index 7862b00a7e..8514105168 100644 --- a/docs/threatprevention/7.4/requirements/agent/_category_.json +++ b/docs/threatprevention/7.4/requirements/agent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "agent" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/requirements/agent/agent.md b/docs/threatprevention/7.4/requirements/agent/agent.md index d7930dd35f..2111f91560 100644 --- a/docs/threatprevention/7.4/requirements/agent/agent.md +++ b/docs/threatprevention/7.4/requirements/agent/agent.md @@ -94,3 +94,4 @@ These products and other similar products can be configured via a whitelist to a agent to operate. ::: + diff --git a/docs/threatprevention/7.4/requirements/agent/agentnas.md b/docs/threatprevention/7.4/requirements/agent/agentnas.md index 0c4a65d91c..85f976da01 100644 --- a/docs/threatprevention/7.4/requirements/agent/agentnas.md +++ b/docs/threatprevention/7.4/requirements/agent/agentnas.md @@ -52,3 +52,4 @@ Hitachi - Cluster-Mode 8.2+ **Panzura** + diff --git a/docs/threatprevention/7.4/requirements/application.md b/docs/threatprevention/7.4/requirements/application.md index a992bca90e..09623efde2 100644 --- a/docs/threatprevention/7.4/requirements/application.md +++ b/docs/threatprevention/7.4/requirements/application.md @@ -102,3 +102,4 @@ machines. Consider the following when leveraging virtualization. - Virtual Storage Consideration – In the server requirements, when separate disks are required for the servers, that should translate to separate data stores on the VM host machine. + diff --git a/docs/threatprevention/7.4/requirements/eperestsite.md b/docs/threatprevention/7.4/requirements/eperestsite.md index 54ad8857b4..ac3900129e 100644 --- a/docs/threatprevention/7.4/requirements/eperestsite.md +++ b/docs/threatprevention/7.4/requirements/eperestsite.md @@ -38,3 +38,4 @@ first “internal” account. The database is not deleted when you uninstall the EPE Rest Site. + diff --git a/docs/threatprevention/7.4/requirements/overview.md b/docs/threatprevention/7.4/requirements/overview.md index 5496f3692b..fb30737248 100644 --- a/docs/threatprevention/7.4/requirements/overview.md +++ b/docs/threatprevention/7.4/requirements/overview.md @@ -74,3 +74,4 @@ protected by Threat Prevention: is deployed. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for installation requirements and information on collecting activity data. + diff --git a/docs/threatprevention/7.4/requirements/ports.md b/docs/threatprevention/7.4/requirements/ports.md index 057e06778d..7d24555829 100644 --- a/docs/threatprevention/7.4/requirements/ports.md +++ b/docs/threatprevention/7.4/requirements/ports.md @@ -248,3 +248,4 @@ Manager: | Communication Direction | Protocol | Ports | Description | | --------------- | -------- | ----- | ----------- | | Agent Server to Threat Manager | TCP/UDP | 10001 | Data event stream to Threat Manager | + diff --git a/docs/threatprevention/7.4/requirements/reportingserver.md b/docs/threatprevention/7.4/requirements/reportingserver.md index fc27d243b0..94677cbb2a 100644 --- a/docs/threatprevention/7.4/requirements/reportingserver.md +++ b/docs/threatprevention/7.4/requirements/reportingserver.md @@ -74,3 +74,4 @@ the server’s firewall permits. The supported browsers are: - Apple Safari - Microsoft Edge - Mozilla Firefox + diff --git a/docs/threatprevention/7.4/requirements/sqlserver/_category_.json b/docs/threatprevention/7.4/requirements/sqlserver/_category_.json index da55bd15e2..daca8890fe 100644 --- a/docs/threatprevention/7.4/requirements/sqlserver/_category_.json +++ b/docs/threatprevention/7.4/requirements/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sqlserver" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md b/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md index ef17296e54..5a21ed3ad9 100644 --- a/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md +++ b/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md @@ -209,3 +209,4 @@ Rather than using this script as it is, create a dedicated role for this user with required permission based on the recommended best practices. ::: + diff --git a/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md b/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md index ff160cdb8b..6e52d60e14 100644 --- a/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md +++ b/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md @@ -103,3 +103,4 @@ Additional permissions are required for the optional Database Maintenance featur Prevention. See the [Database Maintenance Feature Requirements](/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/siemdashboard/_category_.json b/docs/threatprevention/7.4/siemdashboard/_category_.json index c8572ec538..19a8c5df8f 100644 --- a/docs/threatprevention/7.4/siemdashboard/_category_.json +++ b/docs/threatprevention/7.4/siemdashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json b/docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json index 9403d826f8..8a3cb467d0 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json index 3637077311..d647075e5c 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/activedirectorychanges.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/activedirectorychanges.md index 2af5ef58a3..ad8c44d0a5 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/activedirectorychanges.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/activedirectorychanges.md @@ -24,3 +24,4 @@ The Active Directory Changes dashboard contains the following cards: the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/administratorauditing.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/administratorauditing.md index 678f0c32b3..a329211f7f 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/administratorauditing.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/administratorauditing.md @@ -26,3 +26,4 @@ monitoring, then this dashboard will be blank. Enterprise Admin groups that have been recorded in the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/authenticationattacks.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/authenticationattacks.md index 15e1c0ce3f..caf5e1fe60 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/authenticationattacks.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/authenticationattacks.md @@ -16,3 +16,4 @@ The Authentication Attacks dashboard contains the following cards: Splunk within the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/gpomonitoring.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/gpomonitoring.md index a14bbab017..9463e1cf71 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/gpomonitoring.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/gpomonitoring.md @@ -20,3 +20,4 @@ The GPO Monitoring dashboard contains the following cards: in the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/ldap.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/ldap.md index b078828b46..f57c763e79 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/ldap.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/ldap.md @@ -18,3 +18,4 @@ The Lightweight Directory Access Protocol (LDAP) dashboard contains the followin specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/navigate.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/navigate.md index 2877e9ad2f..6e8618209d 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/navigate.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/navigate.md @@ -22,3 +22,4 @@ The Netwrix Active Directory App for Splunk contains several predefined dashboar The Timeframe interval is identified in the upper-left corner of each dashboard and uses the default Splunk search features. The drop-down menu provides additional options. To search within a different interval, choose a new option from the menu. Then click Submit to refresh the card data. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/policyreporting.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/policyreporting.md index f4982b73c0..f480c450d6 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/policyreporting.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/policyreporting.md @@ -32,3 +32,4 @@ The Policy Reporting dashboard contains the following cards: the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/userbehavioranalytics.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/userbehavioranalytics.md index 58dc20d1be..50669633db 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/userbehavioranalytics.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/userbehavioranalytics.md @@ -24,3 +24,4 @@ The User Behavior Analytics dashboard contains the following cards: behavior anomalies over the specified time interval The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md index 9fc362a13d..934568b423 100644 --- a/docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md @@ -85,3 +85,4 @@ that packets are being sent correctly between the two hosts, and diagnose any po issues. The Netwrix Active Directory App will now display activity from the Threat Prevention data. + diff --git a/docs/threatprevention/7.4/siemdashboard/overview.md b/docs/threatprevention/7.4/siemdashboard/overview.md index 29d6185f7d..ace9b071f3 100644 --- a/docs/threatprevention/7.4/siemdashboard/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/overview.md @@ -13,3 +13,4 @@ Threat Prevention and three specific dashboards. - IBM QRadar Integration - Splunk Integration - Active Directory - Splunk Integration - Threat Hunting + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/_category_.json b/docs/threatprevention/7.4/siemdashboard/qradar/_category_.json index 78a7665bdd..1de98c74a4 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/_category_.json +++ b/docs/threatprevention/7.4/siemdashboard/qradar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json index 89a93725c9..64cdbd5bd4 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/about.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/about.md index 59767d0b33..06262d2574 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/about.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/about.md @@ -11,3 +11,4 @@ The About dashboard provides information about the application. ![About Dashboard](/images/threatprevention/7.4/siemdashboard/qradar/dashboard/about.webp) This information includes a link to where trial licenses of Netwrix software can be obtained. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md index aa1dd9e61e..65ed0d3e05 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md @@ -39,3 +39,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md index afa9fe84c6..9bbf0c1dad 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md @@ -44,3 +44,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md index 7acbc5a7e6..b75995e492 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md @@ -26,3 +26,4 @@ incidents within the past week. It contains the following cards: Information is only visible after clicking Search on an offense. See the [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md index 76b6e3de17..67fa2edb88 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md @@ -35,3 +35,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/hostinvestigation.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/hostinvestigation.md index 984dfc819e..6a0487a429 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/hostinvestigation.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/hostinvestigation.md @@ -48,3 +48,4 @@ Additionally, this feature allows you to scope the report data to just Threat Pr events or to all information within QRadar for the selected host, which opens in another tab. Click Search and select Threat Prevention from the drop-down menu to refresh the card data or select QRadar from the drop-down menu to open the host’s List of Events. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/ldap.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/ldap.md index 630b74517d..d5da76eb83 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/ldap.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/ldap.md @@ -31,3 +31,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md index 7d711809e2..5d7210f19f 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md @@ -66,3 +66,4 @@ Dashboards have several cards with a graphical format. Each of these cards have features: - Graph parts can be toggled on and off by clicking on individual elements in the legend + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/overview.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/overview.md index b8d873d6b9..fd979dfed1 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/overview.md @@ -37,3 +37,4 @@ within the past three (3) hours. It has the following cards: timeframe, i.e., last three (3) hours. See the [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/policyreporting.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/policyreporting.md index 43ade50743..b74f26f984 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/policyreporting.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/policyreporting.md @@ -59,3 +59,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md index 6204308304..c5f44c5835 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md @@ -29,3 +29,4 @@ Authentication activity by a honey account will generate an INTERCEPT: Honey Acc the [INTERCEPT Offenses in QRadar](/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/userinvestigation.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/userinvestigation.md index 5cb5b41fe8..222f418069 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/userinvestigation.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/userinvestigation.md @@ -46,3 +46,4 @@ Additionally, this feature allows you to scope the report data to just Threat Pr events or to all information in QRadar for the selected user, which opens in another tab. Click Search and select Threat Prevention from the drop-down menu to refresh the card data or select QRadar from the drop-down menu to open the user’s _List of Events_. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md b/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md index a2dd9e2d6d..c105613408 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md @@ -48,3 +48,4 @@ Additional offenses may be generated by the Netwrix Active Directory App. | INTERCEPT (Sense): Stale User Account Activity | Sends INTERCEPT: Stale User Account Activity offenses to IBM QRadar User Behavior Analytics App | | INTERCEPT: SYSVOL Tampering | When X occurrences happen for file changes under SYSVOL within the defined timeframe | | INTERCEPT: User Lockouts | When X occurrences happen within the defined timeframe where a user is getting locked out | + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/overview.md b/docs/threatprevention/7.4/siemdashboard/qradar/overview.md index 5f0aa8db2a..9b62d4ebcf 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/overview.md @@ -110,3 +110,4 @@ Directory App for QRadar. **Step 5 –** Close the Index Management window, and then deploy the changes within QRadar. The StealthINTERCEPT logs now have an index. + diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md b/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md index 78dcdd6844..943c5c32db 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md @@ -72,3 +72,4 @@ The built-in low-level categories have two levels: | Workstation EventsScreen Saver StartTrueFalse | Screen Saver Start | 3004 | Workstation Screen Saver Start | | Workstation EventsScreen Saver StopTrueFalse | Screen Saver Stop | 3004 | Workstation Screen Saver Stop | | Workstation EventsUnlockTrueFalse | Unlock | 3004 | Workstation Unlocked | + diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json b/docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json index 7320c419be..12a5315da8 100644 --- a/docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json index dbc655cb10..c0863d7a37 100644 --- a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/navigate.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/navigate.md index e00379c030..3597d247a5 100644 --- a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/navigate.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/navigate.md @@ -31,3 +31,4 @@ The Netwrix Threat Hunting App for Splunk contains only one dashboard called Thr Click Submit to refresh the card data and reload the page with the current parameters (Timeframe, search term, Day of Week, and Time of Day). + diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/perpetratorhunting.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/perpetratorhunting.md index 553b55f950..81aa6fe35e 100644 --- a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/perpetratorhunting.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/perpetratorhunting.md @@ -23,3 +23,4 @@ The Perpetrator Hunting option contains the following cards: specified timeframe The specified timeframe is set by default to _All Time_. + diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/privilegecreepescalation.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/privilegecreepescalation.md index 40ee3bd3c0..0a1fc6ff69 100644 --- a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/privilegecreepescalation.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/privilegecreepescalation.md @@ -21,3 +21,4 @@ The Privilege Creep/Escalation option contains the following cards: recorded in the specified timeframe The specified timeframe is set by default to _All Time_. + diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/sensitivedatahunting.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/sensitivedatahunting.md index e22bfc7434..61ee9f279b 100644 --- a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/sensitivedatahunting.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/sensitivedatahunting.md @@ -17,3 +17,4 @@ The Sensitive Data Hunting option contains the following card: recorded in the specified timeframe The specified timeframe is set by default to _All Time_. + diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/overview.md b/docs/threatprevention/7.4/siemdashboard/threathunting/overview.md index 4ae04d8061..d02df64076 100644 --- a/docs/threatprevention/7.4/siemdashboard/threathunting/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/overview.md @@ -90,3 +90,4 @@ any possible network issues. The Netwrix Threat Hunting App will now display activity from either the Activity Monitor data or the Threat Prevention data. + diff --git a/docs/threatprevention/7.4/solutions/_category_.json b/docs/threatprevention/7.4/solutions/_category_.json index 812ae631c7..478d2304e7 100644 --- a/docs/threatprevention/7.4/solutions/_category_.json +++ b/docs/threatprevention/7.4/solutions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/solutions/activedirectory.md b/docs/threatprevention/7.4/solutions/activedirectory.md index ebe5be9fb2..e85d80f0e5 100644 --- a/docs/threatprevention/7.4/solutions/activedirectory.md +++ b/docs/threatprevention/7.4/solutions/activedirectory.md @@ -58,3 +58,4 @@ The following event types are available for Active Directory: - [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md) - [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md) - [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md) + diff --git a/docs/threatprevention/7.4/solutions/epe.md b/docs/threatprevention/7.4/solutions/epe.md index 1cd5a52eea..dab754b2e6 100644 --- a/docs/threatprevention/7.4/solutions/epe.md +++ b/docs/threatprevention/7.4/solutions/epe.md @@ -51,3 +51,4 @@ password. See the and [How it works: Microsoft Entra self-service password reset](https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-howitworks#how-it-works-microsoft-entra-self-service-password-reset) Microsoft knowledge base articles for additional information on password writeback for Microsoft Entra ID. + diff --git a/docs/threatprevention/7.4/solutions/exchange.md b/docs/threatprevention/7.4/solutions/exchange.md index 4aa9eb975c..14d528c0a5 100644 --- a/docs/threatprevention/7.4/solutions/exchange.md +++ b/docs/threatprevention/7.4/solutions/exchange.md @@ -41,3 +41,4 @@ The following event types are available for Exchange: - [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md) - [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md) + diff --git a/docs/threatprevention/7.4/solutions/filesystem.md b/docs/threatprevention/7.4/solutions/filesystem.md index 9a42e6602b..c0e93ac98c 100644 --- a/docs/threatprevention/7.4/solutions/filesystem.md +++ b/docs/threatprevention/7.4/solutions/filesystem.md @@ -44,3 +44,4 @@ The following event types are available for File System: - [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md) - [File System Enterprise Auditor Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md) + diff --git a/docs/threatprevention/7.4/solutions/ldap.md b/docs/threatprevention/7.4/solutions/ldap.md index cf65fae57a..75952e15d0 100644 --- a/docs/threatprevention/7.4/solutions/ldap.md +++ b/docs/threatprevention/7.4/solutions/ldap.md @@ -23,3 +23,4 @@ The following event types are available for LDAP: - [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md) - [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) - [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md) + diff --git a/docs/threatprevention/7.4/solutions/overview.md b/docs/threatprevention/7.4/solutions/overview.md index 508b4cd9b3..1afd884771 100644 --- a/docs/threatprevention/7.4/solutions/overview.md +++ b/docs/threatprevention/7.4/solutions/overview.md @@ -56,3 +56,4 @@ solutions and associated licensed modules are: In the Administration Console, all solutions use the same base software. The difference is in the Policy Event Types available for use with different solutions. + diff --git a/docs/threatprevention/7.4/troubleshooting/_category_.json b/docs/threatprevention/7.4/troubleshooting/_category_.json index a5cdc13cec..935e0b83d6 100644 --- a/docs/threatprevention/7.4/troubleshooting/_category_.json +++ b/docs/threatprevention/7.4/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.4/troubleshooting/agentcommunication.md b/docs/threatprevention/7.4/troubleshooting/agentcommunication.md index 671d53f788..e4f97e3e42 100644 --- a/docs/threatprevention/7.4/troubleshooting/agentcommunication.md +++ b/docs/threatprevention/7.4/troubleshooting/agentcommunication.md @@ -37,3 +37,4 @@ need to be set manually. The default location of the `SIWindowsAgent.exe.config` file is: **…\Netwrix\Netwrix Threat Prevention\SIWindowsAgent** + diff --git a/docs/threatprevention/7.4/troubleshooting/agentservice.md b/docs/threatprevention/7.4/troubleshooting/agentservice.md index 7b87e1942e..12d9f94c54 100644 --- a/docs/threatprevention/7.4/troubleshooting/agentservice.md +++ b/docs/threatprevention/7.4/troubleshooting/agentservice.md @@ -57,3 +57,4 @@ The ServicesPipeTimeout entry is now added. See the [Best Practices and Troubleshooting](/docs/threatprevention/7.4/troubleshooting/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md b/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md index cf7e04c277..c04580e0f2 100644 --- a/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md +++ b/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md @@ -52,3 +52,4 @@ Follow the steps to modify these files. **Step 3 –** Change the parameter to use the DNS name of the Enterprise Manager server. For example: `` + diff --git a/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md b/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md index 66e06d0b4d..1a59199c81 100644 --- a/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md +++ b/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md @@ -62,3 +62,4 @@ The Exchange Lockdown policy blocks the folder permission changes. With both lockdown policies working together, it is possible to block changes to existing connections. + diff --git a/docs/threatprevention/7.4/troubleshooting/lsass.md b/docs/threatprevention/7.4/troubleshooting/lsass.md index 4b0454a3ca..b66b7d4a95 100644 --- a/docs/threatprevention/7.4/troubleshooting/lsass.md +++ b/docs/threatprevention/7.4/troubleshooting/lsass.md @@ -104,3 +104,4 @@ and click **OK**. When the LSASS process terminated event alert is triggered, an email notification is sent to the assigned (step 3) recipient(s). + diff --git a/docs/threatprevention/7.4/troubleshooting/msilogs.md b/docs/threatprevention/7.4/troubleshooting/msilogs.md index f2387c41d0..e21a1acc1a 100644 --- a/docs/threatprevention/7.4/troubleshooting/msilogs.md +++ b/docs/threatprevention/7.4/troubleshooting/msilogs.md @@ -55,3 +55,4 @@ topic for additional information. See the [Best Practices and Troubleshooting](/docs/threatprevention/7.4/troubleshooting/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.4/troubleshooting/overview.md b/docs/threatprevention/7.4/troubleshooting/overview.md index 442ee6aa23..223e785cf0 100644 --- a/docs/threatprevention/7.4/troubleshooting/overview.md +++ b/docs/threatprevention/7.4/troubleshooting/overview.md @@ -109,3 +109,4 @@ provide administrators with a method of filtering out authentication event data and/or accounts. These options can be configured to ignore authentication traffic from sources known to be safe. This affects what gets sent to the Agent. It will have a direct impact on scalability for the organization’s environment. + diff --git a/docs/threatprevention/7.4/troubleshooting/sqlserver.md b/docs/threatprevention/7.4/troubleshooting/sqlserver.md index a77569cb3b..125576229d 100644 --- a/docs/threatprevention/7.4/troubleshooting/sqlserver.md +++ b/docs/threatprevention/7.4/troubleshooting/sqlserver.md @@ -29,3 +29,4 @@ releases any used memory beyond the newly set maximum gradually. See the [Best Practices and Troubleshooting](/docs/threatprevention/7.4/troubleshooting/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/_category_.json b/docs/threatprevention/7.5/admin/_category_.json index 51435b6e32..f1ad4ab654 100644 --- a/docs/threatprevention/7.5/admin/_category_.json +++ b/docs/threatprevention/7.5/admin/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/agents/_category_.json b/docs/threatprevention/7.5/admin/agents/_category_.json index bbf550f6ac..65cc6a0467 100644 --- a/docs/threatprevention/7.5/admin/agents/_category_.json +++ b/docs/threatprevention/7.5/admin/agents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/_category_.json b/docs/threatprevention/7.5/admin/agents/agent-management/_category_.json index d48b1d56c3..84d5c4ce60 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/_category_.json +++ b/docs/threatprevention/7.5/admin/agents/agent-management/_category_.json @@ -3,4 +3,4 @@ "position": 40, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md b/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md index 3d45795901..4fe37191b8 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md @@ -60,3 +60,4 @@ either: **Step 6 –** When the task is successfully completed, click **Finish** to close the window. The SQLite Agent queue is automatically cleared. + diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/harden.md b/docs/threatprevention/7.5/admin/agents/agent-management/harden.md index d096f3f988..8cd4f40e34 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/harden.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/harden.md @@ -45,3 +45,4 @@ data collection. **Step 5 –** When the task is successfully completed, click **Finish** to close the window. The Agent's status is displayed as _Hardened_. + diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md b/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md index 574ff5b040..8e7203b618 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md @@ -23,3 +23,4 @@ Follow the steps to remove a server from the list on the Agents Interface. **Step 2 –** Right-click a server and select **Remove Server from List** on the menu. The server is removed from the list. + diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/soften.md b/docs/threatprevention/7.5/admin/agents/agent-management/soften.md index 2b8727e8b5..5ed6c4f023 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/soften.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/soften.md @@ -45,3 +45,4 @@ data collection. **Step 5 –** When the task is successfully completed, click **Finish** to close the window. The Agent has been softened. + diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/start.md b/docs/threatprevention/7.5/admin/agents/agent-management/start.md index 82e97f429b..cb10891918 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/start.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/start.md @@ -40,3 +40,4 @@ display: **Step 5 –** When the task is successfully completed, click **Finish** to close the window. The Agent has been started on the server. + diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md b/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md index 815851a4fe..a0da2bc538 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md @@ -31,3 +31,4 @@ the Agent will have _Active (Modules Pending)_ as status when there are pending The Starting window is displayed. **Step 3 –** Once the pending modules are started, the status is displayed as _Active_. + diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/stop.md b/docs/threatprevention/7.5/admin/agents/agent-management/stop.md index e590ec3d8e..74dfd8ea52 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/stop.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/stop.md @@ -39,3 +39,4 @@ display: **Step 5 –** When the task is successfully completed, click **Finish** to close the window. The Agent's status is displayed as _Stopped_. + diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md b/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md index 34ee030503..1badc93156 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md @@ -43,3 +43,4 @@ statuses are: **Step 5 –** When the upgrade completes, click **Close**. ADMonitor has been updated. + diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/_category_.json b/docs/threatprevention/7.5/admin/agents/agents-windows/_category_.json index 4f59c74977..d1cf8c777e 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/_category_.json +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md b/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md index 18ee54a2e3..95b898edc7 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md @@ -44,3 +44,4 @@ Agents interface are highlighted to indicate they are not the current version. A updated to the new version using the Upgrade Agent option on the right-click menu. ::: + diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/configureautodeploy.md b/docs/threatprevention/7.5/admin/agents/agents-windows/configureautodeploy.md index cadd3e4a86..eb4c00876f 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/configureautodeploy.md +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/configureautodeploy.md @@ -38,3 +38,4 @@ options: **Step 3 –** Click **Apply** to enable the auto deploy feature. When domain controllers are discovered where the Agent is not already installed, Threat Prevention automatically deploys the Agent with all applicable modules to those domain controllers. + diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md b/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md index b21a439f21..84e27634bf 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md @@ -49,3 +49,4 @@ manually deploy the Agent. It has the following fields: Restarting the Enterprise Manager cancels the current enrollment secret. ::: + diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md b/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md index 28e1e17cc6..b5d1953835 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md @@ -107,3 +107,4 @@ Log files for a remote instance of the Administration Console are available at t location on the respective machine. ::: + diff --git a/docs/threatprevention/7.5/admin/agents/deploy/_category_.json b/docs/threatprevention/7.5/admin/agents/deploy/_category_.json index 3b79969e0b..6523fa0f66 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/_category_.json +++ b/docs/threatprevention/7.5/admin/agents/deploy/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/agents/deploy/installing.md b/docs/threatprevention/7.5/admin/agents/deploy/installing.md index 483f0e831f..38483aeb1f 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/installing.md +++ b/docs/threatprevention/7.5/admin/agents/deploy/installing.md @@ -18,3 +18,4 @@ successful message if the Agent is deployed correctly. To stop the deployment process on any machines that have not yet started deployment, click Cancel. The Close button changes to a Finish button once all Agents are deployed. + diff --git a/docs/threatprevention/7.5/admin/agents/deploy/overview.md b/docs/threatprevention/7.5/admin/agents/deploy/overview.md index 0144eb9032..459a061341 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/overview.md +++ b/docs/threatprevention/7.5/admin/agents/deploy/overview.md @@ -132,3 +132,4 @@ status messages display: **Step 7 –** Click **Finish** to close the window. The status of the Agent update will display in the grid on the Agents interface. + diff --git a/docs/threatprevention/7.5/admin/agents/deploy/prerequisitescheck.md b/docs/threatprevention/7.5/admin/agents/deploy/prerequisitescheck.md index 39f9bee9a7..c7f57aaed3 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/prerequisitescheck.md +++ b/docs/threatprevention/7.5/admin/agents/deploy/prerequisitescheck.md @@ -26,3 +26,4 @@ In addition to confirming access, Threat Prevention also verifies if the target minimum .NET Framework version needed by the Agent already installed; else the deployment fails. See the [Installing Window ](/docs/threatprevention/7.5/admin/agents/deploy/installing.md)topic for the next step. + diff --git a/docs/threatprevention/7.5/admin/agents/deploy/selectcomputers.md b/docs/threatprevention/7.5/admin/agents/deploy/selectcomputers.md index 8408f32e83..dcf8b355d9 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/selectcomputers.md +++ b/docs/threatprevention/7.5/admin/agents/deploy/selectcomputers.md @@ -58,3 +58,4 @@ CSV file with comma-separated values. Once the list in the Deploy Agents to These Computers box is complete, you can continue through the wizard to deploy the Agent. See the [Set Options Window ](/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md)topic for the next step. + diff --git a/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md b/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md index 4db1fcc5ca..d3db56f190 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md +++ b/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md @@ -114,3 +114,4 @@ Enable DNS Host Name Resolution and Safe Mode options, even when they are curren Agent. Leaving them unchecked will disable those settings when the wizard completes. ::: + diff --git a/docs/threatprevention/7.5/admin/agents/overview.md b/docs/threatprevention/7.5/admin/agents/overview.md index b2642035e7..adedc721a3 100644 --- a/docs/threatprevention/7.5/admin/agents/overview.md +++ b/docs/threatprevention/7.5/admin/agents/overview.md @@ -226,3 +226,4 @@ Below are some considerations: topic and the [Agent Safe Mode](/docs/threatprevention/7.5/admin/agents/safemode.md) topic for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/agents/safemode.md b/docs/threatprevention/7.5/admin/agents/safemode.md index 3e0339564a..33ee9a021f 100644 --- a/docs/threatprevention/7.5/admin/agents/safemode.md +++ b/docs/threatprevention/7.5/admin/agents/safemode.md @@ -103,3 +103,4 @@ drop-down menu to assign it to the alert. See the When the Agent Started in AD Monitor pending mode event alert is triggered, an email notification is sent to the recipient(s) in the selected message profile. + diff --git a/docs/threatprevention/7.5/admin/alerts/_category_.json b/docs/threatprevention/7.5/admin/alerts/_category_.json index e52c1d2584..aa419ce197 100644 --- a/docs/threatprevention/7.5/admin/alerts/_category_.json +++ b/docs/threatprevention/7.5/admin/alerts/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/alerts/alertscleanup.md b/docs/threatprevention/7.5/admin/alerts/alertscleanup.md index dfbc967b45..a78db526d4 100644 --- a/docs/threatprevention/7.5/admin/alerts/alertscleanup.md +++ b/docs/threatprevention/7.5/admin/alerts/alertscleanup.md @@ -48,3 +48,4 @@ window. Threat Prevention clears alert data from the database according to these configurations. It generates a new alert to notify that the alert data is cleared, identifies the user who cleared the alerts, displays a date time stamp, and what options were configured for the cleanup operation. + diff --git a/docs/threatprevention/7.5/admin/alerts/alertsexport.md b/docs/threatprevention/7.5/admin/alerts/alertsexport.md index 1ec8d1dbca..f1e4d88018 100644 --- a/docs/threatprevention/7.5/admin/alerts/alertsexport.md +++ b/docs/threatprevention/7.5/admin/alerts/alertsexport.md @@ -27,3 +27,4 @@ Alerts Export window is displayed. **Step 4 –** Click **OK**; the Save As window opens. Specify the file name and location, then click **Save**. + diff --git a/docs/threatprevention/7.5/admin/alerts/overview.md b/docs/threatprevention/7.5/admin/alerts/overview.md index 314852af2a..6732271640 100644 --- a/docs/threatprevention/7.5/admin/alerts/overview.md +++ b/docs/threatprevention/7.5/admin/alerts/overview.md @@ -122,3 +122,4 @@ Below are some considerations: topic and the [Agent Safe Mode](/docs/threatprevention/7.5/admin/agents/safemode.md) topic for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/alerts/policycomparison.md b/docs/threatprevention/7.5/admin/alerts/policycomparison.md index 7e22929183..bb876ae935 100644 --- a/docs/threatprevention/7.5/admin/alerts/policycomparison.md +++ b/docs/threatprevention/7.5/admin/alerts/policycomparison.md @@ -39,3 +39,4 @@ path to a Windows based comparison tool such as Beyond Compare for best results. compare command using the third party comparison tool. A window displays the policy comparison results. + diff --git a/docs/threatprevention/7.5/admin/analytics/_category_.json b/docs/threatprevention/7.5/admin/analytics/_category_.json index 0c8210da2c..45571b9b8b 100644 --- a/docs/threatprevention/7.5/admin/analytics/_category_.json +++ b/docs/threatprevention/7.5/admin/analytics/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md index 1703b8e2c5..4f573fac16 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md @@ -148,3 +148,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md index 5007237f96..73ef96c741 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md @@ -146,3 +146,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md index 0dee308d94..a0f6d95a34 100644 --- a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md +++ b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md @@ -155,3 +155,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md index a8e633956b..93ba878167 100644 --- a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md @@ -154,3 +154,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md index f866eb352c..881477afd5 100644 --- a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md @@ -158,3 +158,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md index 085ff1e21b..b60b297bd7 100644 --- a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md +++ b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md @@ -228,3 +228,4 @@ Select an incident in the top data grid to view information on the events that t This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/forgedpac.md b/docs/threatprevention/7.5/admin/analytics/forgedpac.md index 9a36e7bfc2..07ef2374c0 100644 --- a/docs/threatprevention/7.5/admin/analytics/forgedpac.md +++ b/docs/threatprevention/7.5/admin/analytics/forgedpac.md @@ -138,3 +138,4 @@ The top data grid includes the following information for each incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/goldenticket.md b/docs/threatprevention/7.5/admin/analytics/goldenticket.md index 1a05c91c3d..4f8adf0384 100644 --- a/docs/threatprevention/7.5/admin/analytics/goldenticket.md +++ b/docs/threatprevention/7.5/admin/analytics/goldenticket.md @@ -140,3 +140,4 @@ The top data grid includes the following information for each incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md index ad10c106a2..51e95019d8 100644 --- a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md @@ -158,3 +158,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md index 64d0df6960..004faad344 100644 --- a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md @@ -153,3 +153,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md index 118517acc5..9cea4040ad 100644 --- a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md +++ b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md @@ -120,3 +120,4 @@ The top data grid includes the following information for each incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/analytics/overview.md b/docs/threatprevention/7.5/admin/analytics/overview.md index ae9ce66c42..f11379865f 100644 --- a/docs/threatprevention/7.5/admin/analytics/overview.md +++ b/docs/threatprevention/7.5/admin/analytics/overview.md @@ -87,3 +87,4 @@ the monitored incidents and configuring the analytic type: - [Kerberos Weak Encryption Analytic Type](/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md) – Reports on Kerberos tickets with RC4_HMAC_MD5 encryption - [Forged PAC Analytic Type](/docs/threatprevention/7.5/admin/analytics/forgedpac.md) – Reports on Kerberos tickets with modified PAC + diff --git a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md index 3873e8363a..08e6c01d63 100644 --- a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md +++ b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md @@ -164,3 +164,4 @@ incident: This data grid employs features for sorting, filtering, searching, and more. See the [ Data Grid Functionality](/docs/threatprevention/7.5/admin/navigation/datagrid.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/configuration/_category_.json b/docs/threatprevention/7.5/admin/configuration/_category_.json index edfc42f1fc..76daee8c8e 100644 --- a/docs/threatprevention/7.5/admin/configuration/_category_.json +++ b/docs/threatprevention/7.5/admin/configuration/_category_.json @@ -3,4 +3,4 @@ "position": 30, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md b/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md index b630cbc665..9c7afb8dcb 100644 --- a/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md @@ -50,3 +50,4 @@ All real-time event data from the selected policies is now sent to Activity Moni policies can be added to this data stream through the Netwrix Threat Manager Configuration window or by selecting the **Send to Netwrix Threat Manager** option on the Actions tab of the respective policy. + diff --git a/docs/threatprevention/7.5/admin/configuration/collectionmanager/_category_.json b/docs/threatprevention/7.5/admin/configuration/collectionmanager/_category_.json index d6eb3d18d8..ee9af93faf 100644 --- a/docs/threatprevention/7.5/admin/configuration/collectionmanager/_category_.json +++ b/docs/threatprevention/7.5/admin/configuration/collectionmanager/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md b/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md index 28f76b3527..f2b9c4e3c1 100644 --- a/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md +++ b/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md @@ -199,3 +199,4 @@ Two tables are created during the installation/upgrade process for the File Path - Folders with Sensitive Data Collection – dc_file_path_SensitiveDataFolders table - Open Shares Collection – dc_file_path_OpenShares table + diff --git a/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md b/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md index 656a7525e2..e00be7edb3 100644 --- a/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md +++ b/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md @@ -141,3 +141,4 @@ Follow the steps to export a collection in the list. **Step 2 –** The Save As window opens. It displays the default file name and location where it will be saved. Modify if required and click **Save**. + diff --git a/docs/threatprevention/7.5/admin/configuration/collectionmanager/overview.md b/docs/threatprevention/7.5/admin/configuration/collectionmanager/overview.md index c1bfbe5a9e..c701ab573a 100644 --- a/docs/threatprevention/7.5/admin/configuration/collectionmanager/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/collectionmanager/overview.md @@ -96,3 +96,4 @@ Threat Prevention has the following pre-configured Collections: | Hosts | Exchanges Servers | | File Paths | Folders with Sensitive Data. If you | | File Paths | Open Shares | + diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/_category_.json b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/_category_.json index edc3426e71..a4f05af013 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/_category_.json +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md index 2ae130120f..fd5e4bccdf 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md @@ -110,3 +110,4 @@ See the [Schedule Database Maintenance](/docs/threatprevention/7.5/admin/configu **Step 7 –** Click **Save** on the Database Maintenance window to save the changes. Database maintenance is now enabled for the archive database. + diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md index b69f8a3bc9..6759fcdb8d 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md @@ -50,3 +50,4 @@ the table. Disabling a previously enabled database maintenance task does not remove the configured settings, only prevents that task from being executed in the next run of the database maintenance job. + diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md index ce65109cb6..8595c66559 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md @@ -164,3 +164,4 @@ Above the table is a cumulative count of: The rows in the table can be sorted alphanumerically by the Policy or Event Count column. Deleted policies are always listed after all other policies. + diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/schedule.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/schedule.md index 5ea10f9003..c1b97166bc 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/schedule.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/schedule.md @@ -51,3 +51,4 @@ This scheduled job can be viewed through the Microsoft SQL Server Management Stu Server Agent** > **Jobs** folder (SiDbMainJob). ![Database Maintenance job in Microsoft SQL Server Management Studio](/images/threatprevention/7.5/admin/configuration/databasemaintenance/dbmaintenancejob.webp) + diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md index d4f777ea7c..44e9e1bd65 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md @@ -22,3 +22,4 @@ databases. See the [Database Maintenance Window](/docs/threatprevention/7.5/admi | Move LDAP | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for LDAP Event Type. | This stored procedure moves “old” data from one database into another in the following tables:
  • E_LDAP
  • E_LDAP_EventTracker
  • E_LDAP2Policy
| | MoveNvEventsByEventType | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for all Event Types except LDAP. | This stored procedure moves “old” data from one database to another in the following tables:
  • NvEvent
  • NvEvent_EventTracker
  • AttributeValue
  • OldAttributeValue
  • EventPolicy
| | RdbPolicyCopy | Called from the SQLAgent job if the “Move” operation is selected for database maintenance. | This stored procedure creates a copy of the RdbPolicy table in the target database. | + diff --git a/docs/threatprevention/7.5/admin/configuration/epesettings.md b/docs/threatprevention/7.5/admin/configuration/epesettings.md index f5e3b7fcf0..0a894bc510 100644 --- a/docs/threatprevention/7.5/admin/configuration/epesettings.md +++ b/docs/threatprevention/7.5/admin/configuration/epesettings.md @@ -439,3 +439,4 @@ haveibeenpwned-downloader.exe -n pwnedpasswords_ntlm -o For a complete list of available parameters, please check the [Pwnd Passwords Downloader GitHub page](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader). + diff --git a/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md b/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md index 1295a92411..c26ee08261 100644 --- a/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md @@ -184,3 +184,4 @@ the Enterprise Manager receives it. When events exceed the timeframe, alerts are [Alerts Interface](/docs/threatprevention/7.5/admin/alerts/overview.md). Email or SIEM alerts can be generated by selecting the Agent Latency checkbox in the Operations tab of the [System Alerting Window](/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md). + diff --git a/docs/threatprevention/7.5/admin/configuration/eventsdatabaseconfiguration.md b/docs/threatprevention/7.5/admin/configuration/eventsdatabaseconfiguration.md index 58cd34bf36..8756b8fc08 100644 --- a/docs/threatprevention/7.5/admin/configuration/eventsdatabaseconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/eventsdatabaseconfiguration.md @@ -20,3 +20,4 @@ information. This window displays the current connection settings for the Event Credentials and/or SQL Server host information can be changed in the DB Connection Manager application. See the [DB Connection Manager Wizard](/docs/threatprevention/7.5/install/dbconnectionmanager.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md b/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md index edc8322928..6298c386f5 100644 --- a/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md +++ b/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md @@ -101,3 +101,4 @@ is; for example, as it appears on the Details tab of Windows Task Manager. **Step 5 –** Click **Update** on the File Monitor Settings window. Any processes added to the list will not have their File System activity reported. + diff --git a/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md b/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md index 3be7c3c6b8..8548d77f96 100644 --- a/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md +++ b/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md @@ -83,3 +83,4 @@ data. On clicking **Save**, the Safe As dialog box is displayed, where you can select a location to save the text file. + diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/_category_.json b/docs/threatprevention/7.5/admin/configuration/systemalerting/_category_.json index 4e8e958d45..fb9cf2edf6 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/_category_.json +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md b/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md index 7447528248..e5035c53a9 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md @@ -208,3 +208,4 @@ Now that at least one Message Profile has been created, it can be assigned to an through the System Altering window’s Email tab or assigned to a policy on the [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) of the policy configuration or the [Actions Tab](/docs/threatprevention/7.5/admin/templates/configuration/actions.md) of the template configuration. + diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/eventlog.md b/docs/threatprevention/7.5/admin/configuration/systemalerting/eventlog.md index be26e54b60..b1c80eb765 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/eventlog.md +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/eventlog.md @@ -47,3 +47,4 @@ freeze. **Step 7 –** Click **OK** to save the settings. The Windows Event Log now receives alert notifications for the checked events. + diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md b/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md index 8cb163cfed..604ed72ef9 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md @@ -95,3 +95,4 @@ Below are some considerations: topic and the [Agent Safe Mode](/docs/threatprevention/7.5/admin/agents/safemode.md) topic for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md b/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md index f95b7ebefb..7457c33f63 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md @@ -188,3 +188,4 @@ drop-down menu. Click **Close**. **Step 6 –** Click **OK** to save the settings. The new mapping file can now be selected from the drop-down menu for the respective alert type. + diff --git a/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md b/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md index 5b967c80d0..381c00f055 100644 --- a/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md @@ -158,3 +158,4 @@ checkbox. Click **Save**. When a Forged PAC analytic is triggered in Threat Prevention, the event data will be sent to Threat Manager. + diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/_category_.json b/docs/threatprevention/7.5/admin/configuration/userroles/_category_.json index a7be09bb41..a89f3e8d80 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/_category_.json +++ b/docs/threatprevention/7.5/admin/configuration/userroles/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/add.md b/docs/threatprevention/7.5/admin/configuration/userroles/add.md index 3632f90568..8b97e7ff83 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/add.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/add.md @@ -39,3 +39,4 @@ information on granting report access. **Step 6 –** Click **OK** to save changes on the Users and Roles window. User(s) now have the appropriate access rights applied. + diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/delete.md b/docs/threatprevention/7.5/admin/configuration/userroles/delete.md index f537bd284a..28606633bc 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/delete.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/delete.md @@ -23,3 +23,4 @@ it. **Step 4 –** Click **OK** to save changes on this window. The deleted user(s) have no access to the Administration Console. + diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/modify.md b/docs/threatprevention/7.5/admin/configuration/userroles/modify.md index 7b23ce6624..d257af4c80 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/modify.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/modify.md @@ -26,3 +26,4 @@ Follow the steps to modify a user’s assigned rights. **Step 4 –** Click OK to save changes on the Users and Roles window. User(s) now have the appropriate access rights updated. + diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/overview.md b/docs/threatprevention/7.5/admin/configuration/userroles/overview.md index 871d641011..36b31bec34 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/overview.md @@ -91,3 +91,4 @@ default. **Step 3 –** Click **OK**. The user is denied rights to the deselected features. + diff --git a/docs/threatprevention/7.5/admin/investigate/_category_.json b/docs/threatprevention/7.5/admin/investigate/_category_.json index e26c62f1a0..271b1aa6d6 100644 --- a/docs/threatprevention/7.5/admin/investigate/_category_.json +++ b/docs/threatprevention/7.5/admin/investigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/investigate/datagrid.md b/docs/threatprevention/7.5/admin/investigate/datagrid.md index 234ddfbf4f..1457c72598 100644 --- a/docs/threatprevention/7.5/admin/investigate/datagrid.md +++ b/docs/threatprevention/7.5/admin/investigate/datagrid.md @@ -126,3 +126,4 @@ This data grid employs features for sorting, filtering, searching, and more. See To export the data displayed in the grid to a CSV file, see the [Export Data](/docs/threatprevention/7.5/admin/navigation/datagrid.md#export-data) topic. + diff --git a/docs/threatprevention/7.5/admin/investigate/filters.md b/docs/threatprevention/7.5/admin/investigate/filters.md index 39196bcc8e..c7168eebb7 100644 --- a/docs/threatprevention/7.5/admin/investigate/filters.md +++ b/docs/threatprevention/7.5/admin/investigate/filters.md @@ -114,3 +114,4 @@ Click the arrow on the filter category header ribbon to expand or collapse the c also clear all filters by clicking the Reset Filters button on the ribbon between the filter categories and the data grid. Filtered views can also be saved. See the [Saved Investigations](/docs/threatprevention/7.5/admin/investigate/saved.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/investigate/overview.md b/docs/threatprevention/7.5/admin/investigate/overview.md index 1e3b781dd5..1878d0382c 100644 --- a/docs/threatprevention/7.5/admin/investigate/overview.md +++ b/docs/threatprevention/7.5/admin/investigate/overview.md @@ -24,3 +24,4 @@ topic for additional information. The recent events are displayed in the bottom For an understanding of the data displayed in the grid, see the [Investigate Data Grid](/docs/threatprevention/7.5/admin/investigate/datagrid.md) topic. + diff --git a/docs/threatprevention/7.5/admin/investigate/saved.md b/docs/threatprevention/7.5/admin/investigate/saved.md index e2ea4e5510..ea371612cd 100644 --- a/docs/threatprevention/7.5/admin/investigate/saved.md +++ b/docs/threatprevention/7.5/admin/investigate/saved.md @@ -24,3 +24,4 @@ Settings and Layout** [3]. The Filter Set Name window opens. The saved filtered view becomes a node in the Navigation pane under the Investigate node. Select the node to return to the saved filtered Investigate view. + diff --git a/docs/threatprevention/7.5/admin/investigate/summaryfolders.md b/docs/threatprevention/7.5/admin/investigate/summaryfolders.md index cf032220c1..36394b05e0 100644 --- a/docs/threatprevention/7.5/admin/investigate/summaryfolders.md +++ b/docs/threatprevention/7.5/admin/investigate/summaryfolders.md @@ -65,3 +65,4 @@ display data in the report accordingly. - Policies – Choose **All** or **Enabled Only** to display all policies or enabled only policies in the report - Events – Select **All**, **Blocking** and/or **Monitoring** event(s) to display in the report + diff --git a/docs/threatprevention/7.5/admin/navigation/_category_.json b/docs/threatprevention/7.5/admin/navigation/_category_.json index 4ee7155632..f9845b46aa 100644 --- a/docs/threatprevention/7.5/admin/navigation/_category_.json +++ b/docs/threatprevention/7.5/admin/navigation/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/navigation/datagrid.md b/docs/threatprevention/7.5/admin/navigation/datagrid.md index 84b679cd55..bd56cd0540 100644 --- a/docs/threatprevention/7.5/admin/navigation/datagrid.md +++ b/docs/threatprevention/7.5/admin/navigation/datagrid.md @@ -168,3 +168,4 @@ done by a Threat Prevention administrator through the [Email Tab](/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md) of the System Alerting window. ::: + diff --git a/docs/threatprevention/7.5/admin/navigation/licensemanager.md b/docs/threatprevention/7.5/admin/navigation/licensemanager.md index 628e771b67..b51fcfe9e7 100644 --- a/docs/threatprevention/7.5/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.5/admin/navigation/licensemanager.md @@ -145,3 +145,4 @@ See the following topics for additional information: - [LDAP Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) - [LDAP Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md) - [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md) + diff --git a/docs/threatprevention/7.5/admin/navigation/overview.md b/docs/threatprevention/7.5/admin/navigation/overview.md index 149ed4be29..97f6b1140e 100644 --- a/docs/threatprevention/7.5/admin/navigation/overview.md +++ b/docs/threatprevention/7.5/admin/navigation/overview.md @@ -149,3 +149,4 @@ The Status Bar is located at the bottom of the Administration Console. ![statusbar](/images/threatprevention/7.5/admin/navigation/statusbar.webp) It displays the current user account logged into Threat Prevention and current session details. + diff --git a/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md b/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md index 7aa3000aea..1a4ed6a791 100644 --- a/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md +++ b/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md @@ -130,3 +130,4 @@ It contains the following selections: | Filter Editor | Opens the Filter Editor window (see the [Filter Data](/docs/threatprevention/7.5/admin/navigation/datagrid.md#filter-data) topic) | | Show / Hide Find Panel | Shows or hides the Find Panel, which is the search feature (see the [Search Data](/docs/threatprevention/7.5/admin/navigation/datagrid.md#search-data) topic) | | Hide / Show Auto Filter Row | Hides or shows the Auto Filter Row between the column headers and the first row of event data | + diff --git a/docs/threatprevention/7.5/admin/overview.md b/docs/threatprevention/7.5/admin/overview.md index 6e7de7fc5f..3612c781e9 100644 --- a/docs/threatprevention/7.5/admin/overview.md +++ b/docs/threatprevention/7.5/admin/overview.md @@ -156,3 +156,4 @@ policy configuration information. . This database contains the event activity data captured by Threat Prevention policies. Agents capture these events, as defined by policies, and send them to the Enterprise Manager. The Enterprise Manager receives, processes, and stores the data in the events database. + diff --git a/docs/threatprevention/7.5/admin/policies/_category_.json b/docs/threatprevention/7.5/admin/policies/_category_.json index 3c7c330d60..9b1e116efc 100644 --- a/docs/threatprevention/7.5/admin/policies/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/_category_.json index b8caa85a7f..ed15c40791 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/actions/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/actions/_category_.json index 0a89e91623..592af3bd46 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/actions/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/actions/file.md b/docs/threatprevention/7.5/admin/policies/configuration/actions/file.md index fddcd963e8..6548935cd4 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/actions/file.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/actions/file.md @@ -55,3 +55,4 @@ window. The Actions tab now displays the configured settings for the specified File action. The action configuration can be directly edited through this display as well. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/actions/netscript.md b/docs/threatprevention/7.5/admin/policies/configuration/actions/netscript.md index 3a78a1d05e..92d3f8fd8a 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/actions/netscript.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/actions/netscript.md @@ -414,3 +414,4 @@ return sb.ToString(); } } ``` + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md b/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md index f4e248aadc..c19d64b03d 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md @@ -163,3 +163,4 @@ emails. See the [Custom Scripts](/docs/threatprevention/7.5/admin/templates/fold additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/actions/powershell.md b/docs/threatprevention/7.5/admin/policies/configuration/actions/powershell.md index d049a03ccd..c7fdf8ecc7 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/actions/powershell.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/actions/powershell.md @@ -152,3 +152,4 @@ $sw.Close() } }   ``` + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/configuration.md b/docs/threatprevention/7.5/admin/policies/configuration/configuration.md index a885c172e9..2ce4042d6d 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/configuration.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/configuration.md @@ -24,3 +24,4 @@ recently monitored or blocked by the respective policy. These events are also av Through a PowerShell API integration, it is possible to create, edit, delete, and enable policies without opening the Administration Console. See the [PowerShell API Integration](/docs/threatprevention/7.5/api/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/_category_.json index 6f30592459..d6c07d7911 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md index dc166b9b17..4e90ed7e1f 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md @@ -407,3 +407,4 @@ Following is an example of a filter statement defined in the Include condition b This filter statement would only generate an event if an object's telephoneNumber attribute is changed and the new value starts with (555), rather than generating an event every time the telephone number is changed. ```` + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md index b5ba5d678b..e03ae0b3fb 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md @@ -192,3 +192,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md index c8cd5414d6..30f5d89cff 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md @@ -199,3 +199,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md index 456bcad32d..c4d159e5e9 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md @@ -162,3 +162,4 @@ Collection. See the [Dynamic Collections](/docs/threatprevention/7.5/admin/confi for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md index 113fbca39a..60f8d3b673 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md @@ -154,3 +154,4 @@ Collection. See the [Dynamic Collections](/docs/threatprevention/7.5/admin/confi for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md index 055b1ac395..989614a5c4 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md @@ -162,3 +162,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md index 1ee5fc929f..d41aaf63cf 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md @@ -235,3 +235,4 @@ Collection. See the [Dynamic Collections](/docs/threatprevention/7.5/admin/confi for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md index 8c37b9b272..e75467f5cc 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md @@ -78,3 +78,4 @@ Select the radio button for the desired monitoring filter: - Failure – Only monitors failed events - Both Success and Failure – Monitors all events that are within the scope of the respective filters for the event type + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md index 985063f97b..1a77790ae0 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md @@ -185,3 +185,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md index 06283ec7e0..c78c387766 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md @@ -200,3 +200,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md index 540dae0992..08fa8029e1 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md @@ -135,3 +135,4 @@ Use the buttons above the Exclude Perpetrators and Exclude Collections areas to [List of Collections Window](/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. - The Remove (x) button deletes the selected item(s) from that box. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/_category_.json index 0c5ce7183e..011ef497f1 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "filesystemchanges" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md index 0297e141f8..e4aadff947 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md @@ -250,3 +250,4 @@ Select the radio button for the desired monitoring filter: - Failure – Only monitors failed events - Both Success and Failure – Monitors all events that are within the scope of the respective filters for the event type + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md index 45881bc500..71f333af26 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md @@ -59,3 +59,4 @@ The paths entered can be file or folder names. **Step 7 –** Save the policy. The NAS paths are now added to the list of paths to be monitored. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md index f79a653df6..0331676efc 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md @@ -197,3 +197,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md index ebfd739c62..ca1668ef15 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md @@ -128,3 +128,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md index 8bec7b97ee..3552a43c5d 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md @@ -113,3 +113,4 @@ options that associate with the data in the GPO Setting Changes Recent Events da **Filter Criteria** Specify a filter criteria into the `` textbox. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md index e6643ddb6e..f93ff50992 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md @@ -106,3 +106,4 @@ Collection. See the [Dynamic Collections](/docs/threatprevention/7.5/admin/confi for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md index 260d1f787a..ec147f0994 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md @@ -163,3 +163,4 @@ Collection. See the [Dynamic Collections](/docs/threatprevention/7.5/admin/confi for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md index b1e24112d4..92a349ab30 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md @@ -175,3 +175,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json index 518180ac4d..59a2cef892 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "ldapmonitoring" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md index c2cc96d8a1..ba12f5f1d6 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md @@ -236,3 +236,4 @@ for troubleshooting. The text displayed represents the rules created based on the policy’s selected filters. Each row is a selected filter. Notice the Word Wrap checkox. If checked, a filter statement may cover multiple rows so that all of it is visible. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md index 310638da21..fb00ddb05a 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md @@ -55,3 +55,4 @@ Nom security threat: despite the risk of returning false positives such as native Windows activity. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md index f923d50639..d168154406 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md @@ -44,3 +44,4 @@ Select the All checkbox to search all scopes, or select specific scoping levels: Only LDAP queries using the selected security options and search scope levels will have events reported by the Agent. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md index 285793f506..487cf6d981 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md @@ -53,3 +53,4 @@ Remember, the Honeytoken tab of the [Netwrix Threat Manager Configuration Window](/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md) must be configured in order to successfully send LDAP monitoring data to Threat Manager. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md index 44e71cef88..df3ead49e5 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md @@ -134,3 +134,4 @@ request for an LSASS handle contains one or more of the selected process flags. Leave these filters enabled. Do not deselect these options. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md index 8412ee0857..808d50b64c 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md @@ -149,3 +149,4 @@ allows the handle request to complete, but the handle returned will have the spe removed. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md index bbaada1a5f..c497dcb7e0 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md @@ -80,3 +80,4 @@ When using a Lockdown Event Type, it is necessary to decide between Block or All that filter category - Allow – Only allows items added to the list and blocks all others. If the list is left blank, it allows all items for that filter category. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/_category_.json index 015aef89e4..2595427815 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "passwordenforcement" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md index 92e6db69c8..e11567738a 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md @@ -108,3 +108,4 @@ investigation with the following filter: See the [Investigations Interface](/docs/threatprevention/7.5/reportingmodule/investigations/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md index ff189b4c0c..88aaec01fc 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md @@ -512,3 +512,4 @@ These settings enable you to enforce all or X number of rules that a candidate p is a number you can specify in the adjacent box). For example, if you have enabled 9 rules on this filter and specify 5 in the box, then a password must comply with at least 5 of the 9 rules in order to be accepted. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md index effa6c42b4..4ea7a888f1 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md @@ -115,3 +115,4 @@ investigation with the following filter: See the [Investigations Interface](/docs/threatprevention/7.5/reportingmodule/investigations/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/_category_.json index 144dadfbf2..2d14c2d8ac 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/addipaddress.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/addipaddress.md index b40d574a08..bbdde0a911 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/addipaddress.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/addipaddress.md @@ -12,3 +12,4 @@ The Add IP Address window provides a textbox to enter the IP address to be inclu Entered IP addresses are added to the appropriate box on the IP Addresses (from) filter or the IP Addresses (to) filter, from where you clicked the **Add** (+) button to open this window. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/attributelist.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/attributelist.md index 70e6849db8..c53c801b42 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/attributelist.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/attributelist.md @@ -20,3 +20,4 @@ button to open this window. Select the desired attributes and click **OK**. The selection is displayed in the appropriate box of the AD Attributes filter or the LDAP Attributes filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/classlist.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/classlist.md index 324fb1261c..19e92d6b35 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/classlist.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/classlist.md @@ -17,3 +17,4 @@ classes are added to the filter from where you clicked the **Add** (+) button to Select the desired classes and click **OK**. The selection is displayed in the appropriate box of the AD Classes filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/context.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/context.md index 94fdb3bfac..b114e1880a 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/context.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/context.md @@ -23,3 +23,4 @@ See the [Selection Windows](/docs/threatprevention/7.5/admin/policies/configurat The selection is displayed in the appropriate box of the AD Account filter, the AD Context filter, or the AD Objects and Containers filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/exchangeobjects.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/exchangeobjects.md index 4c2d10bf3d..c069c0827f 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/exchangeobjects.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/exchangeobjects.md @@ -21,3 +21,4 @@ See the [Selection Windows](/docs/threatprevention/7.5/admin/policies/configurat The selection is displayed in the appropriate box of the Exchange Mailbox Objects and Containers filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/grouppolicyobjects.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/grouppolicyobjects.md index eaf4762a8f..6a26965cca 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/grouppolicyobjects.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/grouppolicyobjects.md @@ -20,3 +20,4 @@ See the [Selection Windows](/docs/threatprevention/7.5/admin/policies/configurat The selection is displayed in the appropriate box of the AD Group Policy Object filter or the AD Group Policy Object Changes filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/groups.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/groups.md index c68ea18085..a5ecb3d31c 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/groups.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/groups.md @@ -21,3 +21,4 @@ are added to the filter from where you clicked the **Add** (+) button to open th See the [Selection Windows](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the AD Account filter or the AD Groups filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/objects.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/objects.md index 8c99162f81..2836f8a1cd 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/objects.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/objects.md @@ -22,3 +22,4 @@ See the [Selection Windows](/docs/threatprevention/7.5/admin/policies/configurat The selection is displayed in the appropriate box of the AD Objects filter, the LDAP Query filter, or the LDAP Result filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/overview.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/overview.md index f14238022b..c7793b909b 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/overview.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/overview.md @@ -70,3 +70,4 @@ Select a server/Agent from the drop-down menu and click **Connect**. The selection(s) are displayed in the appropriate box of the filter tab from where you opened the Select… window. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/perpetrators.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/perpetrators.md index a8729effd4..c0c11a9125 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/perpetrators.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/perpetrators.md @@ -29,3 +29,4 @@ For information on the well-known SID types, see the Microsoft article [Well-known SIDs](https://learn.microsoft.com/en-us/windows/win32/secauthz/well-known-sids). ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectcomputers.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectcomputers.md index 0f5c9e6b42..09f789bb65 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectcomputers.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectcomputers.md @@ -30,3 +30,4 @@ the [DNS Host Name Resolution ](/docs/threatprevention/7.5/admin/agents/deploy/s for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectdomainsservers.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectdomainsservers.md index 239af7ff6d..05a4d5b0fc 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectdomainsservers.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectdomainsservers.md @@ -19,3 +19,4 @@ filter from where you clicked the **Add** (+) button to open this window. - When the Included Domains And Servers list is complete, click **OK**. The selection is displayed in the appropriate box of the Domains/Servers filter. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md index 46acaa1f57..6116dffcb8 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md @@ -33,3 +33,4 @@ The paths entered can be file or folder names. - For example, type c:\HR\NewHireProcess.doc for a NAS device with 192.168.16.188 as IP address, and it appears in the paths list as c:\HR\NewHireProcess.doc (\192.168.16.188). + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/testpasswords.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/testpasswords.md index 00918f9278..6c468523a6 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/testpasswords.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/testpasswords.md @@ -30,3 +30,4 @@ This window has the following options: **Password Test Result - Does Not Pass** ![passwordtestfailed](/images/threatprevention/7.5/admin/policies/eventtype/window/passwordtestfailed.webp) + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/trustees.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/trustees.md index ed63d2bd90..c45ea70b54 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/trustees.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/trustees.md @@ -31,3 +31,4 @@ For information on the well-known SID types, see the Microsoft article [Well-known SIDs](https://learn.microsoft.com/en-us/windows/win32/secauthz/well-known-sids). ::: + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/useraccountcontrol.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/useraccountcontrol.md index 766398e7bc..e8e8ea9622 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/useraccountcontrol.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/window/useraccountcontrol.md @@ -22,3 +22,4 @@ Value** for the userAccountControl attribute to open the User Account Control Wi This window displays a list of UAC flags for additional scoping. Select specific userAccountControl flags using the **Attribute Set** and/or **Attribute Clear** checkboxes. When the selected attribute is either added or removed in Active Directory, an event is created. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/general.md b/docs/threatprevention/7.5/admin/policies/configuration/general.md index a8134993ec..83150daddd 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/general.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/general.md @@ -79,3 +79,4 @@ The schedule can be set or modified in one of the following ways: - Click a time-block in the All row to toggle between active and inactive for an entire column (for all days of the week). - Click the name of a day to toggle between active and inactive for an entire row (for a full day). + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/_category_.json b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/_category_.json index 723c64625e..c55f7b566e 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/_category_.json +++ b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventtracker.md b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventtracker.md index 0405e33432..9b1a2bd683 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventtracker.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventtracker.md @@ -26,3 +26,4 @@ status. Options are: - All – All events/incidents - New – Events/incidents that have not been reviewed - Reviewed – Events/Incidents that have been reviewed + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventviewer.md b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventviewer.md index 1819786161..badf37182a 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventviewer.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventviewer.md @@ -14,3 +14,4 @@ on a data row, displays a pivot view of the data. The Event Viewer window displays the details for one event at a time, and only includes those columns visible within the data grid. The arrow buttons at the bottom of the window allow for navigation through the events currently displayed in the data grid. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/executepsscript.md b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/executepsscript.md index d1909c3d35..96adfeecd4 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/executepsscript.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/executepsscript.md @@ -30,3 +30,4 @@ $sw.WriteLine(("EventName: " + $helper.EventName)) See the [Default PowerShell 4.0 Script](/docs/threatprevention/7.5/admin/policies/configuration/actions/powershell.md#default-powershell-40-script) topic for the full example script. + diff --git a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/overview.md b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/overview.md index 8ce20b4479..0ad355caa9 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/recentevents/overview.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/recentevents/overview.md @@ -138,3 +138,4 @@ Right-click on a row in the data grid to open the right-click menu. - Event Tracker – Opens the [Event Tracker Window](/docs/threatprevention/7.5/admin/policies/configuration/recentevents/eventtracker.md) for the selected event/data row - [Execute PS Script](/docs/threatprevention/7.5/admin/policies/configuration/recentevents/executepsscript.md) – Opens a Windows Explorer window to the scripts folder. Enables users to run a PowerShell script for the selected event/data row. + diff --git a/docs/threatprevention/7.5/admin/policies/dataprotection.md b/docs/threatprevention/7.5/admin/policies/dataprotection.md index 5efcbd76e0..c4c2552908 100644 --- a/docs/threatprevention/7.5/admin/policies/dataprotection.md +++ b/docs/threatprevention/7.5/admin/policies/dataprotection.md @@ -113,3 +113,4 @@ its children. **Step 10 –** Click **Save** when the permissions are set as desired. Protected objects have now been added to the Policies interface. + diff --git a/docs/threatprevention/7.5/admin/policies/exportpoliciestemplates.md b/docs/threatprevention/7.5/admin/policies/exportpoliciestemplates.md index 3825eb5359..4a5ece738e 100644 --- a/docs/threatprevention/7.5/admin/policies/exportpoliciestemplates.md +++ b/docs/threatprevention/7.5/admin/policies/exportpoliciestemplates.md @@ -32,3 +32,4 @@ selection. On the right-click menu, click the Export option. If on, provide a value in the Password and Verify Password boxes to be used as the encryption key. **Step 5 –** Click **Export**. + diff --git a/docs/threatprevention/7.5/admin/policies/overview.md b/docs/threatprevention/7.5/admin/policies/overview.md index ace0124626..ede94d2fa4 100644 --- a/docs/threatprevention/7.5/admin/policies/overview.md +++ b/docs/threatprevention/7.5/admin/policies/overview.md @@ -72,3 +72,4 @@ permission for it, these options are grayed-out. See the [Data Protection](/docs for additional information on protection. ::: + diff --git a/docs/threatprevention/7.5/admin/tags.md b/docs/threatprevention/7.5/admin/tags.md index 1397867097..1cbd1ecc5d 100644 --- a/docs/threatprevention/7.5/admin/tags.md +++ b/docs/threatprevention/7.5/admin/tags.md @@ -18,3 +18,4 @@ Adding tags to a template does not create a duplicate template, but rather multi the template from. A modification made to a template within a folder under the TAGS node is a modification to that template no matter where it is accessed after that, i.e. from under the Templates node or from another folder under the TAGS node. + diff --git a/docs/threatprevention/7.5/admin/templates/_category_.json b/docs/threatprevention/7.5/admin/templates/_category_.json index 8741403345..7da701ea1f 100644 --- a/docs/threatprevention/7.5/admin/templates/_category_.json +++ b/docs/threatprevention/7.5/admin/templates/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/templates/configuration/_category_.json b/docs/threatprevention/7.5/admin/templates/configuration/_category_.json index 1ccf7e97af..7ae74101b3 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/_category_.json +++ b/docs/threatprevention/7.5/admin/templates/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "configuration" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/templates/configuration/actions.md b/docs/threatprevention/7.5/admin/templates/configuration/actions.md index 0c755016d2..6c89c66d30 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/actions.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/actions.md @@ -162,3 +162,4 @@ There are custom scripts created by Netwrix Engineers that execute the notificat emails. See the [Custom Scripts](/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md#custom-scripts) topic for additional information. ::: + diff --git a/docs/threatprevention/7.5/admin/templates/configuration/configuration.md b/docs/threatprevention/7.5/admin/templates/configuration/configuration.md index fc367f1b7c..9f4ca8edf8 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/configuration.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/configuration.md @@ -16,3 +16,4 @@ into the following major components: Each major component has its own tabbed view. A policy requires at least the General tab and Event Type tab to be configured before it properly functions. The Actions tab is optional. + diff --git a/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md b/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md index 4a0910f4d5..14ac8b7f3e 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md @@ -80,3 +80,4 @@ When using a Lockdown Event Type, it is necessary to decide between Block or All that filter category - Allow – Only allows items added to the list and blocks all others. If the list is left blank, it allows all items for that filter category. + diff --git a/docs/threatprevention/7.5/admin/templates/configuration/general.md b/docs/threatprevention/7.5/admin/templates/configuration/general.md index 6025e16f52..7db04e4822 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/general.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/general.md @@ -82,3 +82,4 @@ The schedule can be set or modified in one of the following ways: - Click a time-block in the All row to toggle between active and inactive for an entire column (for all days of the week). - Click the name of a day to toggle between active and inactive for an entire row (for a full day). + diff --git a/docs/threatprevention/7.5/admin/templates/createpolicy.md b/docs/threatprevention/7.5/admin/templates/createpolicy.md index 6475e728cd..1cf9eee0fb 100644 --- a/docs/threatprevention/7.5/admin/templates/createpolicy.md +++ b/docs/threatprevention/7.5/admin/templates/createpolicy.md @@ -53,3 +53,4 @@ activate the policy. Click **Save**. When the last step is completed, this policy is sent, real-time, to the individual Agents and becomes active. + diff --git a/docs/threatprevention/7.5/admin/templates/folder/_category_.json b/docs/threatprevention/7.5/admin/templates/folder/_category_.json index 31e4141364..993f1a12a1 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/_category_.json +++ b/docs/threatprevention/7.5/admin/templates/folder/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/_category_.json b/docs/threatprevention/7.5/admin/templates/folder/actions/_category_.json index 45c61dbc92..bc7b402833 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/_category_.json +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "actions" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/accountenablement.md b/docs/threatprevention/7.5/admin/templates/folder/actions/accountenablement.md index db4c4a64fe..37510590fd 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/accountenablement.md +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/accountenablement.md @@ -119,3 +119,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md b/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md index 66b7cb0b72..5ad3bd1f1f 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md @@ -33,3 +33,4 @@ emails: - [Password Rejection Custom Script](/docs/threatprevention/7.5/admin/templates/folder/actions/passwordrejection.md) All of the actions above are used in templates found within the Actions Policy Templates folder. + diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/lockunlockaccount.md b/docs/threatprevention/7.5/admin/templates/folder/actions/lockunlockaccount.md index 7f61ab29fd..b402bd85fe 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/lockunlockaccount.md +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/lockunlockaccount.md @@ -120,3 +120,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/passwordchanges.md b/docs/threatprevention/7.5/admin/templates/folder/actions/passwordchanges.md index 92be803455..8d5cd7eade 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/passwordchanges.md +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/passwordchanges.md @@ -135,3 +135,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/passwordneverexpires.md b/docs/threatprevention/7.5/admin/templates/folder/actions/passwordneverexpires.md index dc054d0187..32682e728e 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/passwordneverexpires.md +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/passwordneverexpires.md @@ -150,3 +150,4 @@ return string.Empty; } } ``` + diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/passwordrejection.md b/docs/threatprevention/7.5/admin/templates/folder/actions/passwordrejection.md index 156eca4ba5..139b8b876e 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/passwordrejection.md +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/passwordrejection.md @@ -120,3 +120,4 @@ return result; } } ``` + diff --git a/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md b/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md index babab620ed..95a4ffaaee 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md +++ b/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md @@ -114,3 +114,4 @@ being locked down or blocked. | Service Accounts | AD: Modifications of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | | Service Accounts | AD: Moves and Renames of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | | Service Accounts | AD: Password Set on Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md index e90f857d9e..58bd65d740 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md +++ b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md @@ -53,3 +53,4 @@ being locked down or blocked! | OU Structure Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
Utilizes the built-in “OU Structure - >Allow Perpetrators” – Lockdown Perpetrators Collection.
Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired OUs to protect. | None | | User Lockdown of Delete, Move, Rename and Modify Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
Utilizes the built-in “User Lockdown - Allow Perpetrators” – Lockdown Perpetrators Collection.
Change the AD Perpetrator tab to ALLOW instead of BLOCK, and fill in the built-in Allow Lockdown Perpetrator Collection, and add the desired Users to protect. | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/dns.md b/docs/threatprevention/7.5/admin/templates/folder/dns.md index fffcba432a..a7bc4277a1 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/dns.md +++ b/docs/threatprevention/7.5/admin/templates/folder/dns.md @@ -11,3 +11,4 @@ The **Templates** > **Microsoft** > **DNS** folder contains the following templa | Template | Description | TAGS | | ------------------ | ------------- | ---- | | DNS Record Changes | No customizations required | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md b/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md index 390b6d5e20..6ed1ccc424 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md +++ b/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md @@ -14,3 +14,4 @@ The Domain Persistence folder contains the following templates: | AD: Group Policy Objects Security Monitoring | Use this policy to specify a list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. Specify the list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. |
  • NEW 5.1 TEMPLATES
  • GPO Security
  • AD Security
  • Unauthorized changes
| | DCShadow detection | This policy will detect when a non-DC adds a SPN value to any computer starting with GC/ for the global catalog service. |
  • NEW 5.1 TEMPLATES
| + diff --git a/docs/threatprevention/7.5/admin/templates/folder/exchange.md b/docs/threatprevention/7.5/admin/templates/folder/exchange.md index 5de91fa5d5..c78f5a097b 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/exchange.md +++ b/docs/threatprevention/7.5/admin/templates/folder/exchange.md @@ -63,3 +63,4 @@ following templates: | Client Access | EX: Outlook Web Access Configuration Changes | No customizations required | None | | Client Access | EX: POP3 and IMAP4 Configuration Changes | No customizations required | None | | Hub Transport | EX: Receive Connector Configuration Changes | No customizations required | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/filesystem.md b/docs/threatprevention/7.5/admin/templates/folder/filesystem.md index f6a2faf6e2..22ee4f38f8 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/filesystem.md +++ b/docs/threatprevention/7.5/admin/templates/folder/filesystem.md @@ -35,3 +35,4 @@ recommended only for highly sensitive content. | Properties | WinFS Property: Audit Modifications | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Properties | WinFS Property: Owner Modifications | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Properties | WinFS Property: Permission Modifications | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md b/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md index 5fe00769e4..dfce2e26fe 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md +++ b/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md @@ -23,3 +23,4 @@ being locked down or blocked. | Usage | GPO: Deletions | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | Usage | GPO: Link Changes | No customizations required. Most common modifications: specify AD Context and/or AD Perpetrator to be included or excluded | None | | Usage | GPO: Monitoring Applications of GPOs | No customizations required. Most common modifications: specify AD Context and/or AD Perpetrator to be included or excluded | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/hipaa.md b/docs/threatprevention/7.5/admin/templates/folder/hipaa.md index 2e0c1376a9..6d8bedc407 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/hipaa.md +++ b/docs/threatprevention/7.5/admin/templates/folder/hipaa.md @@ -107,3 +107,4 @@ The HIPAA folder contains the following templates: | -------------- | ---------------- | ---- | | HIPAA: AD PHI User Account Logons | No customizations required. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy | None | | HIPAA: Successful AD PHI Account Authentications | Gathers Successful AD Authentications.
Utilizes built-In “Successful HIPAA PHI Account Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/ldap.md b/docs/threatprevention/7.5/admin/templates/folder/ldap.md index 1537f4d153..1d3fef8e2a 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/ldap.md +++ b/docs/threatprevention/7.5/admin/templates/folder/ldap.md @@ -15,3 +15,4 @@ The LDAP folder contains the following templates: | LDAP: Sensitive Groups | This policy will detect LDAP queries targeting sensitive groups, such as Domain Admins, Enterprise Admins, and Schema Admins. Add to and delete from this list of groups in the LDAP Query filter per specific requirements | None | | LDAP: Sensitive SPNs | This policy will detect LDAP queries targeting sensitive Service Principal Names, such as Exchange and SQL Servers. Add to and delete from this list of SPNs in the LDAP Query filter per specific requirements | None | | LDAP: Service Principal Names | Detects attempts to obtain a list of SPN values | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/lsass.md b/docs/threatprevention/7.5/admin/templates/folder/lsass.md index f8f86cc135..5b3ff10594 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/lsass.md +++ b/docs/threatprevention/7.5/admin/templates/folder/lsass.md @@ -13,3 +13,4 @@ The **Templates** > **Microsoft** > **LSASS** folder contains the following temp | LSASS Guardian - Monitor | No customizations required. Detects attempts by other processes to alter the LSASS process | None | | LSASS Guardian - Protect | No customizations required. Prevents attempts by other processes to alter the LSASS process | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/overview.md b/docs/threatprevention/7.5/admin/templates/folder/overview.md index 557ca0bebf..98cdfec4e9 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/overview.md +++ b/docs/threatprevention/7.5/admin/templates/folder/overview.md @@ -108,3 +108,4 @@ templates to import and configure. **Step 5 –** When the operation is complete, click **OK**. The templates are now available in the [Templates Interface](/docs/threatprevention/7.5/admin/templates/overview.md). + diff --git a/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md b/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md index 51414cd083..fb1fa0fa85 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md +++ b/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md @@ -15,3 +15,4 @@ The Privilege Escalation folder contains the following templates: | AD: SID History Tampering | SID History is an attribute that supports migration scenarios. Every user account has an associated Security Identifier (SID) that is used to track the security principal and the access the account has when connecting to resources. SID History enables access for another account to effectively be cloned to another. This is extremely useful to ensure users retain access when moved (migrated) from one domain to another. Since the user's SID changes when the new account is created, the old SID needs to map to the new one. When a user in Domain A is migrated to Domain B, a new user account is created in DomainB and DomainA user's SID is added to DomainB's user account's SID History attribute. This ensures that DomainB user can still access resources in DomainA.
To detect SID History account escalation, this policy monitors users with data in the SID History attribute and flag the ones which include SIDs in the same domain that have changed |
  • NEW 5.1 TEMPLATES
  • Privileged Accounts
  • Privilege Escalation
  • Persistence
  • AD Security
  • Unauthorized changes
| | Ntds.dit File Hijacking | Protects users from stealing Ntds.dit file which contains the Active Directory database. Attackers can use Volume Shadow Copy to copy this file, but this will prevent and log any activity based on configuration. |
  • NEW 5.2 TEMPLATES
  • Privileged Accounts
  • Privilege Escalation
  • Persistence
  • AD Security
  • Unauthorized changes
| + diff --git a/docs/threatprevention/7.5/admin/templates/folder/ransomware.md b/docs/threatprevention/7.5/admin/templates/folder/ransomware.md index a69d398b37..e243c8c4a1 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/ransomware.md +++ b/docs/threatprevention/7.5/admin/templates/folder/ransomware.md @@ -12,3 +12,4 @@ The Ransomware folder contains the following templates: | ------------------ | -------------- | ---- | | Ransomware Extensions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of files related to the actual encrypting of the data during a Ransomware attack, and trigger an alert | None | | Ransomware Instructions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of warning file created by a Ransomware attack, and trigger an alert | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md index 78c3c7ee82..1f535dca79 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md +++ b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md @@ -19,3 +19,4 @@ The Reconnaissance folder contains the following templates: | LDAP: Managed Service Accounts Recon | This policy can be configured to detect attempts to discover managed service accounts. It looks for LDAP queries of cn=msDS-ManagedServiceAccount |
  • NEW 5.1 TEMPLATES
  • LDAP
  • Reconnaissance
  • Privileged Accounts
  • Managed Service Accounts
| | LDAP: Service Accounts Recon | If intruders attack a service that uses a highly privileged System account, they might be able to conduct further exploits under that account's context. Many organizations use common cosmetic naming conventions to denote service accounts or maintain a list of service accounts. This policy can be configured to detect attempts to discover service accounts. |
  • NEW 5.1 TEMPLATES
  • LDAP
  • Reconnaissance
  • Service Accounts
| + diff --git a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md index 3e797b806c..65fea58d2a 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md +++ b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md @@ -38,3 +38,4 @@ The Schema and Configuration folder contains the following templates: | Sites and Services | Subnet Added | New subnet added |
  • NEW 7.0.1 TEMPLATES
| | Sites and Services | Subnet Removed | Subnet removed |
  • NEW 7.0.1 TEMPLATES
| + diff --git a/docs/threatprevention/7.5/admin/templates/folder/siem.md b/docs/threatprevention/7.5/admin/templates/folder/siem.md index 779a3392c4..6c389fff94 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/siem.md +++ b/docs/threatprevention/7.5/admin/templates/folder/siem.md @@ -20,3 +20,4 @@ The SIEM folder contains the following templates: | Successful Logons | To minimize database growth, this policy is not set to send events to the reporting database, IT ONLY SENDS its information to SIEM. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy. No customizations required. | None | | SYSVOL Tampering | Monitors for changes to critical files under SYSVOL.
Specify the SYSVOL folders for all the servers to be monitored. | None | | User Lockouts | Monitors for user lockouts.
No customizations required. | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md b/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md index 0161353a6d..dd5aaf0214 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md +++ b/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md @@ -13,3 +13,4 @@ The Threat Manager folder contains the following templates: | Threat Manager for AD | This is the recommended policy for sending AD Events captured by Threat Prevention to Threat Manager. This policy includes: Authentication Monitoring, Active Directory Changes, AD Replication Monitoring, and LSASS Guardian - Monitor. |
  • Threat Manager
  • NEW v6.1 TEMPLATES
| | Threat Manager for AD LDAP | This is the recommended policy for sending LDAP events captured by Threat Prevention to Threat Manager for detecting signature queries of LDAP reconnaissance tools.
Policy 1: Suspicious Queries
Policy 2: Suspicious Attributes Returned |
  • Threat Manager
  • NEW v7.1 TEMPLATES
| + diff --git a/docs/threatprevention/7.5/admin/templates/overview.md b/docs/threatprevention/7.5/admin/templates/overview.md index 52fb37e585..743b24619d 100644 --- a/docs/threatprevention/7.5/admin/templates/overview.md +++ b/docs/threatprevention/7.5/admin/templates/overview.md @@ -51,3 +51,4 @@ It contains the following options: | Disable (grayed-out) | [Does not apply to templates] | | Export | Exports the selected template’s configuration to an XML file through the [Export Policies and Templates Window](/docs/threatprevention/7.5/admin/policies/exportpoliciestemplates.md) | | Remove | Deletes the selected template | + diff --git a/docs/threatprevention/7.5/admin/tools/_category_.json b/docs/threatprevention/7.5/admin/tools/_category_.json index aba68b9ae8..75d7b019cb 100644 --- a/docs/threatprevention/7.5/admin/tools/_category_.json +++ b/docs/threatprevention/7.5/admin/tools/_category_.json @@ -3,4 +3,4 @@ "position": 20, "collapsed": true, "collapsible": true -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/admin/tools/exportpoliciestemplates.md b/docs/threatprevention/7.5/admin/tools/exportpoliciestemplates.md index e878c9b5f7..39819de935 100644 --- a/docs/threatprevention/7.5/admin/tools/exportpoliciestemplates.md +++ b/docs/threatprevention/7.5/admin/tools/exportpoliciestemplates.md @@ -45,3 +45,4 @@ Follow the steps to export policies and templates: A file is created that contains policy, template, and collection information as per the configured settings. See the [Import Window](/docs/threatprevention/7.5/admin/tools/import.md) topic to import this file. + diff --git a/docs/threatprevention/7.5/admin/tools/import.md b/docs/threatprevention/7.5/admin/tools/import.md index f7942f9d12..d6757efbcc 100644 --- a/docs/threatprevention/7.5/admin/tools/import.md +++ b/docs/threatprevention/7.5/admin/tools/import.md @@ -80,3 +80,4 @@ existing policy, template or collection with the respective item from the XML f **Step 6 –** When the options are set as desired, click **Import**. Information from the XML file is imported into Threat Prevention as per the configured settings. + diff --git a/docs/threatprevention/7.5/api/_category_.json b/docs/threatprevention/7.5/api/_category_.json index 6c85eac67a..a0a934f3fe 100644 --- a/docs/threatprevention/7.5/api/_category_.json +++ b/docs/threatprevention/7.5/api/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/api/collections.md b/docs/threatprevention/7.5/api/collections.md index a7a4118200..fd5af878d5 100644 --- a/docs/threatprevention/7.5/api/collections.md +++ b/docs/threatprevention/7.5/api/collections.md @@ -109,3 +109,4 @@ Remember, the Collection ID and Collection GUID are not the same as those in the Use the `Get-SICollection` API call to find the newly created collection and its associated GUID and Collection ID by name. ::: + diff --git a/docs/threatprevention/7.5/api/epe.md b/docs/threatprevention/7.5/api/epe.md index 252c59444c..e66cb9e982 100644 --- a/docs/threatprevention/7.5/api/epe.md +++ b/docs/threatprevention/7.5/api/epe.md @@ -125,3 +125,4 @@ The following parameter is required: Example of adding an import xml file: **Set-SIPwnedDB -FileName "c:\pwned_db.txt"** + diff --git a/docs/threatprevention/7.5/api/loadmodule.md b/docs/threatprevention/7.5/api/loadmodule.md index 9e2d12befc..00ee8b1ca6 100644 --- a/docs/threatprevention/7.5/api/loadmodule.md +++ b/docs/threatprevention/7.5/api/loadmodule.md @@ -44,3 +44,4 @@ Example of `Connect-SIEnterpriseManager` using two of the above parameters: PowerShell is now ready to manage Threat Prevention policies, collections, EPE settings, and integration settings with Netwrix Threat Manager. + diff --git a/docs/threatprevention/7.5/api/overview.md b/docs/threatprevention/7.5/api/overview.md index 3da6220152..2bc80f69c4 100644 --- a/docs/threatprevention/7.5/api/overview.md +++ b/docs/threatprevention/7.5/api/overview.md @@ -86,3 +86,4 @@ Event Type tab. Export as a second XML file with a different name. Once you identify how Threat Prevention modifies XML files, you can apply that to the [Add or Modify Policies](/docs/threatprevention/7.5/api/policy.md#add-or-modify-policies) instructions. + diff --git a/docs/threatprevention/7.5/api/policy.md b/docs/threatprevention/7.5/api/policy.md index f3a3c821ce..830519637d 100644 --- a/docs/threatprevention/7.5/api/policy.md +++ b/docs/threatprevention/7.5/api/policy.md @@ -131,3 +131,4 @@ Remember, the Policy ID and Policy GUID is not the same as those in the source X `Get-SIPolicy` API call to find the newly created policy and its associated GUID and Policy ID by the name. ::: + diff --git a/docs/threatprevention/7.5/api/threatmanager.md b/docs/threatprevention/7.5/api/threatmanager.md index 6f6eb3b302..91b2f8ed0a 100644 --- a/docs/threatprevention/7.5/api/threatmanager.md +++ b/docs/threatprevention/7.5/api/threatmanager.md @@ -98,3 +98,4 @@ The following parameters are required: Example of LDAP Deception parameters: Set-SILdapDeception -E "1" -S "SamAccountName" -R "NameToReplace" -T "1" + diff --git a/docs/threatprevention/7.5/eperestsite/_category_.json b/docs/threatprevention/7.5/eperestsite/_category_.json index de29135bf6..0326d97969 100644 --- a/docs/threatprevention/7.5/eperestsite/_category_.json +++ b/docs/threatprevention/7.5/eperestsite/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/eperestsite/accountmanagement.md b/docs/threatprevention/7.5/eperestsite/accountmanagement.md index 7e50588265..ef0fbd0b76 100644 --- a/docs/threatprevention/7.5/eperestsite/accountmanagement.md +++ b/docs/threatprevention/7.5/eperestsite/accountmanagement.md @@ -93,3 +93,4 @@ Authentication Type – Basic authentication To verify the result of this operation, you can use “GET api/account/users” or check the contents of the [EpeUsers].[dbo].[AspNetUsers] database table. + diff --git a/docs/threatprevention/7.5/eperestsite/checkpassword.md b/docs/threatprevention/7.5/eperestsite/checkpassword.md index 9845b3fe74..df7bc4ed7f 100644 --- a/docs/threatprevention/7.5/eperestsite/checkpassword.md +++ b/docs/threatprevention/7.5/eperestsite/checkpassword.md @@ -107,3 +107,4 @@ The “username” and “password” parameters are required. The “server” **Example** ![POST api/Epe/CheckPassword (Bearer)](/images/threatprevention/7.5/eperestsite/bearer.webp) + diff --git a/docs/threatprevention/7.5/eperestsite/login.md b/docs/threatprevention/7.5/eperestsite/login.md index 73e65da339..7d32e4859e 100644 --- a/docs/threatprevention/7.5/eperestsite/login.md +++ b/docs/threatprevention/7.5/eperestsite/login.md @@ -74,3 +74,4 @@ userName=&password=&grant_type=password&client_Id=self **Example** ![POST Token (Bearer)](/images/threatprevention/7.5/eperestsite/token.webp) + diff --git a/docs/threatprevention/7.5/eperestsite/overview.md b/docs/threatprevention/7.5/eperestsite/overview.md index 52661f8ee3..54bc868e61 100644 --- a/docs/threatprevention/7.5/eperestsite/overview.md +++ b/docs/threatprevention/7.5/eperestsite/overview.md @@ -44,3 +44,4 @@ The EPE Rest Site uses the password rejection messages provided/translated on th Editor window. To access it, click the **Modify Messages** button on the EPE Settings window. See the [User Feedback Module ](/docs/threatprevention/7.5/admin/configuration/epesettings.md#user-feedback-module) topic for additional information. + diff --git a/docs/threatprevention/7.5/gettingstarted.md b/docs/threatprevention/7.5/gettingstarted.md index 027900f7f9..545bb0866d 100644 --- a/docs/threatprevention/7.5/gettingstarted.md +++ b/docs/threatprevention/7.5/gettingstarted.md @@ -137,3 +137,4 @@ Configure the following: Reviewers, Responders, Reviewers, Response Managers, and Report Administrators. See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/index.md b/docs/threatprevention/7.5/index.md index a156d66cf0..e0e1f6af8d 100644 --- a/docs/threatprevention/7.5/index.md +++ b/docs/threatprevention/7.5/index.md @@ -38,3 +38,4 @@ Organizations can use Threat Prevention to: - Automatically block the riskiest actions before damage occurs - Speed up investigations and reduce response time - Strengthen overall security posture and streamline compliance + diff --git a/docs/threatprevention/7.5/install/_category_.json b/docs/threatprevention/7.5/install/_category_.json index f87e537fff..264e975c94 100644 --- a/docs/threatprevention/7.5/install/_category_.json +++ b/docs/threatprevention/7.5/install/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/install/adminconsole.md b/docs/threatprevention/7.5/install/adminconsole.md index f1d2a435f2..862adfc024 100644 --- a/docs/threatprevention/7.5/install/adminconsole.md +++ b/docs/threatprevention/7.5/install/adminconsole.md @@ -147,3 +147,4 @@ undermines security. The remote Administration Console is now ready to be launched. + diff --git a/docs/threatprevention/7.5/install/agent/_category_.json b/docs/threatprevention/7.5/install/agent/_category_.json index dc2ae208a1..140271c0e6 100644 --- a/docs/threatprevention/7.5/install/agent/_category_.json +++ b/docs/threatprevention/7.5/install/agent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/install/agent/manual/_category_.json b/docs/threatprevention/7.5/install/agent/manual/_category_.json index 6ead0f6f6e..c43a58599b 100644 --- a/docs/threatprevention/7.5/install/agent/manual/_category_.json +++ b/docs/threatprevention/7.5/install/agent/manual/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "manual" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/install/agent/manual/customcert.md b/docs/threatprevention/7.5/install/agent/manual/customcert.md index 97febb74b9..369f12f89c 100644 --- a/docs/threatprevention/7.5/install/agent/manual/customcert.md +++ b/docs/threatprevention/7.5/install/agent/manual/customcert.md @@ -73,3 +73,4 @@ Console. Upgrades and configuration changes will continue to use the existing ce See the [Upgrade Procedure](/docs/threatprevention/7.5/install/upgrade/overview.md) topic for upgrade considerations. See the [Upgrade Agent](/docs/threatprevention/7.5/install/upgrade/agent.md) topic for instructions on upgrading an Agent from the Administration Console. + diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index 779d3152c1..94d2b4fc8e 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -216,3 +216,4 @@ Successful page is displayed. If the certificates are managed by Threat Prevention, Agent deployment is completed. If the custom-managed certificate option was selected, see the [Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.5/install/agent/manual/customcert.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/install/agent/overview.md b/docs/threatprevention/7.5/install/agent/overview.md index efea6bb5b2..d76052b059 100644 --- a/docs/threatprevention/7.5/install/agent/overview.md +++ b/docs/threatprevention/7.5/install/agent/overview.md @@ -129,3 +129,4 @@ Netwrix Threat Manager, or SIEM products. Add a new output for the same host to tab in the Activity Monitor console to be used by the other product. See the [Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/install/agent/silent.md b/docs/threatprevention/7.5/install/agent/silent.md index dd5ab8f04c..d63ae6a147 100644 --- a/docs/threatprevention/7.5/install/agent/silent.md +++ b/docs/threatprevention/7.5/install/agent/silent.md @@ -70,3 +70,4 @@ Installing a new Agent to monitor Active Directory and File Events Example ``` “SI Agent.exe” /q ENTMGR_IPADDRESS=10.0.21.1 FILE_MONITOR_INSTALL=TRUE AD_MONITOR_INSTALL=TRUE ``` + diff --git a/docs/threatprevention/7.5/install/application.md b/docs/threatprevention/7.5/install/application.md index 133cca3576..ad214f14ff 100644 --- a/docs/threatprevention/7.5/install/application.md +++ b/docs/threatprevention/7.5/install/application.md @@ -196,3 +196,4 @@ installation is complete, click **Finish**. The selected components have been installed, and the Threat Prevention Console icon is now on the desktop. See the [First Launch](/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md) topic for the next steps. + diff --git a/docs/threatprevention/7.5/install/certificatemanagementwizard.md b/docs/threatprevention/7.5/install/certificatemanagementwizard.md index c1c8f64e83..ca08acad4b 100644 --- a/docs/threatprevention/7.5/install/certificatemanagementwizard.md +++ b/docs/threatprevention/7.5/install/certificatemanagementwizard.md @@ -138,3 +138,4 @@ The "\*.pem" files are imported to the following folder: Threat Prevention has been successfully configured to use certificates signed by the customer's certificate authority. + diff --git a/docs/threatprevention/7.5/install/dbconnectionmanager.md b/docs/threatprevention/7.5/install/dbconnectionmanager.md index 268a2c17e3..a049b5d3b9 100644 --- a/docs/threatprevention/7.5/install/dbconnectionmanager.md +++ b/docs/threatprevention/7.5/install/dbconnectionmanager.md @@ -83,3 +83,4 @@ to connect: **Step 5 –** Click the **Update** button to re-create the connection string for the database settings and test the new credentials against the SQL server, or click **Exit** to cancel any changes. + diff --git a/docs/threatprevention/7.5/install/eperestsite.md b/docs/threatprevention/7.5/install/eperestsite.md index 0edb80d538..814e32095c 100644 --- a/docs/threatprevention/7.5/install/eperestsite.md +++ b/docs/threatprevention/7.5/install/eperestsite.md @@ -159,3 +159,4 @@ EPE Rest Site components have been installed. You will notice that: - It has created the "EPE_REST" site in IIS See the [EPE Rest Site](/docs/threatprevention/7.5/eperestsite/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/install/epeuserfeedback.md b/docs/threatprevention/7.5/install/epeuserfeedback.md index 27ed9a4ff6..bd73003b26 100644 --- a/docs/threatprevention/7.5/install/epeuserfeedback.md +++ b/docs/threatprevention/7.5/install/epeuserfeedback.md @@ -83,3 +83,4 @@ Password Enforcer GPO under it. **Step 4 –** Click the GPO. The adjacent pane displays text as _Set the text to show for password policy when a user attempts to change their password_. Click it to view the description (the text displayed to the end-users) and double-click it to change the description. + diff --git a/docs/threatprevention/7.5/install/firstlaunch/_category_.json b/docs/threatprevention/7.5/install/firstlaunch/_category_.json index e543b7a540..13e809986d 100644 --- a/docs/threatprevention/7.5/install/firstlaunch/_category_.json +++ b/docs/threatprevention/7.5/install/firstlaunch/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "firstlaunch" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md b/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md index 0c0a896803..751e48198f 100644 --- a/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md +++ b/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md @@ -54,3 +54,4 @@ manage the Agent. [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) topic. See the [Getting Started ](/docs/threatprevention/7.5/gettingstarted.md)topic for the next steps. + diff --git a/docs/threatprevention/7.5/install/firstlaunch/licenseimport.md b/docs/threatprevention/7.5/install/firstlaunch/licenseimport.md index 2654724ce7..6bd804efde 100644 --- a/docs/threatprevention/7.5/install/firstlaunch/licenseimport.md +++ b/docs/threatprevention/7.5/install/firstlaunch/licenseimport.md @@ -31,3 +31,4 @@ license key as that would stop the application from alerting about the expired l The license key has been successfully imported. The organization’s license information is available on the [License Manager Window](/docs/threatprevention/7.5/admin/navigation/licensemanager.md). + diff --git a/docs/threatprevention/7.5/install/migrateemserver.md b/docs/threatprevention/7.5/install/migrateemserver.md index 678af65aba..132cf22502 100644 --- a/docs/threatprevention/7.5/install/migrateemserver.md +++ b/docs/threatprevention/7.5/install/migrateemserver.md @@ -100,3 +100,4 @@ the new Enterprise Manager machine would typically have a different DNS name. Se information. ::: + diff --git a/docs/threatprevention/7.5/install/overview.md b/docs/threatprevention/7.5/install/overview.md index e15c7972bf..82b522e8c4 100644 --- a/docs/threatprevention/7.5/install/overview.md +++ b/docs/threatprevention/7.5/install/overview.md @@ -137,3 +137,4 @@ following files on the Netwrix Password Reset server: These files get updated frequently, so there may be some performance benefit, and they do not contain any executable code. + diff --git a/docs/threatprevention/7.5/install/reportingmodule/_category_.json b/docs/threatprevention/7.5/install/reportingmodule/_category_.json index 394d55029f..7ebf2e653d 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/_category_.json +++ b/docs/threatprevention/7.5/install/reportingmodule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/install/reportingmodule/application.md b/docs/threatprevention/7.5/install/reportingmodule/application.md index a71fa27b1b..ccceaed152 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/application.md +++ b/docs/threatprevention/7.5/install/reportingmodule/application.md @@ -87,3 +87,4 @@ environment. - [Secure the Reporting Module Console](/docs/threatprevention/7.5/install/reportingmodule/secure.md) - During the first launch, you will set up the built-in Administrator account. See the [First Launch](/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/install/reportingmodule/database.md b/docs/threatprevention/7.5/install/reportingmodule/database.md index c1c3537a78..8c360c05b0 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/database.md +++ b/docs/threatprevention/7.5/install/reportingmodule/database.md @@ -57,3 +57,4 @@ The PostgreSQL database application is now installed. Nest you can install the N Manager Reporting Module application. See the [Install the Netwrix Threat Manager Reporting Module](/docs/threatprevention/7.5/install/reportingmodule/application.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md b/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md index 78cf914558..8949eff9c0 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md +++ b/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md @@ -69,3 +69,4 @@ Once MFA is configured for this account, the Netwrix Threat Manager Reporting Mo See the [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for the next steps. + diff --git a/docs/threatprevention/7.5/install/reportingmodule/overview.md b/docs/threatprevention/7.5/install/reportingmodule/overview.md index c34dcdc7d4..615e4a3473 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/overview.md +++ b/docs/threatprevention/7.5/install/reportingmodule/overview.md @@ -97,3 +97,4 @@ for additional information. After completing the first launch, it is time to complete the initial configuration. See the [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for additional information. + diff --git a/docs/threatprevention/7.5/install/reportingmodule/secure.md b/docs/threatprevention/7.5/install/reportingmodule/secure.md index e569f11e50..848391564e 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/secure.md +++ b/docs/threatprevention/7.5/install/reportingmodule/secure.md @@ -142,3 +142,4 @@ Found cert with subject % and thumbprint 12345ABCDEF54AED1DB59C349CA4D514628DB4D ``` The Netwrix Threat Manager Reporting Module Console is now secure. + diff --git a/docs/threatprevention/7.5/install/upgrade/_category_.json b/docs/threatprevention/7.5/install/upgrade/_category_.json index e0928068ee..0dae57d010 100644 --- a/docs/threatprevention/7.5/install/upgrade/_category_.json +++ b/docs/threatprevention/7.5/install/upgrade/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/install/upgrade/agent.md b/docs/threatprevention/7.5/install/upgrade/agent.md index d8c58cbad8..bc1bcd6ad6 100644 --- a/docs/threatprevention/7.5/install/upgrade/agent.md +++ b/docs/threatprevention/7.5/install/upgrade/agent.md @@ -80,3 +80,4 @@ the Agent installed. One of two status messages display: **Step 7 –** When the task is successfully completed, click **Finish** to close the window. The Agent's status is displayed as Active. + diff --git a/docs/threatprevention/7.5/install/upgrade/overview.md b/docs/threatprevention/7.5/install/upgrade/overview.md index cad15152b7..4927c0e431 100644 --- a/docs/threatprevention/7.5/install/upgrade/overview.md +++ b/docs/threatprevention/7.5/install/upgrade/overview.md @@ -154,3 +154,4 @@ upgrade the Agent. See the [Upgrade Agent](/docs/threatprevention/7.5/install/upgrade/agent.md) topic for additional information. See the [Manual Uninstall on the Agent Server](/docs/threatprevention/7.5/install/upgrade/uninstallagent.md#manual-uninstall-on-the-agent-server) topic for information on removing the Agent from the server where it was deployed. + diff --git a/docs/threatprevention/7.5/install/upgrade/policytemplates.md b/docs/threatprevention/7.5/install/upgrade/policytemplates.md index 8a63e4c4cd..4fb3901afa 100644 --- a/docs/threatprevention/7.5/install/upgrade/policytemplates.md +++ b/docs/threatprevention/7.5/install/upgrade/policytemplates.md @@ -46,3 +46,4 @@ To only import new templates, check the **Apply to All** box and select **Skip** **Step 7 –** When the Operation Completed message us displayed, click **OK**. These new policy templates can now be accessed from under the Templates node in the Navigation pane. + diff --git a/docs/threatprevention/7.5/install/upgrade/reportingmodule.md b/docs/threatprevention/7.5/install/upgrade/reportingmodule.md index d82122bb5a..c0b5bfd342 100644 --- a/docs/threatprevention/7.5/install/upgrade/reportingmodule.md +++ b/docs/threatprevention/7.5/install/upgrade/reportingmodule.md @@ -71,3 +71,4 @@ starting at Step 2. Threat Manager Reporting is upgraded from 2.8 to 3.0. Remember to clear your web browser's cache after the upgrade. + diff --git a/docs/threatprevention/7.5/install/upgrade/uninstallagent.md b/docs/threatprevention/7.5/install/upgrade/uninstallagent.md index 040a64a711..833378f89d 100644 --- a/docs/threatprevention/7.5/install/upgrade/uninstallagent.md +++ b/docs/threatprevention/7.5/install/upgrade/uninstallagent.md @@ -79,3 +79,4 @@ Deploy the Agent to a server using the Deploy Agents wizard. See the [Deploy Agents](/docs/threatprevention/7.5/admin/agents/deploy/overview.md) topic for additional information. ::: + diff --git a/docs/threatprevention/7.5/reportingmodule/_category_.json b/docs/threatprevention/7.5/reportingmodule/_category_.json index 4f47d94842..81d88fd345 100644 --- a/docs/threatprevention/7.5/reportingmodule/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/_category_.json index 5038644bb0..22e7d87da7 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/configuration/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/_category_.json index 5b114afdf2..53c9fb3649 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md index 64fa02cd55..27b770e998 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md @@ -219,3 +219,4 @@ with the domain. changes before leaving the page. Changes to the Domain Configuration have been saved. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json index 1c539f41e6..d624e4f030 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "page" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md index fb7cbcb297..5fa63bd8ac 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md @@ -80,3 +80,4 @@ The table displays the following information: group. See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md index 655b2584e4..80e148e435 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md @@ -53,3 +53,4 @@ provider for any of these: - RADIUS – See the [RADIUS Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md) topic for additional information. - OpenID – See the [OpenID Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md) topic for additional information. - SAML – See the [SAML Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md index 44caea8e16..18391fbc85 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md @@ -129,3 +129,4 @@ The table displays the following information: group. See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md index 7dc517d9b1..7bd742a7ca 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md @@ -89,3 +89,4 @@ The table displays the following information: group. See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md index 8a1003938d..ca6fa14d96 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md @@ -146,3 +146,4 @@ menu. **Step 6 –** Click **Save**. The Credential Settings window closes. The credential within the Credential Profile has been modified. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md index bf7db2863d..da1dfa0c28 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md @@ -81,3 +81,4 @@ address(es). Validate the email was sent by checking that the recipient received **Step 6 –** Click **Save Settings** to commit the changes. Email notifications are now configured. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md index a3e9a0c046..26f7091a3f 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md @@ -99,3 +99,4 @@ menu. Then select **Integrations** to open the Integrations interface. **Step 5 –** Click **Add**. The Add New Shared Folder window closes. The specified shared folder has been configured for subscription exports. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md index 49d01e64b6..e634577426 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md @@ -227,3 +227,4 @@ Remember, the Integration Service URL value should not be modified. changes before leaving the page. The changes to the Configuration have been committed. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md index e066c30479..4820834aef 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md @@ -26,3 +26,4 @@ It contains the following integration pages: The Overview page displays a high-level view of all configured integrations. You can return to the Overview page by selecting the **Integrations** header in the navigation pane. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md index 649983fe83..2ade1f11a6 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md @@ -161,3 +161,4 @@ results. the tag from the selected object(s). The tag is removed from the selected objects. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/overview.md b/docs/threatprevention/7.5/reportingmodule/configuration/overview.md index 93f59950e1..eaa7e74766 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/overview.md @@ -20,3 +20,4 @@ It contains the following options: information. - System Settings – Provides access to system logs, user access controls, licensing, and more. See the [System Settings Interface](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemhealth.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemhealth.md index 8da5c88ac0..0e60a2e381 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemhealth.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemhealth.md @@ -38,3 +38,4 @@ The page displays the following information: - Capabilities – This table employs the Name and Value columns to display the service capabilities In the event of a service outage, an alert is displayed below the navigation header. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/_category_.json index 2d9d8ace8f..cf13c29d8e 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "interface" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md index 8f1e919181..5e62afa8f1 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md @@ -26,3 +26,4 @@ application. Each component and its license is listed. details. - To view the details for all licenses, click the **Expand All** button. - To view the third-party's license page, click the corresponding external link icon. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md index f9c0c00662..937604e037 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md @@ -65,3 +65,4 @@ You can filter the records in the Audit History table on the Auditing interface. that period Click **Apply** after making a selection. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md index fc6b7c15b3..c4ac2da961 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md @@ -21,3 +21,4 @@ It contains the following pages: - [Licensing Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md) - [System Jobs Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md) - [About Threat Manager Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md) + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md index 330c3d5eb4..33abc8fdc7 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md @@ -24,3 +24,4 @@ The License Info section displays the following: The License section provides a method for importing a new license, which is not applicable to the Netwrix Threat Manager Reporting Module application. The application comes with a Report Only license that does not expire. + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md index 92dbce0bb7..d16b1077fd 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md @@ -51,3 +51,4 @@ The Health tab displays the following information: - Size of Reports Directory – Displays the size of the directory where reports are stored - Next Run Time – Date timestamp for the next time the job will run + diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md index fa3f68a7ed..a4299aca51 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md @@ -244,3 +244,4 @@ expiration time for authenticated users. - 4 Hours Changing any of these options automatically saves your settings and applies to all users. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/_category_.json b/docs/threatprevention/7.5/reportingmodule/investigations/_category_.json index 5761d17365..174c147c59 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/investigations/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md b/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md index b046c060e0..3a6da776d4 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md @@ -45,3 +45,4 @@ By default, this folder contains the following saved investigations: You can save additional investigations to this folder. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md b/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md index 831b699d27..8c3caba42e 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md @@ -35,3 +35,4 @@ Click the star to add the investigation to your Favorites list. There is a yellow star icon beside the name of an investigation identified as a favorite. Click the yellow star to remove the investigation from your Favorites list. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md b/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md index ad2247a43f..405a2f1c94 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md @@ -29,3 +29,4 @@ additional information on saved investigation options. Every report generated by an investigation query displays the same type of information. See the [Investigation Reports](/docs/threatprevention/7.5/reportingmodule/investigations/reports/reports.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md b/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md index b697693969..5af2f83fa6 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md @@ -70,3 +70,4 @@ display the saved item. Users can open this folder from the navigation pane to a investigation. They can run the investigation, schedule exports, or add subscriptions. See the [Investigation Options](/docs/threatprevention/7.5/reportingmodule/investigations/options/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/options/_category_.json b/docs/threatprevention/7.5/reportingmodule/investigations/options/_category_.json index ac363bcbf4..2b26bd39c8 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/options/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/investigations/options/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/options/edit.md b/docs/threatprevention/7.5/reportingmodule/investigations/options/edit.md index b09508b4db..655b52c45f 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/options/edit.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/options/edit.md @@ -68,3 +68,4 @@ multiple user roles. All users belonging to the selected role(s) can view the re The duplicated investigation is saved to the selected folder, and the folder expands in the navigation pane to display the saved item. You can access the investigation from the navigation pane. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/options/export.md b/docs/threatprevention/7.5/reportingmodule/investigations/options/export.md index 5f14858361..17af17849c 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/options/export.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/options/export.md @@ -139,3 +139,4 @@ interface. See the [Subscriptions and Exports Page](/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/options/filters.md b/docs/threatprevention/7.5/reportingmodule/investigations/options/filters.md index 3aea60f816..2781e3c1f5 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/options/filters.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/options/filters.md @@ -232,3 +232,4 @@ to test if your filter statement is working as desired. Save the investigation f also add subscriptions or export the report data using the options above the Filters section. See the [Investigation Reports](/docs/threatprevention/7.5/reportingmodule/investigations/reports/reports.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/options/overview.md b/docs/threatprevention/7.5/reportingmodule/investigations/options/overview.md index 4f1d806fea..67d530997e 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/options/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/options/overview.md @@ -53,3 +53,4 @@ data prior to running an investigation. See the additional information. ::: + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/options/subscription.md b/docs/threatprevention/7.5/reportingmodule/investigations/options/subscription.md index f9e29323b7..70979fcab1 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/options/subscription.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/options/subscription.md @@ -75,3 +75,4 @@ The subscription is listed on the Subscriptions and Exports page of the Investig See the [Subscriptions and Exports Page](/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/overview.md b/docs/threatprevention/7.5/reportingmodule/investigations/overview.md index 688be4f99b..cf4613e98c 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/overview.md @@ -60,3 +60,4 @@ investigations by name. Type in the search box. As you type, a drop-down will populate with saved investigations containing matches. The part of the investigation name that matches the search text is in bold. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md b/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md index 20054e1479..cd0698b99c 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md @@ -95,3 +95,4 @@ By default, this folder contains the following saved investigations: You can save additional investigations to this folder. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/_category_.json b/docs/threatprevention/7.5/reportingmodule/investigations/reports/_category_.json index cc81e32d34..7350888f35 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "reports" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md b/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md index 244212d3f6..75fb1537a5 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md @@ -68,3 +68,4 @@ Each sub-tab displays a table with the following columns: - Name - The name of the group. Click the link to view group details. - Domain - Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags - The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md b/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md index 7b3e6b2fca..12d00c2a82 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md @@ -41,3 +41,4 @@ Each sub-tab displays a table with the following columns: [Group Details Page](/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md) topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/reports.md b/docs/threatprevention/7.5/reportingmodule/investigations/reports/reports.md index 5336dff227..6e9919bf08 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/reports.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/reports.md @@ -119,3 +119,4 @@ It contains the following columns: Click the link to view target details. See the [Host Details Page](/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md b/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md index 341453d151..d2f1125682 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md @@ -39,3 +39,4 @@ Each sub-tab displays a table with the following columns: [Group Details Page](/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md) topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event + diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md b/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md index 56de108f3e..e34762edb9 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md @@ -99,3 +99,4 @@ The options include: - Turn off – Disables the subscription or export - Turn on – Enables the subscription or export - Delete – Deletes the scheduled subscription or export + diff --git a/docs/threatprevention/7.5/reportingmodule/overview.md b/docs/threatprevention/7.5/reportingmodule/overview.md index 5daaebd4b4..912f422466 100644 --- a/docs/threatprevention/7.5/reportingmodule/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/overview.md @@ -21,3 +21,4 @@ following topics: - [Reporting Module Installation](/docs/threatprevention/7.5/install/reportingmodule/overview.md) - [Configuration Menu ](/docs/threatprevention/7.5/reportingmodule/configuration/overview.md) - [Investigations Interface](/docs/threatprevention/7.5/reportingmodule/investigations/overview.md) + diff --git a/docs/threatprevention/7.5/reportingmodule/threats.md b/docs/threatprevention/7.5/reportingmodule/threats.md index 1f703bd074..39e39d82de 100644 --- a/docs/threatprevention/7.5/reportingmodule/threats.md +++ b/docs/threatprevention/7.5/reportingmodule/threats.md @@ -17,3 +17,4 @@ full feature. It includes: grants access to an online demo - Request a quote – Opens the Discover the Pricing on Netwrix Products website page, where you can request pricing information + diff --git a/docs/threatprevention/7.5/requirements/_category_.json b/docs/threatprevention/7.5/requirements/_category_.json index 8a00596580..b53b804b1d 100644 --- a/docs/threatprevention/7.5/requirements/_category_.json +++ b/docs/threatprevention/7.5/requirements/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/requirements/adminconsole.md b/docs/threatprevention/7.5/requirements/adminconsole.md index c177478344..7ee61c1d3a 100644 --- a/docs/threatprevention/7.5/requirements/adminconsole.md +++ b/docs/threatprevention/7.5/requirements/adminconsole.md @@ -58,3 +58,4 @@ machines. Consider the following when leveraging virtualization. - ESX 4.0 / ESXi 4.1 or higher - Virtual hardware 7 or higher - All virtual machines installed on the same datacenter / rack + diff --git a/docs/threatprevention/7.5/requirements/agent/_category_.json b/docs/threatprevention/7.5/requirements/agent/_category_.json index 7862b00a7e..8514105168 100644 --- a/docs/threatprevention/7.5/requirements/agent/_category_.json +++ b/docs/threatprevention/7.5/requirements/agent/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "agent" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/requirements/agent/agent.md b/docs/threatprevention/7.5/requirements/agent/agent.md index 865668a084..a72f8d9b7f 100644 --- a/docs/threatprevention/7.5/requirements/agent/agent.md +++ b/docs/threatprevention/7.5/requirements/agent/agent.md @@ -95,3 +95,4 @@ These products and other similar products can be configured via a whitelist to a agent to operate. ::: + diff --git a/docs/threatprevention/7.5/requirements/agent/agentnas.md b/docs/threatprevention/7.5/requirements/agent/agentnas.md index dc00bb1114..7a4d06b172 100644 --- a/docs/threatprevention/7.5/requirements/agent/agentnas.md +++ b/docs/threatprevention/7.5/requirements/agent/agentnas.md @@ -52,3 +52,4 @@ Hitachi - Cluster-Mode 8.2+ **Panzura** + diff --git a/docs/threatprevention/7.5/requirements/application.md b/docs/threatprevention/7.5/requirements/application.md index 369548207c..6288f04e07 100644 --- a/docs/threatprevention/7.5/requirements/application.md +++ b/docs/threatprevention/7.5/requirements/application.md @@ -102,3 +102,4 @@ machines. Consider the following when leveraging virtualization. - Virtual Storage Consideration – In the server requirements, when separate disks are required for the servers, that should translate to separate data stores on the VM host machine. + diff --git a/docs/threatprevention/7.5/requirements/eperestsite.md b/docs/threatprevention/7.5/requirements/eperestsite.md index 99de076ab1..7ea8be8de0 100644 --- a/docs/threatprevention/7.5/requirements/eperestsite.md +++ b/docs/threatprevention/7.5/requirements/eperestsite.md @@ -37,3 +37,4 @@ first “internal” account. The database is not deleted when you uninstall the EPE Rest Site. + diff --git a/docs/threatprevention/7.5/requirements/overview.md b/docs/threatprevention/7.5/requirements/overview.md index d6cc33eb1f..d50619d3d2 100644 --- a/docs/threatprevention/7.5/requirements/overview.md +++ b/docs/threatprevention/7.5/requirements/overview.md @@ -73,3 +73,4 @@ protected by Threat Prevention: is deployed. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for installation requirements and information on collecting activity data. + diff --git a/docs/threatprevention/7.5/requirements/ports.md b/docs/threatprevention/7.5/requirements/ports.md index 61c00eb9ef..9ad6d81f81 100644 --- a/docs/threatprevention/7.5/requirements/ports.md +++ b/docs/threatprevention/7.5/requirements/ports.md @@ -249,3 +249,4 @@ Manager: | Communication Direction | Protocol | Ports | Description | | ------------------------------ | -------- | ----- | ----------------------------------- | | Agent Server to Threat Manager | TCP/UDP | 10001 | Data event stream to Threat Manager | + diff --git a/docs/threatprevention/7.5/requirements/reportingserver.md b/docs/threatprevention/7.5/requirements/reportingserver.md index e9ea7f54b5..752c88ae66 100644 --- a/docs/threatprevention/7.5/requirements/reportingserver.md +++ b/docs/threatprevention/7.5/requirements/reportingserver.md @@ -74,3 +74,4 @@ the server’s firewall permits. The supported browsers are: - Apple Safari - Microsoft Edge - Mozilla Firefox + diff --git a/docs/threatprevention/7.5/requirements/sqlserver/_category_.json b/docs/threatprevention/7.5/requirements/sqlserver/_category_.json index da55bd15e2..daca8890fe 100644 --- a/docs/threatprevention/7.5/requirements/sqlserver/_category_.json +++ b/docs/threatprevention/7.5/requirements/sqlserver/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "sqlserver" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/requirements/sqlserver/dbmaintenance.md b/docs/threatprevention/7.5/requirements/sqlserver/dbmaintenance.md index cfb1386a0f..a2ce6101ff 100644 --- a/docs/threatprevention/7.5/requirements/sqlserver/dbmaintenance.md +++ b/docs/threatprevention/7.5/requirements/sqlserver/dbmaintenance.md @@ -207,3 +207,4 @@ Rather than using this script as it is, create a dedicated role for this user with required permission based on the recommended best practices. ::: + diff --git a/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md b/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md index 2f6755d127..c88de085c4 100644 --- a/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md +++ b/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md @@ -101,3 +101,4 @@ The following permissions are required on the databases: Additional permissions are required for the optional Database Maintenance feature in Threat Prevention. See the [Database Maintenance Feature Requirements](/docs/threatprevention/7.5/requirements/sqlserver/dbmaintenance.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/siemdashboard/_category_.json b/docs/threatprevention/7.5/siemdashboard/_category_.json index c8572ec538..19a8c5df8f 100644 --- a/docs/threatprevention/7.5/siemdashboard/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/_category_.json b/docs/threatprevention/7.5/siemdashboard/activedirectory/_category_.json index 9403d826f8..8a3cb467d0 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json index 6850e60206..50e9f922b6 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/activedirectorychanges.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/activedirectorychanges.md index 11574383f7..a8f7f13067 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/activedirectorychanges.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/activedirectorychanges.md @@ -24,3 +24,4 @@ The Active Directory Changes dashboard contains the following cards: the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/administratorauditing.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/administratorauditing.md index b9d639071d..546848e3c3 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/administratorauditing.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/administratorauditing.md @@ -25,3 +25,4 @@ monitoring, then this dashboard will be blank. Enterprise Admin groups that have been recorded in the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/authenticationattacks.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/authenticationattacks.md index 4de1907f3c..5dbd57a06b 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/authenticationattacks.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/authenticationattacks.md @@ -16,3 +16,4 @@ The Authentication Attacks dashboard contains the following cards: Splunk within the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/gpomonitoring.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/gpomonitoring.md index fbc4356446..ae126c7986 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/gpomonitoring.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/gpomonitoring.md @@ -20,3 +20,4 @@ The GPO Monitoring dashboard contains the following cards: in the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/ldap.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/ldap.md index 3ff0270bcc..cc3d43e904 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/ldap.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/ldap.md @@ -18,3 +18,4 @@ The Lightweight Directory Access Protocol (LDAP) dashboard contains the followin specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md index 03a16b26d8..20d2ade4c7 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md @@ -22,3 +22,4 @@ The Netwrix Active Directory App for Splunk contains several predefined dashboar The Timeframe interval is identified in the upper-left corner of each dashboard and uses the default Splunk search features. The drop-down menu provides additional options. To search within a different interval, choose a new option from the menu. Then click Submit to refresh the card data. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/policyreporting.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/policyreporting.md index 49c5765cb7..8b44d1eaf2 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/policyreporting.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/policyreporting.md @@ -32,3 +32,4 @@ The Policy Reporting dashboard contains the following cards: the specified timeframe The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/userbehavioranalytics.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/userbehavioranalytics.md index aa259267ba..f7ea4aac96 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/userbehavioranalytics.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/userbehavioranalytics.md @@ -24,3 +24,4 @@ The User Behavior Analytics dashboard contains the following cards: behavior anomalies over the specified time interval The specified timeframe is set by default to the last 24 hours, or past day. + diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/overview.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/overview.md index da2bb63853..119534ac16 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/overview.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/overview.md @@ -83,3 +83,4 @@ that packets are being sent correctly between the two hosts, and diagnose any po issues. The Netwrix Active Directory App will now display activity from the Threat Prevention data. + diff --git a/docs/threatprevention/7.5/siemdashboard/overview.md b/docs/threatprevention/7.5/siemdashboard/overview.md index c13946b896..e2e57d4d39 100644 --- a/docs/threatprevention/7.5/siemdashboard/overview.md +++ b/docs/threatprevention/7.5/siemdashboard/overview.md @@ -17,3 +17,4 @@ Threat Prevention and three specific dashboards. Additionally, you can also go to the [SIEM Output Viewer](/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md) window to view the data Threat Prevention sends to syslog (SIEM). + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/_category_.json b/docs/threatprevention/7.5/siemdashboard/qradar/_category_.json index 78a7665bdd..1de98c74a4 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/qradar/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json index 6850e60206..50e9f922b6 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/about.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/about.md index 0797c2bbcd..526d73a836 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/about.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/about.md @@ -11,3 +11,4 @@ The About dashboard provides information about the application. ![About Dashboard](/images/threatprevention/7.5/siemdashboard/qradar/dashboard/about.webp) This information includes a link to where trial licenses of Netwrix software can be obtained. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/adchanges.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/adchanges.md index c969966fc1..e35d4d08d1 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/adchanges.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/adchanges.md @@ -35,3 +35,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/administratorauditing.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/administratorauditing.md index 68f615f592..bd94ddbc60 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/administratorauditing.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/administratorauditing.md @@ -39,3 +39,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/authenticationattacks.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/authenticationattacks.md index 0f69cf019d..3f73d69a4d 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/authenticationattacks.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/authenticationattacks.md @@ -22,3 +22,4 @@ incidents within the past week. It contains the following cards: - Event Search for Attack: [Searched Attack] – Tabular format of all events related to the attack. Information is only visible after clicking Search on an offense. See the [Table Card Features](/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/gpomonitoring.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/gpomonitoring.md index 8f47522e50..9ce4413a6d 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/gpomonitoring.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/gpomonitoring.md @@ -31,3 +31,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/hostinvestigation.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/hostinvestigation.md index d5f5e69504..a7a927ca6e 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/hostinvestigation.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/hostinvestigation.md @@ -44,3 +44,4 @@ Additionally, this feature allows you to scope the report data to just Threat Pr events or to all information within QRadar for the selected host, which opens in another tab. Click Search and select Threat Prevention from the drop-down menu to refresh the card data or select QRadar from the drop-down menu to open the host’s List of Events. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/ldap.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/ldap.md index 74bb52cdf7..f42541f8e6 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/ldap.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/ldap.md @@ -28,3 +28,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md index 1b526c922e..ad553b5b1e 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md @@ -66,3 +66,4 @@ Dashboards have several cards with a graphical format. Each of these cards have features: - Graph parts can be toggled on and off by clicking on individual elements in the legend + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/overview.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/overview.md index 440bea8443..5aa2fda643 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/overview.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/overview.md @@ -35,3 +35,4 @@ within the past three (3) hours. It has the following cards: - Active Directory Changes – Breakdown of Active Directory change events recorded in the specified timeframe, i.e., last three (3) hours. See the [Graph Card Features](/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/policyreporting.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/policyreporting.md index a869b87b5c..5a4cfb8ca4 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/policyreporting.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/policyreporting.md @@ -50,3 +50,4 @@ interval. Then click **Search** to refresh the card data. When a search using a time interval longer than twelve (12) hours is instigated, the database query is broken into multiple mini-queries. This will result in a visible reset of the dashboard display at the end of each mini-query until all data for the selected time interval has been retrieved. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/settings.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/settings.md index f8d0290608..4eda694501 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/settings.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/settings.md @@ -27,3 +27,4 @@ An additional feature is to add Honey Accounts to be monitored. Authentication activity by a honey account will generate an INTERCEPT: Honey Accounts Offense. See the [INTERCEPT Offenses in QRadar](/docs/threatprevention/7.5/siemdashboard/qradar/offenses.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/userinvestigation.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/userinvestigation.md index 03643560fc..5d6fde2746 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/userinvestigation.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/userinvestigation.md @@ -42,3 +42,4 @@ Additionally, this feature allows you to scope the report data to just Threat Pr events or to all information in QRadar for the selected user, which opens in another tab. Click Search and select Threat Prevention from the drop-down menu to refresh the card data or select QRadar from the drop-down menu to open the user’s _List of Events_. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/offenses.md b/docs/threatprevention/7.5/siemdashboard/qradar/offenses.md index bb510636a0..b3ee263033 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/offenses.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/offenses.md @@ -47,3 +47,4 @@ Additional offenses may be generated by the Netwrix Active Directory App. | INTERCEPT (Sense): Stale User Account Activity | Sends INTERCEPT: Stale User Account Activity offenses to IBM QRadar User Behavior Analytics App | | INTERCEPT: SYSVOL Tampering | When X occurrences happen for file changes under SYSVOL within the defined timeframe | | INTERCEPT: User Lockouts | When X occurrences happen within the defined timeframe where a user is getting locked out | + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/overview.md b/docs/threatprevention/7.5/siemdashboard/qradar/overview.md index bc839f0d1b..b25e990045 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/overview.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/overview.md @@ -107,3 +107,4 @@ Directory App for QRadar. **Step 5 –** Close the Index Management window, and then deploy the changes within QRadar. The StealthINTERCEPT logs now have an index. + diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/qidmap.md b/docs/threatprevention/7.5/siemdashboard/qradar/qidmap.md index 78dcdd6844..943c5c32db 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/qidmap.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/qidmap.md @@ -72,3 +72,4 @@ The built-in low-level categories have two levels: | Workstation EventsScreen Saver StartTrueFalse | Screen Saver Start | 3004 | Workstation Screen Saver Start | | Workstation EventsScreen Saver StopTrueFalse | Screen Saver Stop | 3004 | Workstation Screen Saver Stop | | Workstation EventsUnlockTrueFalse | Unlock | 3004 | Workstation Unlocked | + diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/_category_.json b/docs/threatprevention/7.5/siemdashboard/threathunting/_category_.json index 7320c419be..12a5315da8 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json index 6850e60206..50e9f922b6 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "navigate" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md index 7e5aa957d3..47062a93e2 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md @@ -31,3 +31,4 @@ The Netwrix Threat Hunting App for Splunk contains only one dashboard called Thr Click Submit to refresh the card data and reload the page with the current parameters (Timeframe, search term, Day of Week, and Time of Day). + diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/perpetratorhunting.md b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/perpetratorhunting.md index ce5778b86b..33b615cf07 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/perpetratorhunting.md +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/perpetratorhunting.md @@ -23,3 +23,4 @@ The Perpetrator Hunting option contains the following cards: specified timeframe The specified timeframe is set by default to _All Time_. + diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/privilegecreepescalation.md b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/privilegecreepescalation.md index 4e44be9e4f..a4692a2019 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/privilegecreepescalation.md +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/privilegecreepescalation.md @@ -21,3 +21,4 @@ The Privilege Creep/Escalation option contains the following cards: recorded in the specified timeframe The specified timeframe is set by default to _All Time_. + diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/sensitivedatahunting.md b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/sensitivedatahunting.md index 68d8cd2381..b4073dbc87 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/sensitivedatahunting.md +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/sensitivedatahunting.md @@ -17,3 +17,4 @@ The Sensitive Data Hunting option contains the following card: recorded in the specified timeframe The specified timeframe is set by default to _All Time_. + diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/overview.md b/docs/threatprevention/7.5/siemdashboard/threathunting/overview.md index 734131b037..41fe2c5d8e 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/overview.md +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/overview.md @@ -89,3 +89,4 @@ any possible network issues. The Netwrix Threat Hunting App will now display activity from either the Activity Monitor data or the Threat Prevention data. + diff --git a/docs/threatprevention/7.5/solutions/_category_.json b/docs/threatprevention/7.5/solutions/_category_.json index 812ae631c7..478d2304e7 100644 --- a/docs/threatprevention/7.5/solutions/_category_.json +++ b/docs/threatprevention/7.5/solutions/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/solutions/activedirectory.md b/docs/threatprevention/7.5/solutions/activedirectory.md index 1ad533cfcf..8527ff4425 100644 --- a/docs/threatprevention/7.5/solutions/activedirectory.md +++ b/docs/threatprevention/7.5/solutions/activedirectory.md @@ -66,3 +66,4 @@ The following event types are available for Active Directory: - [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md) - [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md) - [Password Enforcement Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md) + diff --git a/docs/threatprevention/7.5/solutions/epe.md b/docs/threatprevention/7.5/solutions/epe.md index c0ba9f2f47..f5ce714deb 100644 --- a/docs/threatprevention/7.5/solutions/epe.md +++ b/docs/threatprevention/7.5/solutions/epe.md @@ -49,3 +49,4 @@ password. See the and [How it works: Microsoft Entra self-service password reset](https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-howitworks#how-it-works-microsoft-entra-self-service-password-reset) Microsoft knowledge base articles for additional information on password writeback for Microsoft Entra ID. + diff --git a/docs/threatprevention/7.5/solutions/exchange.md b/docs/threatprevention/7.5/solutions/exchange.md index 5cb08ea44f..d137272fc8 100644 --- a/docs/threatprevention/7.5/solutions/exchange.md +++ b/docs/threatprevention/7.5/solutions/exchange.md @@ -41,3 +41,4 @@ The following event types are available for Exchange: - [Exchange Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md) - [Exchange Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md) + diff --git a/docs/threatprevention/7.5/solutions/filesystem.md b/docs/threatprevention/7.5/solutions/filesystem.md index ec0cd84c91..0c6be7ea3a 100644 --- a/docs/threatprevention/7.5/solutions/filesystem.md +++ b/docs/threatprevention/7.5/solutions/filesystem.md @@ -44,3 +44,4 @@ The following event types are available for File System: - [File System Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) - [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md) + diff --git a/docs/threatprevention/7.5/solutions/ldap.md b/docs/threatprevention/7.5/solutions/ldap.md index 233e3594f7..de8ae43a6f 100644 --- a/docs/threatprevention/7.5/solutions/ldap.md +++ b/docs/threatprevention/7.5/solutions/ldap.md @@ -23,3 +23,4 @@ The following event types are available for LDAP: - [LDAP Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md) - [LDAP Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) - [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md) + diff --git a/docs/threatprevention/7.5/solutions/overview.md b/docs/threatprevention/7.5/solutions/overview.md index b80ab1d187..deef88143e 100644 --- a/docs/threatprevention/7.5/solutions/overview.md +++ b/docs/threatprevention/7.5/solutions/overview.md @@ -55,3 +55,4 @@ Threat Prevention offers the following pre-defined solutions for protecting your In the Administration Console, all solutions use the same base software. The difference is in the Policy Event Types available for use with different solutions. + diff --git a/docs/threatprevention/7.5/troubleshooting/_category_.json b/docs/threatprevention/7.5/troubleshooting/_category_.json index a5cdc13cec..935e0b83d6 100644 --- a/docs/threatprevention/7.5/troubleshooting/_category_.json +++ b/docs/threatprevention/7.5/troubleshooting/_category_.json @@ -7,4 +7,4 @@ "type": "doc", "id": "overview" } -} \ No newline at end of file +} diff --git a/docs/threatprevention/7.5/troubleshooting/agentcommunication.md b/docs/threatprevention/7.5/troubleshooting/agentcommunication.md index 715ce380cb..31afd0dbea 100644 --- a/docs/threatprevention/7.5/troubleshooting/agentcommunication.md +++ b/docs/threatprevention/7.5/troubleshooting/agentcommunication.md @@ -37,3 +37,4 @@ need to be set manually. The default location of the `SIWindowsAgent.exe.config` file is: **…\Netwrix\Netwrix Threat Prevention\SIWindowsAgent** + diff --git a/docs/threatprevention/7.5/troubleshooting/agentservice.md b/docs/threatprevention/7.5/troubleshooting/agentservice.md index ed6a34ccfc..5ca28aa96d 100644 --- a/docs/threatprevention/7.5/troubleshooting/agentservice.md +++ b/docs/threatprevention/7.5/troubleshooting/agentservice.md @@ -54,3 +54,4 @@ Follow the steps to create the ServicesPipeTimeout entry using the Registry Edit The ServicesPipeTimeout entry is now added. See the [Best Practices and Troubleshooting](/docs/threatprevention/7.5/troubleshooting/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/troubleshooting/enterprisemanagercommunication.md b/docs/threatprevention/7.5/troubleshooting/enterprisemanagercommunication.md index e276212e26..5828136102 100644 --- a/docs/threatprevention/7.5/troubleshooting/enterprisemanagercommunication.md +++ b/docs/threatprevention/7.5/troubleshooting/enterprisemanagercommunication.md @@ -46,3 +46,4 @@ Follow the steps to modify these files. **Step 3 –** Change the parameter to use the DNS name of the Enterprise Manager server. For example: `` + diff --git a/docs/threatprevention/7.5/troubleshooting/exchangelockdown.md b/docs/threatprevention/7.5/troubleshooting/exchangelockdown.md index c4854aebad..c8b811f73f 100644 --- a/docs/threatprevention/7.5/troubleshooting/exchangelockdown.md +++ b/docs/threatprevention/7.5/troubleshooting/exchangelockdown.md @@ -62,3 +62,4 @@ The Exchange Lockdown policy blocks the folder permission changes. With both lockdown policies working together, it is possible to block changes to existing connections. + diff --git a/docs/threatprevention/7.5/troubleshooting/lsass.md b/docs/threatprevention/7.5/troubleshooting/lsass.md index e84b993202..d40b6c8096 100644 --- a/docs/threatprevention/7.5/troubleshooting/lsass.md +++ b/docs/threatprevention/7.5/troubleshooting/lsass.md @@ -102,3 +102,4 @@ and click **OK**. When the LSASS process terminated event alert is triggered, an email notification is sent to the assigned (step 3) recipient(s). + diff --git a/docs/threatprevention/7.5/troubleshooting/msilogs.md b/docs/threatprevention/7.5/troubleshooting/msilogs.md index 27915cdb9d..95df712b8d 100644 --- a/docs/threatprevention/7.5/troubleshooting/msilogs.md +++ b/docs/threatprevention/7.5/troubleshooting/msilogs.md @@ -52,3 +52,4 @@ the `C:\Windows\Temp` folder on the target Agent machine. See the [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) topic for additional information. See the [Best Practices and Troubleshooting](/docs/threatprevention/7.5/troubleshooting/overview.md) topic for additional information. + diff --git a/docs/threatprevention/7.5/troubleshooting/overview.md b/docs/threatprevention/7.5/troubleshooting/overview.md index 8fd984da46..070b605f6f 100644 --- a/docs/threatprevention/7.5/troubleshooting/overview.md +++ b/docs/threatprevention/7.5/troubleshooting/overview.md @@ -109,3 +109,4 @@ provide administrators with a method of filtering out authentication event data and/or accounts. These options can be configured to ignore authentication traffic from sources known to be safe. This affects what gets sent to the Agent. It will have a direct impact on scalability for the organization’s environment. + diff --git a/docs/threatprevention/7.5/troubleshooting/sqlserver.md b/docs/threatprevention/7.5/troubleshooting/sqlserver.md index 4bda8ba6fa..d1ca86199b 100644 --- a/docs/threatprevention/7.5/troubleshooting/sqlserver.md +++ b/docs/threatprevention/7.5/troubleshooting/sqlserver.md @@ -27,3 +27,4 @@ in the amount of memory being used by SQL server may not be immediately apparent releases any used memory beyond the newly set maximum gradually. See the [Best Practices and Troubleshooting](/docs/threatprevention/7.5/troubleshooting/overview.md) topic for additional information. + diff --git a/docusaurus.config.js b/docusaurus.config.js index 2f614d286f..cbf51fc918 100644 --- a/docusaurus.config.js +++ b/docusaurus.config.js @@ -22,8 +22,8 @@ const config = { // throw on anything that is not configured correctly onBrokenLinks: 'throw', - onBrokenMarkdownLinks: 'throw', - onBrokenAnchors: 'throw', + onBrokenAnchors: 'throw', + // Set Mermaid markdown: { @@ -32,22 +32,22 @@ const config = { themes: ['@docusaurus/theme-mermaid'], // Performance optimizations with Docusaurus Faster - future: { - experimental_faster: { - swcJsLoader: true, - swcJsMinimizer: true, - swcHtmlMinimizer: true, - lightningCssMinimizer: true, - rspackBundler: true, - rspackPersistentCache: true, // 2-5x faster rebuilds - mdxCrossCompilerCache: true, - ssgWorkerThreads: true, // 2x faster static generation - }, - v4: { - removeLegacyPostBuildHeadAttribute: true, // Required for worker threads - // useCssCascadeLayers: true, // Temporarily disabled - may cause style conflicts - }, +future: { + experimental_faster: { + swcJsLoader: true, + swcJsMinimizer: true, + swcHtmlMinimizer: true, + lightningCssMinimizer: true, + // Disable Rspack to avoid the lazyBarrel schema error + // rspackBundler: true, + // rspackPersistentCache: true, + mdxCrossCompilerCache: true, + ssgWorkerThreads: true, }, + v4: { + removeLegacyPostBuildHeadAttribute: true, + }, +}, // Even if you don't use internationalization, you can use this field to set // useful metadata like html lang. For example, if your site is Chinese, you @@ -225,3 +225,4 @@ const config = { }; export default config; + diff --git a/package-lock.json b/package-lock.json index 8efc821097..2b75dcf9f7 100644 --- a/package-lock.json +++ b/package-lock.json @@ -17,7 +17,6 @@ "@docusaurus/preset-classic": "^3.8.1", "@docusaurus/theme-mermaid": "^3.8.1", "@mdx-js/react": "^3.0.0", - "cross-env": "^7.0.3", "prism-react-renderer": "^2.3.0", "react": "^18.3.1", "react-dom": "^18.3.1", @@ -28,6 +27,7 @@ "@docusaurus/module-type-aliases": "^3.8.1", "@docusaurus/types": "^3.8.1", "@mdx-js/mdx": "^3.1.0", + "cross-env": "^10.1.0", "husky": "^9.1.7", "ora": "^8.2.0", "table": "^6.9.0", @@ -39,45 +39,117 @@ "node": ">=22.0" } }, - "node_modules/@algolia/autocomplete-core": { - "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-core/-/autocomplete-core-1.17.9.tgz", - "integrity": "sha512-O7BxrpLDPJWWHv/DLA9DRFWs+iY1uOJZkqUwjS5HSZAGcl0hIVCQ97LTLewiZmZ402JYUrun+8NqFP+hCknlbQ==", - "license": "MIT", + "node_modules/@ai-sdk/gateway": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/@ai-sdk/gateway/-/gateway-2.0.3.tgz", + "integrity": "sha512-/vCoMKtod+A74/BbkWsaAflWKz1ovhX5lmJpIaXQXtd6gyexZncjotBTbFM8rVJT9LKJ/Kx7iVVo3vh+KT+IJg==", + "license": "Apache-2.0", "dependencies": { - "@algolia/autocomplete-plugin-algolia-insights": "1.17.9", - "@algolia/autocomplete-shared": "1.17.9" + "@ai-sdk/provider": "2.0.0", + "@ai-sdk/provider-utils": "3.0.14", + "@vercel/oidc": "3.0.3" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "zod": "^3.25.76 || ^4.1.8" } }, - "node_modules/@algolia/autocomplete-plugin-algolia-insights": { - "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-plugin-algolia-insights/-/autocomplete-plugin-algolia-insights-1.17.9.tgz", - "integrity": "sha512-u1fEHkCbWF92DBeB/KHeMacsjsoI0wFhjZtlCq2ddZbAehshbZST6Hs0Avkc0s+4UyBGbMDnSuXHLuvRWK5iDQ==", - "license": "MIT", + "node_modules/@ai-sdk/provider": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@ai-sdk/provider/-/provider-2.0.0.tgz", + "integrity": "sha512-6o7Y2SeO9vFKB8lArHXehNuusnpddKPk7xqL7T2/b+OvXMRIXUO1rR4wcv1hAFUAT9avGZshty3Wlua/XA7TvA==", + "license": "Apache-2.0", + "dependencies": { + "json-schema": "^0.4.0" + }, + "engines": { + "node": ">=18" + } + }, + "node_modules/@ai-sdk/provider-utils": { + "version": "3.0.14", + "resolved": "https://registry.npmjs.org/@ai-sdk/provider-utils/-/provider-utils-3.0.14.tgz", + "integrity": "sha512-CYRU6L7IlR7KslSBVxvlqlybQvXJln/PI57O8swhOaDIURZbjRP2AY3igKgUsrmWqqnFFUHP+AwTN8xqJAknnA==", + "license": "Apache-2.0", "dependencies": { - "@algolia/autocomplete-shared": "1.17.9" + "@ai-sdk/provider": "2.0.0", + "@standard-schema/spec": "^1.0.0", + "eventsource-parser": "^3.0.5" + }, + "engines": { + "node": ">=18" }, "peerDependencies": { - "search-insights": ">= 1 < 3" + "zod": "^3.25.76 || ^4.1.8" + } + }, + "node_modules/@ai-sdk/react": { + "version": "2.0.82", + "resolved": "https://registry.npmjs.org/@ai-sdk/react/-/react-2.0.82.tgz", + "integrity": "sha512-InaGqykKGFq/XA6Vhh2Hyy38nzeMpqp8eWxjTNEQA5Gwcal0BVNuZyTbTIL5t5VNXV+pQPDhe9ak1+mc9qxjog==", + "license": "Apache-2.0", + "dependencies": { + "@ai-sdk/provider-utils": "3.0.14", + "ai": "5.0.82", + "swr": "^2.2.5", + "throttleit": "2.1.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "react": "^18 || ^19 || ^19.0.0-rc", + "zod": "^3.25.76 || ^4.1.8" + }, + "peerDependenciesMeta": { + "zod": { + "optional": true + } + } + }, + "node_modules/@algolia/abtesting": { + "version": "1.8.0", + "resolved": "https://registry.npmjs.org/@algolia/abtesting/-/abtesting-1.8.0.tgz", + "integrity": "sha512-Hb4BkGNnvgCj3F9XzqjiFTpA5IGkjOXwGAOV13qtc27l2qNF8X9rzSp1H5hu8XewlC0DzYtQtZZIOYzRZDyuXg==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/autocomplete-core": { + "version": "1.19.2", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-core/-/autocomplete-core-1.19.2.tgz", + "integrity": "sha512-mKv7RyuAzXvwmq+0XRK8HqZXt9iZ5Kkm2huLjgn5JoCPtDy+oh9yxUMfDDaVCw0oyzZ1isdJBc7l9nuCyyR7Nw==", + "license": "MIT", + "dependencies": { + "@algolia/autocomplete-plugin-algolia-insights": "1.19.2", + "@algolia/autocomplete-shared": "1.19.2" } }, - "node_modules/@algolia/autocomplete-preset-algolia": { - "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-preset-algolia/-/autocomplete-preset-algolia-1.17.9.tgz", - "integrity": "sha512-Na1OuceSJeg8j7ZWn5ssMu/Ax3amtOwk76u4h5J4eK2Nx2KB5qt0Z4cOapCsxot9VcEN11ADV5aUSlQF4RhGjQ==", + "node_modules/@algolia/autocomplete-plugin-algolia-insights": { + "version": "1.19.2", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-plugin-algolia-insights/-/autocomplete-plugin-algolia-insights-1.19.2.tgz", + "integrity": "sha512-TjxbcC/r4vwmnZaPwrHtkXNeqvlpdyR+oR9Wi2XyfORkiGkLTVhX2j+O9SaCCINbKoDfc+c2PB8NjfOnz7+oKg==", "license": "MIT", "dependencies": { - "@algolia/autocomplete-shared": "1.17.9" + "@algolia/autocomplete-shared": "1.19.2" }, "peerDependencies": { - "@algolia/client-search": ">= 4.9.1 < 6", - "algoliasearch": ">= 4.9.1 < 6" + "search-insights": ">= 1 < 3" } }, "node_modules/@algolia/autocomplete-shared": { - "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-shared/-/autocomplete-shared-1.17.9.tgz", - "integrity": "sha512-iDf05JDQ7I0b7JEA/9IektxN/80a2MZ1ToohfmNS3rfeuQnIKI3IJlIafD0xu4StbtQTghx9T3Maa97ytkXenQ==", + "version": "1.19.2", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-shared/-/autocomplete-shared-1.19.2.tgz", + "integrity": "sha512-jEazxZTVD2nLrC+wYlVHQgpBoBB5KPStrJxLzsIFl6Kqd1AlG9sIAGl39V5tECLpIQzB3Qa2T6ZPJ1ChkwMK/w==", "license": "MIT", "peerDependencies": { "@algolia/client-search": ">= 4.9.1 < 6", @@ -85,99 +157,99 @@ } }, "node_modules/@algolia/client-abtesting": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/client-abtesting/-/client-abtesting-5.34.1.tgz", - "integrity": "sha512-M4zb6J7q+pg9V9Xk0k1WDgvupfCtXcxjKGTrNVYemiredLVGOmvVIPAUjg2rx4QmK7DWNApWLsieYwk7PAaOXw==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/client-abtesting/-/client-abtesting-5.42.0.tgz", + "integrity": "sha512-JLyyG7bb7XOda+w/sp8ch7rEVy6LnWs3qtxr6VJJ2XIINqGsY6U+0L3aJ6QFliBRNUeEAr2QBDxSm8u9Sal5uA==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-analytics": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/client-analytics/-/client-analytics-5.34.1.tgz", - "integrity": "sha512-h18zlL+bVUlbNE92olo1d/r6HQPkxhmP7yCpA1osERwpgC6F058kWm0O0aYdrHJIHtWBcs9aRqq7IkQSkpjPJg==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/client-analytics/-/client-analytics-5.42.0.tgz", + "integrity": "sha512-SkCrvtZpdSWjNq9NGu/TtOg4TbzRuUToXlQqV6lLePa2s/WQlEyFw7QYjrz4itprWG9ASuH+StDlq7n49F2sBA==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-common": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/client-common/-/client-common-5.34.1.tgz", - "integrity": "sha512-otPWALs72KvmVuP0CN0DI6sqVx1jQWKi+/DgAiP8DysVMgiNlva3GDKTtAK6XVGlT08f4h32FNuL0yQODuCfKA==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/client-common/-/client-common-5.42.0.tgz", + "integrity": "sha512-6iiFbm2tRn6B2OqFv9XDTcw5LdWPudiJWIbRk+fsTX+hkPrPm4e1/SbU+lEYBciPoaTShLkDbRge4UePEyCPMQ==", "license": "MIT", "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-insights": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/client-insights/-/client-insights-5.34.1.tgz", - "integrity": "sha512-SNDb5wuEpQFM6S5Shk2iytLMusvGycm9uTuYh7cGa1h3U7O65OjjjIgQ0lLY5HPybHNtmXr4Zh/EZ23pZvAJHg==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/client-insights/-/client-insights-5.42.0.tgz", + "integrity": "sha512-iEokmw2k6FBa8g/TT7ClyEriaP/FUEmz3iczRoCklEHWSgoABMkaeYrxRXrA2yx76AN+gyZoC8FX0iCJ55dsOg==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-personalization": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/client-personalization/-/client-personalization-5.34.1.tgz", - "integrity": "sha512-T8z9KqYJOup83Hw0mgICYWfJoLh//FNWbf4roFd95ZJzZ4v1cN/hvr7Eqml1qWMoCkJb4y/XQjrXsJ6Y9XnMLw==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/client-personalization/-/client-personalization-5.42.0.tgz", + "integrity": "sha512-ivVniRqX2ARd+jGvRHTxpWeOtO9VT+rK+OmiuRgkSunoTyxk0vjeDO7QkU7+lzBOXiYgakNjkZrBtIpW9c+muw==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-query-suggestions": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/client-query-suggestions/-/client-query-suggestions-5.34.1.tgz", - "integrity": "sha512-YA0kC4CwO1mc1dliNgbFgToweRa7Uihjz3izEaV4cXninF1v4SaOrPkQUsiFPprAffjMzOUoT7vahQZ/HZyiKQ==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/client-query-suggestions/-/client-query-suggestions-5.42.0.tgz", + "integrity": "sha512-9+BIw6rerUfA+eLMIS2lF4mgoeBGTCIHiqb35PLn3699Rm3CaJXz03hChdwAWcA6SwGw0haYXYJa7LF0xI6EpA==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-search": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/client-search/-/client-search-5.34.1.tgz", - "integrity": "sha512-bt5hC9vvjaKvdvsgzfXJ42Sl3qjQqoi/FD8V7HOQgtNFhwSauZOlgLwFoUiw67sM+r7ehF7QDk5WRDgY7fAkIg==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/client-search/-/client-search-5.42.0.tgz", + "integrity": "sha512-NZR7yyHj2WzK6D5X8gn+/KOxPdzYEXOqVdSaK/biU8QfYUpUuEA0sCWg/XlO05tPVEcJelF/oLrrNY3UjRbOww==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" @@ -190,99 +262,86 @@ "license": "MIT" }, "node_modules/@algolia/ingestion": { - "version": "1.34.1", - "resolved": "https://registry.npmjs.org/@algolia/ingestion/-/ingestion-1.34.1.tgz", - "integrity": "sha512-QLxiBskQxFGzPqKZvBNEvNN95kgDCbBd2X29ZGfh6Sr2QOSU34US6Z9x2duiF4o9FwsB0i6eQ2c9vHfuH0lAQg==", + "version": "1.42.0", + "resolved": "https://registry.npmjs.org/@algolia/ingestion/-/ingestion-1.42.0.tgz", + "integrity": "sha512-MBkjRymf4BT6VOvMpJlg6kq8K+PkH9q+N+K4YMNdzTXlL40YwOa1wIWQ5LxP/Jhlz64kW5g9/oaMWY06Sy9dcw==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/monitoring": { - "version": "1.34.1", - "resolved": "https://registry.npmjs.org/@algolia/monitoring/-/monitoring-1.34.1.tgz", - "integrity": "sha512-NteCvWcWXXdnPGyZH8rXHslcf2pM1WGDNMGNZFXLFtOt1Gf1Tjy2t0NZLp+Mxap3JMV4mbYmactbXrvpQf/lLA==", + "version": "1.42.0", + "resolved": "https://registry.npmjs.org/@algolia/monitoring/-/monitoring-1.42.0.tgz", + "integrity": "sha512-kmLs7YfjT4cpr4FnhhRmnoSX4psh9KYZ9NAiWt/YcUV33m0B/Os5L4QId30zVXkOqAPAEpV5VbDPWep+/aoJdQ==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/recommend": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/recommend/-/recommend-5.34.1.tgz", - "integrity": "sha512-UdgDSrunLIBAAAxQlYLXYLnYFN4wkzkrAYx+wMLEk/pzASWyza3BkecbUFVqoYOBIgwo7Mt4iymzVtFkzL2uCQ==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/recommend/-/recommend-5.42.0.tgz", + "integrity": "sha512-U5yZ8+Jj+A4ZC0IMfElpPcddQ9NCoawD1dKyWmjHP49nzN2Z4284IFVMAJWR6fq/0ddGf4OMjjYO9cnF8L+5tw==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "@algolia/client-common": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-browser-xhr": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/requester-browser-xhr/-/requester-browser-xhr-5.34.1.tgz", - "integrity": "sha512-567LfFTc9VOiPtuySQohoqaWMeohYWbXK71aMSin+SLMgeKX7hz5LrVmkmMQj9udwWK6/mtHEYZGPYHSuXpLQg==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-browser-xhr/-/requester-browser-xhr-5.42.0.tgz", + "integrity": "sha512-EbuxgteaYBlKgc2Fs3JzoPIKAIaevAIwmv1F+fakaEXeibG4pkmVNsyTUjpOZIgJ1kXeqNvDrcjRb6g3vYBJ9A==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1" + "@algolia/client-common": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-fetch": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/requester-fetch/-/requester-fetch-5.34.1.tgz", - "integrity": "sha512-YRbygPgGBEik5U593JvyjgxFjcsyZMR25eIQxNHvSQumdAzt5A4E4Idw3yXnwhrmMdjML54ZXT7EAjnTjWy8Xw==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-fetch/-/requester-fetch-5.42.0.tgz", + "integrity": "sha512-4vnFvY5Q8QZL9eDNkywFLsk/eQCRBXCBpE8HWs8iUsFNHYoamiOxAeYMin0W/nszQj6abc+jNxMChHmejO+ftQ==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1" + "@algolia/client-common": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-node-http": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/@algolia/requester-node-http/-/requester-node-http-5.34.1.tgz", - "integrity": "sha512-o0mqRYbS82Rt4DE02Od7RL6pNtV7oSxScPuIw8LW4aqO2V5eCF05Pry/SnUgcI/Vb2QCYC66hytBCqzyC/toZA==", + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-node-http/-/requester-node-http-5.42.0.tgz", + "integrity": "sha512-gkLNpU+b1pCIwk1hKTJz2NWQPT8gsfGhQasnZ5QVv4jd79fKRL/1ikd86P0AzuIQs9tbbhlMwxsSTyJmlq502w==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.34.1" + "@algolia/client-common": "5.42.0" }, "engines": { "node": ">= 14.0.0" } }, - "node_modules/@ampproject/remapping": { - "version": "2.3.0", - "resolved": "https://registry.npmjs.org/@ampproject/remapping/-/remapping-2.3.0.tgz", - "integrity": "sha512-30iZtAPgz+LTIYoeivqYo853f02jBYSd5uGnGpkFV0M3xOt9aN73erkgYAmZU43x4VfqcnLxW9Kpg3R5LC4YYw==", - "license": "Apache-2.0", - "dependencies": { - "@jridgewell/gen-mapping": "^0.3.5", - "@jridgewell/trace-mapping": "^0.3.24" - }, - "engines": { - "node": ">=6.0.0" - } - }, "node_modules/@antfu/install-pkg": { "version": "1.1.0", "resolved": "https://registry.npmjs.org/@antfu/install-pkg/-/install-pkg-1.1.0.tgz", @@ -297,9 +356,9 @@ } }, "node_modules/@antfu/utils": { - "version": "8.1.1", - "resolved": "https://registry.npmjs.org/@antfu/utils/-/utils-8.1.1.tgz", - "integrity": "sha512-Mex9nXf9vR6AhcXmMrlz/HVgYYZpVGJ6YlPgwl7UnaFpnshXs6EK/oa5Gpf3CzENMjkvEx2tQtntGnb7UtSTOQ==", + "version": "9.3.0", + "resolved": "https://registry.npmjs.org/@antfu/utils/-/utils-9.3.0.tgz", + "integrity": "sha512-9hFT4RauhcUzqOE4f1+frMKLZrgNog5b06I7VmZQV1BkvwvqrbC8EBZf3L1eEL2AKb6rNKjER0sEvJiSP1FXEA==", "license": "MIT", "funding": { "url": "https://github.com/sponsors/antfu" @@ -320,30 +379,30 @@ } }, "node_modules/@babel/compat-data": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/compat-data/-/compat-data-7.28.0.tgz", - "integrity": "sha512-60X7qkglvrap8mn1lh2ebxXdZYtUcpd7gsmy9kLaBJ4i/WdY8PqTSdxyA8qraikqKQK5C1KRBKXqznrVapyNaw==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/compat-data/-/compat-data-7.28.5.tgz", + "integrity": "sha512-6uFXyCayocRbqhZOB+6XcuZbkMNimwfVGFji8CTZnCzOHVGvDqzvitu1re2AU5LROliz7eQPhB8CpAMvnx9EjA==", "license": "MIT", "engines": { "node": ">=6.9.0" } }, "node_modules/@babel/core": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.28.0.tgz", - "integrity": "sha512-UlLAnTPrFdNGoFtbSXwcGFQBtQZJCNjaN6hQNP3UPvuNXT1i82N26KL3dZeIpNalWywr9IuQuncaAfUaS1g6sQ==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.28.5.tgz", + "integrity": "sha512-e7jT4DxYvIDLk1ZHmU/m/mB19rex9sv0c2ftBtjSBv+kVM/902eh0fINUzD7UwLLNR+jU585GxUJ8/EBfAM5fw==", "license": "MIT", "dependencies": { - "@ampproject/remapping": "^2.2.0", "@babel/code-frame": "^7.27.1", - "@babel/generator": "^7.28.0", + "@babel/generator": "^7.28.5", "@babel/helper-compilation-targets": "^7.27.2", - "@babel/helper-module-transforms": "^7.27.3", - "@babel/helpers": "^7.27.6", - "@babel/parser": "^7.28.0", + "@babel/helper-module-transforms": "^7.28.3", + "@babel/helpers": "^7.28.4", + "@babel/parser": "^7.28.5", "@babel/template": "^7.27.2", - "@babel/traverse": "^7.28.0", - "@babel/types": "^7.28.0", + "@babel/traverse": "^7.28.5", + "@babel/types": "^7.28.5", + "@jridgewell/remapping": "^2.3.5", "convert-source-map": "^2.0.0", "debug": "^4.1.0", "gensync": "^1.0.0-beta.2", @@ -359,13 +418,13 @@ } }, "node_modules/@babel/generator": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/generator/-/generator-7.28.0.tgz", - "integrity": "sha512-lJjzvrbEeWrhB4P3QBsH7tey117PjLZnDbLiQEKjQ/fNJTjuq4HSqgFA+UNSwZT8D7dxxbnuSBMsa1lrWzKlQg==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/generator/-/generator-7.28.5.tgz", + "integrity": "sha512-3EwLFhZ38J4VyIP6WNtt2kUdW9dokXA9Cr4IVIFHuCpZ3H8/YFOl5JjZHisrn1fATPBmKKqXzDFvh9fUwHz6CQ==", "license": "MIT", "dependencies": { - "@babel/parser": "^7.28.0", - "@babel/types": "^7.28.0", + "@babel/parser": "^7.28.5", + "@babel/types": "^7.28.5", "@jridgewell/gen-mapping": "^0.3.12", "@jridgewell/trace-mapping": "^0.3.28", "jsesc": "^3.0.2" @@ -403,17 +462,17 @@ } }, "node_modules/@babel/helper-create-class-features-plugin": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.27.1.tgz", - "integrity": "sha512-QwGAmuvM17btKU5VqXfb+Giw4JcN0hjuufz3DYnpeVDvZLAObloM77bhMXiqry3Iio+Ai4phVRDwl6WU10+r5A==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.28.5.tgz", + "integrity": "sha512-q3WC4JfdODypvxArsJQROfupPBq9+lMwjKq7C33GhbFYJsufD0yd/ziwD+hJucLeWsnFPWZjsU2DNFqBPE7jwQ==", "license": "MIT", "dependencies": { - "@babel/helper-annotate-as-pure": "^7.27.1", - "@babel/helper-member-expression-to-functions": "^7.27.1", + "@babel/helper-annotate-as-pure": "^7.27.3", + "@babel/helper-member-expression-to-functions": "^7.28.5", "@babel/helper-optimise-call-expression": "^7.27.1", "@babel/helper-replace-supers": "^7.27.1", "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1", - "@babel/traverse": "^7.27.1", + "@babel/traverse": "^7.28.5", "semver": "^6.3.1" }, "engines": { @@ -424,13 +483,13 @@ } }, "node_modules/@babel/helper-create-regexp-features-plugin": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.27.1.tgz", - "integrity": "sha512-uVDC72XVf8UbrH5qQTc18Agb8emwjTiZrQE11Nv3CuBEZmVvTwwE9CBUEvHku06gQCAyYf8Nv6ja1IN+6LMbxQ==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.28.5.tgz", + "integrity": "sha512-N1EhvLtHzOvj7QQOUCCS3NrPJP8c5W6ZXCHDn7Yialuy1iu4r5EmIYkXlKNqT99Ciw+W0mDqWoR6HWMZlFP3hw==", "license": "MIT", "dependencies": { - "@babel/helper-annotate-as-pure": "^7.27.1", - "regexpu-core": "^6.2.0", + "@babel/helper-annotate-as-pure": "^7.27.3", + "regexpu-core": "^6.3.1", "semver": "^6.3.1" }, "engines": { @@ -466,13 +525,13 @@ } }, "node_modules/@babel/helper-member-expression-to-functions": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.27.1.tgz", - "integrity": "sha512-E5chM8eWjTp/aNoVpcbfM7mLxu9XGLWYise2eBKGQomAk/Mb4XoxyqXTZbuTohbsl8EKqdlMhnDI2CCLfcs9wA==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.28.5.tgz", + "integrity": "sha512-cwM7SBRZcPCLgl8a7cY0soT1SptSzAlMH39vwiRpOQkJlh53r5hdHwLSCZpQdVLT39sZt+CRpNwYG4Y2v77atg==", "license": "MIT", "dependencies": { - "@babel/traverse": "^7.27.1", - "@babel/types": "^7.27.1" + "@babel/traverse": "^7.28.5", + "@babel/types": "^7.28.5" }, "engines": { "node": ">=6.9.0" @@ -492,14 +551,14 @@ } }, "node_modules/@babel/helper-module-transforms": { - "version": "7.27.3", - "resolved": "https://registry.npmjs.org/@babel/helper-module-transforms/-/helper-module-transforms-7.27.3.tgz", - "integrity": "sha512-dSOvYwvyLsWBeIRyOeHXp5vPj5l1I011r52FM1+r1jCERv+aFXYk4whgQccYEGYxK2H3ZAIA8nuPkQ0HaUo3qg==", + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/helper-module-transforms/-/helper-module-transforms-7.28.3.tgz", + "integrity": "sha512-gytXUbs8k2sXS9PnQptz5o0QnpLL51SwASIORY6XaBKF88nsOT0Zw9szLqlSGQDP/4TljBAD5y98p2U1fqkdsw==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", "@babel/helper-validator-identifier": "^7.27.1", - "@babel/traverse": "^7.27.3" + "@babel/traverse": "^7.28.3" }, "engines": { "node": ">=6.9.0" @@ -586,9 +645,9 @@ } }, "node_modules/@babel/helper-validator-identifier": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-validator-identifier/-/helper-validator-identifier-7.27.1.tgz", - "integrity": "sha512-D2hP9eA+Sqx1kBZgzxZh0y1trbuU+JoDkiEwqhQ36nodYqJwyEIhPSdMNd7lOm/4io72luTPWH20Yda0xOuUow==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-validator-identifier/-/helper-validator-identifier-7.28.5.tgz", + "integrity": "sha512-qSs4ifwzKJSV39ucNjsvc6WVHs6b7S03sOh2OcHF9UHfVPqWWALUsNUVzhSBiItjRZoLHx7nIarVjqKVusUZ1Q==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -604,27 +663,27 @@ } }, "node_modules/@babel/helper-wrap-function": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-wrap-function/-/helper-wrap-function-7.27.1.tgz", - "integrity": "sha512-NFJK2sHUvrjo8wAU/nQTWU890/zB2jj0qBcCbZbbf+005cAsv6tMjXz31fBign6M5ov1o0Bllu+9nbqkfsjjJQ==", + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/helper-wrap-function/-/helper-wrap-function-7.28.3.tgz", + "integrity": "sha512-zdf983tNfLZFletc0RRXYrHrucBEg95NIFMkn6K9dbeMYnsgHaSBGcQqdsCSStG2PYwRre0Qc2NNSCXbG+xc6g==", "license": "MIT", "dependencies": { - "@babel/template": "^7.27.1", - "@babel/traverse": "^7.27.1", - "@babel/types": "^7.27.1" + "@babel/template": "^7.27.2", + "@babel/traverse": "^7.28.3", + "@babel/types": "^7.28.2" }, "engines": { "node": ">=6.9.0" } }, "node_modules/@babel/helpers": { - "version": "7.28.2", - "resolved": "https://registry.npmjs.org/@babel/helpers/-/helpers-7.28.2.tgz", - "integrity": "sha512-/V9771t+EgXz62aCcyofnQhGM8DQACbRhvzKFsXKC9QM+5MadF8ZmIm0crDMaz3+o0h0zXfJnd4EhbYbxsrcFw==", + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/helpers/-/helpers-7.28.4.tgz", + "integrity": "sha512-HFN59MmQXGHVyYadKLVumYsA9dBFun/ldYxipEjzA4196jpLZd8UjEEBLkbEkvfYreDqJhZxYAWFPtrfhNpj4w==", "license": "MIT", "dependencies": { "@babel/template": "^7.27.2", - "@babel/types": "^7.28.2" + "@babel/types": "^7.28.4" }, "engines": { "node": ">=6.9.0" @@ -717,12 +776,12 @@ } }, "node_modules/@babel/parser": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/parser/-/parser-7.28.0.tgz", - "integrity": "sha512-jVZGvOxOuNSsuQuLRTh13nU0AogFlw32w/MT+LV6D3sP5WdbW61E77RnkbaO2dUvmPAYrBDJXGn5gGS6tH4j8g==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/parser/-/parser-7.28.5.tgz", + "integrity": "sha512-KKBU1VGYR7ORr3At5HAtUQ+TV3SzRCXmA/8OdDZiLDBIZxVyzXuztPjfLd3BV1PRAQGCMWWSHYhL0F8d5uHBDQ==", "license": "MIT", "dependencies": { - "@babel/types": "^7.28.0" + "@babel/types": "^7.28.5" }, "bin": { "parser": "bin/babel-parser.js" @@ -732,13 +791,13 @@ } }, "node_modules/@babel/plugin-bugfix-firefox-class-in-computed-class-key": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-firefox-class-in-computed-class-key/-/plugin-bugfix-firefox-class-in-computed-class-key-7.27.1.tgz", - "integrity": "sha512-QPG3C9cCVRQLxAVwmefEmwdTanECuUBMQZ/ym5kiw3XKCGA7qkuQLcjWWHcrD/GKbn/WmJwaezfuuAOcyKlRPA==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-firefox-class-in-computed-class-key/-/plugin-bugfix-firefox-class-in-computed-class-key-7.28.5.tgz", + "integrity": "sha512-87GDMS3tsmMSi/3bWOte1UblL+YUTFMV8SZPZ2eSEL17s74Cw/l63rR6NmGVKMYW2GYi85nE+/d6Hw5N0bEk2Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", - "@babel/traverse": "^7.27.1" + "@babel/traverse": "^7.28.5" }, "engines": { "node": ">=6.9.0" @@ -795,13 +854,13 @@ } }, "node_modules/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly/-/plugin-bugfix-v8-static-class-fields-redefine-readonly-7.27.1.tgz", - "integrity": "sha512-6BpaYGDavZqkI6yT+KSPdpZFfpnd68UKXbcjI9pJ13pvHhPrCKWOOLp+ysvMeA+DxnhuPpgIaRpxRxo5A9t5jw==", + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly/-/plugin-bugfix-v8-static-class-fields-redefine-readonly-7.28.3.tgz", + "integrity": "sha512-b6YTX108evsvE4YgWyQ921ZAFFQm3Bn+CA3+ZXlNVnPhx+UfsVURoPjfGAPCjBgrqo30yX/C2nZGX96DxvR9Iw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", - "@babel/traverse": "^7.27.1" + "@babel/traverse": "^7.28.3" }, "engines": { "node": ">=6.9.0" @@ -975,9 +1034,9 @@ } }, "node_modules/@babel/plugin-transform-block-scoping": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.28.0.tgz", - "integrity": "sha512-gKKnwjpdx5sER/wl0WN0efUBFzF/56YZO0RJrSYP4CljXnP31ByY7fol89AzomdlLNzI36AvOTmYHsnZTCkq8Q==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.28.5.tgz", + "integrity": "sha512-45DmULpySVvmq9Pj3X9B+62Xe+DJGov27QravQJU1LLcapR6/10i+gYVAucGGJpHBp5mYxIMK4nDAT/QDLr47g==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1006,12 +1065,12 @@ } }, "node_modules/@babel/plugin-transform-class-static-block": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-static-block/-/plugin-transform-class-static-block-7.27.1.tgz", - "integrity": "sha512-s734HmYU78MVzZ++joYM+NkJusItbdRcbm+AGRgJCt3iA+yux0QpD9cBVdz3tKyrjVYWRl7j0mHSmv4lhV0aoA==", + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-static-block/-/plugin-transform-class-static-block-7.28.3.tgz", + "integrity": "sha512-LtPXlBbRoc4Njl/oh1CeD/3jC+atytbnf/UqLoqTDcEYGUPj022+rvfkbDYieUrSj3CaV4yHDByPE+T2HwfsJg==", "license": "MIT", "dependencies": { - "@babel/helper-create-class-features-plugin": "^7.27.1", + "@babel/helper-create-class-features-plugin": "^7.28.3", "@babel/helper-plugin-utils": "^7.27.1" }, "engines": { @@ -1022,9 +1081,9 @@ } }, "node_modules/@babel/plugin-transform-classes": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-classes/-/plugin-transform-classes-7.28.0.tgz", - "integrity": "sha512-IjM1IoJNw72AZFlj33Cu8X0q2XK/6AaVC3jQu+cgQ5lThWD5ajnuUAml80dqRmOhmPkTH8uAwnpMu9Rvj0LTRA==", + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-classes/-/plugin-transform-classes-7.28.4.tgz", + "integrity": "sha512-cFOlhIYPBv/iBoc+KS3M6et2XPtbT2HiCRfBXWtfpc9OAyostldxIf9YAYB6ypURBBbx+Qv6nyrLzASfJe+hBA==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.3", @@ -1032,7 +1091,7 @@ "@babel/helper-globals": "^7.28.0", "@babel/helper-plugin-utils": "^7.27.1", "@babel/helper-replace-supers": "^7.27.1", - "@babel/traverse": "^7.28.0" + "@babel/traverse": "^7.28.4" }, "engines": { "node": ">=6.9.0" @@ -1058,13 +1117,13 @@ } }, "node_modules/@babel/plugin-transform-destructuring": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.28.0.tgz", - "integrity": "sha512-v1nrSMBiKcodhsyJ4Gf+Z0U/yawmJDBOTpEB3mcQY52r9RIyPneGyAS/yM6seP/8I+mWI3elOMtT5dB8GJVs+A==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.28.5.tgz", + "integrity": "sha512-Kl9Bc6D0zTUcFUvkNuQh4eGXPKKNDOJQXVyyM4ZAQPMveniJdxi8XMJwLo+xSoW3MIq81bD33lcUe9kZpl0MCw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", - "@babel/traverse": "^7.28.0" + "@babel/traverse": "^7.28.5" }, "engines": { "node": ">=6.9.0" @@ -1152,9 +1211,9 @@ } }, "node_modules/@babel/plugin-transform-exponentiation-operator": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.27.1.tgz", - "integrity": "sha512-uspvXnhHvGKf2r4VVtBpeFnuDWsJLQ6MF6lGJLC89jBR1uoVeqM416AZtTuhTezOfgHicpJQmoD5YUakO/YmXQ==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.28.5.tgz", + "integrity": "sha512-D4WIMaFtwa2NizOp+dnoFjRez/ClKiC2BqqImwKd1X28nqBtZEyCYJ2ozQrrzlxAFrcrjxo39S6khe9RNDlGzw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1245,9 +1304,9 @@ } }, "node_modules/@babel/plugin-transform-logical-assignment-operators": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-logical-assignment-operators/-/plugin-transform-logical-assignment-operators-7.27.1.tgz", - "integrity": "sha512-SJvDs5dXxiae4FbSL1aBJlG4wvl594N6YEVVn9e3JGulwioy6z3oPjx/sQBO3Y4NwUu5HNix6KJ3wBZoewcdbw==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-logical-assignment-operators/-/plugin-transform-logical-assignment-operators-7.28.5.tgz", + "integrity": "sha512-axUuqnUTBuXyHGcJEVVh9pORaN6wC5bYfE7FGzPiaWa3syib9m7g+/IT/4VgCOe2Upef43PHzeAvcrVek6QuuA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1307,15 +1366,15 @@ } }, "node_modules/@babel/plugin-transform-modules-systemjs": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.27.1.tgz", - "integrity": "sha512-w5N1XzsRbc0PQStASMksmUeqECuzKuTJer7kFagK8AXgpCMkeDMO5S+aaFb7A51ZYDF7XI34qsTX+fkHiIm5yA==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.28.5.tgz", + "integrity": "sha512-vn5Jma98LCOeBy/KpeQhXcV2WZgaRUtjwQmjoBuLNlOmkg0fB5pdvYVeWRYI69wWKwK2cD1QbMiUQnoujWvrew==", "license": "MIT", "dependencies": { - "@babel/helper-module-transforms": "^7.27.1", + "@babel/helper-module-transforms": "^7.28.3", "@babel/helper-plugin-utils": "^7.27.1", - "@babel/helper-validator-identifier": "^7.27.1", - "@babel/traverse": "^7.27.1" + "@babel/helper-validator-identifier": "^7.28.5", + "@babel/traverse": "^7.28.5" }, "engines": { "node": ">=6.9.0" @@ -1402,16 +1461,16 @@ } }, "node_modules/@babel/plugin-transform-object-rest-spread": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-rest-spread/-/plugin-transform-object-rest-spread-7.28.0.tgz", - "integrity": "sha512-9VNGikXxzu5eCiQjdE4IZn8sb9q7Xsk5EXLDBKUYg1e/Tve8/05+KJEtcxGxAgCY5t/BpKQM+JEL/yT4tvgiUA==", + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-rest-spread/-/plugin-transform-object-rest-spread-7.28.4.tgz", + "integrity": "sha512-373KA2HQzKhQCYiRVIRr+3MjpCObqzDlyrM6u4I201wL8Mp2wHf7uB8GhDwis03k2ti8Zr65Zyyqs1xOxUF/Ew==", "license": "MIT", "dependencies": { "@babel/helper-compilation-targets": "^7.27.2", "@babel/helper-plugin-utils": "^7.27.1", "@babel/plugin-transform-destructuring": "^7.28.0", "@babel/plugin-transform-parameters": "^7.27.7", - "@babel/traverse": "^7.28.0" + "@babel/traverse": "^7.28.4" }, "engines": { "node": ">=6.9.0" @@ -1452,9 +1511,9 @@ } }, "node_modules/@babel/plugin-transform-optional-chaining": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-chaining/-/plugin-transform-optional-chaining-7.27.1.tgz", - "integrity": "sha512-BQmKPPIuc8EkZgNKsv0X4bPmOoayeu4F1YCwx2/CfmDSXDbp7GnzlUH+/ul5VGfRg1AoFPsrIThlEBj2xb4CAg==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-chaining/-/plugin-transform-optional-chaining-7.28.5.tgz", + "integrity": "sha512-N6fut9IZlPnjPwgiQkXNhb+cT8wQKFlJNqcZkWlcTqkcqx6/kU4ynGmLFoa4LViBSirn05YAwk+sQBbPfxtYzQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1611,9 +1670,9 @@ } }, "node_modules/@babel/plugin-transform-regenerator": { - "version": "7.28.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.28.1.tgz", - "integrity": "sha512-P0QiV/taaa3kXpLY+sXla5zec4E+4t4Aqc9ggHlfZ7a2cp8/x/Gv08jfwEtn9gnnYIMvHx6aoOZ8XJL8eU71Dg==", + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.28.4.tgz", + "integrity": "sha512-+ZEdQlBoRg9m2NnzvEeLgtvBMO4tkFBw5SQIUgLICgTrumLoU7lr+Oghi6km2PFj+dbUt2u1oby2w3BDO9YQnA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1657,9 +1716,9 @@ } }, "node_modules/@babel/plugin-transform-runtime": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-runtime/-/plugin-transform-runtime-7.28.0.tgz", - "integrity": "sha512-dGopk9nZrtCs2+nfIem25UuHyt5moSJamArzIoh9/vezUQPmYDOzjaHDCkAzuGJibCIkPup8rMT2+wYB6S73cA==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-runtime/-/plugin-transform-runtime-7.28.5.tgz", + "integrity": "sha512-20NUVgOrinudkIBzQ2bNxP08YpKprUkRTiRSd2/Z5GOdPImJGkoN4Z7IQe1T5AdyKI1i5L6RBmluqdSzvaq9/w==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", @@ -1753,13 +1812,13 @@ } }, "node_modules/@babel/plugin-transform-typescript": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typescript/-/plugin-transform-typescript-7.28.0.tgz", - "integrity": "sha512-4AEiDEBPIZvLQaWlc9liCavE0xRM0dNca41WtBeM3jgFptfUOSG9z0uteLhq6+3rq+WB6jIvUwKDTpXEHPJ2Vg==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typescript/-/plugin-transform-typescript-7.28.5.tgz", + "integrity": "sha512-x2Qa+v/CuEoX7Dr31iAfr0IhInrVOWZU/2vJMJ00FOR/2nM0BcBEclpaf9sWCDc+v5e9dMrhSH8/atq/kX7+bA==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.3", - "@babel/helper-create-class-features-plugin": "^7.27.1", + "@babel/helper-create-class-features-plugin": "^7.28.5", "@babel/helper-plugin-utils": "^7.27.1", "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1", "@babel/plugin-syntax-typescript": "^7.27.1" @@ -1835,20 +1894,20 @@ } }, "node_modules/@babel/preset-env": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/preset-env/-/preset-env-7.28.0.tgz", - "integrity": "sha512-VmaxeGOwuDqzLl5JUkIRM1X2Qu2uKGxHEQWh+cvvbl7JuJRgKGJSfsEF/bUaxFhJl/XAyxBe7q7qSuTbKFuCyg==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/preset-env/-/preset-env-7.28.5.tgz", + "integrity": "sha512-S36mOoi1Sb6Fz98fBfE+UZSpYw5mJm0NUHtIKrOuNcqeFauy1J6dIvXm2KRVKobOSaGq4t/hBXdN4HGU3wL9Wg==", "license": "MIT", "dependencies": { - "@babel/compat-data": "^7.28.0", + "@babel/compat-data": "^7.28.5", "@babel/helper-compilation-targets": "^7.27.2", "@babel/helper-plugin-utils": "^7.27.1", "@babel/helper-validator-option": "^7.27.1", - "@babel/plugin-bugfix-firefox-class-in-computed-class-key": "^7.27.1", + "@babel/plugin-bugfix-firefox-class-in-computed-class-key": "^7.28.5", "@babel/plugin-bugfix-safari-class-field-initializer-scope": "^7.27.1", "@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": "^7.27.1", "@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining": "^7.27.1", - "@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly": "^7.27.1", + "@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly": "^7.28.3", "@babel/plugin-proposal-private-property-in-object": "7.21.0-placeholder-for-preset-env.2", "@babel/plugin-syntax-import-assertions": "^7.27.1", "@babel/plugin-syntax-import-attributes": "^7.27.1", @@ -1857,42 +1916,42 @@ "@babel/plugin-transform-async-generator-functions": "^7.28.0", "@babel/plugin-transform-async-to-generator": "^7.27.1", "@babel/plugin-transform-block-scoped-functions": "^7.27.1", - "@babel/plugin-transform-block-scoping": "^7.28.0", + "@babel/plugin-transform-block-scoping": "^7.28.5", "@babel/plugin-transform-class-properties": "^7.27.1", - "@babel/plugin-transform-class-static-block": "^7.27.1", - "@babel/plugin-transform-classes": "^7.28.0", + "@babel/plugin-transform-class-static-block": "^7.28.3", + "@babel/plugin-transform-classes": "^7.28.4", "@babel/plugin-transform-computed-properties": "^7.27.1", - "@babel/plugin-transform-destructuring": "^7.28.0", + "@babel/plugin-transform-destructuring": "^7.28.5", "@babel/plugin-transform-dotall-regex": "^7.27.1", "@babel/plugin-transform-duplicate-keys": "^7.27.1", "@babel/plugin-transform-duplicate-named-capturing-groups-regex": "^7.27.1", "@babel/plugin-transform-dynamic-import": "^7.27.1", "@babel/plugin-transform-explicit-resource-management": "^7.28.0", - "@babel/plugin-transform-exponentiation-operator": "^7.27.1", + "@babel/plugin-transform-exponentiation-operator": "^7.28.5", "@babel/plugin-transform-export-namespace-from": "^7.27.1", "@babel/plugin-transform-for-of": "^7.27.1", "@babel/plugin-transform-function-name": "^7.27.1", "@babel/plugin-transform-json-strings": "^7.27.1", "@babel/plugin-transform-literals": "^7.27.1", - "@babel/plugin-transform-logical-assignment-operators": "^7.27.1", + "@babel/plugin-transform-logical-assignment-operators": "^7.28.5", "@babel/plugin-transform-member-expression-literals": "^7.27.1", "@babel/plugin-transform-modules-amd": "^7.27.1", "@babel/plugin-transform-modules-commonjs": "^7.27.1", - "@babel/plugin-transform-modules-systemjs": "^7.27.1", + "@babel/plugin-transform-modules-systemjs": "^7.28.5", "@babel/plugin-transform-modules-umd": "^7.27.1", "@babel/plugin-transform-named-capturing-groups-regex": "^7.27.1", "@babel/plugin-transform-new-target": "^7.27.1", "@babel/plugin-transform-nullish-coalescing-operator": "^7.27.1", "@babel/plugin-transform-numeric-separator": "^7.27.1", - "@babel/plugin-transform-object-rest-spread": "^7.28.0", + "@babel/plugin-transform-object-rest-spread": "^7.28.4", "@babel/plugin-transform-object-super": "^7.27.1", "@babel/plugin-transform-optional-catch-binding": "^7.27.1", - "@babel/plugin-transform-optional-chaining": "^7.27.1", + "@babel/plugin-transform-optional-chaining": "^7.28.5", "@babel/plugin-transform-parameters": "^7.27.7", "@babel/plugin-transform-private-methods": "^7.27.1", "@babel/plugin-transform-private-property-in-object": "^7.27.1", "@babel/plugin-transform-property-literals": "^7.27.1", - "@babel/plugin-transform-regenerator": "^7.28.0", + "@babel/plugin-transform-regenerator": "^7.28.4", "@babel/plugin-transform-regexp-modifiers": "^7.27.1", "@babel/plugin-transform-reserved-words": "^7.27.1", "@babel/plugin-transform-shorthand-properties": "^7.27.1", @@ -1933,14 +1992,14 @@ } }, "node_modules/@babel/preset-react": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/preset-react/-/preset-react-7.27.1.tgz", - "integrity": "sha512-oJHWh2gLhU9dW9HHr42q0cI0/iHHXTLGe39qvpAZZzagHy0MzYLCnCVV0symeRvzmjHyVU7mw2K06E6u/JwbhA==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/preset-react/-/preset-react-7.28.5.tgz", + "integrity": "sha512-Z3J8vhRq7CeLjdC58jLv4lnZ5RKFUJWqH5emvxmv9Hv3BD1T9R/Im713R4MTKwvFaV74ejZ3sM01LyEKk4ugNQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", "@babel/helper-validator-option": "^7.27.1", - "@babel/plugin-transform-react-display-name": "^7.27.1", + "@babel/plugin-transform-react-display-name": "^7.28.0", "@babel/plugin-transform-react-jsx": "^7.27.1", "@babel/plugin-transform-react-jsx-development": "^7.27.1", "@babel/plugin-transform-react-pure-annotations": "^7.27.1" @@ -1953,16 +2012,16 @@ } }, "node_modules/@babel/preset-typescript": { - "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/preset-typescript/-/preset-typescript-7.27.1.tgz", - "integrity": "sha512-l7WfQfX0WK4M0v2RudjuQK4u99BS6yLHYEmdtVPP7lKV013zr9DygFuWNlnbvQ9LR+LS0Egz/XAvGx5U9MX0fQ==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/preset-typescript/-/preset-typescript-7.28.5.tgz", + "integrity": "sha512-+bQy5WOI2V6LJZpPVxY+yp66XdZ2yifu0Mc1aP5CQKgjn4QM5IN2i5fAZ4xKop47pr8rpVhiAeu+nDQa12C8+g==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", "@babel/helper-validator-option": "^7.27.1", "@babel/plugin-syntax-jsx": "^7.27.1", "@babel/plugin-transform-modules-commonjs": "^7.27.1", - "@babel/plugin-transform-typescript": "^7.27.1" + "@babel/plugin-transform-typescript": "^7.28.5" }, "engines": { "node": ">=6.9.0" @@ -1972,18 +2031,18 @@ } }, "node_modules/@babel/runtime": { - "version": "7.28.2", - "resolved": "https://registry.npmjs.org/@babel/runtime/-/runtime-7.28.2.tgz", - "integrity": "sha512-KHp2IflsnGywDjBWDkR9iEqiWSpc8GIi0lgTT3mOElT0PP1tG26P4tmFI2YvAdzgq9RGyoHZQEIEdZy6Ec5xCA==", + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/runtime/-/runtime-7.28.4.tgz", + "integrity": "sha512-Q/N6JNWvIvPnLDvjlE1OUBLPQHH6l3CltCEsHIujp45zQUSSh8K+gHnaEX45yAT1nyngnINhvWtzN+Nb9D8RAQ==", "license": "MIT", "engines": { "node": ">=6.9.0" } }, "node_modules/@babel/runtime-corejs3": { - "version": "7.28.2", - "resolved": "https://registry.npmjs.org/@babel/runtime-corejs3/-/runtime-corejs3-7.28.2.tgz", - "integrity": "sha512-FVFaVs2/dZgD3Y9ZD+AKNKjyGKzwu0C54laAXWUXgLcVXcCX6YZ6GhK2cp7FogSN2OA0Fu+QT8dP3FUdo9ShSQ==", + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/runtime-corejs3/-/runtime-corejs3-7.28.4.tgz", + "integrity": "sha512-h7iEYiW4HebClDEhtvFObtPmIvrd1SSfpI9EhOeKk4CtIK/ngBWFpuhCzhdmRKtg71ylcue+9I6dv54XYO1epQ==", "license": "MIT", "dependencies": { "core-js-pure": "^3.43.0" @@ -2007,17 +2066,17 @@ } }, "node_modules/@babel/traverse": { - "version": "7.28.0", - "resolved": "https://registry.npmjs.org/@babel/traverse/-/traverse-7.28.0.tgz", - "integrity": "sha512-mGe7UK5wWyh0bKRfupsUchrQGqvDbZDbKJw+kcRGSmdHVYrv+ltd0pnpDTVpiTqnaBru9iEvA8pz8W46v0Amwg==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/traverse/-/traverse-7.28.5.tgz", + "integrity": "sha512-TCCj4t55U90khlYkVV/0TfkJkAkUg3jZFA3Neb7unZT8CPok7iiRfaX0F+WnqWqt7OxhOn0uBKXCw4lbL8W0aQ==", "license": "MIT", "dependencies": { "@babel/code-frame": "^7.27.1", - "@babel/generator": "^7.28.0", + "@babel/generator": "^7.28.5", "@babel/helper-globals": "^7.28.0", - "@babel/parser": "^7.28.0", + "@babel/parser": "^7.28.5", "@babel/template": "^7.27.2", - "@babel/types": "^7.28.0", + "@babel/types": "^7.28.5", "debug": "^4.3.1" }, "engines": { @@ -2025,13 +2084,13 @@ } }, "node_modules/@babel/types": { - "version": "7.28.2", - "resolved": "https://registry.npmjs.org/@babel/types/-/types-7.28.2.tgz", - "integrity": "sha512-ruv7Ae4J5dUYULmeXw1gmb7rYRz57OWCPM57pHojnLq/3Z1CK2lNSLTCVjxVk1F/TZHwOZZrOWi0ur95BbLxNQ==", + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/types/-/types-7.28.5.tgz", + "integrity": "sha512-qQ5m48eI/MFLQ5PxQj4PFaprjyCTLI37ElWMmNs0K8Lk3dVeOdNpB3ks8jc7yM5CDmVC73eMVk/trk3fgmrUpA==", "license": "MIT", "dependencies": { "@babel/helper-string-parser": "^7.27.1", - "@babel/helper-validator-identifier": "^7.27.1" + "@babel/helper-validator-identifier": "^7.28.5" }, "engines": { "node": ">=6.9.0" @@ -2116,9 +2175,9 @@ } }, "node_modules/@csstools/color-helpers": { - "version": "5.0.2", - "resolved": "https://registry.npmjs.org/@csstools/color-helpers/-/color-helpers-5.0.2.tgz", - "integrity": "sha512-JqWH1vsgdGcw2RR6VliXXdA0/59LttzlU8UlRT/iUUsEeWfYq8I+K0yhihEUTTHLRm1EXvpsCx3083EU15ecsA==", + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/@csstools/color-helpers/-/color-helpers-5.1.0.tgz", + "integrity": "sha512-S11EXWJyy0Mz5SYvRmY8nJYTFFd1LCNV+7cXyAgQtOOuzb4EsgfqDufL+9esx72/eLhsRdGZwaldu/h+E4t4BA==", "funding": [ { "type": "github", @@ -2158,9 +2217,9 @@ } }, "node_modules/@csstools/css-color-parser": { - "version": "3.0.10", - "resolved": "https://registry.npmjs.org/@csstools/css-color-parser/-/css-color-parser-3.0.10.tgz", - "integrity": "sha512-TiJ5Ajr6WRd1r8HSiwJvZBiJOqtH86aHpUjq5aEKWHiII2Qfjqd/HCWKPOW8EP4vcspXbHnXrwIDlu5savQipg==", + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/@csstools/css-color-parser/-/css-color-parser-3.1.0.tgz", + "integrity": "sha512-nbtKwh3a6xNVIp/VRuXV64yTKnb1IjTAEEh3irzS+HkKjAOYLTGNb9pmVNntZ8iVBHcWDA2Dof0QtPgFI1BaTA==", "funding": [ { "type": "github", @@ -2173,7 +2232,7 @@ ], "license": "MIT", "dependencies": { - "@csstools/color-helpers": "^5.0.2", + "@csstools/color-helpers": "^5.1.0", "@csstools/css-calc": "^2.1.4" }, "engines": { @@ -2248,6 +2307,35 @@ "@csstools/css-tokenizer": "^3.0.4" } }, + "node_modules/@csstools/postcss-alpha-function": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-alpha-function/-/postcss-alpha-function-1.0.1.tgz", + "integrity": "sha512-isfLLwksH3yHkFXfCI2Gcaqg7wGGHZZwunoJzEZk0yKYIokgre6hYVFibKL3SYAoR1kBXova8LB+JoO5vZzi9w==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, "node_modules/@csstools/postcss-cascade-layers": { "version": "5.0.2", "resolved": "https://registry.npmjs.org/@csstools/postcss-cascade-layers/-/postcss-cascade-layers-5.0.2.tgz", @@ -2310,9 +2398,38 @@ } }, "node_modules/@csstools/postcss-color-function": { - "version": "4.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-color-function/-/postcss-color-function-4.0.10.tgz", - "integrity": "sha512-4dY0NBu7NVIpzxZRgh/Q/0GPSz/jLSw0i/u3LTUor0BkQcz/fNhN10mSWBDsL0p9nDb0Ky1PD6/dcGbhACuFTQ==", + "version": "4.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-function/-/postcss-color-function-4.0.12.tgz", + "integrity": "sha512-yx3cljQKRaSBc2hfh8rMZFZzChaFgwmO2JfFgFr1vMcF3C/uyy5I4RFIBOIWGq1D+XbKCG789CGkG6zzkLpagA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-color-function-display-p3-linear": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-function-display-p3-linear/-/postcss-color-function-display-p3-linear-1.0.1.tgz", + "integrity": "sha512-E5qusdzhlmO1TztYzDIi8XPdPoYOjoTY6HBYBCYSj+Gn4gQRBlvjgPQXzfzuPQqt8EhkC/SzPKObg4Mbn8/xMg==", "funding": [ { "type": "github", @@ -2325,10 +2442,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2339,9 +2456,9 @@ } }, "node_modules/@csstools/postcss-color-mix-function": { - "version": "3.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-function/-/postcss-color-mix-function-3.0.10.tgz", - "integrity": "sha512-P0lIbQW9I4ShE7uBgZRib/lMTf9XMjJkFl/d6w4EMNHu2qvQ6zljJGEcBkw/NsBtq/6q3WrmgxSS8kHtPMkK4Q==", + "version": "3.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-function/-/postcss-color-mix-function-3.0.12.tgz", + "integrity": "sha512-4STERZfCP5Jcs13P1U5pTvI9SkgLgfMUMhdXW8IlJWkzOOOqhZIjcNhWtNJZes2nkBDsIKJ0CJtFtuaZ00moag==", "funding": [ { "type": "github", @@ -2354,10 +2471,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2368,9 +2485,9 @@ } }, "node_modules/@csstools/postcss-color-mix-variadic-function-arguments": { - "version": "1.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-variadic-function-arguments/-/postcss-color-mix-variadic-function-arguments-1.0.0.tgz", - "integrity": "sha512-Z5WhouTyD74dPFPrVE7KydgNS9VvnjB8qcdes9ARpCOItb4jTnm7cHp4FhxCRUoyhabD0WVv43wbkJ4p8hLAlQ==", + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-variadic-function-arguments/-/postcss-color-mix-variadic-function-arguments-1.0.2.tgz", + "integrity": "sha512-rM67Gp9lRAkTo+X31DUqMEq+iK+EFqsidfecmhrteErxJZb6tUoJBVQca1Vn1GpDql1s1rD1pKcuYzMsg7Z1KQ==", "funding": [ { "type": "github", @@ -2383,10 +2500,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2397,9 +2514,37 @@ } }, "node_modules/@csstools/postcss-content-alt-text": { - "version": "2.0.6", - "resolved": "https://registry.npmjs.org/@csstools/postcss-content-alt-text/-/postcss-content-alt-text-2.0.6.tgz", - "integrity": "sha512-eRjLbOjblXq+byyaedQRSrAejKGNAFued+LcbzT+LCL78fabxHkxYjBbxkroONxHHYu2qxhFK2dBStTLPG3jpQ==", + "version": "2.0.8", + "resolved": "https://registry.npmjs.org/@csstools/postcss-content-alt-text/-/postcss-content-alt-text-2.0.8.tgz", + "integrity": "sha512-9SfEW9QCxEpTlNMnpSqFaHyzsiRpZ5J5+KqCu1u5/eEJAWsMhzT40qf0FIbeeglEvrGRMdDzAxMIz3wqoGSb+Q==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-contrast-color-function": { + "version": "2.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-contrast-color-function/-/postcss-contrast-color-function-2.0.12.tgz", + "integrity": "sha512-YbwWckjK3qwKjeYz/CijgcS7WDUCtKTd8ShLztm3/i5dhh4NaqzsbYnhm4bjrpFpnLZ31jVcbK8YL77z3GBPzA==", "funding": [ { "type": "github", @@ -2412,9 +2557,10 @@ ], "license": "MIT-0", "dependencies": { + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2478,9 +2624,9 @@ } }, "node_modules/@csstools/postcss-gamut-mapping": { - "version": "2.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-gamut-mapping/-/postcss-gamut-mapping-2.0.10.tgz", - "integrity": "sha512-QDGqhJlvFnDlaPAfCYPsnwVA6ze+8hhrwevYWlnUeSjkkZfBpcCO42SaUD8jiLlq7niouyLgvup5lh+f1qessg==", + "version": "2.0.11", + "resolved": "https://registry.npmjs.org/@csstools/postcss-gamut-mapping/-/postcss-gamut-mapping-2.0.11.tgz", + "integrity": "sha512-fCpCUgZNE2piVJKC76zFsgVW1apF6dpYsqGyH8SIeCcM4pTEsRTWTLCaJIMKFEundsCKwY1rwfhtrio04RJ4Dw==", "funding": [ { "type": "github", @@ -2493,7 +2639,7 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4" }, @@ -2505,9 +2651,9 @@ } }, "node_modules/@csstools/postcss-gradients-interpolation-method": { - "version": "5.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-gradients-interpolation-method/-/postcss-gradients-interpolation-method-5.0.10.tgz", - "integrity": "sha512-HHPauB2k7Oits02tKFUeVFEU2ox/H3OQVrP3fSOKDxvloOikSal+3dzlyTZmYsb9FlY9p5EUpBtz0//XBmy+aw==", + "version": "5.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-gradients-interpolation-method/-/postcss-gradients-interpolation-method-5.0.12.tgz", + "integrity": "sha512-jugzjwkUY0wtNrZlFeyXzimUL3hN4xMvoPnIXxoZqxDvjZRiSh+itgHcVUWzJ2VwD/VAMEgCLvtaJHX+4Vj3Ow==", "funding": [ { "type": "github", @@ -2520,10 +2666,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2534,9 +2680,9 @@ } }, "node_modules/@csstools/postcss-hwb-function": { - "version": "4.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-hwb-function/-/postcss-hwb-function-4.0.10.tgz", - "integrity": "sha512-nOKKfp14SWcdEQ++S9/4TgRKchooLZL0TUFdun3nI4KPwCjETmhjta1QT4ICQcGVWQTvrsgMM/aLB5We+kMHhQ==", + "version": "4.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-hwb-function/-/postcss-hwb-function-4.0.12.tgz", + "integrity": "sha512-mL/+88Z53KrE4JdePYFJAQWFrcADEqsLprExCM04GDNgHIztwFzj0Mbhd/yxMBngq0NIlz58VVxjt5abNs1VhA==", "funding": [ { "type": "github", @@ -2549,10 +2695,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2563,9 +2709,9 @@ } }, "node_modules/@csstools/postcss-ic-unit": { - "version": "4.0.2", - "resolved": "https://registry.npmjs.org/@csstools/postcss-ic-unit/-/postcss-ic-unit-4.0.2.tgz", - "integrity": "sha512-lrK2jjyZwh7DbxaNnIUjkeDmU8Y6KyzRBk91ZkI5h8nb1ykEfZrtIVArdIjX4DHMIBGpdHrgP0n4qXDr7OHaKA==", + "version": "4.0.4", + "resolved": "https://registry.npmjs.org/@csstools/postcss-ic-unit/-/postcss-ic-unit-4.0.4.tgz", + "integrity": "sha512-yQ4VmossuOAql65sCPppVO1yfb7hDscf4GseF0VCA/DTDaBc0Wtf8MTqVPfjGYlT5+2buokG0Gp7y0atYZpwjg==", "funding": [ { "type": "github", @@ -2578,7 +2724,7 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0", "postcss-value-parser": "^4.2.0" }, @@ -2673,9 +2819,9 @@ } }, "node_modules/@csstools/postcss-light-dark-function": { - "version": "2.0.9", - "resolved": "https://registry.npmjs.org/@csstools/postcss-light-dark-function/-/postcss-light-dark-function-2.0.9.tgz", - "integrity": "sha512-1tCZH5bla0EAkFAI2r0H33CDnIBeLUaJh1p+hvvsylJ4svsv2wOmJjJn+OXwUZLXef37GYbRIVKX+X+g6m+3CQ==", + "version": "2.0.11", + "resolved": "https://registry.npmjs.org/@csstools/postcss-light-dark-function/-/postcss-light-dark-function-2.0.11.tgz", + "integrity": "sha512-fNJcKXJdPM3Lyrbmgw2OBbaioU7yuKZtiXClf4sGdQttitijYlZMD5K7HrC/eF83VRWRrYq6OZ0Lx92leV2LFA==", "funding": [ { "type": "github", @@ -2690,7 +2836,7 @@ "dependencies": { "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2924,9 +3070,9 @@ } }, "node_modules/@csstools/postcss-oklab-function": { - "version": "4.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-oklab-function/-/postcss-oklab-function-4.0.10.tgz", - "integrity": "sha512-ZzZUTDd0fgNdhv8UUjGCtObPD8LYxMH+MJsW9xlZaWTV8Ppr4PtxlHYNMmF4vVWGl0T6f8tyWAKjoI6vePSgAg==", + "version": "4.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-oklab-function/-/postcss-oklab-function-4.0.12.tgz", + "integrity": "sha512-HhlSmnE1NKBhXsTnNGjxvhryKtO7tJd1w42DKOGFD6jSHtYOrsJTQDKPMwvOfrzUAk8t7GcpIfRyM7ssqHpFjg==", "funding": [ { "type": "github", @@ -2939,10 +3085,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -2953,9 +3099,9 @@ } }, "node_modules/@csstools/postcss-progressive-custom-properties": { - "version": "4.1.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-progressive-custom-properties/-/postcss-progressive-custom-properties-4.1.0.tgz", - "integrity": "sha512-YrkI9dx8U4R8Sz2EJaoeD9fI7s7kmeEBfmO+UURNeL6lQI7VxF6sBE+rSqdCBn4onwqmxFdBU3lTwyYb/lCmxA==", + "version": "4.2.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-progressive-custom-properties/-/postcss-progressive-custom-properties-4.2.1.tgz", + "integrity": "sha512-uPiiXf7IEKtUQXsxu6uWtOlRMXd2QWWy5fhxHDnPdXKCQckPP3E34ZgDoZ62r2iT+UOgWsSbM4NvHE5m3mAEdw==", "funding": [ { "type": "github", @@ -3005,9 +3151,9 @@ } }, "node_modules/@csstools/postcss-relative-color-syntax": { - "version": "3.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-relative-color-syntax/-/postcss-relative-color-syntax-3.0.10.tgz", - "integrity": "sha512-8+0kQbQGg9yYG8hv0dtEpOMLwB9M+P7PhacgIzVzJpixxV4Eq9AUQtQw8adMmAJU1RBBmIlpmtmm3XTRd/T00g==", + "version": "3.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-relative-color-syntax/-/postcss-relative-color-syntax-3.0.12.tgz", + "integrity": "sha512-0RLIeONxu/mtxRtf3o41Lq2ghLimw0w9ByLWnnEVuy89exmEEq8bynveBxNW3nyHqLAFEeNtVEmC1QK9MZ8Huw==", "funding": [ { "type": "github", @@ -3020,10 +3166,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -3126,9 +3272,9 @@ } }, "node_modules/@csstools/postcss-text-decoration-shorthand": { - "version": "4.0.2", - "resolved": "https://registry.npmjs.org/@csstools/postcss-text-decoration-shorthand/-/postcss-text-decoration-shorthand-4.0.2.tgz", - "integrity": "sha512-8XvCRrFNseBSAGxeaVTaNijAu+FzUvjwFXtcrynmazGb/9WUdsPCpBX+mHEHShVRq47Gy4peYAoxYs8ltUnmzA==", + "version": "4.0.3", + "resolved": "https://registry.npmjs.org/@csstools/postcss-text-decoration-shorthand/-/postcss-text-decoration-shorthand-4.0.3.tgz", + "integrity": "sha512-KSkGgZfx0kQjRIYnpsD7X2Om9BUXX/Kii77VBifQW9Ih929hK0KNjVngHDH0bFB9GmfWcR9vJYJJRvw/NQjkrA==", "funding": [ { "type": "github", @@ -3141,7 +3287,7 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/color-helpers": "^5.0.2", + "@csstools/color-helpers": "^5.1.0", "postcss-value-parser": "^4.2.0" }, "engines": { @@ -3232,21 +3378,24 @@ } }, "node_modules/@docsearch/css": { - "version": "3.9.0", - "resolved": "https://registry.npmjs.org/@docsearch/css/-/css-3.9.0.tgz", - "integrity": "sha512-cQbnVbq0rrBwNAKegIac/t6a8nWoUAn8frnkLFW6YARaRmAQr5/Eoe6Ln2fqkUCZ40KpdrKbpSAmgrkviOxuWA==", + "version": "4.2.0", + "resolved": "https://registry.npmjs.org/@docsearch/css/-/css-4.2.0.tgz", + "integrity": "sha512-65KU9Fw5fGsPPPlgIghonMcndyx1bszzrDQYLfierN+Ha29yotMHzVS94bPkZS6On9LS8dE4qmW4P/fGjtCf/g==", "license": "MIT" }, "node_modules/@docsearch/react": { - "version": "3.9.0", - "resolved": "https://registry.npmjs.org/@docsearch/react/-/react-3.9.0.tgz", - "integrity": "sha512-mb5FOZYZIkRQ6s/NWnM98k879vu5pscWqTLubLFBO87igYYT4VzVazh4h5o/zCvTIZgEt3PvsCOMOswOUo9yHQ==", + "version": "4.2.0", + "resolved": "https://registry.npmjs.org/@docsearch/react/-/react-4.2.0.tgz", + "integrity": "sha512-zSN/KblmtBcerf7Z87yuKIHZQmxuXvYc6/m0+qnjyNu+Ir67AVOagTa1zBqcxkVUVkmBqUExdcyrdo9hbGbqTw==", "license": "MIT", "dependencies": { - "@algolia/autocomplete-core": "1.17.9", - "@algolia/autocomplete-preset-algolia": "1.17.9", - "@docsearch/css": "3.9.0", - "algoliasearch": "^5.14.2" + "@ai-sdk/react": "^2.0.30", + "@algolia/autocomplete-core": "1.19.2", + "@docsearch/css": "4.2.0", + "ai": "^5.0.30", + "algoliasearch": "^5.28.0", + "marked": "^16.3.0", + "zod": "^4.1.8" }, "peerDependencies": { "@types/react": ">= 16.8.0 < 20.0.0", @@ -3270,9 +3419,9 @@ } }, "node_modules/@docusaurus/babel": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/babel/-/babel-3.8.1.tgz", - "integrity": "sha512-3brkJrml8vUbn9aeoZUlJfsI/GqyFcDgQJwQkmBtclJgWDEQBKKeagZfOgx0WfUQhagL1sQLNW0iBdxnI863Uw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/babel/-/babel-3.9.2.tgz", + "integrity": "sha512-GEANdi/SgER+L7Japs25YiGil/AUDnFFHaCGPBbundxoWtCkA2lmy7/tFmgED4y1htAy6Oi4wkJEQdGssnw9MA==", "license": "MIT", "dependencies": { "@babel/core": "^7.25.9", @@ -3285,28 +3434,28 @@ "@babel/runtime": "^7.25.9", "@babel/runtime-corejs3": "^7.25.9", "@babel/traverse": "^7.25.9", - "@docusaurus/logger": "3.8.1", - "@docusaurus/utils": "3.8.1", + "@docusaurus/logger": "3.9.2", + "@docusaurus/utils": "3.9.2", "babel-plugin-dynamic-import-node": "^2.3.3", "fs-extra": "^11.1.1", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@docusaurus/bundler": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/bundler/-/bundler-3.8.1.tgz", - "integrity": "sha512-/z4V0FRoQ0GuSLToNjOSGsk6m2lQUG4FRn8goOVoZSRsTrU8YR2aJacX5K3RG18EaX9b+52pN4m1sL3MQZVsQA==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/bundler/-/bundler-3.9.2.tgz", + "integrity": "sha512-ZOVi6GYgTcsZcUzjblpzk3wH1Fya2VNpd5jtHoCCFcJlMQ1EYXZetfAnRHLcyiFeBABaI1ltTYbOBtH/gahGVA==", "license": "MIT", "dependencies": { "@babel/core": "^7.25.9", - "@docusaurus/babel": "3.8.1", - "@docusaurus/cssnano-preset": "3.8.1", - "@docusaurus/logger": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", + "@docusaurus/babel": "3.9.2", + "@docusaurus/cssnano-preset": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", "babel-loader": "^9.2.1", "clean-css": "^5.3.3", "copy-webpack-plugin": "^11.0.0", @@ -3327,7 +3476,7 @@ "webpackbar": "^6.0.1" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "@docusaurus/faster": "*" @@ -3339,18 +3488,18 @@ } }, "node_modules/@docusaurus/core": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/core/-/core-3.8.1.tgz", - "integrity": "sha512-ENB01IyQSqI2FLtOzqSI3qxG2B/jP4gQPahl2C3XReiLebcVh5B5cB9KYFvdoOqOWPyr5gXK4sjgTKv7peXCrA==", - "license": "MIT", - "dependencies": { - "@docusaurus/babel": "3.8.1", - "@docusaurus/bundler": "3.8.1", - "@docusaurus/logger": "3.8.1", - "@docusaurus/mdx-loader": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-common": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/core/-/core-3.9.2.tgz", + "integrity": "sha512-HbjwKeC+pHUFBfLMNzuSjqFE/58+rLVKmOU3lxQrpsxLBOGosYco/Q0GduBb0/jEMRiyEqjNT/01rRdOMWq5pw==", + "license": "MIT", + "dependencies": { + "@docusaurus/babel": "3.9.2", + "@docusaurus/bundler": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "boxen": "^6.2.1", "chalk": "^4.1.2", "chokidar": "^3.5.3", @@ -3384,14 +3533,14 @@ "update-notifier": "^6.0.2", "webpack": "^5.95.0", "webpack-bundle-analyzer": "^4.10.2", - "webpack-dev-server": "^4.15.2", + "webpack-dev-server": "^5.2.2", "webpack-merge": "^6.0.1" }, "bin": { "docusaurus": "bin/docusaurus.mjs" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "@mdx-js/react": "^3.0.0", @@ -3400,9 +3549,9 @@ } }, "node_modules/@docusaurus/core/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", "license": "ISC", "bin": { "semver": "bin/semver.js" @@ -3412,9 +3561,9 @@ } }, "node_modules/@docusaurus/cssnano-preset": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/cssnano-preset/-/cssnano-preset-3.8.1.tgz", - "integrity": "sha512-G7WyR2N6SpyUotqhGznERBK+x84uyhfMQM2MmDLs88bw4Flom6TY46HzkRkSEzaP9j80MbTN8naiL1fR17WQug==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/cssnano-preset/-/cssnano-preset-3.9.2.tgz", + "integrity": "sha512-8gBKup94aGttRduABsj7bpPFTX7kbwu+xh3K9NMCF5K4bWBqTFYW+REKHF6iBVDHRJ4grZdIPbvkiHd/XNKRMQ==", "license": "MIT", "dependencies": { "cssnano-preset-advanced": "^6.1.2", @@ -3423,19 +3572,19 @@ "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@docusaurus/faster": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/faster/-/faster-3.8.1.tgz", - "integrity": "sha512-XYrj3qnTm+o2d5ih5drCq9s63GJoM8vZ26WbLG5FZhURsNxTSXgHJcx11Qo7nWPUStCQkuqk1HvItzscCUnd4A==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/faster/-/faster-3.9.2.tgz", + "integrity": "sha512-DEVIwhbrZZ4ir31X+qQNEQqDWkgCJUV6kiPPAd2MGTY8n5/n0c4B8qA5k1ipF2izwH00JEf0h6Daaut71zzkyw==", "license": "MIT", "dependencies": { - "@docusaurus/types": "3.8.1", - "@rspack/core": "^1.3.15", + "@docusaurus/types": "3.9.2", + "@rspack/core": "^1.5.0", "@swc/core": "^1.7.39", - "@swc/html": "^1.7.39", + "@swc/html": "^1.13.5", "browserslist": "^4.24.2", "lightningcss": "^1.27.0", "swc-loader": "^0.2.6", @@ -3443,34 +3592,34 @@ "webpack": "^5.95.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "@docusaurus/types": "*" } }, "node_modules/@docusaurus/logger": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/logger/-/logger-3.8.1.tgz", - "integrity": "sha512-2wjeGDhKcExEmjX8k1N/MRDiPKXGF2Pg+df/bDDPnnJWHXnVEZxXj80d6jcxp1Gpnksl0hF8t/ZQw9elqj2+ww==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/logger/-/logger-3.9.2.tgz", + "integrity": "sha512-/SVCc57ByARzGSU60c50rMyQlBuMIJCjcsJlkphxY6B0GV4UH3tcA1994N8fFfbJ9kX3jIBe/xg3XP5qBtGDbA==", "license": "MIT", "dependencies": { "chalk": "^4.1.2", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@docusaurus/mdx-loader": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/mdx-loader/-/mdx-loader-3.8.1.tgz", - "integrity": "sha512-DZRhagSFRcEq1cUtBMo4TKxSNo/W6/s44yhr8X+eoXqCLycFQUylebOMPseHi5tc4fkGJqwqpWJLz6JStU9L4w==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/mdx-loader/-/mdx-loader-3.9.2.tgz", + "integrity": "sha512-wiYoGwF9gdd6rev62xDU8AAM8JuLI/hlwOtCzMmYcspEkzecKrP8J8X+KpYnTlACBUUtXNJpSoCwFWJhLRevzQ==", "license": "MIT", "dependencies": { - "@docusaurus/logger": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/logger": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "@mdx-js/mdx": "^3.0.0", "@slorber/remark-comment": "^1.0.0", "escape-html": "^1.0.3", @@ -3494,7 +3643,7 @@ "webpack": "^5.88.1" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3502,12 +3651,12 @@ } }, "node_modules/@docusaurus/module-type-aliases": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/module-type-aliases/-/module-type-aliases-3.8.1.tgz", - "integrity": "sha512-6xhvAJiXzsaq3JdosS7wbRt/PwEPWHr9eM4YNYqVlbgG1hSK3uQDXTVvQktasp3VO6BmfYWPozueLWuj4gB+vg==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/module-type-aliases/-/module-type-aliases-3.9.2.tgz", + "integrity": "sha512-8qVe2QA9hVLzvnxP46ysuofJUIc/yYQ82tvA/rBTrnpXtCjNSFLxEZfd5U8cYZuJIVlkPxamsIgwd5tGZXfvew==", "license": "MIT", "dependencies": { - "@docusaurus/types": "3.8.1", + "@docusaurus/types": "3.9.2", "@types/history": "^4.7.11", "@types/react": "*", "@types/react-router-config": "*", @@ -3521,19 +3670,19 @@ } }, "node_modules/@docusaurus/plugin-content-blog": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-blog/-/plugin-content-blog-3.8.1.tgz", - "integrity": "sha512-vNTpMmlvNP9n3hGEcgPaXyvTljanAKIUkuG9URQ1DeuDup0OR7Ltvoc8yrmH+iMZJbcQGhUJF+WjHLwuk8HSdw==", - "license": "MIT", - "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/logger": "3.8.1", - "@docusaurus/mdx-loader": "3.8.1", - "@docusaurus/theme-common": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-common": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-blog/-/plugin-content-blog-3.9.2.tgz", + "integrity": "sha512-3I2HXy3L1QcjLJLGAoTvoBnpOwa6DPUa3Q0dMK19UTY9mhPkKQg/DYhAGTiBUKcTR0f08iw7kLPqOhIgdV3eVQ==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "cheerio": "1.0.0-rc.12", "feed": "^4.2.2", "fs-extra": "^11.1.1", @@ -3546,7 +3695,7 @@ "webpack": "^5.88.1" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "@docusaurus/plugin-content-docs": "*", @@ -3555,20 +3704,20 @@ } }, "node_modules/@docusaurus/plugin-content-docs": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-docs/-/plugin-content-docs-3.8.1.tgz", - "integrity": "sha512-oByRkSZzeGNQByCMaX+kif5Nl2vmtj2IHQI2fWjCfCootsdKZDPFLonhIp5s3IGJO7PLUfe0POyw0Xh/RrGXJA==", - "license": "MIT", - "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/logger": "3.8.1", - "@docusaurus/mdx-loader": "3.8.1", - "@docusaurus/module-type-aliases": "3.8.1", - "@docusaurus/theme-common": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-common": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-docs/-/plugin-content-docs-3.9.2.tgz", + "integrity": "sha512-C5wZsGuKTY8jEYsqdxhhFOe1ZDjH0uIYJ9T/jebHwkyxqnr4wW0jTkB72OMqNjsoQRcb0JN3PcSeTwFlVgzCZg==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "@types/react-router-config": "^5.0.7", "combine-promises": "^1.1.0", "fs-extra": "^11.1.1", @@ -3580,7 +3729,7 @@ "webpack": "^5.88.1" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3588,22 +3737,22 @@ } }, "node_modules/@docusaurus/plugin-content-pages": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-pages/-/plugin-content-pages-3.8.1.tgz", - "integrity": "sha512-a+V6MS2cIu37E/m7nDJn3dcxpvXb6TvgdNI22vJX8iUTp8eoMoPa0VArEbWvCxMY/xdC26WzNv4wZ6y0iIni/w==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-pages/-/plugin-content-pages-3.9.2.tgz", + "integrity": "sha512-s4849w/p4noXUrGpPUF0BPqIAfdAe76BLaRGAGKZ1gTDNiGxGcpsLcwJ9OTi1/V8A+AzvsmI9pkjie2zjIQZKA==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/mdx-loader": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "fs-extra": "^11.1.1", "tslib": "^2.6.0", "webpack": "^5.88.1" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3611,36 +3760,36 @@ } }, "node_modules/@docusaurus/plugin-css-cascade-layers": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-css-cascade-layers/-/plugin-css-cascade-layers-3.8.1.tgz", - "integrity": "sha512-VQ47xRxfNKjHS5ItzaVXpxeTm7/wJLFMOPo1BkmoMG4Cuz4nuI+Hs62+RMk1OqVog68Swz66xVPK8g9XTrBKRw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-css-cascade-layers/-/plugin-css-cascade-layers-3.9.2.tgz", + "integrity": "sha512-w1s3+Ss+eOQbscGM4cfIFBlVg/QKxyYgj26k5AnakuHkKxH6004ZtuLe5awMBotIYF2bbGDoDhpgQ4r/kcj4rQ==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@docusaurus/plugin-debug": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-debug/-/plugin-debug-3.8.1.tgz", - "integrity": "sha512-nT3lN7TV5bi5hKMB7FK8gCffFTBSsBsAfV84/v293qAmnHOyg1nr9okEw8AiwcO3bl9vije5nsUvP0aRl2lpaw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-debug/-/plugin-debug-3.9.2.tgz", + "integrity": "sha512-j7a5hWuAFxyQAkilZwhsQ/b3T7FfHZ+0dub6j/GxKNFJp2h9qk/P1Bp7vrGASnvA9KNQBBL1ZXTe7jlh4VdPdA==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", "fs-extra": "^11.1.1", "react-json-view-lite": "^2.3.0", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3648,18 +3797,18 @@ } }, "node_modules/@docusaurus/plugin-google-analytics": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-analytics/-/plugin-google-analytics-3.8.1.tgz", - "integrity": "sha512-Hrb/PurOJsmwHAsfMDH6oVpahkEGsx7F8CWMjyP/dw1qjqmdS9rcV1nYCGlM8nOtD3Wk/eaThzUB5TSZsGz+7Q==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-analytics/-/plugin-google-analytics-3.9.2.tgz", + "integrity": "sha512-mAwwQJ1Us9jL/lVjXtErXto4p4/iaLlweC54yDUK1a97WfkC6Z2k5/769JsFgwOwOP+n5mUQGACXOEQ0XDuVUw==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3667,19 +3816,19 @@ } }, "node_modules/@docusaurus/plugin-google-gtag": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-gtag/-/plugin-google-gtag-3.8.1.tgz", - "integrity": "sha512-tKE8j1cEZCh8KZa4aa80zpSTxsC2/ZYqjx6AAfd8uA8VHZVw79+7OTEP2PoWi0uL5/1Is0LF5Vwxd+1fz5HlKg==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-gtag/-/plugin-google-gtag-3.9.2.tgz", + "integrity": "sha512-YJ4lDCphabBtw19ooSlc1MnxtYGpjFV9rEdzjLsUnBCeis2djUyCozZaFhCg6NGEwOn7HDDyMh0yzcdRpnuIvA==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "@types/gtag.js": "^0.0.12", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3687,18 +3836,18 @@ } }, "node_modules/@docusaurus/plugin-google-tag-manager": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-tag-manager/-/plugin-google-tag-manager-3.8.1.tgz", - "integrity": "sha512-iqe3XKITBquZq+6UAXdb1vI0fPY5iIOitVjPQ581R1ZKpHr0qe+V6gVOrrcOHixPDD/BUKdYwkxFjpNiEN+vBw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-tag-manager/-/plugin-google-tag-manager-3.9.2.tgz", + "integrity": "sha512-LJtIrkZN/tuHD8NqDAW1Tnw0ekOwRTfobWPsdO15YxcicBo2ykKF0/D6n0vVBfd3srwr9Z6rzrIWYrMzBGrvNw==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3706,20 +3855,20 @@ } }, "node_modules/@docusaurus/plugin-rsdoctor": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-rsdoctor/-/plugin-rsdoctor-3.8.1.tgz", - "integrity": "sha512-b88/GK0yigG6ZWOvnR4kXmoH6/b8jcZqEFpj5PHDzwCnoJ3xX7SKaQ1m+FdnVqo2v+pny1VwCIB9E6z4B9mUmw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-rsdoctor/-/plugin-rsdoctor-3.9.2.tgz", + "integrity": "sha512-mMiB01aD/ZnhG2ugBKCNPbOZytsZPqF4ymHhSkZHl9shraLEb7O3TZ1DCpqIV/3XCOYEIyPoScRZb7bDr2Tr/w==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "@rsdoctor/rspack-plugin": "^0.4.6", "@rsdoctor/webpack-plugin": "^0.4.6", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3727,23 +3876,23 @@ } }, "node_modules/@docusaurus/plugin-sitemap": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-sitemap/-/plugin-sitemap-3.8.1.tgz", - "integrity": "sha512-+9YV/7VLbGTq8qNkjiugIelmfUEVkTyLe6X8bWq7K5qPvGXAjno27QAfFq63mYfFFbJc7z+pudL63acprbqGzw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-sitemap/-/plugin-sitemap-3.9.2.tgz", + "integrity": "sha512-WLh7ymgDXjG8oPoM/T4/zUP7KcSuFYRZAUTl8vR6VzYkfc18GBM4xLhcT+AKOwun6kBivYKUJf+vlqYJkm+RHw==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/logger": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-common": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "fs-extra": "^11.1.1", "sitemap": "^7.1.1", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3751,22 +3900,22 @@ } }, "node_modules/@docusaurus/plugin-svgr": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-svgr/-/plugin-svgr-3.8.1.tgz", - "integrity": "sha512-rW0LWMDsdlsgowVwqiMb/7tANDodpy1wWPwCcamvhY7OECReN3feoFwLjd/U4tKjNY3encj0AJSTxJA+Fpe+Gw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-svgr/-/plugin-svgr-3.9.2.tgz", + "integrity": "sha512-n+1DE+5b3Lnf27TgVU5jM1d4x5tUh2oW5LTsBxJX4PsAPV0JGcmI6p3yLYtEY0LRVEIJh+8RsdQmRE66wSV8mw==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "@svgr/core": "8.1.0", "@svgr/webpack": "^8.1.0", "tslib": "^2.6.0", "webpack": "^5.88.1" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3774,29 +3923,29 @@ } }, "node_modules/@docusaurus/preset-classic": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/preset-classic/-/preset-classic-3.8.1.tgz", - "integrity": "sha512-yJSjYNHXD8POMGc2mKQuj3ApPrN+eG0rO1UPgSx7jySpYU+n4WjBikbrA2ue5ad9A7aouEtMWUoiSRXTH/g7KQ==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/preset-classic/-/preset-classic-3.9.2.tgz", + "integrity": "sha512-IgyYO2Gvaigi21LuDIe+nvmN/dfGXAiMcV/murFqcpjnZc7jxFAxW+9LEjdPt61uZLxG4ByW/oUmX/DDK9t/8w==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/plugin-content-blog": "3.8.1", - "@docusaurus/plugin-content-docs": "3.8.1", - "@docusaurus/plugin-content-pages": "3.8.1", - "@docusaurus/plugin-css-cascade-layers": "3.8.1", - "@docusaurus/plugin-debug": "3.8.1", - "@docusaurus/plugin-google-analytics": "3.8.1", - "@docusaurus/plugin-google-gtag": "3.8.1", - "@docusaurus/plugin-google-tag-manager": "3.8.1", - "@docusaurus/plugin-sitemap": "3.8.1", - "@docusaurus/plugin-svgr": "3.8.1", - "@docusaurus/theme-classic": "3.8.1", - "@docusaurus/theme-common": "3.8.1", - "@docusaurus/theme-search-algolia": "3.8.1", - "@docusaurus/types": "3.8.1" + "@docusaurus/core": "3.9.2", + "@docusaurus/plugin-content-blog": "3.9.2", + "@docusaurus/plugin-content-docs": "3.9.2", + "@docusaurus/plugin-content-pages": "3.9.2", + "@docusaurus/plugin-css-cascade-layers": "3.9.2", + "@docusaurus/plugin-debug": "3.9.2", + "@docusaurus/plugin-google-analytics": "3.9.2", + "@docusaurus/plugin-google-gtag": "3.9.2", + "@docusaurus/plugin-google-tag-manager": "3.9.2", + "@docusaurus/plugin-sitemap": "3.9.2", + "@docusaurus/plugin-svgr": "3.9.2", + "@docusaurus/theme-classic": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/theme-search-algolia": "3.9.2", + "@docusaurus/types": "3.9.2" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3804,27 +3953,26 @@ } }, "node_modules/@docusaurus/theme-classic": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-classic/-/theme-classic-3.8.1.tgz", - "integrity": "sha512-bqDUCNqXeYypMCsE1VcTXSI1QuO4KXfx8Cvl6rYfY0bhhqN6d2WZlRkyLg/p6pm+DzvanqHOyYlqdPyP0iz+iw==", - "license": "MIT", - "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/logger": "3.8.1", - "@docusaurus/mdx-loader": "3.8.1", - "@docusaurus/module-type-aliases": "3.8.1", - "@docusaurus/plugin-content-blog": "3.8.1", - "@docusaurus/plugin-content-docs": "3.8.1", - "@docusaurus/plugin-content-pages": "3.8.1", - "@docusaurus/theme-common": "3.8.1", - "@docusaurus/theme-translations": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-common": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-classic/-/theme-classic-3.9.2.tgz", + "integrity": "sha512-IGUsArG5hhekXd7RDb11v94ycpJpFdJPkLnt10fFQWOVxAtq5/D7hT6lzc2fhyQKaaCE62qVajOMKL7OiAFAIA==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/plugin-content-blog": "3.9.2", + "@docusaurus/plugin-content-docs": "3.9.2", + "@docusaurus/plugin-content-pages": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/theme-translations": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "@mdx-js/react": "^3.0.0", "clsx": "^2.0.0", - "copy-text-to-clipboard": "^3.2.0", "infima": "0.2.0-alpha.45", "lodash": "^4.17.21", "nprogress": "^0.2.0", @@ -3837,7 +3985,7 @@ "utility-types": "^3.10.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3845,15 +3993,15 @@ } }, "node_modules/@docusaurus/theme-common": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-common/-/theme-common-3.8.1.tgz", - "integrity": "sha512-UswMOyTnPEVRvN5Qzbo+l8k4xrd5fTFu2VPPfD6FcW/6qUtVLmJTQCktbAL3KJ0BVXGm5aJXz/ZrzqFuZERGPw==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-common/-/theme-common-3.9.2.tgz", + "integrity": "sha512-6c4DAbR6n6nPbnZhY2V3tzpnKnGL+6aOsLvFL26VRqhlczli9eWG0VDUNoCQEPnGwDMhPS42UhSAnz5pThm5Ag==", "license": "MIT", "dependencies": { - "@docusaurus/mdx-loader": "3.8.1", - "@docusaurus/module-type-aliases": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-common": "3.8.1", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", "@types/history": "^4.7.11", "@types/react": "*", "@types/react-router-config": "*", @@ -3864,7 +4012,7 @@ "utility-types": "^3.10.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "@docusaurus/plugin-content-docs": "*", @@ -3873,43 +4021,49 @@ } }, "node_modules/@docusaurus/theme-mermaid": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-mermaid/-/theme-mermaid-3.8.1.tgz", - "integrity": "sha512-IWYqjyTPjkNnHsFFu9+4YkeXS7PD1xI3Bn2shOhBq+f95mgDfWInkpfBN4aYvx4fTT67Am6cPtohRdwh4Tidtg==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-mermaid/-/theme-mermaid-3.9.2.tgz", + "integrity": "sha512-5vhShRDq/ntLzdInsQkTdoKWSzw8d1jB17sNPYhA/KvYYFXfuVEGHLM6nrf8MFbV8TruAHDG21Fn3W4lO8GaDw==", "license": "MIT", "dependencies": { - "@docusaurus/core": "3.8.1", - "@docusaurus/module-type-aliases": "3.8.1", - "@docusaurus/theme-common": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", + "@docusaurus/core": "3.9.2", + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", "mermaid": ">=11.6.0", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { + "@mermaid-js/layout-elk": "^0.1.9", "react": "^18.0.0 || ^19.0.0", "react-dom": "^18.0.0 || ^19.0.0" + }, + "peerDependenciesMeta": { + "@mermaid-js/layout-elk": { + "optional": true + } } }, "node_modules/@docusaurus/theme-search-algolia": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-search-algolia/-/theme-search-algolia-3.8.1.tgz", - "integrity": "sha512-NBFH5rZVQRAQM087aYSRKQ9yGEK9eHd+xOxQjqNpxMiV85OhJDD4ZGz6YJIod26Fbooy54UWVdzNU0TFeUUUzQ==", - "license": "MIT", - "dependencies": { - "@docsearch/react": "^3.9.0", - "@docusaurus/core": "3.8.1", - "@docusaurus/logger": "3.8.1", - "@docusaurus/plugin-content-docs": "3.8.1", - "@docusaurus/theme-common": "3.8.1", - "@docusaurus/theme-translations": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-validation": "3.8.1", - "algoliasearch": "^5.17.1", - "algoliasearch-helper": "^3.22.6", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-search-algolia/-/theme-search-algolia-3.9.2.tgz", + "integrity": "sha512-GBDSFNwjnh5/LdkxCKQHkgO2pIMX1447BxYUBG2wBiajS21uj64a+gH/qlbQjDLxmGrbrllBrtJkUHxIsiwRnw==", + "license": "MIT", + "dependencies": { + "@docsearch/react": "^3.9.0 || ^4.1.0", + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/plugin-content-docs": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/theme-translations": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "algoliasearch": "^5.37.0", + "algoliasearch-helper": "^3.26.0", "clsx": "^2.0.0", "eta": "^2.2.0", "fs-extra": "^11.1.1", @@ -3918,7 +4072,7 @@ "utility-types": "^3.10.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" }, "peerDependencies": { "react": "^18.0.0 || ^19.0.0", @@ -3926,26 +4080,27 @@ } }, "node_modules/@docusaurus/theme-translations": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-translations/-/theme-translations-3.8.1.tgz", - "integrity": "sha512-OTp6eebuMcf2rJt4bqnvuwmm3NVXfzfYejL+u/Y1qwKhZPrjPoKWfk1CbOP5xH5ZOPkiAsx4dHdQBRJszK3z2g==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-translations/-/theme-translations-3.9.2.tgz", + "integrity": "sha512-vIryvpP18ON9T9rjgMRFLr2xJVDpw1rtagEGf8Ccce4CkTrvM/fRB8N2nyWYOW5u3DdjkwKw5fBa+3tbn9P4PA==", "license": "MIT", "dependencies": { "fs-extra": "^11.1.1", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@docusaurus/types": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/types/-/types-3.8.1.tgz", - "integrity": "sha512-ZPdW5AB+pBjiVrcLuw3dOS6BFlrG0XkS2lDGsj8TizcnREQg3J8cjsgfDviszOk4CweNfwo1AEELJkYaMUuOPg==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/types/-/types-3.9.2.tgz", + "integrity": "sha512-Ux1JUNswg+EfUEmajJjyhIohKceitY/yzjRUpu04WXgvVz+fbhVC0p+R0JhvEu4ytw8zIAys2hrdpQPBHRIa8Q==", "license": "MIT", "dependencies": { "@mdx-js/mdx": "^3.0.0", "@types/history": "^4.7.11", + "@types/mdast": "^4.0.2", "@types/react": "*", "commander": "^5.1.0", "joi": "^17.9.2", @@ -3974,14 +4129,14 @@ } }, "node_modules/@docusaurus/utils": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/utils/-/utils-3.8.1.tgz", - "integrity": "sha512-P1ml0nvOmEFdmu0smSXOqTS1sxU5tqvnc0dA4MTKV39kye+bhQnjkIKEE18fNOvxjyB86k8esoCIFM3x4RykOQ==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/utils/-/utils-3.9.2.tgz", + "integrity": "sha512-lBSBiRruFurFKXr5Hbsl2thmGweAPmddhF3jb99U4EMDA5L+e5Y1rAkOS07Nvrup7HUMBDrCV45meaxZnt28nQ==", "license": "MIT", "dependencies": { - "@docusaurus/logger": "3.8.1", - "@docusaurus/types": "3.8.1", - "@docusaurus/utils-common": "3.8.1", + "@docusaurus/logger": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-common": "3.9.2", "escape-string-regexp": "^4.0.0", "execa": "5.1.1", "file-loader": "^6.2.0", @@ -4002,31 +4157,31 @@ "webpack": "^5.88.1" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@docusaurus/utils-common": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/utils-common/-/utils-common-3.8.1.tgz", - "integrity": "sha512-zTZiDlvpvoJIrQEEd71c154DkcriBecm4z94OzEE9kz7ikS3J+iSlABhFXM45mZ0eN5pVqqr7cs60+ZlYLewtg==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/utils-common/-/utils-common-3.9.2.tgz", + "integrity": "sha512-I53UC1QctruA6SWLvbjbhCpAw7+X7PePoe5pYcwTOEXD/PxeP8LnECAhTHHwWCblyUX5bMi4QLRkxvyZ+IT8Aw==", "license": "MIT", "dependencies": { - "@docusaurus/types": "3.8.1", + "@docusaurus/types": "3.9.2", "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@docusaurus/utils-validation": { - "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/utils-validation/-/utils-validation-3.8.1.tgz", - "integrity": "sha512-gs5bXIccxzEbyVecvxg6upTwaUbfa0KMmTj7HhHzc016AGyxH2o73k1/aOD0IFrdCsfJNt37MqNI47s2MgRZMA==", + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/utils-validation/-/utils-validation-3.9.2.tgz", + "integrity": "sha512-l7yk3X5VnNmATbwijJkexdhulNsQaNDwoagiwujXoxFbWLcxHQqNQ+c/IAlzrfMMOfa/8xSBZ7KEKDesE/2J7A==", "license": "MIT", "dependencies": { - "@docusaurus/logger": "3.8.1", - "@docusaurus/utils": "3.8.1", - "@docusaurus/utils-common": "3.8.1", + "@docusaurus/logger": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", "fs-extra": "^11.2.0", "joi": "^17.9.2", "js-yaml": "^4.1.0", @@ -4034,24 +4189,24 @@ "tslib": "^2.6.0" }, "engines": { - "node": ">=18.0" + "node": ">=20.0" } }, "node_modules/@emnapi/core": { - "version": "1.4.5", - "resolved": "https://registry.npmjs.org/@emnapi/core/-/core-1.4.5.tgz", - "integrity": "sha512-XsLw1dEOpkSX/WucdqUhPWP7hDxSvZiY+fsUC14h+FtQ2Ifni4znbBt8punRX+Uj2JG/uDb8nEHVKvrVlvdZ5Q==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@emnapi/core/-/core-1.6.0.tgz", + "integrity": "sha512-zq/ay+9fNIJJtJiZxdTnXS20PllcYMX3OE23ESc4HK/bdYu3cOWYVhsOhVnXALfU/uqJIxn5NBPd9z4v+SfoSg==", "license": "MIT", "optional": true, "dependencies": { - "@emnapi/wasi-threads": "1.0.4", + "@emnapi/wasi-threads": "1.1.0", "tslib": "^2.4.0" } }, "node_modules/@emnapi/runtime": { - "version": "1.4.5", - "resolved": "https://registry.npmjs.org/@emnapi/runtime/-/runtime-1.4.5.tgz", - "integrity": "sha512-++LApOtY0pEEz1zrd9vy1/zXVaVJJ/EbAF3u0fXIzPJEDtnITsBGbbK0EkM72amhl/R5b+5xx0Y/QhcVOpuulg==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@emnapi/runtime/-/runtime-1.6.0.tgz", + "integrity": "sha512-obtUmAHTMjll499P+D9A3axeJFlhdjOWdKUNs/U6QIGT7V5RjcUW1xToAzjvmgTSQhDbYn/NwfTRoJcQ2rNBxA==", "license": "MIT", "optional": true, "dependencies": { @@ -4059,15 +4214,22 @@ } }, "node_modules/@emnapi/wasi-threads": { - "version": "1.0.4", - "resolved": "https://registry.npmjs.org/@emnapi/wasi-threads/-/wasi-threads-1.0.4.tgz", - "integrity": "sha512-PJR+bOmMOPH8AtcTGAyYNiuJ3/Fcoj2XN/gBEWzDIKh254XO+mM9XoXHk5GNEhodxeMznbg7BlRojVbKN+gC6g==", + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/@emnapi/wasi-threads/-/wasi-threads-1.1.0.tgz", + "integrity": "sha512-WI0DdZ8xFSbgMjR1sFsKABJ/C5OnRrjT06JXbZKexJGrDuPTzZdDYfFlsgcCXCyf+suG5QU2e/y1Wo2V/OapLQ==", "license": "MIT", "optional": true, "dependencies": { "tslib": "^2.4.0" } }, + "node_modules/@epic-web/invariant": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@epic-web/invariant/-/invariant-1.0.0.tgz", + "integrity": "sha512-lrTPqgvfFQtR/eY/qkIzp98OGdNJu0m5ji3q/nJI8v3SXkRKEnWiOxMmbvcSoAIzv/cGiuvRy57k4suKQSAdwA==", + "dev": true, + "license": "MIT" + }, "node_modules/@hapi/hoek": { "version": "9.3.0", "resolved": "https://registry.npmjs.org/@hapi/hoek/-/hoek-9.3.0.tgz", @@ -4090,18 +4252,18 @@ "license": "MIT" }, "node_modules/@iconify/utils": { - "version": "2.3.0", - "resolved": "https://registry.npmjs.org/@iconify/utils/-/utils-2.3.0.tgz", - "integrity": "sha512-GmQ78prtwYW6EtzXRU1rY+KwOKfz32PD7iJh6Iyqw68GiKuoZ2A6pRtzWONz5VQJbp50mEjXh/7NkumtrAgRKA==", + "version": "3.0.2", + "resolved": "https://registry.npmjs.org/@iconify/utils/-/utils-3.0.2.tgz", + "integrity": "sha512-EfJS0rLfVuRuJRn4psJHtK2A9TqVnkxPpHY6lYHiB9+8eSuudsxbwMiavocG45ujOo6FJ+CIRlRnlOGinzkaGQ==", "license": "MIT", "dependencies": { - "@antfu/install-pkg": "^1.0.0", - "@antfu/utils": "^8.1.0", + "@antfu/install-pkg": "^1.1.0", + "@antfu/utils": "^9.2.0", "@iconify/types": "^2.0.0", - "debug": "^4.4.0", - "globals": "^15.14.0", + "debug": "^4.4.1", + "globals": "^15.15.0", "kolorist": "^1.8.0", - "local-pkg": "^1.0.0", + "local-pkg": "^1.1.1", "mlly": "^1.7.4" } }, @@ -4135,15 +4297,25 @@ } }, "node_modules/@jridgewell/gen-mapping": { - "version": "0.3.12", - "resolved": "https://registry.npmjs.org/@jridgewell/gen-mapping/-/gen-mapping-0.3.12.tgz", - "integrity": "sha512-OuLGC46TjB5BbN1dH8JULVVZY4WTdkF7tV9Ys6wLL1rubZnCMstOhNHueU5bLCrnRuDhKPDM4g6sw4Bel5Gzqg==", + "version": "0.3.13", + "resolved": "https://registry.npmjs.org/@jridgewell/gen-mapping/-/gen-mapping-0.3.13.tgz", + "integrity": "sha512-2kkt/7niJ6MgEPxF0bYdQ6etZaA+fQvDcLKckhy1yIQOzaoKjBBjSj63/aLVjYE3qhRt5dvM+uUyfCg6UKCBbA==", "license": "MIT", "dependencies": { "@jridgewell/sourcemap-codec": "^1.5.0", "@jridgewell/trace-mapping": "^0.3.24" } }, + "node_modules/@jridgewell/remapping": { + "version": "2.3.5", + "resolved": "https://registry.npmjs.org/@jridgewell/remapping/-/remapping-2.3.5.tgz", + "integrity": "sha512-LI9u/+laYG4Ds1TDKSJW2YPrIlcVYOwi2fUC6xB43lueCjgxV4lffOCZCtYFiH6TNOX+tQKXx97T4IKHbhyHEQ==", + "license": "MIT", + "dependencies": { + "@jridgewell/gen-mapping": "^0.3.5", + "@jridgewell/trace-mapping": "^0.3.24" + } + }, "node_modules/@jridgewell/resolve-uri": { "version": "3.1.2", "resolved": "https://registry.npmjs.org/@jridgewell/resolve-uri/-/resolve-uri-3.1.2.tgz", @@ -4154,9 +4326,9 @@ } }, "node_modules/@jridgewell/source-map": { - "version": "0.3.10", - "resolved": "https://registry.npmjs.org/@jridgewell/source-map/-/source-map-0.3.10.tgz", - "integrity": "sha512-0pPkgz9dY+bijgistcTTJ5mR+ocqRXLuhXHYdzoMmmoJ2C9S46RCm2GMUbatPEUK9Yjy26IrAy8D/M00lLkv+Q==", + "version": "0.3.11", + "resolved": "https://registry.npmjs.org/@jridgewell/source-map/-/source-map-0.3.11.tgz", + "integrity": "sha512-ZMp1V8ZFcPG5dIWnQLr3NSI1MiCU7UETdS/A0G8V/XWHvJv3ZsFqutJn1Y5RPmAPX6F3BiE397OqveU/9NCuIA==", "license": "MIT", "dependencies": { "@jridgewell/gen-mapping": "^0.3.5", @@ -4164,38 +4336,153 @@ } }, "node_modules/@jridgewell/sourcemap-codec": { - "version": "1.5.4", - "resolved": "https://registry.npmjs.org/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.5.4.tgz", - "integrity": "sha512-VT2+G1VQs/9oz078bLrYbecdZKs912zQlkelYpuf+SXF+QvZDYJlbx/LSx+meSAwdDFnF8FVXW92AVjjkVmgFw==", + "version": "1.5.5", + "resolved": "https://registry.npmjs.org/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.5.5.tgz", + "integrity": "sha512-cYQ9310grqxueWbl+WuIUIaiUaDcj7WOq5fVhEljNVgRfOUhY9fy2zTvfoqWsnebh8Sl70VScFbICvJnLKB0Og==", "license": "MIT" }, "node_modules/@jridgewell/trace-mapping": { - "version": "0.3.29", - "resolved": "https://registry.npmjs.org/@jridgewell/trace-mapping/-/trace-mapping-0.3.29.tgz", - "integrity": "sha512-uw6guiW/gcAGPDhLmd77/6lW8QLeiV5RUTsAX46Db6oLhGaVj4lhnPwb184s1bkc8kdVg/+h988dro8GRDpmYQ==", + "version": "0.3.31", + "resolved": "https://registry.npmjs.org/@jridgewell/trace-mapping/-/trace-mapping-0.3.31.tgz", + "integrity": "sha512-zzNR+SdQSDJzc8joaeP8QQoCQr8NuYx2dIIytl1QeBEZHJ9uW6hebsrYgbz8hJwUQao3TWCMtmfV8Nu1twOLAw==", "license": "MIT", "dependencies": { "@jridgewell/resolve-uri": "^3.1.0", "@jridgewell/sourcemap-codec": "^1.4.14" } }, - "node_modules/@leichtgewicht/ip-codec": { - "version": "2.0.5", - "resolved": "https://registry.npmjs.org/@leichtgewicht/ip-codec/-/ip-codec-2.0.5.tgz", - "integrity": "sha512-Vo+PSpZG2/fmgmiNzYK9qWRh8h/CHrwD0mo1h1DzL4yzHNSfWYujGTYsWGreD000gcgmZ7K4Ys6Tx9TxtsKdDw==", - "license": "MIT" + "node_modules/@jsonjoy.com/base64": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/base64/-/base64-1.1.2.tgz", + "integrity": "sha512-q6XAnWQDIMA3+FTiOYajoYqySkO+JSat0ytXGSuRdq9uXE7o92gzuQwQM14xaCRlBLGq3v5miDGC4vkVTn54xA==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } }, - "node_modules/@mdx-js/mdx": { - "version": "3.1.0", - "resolved": "https://registry.npmjs.org/@mdx-js/mdx/-/mdx-3.1.0.tgz", - "integrity": "sha512-/QxEhPAvGwbQmy1Px8F899L5Uc2KZ6JtXwlCgJmjSTBedwOZkByYcBG4GceIGPXRDsmfxhHazuS+hlOShRLeDw==", - "license": "MIT", - "dependencies": { - "@types/estree": "^1.0.0", - "@types/estree-jsx": "^1.0.0", - "@types/hast": "^3.0.0", - "@types/mdx": "^2.0.0", - "collapse-white-space": "^2.0.0", + "node_modules/@jsonjoy.com/buffers": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/buffers/-/buffers-1.2.1.tgz", + "integrity": "sha512-12cdlDwX4RUM3QxmUbVJWqZ/mrK6dFQH4Zxq6+r1YXKXYBNgZXndx2qbCJwh3+WWkCSn67IjnlG3XYTvmvYtgA==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/codegen": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/codegen/-/codegen-1.0.0.tgz", + "integrity": "sha512-E8Oy+08cmCf0EK/NMxpaJZmOxPqM+6iSe2S4nlSBrPZOORoDJILxtbSUEDKQyTamm/BVAhIGllOBNU79/dwf0g==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/json-pack": { + "version": "1.21.0", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/json-pack/-/json-pack-1.21.0.tgz", + "integrity": "sha512-+AKG+R2cfZMShzrF2uQw34v3zbeDYUqnQ+jg7ORic3BGtfw9p/+N6RJbq/kkV8JmYZaINknaEQ2m0/f693ZPpg==", + "license": "Apache-2.0", + "dependencies": { + "@jsonjoy.com/base64": "^1.1.2", + "@jsonjoy.com/buffers": "^1.2.0", + "@jsonjoy.com/codegen": "^1.0.0", + "@jsonjoy.com/json-pointer": "^1.0.2", + "@jsonjoy.com/util": "^1.9.0", + "hyperdyperid": "^1.2.0", + "thingies": "^2.5.0", + "tree-dump": "^1.1.0" + }, + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/json-pointer": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/json-pointer/-/json-pointer-1.0.2.tgz", + "integrity": "sha512-Fsn6wM2zlDzY1U+v4Nc8bo3bVqgfNTGcn6dMgs6FjrEnt4ZCe60o6ByKRjOGlI2gow0aE/Q41QOigdTqkyK5fg==", + "license": "Apache-2.0", + "dependencies": { + "@jsonjoy.com/codegen": "^1.0.0", + "@jsonjoy.com/util": "^1.9.0" + }, + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/util": { + "version": "1.9.0", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/util/-/util-1.9.0.tgz", + "integrity": "sha512-pLuQo+VPRnN8hfPqUTLTHk126wuYdXVxE6aDmjSeV4NCAgyxWbiOIeNJVtID3h1Vzpoi9m4jXezf73I6LgabgQ==", + "license": "Apache-2.0", + "dependencies": { + "@jsonjoy.com/buffers": "^1.0.0", + "@jsonjoy.com/codegen": "^1.0.0" + }, + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@leichtgewicht/ip-codec": { + "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@leichtgewicht/ip-codec/-/ip-codec-2.0.5.tgz", + "integrity": "sha512-Vo+PSpZG2/fmgmiNzYK9qWRh8h/CHrwD0mo1h1DzL4yzHNSfWYujGTYsWGreD000gcgmZ7K4Ys6Tx9TxtsKdDw==", + "license": "MIT" + }, + "node_modules/@mdx-js/mdx": { + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/@mdx-js/mdx/-/mdx-3.1.1.tgz", + "integrity": "sha512-f6ZO2ifpwAQIpzGWaBQT2TXxPv6z3RBzQKpVftEWN78Vl/YweF1uwussDx8ECAXVtr3Rs89fKyG9YlzUs9DyGQ==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "@types/estree-jsx": "^1.0.0", + "@types/hast": "^3.0.0", + "@types/mdx": "^2.0.0", + "acorn": "^8.0.0", + "collapse-white-space": "^2.0.0", "devlop": "^1.0.0", "estree-util-is-identifier-name": "^3.0.0", "estree-util-scope": "^1.0.0", @@ -4222,9 +4509,9 @@ } }, "node_modules/@mdx-js/react": { - "version": "3.1.0", - "resolved": "https://registry.npmjs.org/@mdx-js/react/-/react-3.1.0.tgz", - "integrity": "sha512-QjHtSaoameoalGnKDT3FoIl4+9RwyTmo9ZJGBdLOks/YOiWHoRDI3PUwEzOE7kEmGcV3AFcp9K6dYu9rEuKLAQ==", + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/@mdx-js/react/-/react-3.1.1.tgz", + "integrity": "sha512-f++rKLQgUVYDAtECQ6fn/is15GkEH9+nZPM3MS0RcxVqoTfawHvDlSCH7JbMhAM6uJ32v3eXLvLmLvjGu7PTQw==", "license": "MIT", "dependencies": { "@types/mdx": "^2.0.0" @@ -4239,77 +4526,77 @@ } }, "node_modules/@mermaid-js/parser": { - "version": "0.6.2", - "resolved": "https://registry.npmjs.org/@mermaid-js/parser/-/parser-0.6.2.tgz", - "integrity": "sha512-+PO02uGF6L6Cs0Bw8RpGhikVvMWEysfAyl27qTlroUB8jSWr1lL0Sf6zi78ZxlSnmgSY2AMMKVgghnN9jTtwkQ==", + "version": "0.6.3", + "resolved": "https://registry.npmjs.org/@mermaid-js/parser/-/parser-0.6.3.tgz", + "integrity": "sha512-lnjOhe7zyHjc+If7yT4zoedx2vo4sHaTmtkl1+or8BRTnCtDmcTpAjpzDSfCZrshM5bCoz0GyidzadJAH1xobA==", "license": "MIT", "dependencies": { "langium": "3.3.1" } }, "node_modules/@module-federation/error-codes": { - "version": "0.17.0", - "resolved": "https://registry.npmjs.org/@module-federation/error-codes/-/error-codes-0.17.0.tgz", - "integrity": "sha512-+pZ12frhaDqh4Xs/MQj4Vu4CAjnJTiEb8Z6fqPfn/TLHh4YLWMOzpzxGuMFDHqXwMb3o8FRAUhNB0eX2ZmhwTA==", + "version": "0.21.2", + "resolved": "https://registry.npmjs.org/@module-federation/error-codes/-/error-codes-0.21.2.tgz", + "integrity": "sha512-mGbPAAApgjmQUl4J7WAt20aV04a26TyS21GDEpOGXFEQG5FqmZnSJ6FqB8K19HgTKioBT1+fF/Ctl5bGGao/EA==", "license": "MIT" }, "node_modules/@module-federation/runtime": { - "version": "0.17.0", - "resolved": "https://registry.npmjs.org/@module-federation/runtime/-/runtime-0.17.0.tgz", - "integrity": "sha512-eMtrtCSSV6neJpMmQ8WdFpYv93raSgsG5RiAPsKUuSCXfZ5D+yzvleZ+gPcEpFT9HokmloxAn0jep50/1upTQw==", + "version": "0.21.2", + "resolved": "https://registry.npmjs.org/@module-federation/runtime/-/runtime-0.21.2.tgz", + "integrity": "sha512-97jlOx4RAnAHMBTfgU5FBK6+V/pfT6GNX0YjSf8G+uJ3lFy74Y6kg/BevEkChTGw5waCLAkw/pw4LmntYcNN7g==", "license": "MIT", "dependencies": { - "@module-federation/error-codes": "0.17.0", - "@module-federation/runtime-core": "0.17.0", - "@module-federation/sdk": "0.17.0" + "@module-federation/error-codes": "0.21.2", + "@module-federation/runtime-core": "0.21.2", + "@module-federation/sdk": "0.21.2" } }, "node_modules/@module-federation/runtime-core": { - "version": "0.17.0", - "resolved": "https://registry.npmjs.org/@module-federation/runtime-core/-/runtime-core-0.17.0.tgz", - "integrity": "sha512-MYwDDevYnBB9gXFfNOmJVIX5XZcbCHd0dral7gT7yVmlwOhbuGOLlm2dh2icwwdCYHA9AFDCfU9l1nJR4ex/ng==", + "version": "0.21.2", + "resolved": "https://registry.npmjs.org/@module-federation/runtime-core/-/runtime-core-0.21.2.tgz", + "integrity": "sha512-LtDnccPxjR8Xqa3daRYr1cH/6vUzK3mQSzgvnfsUm1fXte5syX4ftWw3Eu55VdqNY3yREFRn77AXdu9PfPEZRw==", "license": "MIT", "dependencies": { - "@module-federation/error-codes": "0.17.0", - "@module-federation/sdk": "0.17.0" + "@module-federation/error-codes": "0.21.2", + "@module-federation/sdk": "0.21.2" } }, "node_modules/@module-federation/runtime-tools": { - "version": "0.17.0", - "resolved": "https://registry.npmjs.org/@module-federation/runtime-tools/-/runtime-tools-0.17.0.tgz", - "integrity": "sha512-t4QcKfhmwOHedwByDKUlTQVw4+gPotySYPyNa8GFrBSr1F6wcGdGyOhzP+PdgpiJLIM03cB6V+IKGGHE28SfDQ==", + "version": "0.21.2", + "resolved": "https://registry.npmjs.org/@module-federation/runtime-tools/-/runtime-tools-0.21.2.tgz", + "integrity": "sha512-SgG9NWTYGNYcHSd5MepO3AXf6DNXriIo4sKKM4mu4RqfYhHyP+yNjnF/gvYJl52VD61g0nADmzLWzBqxOqk2tg==", "license": "MIT", "dependencies": { - "@module-federation/runtime": "0.17.0", - "@module-federation/webpack-bundler-runtime": "0.17.0" + "@module-federation/runtime": "0.21.2", + "@module-federation/webpack-bundler-runtime": "0.21.2" } }, "node_modules/@module-federation/sdk": { - "version": "0.17.0", - "resolved": "https://registry.npmjs.org/@module-federation/sdk/-/sdk-0.17.0.tgz", - "integrity": "sha512-tjrNaYdDocHZsWu5iXlm83lwEK8A64r4PQB3/kY1cW1iOvggR2RESLAWPxRJXC2cLF8fg8LDKOBdgERZW1HPFA==", + "version": "0.21.2", + "resolved": "https://registry.npmjs.org/@module-federation/sdk/-/sdk-0.21.2.tgz", + "integrity": "sha512-t2vHSJ1a9zjg7LLJoEghcytNLzeFCqOat5TbXTav5dgU0xXw82Cf0EfLrxiJL6uUpgbtyvUdqqa2DVAvMPjiiA==", "license": "MIT" }, "node_modules/@module-federation/webpack-bundler-runtime": { - "version": "0.17.0", - "resolved": "https://registry.npmjs.org/@module-federation/webpack-bundler-runtime/-/webpack-bundler-runtime-0.17.0.tgz", - "integrity": "sha512-o8XtXwqTDlqLgcALOfObcCbqXvUcSDHIEXrkcb4W+I8GJY7IqV0+x6rX4mJ3f59tca9qOF8zsZsOA6BU93Pvgw==", + "version": "0.21.2", + "resolved": "https://registry.npmjs.org/@module-federation/webpack-bundler-runtime/-/webpack-bundler-runtime-0.21.2.tgz", + "integrity": "sha512-06R/NDY6Uh5RBIaBOFwYWzJCf1dIiQd/DFHToBVhejUT3ZFG7GzHEPIIsAGqMzne/JSmVsvjlXiJu7UthQ6rFA==", "license": "MIT", "dependencies": { - "@module-federation/runtime": "0.17.0", - "@module-federation/sdk": "0.17.0" + "@module-federation/runtime": "0.21.2", + "@module-federation/sdk": "0.21.2" } }, "node_modules/@napi-rs/wasm-runtime": { - "version": "1.0.1", - "resolved": "https://registry.npmjs.org/@napi-rs/wasm-runtime/-/wasm-runtime-1.0.1.tgz", - "integrity": "sha512-KVlQ/jgywZpixGCKMNwxStmmbYEMyokZpCf2YuIChhfJA2uqfAKNEM8INz7zzTo55iEXfBhIIs3VqYyqzDLj8g==", + "version": "1.0.7", + "resolved": "https://registry.npmjs.org/@napi-rs/wasm-runtime/-/wasm-runtime-1.0.7.tgz", + "integrity": "sha512-SeDnOO0Tk7Okiq6DbXmmBODgOAb9dp9gjlphokTUxmt8U3liIP1ZsozBahH69j/RJv+Rfs6IwUKHTgQYJ/HBAw==", "license": "MIT", "optional": true, "dependencies": { - "@emnapi/core": "^1.4.5", - "@emnapi/runtime": "^1.4.5", - "@tybys/wasm-util": "^0.10.0" + "@emnapi/core": "^1.5.0", + "@emnapi/runtime": "^1.5.0", + "@tybys/wasm-util": "^0.10.1" } }, "node_modules/@nodelib/fs.scandir": { @@ -4347,6 +4634,15 @@ "node": ">= 8" } }, + "node_modules/@opentelemetry/api": { + "version": "1.9.0", + "resolved": "https://registry.npmjs.org/@opentelemetry/api/-/api-1.9.0.tgz", + "integrity": "sha512-3giAOQvZiH5F9bMlMiv8+GSPMeqg0dbaeo58/0SlA9sxSqZhnUtxzX9/2FzyhS9sWQf5S0GJE0AKBrFqjpeYcg==", + "license": "Apache-2.0", + "engines": { + "node": ">=8.0.0" + } + }, "node_modules/@pnpm/config.env-replace": { "version": "1.1.0", "resolved": "https://registry.npmjs.org/@pnpm/config.env-replace/-/config.env-replace-1.1.0.tgz", @@ -4422,9 +4718,9 @@ } }, "node_modules/@rsdoctor/core/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", "license": "ISC", "bin": { "semver": "bin/semver.js" @@ -4577,27 +4873,27 @@ } }, "node_modules/@rspack/binding": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding/-/binding-1.4.10.tgz", - "integrity": "sha512-awiXN7qTTTLWFThbJFL+M4k1if4sb17xKA5TaHbbxs0qKSlpe3adwNrNHaNU2WOQz+PbuF++OMyd+4gUusKuVg==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding/-/binding-1.6.0.tgz", + "integrity": "sha512-RqlCjvWg/LkJjHpsbI48ebo2SYpIBJsV1eh9SEMfXo1batAPvB5grhAbLX0MRUOtzuQOnZMCDGdr2v7l2L8Siw==", "license": "MIT", "optionalDependencies": { - "@rspack/binding-darwin-arm64": "1.4.10", - "@rspack/binding-darwin-x64": "1.4.10", - "@rspack/binding-linux-arm64-gnu": "1.4.10", - "@rspack/binding-linux-arm64-musl": "1.4.10", - "@rspack/binding-linux-x64-gnu": "1.4.10", - "@rspack/binding-linux-x64-musl": "1.4.10", - "@rspack/binding-wasm32-wasi": "1.4.10", - "@rspack/binding-win32-arm64-msvc": "1.4.10", - "@rspack/binding-win32-ia32-msvc": "1.4.10", - "@rspack/binding-win32-x64-msvc": "1.4.10" + "@rspack/binding-darwin-arm64": "1.6.0", + "@rspack/binding-darwin-x64": "1.6.0", + "@rspack/binding-linux-arm64-gnu": "1.6.0", + "@rspack/binding-linux-arm64-musl": "1.6.0", + "@rspack/binding-linux-x64-gnu": "1.6.0", + "@rspack/binding-linux-x64-musl": "1.6.0", + "@rspack/binding-wasm32-wasi": "1.6.0", + "@rspack/binding-win32-arm64-msvc": "1.6.0", + "@rspack/binding-win32-ia32-msvc": "1.6.0", + "@rspack/binding-win32-x64-msvc": "1.6.0" } }, "node_modules/@rspack/binding-darwin-arm64": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-arm64/-/binding-darwin-arm64-1.4.10.tgz", - "integrity": "sha512-PraYGuVSzvEwdoYC8T70qI/8j1QeUe2sysiWmjSdxUpxJsDfw35hK9TfxULeAJULlAUAiiXs03hdZk29DBc3ow==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-arm64/-/binding-darwin-arm64-1.6.0.tgz", + "integrity": "sha512-IrigOWnGvQgugsTZgf3dB5uko+y+lkNLYg/8w0DiobxkWhpLO97RAeR1w0ofIPXYVu3UWVf7dgHj3PjTqjC9Tw==", "cpu": [ "arm64" ], @@ -4608,9 +4904,9 @@ ] }, "node_modules/@rspack/binding-darwin-x64": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-x64/-/binding-darwin-x64-1.4.10.tgz", - "integrity": "sha512-rWTSJ08TE0uqUjqAHkTmWqJu+FLSJ70A199Fk9k/FLZTS8UtHjuzZW7rv4qIN2nwJJLherxFUnP6y69cHuaGNw==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-x64/-/binding-darwin-x64-1.6.0.tgz", + "integrity": "sha512-UYz+Y1XqbHGnkUOsaZRuwiuQaQaQ5rEPSboBPlIVDtblwmB71yxo3ET0nSoUhz8L/WXqQoARiraTCxUP6bvSIg==", "cpu": [ "x64" ], @@ -4621,9 +4917,9 @@ ] }, "node_modules/@rspack/binding-linux-arm64-gnu": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-gnu/-/binding-linux-arm64-gnu-1.4.10.tgz", - "integrity": "sha512-cs6yu250FzRU1hl+02VLoJRdzbAveTOqvREeHgqL5AiTc6q1dQo1IZ16/Qt4+g0DMjnvM66pELRIO2nphXL8aA==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-gnu/-/binding-linux-arm64-gnu-1.6.0.tgz", + "integrity": "sha512-Jr7aaxrtwOnh7ge7tZP+Mjpo6uNltvQisL25WcjpP+8PnPT0C9jziKDJso7KxeOINXnQ2yRn2h65+HBNb7FQig==", "cpu": [ "arm64" ], @@ -4634,9 +4930,9 @@ ] }, "node_modules/@rspack/binding-linux-arm64-musl": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-musl/-/binding-linux-arm64-musl-1.4.10.tgz", - "integrity": "sha512-NnOAoWkpZvOa+xM7NAJg25O+tSKt6xCXoga+gOw5XPni1NxHDc3PNh5bU6fAmc2Z29YLLdxeVqPmIDfdk1EkDg==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-musl/-/binding-linux-arm64-musl-1.6.0.tgz", + "integrity": "sha512-hl17reUhkjgkcLao6ZvNiSRQFGFykqUpIj1//v/XtVd/2XAZ0Kt7jv9UUeaR+2zY8piH+tgCkwgefmjmajMeFg==", "cpu": [ "arm64" ], @@ -4647,9 +4943,9 @@ ] }, "node_modules/@rspack/binding-linux-x64-gnu": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-gnu/-/binding-linux-x64-gnu-1.4.10.tgz", - "integrity": "sha512-FcaBqMclADWiqX+Mez15kggwaVYZkoEqDiQwYRpYDbBMsiJEtfp41GnNRstTWxYxFbcmuWoZl2cYy+LepR21ag==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-gnu/-/binding-linux-x64-gnu-1.6.0.tgz", + "integrity": "sha512-xdlb+ToerFU/YggndCfIrZI/S/C80CP9ZFw6lhnEFSTJDAG88KptxstsoKUh8YzyPTD45CYaOjYNtUtiv0nScg==", "cpu": [ "x64" ], @@ -4660,9 +4956,9 @@ ] }, "node_modules/@rspack/binding-linux-x64-musl": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-musl/-/binding-linux-x64-musl-1.4.10.tgz", - "integrity": "sha512-vgRQhCw+C/Nxv6MZVNUkPzSXs6kIWHIrGKUvOM1ceeAkT+jNFEQdukkQ5LsYgEqEwP9ezWubxN3IGrMxyimlPw==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-musl/-/binding-linux-x64-musl-1.6.0.tgz", + "integrity": "sha512-IkXEW/FBPPz4EJJTLNZvA+94aLaW2HgUMYu7zCIw5YMc9JJ/UXexY1zjX/A7yidsCiZCRy/ZrB+veFJ5FkZv7w==", "cpu": [ "x64" ], @@ -4673,22 +4969,22 @@ ] }, "node_modules/@rspack/binding-wasm32-wasi": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-wasm32-wasi/-/binding-wasm32-wasi-1.4.10.tgz", - "integrity": "sha512-lk647+Ob3yvVS2FgW0vCfo/gz9h0Q7v9HGBFcsD1uW0/tSqXMa2s9ZvIn+B7S9tRgIoosXEAuq8NeCXKGWVj5Q==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-wasm32-wasi/-/binding-wasm32-wasi-1.6.0.tgz", + "integrity": "sha512-XGwX35XXnoTYVUGwDBsKNOkkk/yUsT/RF59u9BwT3QBM5eSXk767xVw/ZeiiyJf5YfI/52HDW2E4QZyvlYyv7g==", "cpu": [ "wasm32" ], "license": "MIT", "optional": true, "dependencies": { - "@napi-rs/wasm-runtime": "^1.0.1" + "@napi-rs/wasm-runtime": "1.0.7" } }, "node_modules/@rspack/binding-win32-arm64-msvc": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-arm64-msvc/-/binding-win32-arm64-msvc-1.4.10.tgz", - "integrity": "sha512-9mB3kh4pKaY4wFosZwuxb5EUtt7vv/uKW3OF4TJDC35bH7r54s+YYpHyXROT304r6URl4b6HNHlysL2m7BLihg==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-arm64-msvc/-/binding-win32-arm64-msvc-1.6.0.tgz", + "integrity": "sha512-HOA/U7YC6EB74CpIrT2GrvPgd+TLr0anNuOp/8omw9hH1jjsP5cjUMgWeAGmWyXWxwoS8rRJ0xhRA+UIe3cL3g==", "cpu": [ "arm64" ], @@ -4699,9 +4995,9 @@ ] }, "node_modules/@rspack/binding-win32-ia32-msvc": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-ia32-msvc/-/binding-win32-ia32-msvc-1.4.10.tgz", - "integrity": "sha512-DPlyLZDUWkNcFI7zp1BQVVnihd4j/hCIbxqvIKvUt7whIVYMP52i8lCsa52uNGBSj7BcbcKAFElXC9dHVvoQGA==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-ia32-msvc/-/binding-win32-ia32-msvc-1.6.0.tgz", + "integrity": "sha512-ThczdltBOFcq+IrTflCE+8q0GvKoISt6pTupkuGnI1/bCnqhCxPP6kx8Z06fdJUFMhvBtpZa0gDJvhh3JBZrKA==", "cpu": [ "ia32" ], @@ -4712,9 +5008,9 @@ ] }, "node_modules/@rspack/binding-win32-x64-msvc": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-x64-msvc/-/binding-win32-x64-msvc-1.4.10.tgz", - "integrity": "sha512-FEE6OM0Wh7nj90+1ARXojT0Dnqox9UlIUIj7MQmX09yeMtckR+HITeq75F8y0l7HUvKOl2zQovmenk1KgyJV8Q==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-x64-msvc/-/binding-win32-x64-msvc-1.6.0.tgz", + "integrity": "sha512-Bhyvsh1m6kIpr1vqZlcdUDUTh0bheRe9SF+f6jw0kPDPbh8FfrRbshPKmRHpRZAUHt20NqgUKR2z2BaKb0IJvQ==", "cpu": [ "x64" ], @@ -4725,17 +5021,17 @@ ] }, "node_modules/@rspack/core": { - "version": "1.4.10", - "resolved": "https://registry.npmjs.org/@rspack/core/-/core-1.4.10.tgz", - "integrity": "sha512-eK3H328pihiM1323OlaClKJ9WlqgGBZpcR5AqFoWsG0KD01tKCJOeZEgtCY6paRLrsQrEJwBrLntkG0fE7WNGg==", + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/@rspack/core/-/core-1.6.0.tgz", + "integrity": "sha512-u2GDSToEhmgIsy0QbOPA81i9tu87J2HgSsRA3HHZfWIR8Vt8KdlAriQnG8CatDnvFSY/UQEumVf5Z1HUAQwxCg==", "license": "MIT", "dependencies": { - "@module-federation/runtime-tools": "0.17.0", - "@rspack/binding": "1.4.10", + "@module-federation/runtime-tools": "0.21.2", + "@rspack/binding": "1.6.0", "@rspack/lite-tapable": "1.0.1" }, "engines": { - "node": ">=16.0.0" + "node": ">=18.12.0" }, "peerDependencies": { "@swc/helpers": ">=0.5.1" @@ -4811,6 +5107,12 @@ "integrity": "sha512-9BCxFwvbGg/RsZK9tjXd8s4UcwR0MWeFQ1XEKIQVVvAGJyINdrqKMcTRyLoK8Rse1GjzLV9cwjWV1olXRWEXVA==", "license": "MIT" }, + "node_modules/@standard-schema/spec": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@standard-schema/spec/-/spec-1.0.0.tgz", + "integrity": "sha512-m2bOd0f2RT9k8QJx1JN85cZYyH1RqFBdlwtkSlf4tBDYLCiiZnv1fIIwacK6cqwXavOydf0NPToMQgpKq+dVlA==", + "license": "MIT" + }, "node_modules/@svgr/babel-plugin-add-jsx-attribute": { "version": "8.0.0", "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-add-jsx-attribute/-/babel-plugin-add-jsx-attribute-8.0.0.tgz", @@ -5069,14 +5371,14 @@ } }, "node_modules/@swc/core": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core/-/core-1.13.2.tgz", - "integrity": "sha512-YWqn+0IKXDhqVLKoac4v2tV6hJqB/wOh8/Br8zjqeqBkKa77Qb0Kw2i7LOFzjFNZbZaPH6AlMGlBwNrxaauaAg==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core/-/core-1.14.0.tgz", + "integrity": "sha512-oExhY90bes5pDTVrei0xlMVosTxwd/NMafIpqsC4dMbRYZ5KB981l/CX8tMnGsagTplj/RcG9BeRYmV6/J5m3w==", "hasInstallScript": true, "license": "Apache-2.0", "dependencies": { "@swc/counter": "^0.1.3", - "@swc/types": "^0.1.23" + "@swc/types": "^0.1.25" }, "engines": { "node": ">=10" @@ -5086,16 +5388,16 @@ "url": "https://opencollective.com/swc" }, "optionalDependencies": { - "@swc/core-darwin-arm64": "1.13.2", - "@swc/core-darwin-x64": "1.13.2", - "@swc/core-linux-arm-gnueabihf": "1.13.2", - "@swc/core-linux-arm64-gnu": "1.13.2", - "@swc/core-linux-arm64-musl": "1.13.2", - "@swc/core-linux-x64-gnu": "1.13.2", - "@swc/core-linux-x64-musl": "1.13.2", - "@swc/core-win32-arm64-msvc": "1.13.2", - "@swc/core-win32-ia32-msvc": "1.13.2", - "@swc/core-win32-x64-msvc": "1.13.2" + "@swc/core-darwin-arm64": "1.14.0", + "@swc/core-darwin-x64": "1.14.0", + "@swc/core-linux-arm-gnueabihf": "1.14.0", + "@swc/core-linux-arm64-gnu": "1.14.0", + "@swc/core-linux-arm64-musl": "1.14.0", + "@swc/core-linux-x64-gnu": "1.14.0", + "@swc/core-linux-x64-musl": "1.14.0", + "@swc/core-win32-arm64-msvc": "1.14.0", + "@swc/core-win32-ia32-msvc": "1.14.0", + "@swc/core-win32-x64-msvc": "1.14.0" }, "peerDependencies": { "@swc/helpers": ">=0.5.17" @@ -5107,9 +5409,9 @@ } }, "node_modules/@swc/core-darwin-arm64": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-darwin-arm64/-/core-darwin-arm64-1.13.2.tgz", - "integrity": "sha512-44p7ivuLSGFJ15Vly4ivLJjg3ARo4879LtEBAabcHhSZygpmkP8eyjyWxrH3OxkY1eRZSIJe8yRZPFw4kPXFPw==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-darwin-arm64/-/core-darwin-arm64-1.14.0.tgz", + "integrity": "sha512-uHPC8rlCt04nvYNczWzKVdgnRhxCa3ndKTBBbBpResOZsRmiwRAvByIGh599j+Oo6Z5eyTPrgY+XfJzVmXnN7Q==", "cpu": [ "arm64" ], @@ -5123,9 +5425,9 @@ } }, "node_modules/@swc/core-darwin-x64": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-darwin-x64/-/core-darwin-x64-1.13.2.tgz", - "integrity": "sha512-Lb9EZi7X2XDAVmuUlBm2UvVAgSCbD3qKqDCxSI4jEOddzVOpNCnyZ/xEampdngUIyDDhhJLYU9duC+Mcsv5Y+A==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-darwin-x64/-/core-darwin-x64-1.14.0.tgz", + "integrity": "sha512-2SHrlpl68vtePRknv9shvM9YKKg7B9T13tcTg9aFCwR318QTYo+FzsKGmQSv9ox/Ua0Q2/5y2BNjieffJoo4nA==", "cpu": [ "x64" ], @@ -5139,9 +5441,9 @@ } }, "node_modules/@swc/core-linux-arm-gnueabihf": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-linux-arm-gnueabihf/-/core-linux-arm-gnueabihf-1.13.2.tgz", - "integrity": "sha512-9TDe/92ee1x57x+0OqL1huG4BeljVx0nWW4QOOxp8CCK67Rpc/HHl2wciJ0Kl9Dxf2NvpNtkPvqj9+BUmM9WVA==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-linux-arm-gnueabihf/-/core-linux-arm-gnueabihf-1.14.0.tgz", + "integrity": "sha512-SMH8zn01dxt809svetnxpeg/jWdpi6dqHKO3Eb11u4OzU2PK7I5uKS6gf2hx5LlTbcJMFKULZiVwjlQLe8eqtg==", "cpu": [ "arm" ], @@ -5155,9 +5457,9 @@ } }, "node_modules/@swc/core-linux-arm64-gnu": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-gnu/-/core-linux-arm64-gnu-1.13.2.tgz", - "integrity": "sha512-KJUSl56DBk7AWMAIEcU83zl5mg3vlQYhLELhjwRFkGFMvghQvdqQ3zFOYa4TexKA7noBZa3C8fb24rI5sw9Exg==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-gnu/-/core-linux-arm64-gnu-1.14.0.tgz", + "integrity": "sha512-q2JRu2D8LVqGeHkmpVCljVNltG0tB4o4eYg+dElFwCS8l2Mnt9qurMCxIeo9mgoqz0ax+k7jWtIRHktnVCbjvQ==", "cpu": [ "arm64" ], @@ -5171,9 +5473,9 @@ } }, "node_modules/@swc/core-linux-arm64-musl": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-musl/-/core-linux-arm64-musl-1.13.2.tgz", - "integrity": "sha512-teU27iG1oyWpNh9CzcGQ48ClDRt/RCem7mYO7ehd2FY102UeTws2+OzLESS1TS1tEZipq/5xwx3FzbVgiolCiQ==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-musl/-/core-linux-arm64-musl-1.14.0.tgz", + "integrity": "sha512-uofpVoPCEUjYIv454ZEZ3sLgMD17nIwlz2z7bsn7rl301Kt/01umFA7MscUovFfAK2IRGck6XB+uulMu6aFhKQ==", "cpu": [ "arm64" ], @@ -5187,9 +5489,9 @@ } }, "node_modules/@swc/core-linux-x64-gnu": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-gnu/-/core-linux-x64-gnu-1.13.2.tgz", - "integrity": "sha512-dRPsyPyqpLD0HMRCRpYALIh4kdOir8pPg4AhNQZLehKowigRd30RcLXGNVZcc31Ua8CiPI4QSgjOIxK+EQe4LQ==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-gnu/-/core-linux-x64-gnu-1.14.0.tgz", + "integrity": "sha512-quTTx1Olm05fBfv66DEBuOsOgqdypnZ/1Bh3yGXWY7ANLFeeRpCDZpljD9BSjdsNdPOlwJmEUZXMHtGm3v1TZQ==", "cpu": [ "x64" ], @@ -5203,9 +5505,9 @@ } }, "node_modules/@swc/core-linux-x64-musl": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-musl/-/core-linux-x64-musl-1.13.2.tgz", - "integrity": "sha512-CCxETW+KkYEQDqz1SYC15YIWYheqFC+PJVOW76Maa/8yu8Biw+HTAcblKf2isrlUtK8RvrQN94v3UXkC2NzCEw==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-musl/-/core-linux-x64-musl-1.14.0.tgz", + "integrity": "sha512-caaNAu+aIqT8seLtCf08i8C3/UC5ttQujUjejhMcuS1/LoCKtNiUs4VekJd2UGt+pyuuSrQ6dKl8CbCfWvWeXw==", "cpu": [ "x64" ], @@ -5219,9 +5521,9 @@ } }, "node_modules/@swc/core-win32-arm64-msvc": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-win32-arm64-msvc/-/core-win32-arm64-msvc-1.13.2.tgz", - "integrity": "sha512-Wv/QTA6PjyRLlmKcN6AmSI4jwSMRl0VTLGs57PHTqYRwwfwd7y4s2fIPJVBNbAlXd795dOEP6d/bGSQSyhOX3A==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-win32-arm64-msvc/-/core-win32-arm64-msvc-1.14.0.tgz", + "integrity": "sha512-EeW3jFlT3YNckJ6V/JnTfGcX7UHGyh6/AiCPopZ1HNaGiXVCKHPpVQZicmtyr/UpqxCXLrTgjHOvyMke7YN26A==", "cpu": [ "arm64" ], @@ -5235,9 +5537,9 @@ } }, "node_modules/@swc/core-win32-ia32-msvc": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-win32-ia32-msvc/-/core-win32-ia32-msvc-1.13.2.tgz", - "integrity": "sha512-PuCdtNynEkUNbUXX/wsyUC+t4mamIU5y00lT5vJcAvco3/r16Iaxl5UCzhXYaWZSNVZMzPp9qN8NlSL8M5pPxw==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-win32-ia32-msvc/-/core-win32-ia32-msvc-1.14.0.tgz", + "integrity": "sha512-dPai3KUIcihV5hfoO4QNQF5HAaw8+2bT7dvi8E5zLtecW2SfL3mUZipzampXq5FHll0RSCLzlrXnSx+dBRZIIQ==", "cpu": [ "ia32" ], @@ -5251,9 +5553,9 @@ } }, "node_modules/@swc/core-win32-x64-msvc": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/core-win32-x64-msvc/-/core-win32-x64-msvc-1.13.2.tgz", - "integrity": "sha512-qlmMkFZJus8cYuBURx1a3YAG2G7IW44i+FEYV5/32ylKkzGNAr9tDJSA53XNnNXkAB5EXSPsOz7bn5C3JlEtdQ==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/core-win32-x64-msvc/-/core-win32-x64-msvc-1.14.0.tgz", + "integrity": "sha512-nm+JajGrTqUA6sEHdghDlHMNfH1WKSiuvljhdmBACW4ta4LC3gKurX2qZuiBARvPkephW9V/i5S8QPY1PzFEqg==", "cpu": [ "x64" ], @@ -5273,9 +5575,9 @@ "license": "Apache-2.0" }, "node_modules/@swc/html": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html/-/html-1.13.2.tgz", - "integrity": "sha512-CHi/y+ROPie2g8Dmfz6MA5bRzCMnrShs7+bC3M6eHQDEP8BO3v9TBvvqF/0UhTe1j5P9rTJzKrtMz91aHi3Trg==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html/-/html-1.14.0.tgz", + "integrity": "sha512-REIUOVD04DDUYXcegLV+Hp6y6AVrU8Zu8tS4TSpy6NfblO56Wgb1IiULq5Rwj3ekvDpAAEgMC0c8HZ/T2R420Q==", "license": "Apache-2.0", "dependencies": { "@swc/counter": "^0.1.3" @@ -5284,22 +5586,22 @@ "node": ">=14" }, "optionalDependencies": { - "@swc/html-darwin-arm64": "1.13.2", - "@swc/html-darwin-x64": "1.13.2", - "@swc/html-linux-arm-gnueabihf": "1.13.2", - "@swc/html-linux-arm64-gnu": "1.13.2", - "@swc/html-linux-arm64-musl": "1.13.2", - "@swc/html-linux-x64-gnu": "1.13.2", - "@swc/html-linux-x64-musl": "1.13.2", - "@swc/html-win32-arm64-msvc": "1.13.2", - "@swc/html-win32-ia32-msvc": "1.13.2", - "@swc/html-win32-x64-msvc": "1.13.2" + "@swc/html-darwin-arm64": "1.14.0", + "@swc/html-darwin-x64": "1.14.0", + "@swc/html-linux-arm-gnueabihf": "1.14.0", + "@swc/html-linux-arm64-gnu": "1.14.0", + "@swc/html-linux-arm64-musl": "1.14.0", + "@swc/html-linux-x64-gnu": "1.14.0", + "@swc/html-linux-x64-musl": "1.14.0", + "@swc/html-win32-arm64-msvc": "1.14.0", + "@swc/html-win32-ia32-msvc": "1.14.0", + "@swc/html-win32-x64-msvc": "1.14.0" } }, "node_modules/@swc/html-darwin-arm64": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-darwin-arm64/-/html-darwin-arm64-1.13.2.tgz", - "integrity": "sha512-8wK+0zi5Q0xjdfD2oTnzX933a3P7etE7TFgHp0DSPuMhBI2OQkJAWIwzlev8LxM9pLizLTyuMqU2bxHTo5E/pQ==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-darwin-arm64/-/html-darwin-arm64-1.14.0.tgz", + "integrity": "sha512-YRG4mzCrSvpNnZbdMYkQYSLlS73TlpP9ImDE4gTWyEgUWzmtsSgi/+cYgbwSYMcSiKmKLgJJGb+eGB3itOM3oA==", "cpu": [ "arm64" ], @@ -5313,9 +5615,9 @@ } }, "node_modules/@swc/html-darwin-x64": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-darwin-x64/-/html-darwin-x64-1.13.2.tgz", - "integrity": "sha512-mBXKMINILwupRreMaR7RvWHPjZ7nNT0BjJHJLNyeeiUSsZMtMUHgbzfW0XGNmtmQio829B/kiWmiGMALtooQmA==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-darwin-x64/-/html-darwin-x64-1.14.0.tgz", + "integrity": "sha512-vYzvFfKqeA8BZxCz6fyaNksmBl0q5rnFSTgWuwn6+PZ88Os98bbmQlOeuSSeUpmXtBIquijr4y4AcnQ1qMegoQ==", "cpu": [ "x64" ], @@ -5329,9 +5631,9 @@ } }, "node_modules/@swc/html-linux-arm-gnueabihf": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-linux-arm-gnueabihf/-/html-linux-arm-gnueabihf-1.13.2.tgz", - "integrity": "sha512-Z1keZTSdaaZCy5H7kI6GQjSI2lnVZGMIzZizyCzvILuuBQ4Z/kyC7dNi7E/fJL7HcJXFmVhoOXZeNnoDHpu8Pw==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-linux-arm-gnueabihf/-/html-linux-arm-gnueabihf-1.14.0.tgz", + "integrity": "sha512-r87dg2/6jdGB7EGAprvndpbRVMj5t4OgXyin4us9Rr9gwXKD+RsoxBDt34Ca1Vb5TMhMvr3i2dlYo9S3tyU08g==", "cpu": [ "arm" ], @@ -5345,9 +5647,9 @@ } }, "node_modules/@swc/html-linux-arm64-gnu": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-gnu/-/html-linux-arm64-gnu-1.13.2.tgz", - "integrity": "sha512-2WOdwpPUnZWMStX/8b36GAEtVV2FH13Ze86ejqPDyoAJwkVMoyaMeAOzGoQJsprKkodMjBXLxjD6iJ5HL4I3+g==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-gnu/-/html-linux-arm64-gnu-1.14.0.tgz", + "integrity": "sha512-pfWTMsV/CALMs6ATYx9EodG9T643BcPCXQii4T16HH5ST8ymctfcZTTkK/cLNysQod5j6UiaHR7MstpaFmfipQ==", "cpu": [ "arm64" ], @@ -5361,9 +5663,9 @@ } }, "node_modules/@swc/html-linux-arm64-musl": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-musl/-/html-linux-arm64-musl-1.13.2.tgz", - "integrity": "sha512-9Za5QqeJfyJz7vmY78g6GWU+9Hob0loRIueM2abC9vYYFc878UWNGyavFr0uo8xae6R6tby/qqhqWBx78lxyqQ==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-musl/-/html-linux-arm64-musl-1.14.0.tgz", + "integrity": "sha512-g013NVsyAuPbFxujoHA3WbQHpH8clEWQpueupXmkmNm/JJ1SECgsh6DeL3rnsSr+PBqKG5HICfk3iVW836Xv1Q==", "cpu": [ "arm64" ], @@ -5377,9 +5679,9 @@ } }, "node_modules/@swc/html-linux-x64-gnu": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-gnu/-/html-linux-x64-gnu-1.13.2.tgz", - "integrity": "sha512-qU2d3axi7wvbvgNGGZrAfi4705McWsG3DgxNlwFdyO/Nszn3AQooDHenuHWqI6zp24pX+DrXepVL9KJuBf9aLA==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-gnu/-/html-linux-x64-gnu-1.14.0.tgz", + "integrity": "sha512-D7m0c1RRMbpUjM2ZI57EjhCU75Bbpyv4ApetQmUVrpeo22+Jrc2XiwnoFNQezmLBEDLBaqxqYVrER1ble1jq/g==", "cpu": [ "x64" ], @@ -5393,9 +5695,9 @@ } }, "node_modules/@swc/html-linux-x64-musl": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-musl/-/html-linux-x64-musl-1.13.2.tgz", - "integrity": "sha512-TTbBjsTRY/JoVZxTwKe9X7fZIAHp+MlU6fThO+53VRQd+7jo5M8X4PVWOBFUeKrAgI+KclOa2Cqwqx8APNPiXQ==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-musl/-/html-linux-x64-musl-1.14.0.tgz", + "integrity": "sha512-3vIw5C6eA9O8GhMQyuOfcnJZwIvy2buS/XNmwX05m4i6jEpFMHi21yRFpJpiiC0FQaqlLov6WLnEKOAXRnPKrw==", "cpu": [ "x64" ], @@ -5409,9 +5711,9 @@ } }, "node_modules/@swc/html-win32-arm64-msvc": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-win32-arm64-msvc/-/html-win32-arm64-msvc-1.13.2.tgz", - "integrity": "sha512-wvJjLWV9grxfBfEMOG/UNi48KKEvGgCvXQVxMojTvEYrnLvlZDI0RdQI9WYX8PRztDX4t7fXL30U51I4UezYlg==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-win32-arm64-msvc/-/html-win32-arm64-msvc-1.14.0.tgz", + "integrity": "sha512-g0FkqpkLyVB3EwQr/AlDQ63dQlK8Xusld1hlzphxGbEg/1aU/P09QOqbIAzPmqGD7VuojaO5r0dYtF5gedBW6A==", "cpu": [ "arm64" ], @@ -5425,9 +5727,9 @@ } }, "node_modules/@swc/html-win32-ia32-msvc": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-win32-ia32-msvc/-/html-win32-ia32-msvc-1.13.2.tgz", - "integrity": "sha512-cSEsCeGrMIyU/5Cox1EfxBfUdKAjtNly+GzueDPj5e7vGoogCEuU4Ggpzbk4a1qbgijgztJ5kjtF369d79/vuQ==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-win32-ia32-msvc/-/html-win32-ia32-msvc-1.14.0.tgz", + "integrity": "sha512-8b/jCIBAK0fl/OUeiGrYfN6S/4s5PU5dFDg0Lhvmftzn7OopbXh3kOhJIbwGDhC8VSNm7FTq1J4PFU9NORq2hw==", "cpu": [ "ia32" ], @@ -5441,9 +5743,9 @@ } }, "node_modules/@swc/html-win32-x64-msvc": { - "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@swc/html-win32-x64-msvc/-/html-win32-x64-msvc-1.13.2.tgz", - "integrity": "sha512-je+7g0d+oFwhobIsR/mUt1HCLJ9Us9qF/Kon+MYz6WYKFNNfqQS8uJbTDvHEAvifDQAbJKYmqcvvpIWTPE6m4Q==", + "version": "1.14.0", + "resolved": "https://registry.npmjs.org/@swc/html-win32-x64-msvc/-/html-win32-x64-msvc-1.14.0.tgz", + "integrity": "sha512-u6uaks+OGdavzFyaJNxPuWrZR3pm1u6dROGRYgiW3x8nI8+r99LI0pn3qlR1Jc+XJetUcOjLQpjEFkKu5o16Nw==", "cpu": [ "x64" ], @@ -5457,9 +5759,9 @@ } }, "node_modules/@swc/types": { - "version": "0.1.23", - "resolved": "https://registry.npmjs.org/@swc/types/-/types-0.1.23.tgz", - "integrity": "sha512-u1iIVZV9Q0jxY+yM2vw/hZGDNudsN85bBpTqzAQ9rzkxW9D+e3aEM4Han+ow518gSewkXgjmEK0BD79ZcNVgPw==", + "version": "0.1.25", + "resolved": "https://registry.npmjs.org/@swc/types/-/types-0.1.25.tgz", + "integrity": "sha512-iAoY/qRhNH8a/hBvm3zKj9qQ4oc2+3w1unPJa2XvTK3XjeLXtzcCingVPw/9e5mn1+0yPqxcBGp9Jf0pkfMb1g==", "license": "Apache-2.0", "dependencies": { "@swc/counter": "^0.1.3" @@ -5487,9 +5789,9 @@ } }, "node_modules/@tybys/wasm-util": { - "version": "0.10.0", - "resolved": "https://registry.npmjs.org/@tybys/wasm-util/-/wasm-util-0.10.0.tgz", - "integrity": "sha512-VyyPYFlOMNylG45GoAe0xDoLwWuowvf92F9kySqzYh8vmYm7D2u4iUJKa1tOUpS70Ku13ASrOkS4ScXFsTaCNQ==", + "version": "0.10.1", + "resolved": "https://registry.npmjs.org/@tybys/wasm-util/-/wasm-util-0.10.1.tgz", + "integrity": "sha512-9tTaPJLSiejZKx+Bmog4uSubteqTvFrVrURwkmHixBo0G4seD0zUxp98E1DzUBJxLQ3NPwXrGKDiVjwx/DpPsg==", "license": "MIT", "optional": true, "dependencies": { @@ -5582,9 +5884,9 @@ } }, "node_modules/@types/d3-array": { - "version": "3.2.1", - "resolved": "https://registry.npmjs.org/@types/d3-array/-/d3-array-3.2.1.tgz", - "integrity": "sha512-Y2Jn2idRrLzUfAKV2LyRImR+y4oa2AntrgID95SHJxuMUrkNXmanDSed71sRNZysveJVt1hLLemQZIady0FpEg==", + "version": "3.2.2", + "resolved": "https://registry.npmjs.org/@types/d3-array/-/d3-array-3.2.2.tgz", + "integrity": "sha512-hOLWVbm7uRza0BYXpIIW5pxfrKe0W+D5lrFiAEYR+pb6w3N2SwSMaJbXdUfSEv+dT4MfHBLtn5js0LAWaO6otw==", "license": "MIT" }, "node_modules/@types/d3-axis": { @@ -5634,9 +5936,9 @@ "license": "MIT" }, "node_modules/@types/d3-dispatch": { - "version": "3.0.6", - "resolved": "https://registry.npmjs.org/@types/d3-dispatch/-/d3-dispatch-3.0.6.tgz", - "integrity": "sha512-4fvZhzMeeuBJYZXRXrRIQnvUYfyXwYmLsdiN7XXmVNQKKw1cM8a5WdID0g1hVFZDqT9ZqZEY5pD44p24VS7iZQ==", + "version": "3.0.7", + "resolved": "https://registry.npmjs.org/@types/d3-dispatch/-/d3-dispatch-3.0.7.tgz", + "integrity": "sha512-5o9OIAdKkhN1QItV2oqaE5KMIiXAvDWBDPrD85e58Qlz1c1kI/J0NcqbEG88CoTwJrYe7ntUCVfeUl2UJKbWgA==", "license": "MIT" }, "node_modules/@types/d3-drag": { @@ -5841,33 +6143,21 @@ } }, "node_modules/@types/express": { - "version": "4.17.23", - "resolved": "https://registry.npmjs.org/@types/express/-/express-4.17.23.tgz", - "integrity": "sha512-Crp6WY9aTYP3qPi2wGDo9iUe/rceX01UMhnF1jmwDcKCFM6cx7YhGP/Mpr3y9AASpfHixIG0E6azCcL5OcDHsQ==", + "version": "4.17.25", + "resolved": "https://registry.npmjs.org/@types/express/-/express-4.17.25.tgz", + "integrity": "sha512-dVd04UKsfpINUnK0yBoYHDF3xu7xVH4BuDotC/xGuycx4CgbP48X/KF/586bcObxT0HENHXEU8Nqtu6NR+eKhw==", "license": "MIT", "dependencies": { "@types/body-parser": "*", "@types/express-serve-static-core": "^4.17.33", "@types/qs": "*", - "@types/serve-static": "*" + "@types/serve-static": "^1" } }, "node_modules/@types/express-serve-static-core": { - "version": "5.0.7", - "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-5.0.7.tgz", - "integrity": "sha512-R+33OsgWw7rOhD1emjU7dzCDHucJrgJXMA5PYCzJxVil0dsyx5iBEPHqpPfiKNJQb7lZ1vxwoLR4Z87bBUpeGQ==", - "license": "MIT", - "dependencies": { - "@types/node": "*", - "@types/qs": "*", - "@types/range-parser": "*", - "@types/send": "*" - } - }, - "node_modules/@types/express/node_modules/@types/express-serve-static-core": { - "version": "4.19.6", - "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-4.19.6.tgz", - "integrity": "sha512-N4LZ2xG7DatVqhCZzOGb1Yi5lMbXSZcmdLDe9EzSndPV2HpWYWzRbaerl2n27irrm94EPpprqa8KpskPT085+A==", + "version": "4.19.7", + "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-4.19.7.tgz", + "integrity": "sha512-FvPtiIf1LfhzsaIXhv/PHan/2FeQBbtBDtfX2QfvPxdUelMDEckK08SM6nqo1MIZY3RUlfA+HV8+hFUSio78qg==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -5932,9 +6222,9 @@ "license": "MIT" }, "node_modules/@types/http-proxy": { - "version": "1.17.16", - "resolved": "https://registry.npmjs.org/@types/http-proxy/-/http-proxy-1.17.16.tgz", - "integrity": "sha512-sdWoUajOB1cd0A8cRRQ1cfyWNbmFKLAqBB89Y8x5iYyG/mkJHc0YUH8pdWBy2omi9qtCpiIgGjuwO0dQST2l5w==", + "version": "1.17.17", + "resolved": "https://registry.npmjs.org/@types/http-proxy/-/http-proxy-1.17.17.tgz", + "integrity": "sha512-ED6LB+Z1AVylNTu7hdzuBqOgMnvG/ld6wGCG8wFnAzKX5uyW2K3WD52v0gnLCTK/VLpXtKckgWuyScYK6cSPaw==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -6007,18 +6297,18 @@ "license": "MIT" }, "node_modules/@types/node": { - "version": "24.1.0", - "resolved": "https://registry.npmjs.org/@types/node/-/node-24.1.0.tgz", - "integrity": "sha512-ut5FthK5moxFKH2T1CUOC6ctR67rQRvvHdFLCD2Ql6KXmMuCrjsSsRI9UsLCm9M18BMwClv4pn327UvB7eeO1w==", + "version": "24.9.2", + "resolved": "https://registry.npmjs.org/@types/node/-/node-24.9.2.tgz", + "integrity": "sha512-uWN8YqxXxqFMX2RqGOrumsKeti4LlmIMIyV0lgut4jx7KQBcBiW6vkDtIBvHnHIquwNfJhk8v2OtmO8zXWHfPA==", "license": "MIT", "dependencies": { - "undici-types": "~7.8.0" + "undici-types": "~7.16.0" } }, "node_modules/@types/node-forge": { - "version": "1.3.13", - "resolved": "https://registry.npmjs.org/@types/node-forge/-/node-forge-1.3.13.tgz", - "integrity": "sha512-zePQJSW5QkwSHKRApqWCVKeKoSOt4xvEnLENZPjyvm9Ezdf/EyDeJM7jqLzOwjVICQQzvLZ63T55MKdJB5H6ww==", + "version": "1.3.14", + "resolved": "https://registry.npmjs.org/@types/node-forge/-/node-forge-1.3.14.tgz", + "integrity": "sha512-mhVF2BnD4BO+jtOp7z1CdzaK4mbuK0LLQYAvdOLqHTavxFNq4zA1EmYkpnFjP8HOUzedfQkRnp0E2ulSAYSzAw==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -6043,9 +6333,9 @@ "license": "MIT" }, "node_modules/@types/react": { - "version": "19.1.8", - "resolved": "https://registry.npmjs.org/@types/react/-/react-19.1.8.tgz", - "integrity": "sha512-AwAfQ2Wa5bCx9WP8nZL2uMZWod7J7/JSplxbTmBQ5ms6QpqNYm672H0Vu9ZVKVngQ+ii4R/byguVEUZQyeg44g==", + "version": "19.2.2", + "resolved": "https://registry.npmjs.org/@types/react/-/react-19.2.2.tgz", + "integrity": "sha512-6mDvHUFSjyT2B2yeNx2nUgMxh9LtOWvkhIU3uePn2I2oyNymUAX1NIsdgviM4CH+JSrp2D2hsMvJOkxY+0wNRA==", "license": "MIT", "dependencies": { "csstype": "^3.0.2" @@ -6084,9 +6374,9 @@ } }, "node_modules/@types/retry": { - "version": "0.12.0", - "resolved": "https://registry.npmjs.org/@types/retry/-/retry-0.12.0.tgz", - "integrity": "sha512-wWKOClTTiizcZhXnPY4wikVAwmdYHp8q6DmC+EJUzAMsycb7HB32Kh9RN4+0gExjmPmZSAQjgURXIGATPegAvA==", + "version": "0.12.2", + "resolved": "https://registry.npmjs.org/@types/retry/-/retry-0.12.2.tgz", + "integrity": "sha512-XISRgDJ2Tc5q4TRqvgJtzsRkFYNJzZrhTdtMoGVBttwzzQJkPnS3WWTFc7kuDRoPtPakl+T+OfdEUjYJj7Jbow==", "license": "MIT" }, "node_modules/@types/sax": { @@ -6099,12 +6389,11 @@ } }, "node_modules/@types/send": { - "version": "0.17.5", - "resolved": "https://registry.npmjs.org/@types/send/-/send-0.17.5.tgz", - "integrity": "sha512-z6F2D3cOStZvuk2SaP6YrwkNO65iTZcwA2ZkSABegdkAh/lf+Aa/YQndZVfmEXT5vgAp6zv06VQ3ejSVjAny4w==", + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/@types/send/-/send-1.2.1.tgz", + "integrity": "sha512-arsCikDvlU99zl1g69TcAB3mzZPpxgw0UQnaHeC1Nwb015xp8bknZv5rIfri9xTOcMuaVgvabfIRA7PSZVuZIQ==", "license": "MIT", "dependencies": { - "@types/mime": "^1", "@types/node": "*" } }, @@ -6118,14 +6407,24 @@ } }, "node_modules/@types/serve-static": { - "version": "1.15.8", - "resolved": "https://registry.npmjs.org/@types/serve-static/-/serve-static-1.15.8.tgz", - "integrity": "sha512-roei0UY3LhpOJvjbIP6ZZFngyLKl5dskOtDhxY5THRSpO+ZI+nzJ+m5yUMzGrp89YRa7lvknKkMYjqQFGwA7Sg==", + "version": "1.15.10", + "resolved": "https://registry.npmjs.org/@types/serve-static/-/serve-static-1.15.10.tgz", + "integrity": "sha512-tRs1dB+g8Itk72rlSI2ZrW6vZg0YrLI81iQSTkMmOqnqCaNr/8Ek4VwWcN5vZgCYWbg/JJSGBlUaYGAOP73qBw==", "license": "MIT", "dependencies": { "@types/http-errors": "*", "@types/node": "*", - "@types/send": "*" + "@types/send": "<1" + } + }, + "node_modules/@types/serve-static/node_modules/@types/send": { + "version": "0.17.6", + "resolved": "https://registry.npmjs.org/@types/send/-/send-0.17.6.tgz", + "integrity": "sha512-Uqt8rPBE8SY0RK8JB1EzVOIZ32uqy8HwdxCnoCOsYrvnswqmFZ/k+9Ikidlk/ImhsdvBsloHbAlewb2IEBV/Og==", + "license": "MIT", + "dependencies": { + "@types/mime": "^1", + "@types/node": "*" } }, "node_modules/@types/sockjs": { @@ -6176,9 +6475,9 @@ } }, "node_modules/@types/yargs": { - "version": "17.0.33", - "resolved": "https://registry.npmjs.org/@types/yargs/-/yargs-17.0.33.tgz", - "integrity": "sha512-WpxBCKWPLr4xSsHgz511rFJAM+wS28w2zEO1QDNY5zM/S8ok70NNfztH0xwhqKyaK0OHCbN98LDAZuy1ctxDkA==", + "version": "17.0.34", + "resolved": "https://registry.npmjs.org/@types/yargs/-/yargs-17.0.34.tgz", + "integrity": "sha512-KExbHVa92aJpw9WDQvzBaGVE2/Pz+pLZQloT2hjL8IqsZnV62rlPOYvNnLmf/L2dyllfVUOVBj64M0z/46eR2A==", "license": "MIT", "dependencies": { "@types/yargs-parser": "*" @@ -6196,6 +6495,15 @@ "integrity": "sha512-WmoN8qaIAo7WTYWbAZuG8PYEhn5fkz7dZrqTBZ7dtt//lL2Gwms1IcnQ5yHqjDfX8Ft5j4YzDM23f87zBfDe9g==", "license": "ISC" }, + "node_modules/@vercel/oidc": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/@vercel/oidc/-/oidc-3.0.3.tgz", + "integrity": "sha512-yNEQvPcVrK9sIe637+I0jD6leluPxzwJKx/Haw6F4H77CdDsszUn5V3o96LPziXkSNE2B83+Z3mjqGKBK/R6Gg==", + "license": "Apache-2.0", + "engines": { + "node": ">= 20" + } + }, "node_modules/@webassemblyjs/ast": { "version": "1.14.1", "resolved": "https://registry.npmjs.org/@webassemblyjs/ast/-/ast-1.14.1.tgz", @@ -6450,6 +6758,24 @@ "node": ">=8" } }, + "node_modules/ai": { + "version": "5.0.82", + "resolved": "https://registry.npmjs.org/ai/-/ai-5.0.82.tgz", + "integrity": "sha512-wmZZfsU40qB77umrcj3YzMSk6cUP5gxLXZDPfiSQLBLegTVXPUdSJC603tR7JB5JkhBDzN5VLaliuRKQGKpUXg==", + "license": "Apache-2.0", + "dependencies": { + "@ai-sdk/gateway": "2.0.3", + "@ai-sdk/provider": "2.0.0", + "@ai-sdk/provider-utils": "3.0.14", + "@opentelemetry/api": "1.9.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "zod": "^3.25.76 || ^4.1.8" + } + }, "node_modules/ajv": { "version": "8.17.1", "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.17.1.tgz", @@ -6496,24 +6822,25 @@ } }, "node_modules/algoliasearch": { - "version": "5.34.1", - "resolved": "https://registry.npmjs.org/algoliasearch/-/algoliasearch-5.34.1.tgz", - "integrity": "sha512-s70HlfBgswgEdmCYkUJG8i/ULYhbkk8N9+N8JsWUwszcp7eauPEr5tIX4BY0qDGeKWQ/qZvmt4mxwTusYY23sg==", - "license": "MIT", - "dependencies": { - "@algolia/client-abtesting": "5.34.1", - "@algolia/client-analytics": "5.34.1", - "@algolia/client-common": "5.34.1", - "@algolia/client-insights": "5.34.1", - "@algolia/client-personalization": "5.34.1", - "@algolia/client-query-suggestions": "5.34.1", - "@algolia/client-search": "5.34.1", - "@algolia/ingestion": "1.34.1", - "@algolia/monitoring": "1.34.1", - "@algolia/recommend": "5.34.1", - "@algolia/requester-browser-xhr": "5.34.1", - "@algolia/requester-fetch": "5.34.1", - "@algolia/requester-node-http": "5.34.1" + "version": "5.42.0", + "resolved": "https://registry.npmjs.org/algoliasearch/-/algoliasearch-5.42.0.tgz", + "integrity": "sha512-X5+PtWc9EJIPafT/cj8ZG+6IU3cjRRnlHGtqMHK/9gsiupQbAyYlH5y7qt/FtsAhfX5AICHffZy69ZAsVrxWkQ==", + "license": "MIT", + "dependencies": { + "@algolia/abtesting": "1.8.0", + "@algolia/client-abtesting": "5.42.0", + "@algolia/client-analytics": "5.42.0", + "@algolia/client-common": "5.42.0", + "@algolia/client-insights": "5.42.0", + "@algolia/client-personalization": "5.42.0", + "@algolia/client-query-suggestions": "5.42.0", + "@algolia/client-search": "5.42.0", + "@algolia/ingestion": "1.42.0", + "@algolia/monitoring": "1.42.0", + "@algolia/recommend": "5.42.0", + "@algolia/requester-browser-xhr": "5.42.0", + "@algolia/requester-fetch": "5.42.0", + "@algolia/requester-node-http": "5.42.0" }, "engines": { "node": ">= 14.0.0" @@ -6657,9 +6984,9 @@ "license": "MIT" }, "node_modules/arg": { - "version": "5.0.2", - "resolved": "https://registry.npmjs.org/arg/-/arg-5.0.2.tgz", - "integrity": "sha512-PYjyFOLKQ9y57JvQ6QLo8dAgNqswh8M1RMJYdQduT6xbWSgK36P/Z/v+p888pM69jMMfS8Xd8F6I1kQ/I9HUGg==", + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/arg/-/arg-2.0.0.tgz", + "integrity": "sha512-XxNTUzKnz1ctK3ZIcI2XUPlD96wbHP2nGqkPKpvk/HNRlPveYrXIVSTk9m3LcqOgDPg3B1nMvdV/K8wZd7PG4w==", "license": "MIT" }, "node_modules/argparse": { @@ -6746,9 +7073,9 @@ } }, "node_modules/axios": { - "version": "1.11.0", - "resolved": "https://registry.npmjs.org/axios/-/axios-1.11.0.tgz", - "integrity": "sha512-1Lx3WLFQWm3ooKDYZD1eXmoGO9fxYQjrycfHFC8P0sCfQVXyROp0p9PFWBehewBOdCwHc+f/b8I0fMto5eSfwA==", + "version": "1.13.1", + "resolved": "https://registry.npmjs.org/axios/-/axios-1.13.1.tgz", + "integrity": "sha512-hU4EGxxt+j7TQijx1oYdAjw4xuIp1wRQSsbMFwSthCWeBQur1eF+qJ5iQ5sN3Tw8YRzQNKb8jszgBdMDVqwJcw==", "license": "MIT", "dependencies": { "follow-redirects": "^1.15.6", @@ -6846,6 +7173,15 @@ "node": "^4.5.0 || >= 5.9" } }, + "node_modules/baseline-browser-mapping": { + "version": "2.8.21", + "resolved": "https://registry.npmjs.org/baseline-browser-mapping/-/baseline-browser-mapping-2.8.21.tgz", + "integrity": "sha512-JU0h5APyQNsHOlAM7HnQnPToSDQoEBZqzu/YBlqDnEeymPnZDREeXJA3KBMQee+dKteAxZ2AtvQEvVYdZf241Q==", + "license": "Apache-2.0", + "bin": { + "baseline-browser-mapping": "dist/cli.js" + } + }, "node_modules/batch": { "version": "0.6.1", "resolved": "https://registry.npmjs.org/batch/-/batch-0.6.1.tgz", @@ -6973,9 +7309,9 @@ } }, "node_modules/browserslist": { - "version": "4.25.1", - "resolved": "https://registry.npmjs.org/browserslist/-/browserslist-4.25.1.tgz", - "integrity": "sha512-KGj0KoOMXLpSNkkEI6Z6mShmQy0bc1I+T7K9N81k4WWMrfz+6fQ6es80B/YLAeRoKvjYE1YSHHOW1qe9xIVzHw==", + "version": "4.27.0", + "resolved": "https://registry.npmjs.org/browserslist/-/browserslist-4.27.0.tgz", + "integrity": "sha512-AXVQwdhot1eqLihwasPElhX2tAZiBjWdJ9i/Zcj2S6QYIjkx62OKSfnobkriB81C3l4w0rVy3Nt4jaTBltYEpw==", "funding": [ { "type": "opencollective", @@ -6992,10 +7328,11 @@ ], "license": "MIT", "dependencies": { - "caniuse-lite": "^1.0.30001726", - "electron-to-chromium": "^1.5.173", - "node-releases": "^2.0.19", - "update-browserslist-db": "^1.1.3" + "baseline-browser-mapping": "^2.8.19", + "caniuse-lite": "^1.0.30001751", + "electron-to-chromium": "^1.5.238", + "node-releases": "^2.0.26", + "update-browserslist-db": "^1.1.4" }, "bin": { "browserslist": "cli.js" @@ -7010,6 +7347,21 @@ "integrity": "sha512-E+XQCRwSbaaiChtv6k6Dwgc+bx+Bs6vuKJHHl5kox/BaKbhiXzqQOwK4cO22yElGp2OCmjwVhT3HmxgyPGnJfQ==", "license": "MIT" }, + "node_modules/bundle-name": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/bundle-name/-/bundle-name-4.1.0.tgz", + "integrity": "sha512-tjwM5exMg6BGRI+kNmTntNsvdZS1X8BFYS6tnJ2hdH0kVxM6/eVZ2xy+FqStSWvYmtfFMDLIxurorHwDKfDz5Q==", + "license": "MIT", + "dependencies": { + "run-applescript": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, "node_modules/bytes": { "version": "3.1.2", "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.1.2.tgz", @@ -7137,9 +7489,9 @@ } }, "node_modules/caniuse-lite": { - "version": "1.0.30001727", - "resolved": "https://registry.npmjs.org/caniuse-lite/-/caniuse-lite-1.0.30001727.tgz", - "integrity": "sha512-pB68nIHmbN6L/4C6MH1DokyR3bYqFwjaSs/sWDHGj4CTcFtQUQMuJftVwWkXq7mNWOybD3KhUv3oWHoGxgP14Q==", + "version": "1.0.30001751", + "resolved": "https://registry.npmjs.org/caniuse-lite/-/caniuse-lite-1.0.30001751.tgz", + "integrity": "sha512-A0QJhug0Ly64Ii3eIqHu5X51ebln3k4yTUkY1j8drqpWHVreg/VLijN48cZ1bYPiqOQuqpkIKnzr/Ul8V+p6Cw==", "funding": [ { "type": "opencollective", @@ -7701,23 +8053,32 @@ } }, "node_modules/compression": { - "version": "1.8.1", - "resolved": "https://registry.npmjs.org/compression/-/compression-1.8.1.tgz", - "integrity": "sha512-9mAqGPHLakhCLeNyxPkK4xVo746zQ/czLH1Ky+vkitMnWfWZps8r0qXuwhwizagCRttsL4lfG4pIOvaWLpAP0w==", + "version": "1.7.3", + "resolved": "https://registry.npmjs.org/compression/-/compression-1.7.3.tgz", + "integrity": "sha512-HSjyBG5N1Nnz7tF2+O7A9XUhyjru71/fwgNb7oIsEVHR0WShfs2tIS/EySLgiTe98aOK18YDlMXpzjCXY/n9mg==", "license": "MIT", "dependencies": { - "bytes": "3.1.2", - "compressible": "~2.0.18", + "accepts": "~1.3.5", + "bytes": "3.0.0", + "compressible": "~2.0.14", "debug": "2.6.9", - "negotiator": "~0.6.4", - "on-headers": "~1.1.0", - "safe-buffer": "5.2.1", + "on-headers": "~1.0.1", + "safe-buffer": "5.1.2", "vary": "~1.1.2" }, "engines": { "node": ">= 0.8.0" } }, + "node_modules/compression/node_modules/bytes": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.0.0.tgz", + "integrity": "sha512-pMhOfFDPiv9t5jjIXkHosWmkSyQbvsgEVNkz0ERHbuLh2T/7j4Mqqpz523Fe8MVY89KC6Sh/QfS2sM+SjgFDcw==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, "node_modules/compression/node_modules/debug": { "version": "2.6.9", "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", @@ -7733,14 +8094,11 @@ "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, - "node_modules/compression/node_modules/negotiator": { - "version": "0.6.4", - "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.4.tgz", - "integrity": "sha512-myRT3DiWPHqho5PrJaIRyaMv2kgYf0mUVgBNOYMuCH5Ki1yEiQaf/ZJuQ62nvpc44wL5WDbTX7yGJi1Neevw8w==", - "license": "MIT", - "engines": { - "node": ">= 0.6" - } + "node_modules/compression/node_modules/safe-buffer": { + "version": "5.1.2", + "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.1.2.tgz", + "integrity": "sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g==", + "license": "MIT" }, "node_modules/concat-map": { "version": "0.0.1", @@ -7870,18 +8228,6 @@ "integrity": "sha512-QADzlaHc8icV8I7vbaJXJwod9HWYp8uCqf1xa4OfNu1T7JVxQIrUgOWtHdNDtPiywmFbiS12VjotIXLrKM3orQ==", "license": "MIT" }, - "node_modules/copy-text-to-clipboard": { - "version": "3.2.0", - "resolved": "https://registry.npmjs.org/copy-text-to-clipboard/-/copy-text-to-clipboard-3.2.0.tgz", - "integrity": "sha512-RnJFp1XR/LOBDckxTib5Qjr/PMfkatD0MUCQgdpqS8MdKiNUzBjAQBEN6oUy+jW7LI93BBG3DtMB2KOOKpGs2Q==", - "license": "MIT", - "engines": { - "node": ">=12" - }, - "funding": { - "url": "https://github.com/sponsors/sindresorhus" - } - }, "node_modules/copy-webpack-plugin": { "version": "11.0.0", "resolved": "https://registry.npmjs.org/copy-webpack-plugin/-/copy-webpack-plugin-11.0.0.tgz", @@ -7950,9 +8296,9 @@ } }, "node_modules/core-js": { - "version": "3.44.0", - "resolved": "https://registry.npmjs.org/core-js/-/core-js-3.44.0.tgz", - "integrity": "sha512-aFCtd4l6GvAXwVEh3XbbVqJGHDJt0OZRa+5ePGx3LLwi12WfexqQxcsohb2wgsa/92xtl19Hd66G/L+TaAxDMw==", + "version": "3.46.0", + "resolved": "https://registry.npmjs.org/core-js/-/core-js-3.46.0.tgz", + "integrity": "sha512-vDMm9B0xnqqZ8uSBpZ8sNtRtOdmfShrvT6h2TuQGLs0Is+cR0DYbj/KWP6ALVNbWPpqA/qPLoOuppJN07humpA==", "hasInstallScript": true, "license": "MIT", "funding": { @@ -7961,12 +8307,12 @@ } }, "node_modules/core-js-compat": { - "version": "3.44.0", - "resolved": "https://registry.npmjs.org/core-js-compat/-/core-js-compat-3.44.0.tgz", - "integrity": "sha512-JepmAj2zfl6ogy34qfWtcE7nHKAJnKsQFRn++scjVS2bZFllwptzw61BZcZFYBPpUznLfAvh0LGhxKppk04ClA==", + "version": "3.46.0", + "resolved": "https://registry.npmjs.org/core-js-compat/-/core-js-compat-3.46.0.tgz", + "integrity": "sha512-p9hObIIEENxSV8xIu+V68JjSeARg6UVMG5mR+JEUguG3sI6MsiS1njz2jHmyJDvA+8jX/sytkBHup6kxhM9law==", "license": "MIT", "dependencies": { - "browserslist": "^4.25.1" + "browserslist": "^4.26.3" }, "funding": { "type": "opencollective", @@ -7974,9 +8320,9 @@ } }, "node_modules/core-js-pure": { - "version": "3.44.0", - "resolved": "https://registry.npmjs.org/core-js-pure/-/core-js-pure-3.44.0.tgz", - "integrity": "sha512-gvMQAGB4dfVUxpYD0k3Fq8J+n5bB6Ytl15lqlZrOIXFzxOhtPaObfkQGHtMRdyjIf7z2IeNULwi1jEwyS+ltKQ==", + "version": "3.46.0", + "resolved": "https://registry.npmjs.org/core-js-pure/-/core-js-pure-3.46.0.tgz", + "integrity": "sha512-NMCW30bHNofuhwLhYPt66OLOKTMbOhgTTatKVbaQC3KRHpTCiRIBYvtshr+NBYSnBxwAFhjW/RfJ0XbIjS16rw==", "hasInstallScript": true, "license": "MIT", "funding": { @@ -8039,21 +8385,21 @@ } }, "node_modules/cross-env": { - "version": "7.0.3", - "resolved": "https://registry.npmjs.org/cross-env/-/cross-env-7.0.3.tgz", - "integrity": "sha512-+/HKd6EgcQCJGh2PSjZuUitQBQynKor4wrFbRg4DtAgS1aWO+gU52xpH7M9ScGgXSYmAVS9bIJ8EzuaGw0oNAw==", + "version": "10.1.0", + "resolved": "https://registry.npmjs.org/cross-env/-/cross-env-10.1.0.tgz", + "integrity": "sha512-GsYosgnACZTADcmEyJctkJIoqAhHjttw7RsFrVoJNXbsWWqaq6Ym+7kZjq6mS45O0jij6vtiReppKQEtqWy6Dw==", + "dev": true, "license": "MIT", "dependencies": { - "cross-spawn": "^7.0.1" + "@epic-web/invariant": "^1.0.0", + "cross-spawn": "^7.0.6" }, "bin": { - "cross-env": "src/bin/cross-env.js", - "cross-env-shell": "src/bin/cross-env-shell.js" + "cross-env": "dist/bin/cross-env.js", + "cross-env-shell": "dist/bin/cross-env-shell.js" }, "engines": { - "node": ">=10.14", - "npm": ">=6", - "yarn": ">=1" + "node": ">=20" } }, "node_modules/cross-spawn": { @@ -8136,9 +8482,9 @@ } }, "node_modules/css-declaration-sorter": { - "version": "7.2.0", - "resolved": "https://registry.npmjs.org/css-declaration-sorter/-/css-declaration-sorter-7.2.0.tgz", - "integrity": "sha512-h70rUM+3PNFuaBDTLe8wF/cdWu+dOZmb7pJt8Z2sedYbAcQVQV/tEchueg3GWxwqS0cxtbxmaHEdkNACqcvsow==", + "version": "7.3.0", + "resolved": "https://registry.npmjs.org/css-declaration-sorter/-/css-declaration-sorter-7.3.0.tgz", + "integrity": "sha512-LQF6N/3vkAMYF4xoHLJfG718HRJh34Z8BnNhd6bosOMIVjMlhuZK5++oZa3uYAgrI5+7x2o27gUqTR2U/KjUOQ==", "license": "ISC", "engines": { "node": "^14 || ^16 || >=18" @@ -8148,9 +8494,9 @@ } }, "node_modules/css-has-pseudo": { - "version": "7.0.2", - "resolved": "https://registry.npmjs.org/css-has-pseudo/-/css-has-pseudo-7.0.2.tgz", - "integrity": "sha512-nzol/h+E0bId46Kn2dQH5VElaknX2Sr0hFuB/1EomdC7j+OISt2ZzK7EHX9DZDY53WbIVAR7FYKSO2XnSf07MQ==", + "version": "7.0.3", + "resolved": "https://registry.npmjs.org/css-has-pseudo/-/css-has-pseudo-7.0.3.tgz", + "integrity": "sha512-oG+vKuGyqe/xvEMoxAQrhi7uY16deJR3i7wwhBerVrGQKSqUC5GiOVxTpM9F9B9hw0J+eKeOWLH7E9gZ1Dr5rA==", "funding": [ { "type": "github", @@ -8245,9 +8591,9 @@ } }, "node_modules/css-loader/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", "license": "ISC", "bin": { "semver": "bin/semver.js" @@ -8364,9 +8710,9 @@ } }, "node_modules/cssdb": { - "version": "8.3.1", - "resolved": "https://registry.npmjs.org/cssdb/-/cssdb-8.3.1.tgz", - "integrity": "sha512-XnDRQMXucLueX92yDe0LPKupXetWoFOgawr4O4X41l5TltgK2NVbJJVDnnOywDYfW1sTJ28AcXGKOqdRKwCcmQ==", + "version": "8.4.2", + "resolved": "https://registry.npmjs.org/cssdb/-/cssdb-8.4.2.tgz", + "integrity": "sha512-PzjkRkRUS+IHDJohtxkIczlxPPZqRo0nXplsYXOMBRPjcVRjj1W4DfvRgshUYTVuUigU7ptVYkFJQ7abUB0nyg==", "funding": [ { "type": "opencollective", @@ -8528,9 +8874,9 @@ "license": "MIT" }, "node_modules/cytoscape": { - "version": "3.32.1", - "resolved": "https://registry.npmjs.org/cytoscape/-/cytoscape-3.32.1.tgz", - "integrity": "sha512-dbeqFTLYEwlFg7UGtcZhCCG/2WayX72zK3Sq323CEX29CY81tYfVhw1MIdduCtpstB0cTOhJswWlM/OEB3Xp+Q==", + "version": "3.33.1", + "resolved": "https://registry.npmjs.org/cytoscape/-/cytoscape-3.33.1.tgz", + "integrity": "sha512-iJc4TwyANnOGR1OmWhsS9ayRS3s+XQ185FmuHObThD+5AeJCakAAbWv8KimMTt08xCCLNgneQwFp+JRJOr9qGQ==", "license": "MIT", "engines": { "node": ">=0.10" @@ -9038,9 +9384,9 @@ } }, "node_modules/dagre-d3-es": { - "version": "7.0.11", - "resolved": "https://registry.npmjs.org/dagre-d3-es/-/dagre-d3-es-7.0.11.tgz", - "integrity": "sha512-tvlJLyQf834SylNKax8Wkzco/1ias1OPw8DcUMDE7oUIoSEW25riQVuiu/0OWEFqT0cxHT3Pa9/D82Jr47IONw==", + "version": "7.0.13", + "resolved": "https://registry.npmjs.org/dagre-d3-es/-/dagre-d3-es-7.0.13.tgz", + "integrity": "sha512-efEhnxpSuwpYOKRm/L5KbqoZmNNukHa/Flty4Wp62JRvgH2ojwVgPgdYyr4twpieZnyRDdIH7PY2mopX26+j2Q==", "license": "MIT", "dependencies": { "d3": "^7.9.0", @@ -9060,9 +9406,9 @@ "license": "MIT" }, "node_modules/debug": { - "version": "4.4.1", - "resolved": "https://registry.npmjs.org/debug/-/debug-4.4.1.tgz", - "integrity": "sha512-KcKCqiftBJcZr++7ykoDIEwSa3XWowTfNPo92BYxjXiyYEVrUQh2aLyhxBCwww+heortUFxEJYcRzosstTEBYQ==", + "version": "4.4.3", + "resolved": "https://registry.npmjs.org/debug/-/debug-4.4.3.tgz", + "integrity": "sha512-RGwwWnwQvkVfavKVt22FGLw+xYSdzARwm0ru6DhTVA3umU5hZc28V3kO4stgYryrTlLpuvgI9GiijltAjNbcqA==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -9146,16 +9492,32 @@ "node": ">=0.10.0" } }, - "node_modules/default-gateway": { - "version": "6.0.3", - "resolved": "https://registry.npmjs.org/default-gateway/-/default-gateway-6.0.3.tgz", - "integrity": "sha512-fwSOJsbbNzZ/CUFpqFBqYfYNLj1NbMPm8MMCIzHjC83iSJRBEGmDUxU+WP661BaBQImeC2yHwXtz+P/O9o+XEg==", - "license": "BSD-2-Clause", + "node_modules/default-browser": { + "version": "5.2.1", + "resolved": "https://registry.npmjs.org/default-browser/-/default-browser-5.2.1.tgz", + "integrity": "sha512-WY/3TUME0x3KPYdRRxEJJvXRHV4PyPoUsxtZa78lwItwRQRHhd2U9xOscaT/YTf8uCXIAjeJOFBVEh/7FtD8Xg==", + "license": "MIT", "dependencies": { - "execa": "^5.0.0" + "bundle-name": "^4.1.0", + "default-browser-id": "^5.0.0" }, "engines": { - "node": ">= 10" + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/default-browser-id": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/default-browser-id/-/default-browser-id-5.0.0.tgz", + "integrity": "sha512-A6p/pu/6fyBcA1TRz/GqWYPViplrftcW2gZC9q79ngNCKAeR/X3gcEdXQHl4KNXV+3wgIJ1CPkJQ3IHM6lcsyA==", + "license": "MIT", + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" } }, "node_modules/defer-to-connect": { @@ -9257,9 +9619,9 @@ } }, "node_modules/detect-libc": { - "version": "2.0.4", - "resolved": "https://registry.npmjs.org/detect-libc/-/detect-libc-2.0.4.tgz", - "integrity": "sha512-3UDv+G9CsCKO1WKMGw9fwq/SWJYbI0c5Y7LU1AXYoDdbhE2AHQ6N6Nb34sG8Fj7T5APy8qXDCKuuIHd1BR0tVA==", + "version": "2.1.2", + "resolved": "https://registry.npmjs.org/detect-libc/-/detect-libc-2.1.2.tgz", + "integrity": "sha512-Btj2BOOO83o3WyH59e8MgXsxEQVcarkUOpEYrubB0urwnN10yQ364rsiByU11nZlqWYZm05i/of7io4mzihBtQ==", "license": "Apache-2.0", "engines": { "node": ">=8" @@ -9376,9 +9738,9 @@ } }, "node_modules/dompurify": { - "version": "3.2.6", - "resolved": "https://registry.npmjs.org/dompurify/-/dompurify-3.2.6.tgz", - "integrity": "sha512-/2GogDQlohXPZe6D6NOgQvXLPSYBqIWMnZ8zzOhn09REE4eyAzb+Hed3jhoM9OkuaJ8P6ZGTTVWQKAi8ieIzfQ==", + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/dompurify/-/dompurify-3.3.0.tgz", + "integrity": "sha512-r+f6MYR1gGN1eJv0TVQbhA7if/U7P87cdPl3HN5rikqaBSBxLiCb/b9O+2eG0cxz0ghyU+mU1QkbsOwERMYlWQ==", "license": "(MPL-2.0 OR Apache-2.0)", "optionalDependencies": { "@types/trusted-types": "^2.0.7" @@ -9465,9 +9827,9 @@ "license": "MIT" }, "node_modules/electron-to-chromium": { - "version": "1.5.191", - "resolved": "https://registry.npmjs.org/electron-to-chromium/-/electron-to-chromium-1.5.191.tgz", - "integrity": "sha512-xcwe9ELcuxYLUFqZZxL19Z6HVKcvNkIwhbHUz7L3us6u12yR+7uY89dSl570f/IqNthx8dAw3tojG7i4Ni4tDA==", + "version": "1.5.243", + "resolved": "https://registry.npmjs.org/electron-to-chromium/-/electron-to-chromium-1.5.243.tgz", + "integrity": "sha512-ZCphxFW3Q1TVhcgS9blfut1PX8lusVi2SvXQgmEEnK4TCmE1JhH2JkjJN+DNt0pJJwfBri5AROBnz2b/C+YU9g==", "license": "ISC" }, "node_modules/emoji-regex": { @@ -9594,9 +9956,9 @@ } }, "node_modules/error-ex": { - "version": "1.3.2", - "resolved": "https://registry.npmjs.org/error-ex/-/error-ex-1.3.2.tgz", - "integrity": "sha512-7dFHNmqeFSEt2ZBsCriorKnn3Z2pj+fd9kmI6QoWw4//DL+icEBfc0U7qJCisqrTsKTjw4fNFy2pW9OqStD84g==", + "version": "1.3.4", + "resolved": "https://registry.npmjs.org/error-ex/-/error-ex-1.3.4.tgz", + "integrity": "sha512-sqQamAnR14VgCr1A618A3sGrygcpK+HEbenA/HiEAkkUwcZIIB/tgWqHFxWgOyDh4nB4JCRimh79dR5Ywc9MDQ==", "license": "MIT", "dependencies": { "is-arrayish": "^0.2.1" @@ -9849,9 +10211,9 @@ } }, "node_modules/estree-util-value-to-estree": { - "version": "3.4.0", - "resolved": "https://registry.npmjs.org/estree-util-value-to-estree/-/estree-util-value-to-estree-3.4.0.tgz", - "integrity": "sha512-Zlp+gxis+gCfK12d3Srl2PdX2ybsEA8ZYy6vQGVQTNNYLEGRQQ56XB64bjemN8kxIKXP1nC9ip4Z+ILy9LGzvQ==", + "version": "3.5.0", + "resolved": "https://registry.npmjs.org/estree-util-value-to-estree/-/estree-util-value-to-estree-3.5.0.tgz", + "integrity": "sha512-aMV56R27Gv3QmfmF1MY12GWkGzzeAezAX+UplqHVASfjc9wNzI/X6hC0S9oxq61WT4aQesLGslWP9tKk6ghRZQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0" @@ -9940,6 +10302,15 @@ "node": ">=0.8.x" } }, + "node_modules/eventsource-parser": { + "version": "3.0.6", + "resolved": "https://registry.npmjs.org/eventsource-parser/-/eventsource-parser-3.0.6.tgz", + "integrity": "sha512-Vo1ab+QXPzZ4tCa8SwIHJFaSzy4R6SHf7BY79rFBDf0idraZWAkYrDjDj8uWaSm3S2TK+hJ7/t1CEmZ7jXw+pg==", + "license": "MIT", + "engines": { + "node": ">=18.0.0" + } + }, "node_modules/execa": { "version": "5.1.1", "resolved": "https://registry.npmjs.org/execa/-/execa-5.1.1.tgz", @@ -10149,9 +10520,9 @@ "license": "MIT" }, "node_modules/fast-uri": { - "version": "3.0.6", - "resolved": "https://registry.npmjs.org/fast-uri/-/fast-uri-3.0.6.tgz", - "integrity": "sha512-Atfo14OibSv5wAp4VWNsFYE1AchQRTv9cBGWET4pZWHzYshFSS9NQI6I57rdKn9croWVMbYFbLhJ+yJvmZIIHw==", + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/fast-uri/-/fast-uri-3.1.0.tgz", + "integrity": "sha512-iPeeDKJSWf4IEOasVVrknXpaBV0IApz/gp7S2bb7Z4Lljbl2MGJRqInZiUrQwV16cpzw/D3S5j5Julj/gT52AA==", "funding": [ { "type": "github", @@ -10426,9 +10797,9 @@ } }, "node_modules/follow-redirects": { - "version": "1.15.9", - "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.9.tgz", - "integrity": "sha512-gew4GsXizNgdoRyqmyfMHyAmXsZDk6mHkSxZFCzW9gwlbtOW44CDtYavM+y+72qD/Vq2l550kMF52DT8fOLJqQ==", + "version": "1.15.11", + "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.11.tgz", + "integrity": "sha512-deG2P0JfjrTxl50XGCDyfI97ZGVCxIpfKYmfyrQ54n5FO/0gfIES8C/Psl6kWVDolizcaaxZJnTS0QSMxvnsBQ==", "funding": [ { "type": "individual", @@ -10510,9 +10881,9 @@ } }, "node_modules/fs-extra": { - "version": "11.3.0", - "resolved": "https://registry.npmjs.org/fs-extra/-/fs-extra-11.3.0.tgz", - "integrity": "sha512-Z4XaCL6dUDHfP/jT25jJKMmtxvuwbkrD1vNSMFlo9lNLY2c5FHYSQgHPRZUjAB26TpDEoW9HCOgplrdbaPV/ew==", + "version": "11.3.2", + "resolved": "https://registry.npmjs.org/fs-extra/-/fs-extra-11.3.2.tgz", + "integrity": "sha512-Xr9F6z6up6Ws+NjzMCZc6WXg2YFRlrLP9NQDO3VQrWrfiojdhS56TzueT88ze0uBdCTwEIhQ3ptnmKeWGFAe0A==", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.0", @@ -10523,18 +10894,6 @@ "node": ">=14.14" } }, - "node_modules/fs-monkey": { - "version": "1.1.0", - "resolved": "https://registry.npmjs.org/fs-monkey/-/fs-monkey-1.1.0.tgz", - "integrity": "sha512-QMUezzXWII9EV5aTFXW1UBVUO77wYPpjqIF8/AviUCThNeSYZykpoTixUeaNNBwmCev0AMDWMAni+f8Hxb1IFw==", - "license": "Unlicense" - }, - "node_modules/fs.realpath": { - "version": "1.0.0", - "resolved": "https://registry.npmjs.org/fs.realpath/-/fs.realpath-1.0.0.tgz", - "integrity": "sha512-OO0pH2lK6a0hZnAdau5ItzHPI6pUlvI7jMVnxUQRtw4owF2wk8lOSabtGDCTP4Ggrg2MbGnWO9X8K1t4+fGMDw==", - "license": "ISC" - }, "node_modules/fsevents": { "version": "2.3.3", "resolved": "https://registry.npmjs.org/fsevents/-/fsevents-2.3.3.tgz", @@ -10568,9 +10927,9 @@ } }, "node_modules/get-east-asian-width": { - "version": "1.3.0", - "resolved": "https://registry.npmjs.org/get-east-asian-width/-/get-east-asian-width-1.3.0.tgz", - "integrity": "sha512-vpeMIQKxczTD/0s2CdEWHcb0eeJe6TFjxb+J5xgX7hScxqrGuyjmv4c1D4A/gelKfyox0gJJwIHF+fLjeaM8kQ==", + "version": "1.4.0", + "resolved": "https://registry.npmjs.org/get-east-asian-width/-/get-east-asian-width-1.4.0.tgz", + "integrity": "sha512-QZjmEOC+IT1uk6Rx0sX22V6uHWVwbdbxf1faPqJ1QhLdGgsRGCZoyaQBm/piRdJy/D2um6hM1UP7ZEeQ4EkP+Q==", "dev": true, "license": "MIT", "engines": { @@ -10653,27 +11012,6 @@ "integrity": "sha512-wIh+gKBI9Nshz2o46B0B3f5k/W+WI9ZAv6y5Dn5WJ5SK1t0TnDimB4WE5rmTD05ZAIn8HALCZVmCsvj0w0v0lw==", "license": "ISC" }, - "node_modules/glob": { - "version": "7.2.3", - "resolved": "https://registry.npmjs.org/glob/-/glob-7.2.3.tgz", - "integrity": "sha512-nFR0zLpU2YCaRxwoCJvL6UvCH2JFyFVIvwTLsIf21AuHlMskA1hhTdk+LlYJtOlYt9v6dvszD2BGRqBL+iQK9Q==", - "deprecated": "Glob versions prior to v9 are no longer supported", - "license": "ISC", - "dependencies": { - "fs.realpath": "^1.0.0", - "inflight": "^1.0.4", - "inherits": "2", - "minimatch": "^3.1.1", - "once": "^1.3.0", - "path-is-absolute": "^1.0.0" - }, - "engines": { - "node": "*" - }, - "funding": { - "url": "https://github.com/sponsors/isaacs" - } - }, "node_modules/glob-parent": { "version": "5.1.2", "resolved": "https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.2.tgz", @@ -10686,6 +11024,22 @@ "node": ">= 6" } }, + "node_modules/glob-to-regex.js": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/glob-to-regex.js/-/glob-to-regex.js-1.2.0.tgz", + "integrity": "sha512-QMwlOQKU/IzqMUOAZWubUOT8Qft+Y0KQWnX9nK3ch0CJg0tTp4TvGZsTfudYKv2NzoQSyPcnA6TYeIQ3jGichQ==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, "node_modules/glob-to-regexp": { "version": "0.4.1", "resolved": "https://registry.npmjs.org/glob-to-regexp/-/glob-to-regexp-0.4.1.tgz", @@ -11191,22 +11545,6 @@ "safe-buffer": "~5.1.0" } }, - "node_modules/html-entities": { - "version": "2.6.0", - "resolved": "https://registry.npmjs.org/html-entities/-/html-entities-2.6.0.tgz", - "integrity": "sha512-kig+rMn/QOVRvr7c86gQ8lWXq+Hkv6CbAH1hLu+RG338StTpE8Z0b44SDVaqVu7HGKf27frdmUYEs9hTUX/cLQ==", - "funding": [ - { - "type": "github", - "url": "https://github.com/sponsors/mdevils" - }, - { - "type": "patreon", - "url": "https://patreon.com/mdevils" - } - ], - "license": "MIT" - }, "node_modules/html-escaper": { "version": "2.0.2", "resolved": "https://registry.npmjs.org/html-escaper/-/html-escaper-2.0.2.tgz", @@ -11266,9 +11604,9 @@ } }, "node_modules/html-webpack-plugin": { - "version": "5.6.3", - "resolved": "https://registry.npmjs.org/html-webpack-plugin/-/html-webpack-plugin-5.6.3.tgz", - "integrity": "sha512-QSf1yjtSAsmf7rYBV7XX86uua4W/vkhIt0xNXKbsi2foEeW7vjJQz4bhnpL3xH+l1ryl1680uNv968Z+X6jSYg==", + "version": "5.6.4", + "resolved": "https://registry.npmjs.org/html-webpack-plugin/-/html-webpack-plugin-5.6.4.tgz", + "integrity": "sha512-V/PZeWsqhfpE27nKeX9EO2sbR+D17A+tLf6qU+ht66jdUsN0QLKJN27Z+1+gHrVMKgndBahes0PU6rRihDgHTw==", "license": "MIT", "dependencies": { "@types/html-minifier-terser": "^6.0.0", @@ -11477,6 +11815,15 @@ "url": "https://github.com/sponsors/typicode" } }, + "node_modules/hyperdyperid": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/hyperdyperid/-/hyperdyperid-1.2.0.tgz", + "integrity": "sha512-Y93lCzHYgGWdrJ66yIktxiaGULYc6oGiABxhcO5AufBeOyoIdZF7bIfLaOrbM0iGIOXQQgxxRrFEnb+Y6w1n4A==", + "license": "MIT", + "engines": { + "node": ">=10.18" + } + }, "node_modules/iconv-lite": { "version": "0.4.24", "resolved": "https://registry.npmjs.org/iconv-lite/-/iconv-lite-0.4.24.tgz", @@ -11574,17 +11921,6 @@ "node": ">=12" } }, - "node_modules/inflight": { - "version": "1.0.6", - "resolved": "https://registry.npmjs.org/inflight/-/inflight-1.0.6.tgz", - "integrity": "sha512-k92I/b08q4wvFscXCLvqfsHCrjrF7yiXsQuIVvVE7N82W3+aqpzuUdBbfhWcy/FZR3/4IgflMgKLOsvPDrGCJA==", - "deprecated": "This module is not supported, and leaks memory. Do not use it. Check out lru-cache if you want a good and tested way to coalesce async requests by a key value, which is much more comprehensive and powerful.", - "license": "ISC", - "dependencies": { - "once": "^1.3.0", - "wrappy": "1" - } - }, "node_modules/inherits": { "version": "2.0.4", "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.4.tgz", @@ -11773,6 +12109,39 @@ "url": "https://github.com/sponsors/wooorm" } }, + "node_modules/is-inside-container": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/is-inside-container/-/is-inside-container-1.0.0.tgz", + "integrity": "sha512-KIYLCCJghfHZxqjYBE7rEy0OBuTd5xCHS7tHVgvCLkx7StIoaxwNW3hCALgEUjFfeRk+MG/Qxmp/vtETEF3tRA==", + "license": "MIT", + "dependencies": { + "is-docker": "^3.0.0" + }, + "bin": { + "is-inside-container": "cli.js" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-inside-container/node_modules/is-docker": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/is-docker/-/is-docker-3.0.0.tgz", + "integrity": "sha512-eljcgEDlEns/7AXFosB5K/2nCM4P7FQPkGc/DWLy5rmFEWvZayGrik1d9/QIY5nJ4f9YsVvBkA6kJpHn9rISdQ==", + "license": "MIT", + "bin": { + "is-docker": "cli.js" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, "node_modules/is-installed-globally": { "version": "0.4.0", "resolved": "https://registry.npmjs.org/is-installed-globally/-/is-installed-globally-0.4.0.tgz", @@ -11802,10 +12171,22 @@ "url": "https://github.com/sponsors/sindresorhus" } }, + "node_modules/is-network-error": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/is-network-error/-/is-network-error-1.3.0.tgz", + "integrity": "sha512-6oIwpsgRfnDiyEDLMay/GqCl3HoAtH5+RUKW29gYkL0QA+ipzpDLA16yQs7/RHCSu+BwgbJaOUqa4A99qNVQVw==", + "license": "MIT", + "engines": { + "node": ">=16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, "node_modules/is-npm": { - "version": "6.0.0", - "resolved": "https://registry.npmjs.org/is-npm/-/is-npm-6.0.0.tgz", - "integrity": "sha512-JEjxbSmtPSt1c8XTkVrlujcXdKV1/tvuQ7GwKcAlyiVLeYFQ2VHat8xfrDJsIkhCdF/tZ7CiIR3sy141c6+gPQ==", + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/is-npm/-/is-npm-6.1.0.tgz", + "integrity": "sha512-O2z4/kNgyjhQwVR1Wpkbfc19JIhggF97NZNCpWTnjH7kVcZMUrnut9XSN7txI7VdyIYk5ZatOq3zvSuWpU8hoA==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -12067,6 +12448,12 @@ "integrity": "sha512-xyFwyhro/JEof6Ghe2iz2NcXoj2sloNsWr/XsERDK/oiPCfaNhl5ONfp+jQdAZRQQ0IJWNzH9zIZF7li91kh2w==", "license": "MIT" }, + "node_modules/json-schema": { + "version": "0.4.0", + "resolved": "https://registry.npmjs.org/json-schema/-/json-schema-0.4.0.tgz", + "integrity": "sha512-es94M3nTIfsEPisRafak+HDLfHXnKBhV3vU5eqPcS3flIWqcxJWgXHXiey3YrpaNsanY5ei1VoYEbOzijuq9BA==", + "license": "(AFL-2.1 OR BSD-3-Clause)" + }, "node_modules/json-schema-traverse": { "version": "1.0.0", "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz", @@ -12092,9 +12479,9 @@ } }, "node_modules/jsonfile": { - "version": "6.1.0", - "resolved": "https://registry.npmjs.org/jsonfile/-/jsonfile-6.1.0.tgz", - "integrity": "sha512-5dgndWOriYSm5cnYaJNhalLNDKOqFwyDB/rr1E9ZsGciGvKPs8R2xYGCacuf3z6K1YKDz182fd+fY3cn3pMqXQ==", + "version": "6.2.0", + "resolved": "https://registry.npmjs.org/jsonfile/-/jsonfile-6.2.0.tgz", + "integrity": "sha512-FGuPw30AdOIUTRMC2OMRtQV+jkVj2cfPqSeWXv1NEAJ1qZ5zb1X6z1mFhbfOB/iy3ssJCD+3KuZ8r8C3uVFlAg==", "license": "MIT", "dependencies": { "universalify": "^2.0.0" @@ -12104,9 +12491,9 @@ } }, "node_modules/katex": { - "version": "0.16.22", - "resolved": "https://registry.npmjs.org/katex/-/katex-0.16.22.tgz", - "integrity": "sha512-XCHRdUw4lf3SKBaJe4EvgqIuWwkPSo9XoeO8GjQW94Bp7TWv9hNhzZjZ+OH9yf1UmLygb7DIT5GSFQiyt16zYg==", + "version": "0.16.25", + "resolved": "https://registry.npmjs.org/katex/-/katex-0.16.25.tgz", + "integrity": "sha512-woHRUZ/iF23GBP1dkDQMh1QBad9dmr8/PAwNA54VrSOVYgI12MAcE14TqnDdQOdzyEonGzMepYnqBMYdsoAr8Q==", "funding": [ "https://opencollective.com/katex", "https://github.com/sponsors/katex" @@ -12198,13 +12585,13 @@ } }, "node_modules/launch-editor": { - "version": "2.10.0", - "resolved": "https://registry.npmjs.org/launch-editor/-/launch-editor-2.10.0.tgz", - "integrity": "sha512-D7dBRJo/qcGX9xlvt/6wUYzQxjh5G1RvZPgPv8vi4KRU99DVQL/oW7tnVOCCTm2HGeo3C5HvGE5Yrh6UBoZ0vA==", + "version": "2.12.0", + "resolved": "https://registry.npmjs.org/launch-editor/-/launch-editor-2.12.0.tgz", + "integrity": "sha512-giOHXoOtifjdHqUamwKq6c49GzBdLjvxrd2D+Q4V6uOHopJv7p9VJxikDsQ/CBXZbEITgUqSVHXLTG3VhPP1Dg==", "license": "MIT", "dependencies": { - "picocolors": "^1.0.0", - "shell-quote": "^1.8.1" + "picocolors": "^1.1.1", + "shell-quote": "^1.8.3" } }, "node_modules/layout-base": { @@ -12223,9 +12610,9 @@ } }, "node_modules/lightningcss": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss/-/lightningcss-1.30.1.tgz", - "integrity": "sha512-xi6IyHML+c9+Q3W0S4fCQJOym42pyurFiJUHEcEyHS0CeKzia4yZDEsLlqOFykxOdHpNy0NmvVO31vcSqAxJCg==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss/-/lightningcss-1.30.2.tgz", + "integrity": "sha512-utfs7Pr5uJyyvDETitgsaqSyjCb2qNRAtuqUeWIAKztsOYdcACf2KtARYXg2pSvhkt+9NfoaNY7fxjl6nuMjIQ==", "license": "MPL-2.0", "dependencies": { "detect-libc": "^2.0.3" @@ -12238,22 +12625,43 @@ "url": "https://opencollective.com/parcel" }, "optionalDependencies": { - "lightningcss-darwin-arm64": "1.30.1", - "lightningcss-darwin-x64": "1.30.1", - "lightningcss-freebsd-x64": "1.30.1", - "lightningcss-linux-arm-gnueabihf": "1.30.1", - "lightningcss-linux-arm64-gnu": "1.30.1", - "lightningcss-linux-arm64-musl": "1.30.1", - "lightningcss-linux-x64-gnu": "1.30.1", - "lightningcss-linux-x64-musl": "1.30.1", - "lightningcss-win32-arm64-msvc": "1.30.1", - "lightningcss-win32-x64-msvc": "1.30.1" + "lightningcss-android-arm64": "1.30.2", + "lightningcss-darwin-arm64": "1.30.2", + "lightningcss-darwin-x64": "1.30.2", + "lightningcss-freebsd-x64": "1.30.2", + "lightningcss-linux-arm-gnueabihf": "1.30.2", + "lightningcss-linux-arm64-gnu": "1.30.2", + "lightningcss-linux-arm64-musl": "1.30.2", + "lightningcss-linux-x64-gnu": "1.30.2", + "lightningcss-linux-x64-musl": "1.30.2", + "lightningcss-win32-arm64-msvc": "1.30.2", + "lightningcss-win32-x64-msvc": "1.30.2" + } + }, + "node_modules/lightningcss-android-arm64": { + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-android-arm64/-/lightningcss-android-arm64-1.30.2.tgz", + "integrity": "sha512-BH9sEdOCahSgmkVhBLeU7Hc9DWeZ1Eb6wNS6Da8igvUwAe0sqROHddIlvU06q3WyXVEOYDZ6ykBZQnjTbmo4+A==", + "cpu": [ + "arm64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "android" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" } }, "node_modules/lightningcss-darwin-arm64": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-darwin-arm64/-/lightningcss-darwin-arm64-1.30.1.tgz", - "integrity": "sha512-c8JK7hyE65X1MHMN+Viq9n11RRC7hgin3HhYKhrMyaXflk5GVplZ60IxyoVtzILeKr+xAJwg6zK6sjTBJ0FKYQ==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-darwin-arm64/-/lightningcss-darwin-arm64-1.30.2.tgz", + "integrity": "sha512-ylTcDJBN3Hp21TdhRT5zBOIi73P6/W0qwvlFEk22fkdXchtNTOU4Qc37SkzV+EKYxLouZ6M4LG9NfZ1qkhhBWA==", "cpu": [ "arm64" ], @@ -12271,9 +12679,9 @@ } }, "node_modules/lightningcss-darwin-x64": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-darwin-x64/-/lightningcss-darwin-x64-1.30.1.tgz", - "integrity": "sha512-k1EvjakfumAQoTfcXUcHQZhSpLlkAuEkdMBsI/ivWw9hL+7FtilQc0Cy3hrx0AAQrVtQAbMI7YjCgYgvn37PzA==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-darwin-x64/-/lightningcss-darwin-x64-1.30.2.tgz", + "integrity": "sha512-oBZgKchomuDYxr7ilwLcyms6BCyLn0z8J0+ZZmfpjwg9fRVZIR5/GMXd7r9RH94iDhld3UmSjBM6nXWM2TfZTQ==", "cpu": [ "x64" ], @@ -12291,9 +12699,9 @@ } }, "node_modules/lightningcss-freebsd-x64": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-freebsd-x64/-/lightningcss-freebsd-x64-1.30.1.tgz", - "integrity": "sha512-kmW6UGCGg2PcyUE59K5r0kWfKPAVy4SltVeut+umLCFoJ53RdCUWxcRDzO1eTaxf/7Q2H7LTquFHPL5R+Gjyig==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-freebsd-x64/-/lightningcss-freebsd-x64-1.30.2.tgz", + "integrity": "sha512-c2bH6xTrf4BDpK8MoGG4Bd6zAMZDAXS569UxCAGcA7IKbHNMlhGQ89eRmvpIUGfKWNVdbhSbkQaWhEoMGmGslA==", "cpu": [ "x64" ], @@ -12311,9 +12719,9 @@ } }, "node_modules/lightningcss-linux-arm-gnueabihf": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-arm-gnueabihf/-/lightningcss-linux-arm-gnueabihf-1.30.1.tgz", - "integrity": "sha512-MjxUShl1v8pit+6D/zSPq9S9dQ2NPFSQwGvxBCYaBYLPlCWuPh9/t1MRS8iUaR8i+a6w7aps+B4N0S1TYP/R+Q==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-linux-arm-gnueabihf/-/lightningcss-linux-arm-gnueabihf-1.30.2.tgz", + "integrity": "sha512-eVdpxh4wYcm0PofJIZVuYuLiqBIakQ9uFZmipf6LF/HRj5Bgm0eb3qL/mr1smyXIS1twwOxNWndd8z0E374hiA==", "cpu": [ "arm" ], @@ -12331,9 +12739,9 @@ } }, "node_modules/lightningcss-linux-arm64-gnu": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-gnu/-/lightningcss-linux-arm64-gnu-1.30.1.tgz", - "integrity": "sha512-gB72maP8rmrKsnKYy8XUuXi/4OctJiuQjcuqWNlJQ6jZiWqtPvqFziskH3hnajfvKB27ynbVCucKSm2rkQp4Bw==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-gnu/-/lightningcss-linux-arm64-gnu-1.30.2.tgz", + "integrity": "sha512-UK65WJAbwIJbiBFXpxrbTNArtfuznvxAJw4Q2ZGlU8kPeDIWEX1dg3rn2veBVUylA2Ezg89ktszWbaQnxD/e3A==", "cpu": [ "arm64" ], @@ -12351,9 +12759,9 @@ } }, "node_modules/lightningcss-linux-arm64-musl": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-musl/-/lightningcss-linux-arm64-musl-1.30.1.tgz", - "integrity": "sha512-jmUQVx4331m6LIX+0wUhBbmMX7TCfjF5FoOH6SD1CttzuYlGNVpA7QnrmLxrsub43ClTINfGSYyHe2HWeLl5CQ==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-musl/-/lightningcss-linux-arm64-musl-1.30.2.tgz", + "integrity": "sha512-5Vh9dGeblpTxWHpOx8iauV02popZDsCYMPIgiuw97OJ5uaDsL86cnqSFs5LZkG3ghHoX5isLgWzMs+eD1YzrnA==", "cpu": [ "arm64" ], @@ -12371,9 +12779,9 @@ } }, "node_modules/lightningcss-linux-x64-gnu": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-gnu/-/lightningcss-linux-x64-gnu-1.30.1.tgz", - "integrity": "sha512-piWx3z4wN8J8z3+O5kO74+yr6ze/dKmPnI7vLqfSqI8bccaTGY5xiSGVIJBDd5K5BHlvVLpUB3S2YCfelyJ1bw==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-gnu/-/lightningcss-linux-x64-gnu-1.30.2.tgz", + "integrity": "sha512-Cfd46gdmj1vQ+lR6VRTTadNHu6ALuw2pKR9lYq4FnhvgBc4zWY1EtZcAc6EffShbb1MFrIPfLDXD6Xprbnni4w==", "cpu": [ "x64" ], @@ -12391,9 +12799,9 @@ } }, "node_modules/lightningcss-linux-x64-musl": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-musl/-/lightningcss-linux-x64-musl-1.30.1.tgz", - "integrity": "sha512-rRomAK7eIkL+tHY0YPxbc5Dra2gXlI63HL+v1Pdi1a3sC+tJTcFrHX+E86sulgAXeI7rSzDYhPSeHHjqFhqfeQ==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-musl/-/lightningcss-linux-x64-musl-1.30.2.tgz", + "integrity": "sha512-XJaLUUFXb6/QG2lGIW6aIk6jKdtjtcffUT0NKvIqhSBY3hh9Ch+1LCeH80dR9q9LBjG3ewbDjnumefsLsP6aiA==", "cpu": [ "x64" ], @@ -12411,9 +12819,9 @@ } }, "node_modules/lightningcss-win32-arm64-msvc": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-win32-arm64-msvc/-/lightningcss-win32-arm64-msvc-1.30.1.tgz", - "integrity": "sha512-mSL4rqPi4iXq5YVqzSsJgMVFENoa4nGTT/GjO2c0Yl9OuQfPsIfncvLrEW6RbbB24WtZ3xP/2CCmI3tNkNV4oA==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-win32-arm64-msvc/-/lightningcss-win32-arm64-msvc-1.30.2.tgz", + "integrity": "sha512-FZn+vaj7zLv//D/192WFFVA0RgHawIcHqLX9xuWiQt7P0PtdFEVaxgF9rjM/IRYHQXNnk61/H/gb2Ei+kUQ4xQ==", "cpu": [ "arm64" ], @@ -12431,9 +12839,9 @@ } }, "node_modules/lightningcss-win32-x64-msvc": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-win32-x64-msvc/-/lightningcss-win32-x64-msvc-1.30.1.tgz", - "integrity": "sha512-PVqXh48wh4T53F/1CCu8PIPCxLzWyCnn/9T5W1Jpmdy5h9Cwd+0YQS6/LwhHXSafuc61/xg9Lv5OrCby6a++jg==", + "version": "1.30.2", + "resolved": "https://registry.npmjs.org/lightningcss-win32-x64-msvc/-/lightningcss-win32-x64-msvc-1.30.2.tgz", + "integrity": "sha512-5g1yc73p+iAkid5phb4oVFMB45417DkRevRbt/El/gKXJk4jid+vPFF/AXbxn05Aky8PapwzZrdJShv5C0avjw==", "cpu": [ "x64" ], @@ -12472,12 +12880,16 @@ } }, "node_modules/loader-runner": { - "version": "4.3.0", - "resolved": "https://registry.npmjs.org/loader-runner/-/loader-runner-4.3.0.tgz", - "integrity": "sha512-3R/1M+yS3j5ou80Me59j7F9IMs4PXs3VqRrm0TU3AbKPxlmpoY1TNscJV/oGJXo8qCatFGTfDbY6W6ipGOYXfg==", + "version": "4.3.1", + "resolved": "https://registry.npmjs.org/loader-runner/-/loader-runner-4.3.1.tgz", + "integrity": "sha512-IWqP2SCPhyVFTBtRcgMHdzlf9ul25NwaFx4wCEH/KjAXuuHY4yNjvPXsBokp8jCB936PyWRaPKUNh8NvylLp2Q==", "license": "MIT", "engines": { "node": ">=6.11.5" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" } }, "node_modules/loader-utils": { @@ -12495,14 +12907,14 @@ } }, "node_modules/local-pkg": { - "version": "1.1.1", - "resolved": "https://registry.npmjs.org/local-pkg/-/local-pkg-1.1.1.tgz", - "integrity": "sha512-WunYko2W1NcdfAFpuLUoucsgULmgDBRkdxHxWQ7mK0cQqwPiy8E1enjuRBrhLtZkB5iScJ1XIPdhVEFK8aOLSg==", + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/local-pkg/-/local-pkg-1.1.2.tgz", + "integrity": "sha512-arhlxbFRmoQHl33a0Zkle/YWlmNwoyt6QNZEIJcqNbdrsix5Lvc4HyyI3EnwxTYlZYc32EbYrQ8SzEZ7dqgg9A==", "license": "MIT", "dependencies": { "mlly": "^1.7.4", - "pkg-types": "^2.0.1", - "quansync": "^0.2.8" + "pkg-types": "^2.3.0", + "quansync": "^0.2.11" }, "engines": { "node": ">=14" @@ -12587,9 +12999,9 @@ } }, "node_modules/log-symbols/node_modules/chalk": { - "version": "5.4.1", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", - "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", + "version": "5.6.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.6.2.tgz", + "integrity": "sha512-7NzBL0rN6fMUW+f7A6Io4h40qQlG+xGmtMxfbnH/K7TAtt8JQWVQK+6g0UXKMeVJoyV5EkkNsErQ8pVD3bLHbA==", "dev": true, "license": "MIT", "engines": { @@ -12687,9 +13099,9 @@ } }, "node_modules/marked": { - "version": "16.1.1", - "resolved": "https://registry.npmjs.org/marked/-/marked-16.1.1.tgz", - "integrity": "sha512-ij/2lXfCRT71L6u0M29tJPhP0bM5shLL3u5BePhFwPELj2blMJ6GDtD7PfJhRLhJ/c2UwrK17ySVcDzy2YHjHQ==", + "version": "16.4.1", + "resolved": "https://registry.npmjs.org/marked/-/marked-16.4.1.tgz", + "integrity": "sha512-ntROs7RaN3EvWfy3EZi14H4YxmT6A5YvywfhO+0pm+cH/dnSQRmdAmoFIc3B9aiwTehyk7pESH4ofyBY+V5hZg==", "license": "MIT", "bin": { "marked": "bin/marked.js" @@ -13125,15 +13537,21 @@ } }, "node_modules/memfs": { - "version": "3.5.3", - "resolved": "https://registry.npmjs.org/memfs/-/memfs-3.5.3.tgz", - "integrity": "sha512-UERzLsxzllchadvbPs5aolHh65ISpKpM+ccLbOJ8/vvpBKmAWf+la7dXFy7Mr0ySHbdHrFv5kGFCUHHe6GFEmw==", - "license": "Unlicense", + "version": "4.50.0", + "resolved": "https://registry.npmjs.org/memfs/-/memfs-4.50.0.tgz", + "integrity": "sha512-N0LUYQMUA1yS5tJKmMtU9yprPm6ZIg24yr/OVv/7t6q0kKDIho4cBbXRi1XKttUmNYDYgF/q45qrKE/UhGO0CA==", + "license": "Apache-2.0", "dependencies": { - "fs-monkey": "^1.0.4" + "@jsonjoy.com/json-pack": "^1.11.0", + "@jsonjoy.com/util": "^1.9.0", + "glob-to-regex.js": "^1.0.1", + "thingies": "^2.5.0", + "tree-dump": "^1.0.3", + "tslib": "^2.0.0" }, - "engines": { - "node": ">= 4.0.0" + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" } }, "node_modules/merge-descriptors": { @@ -13161,33 +13579,39 @@ } }, "node_modules/mermaid": { - "version": "11.9.0", - "resolved": "https://registry.npmjs.org/mermaid/-/mermaid-11.9.0.tgz", - "integrity": "sha512-YdPXn9slEwO0omQfQIsW6vS84weVQftIyyTGAZCwM//MGhPzL1+l6vO6bkf0wnP4tHigH1alZ5Ooy3HXI2gOag==", + "version": "11.12.1", + "resolved": "https://registry.npmjs.org/mermaid/-/mermaid-11.12.1.tgz", + "integrity": "sha512-UlIZrRariB11TY1RtTgUWp65tphtBv4CSq7vyS2ZZ2TgoMjs2nloq+wFqxiwcxlhHUvs7DPGgMjs2aeQxz5h9g==", "license": "MIT", "dependencies": { - "@braintree/sanitize-url": "^7.0.4", - "@iconify/utils": "^2.1.33", - "@mermaid-js/parser": "^0.6.2", + "@braintree/sanitize-url": "^7.1.1", + "@iconify/utils": "^3.0.1", + "@mermaid-js/parser": "^0.6.3", "@types/d3": "^7.4.3", "cytoscape": "^3.29.3", "cytoscape-cose-bilkent": "^4.1.0", "cytoscape-fcose": "^2.2.0", "d3": "^7.9.0", "d3-sankey": "^0.12.3", - "dagre-d3-es": "7.0.11", - "dayjs": "^1.11.13", + "dagre-d3-es": "7.0.13", + "dayjs": "^1.11.18", "dompurify": "^3.2.5", "katex": "^0.16.22", "khroma": "^2.1.0", "lodash-es": "^4.17.21", - "marked": "^16.0.0", + "marked": "^16.2.1", "roughjs": "^4.6.6", "stylis": "^4.3.6", "ts-dedent": "^2.2.0", "uuid": "^11.1.0" } }, + "node_modules/mermaid/node_modules/dayjs": { + "version": "1.11.18", + "resolved": "https://registry.npmjs.org/dayjs/-/dayjs-1.11.18.tgz", + "integrity": "sha512-zFBQ7WFRvVRhKcWoUh+ZA1g2HVgUbsZm9sbddh8EC5iv93sui8DVVz1Npvz+r6meo9VKfa8NyLWBsQK1VvIKPA==", + "license": "MIT" + }, "node_modules/methods": { "version": "1.1.2", "resolved": "https://registry.npmjs.org/methods/-/methods-1.1.2.tgz", @@ -15062,9 +15486,9 @@ } }, "node_modules/mini-css-extract-plugin": { - "version": "2.9.2", - "resolved": "https://registry.npmjs.org/mini-css-extract-plugin/-/mini-css-extract-plugin-2.9.2.tgz", - "integrity": "sha512-GJuACcS//jtq4kCtd5ii/M0SZf7OZRH+BxdqXZHaJfb8TJiVl+NgQRPwiYt2EuqeSkNydn/7vP+bcE27C5mb9w==", + "version": "2.9.4", + "resolved": "https://registry.npmjs.org/mini-css-extract-plugin/-/mini-css-extract-plugin-2.9.4.tgz", + "integrity": "sha512-ZWYT7ln73Hptxqxk2DxPU9MmapXRhxkJD6tkSR04dnQxm8BGu2hzgKLugK5yySD97u/8yy7Ma7E76k9ZdvtjkQ==", "license": "MIT", "dependencies": { "schema-utils": "^4.0.0", @@ -15109,15 +15533,15 @@ } }, "node_modules/mlly": { - "version": "1.7.4", - "resolved": "https://registry.npmjs.org/mlly/-/mlly-1.7.4.tgz", - "integrity": "sha512-qmdSIPC4bDJXgZTCR7XosJiNKySV7O215tsPtDN9iEO/7q/76b/ijtgRu/+epFXSJhijtTCCGp3DWS549P3xKw==", + "version": "1.8.0", + "resolved": "https://registry.npmjs.org/mlly/-/mlly-1.8.0.tgz", + "integrity": "sha512-l8D9ODSRWLe2KHJSifWGwBqpTZXIXTeo8mlKjY+E2HAakaTeNpqAyBZ8GSqLzHgw4XmHmC8whvpjJNMbFZN7/g==", "license": "MIT", "dependencies": { - "acorn": "^8.14.0", - "pathe": "^2.0.1", - "pkg-types": "^1.3.0", - "ufo": "^1.5.4" + "acorn": "^8.15.0", + "pathe": "^2.0.3", + "pkg-types": "^1.3.1", + "ufo": "^1.6.1" } }, "node_modules/mlly/node_modules/confbox": { @@ -15233,9 +15657,9 @@ } }, "node_modules/node-releases": { - "version": "2.0.19", - "resolved": "https://registry.npmjs.org/node-releases/-/node-releases-2.0.19.tgz", - "integrity": "sha512-xxOWJsBKtzAq7DY0J+DTzuz58K8e7sJbdgwkbMWQe8UYB6ekmsQ45q0M/tJDsGaZmbC+l7n57UV8Hl5tHxO9uw==", + "version": "2.0.27", + "resolved": "https://registry.npmjs.org/node-releases/-/node-releases-2.0.27.tgz", + "integrity": "sha512-nmh3lCkYZ3grZvqcCH+fjmQ7X+H0OeZgP40OierEaAptX4XofMh5kwNbWh7lBduUzCcV/8kZ+NDLCwm2iorIlA==", "license": "MIT" }, "node_modules/normalize-path": { @@ -15257,9 +15681,9 @@ } }, "node_modules/normalize-url": { - "version": "8.0.2", - "resolved": "https://registry.npmjs.org/normalize-url/-/normalize-url-8.0.2.tgz", - "integrity": "sha512-Ee/R3SyN4BuynXcnTaekmaVdbDAEiNrHqjQIA37mHU8G9pf7aaAD4ZX3XjBLo6rsdcxA/gtkcNYZLt30ACgynw==", + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/normalize-url/-/normalize-url-8.1.0.tgz", + "integrity": "sha512-X06Mfd/5aKsRHc0O0J5CUedwnPmnDtLF2+nq+KN9KSDlJHkPuh0JUviWjEWMe0SW/9TDdSLVPuk7L5gGTIA1/w==", "license": "MIT", "engines": { "node": ">=14.16" @@ -15436,23 +15860,14 @@ } }, "node_modules/on-headers": { - "version": "1.1.0", - "resolved": "https://registry.npmjs.org/on-headers/-/on-headers-1.1.0.tgz", - "integrity": "sha512-737ZY3yNnXy37FHkQxPzt4UZ2UWPWiCZWLvFZ4fu5cueciegX0zGPnrlY6bwRg4FdQOe9YU8MkmJwGhoMybl8A==", + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/on-headers/-/on-headers-1.0.2.tgz", + "integrity": "sha512-pZAE+FJLoyITytdqK0U5s+FIpjN0JP3OzFi/u8Rx+EV5/W+JTWGXG8xFzevE7AjBfDqHv/8vL8qQsIhHnqRkrA==", "license": "MIT", "engines": { "node": ">= 0.8" } }, - "node_modules/once": { - "version": "1.4.0", - "resolved": "https://registry.npmjs.org/once/-/once-1.4.0.tgz", - "integrity": "sha512-lNaJgI+2Q5URQBkccEKHTQOPaXdUxnZZElQTZY0MFUAuaEqe1E+Nyvgdz/aIyNi6Z9MzO5dv1H8n58/GELp3+w==", - "license": "ISC", - "dependencies": { - "wrappy": "1" - } - }, "node_modules/onetime": { "version": "5.1.2", "resolved": "https://registry.npmjs.org/onetime/-/onetime-5.1.2.tgz", @@ -15519,9 +15934,9 @@ } }, "node_modules/ora/node_modules/ansi-regex": { - "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", + "version": "6.2.2", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.2.2.tgz", + "integrity": "sha512-Bq3SmSpyFHaWjPk8If9yc6svM8c56dB5BAtW4Qbw5jHTwwXXcTLoRMkpDJp6VL0XzlWaCHTXrkFURMYmD0sLqg==", "dev": true, "license": "MIT", "engines": { @@ -15532,9 +15947,9 @@ } }, "node_modules/ora/node_modules/chalk": { - "version": "5.4.1", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", - "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", + "version": "5.6.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.6.2.tgz", + "integrity": "sha512-7NzBL0rN6fMUW+f7A6Io4h40qQlG+xGmtMxfbnH/K7TAtt8JQWVQK+6g0UXKMeVJoyV5EkkNsErQ8pVD3bLHbA==", "dev": true, "license": "MIT", "engines": { @@ -15545,9 +15960,9 @@ } }, "node_modules/ora/node_modules/emoji-regex": { - "version": "10.4.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.4.0.tgz", - "integrity": "sha512-EC+0oUMY1Rqm4O6LLrgjtYDvcVYTy7chDnM4Q7030tP4Kwj3u/pR6gP9ygnp2CJMK5Gq+9Q2oqmrFJAz01DXjw==", + "version": "10.6.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.6.0.tgz", + "integrity": "sha512-toUI84YS5YmxW219erniWD0CIVOo46xGKColeNQRgOzDorgBi1v4D71/OFzgD9GO2UGKIv1C3Sp8DAn0+j5w7A==", "dev": true, "license": "MIT" }, @@ -15570,9 +15985,9 @@ } }, "node_modules/ora/node_modules/strip-ansi": { - "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.2.tgz", + "integrity": "sha512-gmBGslpoQJtgnMAvOVqGZpEz9dyoKTCzy2nfz/n8aIFhN/jCE/rCmcxabB6jOOHV+0WNnylOxaxBQPSvcWklhA==", "dev": true, "license": "MIT", "dependencies": { @@ -15665,16 +16080,20 @@ } }, "node_modules/p-retry": { - "version": "4.6.2", - "resolved": "https://registry.npmjs.org/p-retry/-/p-retry-4.6.2.tgz", - "integrity": "sha512-312Id396EbJdvRONlngUx0NydfrIQ5lsYu0znKVUzVvArzEIt08V1qhtyESbGVd1FGX7UKtiFp5uwKZdM8wIuQ==", + "version": "6.2.1", + "resolved": "https://registry.npmjs.org/p-retry/-/p-retry-6.2.1.tgz", + "integrity": "sha512-hEt02O4hUct5wtwg4H4KcWgDdm+l1bOaEy/hWzd8xtXB9BqxTWBBhb+2ImAtH4Cv4rPjV76xN3Zumqk3k3AhhQ==", "license": "MIT", "dependencies": { - "@types/retry": "0.12.0", + "@types/retry": "0.12.2", + "is-network-error": "^1.0.0", "retry": "^0.13.1" }, "engines": { - "node": ">=8" + "node": ">=16.17" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" } }, "node_modules/p-timeout": { @@ -15735,9 +16154,9 @@ } }, "node_modules/package-json/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", "license": "ISC", "bin": { "semver": "bin/semver.js" @@ -15747,9 +16166,9 @@ } }, "node_modules/package-manager-detector": { - "version": "1.3.0", - "resolved": "https://registry.npmjs.org/package-manager-detector/-/package-manager-detector-1.3.0.tgz", - "integrity": "sha512-ZsEbbZORsyHuO00lY1kV3/t72yp6Ysay6Pd17ZAlNGuGwmWDLCJxFpRs0IzfXfj1o4icJOkUEioexFHzyPurSQ==", + "version": "1.5.0", + "resolved": "https://registry.npmjs.org/package-manager-detector/-/package-manager-detector-1.5.0.tgz", + "integrity": "sha512-uBj69dVlYe/+wxj8JOpr97XfsxH/eumMt6HqjNTmJDf/6NO9s+0uxeOneIz3AsPt2m6y9PqzDzd3ATcU17MNfw==", "license": "MIT" }, "node_modules/param-case": { @@ -15906,15 +16325,6 @@ "node": "^12.20.0 || ^14.13.1 || >=16.0.0" } }, - "node_modules/path-is-absolute": { - "version": "1.0.1", - "resolved": "https://registry.npmjs.org/path-is-absolute/-/path-is-absolute-1.0.1.tgz", - "integrity": "sha512-AVbw3UJ2e9bq64vSaS9Am0fje1Pa8pbGqTTsmXfaIiMpnr5DlDhfJOuLj9Sf95ZPVDAUerDfEk88MPmPe7UCQg==", - "license": "MIT", - "engines": { - "node": ">=0.10.0" - } - }, "node_modules/path-is-inside": { "version": "1.0.2", "resolved": "https://registry.npmjs.org/path-is-inside/-/path-is-inside-1.0.2.tgz", @@ -15994,9 +16404,9 @@ } }, "node_modules/pkg-types": { - "version": "2.2.0", - "resolved": "https://registry.npmjs.org/pkg-types/-/pkg-types-2.2.0.tgz", - "integrity": "sha512-2SM/GZGAEkPp3KWORxQZns4M+WSeXbC2HEvmOIJe3Cmiv6ieAJvdVhDldtHqM5J1Y7MrR1XhkBT/rMlhh9FdqQ==", + "version": "2.3.0", + "resolved": "https://registry.npmjs.org/pkg-types/-/pkg-types-2.3.0.tgz", + "integrity": "sha512-SIqCzDRg0s9npO5XQ3tNZioRY1uK06lA41ynBC1YmFTmnY6FjUjVt6s4LoADmwoig1qqD0oK8h1p/8mlMx8Oig==", "license": "MIT", "dependencies": { "confbox": "^0.2.2", @@ -16118,9 +16528,9 @@ } }, "node_modules/postcss-color-functional-notation": { - "version": "7.0.10", - "resolved": "https://registry.npmjs.org/postcss-color-functional-notation/-/postcss-color-functional-notation-7.0.10.tgz", - "integrity": "sha512-k9qX+aXHBiLTRrWoCJuUFI6F1iF6QJQUXNVWJVSbqZgj57jDhBlOvD8gNUGl35tgqDivbGLhZeW3Ongz4feuKA==", + "version": "7.0.12", + "resolved": "https://registry.npmjs.org/postcss-color-functional-notation/-/postcss-color-functional-notation-7.0.12.tgz", + "integrity": "sha512-TLCW9fN5kvO/u38/uesdpbx3e8AkTYhMvDZYa9JpmImWuTE99bDQ7GU7hdOADIZsiI9/zuxfAJxny/khknp1Zw==", "funding": [ { "type": "github", @@ -16133,10 +16543,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -16432,9 +16842,9 @@ } }, "node_modules/postcss-double-position-gradients": { - "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-double-position-gradients/-/postcss-double-position-gradients-6.0.2.tgz", - "integrity": "sha512-7qTqnL7nfLRyJK/AHSVrrXOuvDDzettC+wGoienURV8v2svNbu6zJC52ruZtHaO6mfcagFmuTGFdzRsJKB3k5Q==", + "version": "6.0.4", + "resolved": "https://registry.npmjs.org/postcss-double-position-gradients/-/postcss-double-position-gradients-6.0.4.tgz", + "integrity": "sha512-m6IKmxo7FxSP5nF2l63QbCC3r+bWpFUWmZXZf096WxG0m7Vl1Q1+ruFOhpdDRmKrRS+S3Jtk+TVk/7z0+BVK6g==", "funding": [ { "type": "github", @@ -16447,7 +16857,7 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0", "postcss-value-parser": "^4.2.0" }, @@ -16592,9 +17002,9 @@ } }, "node_modules/postcss-lab-function": { - "version": "7.0.10", - "resolved": "https://registry.npmjs.org/postcss-lab-function/-/postcss-lab-function-7.0.10.tgz", - "integrity": "sha512-tqs6TCEv9tC1Riq6fOzHuHcZyhg4k3gIAMB8GGY/zA1ssGdm6puHMVE7t75aOSoFg7UD2wyrFFhbldiCMyyFTQ==", + "version": "7.0.12", + "resolved": "https://registry.npmjs.org/postcss-lab-function/-/postcss-lab-function-7.0.12.tgz", + "integrity": "sha512-tUcyRk1ZTPec3OuKFsqtRzW2Go5lehW29XA21lZ65XmzQkz43VY2tyWEC202F7W3mILOjw0voOiuxRGTsN+J9w==", "funding": [ { "type": "github", @@ -16607,10 +17017,10 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/css-color-parser": "^3.0.10", + "@csstools/css-color-parser": "^3.1.0", "@csstools/css-parser-algorithms": "^3.0.5", "@csstools/css-tokenizer": "^3.0.4", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/utilities": "^2.0.0" }, "engines": { @@ -16643,9 +17053,9 @@ } }, "node_modules/postcss-loader/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", "license": "ISC", "bin": { "semver": "bin/semver.js" @@ -17193,9 +17603,9 @@ } }, "node_modules/postcss-preset-env": { - "version": "10.2.4", - "resolved": "https://registry.npmjs.org/postcss-preset-env/-/postcss-preset-env-10.2.4.tgz", - "integrity": "sha512-q+lXgqmTMdB0Ty+EQ31SuodhdfZetUlwCA/F0zRcd/XdxjzI+Rl2JhZNz5US2n/7t9ePsvuhCnEN4Bmu86zXlA==", + "version": "10.4.0", + "resolved": "https://registry.npmjs.org/postcss-preset-env/-/postcss-preset-env-10.4.0.tgz", + "integrity": "sha512-2kqpOthQ6JhxqQq1FSAAZGe9COQv75Aw8WbsOvQVNJ2nSevc9Yx/IKZGuZ7XJ+iOTtVon7LfO7ELRzg8AZ+sdw==", "funding": [ { "type": "github", @@ -17208,20 +17618,23 @@ ], "license": "MIT-0", "dependencies": { + "@csstools/postcss-alpha-function": "^1.0.1", "@csstools/postcss-cascade-layers": "^5.0.2", - "@csstools/postcss-color-function": "^4.0.10", - "@csstools/postcss-color-mix-function": "^3.0.10", - "@csstools/postcss-color-mix-variadic-function-arguments": "^1.0.0", - "@csstools/postcss-content-alt-text": "^2.0.6", + "@csstools/postcss-color-function": "^4.0.12", + "@csstools/postcss-color-function-display-p3-linear": "^1.0.1", + "@csstools/postcss-color-mix-function": "^3.0.12", + "@csstools/postcss-color-mix-variadic-function-arguments": "^1.0.2", + "@csstools/postcss-content-alt-text": "^2.0.8", + "@csstools/postcss-contrast-color-function": "^2.0.12", "@csstools/postcss-exponential-functions": "^2.0.9", "@csstools/postcss-font-format-keywords": "^4.0.0", - "@csstools/postcss-gamut-mapping": "^2.0.10", - "@csstools/postcss-gradients-interpolation-method": "^5.0.10", - "@csstools/postcss-hwb-function": "^4.0.10", - "@csstools/postcss-ic-unit": "^4.0.2", + "@csstools/postcss-gamut-mapping": "^2.0.11", + "@csstools/postcss-gradients-interpolation-method": "^5.0.12", + "@csstools/postcss-hwb-function": "^4.0.12", + "@csstools/postcss-ic-unit": "^4.0.4", "@csstools/postcss-initial": "^2.0.1", "@csstools/postcss-is-pseudo-class": "^5.0.3", - "@csstools/postcss-light-dark-function": "^2.0.9", + "@csstools/postcss-light-dark-function": "^2.0.11", "@csstools/postcss-logical-float-and-clear": "^3.0.0", "@csstools/postcss-logical-overflow": "^2.0.0", "@csstools/postcss-logical-overscroll-behavior": "^2.0.0", @@ -17231,38 +17644,38 @@ "@csstools/postcss-media-queries-aspect-ratio-number-values": "^3.0.5", "@csstools/postcss-nested-calc": "^4.0.0", "@csstools/postcss-normalize-display-values": "^4.0.0", - "@csstools/postcss-oklab-function": "^4.0.10", - "@csstools/postcss-progressive-custom-properties": "^4.1.0", + "@csstools/postcss-oklab-function": "^4.0.12", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", "@csstools/postcss-random-function": "^2.0.1", - "@csstools/postcss-relative-color-syntax": "^3.0.10", + "@csstools/postcss-relative-color-syntax": "^3.0.12", "@csstools/postcss-scope-pseudo-class": "^4.0.1", "@csstools/postcss-sign-functions": "^1.1.4", "@csstools/postcss-stepped-value-functions": "^4.0.9", - "@csstools/postcss-text-decoration-shorthand": "^4.0.2", + "@csstools/postcss-text-decoration-shorthand": "^4.0.3", "@csstools/postcss-trigonometric-functions": "^4.0.9", "@csstools/postcss-unset-value": "^4.0.0", "autoprefixer": "^10.4.21", - "browserslist": "^4.25.0", + "browserslist": "^4.26.0", "css-blank-pseudo": "^7.0.1", - "css-has-pseudo": "^7.0.2", + "css-has-pseudo": "^7.0.3", "css-prefers-color-scheme": "^10.0.0", - "cssdb": "^8.3.0", + "cssdb": "^8.4.2", "postcss-attribute-case-insensitive": "^7.0.1", "postcss-clamp": "^4.1.0", - "postcss-color-functional-notation": "^7.0.10", + "postcss-color-functional-notation": "^7.0.12", "postcss-color-hex-alpha": "^10.0.0", "postcss-color-rebeccapurple": "^10.0.0", "postcss-custom-media": "^11.0.6", "postcss-custom-properties": "^14.0.6", "postcss-custom-selectors": "^8.0.5", "postcss-dir-pseudo-class": "^9.0.1", - "postcss-double-position-gradients": "^6.0.2", + "postcss-double-position-gradients": "^6.0.4", "postcss-focus-visible": "^10.0.1", "postcss-focus-within": "^9.0.1", "postcss-font-variant": "^5.0.0", "postcss-gap-properties": "^6.0.0", "postcss-image-set-function": "^7.0.0", - "postcss-lab-function": "^7.0.10", + "postcss-lab-function": "^7.0.12", "postcss-logical": "^8.1.0", "postcss-nesting": "^13.0.2", "postcss-opacity-percentage": "^3.0.0", @@ -17619,9 +18032,9 @@ } }, "node_modules/pupa": { - "version": "3.1.0", - "resolved": "https://registry.npmjs.org/pupa/-/pupa-3.1.0.tgz", - "integrity": "sha512-FLpr4flz5xZTSJxSeaheeMKN/EDzMdK7b8PTOC6a5PYFKTucWbdqjgqaEyH0shFiSJrVB1+Qqi4Tk19ccU6Aug==", + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/pupa/-/pupa-3.3.0.tgz", + "integrity": "sha512-LjgDO2zPtoXP2wJpDjZrGdojii1uqO0cnwKoIoUzkfS98HDmbeiGmYiXo3lXeFlq2xvne1QFQhwYXSUCLKtEuA==", "license": "MIT", "dependencies": { "escape-goat": "^4.0.0" @@ -17649,9 +18062,9 @@ } }, "node_modules/quansync": { - "version": "0.2.10", - "resolved": "https://registry.npmjs.org/quansync/-/quansync-0.2.10.tgz", - "integrity": "sha512-t41VRkMYbkHyCYmOvx/6URnN80H7k4X0lLdBMGsz+maAwrJQYB1djpV6vHrQIBE0WBSGqhtEHrK9U3DWWH8v7A==", + "version": "0.2.11", + "resolved": "https://registry.npmjs.org/quansync/-/quansync-0.2.11.tgz", + "integrity": "sha512-AifT7QEbW9Nri4tAwR5M/uzpBuqfZf+zwaEM/QkzEjj7NBuFD2rBuy0K3dE+8wltbezDV7JMA0WfnCPYRSYbXA==", "funding": [ { "type": "individual", @@ -17809,9 +18222,9 @@ "license": "MIT" }, "node_modules/react-json-view-lite": { - "version": "2.4.1", - "resolved": "https://registry.npmjs.org/react-json-view-lite/-/react-json-view-lite-2.4.1.tgz", - "integrity": "sha512-fwFYknRIBxjbFm0kBDrzgBy1xa5tDg2LyXXBepC5f1b+MY3BUClMCsvanMPn089JbV1Eg3nZcrp0VCuH43aXnA==", + "version": "2.5.0", + "resolved": "https://registry.npmjs.org/react-json-view-lite/-/react-json-view-lite-2.5.0.tgz", + "integrity": "sha512-tk7o7QG9oYyELWHL8xiMQ8x4WzjCzbWNyig3uexmkLb54r8jO0yH3WCWx8UZS0c49eSA4QUmG5caiRJ8fAn58g==", "license": "MIT", "engines": { "node": ">=18" @@ -17954,9 +18367,9 @@ } }, "node_modules/recma-jsx": { - "version": "1.0.0", - "resolved": "https://registry.npmjs.org/recma-jsx/-/recma-jsx-1.0.0.tgz", - "integrity": "sha512-5vwkv65qWwYxg+Atz95acp8DMu1JDSqdGkA2Of1j6rCreyFUE/gp15fC8MnGEuG1W68UKjM6x6+YTWIh7hZM/Q==", + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/recma-jsx/-/recma-jsx-1.0.1.tgz", + "integrity": "sha512-huSIy7VU2Z5OLv6oFLosQGGDqPqdO1iq6bWNAdhzMxSJP7RAso4fCZ1cKu8j9YHCZf3TPrq4dw3okhrylgcd7w==", "license": "MIT", "dependencies": { "acorn-jsx": "^5.0.0", @@ -17968,6 +18381,9 @@ "funding": { "type": "opencollective", "url": "https://opencollective.com/unified" + }, + "peerDependencies": { + "acorn": "^6.0.0 || ^7.0.0 || ^8.0.0" } }, "node_modules/recma-parse": { @@ -18009,9 +18425,9 @@ "license": "MIT" }, "node_modules/regenerate-unicode-properties": { - "version": "10.2.0", - "resolved": "https://registry.npmjs.org/regenerate-unicode-properties/-/regenerate-unicode-properties-10.2.0.tgz", - "integrity": "sha512-DqHn3DwbmmPVzeKj9woBadqmXxLvQoQIwu7nopMc72ztvxVmVk2SBhSnx67zuye5TP+lJsb/TBQsjLKhnDf3MA==", + "version": "10.2.2", + "resolved": "https://registry.npmjs.org/regenerate-unicode-properties/-/regenerate-unicode-properties-10.2.2.tgz", + "integrity": "sha512-m03P+zhBeQd1RGnYxrGyDAPpWX/epKirLrp8e3qevZdVkKtnCrjjWczIbYc8+xd6vcTStVlqfycTx1KR4LOr0g==", "license": "MIT", "dependencies": { "regenerate": "^1.4.2" @@ -18021,17 +18437,17 @@ } }, "node_modules/regexpu-core": { - "version": "6.2.0", - "resolved": "https://registry.npmjs.org/regexpu-core/-/regexpu-core-6.2.0.tgz", - "integrity": "sha512-H66BPQMrv+V16t8xtmq+UC0CBpiTBA60V8ibS1QVReIp8T1z8hwFxqcGzm9K6lgsN7sB5edVH8a+ze6Fqm4weA==", + "version": "6.4.0", + "resolved": "https://registry.npmjs.org/regexpu-core/-/regexpu-core-6.4.0.tgz", + "integrity": "sha512-0ghuzq67LI9bLXpOX/ISfve/Mq33a4aFRzoQYhnnok1JOFpmE/A2TBGkNVenOGEeSBCjIiWcc6MVOG5HEQv0sA==", "license": "MIT", "dependencies": { "regenerate": "^1.4.2", - "regenerate-unicode-properties": "^10.2.0", + "regenerate-unicode-properties": "^10.2.2", "regjsgen": "^0.8.0", - "regjsparser": "^0.12.0", + "regjsparser": "^0.13.0", "unicode-match-property-ecmascript": "^2.0.0", - "unicode-match-property-value-ecmascript": "^2.1.0" + "unicode-match-property-value-ecmascript": "^2.2.1" }, "engines": { "node": ">=4" @@ -18066,29 +18482,17 @@ "license": "MIT" }, "node_modules/regjsparser": { - "version": "0.12.0", - "resolved": "https://registry.npmjs.org/regjsparser/-/regjsparser-0.12.0.tgz", - "integrity": "sha512-cnE+y8bz4NhMjISKbgeVJtqNbtf5QpjZP+Bslo+UqkIt9QPnX9q095eiRRASJG1/tz6dlNr6Z5NsBiWYokp6EQ==", + "version": "0.13.0", + "resolved": "https://registry.npmjs.org/regjsparser/-/regjsparser-0.13.0.tgz", + "integrity": "sha512-NZQZdC5wOE/H3UT28fVGL+ikOZcEzfMGk/c3iN9UGxzWHMa1op7274oyiUVrAG4B2EuFhus8SvkaYnhvW92p9Q==", "license": "BSD-2-Clause", "dependencies": { - "jsesc": "~3.0.2" + "jsesc": "~3.1.0" }, "bin": { "regjsparser": "bin/parser" } }, - "node_modules/regjsparser/node_modules/jsesc": { - "version": "3.0.2", - "resolved": "https://registry.npmjs.org/jsesc/-/jsesc-3.0.2.tgz", - "integrity": "sha512-xKqzzWXDttJuOcawBt4KnKHHIf5oQ/Cxax+0PWFG+DFDgHNAdi+TXECADI+RYiFUMmx8792xsMbbgXj4CwnP4g==", - "license": "MIT", - "bin": { - "jsesc": "bin/jsesc" - }, - "engines": { - "node": ">=6" - } - }, "node_modules/rehype-raw": { "version": "7.0.0", "resolved": "https://registry.npmjs.org/rehype-raw/-/rehype-raw-7.0.0.tgz", @@ -18195,9 +18599,9 @@ } }, "node_modules/remark-mdx": { - "version": "3.1.0", - "resolved": "https://registry.npmjs.org/remark-mdx/-/remark-mdx-3.1.0.tgz", - "integrity": "sha512-Ngl/H3YXyBV9RcRNdlYsZujAmhsxwzxpDzpDEhFBVAGthS4GDgnctpDjgFl/ULx5UEDzqtW1cyBSNKqYYrqLBA==", + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/remark-mdx/-/remark-mdx-3.1.1.tgz", + "integrity": "sha512-Pjj2IYlUY3+D8x00UJsIOg5BEvfMyeI+2uLPn9VO9Wg4MEtN/VTIq2NEJQfde9PnX15KgtHyl9S0BcTnWrIuWg==", "license": "MIT", "dependencies": { "mdast-util-mdx": "^3.0.0", @@ -18389,12 +18793,12 @@ "license": "MIT" }, "node_modules/resolve": { - "version": "1.22.10", - "resolved": "https://registry.npmjs.org/resolve/-/resolve-1.22.10.tgz", - "integrity": "sha512-NPRy+/ncIMeDlTAsuqwKIiferiawhefFJtkNSW0qZJEqMEb+qBt/77B/jGeeek+F0uOeN05CDa6HXbbIgtVX4w==", + "version": "1.22.11", + "resolved": "https://registry.npmjs.org/resolve/-/resolve-1.22.11.tgz", + "integrity": "sha512-RfqAvLnMl313r7c9oclB1HhUEAezcpLjz95wFH4LVuhk9JF/r22qmVP9AMmOU4vMX7Q8pN8jwNg/CSpdFnMjTQ==", "license": "MIT", "dependencies": { - "is-core-module": "^2.16.0", + "is-core-module": "^2.16.1", "path-parse": "^1.0.7", "supports-preserve-symlinks-flag": "^1.0.0" }, @@ -18509,22 +18913,6 @@ "node": ">=0.10.0" } }, - "node_modules/rimraf": { - "version": "3.0.2", - "resolved": "https://registry.npmjs.org/rimraf/-/rimraf-3.0.2.tgz", - "integrity": "sha512-JZkJMZkAGFFPP2YqXZXPbMlMBgsxzE8ILs4lMIX/2o0L9UBw9O/Y3o6wFw/i9YLapcUJWwqbi3kdxIPdC62TIA==", - "deprecated": "Rimraf versions prior to v4 are no longer supported", - "license": "ISC", - "dependencies": { - "glob": "^7.1.3" - }, - "bin": { - "rimraf": "bin.js" - }, - "funding": { - "url": "https://github.com/sponsors/isaacs" - } - }, "node_modules/robust-predicates": { "version": "3.0.2", "resolved": "https://registry.npmjs.org/robust-predicates/-/robust-predicates-3.0.2.tgz", @@ -18544,9 +18932,9 @@ } }, "node_modules/rslog": { - "version": "1.2.9", - "resolved": "https://registry.npmjs.org/rslog/-/rslog-1.2.9.tgz", - "integrity": "sha512-KSjM8jJKYYaKgI4jUGZZ4kdTBTM/EIGH1JnoB0ptMkzcyWaHeXW9w6JVLCYs37gh8sFZkLLqAyBb2sT02bqpcQ==", + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/rslog/-/rslog-1.3.0.tgz", + "integrity": "sha512-93DpwwaiRrLz7fJ5z6Uwb171hHBws1VVsWjU6IruLFX63BicLA44QNu0sfn3guKHnBHZMFSKO8akfx5QhjuegQ==", "license": "MIT" }, "node_modules/rtlcss": { @@ -18567,6 +18955,18 @@ "node": ">=12.0.0" } }, + "node_modules/run-applescript": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/run-applescript/-/run-applescript-7.1.0.tgz", + "integrity": "sha512-DPe5pVFaAsinSaV6QjQ6gdiedWDcRCbUuiQfQa2wmWV7+xC9bGulGI8+TdRmoFkAPaBXk8CrAbnlY2ISniJ47Q==", + "license": "MIT", + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, "node_modules/run-parallel": { "version": "1.2.0", "resolved": "https://registry.npmjs.org/run-parallel/-/run-parallel-1.2.0.tgz", @@ -18644,9 +19044,9 @@ "license": "Apache-2.0" }, "node_modules/schema-utils": { - "version": "4.3.2", - "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-4.3.2.tgz", - "integrity": "sha512-Gn/JaSk/Mt9gYubxTtSn/QCV4em9mpAPiR1rqy/Ocu19u/G9J5WWdNoUT4SiV6mFC3y6cxyFcFwdzPM3FgxGAQ==", + "version": "4.3.3", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-4.3.3.tgz", + "integrity": "sha512-eflK8wEtyOE6+hsaRVPxvUKYCpRgzLqDTb8krvAsRIwOGlHoSgYLgBXoubGgLd2fT41/OUYdb48v4k4WWHQurA==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.9", @@ -18726,9 +19126,9 @@ } }, "node_modules/semver-diff/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", "license": "ISC", "bin": { "semver": "bin/semver.js" @@ -19009,12 +19409,6 @@ "node": ">=4" } }, - "node_modules/serve/node_modules/arg": { - "version": "2.0.0", - "resolved": "https://registry.npmjs.org/arg/-/arg-2.0.0.tgz", - "integrity": "sha512-XxNTUzKnz1ctK3ZIcI2XUPlD96wbHP2nGqkPKpvk/HNRlPveYrXIVSTk9m3LcqOgDPg3B1nMvdV/K8wZd7PG4w==", - "license": "MIT" - }, "node_modules/serve/node_modules/boxen": { "version": "1.3.0", "resolved": "https://registry.npmjs.org/boxen/-/boxen-1.3.0.tgz", @@ -19089,33 +19483,6 @@ "integrity": "sha512-72fSenhMw2HZMTVHeCA9KCmpEIbzWiQsjN+BHcBbS9vr1mtt+vJjPdksIBNUmKAW8TFUDPJK5SUU3QhE9NEXDw==", "license": "MIT" }, - "node_modules/serve/node_modules/compression": { - "version": "1.7.3", - "resolved": "https://registry.npmjs.org/compression/-/compression-1.7.3.tgz", - "integrity": "sha512-HSjyBG5N1Nnz7tF2+O7A9XUhyjru71/fwgNb7oIsEVHR0WShfs2tIS/EySLgiTe98aOK18YDlMXpzjCXY/n9mg==", - "license": "MIT", - "dependencies": { - "accepts": "~1.3.5", - "bytes": "3.0.0", - "compressible": "~2.0.14", - "debug": "2.6.9", - "on-headers": "~1.0.1", - "safe-buffer": "5.1.2", - "vary": "~1.1.2" - }, - "engines": { - "node": ">= 0.8.0" - } - }, - "node_modules/serve/node_modules/debug": { - "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", - "license": "MIT", - "dependencies": { - "ms": "2.0.0" - } - }, "node_modules/serve/node_modules/escape-string-regexp": { "version": "1.0.5", "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz", @@ -19188,33 +19555,12 @@ "node": "*" } }, - "node_modules/serve/node_modules/ms": { - "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", - "license": "MIT" - }, - "node_modules/serve/node_modules/on-headers": { - "version": "1.0.2", - "resolved": "https://registry.npmjs.org/on-headers/-/on-headers-1.0.2.tgz", - "integrity": "sha512-pZAE+FJLoyITytdqK0U5s+FIpjN0JP3OzFi/u8Rx+EV5/W+JTWGXG8xFzevE7AjBfDqHv/8vL8qQsIhHnqRkrA==", - "license": "MIT", - "engines": { - "node": ">= 0.8" - } - }, "node_modules/serve/node_modules/path-to-regexp": { "version": "2.2.1", "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-2.2.1.tgz", "integrity": "sha512-gu9bD6Ta5bwGrrU8muHzVOBFFREpp2iRkVfhBJahwJ6p6Xw20SjT0MxLnwkjOibQmGSYhiUnf2FLe7k+jcFmGQ==", "license": "MIT" }, - "node_modules/serve/node_modules/safe-buffer": { - "version": "5.1.2", - "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.1.2.tgz", - "integrity": "sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g==", - "license": "MIT" - }, "node_modules/serve/node_modules/serve-handler": { "version": "5.0.8", "resolved": "https://registry.npmjs.org/serve-handler/-/serve-handler-5.0.8.tgz", @@ -19477,6 +19823,12 @@ "integrity": "sha512-w+tIMs3rq2afQdsPJlODhoUEKzFP1ayaoyl1CcnwtIlsVe7K7bA1NGm4s3PraqTLlXnbIN84zuBlxBWo1u9BLw==", "license": "MIT" }, + "node_modules/sitemap/node_modules/arg": { + "version": "5.0.2", + "resolved": "https://registry.npmjs.org/arg/-/arg-5.0.2.tgz", + "integrity": "sha512-PYjyFOLKQ9y57JvQ6QLo8dAgNqswh8M1RMJYdQduT6xbWSgK36P/Z/v+p888pM69jMMfS8Xd8F6I1kQ/I9HUGg==", + "license": "MIT" + }, "node_modules/skin-tone": { "version": "2.0.0", "resolved": "https://registry.npmjs.org/skin-tone/-/skin-tone-2.0.0.tgz", @@ -19752,9 +20104,9 @@ } }, "node_modules/std-env": { - "version": "3.9.0", - "resolved": "https://registry.npmjs.org/std-env/-/std-env-3.9.0.tgz", - "integrity": "sha512-UGvjygr6F6tpH7o2qyqR6QYpwraIjKSdtzyBdyytFOHmPZY917kwdwLG0RbOjWOnKmnm3PeHjaoLLMie7kPLQw==", + "version": "3.10.0", + "resolved": "https://registry.npmjs.org/std-env/-/std-env-3.10.0.tgz", + "integrity": "sha512-5GS12FdOZNliM5mAOxFRg7Ir0pWz8MdpYm6AY6VPkGpbA7ZzmbzNcBJQ0GPvvyWgcY7QAhCgf9Uy89I03faLkg==", "license": "MIT" }, "node_modules/stdin-discarder": { @@ -19797,9 +20149,9 @@ } }, "node_modules/string-width/node_modules/ansi-regex": { - "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", + "version": "6.2.2", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.2.2.tgz", + "integrity": "sha512-Bq3SmSpyFHaWjPk8If9yc6svM8c56dB5BAtW4Qbw5jHTwwXXcTLoRMkpDJp6VL0XzlWaCHTXrkFURMYmD0sLqg==", "license": "MIT", "engines": { "node": ">=12" @@ -19809,9 +20161,9 @@ } }, "node_modules/string-width/node_modules/strip-ansi": { - "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.2.tgz", + "integrity": "sha512-gmBGslpoQJtgnMAvOVqGZpEz9dyoKTCzy2nfz/n8aIFhN/jCE/rCmcxabB6jOOHV+0WNnylOxaxBQPSvcWklhA==", "license": "MIT", "dependencies": { "ansi-regex": "^6.0.1" @@ -19903,18 +20255,18 @@ } }, "node_modules/style-to-js": { - "version": "1.1.17", - "resolved": "https://registry.npmjs.org/style-to-js/-/style-to-js-1.1.17.tgz", - "integrity": "sha512-xQcBGDxJb6jjFCTzvQtfiPn6YvvP2O8U1MDIPNfJQlWMYfktPy+iGsHE7cssjs7y84d9fQaK4UF3RIJaAHSoYA==", + "version": "1.1.18", + "resolved": "https://registry.npmjs.org/style-to-js/-/style-to-js-1.1.18.tgz", + "integrity": "sha512-JFPn62D4kJaPTnhFUI244MThx+FEGbi+9dw1b9yBBQ+1CZpV7QAT8kUtJ7b7EUNdHajjF/0x8fT+16oLJoojLg==", "license": "MIT", "dependencies": { - "style-to-object": "1.0.9" + "style-to-object": "1.0.11" } }, "node_modules/style-to-object": { - "version": "1.0.9", - "resolved": "https://registry.npmjs.org/style-to-object/-/style-to-object-1.0.9.tgz", - "integrity": "sha512-G4qppLgKu/k6FwRpHiGiKPaPTFcG3g4wNVX/Qsfu+RqQM30E7Tyu/TEgxcL9PNLF5pdRLwQdE3YKKf+KF2Dzlw==", + "version": "1.0.11", + "resolved": "https://registry.npmjs.org/style-to-object/-/style-to-object-1.0.11.tgz", + "integrity": "sha512-5A560JmXr7wDyGLK12Nq/EYS38VkGlglVzkis1JEdbGWSnbQIEhZzTJhzURXN5/8WwwFCs/f/VVcmkTppbXLow==", "license": "MIT", "dependencies": { "inline-style-parser": "0.2.4" @@ -20019,6 +20371,19 @@ "webpack": ">=2" } }, + "node_modules/swr": { + "version": "2.3.6", + "resolved": "https://registry.npmjs.org/swr/-/swr-2.3.6.tgz", + "integrity": "sha512-wfHRmHWk/isGNMwlLGlZX5Gzz/uTgo0o2IRuTMcf4CPuPFJZlq0rDaKUx+ozB5nBOReNV1kiOyzMfj+MBMikLw==", + "license": "MIT", + "dependencies": { + "dequal": "^2.0.3", + "use-sync-external-store": "^1.4.0" + }, + "peerDependencies": { + "react": "^16.11.0 || ^17.0.0 || ^18.0.0 || ^19.0.0" + } + }, "node_modules/table": { "version": "6.9.0", "resolved": "https://registry.npmjs.org/table/-/table-6.9.0.tgz", @@ -20197,13 +20562,13 @@ "license": "ISC" }, "node_modules/terser": { - "version": "5.43.1", - "resolved": "https://registry.npmjs.org/terser/-/terser-5.43.1.tgz", - "integrity": "sha512-+6erLbBm0+LROX2sPXlUYx/ux5PyE9K/a92Wrt6oA+WDAoFTdpHE5tCYCI5PNzq2y8df4rA+QgHLJuR4jNymsg==", + "version": "5.44.0", + "resolved": "https://registry.npmjs.org/terser/-/terser-5.44.0.tgz", + "integrity": "sha512-nIVck8DK+GM/0Frwd+nIhZ84pR/BX7rmXMfYwyg+Sri5oGVE99/E3KvXqpC2xHFxyqXyGHTKBSioxxplrO4I4w==", "license": "BSD-2-Clause", "dependencies": { "@jridgewell/source-map": "^0.3.3", - "acorn": "^8.14.0", + "acorn": "^8.15.0", "commander": "^2.20.0", "source-map-support": "~0.5.20" }, @@ -20283,6 +20648,34 @@ "integrity": "sha512-GpVkmM8vF2vQUkj2LvZmD35JxeJOLCwJ9cUkugyk2nuhbv3+mJvpLYYt+0+USMxE+oj+ey/lJEnhZw75x/OMcQ==", "license": "MIT" }, + "node_modules/thingies": { + "version": "2.5.0", + "resolved": "https://registry.npmjs.org/thingies/-/thingies-2.5.0.tgz", + "integrity": "sha512-s+2Bwztg6PhWUD7XMfeYm5qliDdSiZm7M7n8KjTkIsm3l/2lgVRc2/Gx/v+ZX8lT4FMA+i8aQvhcWylldc+ZNw==", + "license": "MIT", + "engines": { + "node": ">=10.18" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "^2" + } + }, + "node_modules/throttleit": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/throttleit/-/throttleit-2.1.0.tgz", + "integrity": "sha512-nt6AMGKW1p/70DF/hGBdJB57B8Tspmbp5gfJ8ilhLnt7kkr2ye7hzD6NVG8GGErk2HWF34igrL2CXmNIkzKqKw==", + "license": "MIT", + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, "node_modules/thunky": { "version": "1.1.0", "resolved": "https://registry.npmjs.org/thunky/-/thunky-1.1.0.tgz", @@ -20360,6 +20753,22 @@ "node": ">=6" } }, + "node_modules/tree-dump": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/tree-dump/-/tree-dump-1.1.0.tgz", + "integrity": "sha512-rMuvhU4MCDbcbnleZTFezWsaZXRFemSqAM+7jPnzUl1fo9w3YEKOxAeui0fz3OI4EU4hf23iyA7uQRVko+UaBA==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, "node_modules/trim-lines": { "version": "3.0.1", "resolved": "https://registry.npmjs.org/trim-lines/-/trim-lines-3.0.1.tgz", @@ -20451,9 +20860,9 @@ "license": "MIT" }, "node_modules/undici-types": { - "version": "7.8.0", - "resolved": "https://registry.npmjs.org/undici-types/-/undici-types-7.8.0.tgz", - "integrity": "sha512-9UJ2xGDvQ43tYyVMpuHlsgApydB8ZKfVYTsLDhXkFL/6gfkp+U8xTGdh8pMJv1SpZna0zxG1DwsKZsreLbXBxw==", + "version": "7.16.0", + "resolved": "https://registry.npmjs.org/undici-types/-/undici-types-7.16.0.tgz", + "integrity": "sha512-Zz+aZWSj8LE6zoxD+xrjh4VfkIG8Ya6LvYkZqtUQGJPZjYl53ypCaUwWqo7eI0x66KBGeRo+mlBEkMSeSZ38Nw==", "license": "MIT" }, "node_modules/unicode-canonical-property-names-ecmascript": { @@ -20488,18 +20897,18 @@ } }, "node_modules/unicode-match-property-value-ecmascript": { - "version": "2.2.0", - "resolved": "https://registry.npmjs.org/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-2.2.0.tgz", - "integrity": "sha512-4IehN3V/+kkr5YeSSDDQG8QLqO26XpL2XP3GQtqwlT/QYSECAwFztxVHjlbh0+gjJ3XmNLS0zDsbgs9jWKExLg==", + "version": "2.2.1", + "resolved": "https://registry.npmjs.org/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-2.2.1.tgz", + "integrity": "sha512-JQ84qTuMg4nVkx8ga4A16a1epI9H6uTXAknqxkGF/aFfRLw1xC/Bp24HNLaZhHSkWd3+84t8iXnp1J0kYcZHhg==", "license": "MIT", "engines": { "node": ">=4" } }, "node_modules/unicode-property-aliases-ecmascript": { - "version": "2.1.0", - "resolved": "https://registry.npmjs.org/unicode-property-aliases-ecmascript/-/unicode-property-aliases-ecmascript-2.1.0.tgz", - "integrity": "sha512-6t3foTQI9qne+OZoVQB/8x8rk2k1eVy1gRXhV3oFQ5T6R1dqQ1xtin3XqSlx3+ATBkliTaR/hHyJBm+LVPNM8w==", + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/unicode-property-aliases-ecmascript/-/unicode-property-aliases-ecmascript-2.2.0.tgz", + "integrity": "sha512-hpbDzxUY9BFwX+UeBnxv3Sh1q7HFxj48DTmXchNgRa46lO8uj3/1iEn3MiNUYTg1g9ctIqXCCERn8gYZhHC5lQ==", "license": "MIT", "engines": { "node": ">=4" @@ -20540,9 +20949,9 @@ } }, "node_modules/unist-util-is": { - "version": "6.0.0", - "resolved": "https://registry.npmjs.org/unist-util-is/-/unist-util-is-6.0.0.tgz", - "integrity": "sha512-2qCTHimwdxLfz+YzdGfkqNlH0tLi9xjTnHddPmJwtIG9MGsdbutfTc4P+haPD7l7Cjxf/WZj+we5qfVPvvxfYw==", + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/unist-util-is/-/unist-util-is-6.0.1.tgz", + "integrity": "sha512-LsiILbtBETkDz8I9p1dQ0uyRUWuaQzd/cuEeS1hoRSyW5E5XGmTzlwY1OrNzzakGowI9Dr/I8HVaw4hTtnxy8g==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -20607,9 +21016,9 @@ } }, "node_modules/unist-util-visit-parents": { - "version": "6.0.1", - "resolved": "https://registry.npmjs.org/unist-util-visit-parents/-/unist-util-visit-parents-6.0.1.tgz", - "integrity": "sha512-L/PqWzfTP9lzzEa6CKs0k2nARxTdZduw3zyh8d2NVBnsyvHjSX4TWse388YrrQKbvI8w20fGjGlhgT96WwKykw==", + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/unist-util-visit-parents/-/unist-util-visit-parents-6.0.2.tgz", + "integrity": "sha512-goh1s1TBrqSqukSc8wrjwWhL0hiJxgA8m4kFxGlQ+8FYQ3C/m11FcTs4YYem7V664AhHVvgoQLk890Ssdsr2IQ==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -20639,9 +21048,9 @@ } }, "node_modules/update-browserslist-db": { - "version": "1.1.3", - "resolved": "https://registry.npmjs.org/update-browserslist-db/-/update-browserslist-db-1.1.3.tgz", - "integrity": "sha512-UxhIZQ+QInVdunkDAaiazvvT/+fXL5Osr0JZlJulepYu6Jd7qJtDZjlur0emRlT71EN3ScPoE7gvsuIKKNavKw==", + "version": "1.1.4", + "resolved": "https://registry.npmjs.org/update-browserslist-db/-/update-browserslist-db-1.1.4.tgz", + "integrity": "sha512-q0SPT4xyU84saUX+tomz1WLkxUbuaJnR1xWt17M7fJtEJigJeWUNGUqrauFXsHnqev9y9JTRGwk13tFBuKby4A==", "funding": [ { "type": "opencollective", @@ -20741,9 +21150,9 @@ } }, "node_modules/update-notifier/node_modules/chalk": { - "version": "5.4.1", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", - "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", + "version": "5.6.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.6.2.tgz", + "integrity": "sha512-7NzBL0rN6fMUW+f7A6Io4h40qQlG+xGmtMxfbnH/K7TAtt8JQWVQK+6g0UXKMeVJoyV5EkkNsErQ8pVD3bLHbA==", "license": "MIT", "engines": { "node": "^12.17.0 || ^14.13 || >=16.0.0" @@ -20753,9 +21162,9 @@ } }, "node_modules/update-notifier/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", "license": "ISC", "bin": { "semver": "bin/semver.js" @@ -20849,6 +21258,15 @@ "url": "https://opencollective.com/webpack" } }, + "node_modules/use-sync-external-store": { + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/use-sync-external-store/-/use-sync-external-store-1.6.0.tgz", + "integrity": "sha512-Pp6GSwGP/NrPIrxVFAIkOQeyw8lFenOHijQWkUTrDvrF4ALqylP2C/KCkeS9dpUM3KvYRQhna5vt7IL95+ZQ9w==", + "license": "MIT", + "peerDependencies": { + "react": "^16.8.0 || ^17.0.0 || ^18.0.0 || ^19.0.0" + } + }, "node_modules/util-deprecate": { "version": "1.0.2", "resolved": "https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgz", @@ -20971,9 +21389,9 @@ } }, "node_modules/vfile-reporter/node_modules/ansi-regex": { - "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", + "version": "6.2.2", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.2.2.tgz", + "integrity": "sha512-Bq3SmSpyFHaWjPk8If9yc6svM8c56dB5BAtW4Qbw5jHTwwXXcTLoRMkpDJp6VL0XzlWaCHTXrkFURMYmD0sLqg==", "dev": true, "license": "MIT", "engines": { @@ -20984,9 +21402,9 @@ } }, "node_modules/vfile-reporter/node_modules/emoji-regex": { - "version": "10.4.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.4.0.tgz", - "integrity": "sha512-EC+0oUMY1Rqm4O6LLrgjtYDvcVYTy7chDnM4Q7030tP4Kwj3u/pR6gP9ygnp2CJMK5Gq+9Q2oqmrFJAz01DXjw==", + "version": "10.6.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.6.0.tgz", + "integrity": "sha512-toUI84YS5YmxW219erniWD0CIVOo46xGKColeNQRgOzDorgBi1v4D71/OFzgD9GO2UGKIv1C3Sp8DAn0+j5w7A==", "dev": true, "license": "MIT" }, @@ -21009,9 +21427,9 @@ } }, "node_modules/vfile-reporter/node_modules/strip-ansi": { - "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.2.tgz", + "integrity": "sha512-gmBGslpoQJtgnMAvOVqGZpEz9dyoKTCzy2nfz/n8aIFhN/jCE/rCmcxabB6jOOHV+0WNnylOxaxBQPSvcWklhA==", "dev": true, "license": "MIT", "dependencies": { @@ -21157,9 +21575,9 @@ } }, "node_modules/webpack": { - "version": "5.100.2", - "resolved": "https://registry.npmjs.org/webpack/-/webpack-5.100.2.tgz", - "integrity": "sha512-QaNKAvGCDRh3wW1dsDjeMdDXwZm2vqq3zn6Pvq4rHOEOGSaUMgOOjG2Y9ZbIGzpfkJk9ZYTHpDqgDfeBDcnLaw==", + "version": "5.102.1", + "resolved": "https://registry.npmjs.org/webpack/-/webpack-5.102.1.tgz", + "integrity": "sha512-7h/weGm9d/ywQ6qzJ+Xy+r9n/3qgp/thalBbpOi5i223dPXKi04IBtqPN9nTd+jBc7QKfvDbaBnFipYp4sJAUQ==", "license": "MIT", "dependencies": { "@types/eslint-scope": "^3.7.7", @@ -21170,9 +21588,9 @@ "@webassemblyjs/wasm-parser": "^1.14.1", "acorn": "^8.15.0", "acorn-import-phases": "^1.0.3", - "browserslist": "^4.24.0", + "browserslist": "^4.26.3", "chrome-trace-event": "^1.0.2", - "enhanced-resolve": "^5.17.2", + "enhanced-resolve": "^5.17.3", "es-module-lexer": "^1.2.1", "eslint-scope": "5.1.1", "events": "^3.2.0", @@ -21182,10 +21600,10 @@ "loader-runner": "^4.2.0", "mime-types": "^2.1.27", "neo-async": "^2.6.2", - "schema-utils": "^4.3.2", - "tapable": "^2.1.1", + "schema-utils": "^4.3.3", + "tapable": "^2.3.0", "terser-webpack-plugin": "^5.3.11", - "watchpack": "^2.4.1", + "watchpack": "^2.4.4", "webpack-sources": "^3.3.3" }, "bin": { @@ -21261,26 +21679,53 @@ } }, "node_modules/webpack-dev-middleware": { - "version": "5.3.4", - "resolved": "https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-5.3.4.tgz", - "integrity": "sha512-BVdTqhhs+0IfoeAf7EoH5WE+exCmqGerHfDM0IL096Px60Tq2Mn9MAbnaGUe6HiMa41KMCYF19gyzZmBcq/o4Q==", + "version": "7.4.5", + "resolved": "https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-7.4.5.tgz", + "integrity": "sha512-uxQ6YqGdE4hgDKNf7hUiPXOdtkXvBJXrfEGYSx7P7LC8hnUYGK70X6xQXUvXeNyBDDcsiQXpG2m3G9vxowaEuA==", "license": "MIT", "dependencies": { "colorette": "^2.0.10", - "memfs": "^3.4.3", - "mime-types": "^2.1.31", + "memfs": "^4.43.1", + "mime-types": "^3.0.1", + "on-finished": "^2.4.1", "range-parser": "^1.2.1", "schema-utils": "^4.0.0" }, "engines": { - "node": ">= 12.13.0" + "node": ">= 18.12.0" }, "funding": { "type": "opencollective", "url": "https://opencollective.com/webpack" }, "peerDependencies": { - "webpack": "^4.0.0 || ^5.0.0" + "webpack": "^5.0.0" + }, + "peerDependenciesMeta": { + "webpack": { + "optional": true + } + } + }, + "node_modules/webpack-dev-middleware/node_modules/mime-db": { + "version": "1.54.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.54.0.tgz", + "integrity": "sha512-aU5EJuIN2WDemCcAp2vFBfp/m4EAhWJnUNSSw0ixs7/kXbd6Pg64EmwJkNdFhB8aWt1sH2CTXrLxo/iAGV3oPQ==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/webpack-dev-middleware/node_modules/mime-types": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-3.0.1.tgz", + "integrity": "sha512-xRc4oEhT6eaBpU1XF7AjpOFD+xQmXNB5OVKwp4tqCuBpHLS/ZbBDrc07mYTDqVMg6PfxUjjNp85O6Cd2Z/5HWA==", + "license": "MIT", + "dependencies": { + "mime-db": "^1.54.0" + }, + "engines": { + "node": ">= 0.6" } }, "node_modules/webpack-dev-middleware/node_modules/range-parser": { @@ -21293,54 +21738,52 @@ } }, "node_modules/webpack-dev-server": { - "version": "4.15.2", - "resolved": "https://registry.npmjs.org/webpack-dev-server/-/webpack-dev-server-4.15.2.tgz", - "integrity": "sha512-0XavAZbNJ5sDrCbkpWL8mia0o5WPOd2YGtxrEiZkBK9FjLppIUK2TgxK6qGD2P3hUXTJNNPVibrerKcx5WkR1g==", - "license": "MIT", - "dependencies": { - "@types/bonjour": "^3.5.9", - "@types/connect-history-api-fallback": "^1.3.5", - "@types/express": "^4.17.13", - "@types/serve-index": "^1.9.1", - "@types/serve-static": "^1.13.10", - "@types/sockjs": "^0.3.33", - "@types/ws": "^8.5.5", + "version": "5.2.2", + "resolved": "https://registry.npmjs.org/webpack-dev-server/-/webpack-dev-server-5.2.2.tgz", + "integrity": "sha512-QcQ72gh8a+7JO63TAx/6XZf/CWhgMzu5m0QirvPfGvptOusAxG12w2+aua1Jkjr7hzaWDnJ2n6JFeexMHI+Zjg==", + "license": "MIT", + "dependencies": { + "@types/bonjour": "^3.5.13", + "@types/connect-history-api-fallback": "^1.5.4", + "@types/express": "^4.17.21", + "@types/express-serve-static-core": "^4.17.21", + "@types/serve-index": "^1.9.4", + "@types/serve-static": "^1.15.5", + "@types/sockjs": "^0.3.36", + "@types/ws": "^8.5.10", "ansi-html-community": "^0.0.8", - "bonjour-service": "^1.0.11", - "chokidar": "^3.5.3", + "bonjour-service": "^1.2.1", + "chokidar": "^3.6.0", "colorette": "^2.0.10", "compression": "^1.7.4", "connect-history-api-fallback": "^2.0.0", - "default-gateway": "^6.0.3", - "express": "^4.17.3", + "express": "^4.21.2", "graceful-fs": "^4.2.6", - "html-entities": "^2.3.2", - "http-proxy-middleware": "^2.0.3", - "ipaddr.js": "^2.0.1", - "launch-editor": "^2.6.0", - "open": "^8.0.9", - "p-retry": "^4.5.0", - "rimraf": "^3.0.2", - "schema-utils": "^4.0.0", - "selfsigned": "^2.1.1", + "http-proxy-middleware": "^2.0.9", + "ipaddr.js": "^2.1.0", + "launch-editor": "^2.6.1", + "open": "^10.0.3", + "p-retry": "^6.2.0", + "schema-utils": "^4.2.0", + "selfsigned": "^2.4.1", "serve-index": "^1.9.1", "sockjs": "^0.3.24", "spdy": "^4.0.2", - "webpack-dev-middleware": "^5.3.4", - "ws": "^8.13.0" + "webpack-dev-middleware": "^7.4.2", + "ws": "^8.18.0" }, "bin": { "webpack-dev-server": "bin/webpack-dev-server.js" }, "engines": { - "node": ">= 12.13.0" + "node": ">= 18.12.0" }, "funding": { "type": "opencollective", "url": "https://opencollective.com/webpack" }, "peerDependencies": { - "webpack": "^4.37.0 || ^5.0.0" + "webpack": "^5.0.0" }, "peerDependenciesMeta": { "webpack": { @@ -21351,6 +21794,108 @@ } } }, + "node_modules/webpack-dev-server/node_modules/compression": { + "version": "1.8.1", + "resolved": "https://registry.npmjs.org/compression/-/compression-1.8.1.tgz", + "integrity": "sha512-9mAqGPHLakhCLeNyxPkK4xVo746zQ/czLH1Ky+vkitMnWfWZps8r0qXuwhwizagCRttsL4lfG4pIOvaWLpAP0w==", + "license": "MIT", + "dependencies": { + "bytes": "3.1.2", + "compressible": "~2.0.18", + "debug": "2.6.9", + "negotiator": "~0.6.4", + "on-headers": "~1.1.0", + "safe-buffer": "5.2.1", + "vary": "~1.1.2" + }, + "engines": { + "node": ">= 0.8.0" + } + }, + "node_modules/webpack-dev-server/node_modules/debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "license": "MIT", + "dependencies": { + "ms": "2.0.0" + } + }, + "node_modules/webpack-dev-server/node_modules/define-lazy-prop": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/define-lazy-prop/-/define-lazy-prop-3.0.0.tgz", + "integrity": "sha512-N+MeXYoqr3pOgn8xfyRPREN7gHakLYjhsHhWGT3fWAiL4IkAt0iDw14QiiEm2bE30c5XX5q0FtAA3CK5f9/BUg==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/webpack-dev-server/node_modules/ms": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", + "license": "MIT" + }, + "node_modules/webpack-dev-server/node_modules/negotiator": { + "version": "0.6.4", + "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.4.tgz", + "integrity": "sha512-myRT3DiWPHqho5PrJaIRyaMv2kgYf0mUVgBNOYMuCH5Ki1yEiQaf/ZJuQ62nvpc44wL5WDbTX7yGJi1Neevw8w==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/webpack-dev-server/node_modules/on-headers": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/on-headers/-/on-headers-1.1.0.tgz", + "integrity": "sha512-737ZY3yNnXy37FHkQxPzt4UZ2UWPWiCZWLvFZ4fu5cueciegX0zGPnrlY6bwRg4FdQOe9YU8MkmJwGhoMybl8A==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/webpack-dev-server/node_modules/open": { + "version": "10.2.0", + "resolved": "https://registry.npmjs.org/open/-/open-10.2.0.tgz", + "integrity": "sha512-YgBpdJHPyQ2UE5x+hlSXcnejzAvD0b22U2OuAP+8OnlJT+PjWPxtgmGqKKc+RgTM63U9gN0YzrYc71R2WT/hTA==", + "license": "MIT", + "dependencies": { + "default-browser": "^5.2.1", + "define-lazy-prop": "^3.0.0", + "is-inside-container": "^1.0.0", + "wsl-utils": "^0.1.0" + }, + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/webpack-dev-server/node_modules/ws": { + "version": "8.18.3", + "resolved": "https://registry.npmjs.org/ws/-/ws-8.18.3.tgz", + "integrity": "sha512-PEIGCY5tSlUt50cqyMXfCzX+oOPqN0vuGqWzbcJ2xvnkzkq46oOpz7dQaTDBdfICb4N14+GARUDw2XV2N4tvzg==", + "license": "MIT", + "engines": { + "node": ">=10.0.0" + }, + "peerDependencies": { + "bufferutil": "^4.0.1", + "utf-8-validate": ">=5.0.2" + }, + "peerDependenciesMeta": { + "bufferutil": { + "optional": true + }, + "utf-8-validate": { + "optional": true + } + } + }, "node_modules/webpack-merge": { "version": "6.0.1", "resolved": "https://registry.npmjs.org/webpack-merge/-/webpack-merge-6.0.1.tgz", @@ -21375,9 +21920,9 @@ } }, "node_modules/webpack/node_modules/enhanced-resolve": { - "version": "5.18.2", - "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-5.18.2.tgz", - "integrity": "sha512-6Jw4sE1maoRJo3q8MsSIn2onJFbLTOjY9hlx4DZXmOKvLRd1Ok2kXmAGXaafL2+ijsJZ1ClYbl/pmqr9+k4iUQ==", + "version": "5.18.3", + "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-5.18.3.tgz", + "integrity": "sha512-d4lC8xfavMeBjzGr2vECC3fsGXziXZQyJxD868h2M/mBI3PwAuODxAkLkq5HYuvrPYcUtiLzsTo8U3PgX3Ocww==", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.4", @@ -21387,6 +21932,19 @@ "node": ">=10.13.0" } }, + "node_modules/webpack/node_modules/tapable": { + "version": "2.3.0", + "resolved": "https://registry.npmjs.org/tapable/-/tapable-2.3.0.tgz", + "integrity": "sha512-g9ljZiwki/LfxmQADO3dEY1CbpmXT5Hm2fJ+QaGKwSXUylMybePR7/67YW7jOrrvjEgL1Fmz5kzyAjWVWLlucg==", + "license": "MIT", + "engines": { + "node": ">=6" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + } + }, "node_modules/webpackbar": { "version": "6.0.1", "resolved": "https://registry.npmjs.org/webpackbar/-/webpackbar-6.0.1.tgz", @@ -21536,9 +22094,9 @@ } }, "node_modules/wrap-ansi/node_modules/ansi-regex": { - "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", + "version": "6.2.2", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.2.2.tgz", + "integrity": "sha512-Bq3SmSpyFHaWjPk8If9yc6svM8c56dB5BAtW4Qbw5jHTwwXXcTLoRMkpDJp6VL0XzlWaCHTXrkFURMYmD0sLqg==", "license": "MIT", "engines": { "node": ">=12" @@ -21548,9 +22106,9 @@ } }, "node_modules/wrap-ansi/node_modules/ansi-styles": { - "version": "6.2.1", - "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-6.2.1.tgz", - "integrity": "sha512-bN798gFfQX+viw3R7yrGWRqnrN2oRkEkUjjl4JNn4E8GxxbjtG3FbrEIIY3l8/hrwUwIeCZvi4QuOTP4MErVug==", + "version": "6.2.3", + "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-6.2.3.tgz", + "integrity": "sha512-4Dj6M28JB+oAH8kFkTLUo+a2jwOFkuqb3yucU0CANcRRUbxS0cP0nZYCGjcc3BNXwRIsUVmDGgzawme7zvJHvg==", "license": "MIT", "engines": { "node": ">=12" @@ -21560,9 +22118,9 @@ } }, "node_modules/wrap-ansi/node_modules/strip-ansi": { - "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.2.tgz", + "integrity": "sha512-gmBGslpoQJtgnMAvOVqGZpEz9dyoKTCzy2nfz/n8aIFhN/jCE/rCmcxabB6jOOHV+0WNnylOxaxBQPSvcWklhA==", "license": "MIT", "dependencies": { "ansi-regex": "^6.0.1" @@ -21574,12 +22132,6 @@ "url": "https://github.com/chalk/strip-ansi?sponsor=1" } }, - "node_modules/wrappy": { - "version": "1.0.2", - "resolved": "https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz", - "integrity": "sha512-l4Sp/DRseor9wL6EvV2+TuQn63dMkPjZ/sp9XkghTEbV9KlPS1xUsZ3u7/IQO4wxtcFB4bgpQPRcR3QCvezPcQ==", - "license": "ISC" - }, "node_modules/write-file-atomic": { "version": "3.0.3", "resolved": "https://registry.npmjs.org/write-file-atomic/-/write-file-atomic-3.0.3.tgz", @@ -21613,6 +22165,36 @@ } } }, + "node_modules/wsl-utils": { + "version": "0.1.0", + "resolved": "https://registry.npmjs.org/wsl-utils/-/wsl-utils-0.1.0.tgz", + "integrity": "sha512-h3Fbisa2nKGPxCpm89Hk33lBLsnaGBvctQopaBSOW/uIs6FTe1ATyAnKFJrzVs9vpGdsTe73WF3V4lIsk4Gacw==", + "license": "MIT", + "dependencies": { + "is-wsl": "^3.1.0" + }, + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/wsl-utils/node_modules/is-wsl": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/is-wsl/-/is-wsl-3.1.0.tgz", + "integrity": "sha512-UcVfVfaK4Sc4m7X3dUSoHoozQGBEFeDC+zVo06t98xe8CzHSZZBekNXH+tu0NalHolcJ/QAGqS46Hef7QXBIMw==", + "license": "MIT", + "dependencies": { + "is-inside-container": "^1.0.0" + }, + "engines": { + "node": ">=16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, "node_modules/xdg-basedir": { "version": "5.1.0", "resolved": "https://registry.npmjs.org/xdg-basedir/-/xdg-basedir-5.1.0.tgz", @@ -21655,6 +22237,15 @@ "url": "https://github.com/sponsors/sindresorhus" } }, + "node_modules/zod": { + "version": "4.1.12", + "resolved": "https://registry.npmjs.org/zod/-/zod-4.1.12.tgz", + "integrity": "sha512-JInaHOamG8pt5+Ey8kGmdcAcg3OL9reK8ltczgHTAwNhMys/6ThXHityHxVV2p3fkw/c+MAvBHFVYHFZDmjMCQ==", + "license": "MIT", + "funding": { + "url": "https://github.com/sponsors/colinhacks" + } + }, "node_modules/zwitch": { "version": "2.0.4", "resolved": "https://registry.npmjs.org/zwitch/-/zwitch-2.0.4.tgz", @@ -21667,3 +22258,4 @@ } } } + diff --git a/package.json b/package.json index 346d3387c5..82d0746c11 100644 --- a/package.json +++ b/package.json @@ -26,7 +26,6 @@ "@docusaurus/theme-mermaid": "^3.8.1", "@mdx-js/react": "^3.0.0", "prism-react-renderer": "^2.3.0", - "cross-env": "^7.0.3", "react": "^18.3.1", "react-dom": "^18.3.1", "react-typed": "^2.0.12", @@ -36,6 +35,7 @@ "@docusaurus/module-type-aliases": "^3.8.1", "@docusaurus/types": "^3.8.1", "@mdx-js/mdx": "^3.1.0", + "cross-env": "^10.1.0", "husky": "^9.1.7", "ora": "^8.2.0", "table": "^6.9.0", @@ -47,3 +47,4 @@ "node": ">=22.0" } } + diff --git a/replace_urls.ps1 b/replace_urls.ps1 new file mode 100644 index 0000000000..01c4f84204 --- /dev/null +++ b/replace_urls.ps1 @@ -0,0 +1,7 @@ +$files = Get-ChildItem -Path . -Recurse -Include *.md,*.js,*.json +foreach($file in $files) { + $content = Get-Content $file.FullName -Raw + $content = $content -replace 'http://([^\s"''`<>]*policypak\.com)', 'https://$1' + Set-Content $file.FullName $content +} +Write-Host "URL replacement completed" diff --git a/scripts/windows-install.js b/scripts/windows-install.js index f2a58e2d16..67de518e3a 100644 --- a/scripts/windows-install.js +++ b/scripts/windows-install.js @@ -2,4 +2,4 @@ if (process.platform === 'win32') { const { execSync } = require('child_process'); console.log('Installing Windows-only dependency...'); execSync('npm install --no-save @rspack/binding-win32-x64-msvc lightningcss-win32-x64-msvc @swc/html-win32-x64-msvc', { stdio: 'inherit' }); - } \ No newline at end of file + } diff --git a/sidebars/1secure.js b/sidebars/1secure.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/1secure.js +++ b/sidebars/1secure.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/accessanalyzer/11.6.js b/sidebars/accessanalyzer/11.6.js index c27648a0a8..595e0d93e4 100644 --- a/sidebars/accessanalyzer/11.6.js +++ b/sidebars/accessanalyzer/11.6.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/accessanalyzer/12.0.js b/sidebars/accessanalyzer/12.0.js index c27648a0a8..595e0d93e4 100644 --- a/sidebars/accessanalyzer/12.0.js +++ b/sidebars/accessanalyzer/12.0.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/accessinformationcenter/11.6.js b/sidebars/accessinformationcenter/11.6.js index c0f6eb480c..be7b90e81c 100644 --- a/sidebars/accessinformationcenter/11.6.js +++ b/sidebars/accessinformationcenter/11.6.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/accessinformationcenter/12.0.js b/sidebars/accessinformationcenter/12.0.js index c0f6eb480c..be7b90e81c 100644 --- a/sidebars/accessinformationcenter/12.0.js +++ b/sidebars/accessinformationcenter/12.0.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/activitymonitor/7.1.js b/sidebars/activitymonitor/7.1.js index 7b1f64de61..2b3f0544b4 100644 --- a/sidebars/activitymonitor/7.1.js +++ b/sidebars/activitymonitor/7.1.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/activitymonitor/8.0.js b/sidebars/activitymonitor/8.0.js index 7b1f64de61..2b3f0544b4 100644 --- a/sidebars/activitymonitor/8.0.js +++ b/sidebars/activitymonitor/8.0.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/auditor/10.6.js b/sidebars/auditor/10.6.js index b6ce12f4af..573a9a134c 100644 --- a/sidebars/auditor/10.6.js +++ b/sidebars/auditor/10.6.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/auditor/10.7.js b/sidebars/auditor/10.7.js index b6ce12f4af..573a9a134c 100644 --- a/sidebars/auditor/10.7.js +++ b/sidebars/auditor/10.7.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/auditor/10.8.js b/sidebars/auditor/10.8.js index b6ce12f4af..573a9a134c 100644 --- a/sidebars/auditor/10.8.js +++ b/sidebars/auditor/10.8.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/changetracker/8.0.js b/sidebars/changetracker/8.0.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/changetracker/8.0.js +++ b/sidebars/changetracker/8.0.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/changetracker/8.1.js b/sidebars/changetracker/8.1.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/changetracker/8.1.js +++ b/sidebars/changetracker/8.1.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/customer.js b/sidebars/customer.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/customer.js +++ b/sidebars/customer.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/dataclassification/5.6.2.js b/sidebars/dataclassification/5.6.2.js index a3b673b558..c7951c975f 100644 --- a/sidebars/dataclassification/5.6.2.js +++ b/sidebars/dataclassification/5.6.2.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/dataclassification/5.7.js b/sidebars/dataclassification/5.7.js index a3b673b558..c7951c975f 100644 --- a/sidebars/dataclassification/5.7.js +++ b/sidebars/dataclassification/5.7.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/directorymanager/11.0.js b/sidebars/directorymanager/11.0.js index 4c54275a54..6ff3f2a936 100644 --- a/sidebars/directorymanager/11.0.js +++ b/sidebars/directorymanager/11.0.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/directorymanager/11.1.js b/sidebars/directorymanager/11.1.js index 4c54275a54..6ff3f2a936 100644 --- a/sidebars/directorymanager/11.1.js +++ b/sidebars/directorymanager/11.1.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/endpointpolicymanager.js b/sidebars/endpointpolicymanager.js index ce91703ad9..1630cf26d7 100644 --- a/sidebars/endpointpolicymanager.js +++ b/sidebars/endpointpolicymanager.js @@ -10,3 +10,4 @@ const sidebars = { }; module.exports = sidebars; + diff --git a/sidebars/endpointprotector/epp.js b/sidebars/endpointprotector/epp.js index 631b88a129..42521fe28f 100644 --- a/sidebars/endpointprotector/epp.js +++ b/sidebars/endpointprotector/epp.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/identitymanager/6.1.js b/sidebars/identitymanager/6.1.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/identitymanager/6.1.js +++ b/sidebars/identitymanager/6.1.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/identitymanager/6.2.js b/sidebars/identitymanager/6.2.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/identitymanager/6.2.js +++ b/sidebars/identitymanager/6.2.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/identitymanager/saas.js b/sidebars/identitymanager/saas.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/identitymanager/saas.js +++ b/sidebars/identitymanager/saas.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/partner.js b/sidebars/partner.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/partner.js +++ b/sidebars/partner.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/passwordpolicyenforcer/10.2.js b/sidebars/passwordpolicyenforcer/10.2.js index 54807ce666..6531673176 100644 --- a/sidebars/passwordpolicyenforcer/10.2.js +++ b/sidebars/passwordpolicyenforcer/10.2.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/passwordpolicyenforcer/11.0.js b/sidebars/passwordpolicyenforcer/11.0.js index 54807ce666..6531673176 100644 --- a/sidebars/passwordpolicyenforcer/11.0.js +++ b/sidebars/passwordpolicyenforcer/11.0.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/passwordpolicyenforcer/11.1.js b/sidebars/passwordpolicyenforcer/11.1.js index 54807ce666..6531673176 100644 --- a/sidebars/passwordpolicyenforcer/11.1.js +++ b/sidebars/passwordpolicyenforcer/11.1.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/passwordreset/3.23.js b/sidebars/passwordreset/3.23.js index 3e57d44c18..0ef8429ebb 100644 --- a/sidebars/passwordreset/3.23.js +++ b/sidebars/passwordreset/3.23.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/passwordreset/3.3.js b/sidebars/passwordreset/3.3.js index 3e57d44c18..0ef8429ebb 100644 --- a/sidebars/passwordreset/3.3.js +++ b/sidebars/passwordreset/3.3.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/passwordsecure/9.1.js b/sidebars/passwordsecure/9.1.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/passwordsecure/9.1.js +++ b/sidebars/passwordsecure/9.1.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/passwordsecure/9.2.js b/sidebars/passwordsecure/9.2.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/passwordsecure/9.2.js +++ b/sidebars/passwordsecure/9.2.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/pingcastle/3.3.js b/sidebars/pingcastle/3.3.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/pingcastle/3.3.js +++ b/sidebars/pingcastle/3.3.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/platgovnetsuite.js b/sidebars/platgovnetsuite.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/platgovnetsuite.js +++ b/sidebars/platgovnetsuite.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/platgovnetsuiteflashlight.js b/sidebars/platgovnetsuiteflashlight.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/platgovnetsuiteflashlight.js +++ b/sidebars/platgovnetsuiteflashlight.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/platgovsalesforce.js b/sidebars/platgovsalesforce.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/platgovsalesforce.js +++ b/sidebars/platgovsalesforce.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/platgovsalesforceflashlight.js b/sidebars/platgovsalesforceflashlight.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/platgovsalesforceflashlight.js +++ b/sidebars/platgovsalesforceflashlight.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/privilegesecure/4.1.js b/sidebars/privilegesecure/4.1.js index 83c46259cd..7541d665cf 100644 --- a/sidebars/privilegesecure/4.1.js +++ b/sidebars/privilegesecure/4.1.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/privilegesecure/4.2.js b/sidebars/privilegesecure/4.2.js index 83c46259cd..7541d665cf 100644 --- a/sidebars/privilegesecure/4.2.js +++ b/sidebars/privilegesecure/4.2.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/privilegesecurediscovery.js b/sidebars/privilegesecurediscovery.js index 5ab4af3199..f4e8941a40 100644 --- a/sidebars/privilegesecurediscovery.js +++ b/sidebars/privilegesecurediscovery.js @@ -5,4 +5,4 @@ module.exports = { dirName: '.', }, ], -}; \ No newline at end of file +}; diff --git a/sidebars/recoveryforactivedirectory/2.6.js b/sidebars/recoveryforactivedirectory/2.6.js index f4e8941a40..837c3a2fe0 100644 --- a/sidebars/recoveryforactivedirectory/2.6.js +++ b/sidebars/recoveryforactivedirectory/2.6.js @@ -6,3 +6,4 @@ module.exports = { }, ], }; + diff --git a/sidebars/sidebar.js b/sidebars/sidebar.js index ef7ccbd16d..a3fe7fe8be 100644 --- a/sidebars/sidebar.js +++ b/sidebars/sidebar.js @@ -11,3 +11,4 @@ const sidebars = { }; export default sidebars; + diff --git a/sidebars/threatmanager/3.0.js b/sidebars/threatmanager/3.0.js index 17ff1c94d7..67a0d89a94 100644 --- a/sidebars/threatmanager/3.0.js +++ b/sidebars/threatmanager/3.0.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/threatprevention/7.4.js b/sidebars/threatprevention/7.4.js index 483e9e5450..61cf2380cd 100644 --- a/sidebars/threatprevention/7.4.js +++ b/sidebars/threatprevention/7.4.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/sidebars/threatprevention/7.5.js b/sidebars/threatprevention/7.5.js index 483e9e5450..61cf2380cd 100644 --- a/sidebars/threatprevention/7.5.js +++ b/sidebars/threatprevention/7.5.js @@ -15,3 +15,4 @@ module.exports = { // }, ], }; + diff --git a/src/components/CommunityHighlights/index.js b/src/components/CommunityHighlights/index.js index 1086aa369b..b65ade95b5 100644 --- a/src/components/CommunityHighlights/index.js +++ b/src/components/CommunityHighlights/index.js @@ -257,3 +257,4 @@ function CommunityHighlights() { } export default CommunityHighlights; + diff --git a/src/components/CommunityShowcase/index.js b/src/components/CommunityShowcase/index.js index 2b88588986..c1cd8d7f0e 100644 --- a/src/components/CommunityShowcase/index.js +++ b/src/components/CommunityShowcase/index.js @@ -232,4 +232,4 @@ function CommunityShowcase() { ); } -export default CommunityShowcase; \ No newline at end of file +export default CommunityShowcase; diff --git a/src/components/HomepageFeatures/index.js b/src/components/HomepageFeatures/index.js index fc9f3b4e52..619a2778cb 100644 --- a/src/components/HomepageFeatures/index.js +++ b/src/components/HomepageFeatures/index.js @@ -112,3 +112,4 @@ export default function HomepageFeatures() { ); } + diff --git a/src/components/ProductMetaTags/index.js b/src/components/ProductMetaTags/index.js index 3a459a7346..290374906a 100644 --- a/src/components/ProductMetaTags/index.js +++ b/src/components/ProductMetaTags/index.js @@ -59,3 +59,4 @@ export default function ProductMetaTags() { ); } + diff --git a/src/config/products.js b/src/config/products.js index ba9a1c4239..97340f30c6 100644 --- a/src/config/products.js +++ b/src/config/products.js @@ -853,3 +853,4 @@ export function generateNavbarDropdowns() { }; }); } + diff --git a/src/pages/index.js b/src/pages/index.js index 8b0f507f42..6f7d6fe560 100644 --- a/src/pages/index.js +++ b/src/pages/index.js @@ -54,3 +54,4 @@ export default function Home() { ); } + diff --git a/src/theme/Root.js b/src/theme/Root.js index 10c9c1994e..5ed8ec1690 100644 --- a/src/theme/Root.js +++ b/src/theme/Root.js @@ -36,3 +36,4 @@ export default function Root({ children }) { ); } + diff --git a/src/training/1secure/1600.md b/src/training/1secure/1600.md index b28140ea33..bb00f0b00d 100644 --- a/src/training/1secure/1600.md +++ b/src/training/1secure/1600.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/1secure/2600.md b/src/training/1secure/2600.md index 905ea254de..dd2240b8b2 100644 --- a/src/training/1secure/2600.md +++ b/src/training/1secure/2600.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1600 – Valuable Features The – Components & Architecture course provides a fundamental understanding of the application’s concepts and architectural design. Estimated length: 10 minutes + diff --git a/src/training/1secure/3600-1.md b/src/training/1secure/3600-1.md index 2e4ef1a490..550db08ad2 100644 --- a/src/training/1secure/3600-1.md +++ b/src/training/1secure/3600-1.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2600 – Concepts & Architecture The Getting Started module provides an understanding of how to log into the application and how to navigate the interface. Estimated length: 10 minutes + diff --git a/src/training/1secure/3600-2.md b/src/training/1secure/3600-2.md index 1d0e89fb89..84a8a54602 100644 --- a/src/training/1secure/3600-2.md +++ b/src/training/1secure/3600-2.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3600.1 Introduction to – Getting Started The Manage Organizations module provides an understanding of how to manage multiple organizations, or tenants, with groups and defined user permissions. Estimated length: 15 minutes + diff --git a/src/training/1secure/3600-3.md b/src/training/1secure/3600-3.md index ffe57d3fd5..63bb02a223 100644 --- a/src/training/1secure/3600-3.md +++ b/src/training/1secure/3600-3.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3600.1 Introduction to – Getting Started The Configuration module enables you to create users, Risk Profiles, and Alert Profiles. It also covers using the Billable Users report. Estimated length: 35 minutes + diff --git a/src/training/1secure/3600-4.md b/src/training/1secure/3600-4.md index ce2c39fc44..ccb7d8e5a5 100644 --- a/src/training/1secure/3600-4.md +++ b/src/training/1secure/3600-4.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3600.3 Introduction to – Configuration The Data Sources module provides an understanding of how to add a data source. It also covers how to deploy an agent if the data source requires it. Estimated length: 10 minutes + diff --git a/src/training/1secure/3600-5.md b/src/training/1secure/3600-5.md index 1f995b8091..ebc7272a1d 100644 --- a/src/training/1secure/3600-5.md +++ b/src/training/1secure/3600-5.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3600.1 Introduction to – Getting Started The Reports module provides an understanding of how to navigate and use reports. Estimated length: 30 minutes + diff --git a/src/training/1secure/additional.md b/src/training/1secure/additional.md index 702f7d8c20..814eb4efae 100644 --- a/src/training/1secure/additional.md +++ b/src/training/1secure/additional.md @@ -10,3 +10,4 @@ The following courses are available for self-enrollment through the Learning Lib * What's New in – June 2025 (PingCastle Features) * What's New in – May 2025 * What's New in – November 2024 + diff --git a/src/training/1secure/index.js b/src/training/1secure/index.js index da8f71b226..d82fc8c6ce 100644 --- a/src/training/1secure/index.js +++ b/src/training/1secure/index.js @@ -6,3 +6,4 @@ export { default as N1SIntroConf } from './3600-3.md'; export { default as N1SIntroData } from './3600-4.md'; export { default as N1SIntroReport } from './3600-5.md'; export { default as N1SAdditional } from './additional.md'; + diff --git a/src/training/access-analyzer/1000.md b/src/training/access-analyzer/1000.md index 104fe6e0c7..6c279d9cd6 100644 --- a/src/training/access-analyzer/1000.md +++ b/src/training/access-analyzer/1000.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application, formerly Netwrix Enterprise Auditor. Estimated length: 5 minutes + diff --git a/src/training/access-analyzer/2000.md b/src/training/access-analyzer/2000.md index 10a9632782..b40129f47c 100644 --- a/src/training/access-analyzer/2000.md +++ b/src/training/access-analyzer/2000.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1000 – Valuable Features The  – Concepts course provides a fundamental understanding of the application’s concepts and terminology. This product was formerly named Netwrix Enterprise Auditor. Estimated length: 15 minutes + diff --git a/src/training/access-analyzer/2001.md b/src/training/access-analyzer/2001.md index b186e04382..660ac4881b 100644 --- a/src/training/access-analyzer/2001.md +++ b/src/training/access-analyzer/2001.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2000 – Concepts The  – Architecture course provides an understanding of how this application fits into your organization's environment. It also illustrates how it integrates with other products. Additionally, it provides an overview of the implementation process to help you prepare for your implementation with Professional Services. This product was formerly named Netwrix Enterprise Auditor. Estimated length: 10 minutes + diff --git a/src/training/access-analyzer/3000.md b/src/training/access-analyzer/3000.md index 22af7b0207..31161a0b05 100644 --- a/src/training/access-analyzer/3000.md +++ b/src/training/access-analyzer/3000.md @@ -13,3 +13,4 @@ The Introduction to course enables users to get up and running with the This product was formerly named Netwrix Enterprise Auditor. Estimated length: 1.25 hours + diff --git a/src/training/access-analyzer/3001.md b/src/training/access-analyzer/3001.md index b4c7eeb6f7..f7bba43ecf 100644 --- a/src/training/access-analyzer/3001.md +++ b/src/training/access-analyzer/3001.md @@ -15,3 +15,4 @@ Recommended prerequisite: 3001.1 Introduction to the The – Resource Audits course enables users to navigate the available resource and object reports. Estimated length: 10 minutes + diff --git a/src/training/access-analyzer/3003.md b/src/training/access-analyzer/3003.md index dcdfa4c95c..96845dd287 100644 --- a/src/training/access-analyzer/3003.md +++ b/src/training/access-analyzer/3003.md @@ -20,3 +20,4 @@ Estimated length: 20 minutes + diff --git a/src/training/access-analyzer/3004.md b/src/training/access-analyzer/3004.md index 0f4b738b06..38a4f00761 100644 --- a/src/training/access-analyzer/3004.md +++ b/src/training/access-analyzer/3004.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3000 Introduction to The – Active Directory course takes you through the initial configuration required to run the solution and specific groups within the Active Directory Solution. This training will focus in detail on Group reporting, User reporting including the AD_WeakPasswords Job, Computer reporting, and Group Policy reporting. This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. Estimated length: 40 minutes + diff --git a/src/training/access-analyzer/3005.md b/src/training/access-analyzer/3005.md index 84052f7f04..729e55b5ce 100644 --- a/src/training/access-analyzer/3005.md +++ b/src/training/access-analyzer/3005.md @@ -15,3 +15,4 @@ Recommended prerequisite: 3005.1 – Active Directory Permissions Analyz The – Active Directory Reports course enables users to navigate the available Active Directory reports. Estimated length: 15 minutes + diff --git a/src/training/access-analyzer/3007.md b/src/training/access-analyzer/3007.md index 60391e93d3..5083d09a39 100644 --- a/src/training/access-analyzer/3007.md +++ b/src/training/access-analyzer/3007.md @@ -15,3 +15,4 @@ Recommended prerequisite: 3007.1 – SharePoint The – SharePoint Reports course enables users to navigate the available SharePoint reports. Estimated length: 15 minutes + diff --git a/src/training/access-analyzer/3008.md b/src/training/access-analyzer/3008.md index a342dc4b4f..3418311a6b 100644 --- a/src/training/access-analyzer/3008.md +++ b/src/training/access-analyzer/3008.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3000 Introduction to The – Exchange course takes you through the initial configuration required to run the solution and specific groups within the Exchange Solution. This training will focus in detail on Mailbox Permission reporting, Public Folder Permission reporting, and Exchange Online reporting. This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. Estimated length: 30 minutes + diff --git a/src/training/access-analyzer/3009.md b/src/training/access-analyzer/3009.md index c351cca8cf..fe3eda88e4 100644 --- a/src/training/access-analyzer/3009.md +++ b/src/training/access-analyzer/3009.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3000 Introduction to The – Windows course takes you through the initial configuration required to run the solution and specific groups within the Windows Solution. This training will focus in detail on auditing Privileged Accounts, Authentication, and PowerShell Commands, as well as the Windows Security Assessment report. This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. Estimated length: 40 minutes + diff --git a/src/training/access-analyzer/3030.md b/src/training/access-analyzer/3030.md index 9faae6ee98..0a65b5f1e0 100644 --- a/src/training/access-analyzer/3030.md +++ b/src/training/access-analyzer/3030.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3000 Introduction to The – Sensitive Data Discovery Add-On course enables users to install the add-on, understand criteria configurations, and understand general sensitive data collection settings. This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. Estimated length: 15 minutes + diff --git a/src/training/access-analyzer/4000.md b/src/training/access-analyzer/4000.md index bf59189baf..81b2ed0c52 100644 --- a/src/training/access-analyzer/4000.md +++ b/src/training/access-analyzer/4000.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3000 Introduction to The – Basic Troubleshooting course enables users to identify and solve common issues. This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. Estimated length: 50 minutes + diff --git a/src/training/access-analyzer/4001.md b/src/training/access-analyzer/4001.md index a59c758ee5..e1edfb895d 100644 --- a/src/training/access-analyzer/4001.md +++ b/src/training/access-analyzer/4001.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3030 – Sensitive Data Discovery Add-On The – Sensitive Data Discovery Custom Criteria course takes a deeper dive into the Criteria Editor. This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. Estimated length: 30 minutes + diff --git a/src/training/access-analyzer/4003.md b/src/training/access-analyzer/4003.md index db16d08d0a..bedcdaea68 100644 --- a/src/training/access-analyzer/4003.md +++ b/src/training/access-analyzer/4003.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3003 – File System The – Advanced File System course takes a deeper dive into the use of applet and proxy scan mode options, usage, and best practices. This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. Estimated length: 1.5 hours + diff --git a/src/training/access-analyzer/5000.md b/src/training/access-analyzer/5000.md index 76b58413f2..222142a248 100644 --- a/src/training/access-analyzer/5000.md +++ b/src/training/access-analyzer/5000.md @@ -18,3 +18,4 @@ The – Demo the Basic Use Cases course provides you with the ability to When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 25 minutes + diff --git a/src/training/access-analyzer/5001.md b/src/training/access-analyzer/5001.md index 0539cebce9..3c9284c522 100644 --- a/src/training/access-analyzer/5001.md +++ b/src/training/access-analyzer/5001.md @@ -17,3 +17,4 @@ The – How to Implement course provides an understanding of how to impl was formerly Netwrix Enterprise Auditor. Estimated length: 3.5 hours + diff --git a/src/training/access-analyzer/6001.md b/src/training/access-analyzer/6001.md index b35133bff7..9ef4e297d8 100644 --- a/src/training/access-analyzer/6001.md +++ b/src/training/access-analyzer/6001.md @@ -7,3 +7,4 @@ Prerequisite: 5001 – How to Implement The – Professional Services Lab Experience provides you with an opportunity to validate you are ready to implement this product within a customer environment. You will be provided with a training lab environment where you can implement the product as if it were in a customer’s environment. Estimated length: 3.5 hours + diff --git a/src/training/access-analyzer/additional.md b/src/training/access-analyzer/additional.md index e15680209f..9bdb103be8 100644 --- a/src/training/access-analyzer/additional.md +++ b/src/training/access-analyzer/additional.md @@ -18,3 +18,4 @@ This product was formerly named Netwrix Enterprise Auditor / StealthAUDIT. * Top 10 Issues with Part 2 * Auditing Microsoft Azure with for Active Directory * Cyber Security Boot Camp: Enterprise Data Security – Structured and Unstructured Data + diff --git a/src/training/access-analyzer/connect-a-to-z.md b/src/training/access-analyzer/connect-a-to-z.md index 75292a00c3..5e2d17dbef 100644 --- a/src/training/access-analyzer/connect-a-to-z.md +++ b/src/training/access-analyzer/connect-a-to-z.md @@ -5,3 +5,4 @@ import { Company, NAA } from '@site/src/training/products'; In this session, our experts will walk through the details of implementing custom use cases and workflows within . Learn the to-do's and not-to-do's when creating custom jobs, take a deep dive into the most commonly used data collectors, analysis and action modules used, and understand the general principals to be considered for long term deployments. This product was formerly named Netwrix Enterprise Auditor/StealthAUDIT. Estimated length: 1.5 hours + diff --git a/src/training/access-analyzer/connect-everything.md b/src/training/access-analyzer/connect-everything.md index f4c1396885..c3dc423e99 100644 --- a/src/training/access-analyzer/connect-everything.md +++ b/src/training/access-analyzer/connect-everything.md @@ -5,3 +5,4 @@ import { Company, NAA } from '@site/src/training/products'; During this demo-heavy session we will take a deep dive into the most critical features and fixes delivered in v11.6 and provide a sneak peak into the new functionality in alpha testing for the next major release. Attendees of this session will learn valuable tools to scale their DAG deployments using features like sensitive data parallelism and concurrent scanning, understand some of the advanced Active Directory and Entra ID Security use cases and reports, and gain valuable insight into upcoming roadmap features. This product was formerly named Netwrix Enterprise Auditor/StealthAUDIT. Estimated length: 1.5 hours + diff --git a/src/training/access-analyzer/index.js b/src/training/access-analyzer/index.js index cfedcb98ae..eb52d4635c 100644 --- a/src/training/access-analyzer/index.js +++ b/src/training/access-analyzer/index.js @@ -19,3 +19,4 @@ export { default as NAAImplementLab } from './6001.md'; export { default as NAAAdditional } from './additional.md'; export { default as NAAConnectAtoZ } from './connect-a-to-z.md'; export { default as NAAConnectEverything } from './connect-everything.md'; + diff --git a/src/training/activity-monitor/3002.md b/src/training/activity-monitor/3002.md index 08351025e2..c24aff1c1f 100644 --- a/src/training/activity-monitor/3002.md +++ b/src/training/activity-monitor/3002.md @@ -19,3 +19,4 @@ The Introduction to the course provides you with an understanding of how * Agent Deployment Estimated length: 50 minutes + diff --git a/src/training/activity-monitor/3003-3.md b/src/training/activity-monitor/3003-3.md index 09872a8744..7fef80b1de 100644 --- a/src/training/activity-monitor/3003-3.md +++ b/src/training/activity-monitor/3003-3.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3002.2 Introduction to the The – File System Activity course provides an understanding of how to configure file system monitoring. It includes information on searching activity logs through the console. Estimated length: 30 minutes + diff --git a/src/training/activity-monitor/additional.md b/src/training/activity-monitor/additional.md index 8a9198ee5f..5d847cee7d 100644 --- a/src/training/activity-monitor/additional.md +++ b/src/training/activity-monitor/additional.md @@ -5,3 +5,4 @@ import { NAM } from '@site/src/training/products'; The following courses are available for self-enrollment through the Learning Library: * What's New in v8.0 + diff --git a/src/training/activity-monitor/index.js b/src/training/activity-monitor/index.js index 0c90db2f8c..a004da37b9 100644 --- a/src/training/activity-monitor/index.js +++ b/src/training/activity-monitor/index.js @@ -1,3 +1,4 @@ export { default as NAMIntro } from './3002.md'; export { default as NAMFileSystem } from './3003-3.md'; export { default as NAMAdditional } from './additional.md'; + diff --git a/src/training/auditor/1080.md b/src/training/auditor/1080.md index da74810478..a07fc5c473 100644 --- a/src/training/auditor/1080.md +++ b/src/training/auditor/1080.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/auditor/2080.md b/src/training/auditor/2080.md index c9622a648d..544d3916e6 100644 --- a/src/training/auditor/2080.md +++ b/src/training/auditor/2080.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1080 – Valuable Features The – Components & Architecture course provides a comprehensive understanding of the architecture and key components of this product. It enables administrators to navigate the interface, access reports, and effectively analyze data for improved security and auditing processes. By the end of the course, learners will be equipped with the knowledge and skills to utilize to enhance IT environment security and compliance. Estimated length: 15 minutes + diff --git a/src/training/auditor/3080.md b/src/training/auditor/3080.md index 0ffc2d9caa..e22e8206c2 100644 --- a/src/training/auditor/3080.md +++ b/src/training/auditor/3080.md @@ -10,3 +10,4 @@ The Introduction to course enables administrators to complete installatio * Navigation & Administration Estimated length: 1.5 hours + diff --git a/src/training/auditor/3100.md b/src/training/auditor/3100.md index e5380b1019..994e11d7bb 100644 --- a/src/training/auditor/3100.md +++ b/src/training/auditor/3100.md @@ -10,3 +10,4 @@ Recommended prerequisites: The – Integration with course provides learners with the information they need to configure the integration into as well as potential troubleshooting. Estimated length: 30 minutes + diff --git a/src/training/auditor/4080.md b/src/training/auditor/4080.md index e65715a260..37dbbb6108 100644 --- a/src/training/auditor/4080.md +++ b/src/training/auditor/4080.md @@ -6,3 +6,4 @@ Recommended prerequisite: 3080 Introduction to The – Basic Troubleshooting course enables administrators to identify and solve common issues. Estimated length: 10 minutes + diff --git a/src/training/auditor/4081.md b/src/training/auditor/4081.md index 2fa570f9f7..1110a4cc88 100644 --- a/src/training/auditor/4081.md +++ b/src/training/auditor/4081.md @@ -5,3 +5,4 @@ import { Company, NA } from '@site/src/training/products'; During this session, our experts will detail the top five most common challenges faced by users and reveal the tips and tricks required to solve them. Attendees at this session will come away with a deeper understanding of the features of these products to reduce their data attack surface and comply with ease. Estimated length: 1.5 hours + diff --git a/src/training/auditor/4082.md b/src/training/auditor/4082.md index fe4cc77f6a..9042a563a5 100644 --- a/src/training/auditor/4082.md +++ b/src/training/auditor/4082.md @@ -5,3 +5,4 @@ import { Company, NA, NDC } from '@site/src/training/products'; We invite you to embark on a journey of discovery. Join this session to learn about six lesser-known features of and . Expand your proficiency and unlock the full potential of your investment! Estimated length: 1.5 hours + diff --git a/src/training/auditor/5080.md b/src/training/auditor/5080.md index dfb5aa6e7a..d68d68dd14 100644 --- a/src/training/auditor/5080.md +++ b/src/training/auditor/5080.md @@ -13,3 +13,4 @@ The – Demo the Basic Use Cases course provides you with the ability to When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 25 minutes + diff --git a/src/training/auditor/6081.md b/src/training/auditor/6081.md index 56ddfc43eb..3a733e4fa6 100644 --- a/src/training/auditor/6081.md +++ b/src/training/auditor/6081.md @@ -7,3 +7,4 @@ Recommended prerequisite: 4080 – Basic Troubleshooting The – Professional Services Lab Experience provides you with an opportunity to validate you are ready to implement this product within a customer environment. You will be provided with a training lab environment where you can implement the product as if it were in a customer’s environment. Estimated length: 2.5 hours + diff --git a/src/training/auditor/additional.md b/src/training/auditor/additional.md index b9ccffc2f1..684f4e5ffa 100644 --- a/src/training/auditor/additional.md +++ b/src/training/auditor/additional.md @@ -17,3 +17,4 @@ The following courses are available for self-enrollment through the Learning Lib * Keep Permissions in Check with Access Reviews * Top 10 Support Issues for & How to Fix Them Part 1 * Top 10 Support Issues for & How to Fix Them Part 2 + diff --git a/src/training/auditor/index.js b/src/training/auditor/index.js index 74bd8286d4..5ca6fc806e 100644 --- a/src/training/auditor/index.js +++ b/src/training/auditor/index.js @@ -8,3 +8,4 @@ export { default as NAConnectMastering } from './4082.md'; export { default as NADemo } from './5080.md'; export { default as NAImplementLab } from './6081.md'; export { default as NAAdditional } from './additional.md'; + diff --git a/src/training/change-tracker/1900.md b/src/training/change-tracker/1900.md index b72075dc6a..fd3254dbc3 100644 --- a/src/training/change-tracker/1900.md +++ b/src/training/change-tracker/1900.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 10 minutes + diff --git a/src/training/change-tracker/2902.md b/src/training/change-tracker/2902.md index 954fe7628d..c8d14d80e0 100644 --- a/src/training/change-tracker/2902.md +++ b/src/training/change-tracker/2902.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1900 – Valuable Features The – Architecture course provides a fundamental understanding of the application's architectural design and the platforms it can monitor. Estimated length: 20 minutes + diff --git a/src/training/change-tracker/3900.md b/src/training/change-tracker/3900.md index c2599279be..b36f8e9d48 100644 --- a/src/training/change-tracker/3900.md +++ b/src/training/change-tracker/3900.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2902 – Architecture The Introduction to course enables users to get up and running with , covering installation, agent and agentless setup, configurations, reports, and events. Estimated length: 2 hours + diff --git a/src/training/change-tracker/6900.md b/src/training/change-tracker/6900.md index c91c43f3f5..14ebcff532 100644 --- a/src/training/change-tracker/6900.md +++ b/src/training/change-tracker/6900.md @@ -3,3 +3,4 @@ import { NCT } from '@site/src/training/products'; ## 6900 – Presales Lab Experience The – Presales Lab Experience provides you with an opportunity to demonstrate the skills they have gathered throughout the learning path. The lab experience simulates deploying in a client environment for a Proof of Concept. + diff --git a/src/training/change-tracker/additional.md b/src/training/change-tracker/additional.md index 6f95851da9..b1422bc057 100644 --- a/src/training/change-tracker/additional.md +++ b/src/training/change-tracker/additional.md @@ -8,3 +8,4 @@ The following courses are available for self-enrollment through the Learning Lib * Skills to Support * Cyber Security Boot Camp: How to Spot Critical Changes to Defend Against Malware * Top 5 Support Issues for + diff --git a/src/training/change-tracker/index.js b/src/training/change-tracker/index.js index 0d8956ac18..bf7719a072 100644 --- a/src/training/change-tracker/index.js +++ b/src/training/change-tracker/index.js @@ -3,3 +3,4 @@ export { default as NCTArchitecture } from './2902.md'; export { default as NCTIntro } from './3900.md'; export { default as NCTDemoLab } from './6900.md'; export { default as NCTAdditional } from './additional.md'; + diff --git a/src/training/data-classification/1120.md b/src/training/data-classification/1120.md index d89255b378..b01701dd26 100644 --- a/src/training/data-classification/1120.md +++ b/src/training/data-classification/1120.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/data-classification/2120.md b/src/training/data-classification/2120.md index 4440249520..4a41a11853 100644 --- a/src/training/data-classification/2120.md +++ b/src/training/data-classification/2120.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1120 – Valuable Features The – Determine Your Goals, Scope, & Sizing course provides a detailed vision on how the application uses SQL Server to store configuration data and metadata. Estimated length: 15 minutes + diff --git a/src/training/data-classification/3120.md b/src/training/data-classification/3120.md index 417a266aba..f9d7a2c3b8 100644 --- a/src/training/data-classification/3120.md +++ b/src/training/data-classification/3120.md @@ -12,3 +12,4 @@ The Introduction to course enables administrators to complete installati * Configuring and Managing Content Sources Estimated length: 1 hour + diff --git a/src/training/data-classification/3121.md b/src/training/data-classification/3121.md index 6051a5e32f..29a27f7788 100644 --- a/src/training/data-classification/3121.md +++ b/src/training/data-classification/3121.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3120 Introduction to The – Taxonomies course provides an overview of managing, creating, and understanding taxonomies. Estimated length: 45 minutes + diff --git a/src/training/data-classification/3122.md b/src/training/data-classification/3122.md index 999542f5b3..2f4c8c95cc 100644 --- a/src/training/data-classification/3122.md +++ b/src/training/data-classification/3122.md @@ -13,3 +13,4 @@ The – Managing Workflows course explains the process of workflow confi * Managing & Troubleshooting Workflows Estimated length: 1.5 hours + diff --git a/src/training/data-classification/3123.md b/src/training/data-classification/3123.md index b899d51cb0..542ebc1273 100644 --- a/src/training/data-classification/3123.md +++ b/src/training/data-classification/3123.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3122 – Managing Workflows The – Users & Reporting course provides administrators with an understanding of user roles, permissions, reports, and passwords. The course pays attention to data reports, including sensitive data, and the way the reports are created and managed. Estimated length: 30 minutes + diff --git a/src/training/data-classification/3124.md b/src/training/data-classification/3124.md index 407c40d97f..ccbb7498ec 100644 --- a/src/training/data-classification/3124.md +++ b/src/training/data-classification/3124.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3123 – Users & Reporting The – Administering course provides information on the best practices including Storage and Healthy Dashboard functionality. Estimated length: 30 minutes + diff --git a/src/training/data-classification/3130.md b/src/training/data-classification/3130.md index c3413a376c..078340d570 100644 --- a/src/training/data-classification/3130.md +++ b/src/training/data-classification/3130.md @@ -10,3 +10,4 @@ Recommended prerequisites: The – Integration with course provides learners with the information needed to integrate with , which is required for data security and compliance using Data Classification and Discovery reports. Estimated length: 20 minutes + diff --git a/src/training/data-classification/4120.md b/src/training/data-classification/4120.md index a66546783b..dc8588810e 100644 --- a/src/training/data-classification/4120.md +++ b/src/training/data-classification/4120.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3125 – Administering The – Basic Troubleshooting course provides learners with the information they need to run through basic troubleshooting options as well as navigate the troubleshooting reports. Estimated length: 15 minutes + diff --git a/src/training/data-classification/6120.md b/src/training/data-classification/6120.md index 2449f1d1df..6e23085c0b 100644 --- a/src/training/data-classification/6120.md +++ b/src/training/data-classification/6120.md @@ -7,3 +7,4 @@ Recommended prerequisite: 4120 – Basic Troubleshooting The – Presales Lab Experience requires you to stand up in a lab environment, as practice for customer demonstrations. It is a hands-on experience of a presales demonstration and the use cases learned in this certification program. Estimated Length: 1 hour + diff --git a/src/training/data-classification/6121.md b/src/training/data-classification/6121.md index e91bf9b604..764d083bb9 100644 --- a/src/training/data-classification/6121.md +++ b/src/training/data-classification/6121.md @@ -7,3 +7,4 @@ Recommended prerequisite: 4120 – Basic Troubleshooting The – Professional Services Lab Experience provides you with an opportunity to validate you are ready to implement this product within a customer environment. You will be provided with a training lab environment where you can implement the product as if it were in a customer’s environment. Estimated length: 2.25 hours + diff --git a/src/training/data-classification/additional.md b/src/training/data-classification/additional.md index 8da858f958..5a0af37c99 100644 --- a/src/training/data-classification/additional.md +++ b/src/training/data-classification/additional.md @@ -8,3 +8,4 @@ The following courses are available for self-enrollment through the Learning Lib * Box Solution * What's New in v5.7 * Top 5 Support Issues for + diff --git a/src/training/data-classification/index.js b/src/training/data-classification/index.js index 7cf5679dae..9ff13364ae 100644 --- a/src/training/data-classification/index.js +++ b/src/training/data-classification/index.js @@ -10,3 +10,4 @@ export { default as NDCTroubleshooting } from './4120.md'; export { default as NDCDemoLab } from './6120.md'; export { default as NDCImplementLab } from './6121.md'; export { default as NDCAdditional } from './additional.md'; + diff --git a/src/training/directory-manager/1940.md b/src/training/directory-manager/1940.md index 511c96fb92..fc8a447843 100644 --- a/src/training/directory-manager/1940.md +++ b/src/training/directory-manager/1940.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application, formerly Netwrix GroupID. Estimated length: 5 minutes + diff --git a/src/training/directory-manager/2940.md b/src/training/directory-manager/2940.md index b750ebfde4..cb37bb20f4 100644 --- a/src/training/directory-manager/2940.md +++ b/src/training/directory-manager/2940.md @@ -7,3 +7,4 @@ Recommended prerequisites: 1940 – Valuable Features The – Concepts course provides knowledge of the basic concepts and features of Directory Manager, focusing on Group and Identity Management on the platform. Estimated length: 25 minutes + diff --git a/src/training/directory-manager/3940.md b/src/training/directory-manager/3940.md index cb53bd09f5..78cd84539e 100644 --- a/src/training/directory-manager/3940.md +++ b/src/training/directory-manager/3940.md @@ -10,3 +10,4 @@ The Introduction to course enables administrators to complete installati * Admin Center Estimated length: 1 hour + diff --git a/src/training/directory-manager/3941.md b/src/training/directory-manager/3941.md index 7596edadd6..a05dff8394 100644 --- a/src/training/directory-manager/3941.md +++ b/src/training/directory-manager/3941.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3940 Introduction to The – Identity Stores course provides everything from initial setup and connection details to advanced configurations like workflows, notifications, directory services, and security roles. Configure scheduling, manage entitlements, and enforce policies for secure, compliant directory operations. Estimated length: 45 minutes + diff --git a/src/training/directory-manager/5940.md b/src/training/directory-manager/5940.md index 304c2a38fb..3768fcfbb6 100644 --- a/src/training/directory-manager/5940.md +++ b/src/training/directory-manager/5940.md @@ -14,3 +14,4 @@ The – Demo the Basic Use Cases course provides you with the ability to When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 30 minutes + diff --git a/src/training/directory-manager/additional.md b/src/training/directory-manager/additional.md index e38023b4fe..e3fbd1f2bc 100644 --- a/src/training/directory-manager/additional.md +++ b/src/training/directory-manager/additional.md @@ -15,3 +15,4 @@ This product was formerly named Netwrix GroupID. * Supporting Password Center Part 1: Password Center Demo, Use Cases, and Reports * Supporting Password Center Part 2: Installation & Configuration * Cyber Security Boot Camp: Secure Active Directory Identity Infrastructure + diff --git a/src/training/directory-manager/index.js b/src/training/directory-manager/index.js index ad760a93ff..dba494122c 100644 --- a/src/training/directory-manager/index.js +++ b/src/training/directory-manager/index.js @@ -4,3 +4,4 @@ export { default as NDMIntro } from './3940.md'; export { default as NDMIdentityStores } from './3941.md'; export { default as NDMDemo } from './5940.md'; export { default as NDMAdditional } from './additional.md'; + diff --git a/src/training/endpoint-policy-manager/1860.md b/src/training/endpoint-policy-manager/1860.md index 33b0f59968..62e53863f2 100644 --- a/src/training/endpoint-policy-manager/1860.md +++ b/src/training/endpoint-policy-manager/1860.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/endpoint-policy-manager/2860.md b/src/training/endpoint-policy-manager/2860.md index 0af9e9cbf5..0871fbfec9 100644 --- a/src/training/endpoint-policy-manager/2860.md +++ b/src/training/endpoint-policy-manager/2860.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1860 – Valuable Features The  – Concepts course provides an introduction to the problems solves, an understanding of the available editions and components, and a high-level look at the architecture. This application was formerly known as Netwrix PolicyPak. Estimated length: 40 minutes + diff --git a/src/training/endpoint-policy-manager/3860.md b/src/training/endpoint-policy-manager/3860.md index 8edb96540e..99b8b520a8 100644 --- a/src/training/endpoint-policy-manager/3860.md +++ b/src/training/endpoint-policy-manager/3860.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2860 – Concepts The Introduction to ccourse provides an understanding of how to install and setup the application. It covers the licensing tool and three delivery methods for deploying settings in your environment. This application was formerly known as Netwrix PolicyPak. Estimated length: 35 minutes + diff --git a/src/training/endpoint-policy-manager/6860.md b/src/training/endpoint-policy-manager/6860.md index d23f0211aa..cc93fae66a 100644 --- a/src/training/endpoint-policy-manager/6860.md +++ b/src/training/endpoint-policy-manager/6860.md @@ -3,3 +3,4 @@ import { NEPM } from '@site/src/training/products'; ## 6860 – Presales Lab Experience The – Presales Lab Experience requires you to stand up in a lab environment, as practice for customer demonstrations. It is a hands-on experience of a presales demonstration and the use cases learned in this certification program. + diff --git a/src/training/endpoint-policy-manager/additional.md b/src/training/endpoint-policy-manager/additional.md index 72c7d8da48..eef3d41f4d 100644 --- a/src/training/endpoint-policy-manager/additional.md +++ b/src/training/endpoint-policy-manager/additional.md @@ -12,3 +12,4 @@ This product was formerly named Netwrix PolicyPak. * Cyber Security Boot Camp: Effectively Enforce a Least Privilege Strategy * Netwrix Connect – Endpoint Management: Native and Add-On Tooling to Increase Security + diff --git a/src/training/endpoint-policy-manager/index.js b/src/training/endpoint-policy-manager/index.js index a67dcbb82b..06948cba20 100644 --- a/src/training/endpoint-policy-manager/index.js +++ b/src/training/endpoint-policy-manager/index.js @@ -3,3 +3,4 @@ export { default as NEPMConcepts } from './2860.md'; export { default as NEPMIntro } from './3860.md'; export { default as NEPMDemoLab } from './6860.md'; export { default as NEPMAdditional } from './additional.md'; + diff --git a/src/training/endpoint-protector/1640.md b/src/training/endpoint-protector/1640.md index 1092d84b5c..0ad03ca842 100644 --- a/src/training/endpoint-protector/1640.md +++ b/src/training/endpoint-protector/1640.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/endpoint-protector/1641.md b/src/training/endpoint-protector/1641.md index 9e5d1b384b..133104fbc2 100644 --- a/src/training/endpoint-protector/1641.md +++ b/src/training/endpoint-protector/1641.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1640 – Valuable Features The – What is Data Loss Prevention course provides an understanding of what Data Loss Prevention (DLP) is, what it is used for, and different types of DLP solutions. Estimated length: 15 minutes + diff --git a/src/training/endpoint-protector/1642.md b/src/training/endpoint-protector/1642.md index 454f245271..c9c5f43045 100644 --- a/src/training/endpoint-protector/1642.md +++ b/src/training/endpoint-protector/1642.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1641 – What is Data Loss Prevention The – DLP Strategies course provides a comparison of the available Data Loss Prevention (DLP) offerings. operates on the physical endpoints and carries unique benefits as a result. Network and Cloud DLPs have drawbacks because of how sensitive data leaves an environment. Estimated length: 15 minutes + diff --git a/src/training/endpoint-protector/2641.md b/src/training/endpoint-protector/2641.md index e7c9b1a4c0..c40b253969 100644 --- a/src/training/endpoint-protector/2641.md +++ b/src/training/endpoint-protector/2641.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1642 – DLP Strategies The – Architecture course provides an understanding of where Data Loss Prevention (DLP) fits into a larger security stack and the interactions between solutions. It focuses on the best way to utilize . Estimated length: 10 minutes + diff --git a/src/training/endpoint-protector/3640.md b/src/training/endpoint-protector/3640.md index e1a543dc66..f0dc921da7 100644 --- a/src/training/endpoint-protector/3640.md +++ b/src/training/endpoint-protector/3640.md @@ -11,3 +11,4 @@ The Introduction to course provides you with an understanding of how to * Device Control Module Estimated length: 1 hour + diff --git a/src/training/endpoint-protector/3641.md b/src/training/endpoint-protector/3641.md index 47ce53ff20..f1a7c66ffe 100644 --- a/src/training/endpoint-protector/3641.md +++ b/src/training/endpoint-protector/3641.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3640 Introduction to The – Content Aware Protection Module course provides an understanding of this module and how to create policies to monitor or prevent outbound file transfers of sensitive content. Estimated length: 15 minutes + diff --git a/src/training/endpoint-protector/3642.md b/src/training/endpoint-protector/3642.md index 2e408f6a4e..20e1733cb8 100644 --- a/src/training/endpoint-protector/3642.md +++ b/src/training/endpoint-protector/3642.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3641 – Content Aware Protection Module The – Log Analysis & Policy Testing course provides an understanding of how to use these techniques to eliminate noise and fine tune your Content Aware Protection Policies. Estimated length: 15 minutes + diff --git a/src/training/endpoint-protector/3643.md b/src/training/endpoint-protector/3643.md index be49a135e2..02620d8ccd 100644 --- a/src/training/endpoint-protector/3643.md +++ b/src/training/endpoint-protector/3643.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3642 – Log Analysis & Policy Testing The – Logic & Contextual Rules course provides an understanding of the Content Detection Summary section of a Content Aware Protection policy. In this course, you will learn how to use this section’s options to reduce false positives generated by your existing policy configuration. Estimated length: 20 minutes + diff --git a/src/training/endpoint-protector/3645.md b/src/training/endpoint-protector/3645.md index 4bd61c5444..8472a869d2 100644 --- a/src/training/endpoint-protector/3645.md +++ b/src/training/endpoint-protector/3645.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3641 – Content Aware Protection Module The – eDiscovery Module course provides an understanding of this module and a knowledge of how to use it. The eDiscovery module scans your endpoints for data at rest to enforce data protection strategies. Estimated time length: 15 minutes + diff --git a/src/training/endpoint-protector/3646.md b/src/training/endpoint-protector/3646.md index d813bf4110..d6564afe4a 100644 --- a/src/training/endpoint-protector/3646.md +++ b/src/training/endpoint-protector/3646.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3640 Introduction to The – Offline Temporary Password Module course provides an understanding of this module and how to use it to temporarily bypass restriction. Estimated length: 20 minutes + diff --git a/src/training/endpoint-protector/4641.md b/src/training/endpoint-protector/4641.md index ea846192a0..e4b6f75a6b 100644 --- a/src/training/endpoint-protector/4641.md +++ b/src/training/endpoint-protector/4641.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3640 Introduction to The – Enforced Encryption Module course provides training on the EasyLock USB encryption utility. It covers how to deploy and configure EasyLock, the user experience, and the administrative actions available. Estimated length: 20 minutes + diff --git a/src/training/endpoint-protector/5640.md b/src/training/endpoint-protector/5640.md index a82ff52dff..0d0163b3c6 100644 --- a/src/training/endpoint-protector/5640.md +++ b/src/training/endpoint-protector/5640.md @@ -15,3 +15,4 @@ The – Demo the Basic Use Cases course provides you with the ability to When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 35 minutes + diff --git a/src/training/endpoint-protector/additional.md b/src/training/endpoint-protector/additional.md index adbacfb942..94ff100e16 100644 --- a/src/training/endpoint-protector/additional.md +++ b/src/training/endpoint-protector/additional.md @@ -5,3 +5,4 @@ import { NEP } from '@site/src/training/products'; The following courses are available for self-enrollment through the Learning Library: * What's New in v2509 + diff --git a/src/training/endpoint-protector/index.js b/src/training/endpoint-protector/index.js index b7085a83ad..3c8fb90542 100644 --- a/src/training/endpoint-protector/index.js +++ b/src/training/endpoint-protector/index.js @@ -11,3 +11,4 @@ export { default as NEPOffline } from './3646.md'; export { default as NEPEnforcedEncryption } from './4641.md'; export { default as NEPDemo } from './5640.md'; export { default as NEPAdditional } from './additional.md'; + diff --git a/src/training/identity-manager/1720.md b/src/training/identity-manager/1720.md index cbdbc8fe85..d53ff3f48a 100644 --- a/src/training/identity-manager/1720.md +++ b/src/training/identity-manager/1720.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application, formerly Netwrix Usercube. Estimated length: 30 minutes + diff --git a/src/training/identity-manager/2721.md b/src/training/identity-manager/2721.md index cfff4fd805..b3c1b99b77 100644 --- a/src/training/identity-manager/2721.md +++ b/src/training/identity-manager/2721.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1720 – Valuable Features The – Architecture course provides an overview of the application, formerly Netwrix Usercube, its process workflow, logical architecture, and physical architecture. Estimated length: 15 minutes + diff --git a/src/training/identity-manager/2722.md b/src/training/identity-manager/2722.md index 8b8164a63b..55fb1c059d 100644 --- a/src/training/identity-manager/2722.md +++ b/src/training/identity-manager/2722.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2721 – Architecture The – Standard Deployment Project course introduces the key stages of a standard deployment of the application, formerly Netwrix Usercube, in your environment. It explains the work involved prior to a go live date. Estimated length: 10 minutes + diff --git a/src/training/identity-manager/2723.md b/src/training/identity-manager/2723.md index 22ddc4ec7d..51fa4acfa7 100644 --- a/src/training/identity-manager/2723.md +++ b/src/training/identity-manager/2723.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2722 – Standard Deployment Project The – Data Model course explains the importance of the data model and how to design it. This application was formerly Netwrix Usercube. Estimated length: 20 minutes + diff --git a/src/training/identity-manager/2724.md b/src/training/identity-manager/2724.md index af2d3bf0ca..68aa5a2a54 100644 --- a/src/training/identity-manager/2724.md +++ b/src/training/identity-manager/2724.md @@ -12,3 +12,4 @@ The – Connectors course provides an understanding of synchronization a This application was formerly Netwrix Usercube. Estimated length: 40 minutes + diff --git a/src/training/identity-manager/2725.md b/src/training/identity-manager/2725.md index ab27d9ddc6..4f95d6946a 100644 --- a/src/training/identity-manager/2725.md +++ b/src/training/identity-manager/2725.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2724 – Connectors The – Profiles Fundamentals course provides a functional description of the use of profiles. This application was formerly Netwrix Usercube. Estimated length: 10 minutes + diff --git a/src/training/identity-manager/2726.md b/src/training/identity-manager/2726.md index 6022fb28bd..0d3fc7cef0 100644 --- a/src/training/identity-manager/2726.md +++ b/src/training/identity-manager/2726.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2725 – Profiles Fundamentals The – Identity Workflow Fundamentals course goes over the basics and functionalities of workflows. This application was formerly Netwrix Usercube. Estimated length: 15 minutes + diff --git a/src/training/identity-manager/2727.md b/src/training/identity-manager/2727.md index db562b42f9..aa47e7f041 100644 --- a/src/training/identity-manager/2727.md +++ b/src/training/identity-manager/2727.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2726 – Identity Workflow Fundamentals The – Designing Role Model course explains how to design a role model. This application was formerly Netwrix Usercube. Estimated length: 25 minutes + diff --git a/src/training/identity-manager/2728.md b/src/training/identity-manager/2728.md index 8a7e4bf927..e9bcedc822 100644 --- a/src/training/identity-manager/2728.md +++ b/src/training/identity-manager/2728.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2727 – Designing Role Model The – Reconciliation course provides a functional description of the use of resource and role reconciliation. This application was formerly Netwrix Usercube. Estimated length: 25 minutes + diff --git a/src/training/identity-manager/3720.md b/src/training/identity-manager/3720.md index 6452800bc7..8f2fb9573f 100644 --- a/src/training/identity-manager/3720.md +++ b/src/training/identity-manager/3720.md @@ -14,3 +14,4 @@ The Introduction to course is designed to walk you through a local insta This application was formerly Netwrix Usercube. Estimated length: 1.25 hours + diff --git a/src/training/identity-manager/6720.md b/src/training/identity-manager/6720.md index 74a6293dfa..22229ed94d 100644 --- a/src/training/identity-manager/6720.md +++ b/src/training/identity-manager/6720.md @@ -5,3 +5,4 @@ import { NIM } from '@site/src/training/products'; The – Presales Lab Experience course requires you to stand up in a lab environment, as practice for customer demonstrations. It is a hands-on experience of presales demonstration, and the use cases learned in this certification program. The application was formerly Netwrix Usercube. + diff --git a/src/training/identity-manager/additional.md b/src/training/identity-manager/additional.md index 18a65c4aa3..018e7d7755 100644 --- a/src/training/identity-manager/additional.md +++ b/src/training/identity-manager/additional.md @@ -13,3 +13,4 @@ This product was formerly named Netwrix Usercube. * Integrations with Products (September 2025) - Specifically focuses on integration with and * What's New in v6.2 * Cyber Security Boot Camp: Secure Active Directory Identity Infrastructure + diff --git a/src/training/identity-manager/index.js b/src/training/identity-manager/index.js index 7086fcd965..1d52a5b724 100644 --- a/src/training/identity-manager/index.js +++ b/src/training/identity-manager/index.js @@ -10,3 +10,4 @@ export { default as NIMReconciliation } from './2728.md'; export { default as NIMIntro } from './3720.md'; export { default as NIMDemoLab } from './6720.md'; export { default as NIMAdditional } from './additional.md'; + diff --git a/src/training/password-policy-enforcer/1240.md b/src/training/password-policy-enforcer/1240.md index 819c75704b..dd2e49d16b 100644 --- a/src/training/password-policy-enforcer/1240.md +++ b/src/training/password-policy-enforcer/1240.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/password-policy-enforcer/additional.md b/src/training/password-policy-enforcer/additional.md index 5d3aaf9339..a08d2feb6c 100644 --- a/src/training/password-policy-enforcer/additional.md +++ b/src/training/password-policy-enforcer/additional.md @@ -6,3 +6,4 @@ The following courses are available for self-enrollment through the Learning Lib * What's New in v11.0 * Cyber Security Boot Camp: Build a Strong Password Policy to Protect Your AD + diff --git a/src/training/password-policy-enforcer/index.js b/src/training/password-policy-enforcer/index.js index 57b894422c..ac0feb1e04 100644 --- a/src/training/password-policy-enforcer/index.js +++ b/src/training/password-policy-enforcer/index.js @@ -1,2 +1,3 @@ export { default as NPPEValue } from './1240.md'; export { default as NPPEAdditional } from './additional.md'; + diff --git a/src/training/password-reset/1360.md b/src/training/password-reset/1360.md index 343e74d4f2..f3b247d9ef 100644 --- a/src/training/password-reset/1360.md +++ b/src/training/password-reset/1360.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/password-reset/index.js b/src/training/password-reset/index.js index 75559457e0..c2553e187f 100644 --- a/src/training/password-reset/index.js +++ b/src/training/password-reset/index.js @@ -1 +1,2 @@ export { default as NPRValue } from './1360.md'; + diff --git a/src/training/password-secure/1760.md b/src/training/password-secure/1760.md index 3e32afc6f1..33e5a8c009 100644 --- a/src/training/password-secure/1760.md +++ b/src/training/password-secure/1760.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/password-secure/1761.md b/src/training/password-secure/1761.md index 0b5da380f1..cb1fd0934d 100644 --- a/src/training/password-secure/1761.md +++ b/src/training/password-secure/1761.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1760 – Valuable Features The – Modes course provides an understanding of the End-to-End Encryption and Master Key Encryption modes of importing Microsoft directory profiles to start your implementation. The course focuses on the pros and cons of each mode. Estimated length: 15 minutes + diff --git a/src/training/password-secure/2760.md b/src/training/password-secure/2760.md index 4c347f2845..2d73d0f552 100644 --- a/src/training/password-secure/2760.md +++ b/src/training/password-secure/2760.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1761 – Modes The – Concepts course provides an understanding of the application concepts, such as databases and license types. It also explains the purpose of each interface and explains the different types of data encryption certificates used by the application. Estimated length: 20 minutes + diff --git a/src/training/password-secure/2761.md b/src/training/password-secure/2761.md index 789292ff45..7cc44925ec 100644 --- a/src/training/password-secure/2761.md +++ b/src/training/password-secure/2761.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2760 – Concepts The – Architecture course provides an understanding of the components and how they work together. Estimated length: 20 minutes + diff --git a/src/training/password-secure/3760.md b/src/training/password-secure/3760.md index 415419892a..f678445fb5 100644 --- a/src/training/password-secure/3760.md +++ b/src/training/password-secure/3760.md @@ -10,3 +10,4 @@ The Introduction to course is designed to walk you through installation * WebClient & LightClient Estimated length: 30 minutes + diff --git a/src/training/password-secure/6760.md b/src/training/password-secure/6760.md index 3b98507834..6e5ac883f5 100644 --- a/src/training/password-secure/6760.md +++ b/src/training/password-secure/6760.md @@ -3,3 +3,4 @@ import { NPWS } from '@site/src/training/products'; ## 6760 – Presales Lab Experience The – Presales Lab Experience provides you with an opportunity to demonstrate the skills they have gathered throughout the learning path. The lab experience simulates deploying in a client environment for a Proof of Concept. + diff --git a/src/training/password-secure/additional.md b/src/training/password-secure/additional.md index d289d4014e..3a8521ff21 100644 --- a/src/training/password-secure/additional.md +++ b/src/training/password-secure/additional.md @@ -6,3 +6,4 @@ The following courses are available for self-enrollment through the Learning Lib * What's New in v9.3 * Cyber Security Boot Camp: Build a Strong Password Policy to​ Protect Your AD + diff --git a/src/training/password-secure/index.js b/src/training/password-secure/index.js index ef08753b4c..ca9342dc99 100644 --- a/src/training/password-secure/index.js +++ b/src/training/password-secure/index.js @@ -5,3 +5,4 @@ export { default as NPWSArchitecture } from './2761.md'; export { default as NPWSIntro } from './3760.md'; export { default as NPWSDemoLab } from './6760.md'; export { default as NPWSAdditional } from './additional.md'; + diff --git a/src/training/pingcastle/3680.md b/src/training/pingcastle/3680.md index 602bc74a35..1526880e18 100644 --- a/src/training/pingcastle/3680.md +++ b/src/training/pingcastle/3680.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The Introduction to course provides an understanding of how to deploy and use this application. Estimated length: 1.25 hours + diff --git a/src/training/pingcastle/5680.md b/src/training/pingcastle/5680.md index b7027c5b84..9805b81d9d 100644 --- a/src/training/pingcastle/5680.md +++ b/src/training/pingcastle/5680.md @@ -14,3 +14,4 @@ The Netwrix PingCastle – Demo the Basic Use Cases course provides you with the When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 20 minutes + diff --git a/src/training/pingcastle/additional.md b/src/training/pingcastle/additional.md index 3127b4aaf5..b43d9d9703 100644 --- a/src/training/pingcastle/additional.md +++ b/src/training/pingcastle/additional.md @@ -6,3 +6,4 @@ The following courses are available for self-enrollment through the Learning Lib * What's New in v3.4 * Introduction to + diff --git a/src/training/pingcastle/index.js b/src/training/pingcastle/index.js index 85090d9fc6..2444ab8d81 100644 --- a/src/training/pingcastle/index.js +++ b/src/training/pingcastle/index.js @@ -1,3 +1,4 @@ export { default as NPCIntro } from './3680.md'; export { default as NPCDemo } from './5680.md'; export { default as NPCAdditional } from './additional.md'; + diff --git a/src/training/platform-governance-for-netsuite/1440.md b/src/training/platform-governance-for-netsuite/1440.md index 6e5b9044eb..287d5f7635 100644 --- a/src/training/platform-governance-for-netsuite/1440.md +++ b/src/training/platform-governance-for-netsuite/1440.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/platform-governance-for-netsuite/3440.md b/src/training/platform-governance-for-netsuite/3440.md index c2e91d8516..8dfd7d4c19 100644 --- a/src/training/platform-governance-for-netsuite/3440.md +++ b/src/training/platform-governance-for-netsuite/3440.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1440 – Valuable Features The Introduction to course is designed to support the learner on Installation of the application bundle, setting up the account and scripts to spider the account, kicking off the initial spider, and validating that the spider is complete. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 35 minutes + diff --git a/src/training/platform-governance-for-netsuite/3441.md b/src/training/platform-governance-for-netsuite/3441.md index 5f6f2cbc90..449bf5f8fe 100644 --- a/src/training/platform-governance-for-netsuite/3441.md +++ b/src/training/platform-governance-for-netsuite/3441.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – Introduction to Change Management course is designed to support the learner on Change Management. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 1.5 hours + diff --git a/src/training/platform-governance-for-netsuite/3442.md b/src/training/platform-governance-for-netsuite/3442.md index d8869ee1a0..91fc97952f 100644 --- a/src/training/platform-governance-for-netsuite/3442.md +++ b/src/training/platform-governance-for-netsuite/3442.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – Environment Comparison course is designed to support the learner on Environment Comparison. This application was formerly Netwrix Strongpoint for NetSuite Estimated length: 45 minutes + diff --git a/src/training/platform-governance-for-netsuite/3443.md b/src/training/platform-governance-for-netsuite/3443.md index 47ac8faa6d..b7b4d2906d 100644 --- a/src/training/platform-governance-for-netsuite/3443.md +++ b/src/training/platform-governance-for-netsuite/3443.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – Jira Integration course is designed to support the learner on integrating with Jira. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 1.25 hours + diff --git a/src/training/platform-governance-for-netsuite/3444.md b/src/training/platform-governance-for-netsuite/3444.md index 21c9db4509..621711669f 100644 --- a/src/training/platform-governance-for-netsuite/3444.md +++ b/src/training/platform-governance-for-netsuite/3444.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – Enhanced User Provisioning course is designed to support the learner on enabling enhanced user provisioning, updating your policy, and creating and approving a user provisioning change request that the spider is complete. With Enhanced User Provisioning, Strongpoint will automatically provision or de-provision Role(s) to Employee(s) based on an approved User Provisioning Change Request. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 10 minutes + diff --git a/src/training/platform-governance-for-netsuite/3445.md b/src/training/platform-governance-for-netsuite/3445.md index 5ab285fe6f..268929d3a5 100644 --- a/src/training/platform-governance-for-netsuite/3445.md +++ b/src/training/platform-governance-for-netsuite/3445.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – ServiceNow Integration course is designed to support the learner on the integration with ServiceNow including customizations, assess impacts for requested changes, and push ServiceNow change tickets into a Strongpoint Change Request. This enables easy management of changes, seamless tracking of compliant changes and automating the reconciliation of change logs during an audit. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 25 minutes + diff --git a/src/training/platform-governance-for-netsuite/3446.md b/src/training/platform-governance-for-netsuite/3446.md index 46826c77a6..bcba9314e7 100644 --- a/src/training/platform-governance-for-netsuite/3446.md +++ b/src/training/platform-governance-for-netsuite/3446.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – ZenDesk Integration course is designed to support the learner on the integration with Zen Desk. Customers are able to look for and include NetSuite Customizations, assess impacts for requested changes, and push ZenDesk change tickets into a Strongpoint Change Request. This enables easy management of changes, seamless tracking of compliant changes and automating the reconciliation of change logs to a ZenDesk ticket. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 15 minutes + diff --git a/src/training/platform-governance-for-netsuite/3447.md b/src/training/platform-governance-for-netsuite/3447.md index ac57f71456..7126ad042f 100644 --- a/src/training/platform-governance-for-netsuite/3447.md +++ b/src/training/platform-governance-for-netsuite/3447.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – Segregation of Duties course is designed to support the learner on Segregation of Duties. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 2 hours + diff --git a/src/training/platform-governance-for-netsuite/3448.md b/src/training/platform-governance-for-netsuite/3448.md index 94c089f582..87d0ebeca9 100644 --- a/src/training/platform-governance-for-netsuite/3448.md +++ b/src/training/platform-governance-for-netsuite/3448.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – Agent Financial Controls course is designed to support the learner on understanding the agent financial controls. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 1.25 hours + diff --git a/src/training/platform-governance-for-netsuite/3449.md b/src/training/platform-governance-for-netsuite/3449.md index b4c3d24c48..4897b2c069 100644 --- a/src/training/platform-governance-for-netsuite/3449.md +++ b/src/training/platform-governance-for-netsuite/3449.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3440 Introduction to The – User Access Review course is designed to support the learner on understanding User Access Reviews. User Access Review will help facilitate the UAR on the platform at any frequency including attestation required for audit. UAR includes the business sign off on two use cases and integrated into our Change Management product for full lifecycle visibility. Which means we report on the business sign off of the UAR, any changes requested and the change logs that were approved and completed as part of the UAR. This application was formerly Netwrix Strongpoint for NetSuite. Estimated length: 15 minutes + diff --git a/src/training/platform-governance-for-netsuite/additional.md b/src/training/platform-governance-for-netsuite/additional.md index b04f5bed4d..5dd0343f0f 100644 --- a/src/training/platform-governance-for-netsuite/additional.md +++ b/src/training/platform-governance-for-netsuite/additional.md @@ -11,3 +11,4 @@ This product was formerly named Netwrix Strongpoint for NetSuite. ::: * What's New in v7.7 + diff --git a/src/training/platform-governance-for-netsuite/index.js b/src/training/platform-governance-for-netsuite/index.js index db22cef929..4e3ebd4e21 100644 --- a/src/training/platform-governance-for-netsuite/index.js +++ b/src/training/platform-governance-for-netsuite/index.js @@ -10,3 +10,4 @@ export { default as NPGNSegregationDuties } from './3447.md'; export { default as NPGNAgent } from './3448.md'; export { default as NPGNUserAccessReview } from './3449.md'; export { default as NPGNAdditional } from './additional.md'; + diff --git a/src/training/platform-governance-for-salesforce/1460.md b/src/training/platform-governance-for-salesforce/1460.md index dce9a161be..0a98ef28cb 100644 --- a/src/training/platform-governance-for-salesforce/1460.md +++ b/src/training/platform-governance-for-salesforce/1460.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/platform-governance-for-salesforce/3460.md b/src/training/platform-governance-for-salesforce/3460.md index c5435855e7..7a62a4bc38 100644 --- a/src/training/platform-governance-for-salesforce/3460.md +++ b/src/training/platform-governance-for-salesforce/3460.md @@ -14,3 +14,4 @@ The Introduction to course provides learners with a deeper dive into th This application was formerly known as Netwrix Strongpoint for Salesforce. Estimated length: 2 hours + diff --git a/src/training/platform-governance-for-salesforce/additional.md b/src/training/platform-governance-for-salesforce/additional.md index 2c1515781e..667dac4591 100644 --- a/src/training/platform-governance-for-salesforce/additional.md +++ b/src/training/platform-governance-for-salesforce/additional.md @@ -12,3 +12,4 @@ This product was formerly named Netwrix Strongpoint for NetSuite. * What's New in 6.0 (webinar) * What's New in v6.0 + diff --git a/src/training/platform-governance-for-salesforce/index.js b/src/training/platform-governance-for-salesforce/index.js index b79abd7c20..cffc3efdd9 100644 --- a/src/training/platform-governance-for-salesforce/index.js +++ b/src/training/platform-governance-for-salesforce/index.js @@ -1,3 +1,4 @@ export { default as NPGSValue } from './1460.md'; export { default as NPGSIntro } from './3460.md'; export { default as NPGSAdditional } from './additional.md'; + diff --git a/src/training/privilege-secure/1800.md b/src/training/privilege-secure/1800.md index 7f1a46fe7f..1b7ede783a 100644 --- a/src/training/privilege-secure/1800.md +++ b/src/training/privilege-secure/1800.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course explains of how the application fits into traditional PAM solutions. Estimated length: 10 minutes + diff --git a/src/training/privilege-secure/2800.md b/src/training/privilege-secure/2800.md index f4526148ed..a4975e5277 100644 --- a/src/training/privilege-secure/2800.md +++ b/src/training/privilege-secure/2800.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1800 – Valuable Features The – Concepts course explains how users can complete activities on resources while limiting risks. Estimated length: 10 minutes + diff --git a/src/training/privilege-secure/2801.md b/src/training/privilege-secure/2801.md index 5767dead1a..747aab6768 100644 --- a/src/training/privilege-secure/2801.md +++ b/src/training/privilege-secure/2801.md @@ -7,3 +7,4 @@ Recommended prerequisite: 2800 – Concepts The – Architecture course providintroduces the components and services that comprise the application and how they work together. Estimated length: 10 minutes + diff --git a/src/training/privilege-secure/3800.md b/src/training/privilege-secure/3800.md index 16b56d1d5c..58ccdab57a 100644 --- a/src/training/privilege-secure/3800.md +++ b/src/training/privilege-secure/3800.md @@ -10,3 +10,4 @@ The Introduction to course enables administrators to complete installati * Onboarding Estimated length: 1 hour + diff --git a/src/training/privilege-secure/3801.md b/src/training/privilege-secure/3801.md index b3e7e87e8f..25dc07661e 100644 --- a/src/training/privilege-secure/3801.md +++ b/src/training/privilege-secure/3801.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3800 Introduction to The – Reduce Standing Privileges Use Case course enables administrators to employ the Activity Token login account options when accessing resources. Estimated length: 10 minutes + diff --git a/src/training/privilege-secure/3802.md b/src/training/privilege-secure/3802.md index a3dd2db5b0..27e641fb83 100644 --- a/src/training/privilege-secure/3802.md +++ b/src/training/privilege-secure/3802.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3800 Introduction to The – Reduce Attack Surface Use Case course enables administrators to employ the Managed Account login account options when accessing resources. Estimated length: 10 minutes + diff --git a/src/training/privilege-secure/3803.md b/src/training/privilege-secure/3803.md index a3e2687b07..33279aba9b 100644 --- a/src/training/privilege-secure/3803.md +++ b/src/training/privilege-secure/3803.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3801 – Reduce Standing Privileges Use Case The – Third-Party Connection Managers Use Case course enables administrators to start activity sessions from third-party connection managers, like PuTTY or MobaXterm. This method can be used with any activity type and login account option, but the lab activities assume an understanding of Activity Tokens. Estimated length: 10 minutes + diff --git a/src/training/privilege-secure/3804.md b/src/training/privilege-secure/3804.md index f6123d1436..b3277793fd 100644 --- a/src/training/privilege-secure/3804.md +++ b/src/training/privilege-secure/3804.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3800 Introduction to The – Credential Management Use Case course enables administrators to put credentials under management so they may be rotated either manually or on a schedule. Additionally, administrators can configure the scheduled rotation of local and domain accounts. Estimated length: 20 minutes + diff --git a/src/training/privilege-secure/3805.md b/src/training/privilege-secure/3805.md index c26bdf2a91..8cec8c696f 100644 --- a/src/training/privilege-secure/3805.md +++ b/src/training/privilege-secure/3805.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3804 – Credential Management Use Case The – Service Account Management Use Case course enables administrators to manage accounts that are used to start Windows Services and Scheduled Tasks. Estimated length: 10 minutes + diff --git a/src/training/privilege-secure/3806.md b/src/training/privilege-secure/3806.md index c3770289f7..cb38e67fea 100644 --- a/src/training/privilege-secure/3806.md +++ b/src/training/privilege-secure/3806.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3800 Introduction to The – Website Extension Use Case course enables administrators to manage access to audited and controlled websites. Estimated length: 25 minutes + diff --git a/src/training/privilege-secure/4800.md b/src/training/privilege-secure/4800.md index 408de9788e..af8304054a 100644 --- a/src/training/privilege-secure/4800.md +++ b/src/training/privilege-secure/4800.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3801 – Reduce Standing Privileges Use Case The – Basic Troubleshooting course enables administrators to identify and solve common issues. Estimated length: 50 minutes + diff --git a/src/training/privilege-secure/4801.md b/src/training/privilege-secure/4801.md index a0c09ae48d..5d07243d7a 100644 --- a/src/training/privilege-secure/4801.md +++ b/src/training/privilege-secure/4801.md @@ -7,3 +7,4 @@ Recommended prerequisite: 4800 – Basic Troubleshooting The – External Authentication Connectors course enables administrators to configure third-party identity providers (via OpenID Connect or SAML) and multi-factor authentication (MFA) for end user authentication when logging into . Compared to the application's internal MFA, these third-party providers are referred to as external authentication connectors. Estimated length: 20 minutes + diff --git a/src/training/privilege-secure/4802.md b/src/training/privilege-secure/4802.md index 5b7b2bf552..62ec0919a8 100644 --- a/src/training/privilege-secure/4802.md +++ b/src/training/privilege-secure/4802.md @@ -7,3 +7,4 @@ Recommended prerequisite: 4801 – External Authentication Connectors The – Database High Availability course provides an overview of the various database High Availability configuration options available with detailed instructions on use of the High Availability configuration tool for internal PostgreSQL deployments. Estimated length: 25 minutes + diff --git a/src/training/privilege-secure/4803.md b/src/training/privilege-secure/4803.md index c19e029af6..6a84cb683d 100644 --- a/src/training/privilege-secure/4803.md +++ b/src/training/privilege-secure/4803.md @@ -5,3 +5,4 @@ import { Company, NPS } from '@site/src/training/products'; The world of privileged access management continues to evolve. As a user (or even if you are new to PAM), Martin Cannard, VP of Product Management will explain the newest concepts in the PAM world such as "Zero Standing Privilege" and "Just-In-Time Administration". He will highlight the perils and pitfalls of privilege sprawl and how easy it is to spread throughout your environment, then demonstrate advanced concepts of to expand your use cases, provide troubleshooting guidelines, and enable you to design architecture for scale and redundancy. Estimated length: 1.5 hours + diff --git a/src/training/privilege-secure/4804.md b/src/training/privilege-secure/4804.md index c4e5c71875..a4ef23fb6c 100644 --- a/src/training/privilege-secure/4804.md +++ b/src/training/privilege-secure/4804.md @@ -5,3 +5,4 @@ import { Company, NPS } from '@site/src/training/products'; There is no silver bullet to a comprehensive security program; it's a combination of best practices, due diligence, and security solutions that actually work. Join us to learn about discovery, remediation, orchestration and the ultimate removal of privileged attack surfaces across your entire infrastructure. #killtheprivilege Estimated length: 1.5 hours + diff --git a/src/training/privilege-secure/4805.md b/src/training/privilege-secure/4805.md index d721fa8640..416e93181f 100644 --- a/src/training/privilege-secure/4805.md +++ b/src/training/privilege-secure/4805.md @@ -5,3 +5,4 @@ import { Company, NPS } from '@site/src/training/products'; In this live technical training, Martin Cannard & Ben Warren will discuss Secure Remote Access with . Estimated length: 40 minutes + diff --git a/src/training/privilege-secure/5800.md b/src/training/privilege-secure/5800.md index 651cc3c19d..37ff3d63bd 100644 --- a/src/training/privilege-secure/5800.md +++ b/src/training/privilege-secure/5800.md @@ -15,3 +15,4 @@ The – How to Demo the Basic Use Cases course enables you to demonstrat When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 25 minutes + diff --git a/src/training/privilege-secure/5801.md b/src/training/privilege-secure/5801.md index b09d040d07..3560290df4 100644 --- a/src/training/privilege-secure/5801.md +++ b/src/training/privilege-secure/5801.md @@ -7,3 +7,4 @@ Recommended prerequisite: 4802 – Database High Availability The – Implementation Technical Foundation course enables an implementation engineer with the foundational knowledge of security best practices for Windows and Linux operating systems when deploying . This course focuses on how can be integrated on top of existing security controls. Estimated length: 50 minutes + diff --git a/src/training/privilege-secure/6801.md b/src/training/privilege-secure/6801.md index 66b95c78a3..41c32414e2 100644 --- a/src/training/privilege-secure/6801.md +++ b/src/training/privilege-secure/6801.md @@ -7,3 +7,4 @@ Prerequisite: 5801 – Implementation Technical Foundation The – Professional Services Lab Experience provides you with an opportunity to validate you are ready to implement this product within a customer environment. You will be provided with a training lab environment where you can implement the product as if it were in a customer’s environment. Estimated length: 6 hours + diff --git a/src/training/privilege-secure/additional.md b/src/training/privilege-secure/additional.md index eb2f18f62f..a27d03e13b 100644 --- a/src/training/privilege-secure/additional.md +++ b/src/training/privilege-secure/additional.md @@ -11,3 +11,4 @@ The following courses are available for self-enrollment through the Learning Lib * Cyber Security Boot Camp: Discover and Remove Privileged Account Sprawl * Cyber Security Boot Camp: Effectively Enforce a Least Privilege Strategy * Top 5 Issues for + diff --git a/src/training/privilege-secure/index.js b/src/training/privilege-secure/index.js index 0029a60aad..d62a2e117a 100644 --- a/src/training/privilege-secure/index.js +++ b/src/training/privilege-secure/index.js @@ -18,3 +18,4 @@ export { default as NPSDemo } from './5800.md'; export { default as NPSImplement } from './5801.md'; export { default as NPSImplementLab } from './6801.md'; export { default as NPSAdditional } from './additional.md'; + diff --git a/src/training/products/1secure.md b/src/training/products/1secure.md index da5670d282..87122759b0 100644 --- a/src/training/products/1secure.md +++ b/src/training/products/1secure.md @@ -1 +1 @@ -Netwrix 1Secure \ No newline at end of file +Netwrix 1Secure diff --git a/src/training/products/access-analyzer.md b/src/training/products/access-analyzer.md index 2d47c72225..2d995bb04c 100644 --- a/src/training/products/access-analyzer.md +++ b/src/training/products/access-analyzer.md @@ -1 +1 @@ -Netwrix Access Analyzer \ No newline at end of file +Netwrix Access Analyzer diff --git a/src/training/products/access-information-center.md b/src/training/products/access-information-center.md index a75bf9df33..9ab5721615 100644 --- a/src/training/products/access-information-center.md +++ b/src/training/products/access-information-center.md @@ -1 +1 @@ -Netwrix Access Information Center \ No newline at end of file +Netwrix Access Information Center diff --git a/src/training/products/activity-monitor.md b/src/training/products/activity-monitor.md index 4e1dda9cfa..c3e2cb08ff 100644 --- a/src/training/products/activity-monitor.md +++ b/src/training/products/activity-monitor.md @@ -1 +1 @@ -Netwrix Activity Monitor \ No newline at end of file +Netwrix Activity Monitor diff --git a/src/training/products/auditor.md b/src/training/products/auditor.md index 28c56ce1ab..62a3b21da5 100644 --- a/src/training/products/auditor.md +++ b/src/training/products/auditor.md @@ -1 +1 @@ -Netwrix Auditor \ No newline at end of file +Netwrix Auditor diff --git a/src/training/products/change-tracker.md b/src/training/products/change-tracker.md index f16c54bd0e..34c6232e56 100644 --- a/src/training/products/change-tracker.md +++ b/src/training/products/change-tracker.md @@ -1 +1 @@ -Netwrix Change Tracker \ No newline at end of file +Netwrix Change Tracker diff --git a/src/training/products/company.md b/src/training/products/company.md index 9ea470fc49..a60a5f847f 100644 --- a/src/training/products/company.md +++ b/src/training/products/company.md @@ -1 +1 @@ -Netwrix \ No newline at end of file +Netwrix diff --git a/src/training/products/data-classification.md b/src/training/products/data-classification.md index 03091090f1..9e89ce7d06 100644 --- a/src/training/products/data-classification.md +++ b/src/training/products/data-classification.md @@ -1 +1 @@ -Netwrix Data Classification \ No newline at end of file +Netwrix Data Classification diff --git a/src/training/products/directory-manager.md b/src/training/products/directory-manager.md index 613d547e5d..c9c17ba797 100644 --- a/src/training/products/directory-manager.md +++ b/src/training/products/directory-manager.md @@ -1 +1 @@ -Netwrix Directory Manager \ No newline at end of file +Netwrix Directory Manager diff --git a/src/training/products/endpoint-policy-manager.md b/src/training/products/endpoint-policy-manager.md index d75019e7fd..d6340fdb12 100644 --- a/src/training/products/endpoint-policy-manager.md +++ b/src/training/products/endpoint-policy-manager.md @@ -1 +1 @@ -Netwrix Endpoint Policy Manager \ No newline at end of file +Netwrix Endpoint Policy Manager diff --git a/src/training/products/endpoint-protector.md b/src/training/products/endpoint-protector.md index 93a5f32095..2a28165751 100644 --- a/src/training/products/endpoint-protector.md +++ b/src/training/products/endpoint-protector.md @@ -1 +1 @@ -Netwrix Endpoint Protector \ No newline at end of file +Netwrix Endpoint Protector diff --git a/src/training/products/identity-manager.md b/src/training/products/identity-manager.md index d7528c41d4..815f882a75 100644 --- a/src/training/products/identity-manager.md +++ b/src/training/products/identity-manager.md @@ -1 +1 @@ -Netwrix Identity Manager \ No newline at end of file +Netwrix Identity Manager diff --git a/src/training/products/index.js b/src/training/products/index.js index 3cfbf7ae9d..34a7488db3 100644 --- a/src/training/products/index.js +++ b/src/training/products/index.js @@ -20,4 +20,4 @@ export { default as NPS } from './privilege-secure.md'; export { default as NRAD } from './recovery-for-ad.md'; export { default as NTMRM } from './threat-manager-reporting-module.md'; export { default as NTM } from './threat-manager.md'; -export { default as NTP } from './threat-prevention.md'; \ No newline at end of file +export { default as NTP } from './threat-prevention.md'; diff --git a/src/training/products/password-policy-enforcer.md b/src/training/products/password-policy-enforcer.md index ca3e4168aa..ddf10f8feb 100644 --- a/src/training/products/password-policy-enforcer.md +++ b/src/training/products/password-policy-enforcer.md @@ -1 +1 @@ -Netwrix Password Policy Enforcer \ No newline at end of file +Netwrix Password Policy Enforcer diff --git a/src/training/products/password-reset.md b/src/training/products/password-reset.md index 22740f3536..bb3d361275 100644 --- a/src/training/products/password-reset.md +++ b/src/training/products/password-reset.md @@ -1 +1 @@ -Netwrix Password Reset \ No newline at end of file +Netwrix Password Reset diff --git a/src/training/products/password-secure.md b/src/training/products/password-secure.md index 4522533667..1731584e01 100644 --- a/src/training/products/password-secure.md +++ b/src/training/products/password-secure.md @@ -1 +1 @@ -Netwrix Password Secure \ No newline at end of file +Netwrix Password Secure diff --git a/src/training/products/pingcastle.md b/src/training/products/pingcastle.md index 91c51b0baf..6c25a854c3 100644 --- a/src/training/products/pingcastle.md +++ b/src/training/products/pingcastle.md @@ -1 +1 @@ -Netwrix PingCastle \ No newline at end of file +Netwrix PingCastle diff --git a/src/training/products/platform-governance-for-netsuite.md b/src/training/products/platform-governance-for-netsuite.md index d08fe15100..dc6c41fe2e 100644 --- a/src/training/products/platform-governance-for-netsuite.md +++ b/src/training/products/platform-governance-for-netsuite.md @@ -1 +1 @@ -Netwrix Platform Governance for NetSuite \ No newline at end of file +Netwrix Platform Governance for NetSuite diff --git a/src/training/products/platform-governance-for-salesforce.md b/src/training/products/platform-governance-for-salesforce.md index d878f0c432..c2620e3c6d 100644 --- a/src/training/products/platform-governance-for-salesforce.md +++ b/src/training/products/platform-governance-for-salesforce.md @@ -1 +1 @@ -Netwrix Platform Governance for Salesforce \ No newline at end of file +Netwrix Platform Governance for Salesforce diff --git a/src/training/products/privilege-secure.md b/src/training/products/privilege-secure.md index e839e84cac..abd135028d 100644 --- a/src/training/products/privilege-secure.md +++ b/src/training/products/privilege-secure.md @@ -1 +1 @@ -Netwrix Privilege Secure \ No newline at end of file +Netwrix Privilege Secure diff --git a/src/training/products/recovery-for-ad.md b/src/training/products/recovery-for-ad.md index 703f7c2270..2365e90501 100644 --- a/src/training/products/recovery-for-ad.md +++ b/src/training/products/recovery-for-ad.md @@ -1 +1 @@ -Netwrix Recovery for Active Directory \ No newline at end of file +Netwrix Recovery for Active Directory diff --git a/src/training/products/threat-manager-reporting-module.md b/src/training/products/threat-manager-reporting-module.md index bd941150f4..8de8ba8bdb 100644 --- a/src/training/products/threat-manager-reporting-module.md +++ b/src/training/products/threat-manager-reporting-module.md @@ -1 +1 @@ -Netwrix Threat Manager Reporting Module \ No newline at end of file +Netwrix Threat Manager Reporting Module diff --git a/src/training/products/threat-manager.md b/src/training/products/threat-manager.md index 414029387d..7d1a65cef0 100644 --- a/src/training/products/threat-manager.md +++ b/src/training/products/threat-manager.md @@ -1 +1 @@ -Netwrix Threat Manager \ No newline at end of file +Netwrix Threat Manager diff --git a/src/training/products/threat-prevention.md b/src/training/products/threat-prevention.md index dbcefc651a..7012a5c9cf 100644 --- a/src/training/products/threat-prevention.md +++ b/src/training/products/threat-prevention.md @@ -1 +1 @@ -Netwrix Threat Prevention \ No newline at end of file +Netwrix Threat Prevention diff --git a/src/training/recovery-for-ad/1400.md b/src/training/recovery-for-ad/1400.md index 66e1a7b37f..a6f1a54f71 100644 --- a/src/training/recovery-for-ad/1400.md +++ b/src/training/recovery-for-ad/1400.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/recovery-for-ad/3400.md b/src/training/recovery-for-ad/3400.md index e214aff023..882ecd8916 100644 --- a/src/training/recovery-for-ad/3400.md +++ b/src/training/recovery-for-ad/3400.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1400 – Valuable Features The Introduction to course enables users to get up and running, covering installation and initial configurations of the application. It also covers the basic use cases of object-level rollback and recovery and configuration of forest backup. Estimated length: 30 minutes + diff --git a/src/training/recovery-for-ad/5400.md b/src/training/recovery-for-ad/5400.md index 20fcfab683..252963b603 100644 --- a/src/training/recovery-for-ad/5400.md +++ b/src/training/recovery-for-ad/5400.md @@ -12,3 +12,4 @@ The – Demo the Basic Use Cases course provides you with the ability t When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 10 minutes + diff --git a/src/training/recovery-for-ad/additional.md b/src/training/recovery-for-ad/additional.md index 9344270cfb..3a9dbf0688 100644 --- a/src/training/recovery-for-ad/additional.md +++ b/src/training/recovery-for-ad/additional.md @@ -6,3 +6,4 @@ The following courses are available for self-enrollment through the Learning Lib * What's New in v3.0 * Skills to Support + diff --git a/src/training/recovery-for-ad/index.js b/src/training/recovery-for-ad/index.js index c8b1b6a499..8ff5b15eef 100644 --- a/src/training/recovery-for-ad/index.js +++ b/src/training/recovery-for-ad/index.js @@ -2,3 +2,4 @@ export { default as NRADValue } from './1400.md'; export { default as NRADIntro } from './3400.md'; export { default as NRADDemo } from './5400.md'; export { default as NRADAdditional } from './additional.md'; + diff --git a/src/training/threat-manager/1560.md b/src/training/threat-manager/1560.md index a0c7496e06..67faf1b227 100644 --- a/src/training/threat-manager/1560.md +++ b/src/training/threat-manager/1560.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/threat-manager/2560.md b/src/training/threat-manager/2560.md index 2455486854..55e4f4393d 100644 --- a/src/training/threat-manager/2560.md +++ b/src/training/threat-manager/2560.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1560 – Valuable Features The – Concepts & Architecture course provides a fundamental understanding of the applications’ concepts and architecture. Estimated length: 10 minutes + diff --git a/src/training/threat-manager/3560.md b/src/training/threat-manager/3560.md index 6f4065a969..4529faba25 100644 --- a/src/training/threat-manager/3560.md +++ b/src/training/threat-manager/3560.md @@ -10,3 +10,4 @@ The Introduction to course provides users with the information needed to * Threats Estimated length: 1 hour + diff --git a/src/training/threat-manager/3561.md b/src/training/threat-manager/3561.md index 9daa9d9309..0a6907654b 100644 --- a/src/training/threat-manager/3561.md +++ b/src/training/threat-manager/3561.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3560 Introduction to The – Investigations course provides users with the ability to create their own investigations. Estimated length: 20 minutes + diff --git a/src/training/threat-manager/3562.md b/src/training/threat-manager/3562.md index 052dd8fdb0..43b786044f 100644 --- a/src/training/threat-manager/3562.md +++ b/src/training/threat-manager/3562.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3561 – Investigations The – Threat Tuning course enables users to reduce false positives, to eliminate noise, in an effort to ensure the threats fit the target environment after initial implementation. Estimated length: 35 minutes + diff --git a/src/training/threat-manager/3563.md b/src/training/threat-manager/3563.md index a52c22db0f..2ab87cc615 100644 --- a/src/training/threat-manager/3563.md +++ b/src/training/threat-manager/3563.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3562 – Threat Tuning The – Playbooks course enables users to employ existing playbooks as well as create custom playbooks. Estimated length: 20 minutes + diff --git a/src/training/threat-manager/5560.md b/src/training/threat-manager/5560.md index 6c6ea86f91..22f9884f61 100644 --- a/src/training/threat-manager/5560.md +++ b/src/training/threat-manager/5560.md @@ -14,3 +14,4 @@ The – Demo the Basic Use Cases course provides you with the ability to When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 20 minutes + diff --git a/src/training/threat-manager/additional.md b/src/training/threat-manager/additional.md index 9885ef8a6f..9291e8b91f 100644 --- a/src/training/threat-manager/additional.md +++ b/src/training/threat-manager/additional.md @@ -16,3 +16,4 @@ This product was formerly named Netwrix StealthDEFEND. * Deployment Best Practices * Playbooks and Responses * Cyber Security Boot Camp: Enterprise Data Security – Structured and Unstructured Data + diff --git a/src/training/threat-manager/index.js b/src/training/threat-manager/index.js index 476f06bb7c..b494f403ad 100644 --- a/src/training/threat-manager/index.js +++ b/src/training/threat-manager/index.js @@ -6,3 +6,4 @@ export { default as NTMTuning } from './3562.md'; export { default as NTMPlaybooks } from './3563.md'; export { default as NTMDemo } from './5560.md'; export { default as NTMAdditional } from './additional.md'; + diff --git a/src/training/threat-prevention/1500.md b/src/training/threat-prevention/1500.md index a8ec35ca6a..defdd8f3eb 100644 --- a/src/training/threat-prevention/1500.md +++ b/src/training/threat-prevention/1500.md @@ -7,3 +7,4 @@ Recommended prerequisite: None The – Valuable Features course provides an understanding of the key aspects of the application. Estimated length: 5 minutes + diff --git a/src/training/threat-prevention/2500.md b/src/training/threat-prevention/2500.md index 2e8e3cdd26..e9170fff46 100644 --- a/src/training/threat-prevention/2500.md +++ b/src/training/threat-prevention/2500.md @@ -7,3 +7,4 @@ Recommended prerequisite: 1500 – Valuable Features The – Concepts & Architecture course provides an understanding of the components and concepts that comprise this application. It also explains how the application fits within your environment and how it integrates with other products. Estimated length: 20 minutes + diff --git a/src/training/threat-prevention/3500.md b/src/training/threat-prevention/3500.md index 49ae2a1a6e..42397fde81 100644 --- a/src/training/threat-prevention/3500.md +++ b/src/training/threat-prevention/3500.md @@ -10,3 +10,4 @@ The Introduction to course enables administrators to complete installati * Agent Estimated length: 1.5 hours + diff --git a/src/training/threat-prevention/3501.md b/src/training/threat-prevention/3501.md index efae8e86bf..88878a5165 100644 --- a/src/training/threat-prevention/3501.md +++ b/src/training/threat-prevention/3501.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3500 Introduction to The – Policies course enables administrators to use policy templates, create custom policies, and view event data. Estimated length: 45 minutes + diff --git a/src/training/threat-prevention/3502.md b/src/training/threat-prevention/3502.md index 5f0a010e3c..b3cd4af7a6 100644 --- a/src/training/threat-prevention/3502.md +++ b/src/training/threat-prevention/3502.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3501 – Policies The – Analytics course provides an understanding of what Analytics are, how to use them, and how to view incident data collected by them. Estimated length: 30 minutes + diff --git a/src/training/threat-prevention/3503.md b/src/training/threat-prevention/3503.md index 37837b4ef2..f68b8fce99 100644 --- a/src/training/threat-prevention/3503.md +++ b/src/training/threat-prevention/3503.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3501 – Policies The – Reporting course enables users to configure reporting subscriptions for activity data collected by through the . Estimated length: 5 minutes + diff --git a/src/training/threat-prevention/4500.md b/src/training/threat-prevention/4500.md index 4062d8e30d..ed138edafe 100644 --- a/src/training/threat-prevention/4500.md +++ b/src/training/threat-prevention/4500.md @@ -7,3 +7,4 @@ Recommended prerequisite: 3503 – Reporting The – Basic Troubleshooting course provides learners with the tools they need to troubleshoot the most common errors they will encounter as well as how to gather/read log files to send to Support. Estimated length: 15 minutes + diff --git a/src/training/threat-prevention/5500.md b/src/training/threat-prevention/5500.md index b15ff282f1..8154c2ae8d 100644 --- a/src/training/threat-prevention/5500.md +++ b/src/training/threat-prevention/5500.md @@ -14,3 +14,4 @@ The – Demo the Basic Use Cases course provides you with the ability to When you complete this course, you will understand the scenario and demonstration talking points for each use case. Estimated length: 20 minutes + diff --git a/src/training/threat-prevention/additional.md b/src/training/threat-prevention/additional.md index c8441ca222..ca4b786afd 100644 --- a/src/training/threat-prevention/additional.md +++ b/src/training/threat-prevention/additional.md @@ -15,3 +15,4 @@ This product was formerly named Netwrix StealthINTERCEPT. * Top 5 Issues for ​ * Enterprise Password Enforce * Event Filtering, Eliminating Noise Events with + diff --git a/src/training/threat-prevention/index.js b/src/training/threat-prevention/index.js index 4df1c5fc49..06e84fc2cf 100644 --- a/src/training/threat-prevention/index.js +++ b/src/training/threat-prevention/index.js @@ -7,3 +7,4 @@ export { default as NTPReporting } from './3503.md'; export { default as NTPTroubleshooting } from './4500.md'; export { default as NTPDemo } from './5500.md'; export { default as NTPAdditional } from './additional.md'; + diff --git a/src/utils/generateKBSidebar.js b/src/utils/generateKBSidebar.js index fa2fc78ab7..9990638982 100644 --- a/src/utils/generateKBSidebar.js +++ b/src/utils/generateKBSidebar.js @@ -167,4 +167,4 @@ function generateKBSidebar(productName) { return items; } -module.exports = generateKBSidebar; \ No newline at end of file +module.exports = generateKBSidebar; diff --git a/website/.gitignore b/website/.gitignore new file mode 100644 index 0000000000..b2d6de3062 --- /dev/null +++ b/website/.gitignore @@ -0,0 +1,20 @@ +# Dependencies +/node_modules + +# Production +/build + +# Generated files +.docusaurus +.cache-loader + +# Misc +.DS_Store +.env.local +.env.development.local +.env.test.local +.env.production.local + +npm-debug.log* +yarn-debug.log* +yarn-error.log* diff --git a/website/README.md b/website/README.md new file mode 100644 index 0000000000..72050eaa73 --- /dev/null +++ b/website/README.md @@ -0,0 +1,42 @@ +# Website + +This website is built using [Docusaurus](https://docusaurus.io/), a modern static website generator. + +## Installation + +```bash +yarn +``` + +## Local Development + +```bash +yarn start +``` + +This command starts a local development server and opens up a browser window. Most changes are reflected live without having to restart the server. + +## Build + +```bash +yarn build +``` + +This command generates static content into the `build` directory and can be served using any static contents hosting service. + +## Deployment + +Using SSH: + +```bash +USE_SSH=true yarn deploy +``` + +Not using SSH: + +```bash +GIT_USER= yarn deploy +``` + +If you are using GitHub pages for hosting, this command is a convenient way to build the website and push to the `gh-pages` branch. + diff --git a/website/blog/2019-05-28-first-blog-post.md b/website/blog/2019-05-28-first-blog-post.md new file mode 100644 index 0000000000..d3ad3b8626 --- /dev/null +++ b/website/blog/2019-05-28-first-blog-post.md @@ -0,0 +1,13 @@ +--- +slug: first-blog-post +title: First Blog Post +authors: [slorber, yangshun] +tags: [hola, docusaurus] +--- + +Lorem ipsum dolor sit amet... + + + +...consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + diff --git a/website/blog/2019-05-29-long-blog-post.md b/website/blog/2019-05-29-long-blog-post.md new file mode 100644 index 0000000000..abedf4c873 --- /dev/null +++ b/website/blog/2019-05-29-long-blog-post.md @@ -0,0 +1,45 @@ +--- +slug: long-blog-post +title: Long Blog Post +authors: yangshun +tags: [hello, docusaurus] +--- + +This is the summary of a very long blog post, + +Use a `` comment to limit blog post size in the list view. + + + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + +Lorem ipsum dolor sit amet, consectetur adipiscing elit. Pellentesque elementum dignissim ultricies. Fusce rhoncus ipsum tempor eros aliquam consequat. Lorem ipsum dolor sit amet + diff --git a/website/blog/2021-08-01-mdx-blog-post.mdx b/website/blog/2021-08-01-mdx-blog-post.mdx new file mode 100644 index 0000000000..0c4b4a48b9 --- /dev/null +++ b/website/blog/2021-08-01-mdx-blog-post.mdx @@ -0,0 +1,24 @@ +--- +slug: mdx-blog-post +title: MDX Blog Post +authors: [slorber] +tags: [docusaurus] +--- + +Blog posts support [Docusaurus Markdown features](https://docusaurus.io/docs/markdown-features), such as [MDX](https://mdxjs.com/). + +:::tip + +Use the power of React to create interactive blog posts. + +::: + +{/* truncate */} + +For example, use JSX to create an interactive button: + +```js + +``` + + diff --git a/website/blog/2021-08-26-welcome/docusaurus-plushie-banner.jpeg b/website/blog/2021-08-26-welcome/docusaurus-plushie-banner.jpeg new file mode 100644 index 0000000000..11bda09284 Binary files /dev/null and b/website/blog/2021-08-26-welcome/docusaurus-plushie-banner.jpeg differ diff --git a/website/blog/2021-08-26-welcome/index.md b/website/blog/2021-08-26-welcome/index.md new file mode 100644 index 0000000000..6d3078247c --- /dev/null +++ b/website/blog/2021-08-26-welcome/index.md @@ -0,0 +1,30 @@ +--- +slug: welcome +title: Welcome +authors: [slorber, yangshun] +tags: [facebook, hello, docusaurus] +--- + +[Docusaurus blogging features](https://docusaurus.io/docs/blog) are powered by the [blog plugin](https://docusaurus.io/docs/api/plugins/@docusaurus/plugin-content-blog). + +Here are a few tips you might find useful. + + + +Simply add Markdown files (or folders) to the `blog` directory. + +Regular blog authors can be added to `authors.yml`. + +The blog post date can be extracted from filenames, such as: + +- `2019-05-30-welcome.md` +- `2019-05-30-welcome/index.md` + +A blog post folder can be convenient to co-locate blog post images: + +![Docusaurus Plushie](./docusaurus-plushie-banner.jpeg) + +The blog supports tags as well! + +**And if you don't want a blog**: just delete this directory, and use `blog: false` in your Docusaurus config. + diff --git a/website/blog/authors.yml b/website/blog/authors.yml new file mode 100644 index 0000000000..0fd398733b --- /dev/null +++ b/website/blog/authors.yml @@ -0,0 +1,25 @@ +yangshun: + name: Yangshun Tay + title: Ex-Meta Staff Engineer, Co-founder GreatFrontEnd + url: https://linkedin.com/in/yangshun + image_url: https://github.com/yangshun.png + page: true + socials: + x: yangshunz + linkedin: yangshun + github: yangshun + newsletter: https://www.greatfrontend.com + +slorber: + name: Sébastien Lorber + title: Docusaurus maintainer + url: https://sebastienlorber.com + image_url: https://github.com/slorber.png + page: + # customize the url of the author page at /blog/authors/ + permalink: '/all-sebastien-lorber-articles' + socials: + x: sebastienlorber + linkedin: sebastienlorber + github: slorber + newsletter: https://thisweekinreact.com diff --git a/website/blog/tags.yml b/website/blog/tags.yml new file mode 100644 index 0000000000..bfaa778fbd --- /dev/null +++ b/website/blog/tags.yml @@ -0,0 +1,19 @@ +facebook: + label: Facebook + permalink: /facebook + description: Facebook tag description + +hello: + label: Hello + permalink: /hello + description: Hello tag description + +docusaurus: + label: Docusaurus + permalink: /docusaurus + description: Docusaurus tag description + +hola: + label: Hola + permalink: /hola + description: Hola tag description diff --git a/website/docs/intro.md b/website/docs/intro.md new file mode 100644 index 0000000000..e4e3a44212 --- /dev/null +++ b/website/docs/intro.md @@ -0,0 +1,48 @@ +--- +sidebar_position: 1 +--- + +# Tutorial Intro + +Let's discover **Docusaurus in less than 5 minutes**. + +## Getting Started + +Get started by **creating a new site**. + +Or **try Docusaurus immediately** with **[docusaurus.new](https://docusaurus.new)**. + +### What you'll need + +- [Node.js](https://nodejs.org/en/download/) version 20.0 or above: + - When installing Node.js, you are recommended to check all checkboxes related to dependencies. + +## Generate a new site + +Generate a new Docusaurus site using the **classic template**. + +The classic template will automatically be added to your project after you run the command: + +```bash +npm init docusaurus@latest my-website classic +``` + +You can type this command into Command Prompt, Powershell, Terminal, or any other integrated terminal of your code editor. + +The command also installs all necessary dependencies you need to run Docusaurus. + +## Start your site + +Run the development server: + +```bash +cd my-website +npm run start +``` + +The `cd` command changes the directory you're working with. In order to work with your newly created Docusaurus site, you'll need to navigate the terminal there. + +The `npm run start` command builds your website locally and serves it through a development server, ready for you to view at http://localhost:3000/. + +Open `docs/intro.md` (this page) and edit some lines: the site **reloads automatically** and displays your changes. + diff --git a/website/docs/tutorial-basics/_category_.json b/website/docs/tutorial-basics/_category_.json new file mode 100644 index 0000000000..7b7ad2a24f --- /dev/null +++ b/website/docs/tutorial-basics/_category_.json @@ -0,0 +1,9 @@ +{ + "label": "Tutorial - Basics", + "position": 2, + "link": { + "type": "generated-index", + "description": "5 minutes to learn the most important Docusaurus concepts." + } +} + diff --git a/website/docs/tutorial-basics/congratulations.md b/website/docs/tutorial-basics/congratulations.md new file mode 100644 index 0000000000..82f9b60f2a --- /dev/null +++ b/website/docs/tutorial-basics/congratulations.md @@ -0,0 +1,24 @@ +--- +sidebar_position: 6 +--- + +# Congratulations! + +You have just learned the **basics of Docusaurus** and made some changes to the **initial template**. + +Docusaurus has **much more to offer**! + +Have **5 more minutes**? Take a look at **[versioning](../tutorial-extras/manage-docs-versions.md)** and **[i18n](../tutorial-extras/translate-your-site.md)**. + +Anything **unclear** or **buggy** in this tutorial? [Please report it!](https://github.com/facebook/docusaurus/discussions/4610) + +## What's next? + +- Read the [official documentation](https://docusaurus.io/) +- Modify your site configuration with [`docusaurus.config.js`](https://docusaurus.io/docs/api/docusaurus-config) +- Add navbar and footer items with [`themeConfig`](https://docusaurus.io/docs/api/themes/configuration) +- Add a custom [Design and Layout](https://docusaurus.io/docs/styling-layout) +- Add a [search bar](https://docusaurus.io/docs/search) +- Find inspirations in the [Docusaurus showcase](https://docusaurus.io/showcase) +- Get involved in the [Docusaurus Community](https://docusaurus.io/community/support) + diff --git a/website/docs/tutorial-basics/create-a-blog-post.md b/website/docs/tutorial-basics/create-a-blog-post.md new file mode 100644 index 0000000000..d79cf422df --- /dev/null +++ b/website/docs/tutorial-basics/create-a-blog-post.md @@ -0,0 +1,35 @@ +--- +sidebar_position: 3 +--- + +# Create a Blog Post + +Docusaurus creates a **page for each blog post**, but also a **blog index page**, a **tag system**, an **RSS** feed... + +## Create your first Post + +Create a file at `blog/2021-02-28-greetings.md`: + +```md title="blog/2021-02-28-greetings.md" +--- +slug: greetings +title: Greetings! +authors: + - name: Joel Marcey + title: Co-creator of Docusaurus 1 + url: https://github.com/JoelMarcey + image_url: https://github.com/JoelMarcey.png + - name: Sébastien Lorber + title: Docusaurus maintainer + url: https://sebastienlorber.com + image_url: https://github.com/slorber.png +tags: [greetings] +--- + +Congratulations, you have made your first post! + +Feel free to play around and edit this post as much as you like. +``` + +A new blog post is now available at [http://localhost:3000/blog/greetings](http://localhost:3000/blog/greetings). + diff --git a/website/docs/tutorial-basics/create-a-document.md b/website/docs/tutorial-basics/create-a-document.md new file mode 100644 index 0000000000..ca08728f21 --- /dev/null +++ b/website/docs/tutorial-basics/create-a-document.md @@ -0,0 +1,58 @@ +--- +sidebar_position: 2 +--- + +# Create a Document + +Documents are **groups of pages** connected through: + +- a **sidebar** +- **previous/next navigation** +- **versioning** + +## Create your first Doc + +Create a Markdown file at `docs/hello.md`: + +```md title="docs/hello.md" +# Hello + +This is my **first Docusaurus document**! +``` + +A new document is now available at [http://localhost:3000/docs/hello](http://localhost:3000/docs/hello). + +## Configure the Sidebar + +Docusaurus automatically **creates a sidebar** from the `docs` folder. + +Add metadata to customize the sidebar label and position: + +```md title="docs/hello.md" {1-4} +--- +sidebar_label: 'Hi!' +sidebar_position: 3 +--- + +# Hello + +This is my **first Docusaurus document**! +``` + +It is also possible to create your sidebar explicitly in `sidebars.js`: + +```js title="sidebars.js" +export default { + tutorialSidebar: [ + 'intro', + // highlight-next-line + 'hello', + { + type: 'category', + label: 'Tutorial', + items: ['tutorial-basics/create-a-document'], + }, + ], +}; +``` + diff --git a/website/docs/tutorial-basics/create-a-page.md b/website/docs/tutorial-basics/create-a-page.md new file mode 100644 index 0000000000..f28f76cce3 --- /dev/null +++ b/website/docs/tutorial-basics/create-a-page.md @@ -0,0 +1,44 @@ +--- +sidebar_position: 1 +--- + +# Create a Page + +Add **Markdown or React** files to `src/pages` to create a **standalone page**: + +- `src/pages/index.js` → `localhost:3000/` +- `src/pages/foo.md` → `localhost:3000/foo` +- `src/pages/foo/bar.js` → `localhost:3000/foo/bar` + +## Create your first React Page + +Create a file at `src/pages/my-react-page.js`: + +```jsx title="src/pages/my-react-page.js" +import React from 'react'; +import Layout from '@theme/Layout'; + +export default function MyReactPage() { + return ( + +

My React page

+

This is a React page

+
+ ); +} +``` + +A new page is now available at [http://localhost:3000/my-react-page](http://localhost:3000/my-react-page). + +## Create your first Markdown Page + +Create a file at `src/pages/my-markdown-page.md`: + +```mdx title="src/pages/my-markdown-page.md" +# My Markdown page + +This is a Markdown page +``` + +A new page is now available at [http://localhost:3000/my-markdown-page](http://localhost:3000/my-markdown-page). + diff --git a/website/docs/tutorial-basics/deploy-your-site.md b/website/docs/tutorial-basics/deploy-your-site.md new file mode 100644 index 0000000000..05568a3ed2 --- /dev/null +++ b/website/docs/tutorial-basics/deploy-your-site.md @@ -0,0 +1,32 @@ +--- +sidebar_position: 5 +--- + +# Deploy your site + +Docusaurus is a **static-site-generator** (also called **[Jamstack](https://jamstack.org/)**). + +It builds your site as simple **static HTML, JavaScript and CSS files**. + +## Build your site + +Build your site **for production**: + +```bash +npm run build +``` + +The static files are generated in the `build` folder. + +## Deploy your site + +Test your production build locally: + +```bash +npm run serve +``` + +The `build` folder is now served at [http://localhost:3000/](http://localhost:3000/). + +You can now deploy the `build` folder **almost anywhere** easily, **for free** or very small cost (read the **[Deployment Guide](https://docusaurus.io/docs/deployment)**). + diff --git a/website/docs/tutorial-basics/markdown-features.mdx b/website/docs/tutorial-basics/markdown-features.mdx new file mode 100644 index 0000000000..35e00825ed --- /dev/null +++ b/website/docs/tutorial-basics/markdown-features.mdx @@ -0,0 +1,152 @@ +--- +sidebar_position: 4 +--- + +# Markdown Features + +Docusaurus supports **[Markdown](https://daringfireball.net/projects/markdown/syntax)** and a few **additional features**. + +## Front Matter + +Markdown documents have metadata at the top called [Front Matter](https://jekyllrb.com/docs/front-matter/): + +```text title="my-doc.md" +// highlight-start +--- +id: my-doc-id +title: My document title +description: My document description +slug: /my-custom-url +--- +// highlight-end + +## Markdown heading + +Markdown text with [links](./hello.md) +``` + +## Links + +Regular Markdown links are supported, using url paths or relative file paths. + +```md +Let's see how to [Create a page](/create-a-page). +``` + +```md +Let's see how to [Create a page](./create-a-page.md). +``` + +**Result:** Let's see how to [Create a page](./create-a-page.md). + +## Images + +Regular Markdown images are supported. + +You can use absolute paths to reference images in the static directory (`static/img/docusaurus.png`): + +```md +![Docusaurus logo](/img/docusaurus.png) +``` + +![Docusaurus logo](/img/docusaurus.png) + +You can reference images relative to the current file as well. This is particularly useful to colocate images close to the Markdown files using them: + +```md +![Docusaurus logo](./img/docusaurus.png) +``` + +## Code Blocks + +Markdown code blocks are supported with Syntax highlighting. + +````md +```jsx title="src/components/HelloDocusaurus.js" +function HelloDocusaurus() { + return

Hello, Docusaurus!

; +} +``` +```` + +```jsx title="src/components/HelloDocusaurus.js" +function HelloDocusaurus() { + return

Hello, Docusaurus!

; +} +``` + +## Admonitions + +Docusaurus has a special syntax to create admonitions and callouts: + +```md +:::tip My tip + +Use this awesome feature option + +::: + +:::danger Take care + +This action is dangerous + +::: +``` + +:::tip My tip + +Use this awesome feature option + +::: + +:::danger Take care + +This action is dangerous + +::: + +## MDX and React Components + +[MDX](https://mdxjs.com/) can make your documentation more **interactive** and allows using any **React components inside Markdown**: + +```jsx +export const Highlight = ({children, color}) => ( + { + alert(`You clicked the color ${color} with label ${children}`) + }}> + {children} + +); + +This is Docusaurus green ! + +This is Facebook blue ! +``` + +export const Highlight = ({children, color}) => ( + { + alert(`You clicked the color ${color} with label ${children}`); + }}> + {children} + +); + +This is Docusaurus green ! + +This is Facebook blue ! diff --git a/website/docs/tutorial-extras/_category_.json b/website/docs/tutorial-extras/_category_.json new file mode 100644 index 0000000000..d5b1b23f98 --- /dev/null +++ b/website/docs/tutorial-extras/_category_.json @@ -0,0 +1,8 @@ +{ + "label": "Tutorial - Extras", + "position": 3, + "link": { + "type": "generated-index" + } +} + diff --git a/website/docs/tutorial-extras/img/docsVersionDropdown.png b/website/docs/tutorial-extras/img/docsVersionDropdown.png new file mode 100644 index 0000000000..97e4164618 Binary files /dev/null and b/website/docs/tutorial-extras/img/docsVersionDropdown.png differ diff --git a/website/docs/tutorial-extras/img/localeDropdown.png b/website/docs/tutorial-extras/img/localeDropdown.png new file mode 100644 index 0000000000..e257edc1f9 Binary files /dev/null and b/website/docs/tutorial-extras/img/localeDropdown.png differ diff --git a/website/docs/tutorial-extras/manage-docs-versions.md b/website/docs/tutorial-extras/manage-docs-versions.md new file mode 100644 index 0000000000..6717f62d5d --- /dev/null +++ b/website/docs/tutorial-extras/manage-docs-versions.md @@ -0,0 +1,56 @@ +--- +sidebar_position: 1 +--- + +# Manage Docs Versions + +Docusaurus can manage multiple versions of your docs. + +## Create a docs version + +Release a version 1.0 of your project: + +```bash +npm run docusaurus docs:version 1.0 +``` + +The `docs` folder is copied into `versioned_docs/version-1.0` and `versions.json` is created. + +Your docs now have 2 versions: + +- `1.0` at `http://localhost:3000/docs/` for the version 1.0 docs +- `current` at `http://localhost:3000/docs/next/` for the **upcoming, unreleased docs** + +## Add a Version Dropdown + +To navigate seamlessly across versions, add a version dropdown. + +Modify the `docusaurus.config.js` file: + +```js title="docusaurus.config.js" +export default { + themeConfig: { + navbar: { + items: [ + // highlight-start + { + type: 'docsVersionDropdown', + }, + // highlight-end + ], + }, + }, +}; +``` + +The docs version dropdown appears in your navbar: + +![Docs Version Dropdown](./img/docsVersionDropdown.png) + +## Update an existing version + +It is possible to edit versioned docs in their respective folder: + +- `versioned_docs/version-1.0/hello.md` updates `http://localhost:3000/docs/hello` +- `docs/hello.md` updates `http://localhost:3000/docs/next/hello` + diff --git a/website/docs/tutorial-extras/translate-your-site.md b/website/docs/tutorial-extras/translate-your-site.md new file mode 100644 index 0000000000..830193d775 --- /dev/null +++ b/website/docs/tutorial-extras/translate-your-site.md @@ -0,0 +1,89 @@ +--- +sidebar_position: 2 +--- + +# Translate your site + +Let's translate `docs/intro.md` to French. + +## Configure i18n + +Modify `docusaurus.config.js` to add support for the `fr` locale: + +```js title="docusaurus.config.js" +export default { + i18n: { + defaultLocale: 'en', + locales: ['en', 'fr'], + }, +}; +``` + +## Translate a doc + +Copy the `docs/intro.md` file to the `i18n/fr` folder: + +```bash +mkdir -p i18n/fr/docusaurus-plugin-content-docs/current/ + +cp docs/intro.md i18n/fr/docusaurus-plugin-content-docs/current/intro.md +``` + +Translate `i18n/fr/docusaurus-plugin-content-docs/current/intro.md` in French. + +## Start your localized site + +Start your site on the French locale: + +```bash +npm run start -- --locale fr +``` + +Your localized site is accessible at [http://localhost:3000/fr/](http://localhost:3000/fr/) and the `Getting Started` page is translated. + +:::caution + +In development, you can only use one locale at a time. + +::: + +## Add a Locale Dropdown + +To navigate seamlessly across languages, add a locale dropdown. + +Modify the `docusaurus.config.js` file: + +```js title="docusaurus.config.js" +export default { + themeConfig: { + navbar: { + items: [ + // highlight-start + { + type: 'localeDropdown', + }, + // highlight-end + ], + }, + }, +}; +``` + +The locale dropdown now appears in your navbar: + +![Locale Dropdown](./img/localeDropdown.png) + +## Build your localized site + +Build your site for a specific locale: + +```bash +npm run build -- --locale fr +``` + +Or build your site to include all the locales at once: + +```bash +npm run build +``` + diff --git a/website/docusaurus.config.js b/website/docusaurus.config.js new file mode 100644 index 0000000000..1af9921ea1 --- /dev/null +++ b/website/docusaurus.config.js @@ -0,0 +1,159 @@ +// @ts-check +// `@type` JSDoc annotations allow editor autocompletion and type checking +// (when paired with `@ts-check`). +// There are various equivalent ways to declare your Docusaurus config. +// See: https://docusaurus.io/docs/api/docusaurus-config + +import {themes as prismThemes} from 'prism-react-renderer'; + +// This runs in Node.js - Don't use client-side code here (browser APIs, JSX...) + +/** @type {import('@docusaurus/types').Config} */ +const config = { + title: 'My Site', + tagline: 'Dinosaurs are cool', + favicon: 'img/favicon.ico', + + // Future flags, see https://docusaurus.io/docs/api/docusaurus-config#future + future: { + v4: true, // Improve compatibility with the upcoming Docusaurus v4 + }, + + // Set the production url of your site here + url: 'https://your-docusaurus-site.example.com', + // Set the // pathname under which your site is served + // For GitHub pages deployment, it is often '//' + baseUrl: '/', + + // GitHub pages deployment config. + // If you aren't using GitHub pages, you don't need these. + organizationName: 'facebook', // Usually your GitHub org/user name. + projectName: 'docusaurus', // Usually your repo name. + + onBrokenLinks: 'throw', + + // Even if you don't use internationalization, you can use this field to set + // useful metadata like html lang. For example, if your site is Chinese, you + // may want to replace "en" with "zh-Hans". + i18n: { + defaultLocale: 'en', + locales: ['en'], + }, + + presets: [ + [ + 'classic', + /** @type {import('@docusaurus/preset-classic').Options} */ + ({ + docs: { + sidebarPath: './sidebars.js', + // Please change this to your repo. + // Remove this to remove the "edit this page" links. + editUrl: + 'https://github.com/facebook/docusaurus/tree/main/packages/create-docusaurus/templates/shared/', + }, + blog: { + showReadingTime: true, + feedOptions: { + type: ['rss', 'atom'], + xslt: true, + }, + // Please change this to your repo. + // Remove this to remove the "edit this page" links. + editUrl: + 'https://github.com/facebook/docusaurus/tree/main/packages/create-docusaurus/templates/shared/', + // Useful options to enforce blogging best practices + onInlineTags: 'warn', + onInlineAuthors: 'warn', + onUntruncatedBlogPosts: 'warn', + }, + theme: { + customCss: './src/css/custom.css', + }, + }), + ], + ], + + themeConfig: + /** @type {import('@docusaurus/preset-classic').ThemeConfig} */ + ({ + // Replace with your project's social card + image: 'img/docusaurus-social-card.jpg', + colorMode: { + respectPrefersColorScheme: true, + }, + navbar: { + title: 'My Site', + logo: { + alt: 'My Site Logo', + src: 'img/logo.svg', + }, + items: [ + { + type: 'docSidebar', + sidebarId: 'tutorialSidebar', + position: 'left', + label: 'Tutorial', + }, + {to: '/blog', label: 'Blog', position: 'left'}, + { + href: 'https://github.com/facebook/docusaurus', + label: 'GitHub', + position: 'right', + }, + ], + }, + footer: { + style: 'dark', + links: [ + { + title: 'Docs', + items: [ + { + label: 'Tutorial', + to: '/docs/intro', + }, + ], + }, + { + title: 'Community', + items: [ + { + label: 'Stack Overflow', + href: 'https://stackoverflow.com/questions/tagged/docusaurus', + }, + { + label: 'Discord', + href: 'https://discordapp.com/invite/docusaurus', + }, + { + label: 'X', + href: 'https://x.com/docusaurus', + }, + ], + }, + { + title: 'More', + items: [ + { + label: 'Blog', + to: '/blog', + }, + { + label: 'GitHub', + href: 'https://github.com/facebook/docusaurus', + }, + ], + }, + ], + copyright: `Copyright © ${new Date().getFullYear()} My Project, Inc. Built with Docusaurus.`, + }, + prism: { + theme: prismThemes.github, + darkTheme: prismThemes.dracula, + }, + }), +}; + +export default config; + diff --git a/website/package-lock.json b/website/package-lock.json new file mode 100644 index 0000000000..556b1fe5af --- /dev/null +++ b/website/package-lock.json @@ -0,0 +1,17955 @@ +{ + "name": "website", + "version": "0.0.0", + "lockfileVersion": 3, + "requires": true, + "packages": { + "": { + "name": "website", + "version": "0.0.0", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/preset-classic": "3.9.2", + "@mdx-js/react": "^3.0.0", + "clsx": "^2.0.0", + "prism-react-renderer": "^2.3.0", + "react": "^19.0.0", + "react-dom": "^19.0.0" + }, + "devDependencies": { + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/types": "3.9.2" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@ai-sdk/gateway": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/@ai-sdk/gateway/-/gateway-2.0.3.tgz", + "integrity": "sha512-/vCoMKtod+A74/BbkWsaAflWKz1ovhX5lmJpIaXQXtd6gyexZncjotBTbFM8rVJT9LKJ/Kx7iVVo3vh+KT+IJg==", + "license": "Apache-2.0", + "dependencies": { + "@ai-sdk/provider": "2.0.0", + "@ai-sdk/provider-utils": "3.0.14", + "@vercel/oidc": "3.0.3" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "zod": "^3.25.76 || ^4.1.8" + } + }, + "node_modules/@ai-sdk/provider": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@ai-sdk/provider/-/provider-2.0.0.tgz", + "integrity": "sha512-6o7Y2SeO9vFKB8lArHXehNuusnpddKPk7xqL7T2/b+OvXMRIXUO1rR4wcv1hAFUAT9avGZshty3Wlua/XA7TvA==", + "license": "Apache-2.0", + "dependencies": { + "json-schema": "^0.4.0" + }, + "engines": { + "node": ">=18" + } + }, + "node_modules/@ai-sdk/provider-utils": { + "version": "3.0.14", + "resolved": "https://registry.npmjs.org/@ai-sdk/provider-utils/-/provider-utils-3.0.14.tgz", + "integrity": "sha512-CYRU6L7IlR7KslSBVxvlqlybQvXJln/PI57O8swhOaDIURZbjRP2AY3igKgUsrmWqqnFFUHP+AwTN8xqJAknnA==", + "license": "Apache-2.0", + "dependencies": { + "@ai-sdk/provider": "2.0.0", + "@standard-schema/spec": "^1.0.0", + "eventsource-parser": "^3.0.5" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "zod": "^3.25.76 || ^4.1.8" + } + }, + "node_modules/@ai-sdk/react": { + "version": "2.0.82", + "resolved": "https://registry.npmjs.org/@ai-sdk/react/-/react-2.0.82.tgz", + "integrity": "sha512-InaGqykKGFq/XA6Vhh2Hyy38nzeMpqp8eWxjTNEQA5Gwcal0BVNuZyTbTIL5t5VNXV+pQPDhe9ak1+mc9qxjog==", + "license": "Apache-2.0", + "dependencies": { + "@ai-sdk/provider-utils": "3.0.14", + "ai": "5.0.82", + "swr": "^2.2.5", + "throttleit": "2.1.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "react": "^18 || ^19 || ^19.0.0-rc", + "zod": "^3.25.76 || ^4.1.8" + }, + "peerDependenciesMeta": { + "zod": { + "optional": true + } + } + }, + "node_modules/@algolia/abtesting": { + "version": "1.7.0", + "resolved": "https://registry.npmjs.org/@algolia/abtesting/-/abtesting-1.7.0.tgz", + "integrity": "sha512-hOEItTFOvNLI6QX6TSGu7VE4XcUcdoKZT8NwDY+5mWwu87rGhkjlY7uesKTInlg6Sh8cyRkDBYRumxbkoBbBhA==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/autocomplete-core": { + "version": "1.19.2", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-core/-/autocomplete-core-1.19.2.tgz", + "integrity": "sha512-mKv7RyuAzXvwmq+0XRK8HqZXt9iZ5Kkm2huLjgn5JoCPtDy+oh9yxUMfDDaVCw0oyzZ1isdJBc7l9nuCyyR7Nw==", + "license": "MIT", + "dependencies": { + "@algolia/autocomplete-plugin-algolia-insights": "1.19.2", + "@algolia/autocomplete-shared": "1.19.2" + } + }, + "node_modules/@algolia/autocomplete-plugin-algolia-insights": { + "version": "1.19.2", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-plugin-algolia-insights/-/autocomplete-plugin-algolia-insights-1.19.2.tgz", + "integrity": "sha512-TjxbcC/r4vwmnZaPwrHtkXNeqvlpdyR+oR9Wi2XyfORkiGkLTVhX2j+O9SaCCINbKoDfc+c2PB8NjfOnz7+oKg==", + "license": "MIT", + "dependencies": { + "@algolia/autocomplete-shared": "1.19.2" + }, + "peerDependencies": { + "search-insights": ">= 1 < 3" + } + }, + "node_modules/@algolia/autocomplete-shared": { + "version": "1.19.2", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-shared/-/autocomplete-shared-1.19.2.tgz", + "integrity": "sha512-jEazxZTVD2nLrC+wYlVHQgpBoBB5KPStrJxLzsIFl6Kqd1AlG9sIAGl39V5tECLpIQzB3Qa2T6ZPJ1ChkwMK/w==", + "license": "MIT", + "peerDependencies": { + "@algolia/client-search": ">= 4.9.1 < 6", + "algoliasearch": ">= 4.9.1 < 6" + } + }, + "node_modules/@algolia/client-abtesting": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/client-abtesting/-/client-abtesting-5.41.0.tgz", + "integrity": "sha512-iRuvbEyuHCAhIMkyzG3tfINLxTS7mSKo7q8mQF+FbQpWenlAlrXnfZTN19LRwnVjx0UtAdZq96ThMWGS6cQ61A==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/client-analytics": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/client-analytics/-/client-analytics-5.41.0.tgz", + "integrity": "sha512-OIPVbGfx/AO8l1V70xYTPSeTt/GCXPEl6vQICLAXLCk9WOUbcLGcy6t8qv0rO7Z7/M/h9afY6Af8JcnI+FBFdQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/client-common": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/client-common/-/client-common-5.41.0.tgz", + "integrity": "sha512-8Mc9niJvfuO8dudWN5vSUlYkz7U3M3X3m1crDLc9N7FZrIVoNGOUETPk3TTHviJIh9y6eKZKbq1hPGoGY9fqPA==", + "license": "MIT", + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/client-insights": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/client-insights/-/client-insights-5.41.0.tgz", + "integrity": "sha512-vXzvCGZS6Ixxn+WyzGUVDeR3HO/QO5POeeWy1kjNJbEf6f+tZSI+OiIU9Ha+T3ntV8oXFyBEuweygw4OLmgfiQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/client-personalization": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/client-personalization/-/client-personalization-5.41.0.tgz", + "integrity": "sha512-tkymXhmlcc7w/HEvLRiHcpHxLFcUB+0PnE9FcG6hfFZ1ZXiWabH+sX+uukCVnluyhfysU9HRU2kUmUWfucx1Dg==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/client-query-suggestions": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/client-query-suggestions/-/client-query-suggestions-5.41.0.tgz", + "integrity": "sha512-vyXDoz3kEZnosNeVQQwf0PbBt5IZJoHkozKRIsYfEVm+ylwSDFCW08qy2YIVSHdKy69/rWN6Ue/6W29GgVlmKQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/client-search": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/client-search/-/client-search-5.41.0.tgz", + "integrity": "sha512-G9I2atg1ShtFp0t7zwleP6aPS4DcZvsV4uoQOripp16aR6VJzbEnKFPLW4OFXzX7avgZSpYeBAS+Zx4FOgmpPw==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/events": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/@algolia/events/-/events-4.0.1.tgz", + "integrity": "sha512-FQzvOCgoFXAbf5Y6mYozw2aj5KCJoA3m4heImceldzPSMbdyS4atVjJzXKMsfX3wnZTFYwkkt8/z8UesLHlSBQ==", + "license": "MIT" + }, + "node_modules/@algolia/ingestion": { + "version": "1.41.0", + "resolved": "https://registry.npmjs.org/@algolia/ingestion/-/ingestion-1.41.0.tgz", + "integrity": "sha512-sxU/ggHbZtmrYzTkueTXXNyifn+ozsLP+Wi9S2hOBVhNWPZ8uRiDTDcFyL7cpCs1q72HxPuhzTP5vn4sUl74cQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/monitoring": { + "version": "1.41.0", + "resolved": "https://registry.npmjs.org/@algolia/monitoring/-/monitoring-1.41.0.tgz", + "integrity": "sha512-UQ86R6ixraHUpd0hn4vjgTHbViNO8+wA979gJmSIsRI3yli2v89QSFF/9pPcADR6PbtSio/99PmSNxhZy+CR3Q==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/recommend": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/recommend/-/recommend-5.41.0.tgz", + "integrity": "sha512-DxP9P8jJ8whJOnvmyA5mf1wv14jPuI0L25itGfOHSU6d4ZAjduVfPjTS3ROuUN5CJoTdlidYZE+DtfWHxJwyzQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/requester-browser-xhr": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-browser-xhr/-/requester-browser-xhr-5.41.0.tgz", + "integrity": "sha512-C21J+LYkE48fDwtLX7YXZd2Fn7Fe0/DOEtvohSfr/ODP8dGDhy9faaYeWB0n1AvmZltugjkjAXT7xk0CYNIXsQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/requester-fetch": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-fetch/-/requester-fetch-5.41.0.tgz", + "integrity": "sha512-FhJy/+QJhMx1Hajf2LL8og4J7SqOAHiAuUXq27cct4QnPhSIuIGROzeRpfDNH5BUbq22UlMuGd44SeD4HRAqvA==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@algolia/requester-node-http": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-node-http/-/requester-node-http-5.41.0.tgz", + "integrity": "sha512-tYv3rGbhBS0eZ5D8oCgV88iuWILROiemk+tQ3YsAKZv2J4kKUNvKkrX/If/SreRy4MGP2uJzMlyKcfSfO2mrsQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-common": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/@babel/code-frame": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.27.1.tgz", + "integrity": "sha512-cjQ7ZlQ0Mv3b47hABuTevyTuYN4i+loJKGeV9flcCgIK37cCXRh+L1bd3iBHlynerhQ7BhCkn2BPbQUL+rGqFg==", + "license": "MIT", + "dependencies": { + "@babel/helper-validator-identifier": "^7.27.1", + "js-tokens": "^4.0.0", + "picocolors": "^1.1.1" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/compat-data": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/compat-data/-/compat-data-7.28.5.tgz", + "integrity": "sha512-6uFXyCayocRbqhZOB+6XcuZbkMNimwfVGFji8CTZnCzOHVGvDqzvitu1re2AU5LROliz7eQPhB8CpAMvnx9EjA==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/core": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.28.5.tgz", + "integrity": "sha512-e7jT4DxYvIDLk1ZHmU/m/mB19rex9sv0c2ftBtjSBv+kVM/902eh0fINUzD7UwLLNR+jU585GxUJ8/EBfAM5fw==", + "license": "MIT", + "dependencies": { + "@babel/code-frame": "^7.27.1", + "@babel/generator": "^7.28.5", + "@babel/helper-compilation-targets": "^7.27.2", + "@babel/helper-module-transforms": "^7.28.3", + "@babel/helpers": "^7.28.4", + "@babel/parser": "^7.28.5", + "@babel/template": "^7.27.2", + "@babel/traverse": "^7.28.5", + "@babel/types": "^7.28.5", + "@jridgewell/remapping": "^2.3.5", + "convert-source-map": "^2.0.0", + "debug": "^4.1.0", + "gensync": "^1.0.0-beta.2", + "json5": "^2.2.3", + "semver": "^6.3.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/babel" + } + }, + "node_modules/@babel/core/node_modules/semver": { + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, + "node_modules/@babel/generator": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/generator/-/generator-7.28.5.tgz", + "integrity": "sha512-3EwLFhZ38J4VyIP6WNtt2kUdW9dokXA9Cr4IVIFHuCpZ3H8/YFOl5JjZHisrn1fATPBmKKqXzDFvh9fUwHz6CQ==", + "license": "MIT", + "dependencies": { + "@babel/parser": "^7.28.5", + "@babel/types": "^7.28.5", + "@jridgewell/gen-mapping": "^0.3.12", + "@jridgewell/trace-mapping": "^0.3.28", + "jsesc": "^3.0.2" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-annotate-as-pure": { + "version": "7.27.3", + "resolved": "https://registry.npmjs.org/@babel/helper-annotate-as-pure/-/helper-annotate-as-pure-7.27.3.tgz", + "integrity": "sha512-fXSwMQqitTGeHLBC08Eq5yXz2m37E4pJX1qAU1+2cNedz/ifv/bVXft90VeSav5nFO61EcNgwr0aJxbyPaWBPg==", + "license": "MIT", + "dependencies": { + "@babel/types": "^7.27.3" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-compilation-targets": { + "version": "7.27.2", + "resolved": "https://registry.npmjs.org/@babel/helper-compilation-targets/-/helper-compilation-targets-7.27.2.tgz", + "integrity": "sha512-2+1thGUUWWjLTYTHZWK1n8Yga0ijBz1XAhUXcKy81rd5g6yh7hGqMp45v7cadSbEHc9G3OTv45SyneRN3ps4DQ==", + "license": "MIT", + "dependencies": { + "@babel/compat-data": "^7.27.2", + "@babel/helper-validator-option": "^7.27.1", + "browserslist": "^4.24.0", + "lru-cache": "^5.1.1", + "semver": "^6.3.1" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-compilation-targets/node_modules/semver": { + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, + "node_modules/@babel/helper-create-class-features-plugin": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.28.5.tgz", + "integrity": "sha512-q3WC4JfdODypvxArsJQROfupPBq9+lMwjKq7C33GhbFYJsufD0yd/ziwD+hJucLeWsnFPWZjsU2DNFqBPE7jwQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.3", + "@babel/helper-member-expression-to-functions": "^7.28.5", + "@babel/helper-optimise-call-expression": "^7.27.1", + "@babel/helper-replace-supers": "^7.27.1", + "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1", + "@babel/traverse": "^7.28.5", + "semver": "^6.3.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/helper-create-class-features-plugin/node_modules/semver": { + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, + "node_modules/@babel/helper-create-regexp-features-plugin": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.28.5.tgz", + "integrity": "sha512-N1EhvLtHzOvj7QQOUCCS3NrPJP8c5W6ZXCHDn7Yialuy1iu4r5EmIYkXlKNqT99Ciw+W0mDqWoR6HWMZlFP3hw==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.3", + "regexpu-core": "^6.3.1", + "semver": "^6.3.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/helper-create-regexp-features-plugin/node_modules/semver": { + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, + "node_modules/@babel/helper-define-polyfill-provider": { + "version": "0.6.5", + "resolved": "https://registry.npmjs.org/@babel/helper-define-polyfill-provider/-/helper-define-polyfill-provider-0.6.5.tgz", + "integrity": "sha512-uJnGFcPsWQK8fvjgGP5LZUZZsYGIoPeRjSF5PGwrelYgq7Q15/Ft9NGFp1zglwgIv//W0uG4BevRuSJRyylZPg==", + "license": "MIT", + "dependencies": { + "@babel/helper-compilation-targets": "^7.27.2", + "@babel/helper-plugin-utils": "^7.27.1", + "debug": "^4.4.1", + "lodash.debounce": "^4.0.8", + "resolve": "^1.22.10" + }, + "peerDependencies": { + "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" + } + }, + "node_modules/@babel/helper-globals": { + "version": "7.28.0", + "resolved": "https://registry.npmjs.org/@babel/helper-globals/-/helper-globals-7.28.0.tgz", + "integrity": "sha512-+W6cISkXFa1jXsDEdYA8HeevQT/FULhxzR99pxphltZcVaugps53THCeiWA8SguxxpSp3gKPiuYfSWopkLQ4hw==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-member-expression-to-functions": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.28.5.tgz", + "integrity": "sha512-cwM7SBRZcPCLgl8a7cY0soT1SptSzAlMH39vwiRpOQkJlh53r5hdHwLSCZpQdVLT39sZt+CRpNwYG4Y2v77atg==", + "license": "MIT", + "dependencies": { + "@babel/traverse": "^7.28.5", + "@babel/types": "^7.28.5" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-module-imports": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-module-imports/-/helper-module-imports-7.27.1.tgz", + "integrity": "sha512-0gSFWUPNXNopqtIPQvlD5WgXYI5GY2kP2cCvoT8kczjbfcfuIljTbcWrulD1CIPIX2gt1wghbDy08yE1p+/r3w==", + "license": "MIT", + "dependencies": { + "@babel/traverse": "^7.27.1", + "@babel/types": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-module-transforms": { + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/helper-module-transforms/-/helper-module-transforms-7.28.3.tgz", + "integrity": "sha512-gytXUbs8k2sXS9PnQptz5o0QnpLL51SwASIORY6XaBKF88nsOT0Zw9szLqlSGQDP/4TljBAD5y98p2U1fqkdsw==", + "license": "MIT", + "dependencies": { + "@babel/helper-module-imports": "^7.27.1", + "@babel/helper-validator-identifier": "^7.27.1", + "@babel/traverse": "^7.28.3" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/helper-optimise-call-expression": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-optimise-call-expression/-/helper-optimise-call-expression-7.27.1.tgz", + "integrity": "sha512-URMGH08NzYFhubNSGJrpUEphGKQwMQYBySzat5cAByY1/YgIRkULnIy3tAMeszlL/so2HbeilYloUmSpd7GdVw==", + "license": "MIT", + "dependencies": { + "@babel/types": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-plugin-utils": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-plugin-utils/-/helper-plugin-utils-7.27.1.tgz", + "integrity": "sha512-1gn1Up5YXka3YYAHGKpbideQ5Yjf1tDa9qYcgysz+cNCXukyLl6DjPXhD3VRwSb8c0J9tA4b2+rHEZtc6R0tlw==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-remap-async-to-generator": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-remap-async-to-generator/-/helper-remap-async-to-generator-7.27.1.tgz", + "integrity": "sha512-7fiA521aVw8lSPeI4ZOD3vRFkoqkJcS+z4hFo82bFSH/2tNd6eJ5qCVMS5OzDmZh/kaHQeBaeyxK6wljcPtveA==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.1", + "@babel/helper-wrap-function": "^7.27.1", + "@babel/traverse": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/helper-replace-supers": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-replace-supers/-/helper-replace-supers-7.27.1.tgz", + "integrity": "sha512-7EHz6qDZc8RYS5ElPoShMheWvEgERonFCs7IAonWLLUTXW59DP14bCZt89/GKyreYn8g3S83m21FelHKbeDCKA==", + "license": "MIT", + "dependencies": { + "@babel/helper-member-expression-to-functions": "^7.27.1", + "@babel/helper-optimise-call-expression": "^7.27.1", + "@babel/traverse": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/helper-skip-transparent-expression-wrappers": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-skip-transparent-expression-wrappers/-/helper-skip-transparent-expression-wrappers-7.27.1.tgz", + "integrity": "sha512-Tub4ZKEXqbPjXgWLl2+3JpQAYBJ8+ikpQ2Ocj/q/r0LwE3UhENh7EUabyHjz2kCEsrRY83ew2DQdHluuiDQFzg==", + "license": "MIT", + "dependencies": { + "@babel/traverse": "^7.27.1", + "@babel/types": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-string-parser": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-string-parser/-/helper-string-parser-7.27.1.tgz", + "integrity": "sha512-qMlSxKbpRlAridDExk92nSobyDdpPijUq2DW6oDnUqd0iOGxmQjyqhMIihI9+zv4LPyZdRje2cavWPbCbWm3eA==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-validator-identifier": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/helper-validator-identifier/-/helper-validator-identifier-7.28.5.tgz", + "integrity": "sha512-qSs4ifwzKJSV39ucNjsvc6WVHs6b7S03sOh2OcHF9UHfVPqWWALUsNUVzhSBiItjRZoLHx7nIarVjqKVusUZ1Q==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-validator-option": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-validator-option/-/helper-validator-option-7.27.1.tgz", + "integrity": "sha512-YvjJow9FxbhFFKDSuFnVCe2WxXk1zWc22fFePVNEaWJEu8IrZVlda6N0uHwzZrUM1il7NC9Mlp4MaJYbYd9JSg==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helper-wrap-function": { + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/helper-wrap-function/-/helper-wrap-function-7.28.3.tgz", + "integrity": "sha512-zdf983tNfLZFletc0RRXYrHrucBEg95NIFMkn6K9dbeMYnsgHaSBGcQqdsCSStG2PYwRre0Qc2NNSCXbG+xc6g==", + "license": "MIT", + "dependencies": { + "@babel/template": "^7.27.2", + "@babel/traverse": "^7.28.3", + "@babel/types": "^7.28.2" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/helpers": { + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/helpers/-/helpers-7.28.4.tgz", + "integrity": "sha512-HFN59MmQXGHVyYadKLVumYsA9dBFun/ldYxipEjzA4196jpLZd8UjEEBLkbEkvfYreDqJhZxYAWFPtrfhNpj4w==", + "license": "MIT", + "dependencies": { + "@babel/template": "^7.27.2", + "@babel/types": "^7.28.4" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/parser": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/parser/-/parser-7.28.5.tgz", + "integrity": "sha512-KKBU1VGYR7ORr3At5HAtUQ+TV3SzRCXmA/8OdDZiLDBIZxVyzXuztPjfLd3BV1PRAQGCMWWSHYhL0F8d5uHBDQ==", + "license": "MIT", + "dependencies": { + "@babel/types": "^7.28.5" + }, + "bin": { + "parser": "bin/babel-parser.js" + }, + "engines": { + "node": ">=6.0.0" + } + }, + "node_modules/@babel/plugin-bugfix-firefox-class-in-computed-class-key": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-firefox-class-in-computed-class-key/-/plugin-bugfix-firefox-class-in-computed-class-key-7.28.5.tgz", + "integrity": "sha512-87GDMS3tsmMSi/3bWOte1UblL+YUTFMV8SZPZ2eSEL17s74Cw/l63rR6NmGVKMYW2GYi85nE+/d6Hw5N0bEk2Q==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/traverse": "^7.28.5" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-bugfix-safari-class-field-initializer-scope": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-safari-class-field-initializer-scope/-/plugin-bugfix-safari-class-field-initializer-scope-7.27.1.tgz", + "integrity": "sha512-qNeq3bCKnGgLkEXUuFry6dPlGfCdQNZbn7yUAPCInwAJHMU7THJfrBSozkcWq5sNM6RcF3S8XyQL2A52KNR9IA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression/-/plugin-bugfix-safari-id-destructuring-collision-in-function-expression-7.27.1.tgz", + "integrity": "sha512-g4L7OYun04N1WyqMNjldFwlfPCLVkgB54A/YCXICZYBsvJJE3kByKv9c9+R/nAfmIfjl2rKYLNyMHboYbZaWaA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining/-/plugin-bugfix-v8-spread-parameters-in-optional-chaining-7.27.1.tgz", + "integrity": "sha512-oO02gcONcD5O1iTLi/6frMJBIwWEHceWGSGqrpCmEL8nogiS6J9PBlE48CaK20/Jx1LuRml9aDftLgdjXT8+Cw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1", + "@babel/plugin-transform-optional-chaining": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.13.0" + } + }, + "node_modules/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly": { + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly/-/plugin-bugfix-v8-static-class-fields-redefine-readonly-7.28.3.tgz", + "integrity": "sha512-b6YTX108evsvE4YgWyQ921ZAFFQm3Bn+CA3+ZXlNVnPhx+UfsVURoPjfGAPCjBgrqo30yX/C2nZGX96DxvR9Iw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/traverse": "^7.28.3" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-proposal-private-property-in-object": { + "version": "7.21.0-placeholder-for-preset-env.2", + "resolved": "https://registry.npmjs.org/@babel/plugin-proposal-private-property-in-object/-/plugin-proposal-private-property-in-object-7.21.0-placeholder-for-preset-env.2.tgz", + "integrity": "sha512-SOSkfJDddaM7mak6cPEpswyTRnuRltl429hMraQEglW+OkovnCzsiszTmsrlY//qLFjCpQDFRvjdm2wA5pPm9w==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-syntax-dynamic-import": { + "version": "7.8.3", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-dynamic-import/-/plugin-syntax-dynamic-import-7.8.3.tgz", + "integrity": "sha512-5gdGbFon+PszYzqs83S3E5mpi7/y/8M9eC90MRTZfduQOYW76ig6SOSPNe41IG5LoP3FGBn2N0RjVDSQiS94kQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.8.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-syntax-import-assertions": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-import-assertions/-/plugin-syntax-import-assertions-7.27.1.tgz", + "integrity": "sha512-UT/Jrhw57xg4ILHLFnzFpPDlMbcdEicaAtjPQpbj9wa8T4r5KVWCimHcL/460g8Ht0DMxDyjsLgiWSkVjnwPFg==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-syntax-import-attributes": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-import-attributes/-/plugin-syntax-import-attributes-7.27.1.tgz", + "integrity": "sha512-oFT0FrKHgF53f4vOsZGi2Hh3I35PfSmVs4IBFLFj4dnafP+hIWDLg3VyKmUHfLoLHlyxY4C7DGtmHuJgn+IGww==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-syntax-jsx": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-jsx/-/plugin-syntax-jsx-7.27.1.tgz", + "integrity": "sha512-y8YTNIeKoyhGd9O0Jiyzyyqk8gdjnumGTQPsz0xOZOQ2RmkVJeZ1vmmfIvFEKqucBG6axJGBZDE/7iI5suUI/w==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-syntax-typescript": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-typescript/-/plugin-syntax-typescript-7.27.1.tgz", + "integrity": "sha512-xfYCBMxveHrRMnAWl1ZlPXOZjzkN82THFvLhQhFXFt81Z5HnN+EtUkZhv/zcKpmT3fzmWZB0ywiBrbC3vogbwQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-syntax-unicode-sets-regex": { + "version": "7.18.6", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-unicode-sets-regex/-/plugin-syntax-unicode-sets-regex-7.18.6.tgz", + "integrity": "sha512-727YkEAPwSIQTv5im8QHz3upqp92JTWhidIC81Tdx4VJYIte/VndKf1qKrfnnhPLiPghStWfvC/iFaMCQu7Nqg==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.18.6", + "@babel/helper-plugin-utils": "^7.18.6" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-transform-arrow-functions": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-arrow-functions/-/plugin-transform-arrow-functions-7.27.1.tgz", + "integrity": "sha512-8Z4TGic6xW70FKThA5HYEKKyBpOOsucTOD1DjU3fZxDg+K3zBJcXMFnt/4yQiZnf5+MiOMSXQ9PaEK/Ilh1DeA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-async-generator-functions": { + "version": "7.28.0", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-async-generator-functions/-/plugin-transform-async-generator-functions-7.28.0.tgz", + "integrity": "sha512-BEOdvX4+M765icNPZeidyADIvQ1m1gmunXufXxvRESy/jNNyfovIqUyE7MVgGBjWktCoJlzvFA1To2O4ymIO3Q==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-remap-async-to-generator": "^7.27.1", + "@babel/traverse": "^7.28.0" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-async-to-generator": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-async-to-generator/-/plugin-transform-async-to-generator-7.27.1.tgz", + "integrity": "sha512-NREkZsZVJS4xmTr8qzE5y8AfIPqsdQfRuUiLRTEzb7Qii8iFWCyDKaUV2c0rCuh4ljDZ98ALHP/PetiBV2nddA==", + "license": "MIT", + "dependencies": { + "@babel/helper-module-imports": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-remap-async-to-generator": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-block-scoped-functions": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoped-functions/-/plugin-transform-block-scoped-functions-7.27.1.tgz", + "integrity": "sha512-cnqkuOtZLapWYZUYM5rVIdv1nXYuFVIltZ6ZJ7nIj585QsjKM5dhL2Fu/lICXZ1OyIAFc7Qy+bvDAtTXqGrlhg==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-block-scoping": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.28.5.tgz", + "integrity": "sha512-45DmULpySVvmq9Pj3X9B+62Xe+DJGov27QravQJU1LLcapR6/10i+gYVAucGGJpHBp5mYxIMK4nDAT/QDLr47g==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-class-properties": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-properties/-/plugin-transform-class-properties-7.27.1.tgz", + "integrity": "sha512-D0VcalChDMtuRvJIu3U/fwWjf8ZMykz5iZsg77Nuj821vCKI3zCyRLwRdWbsuJ/uRwZhZ002QtCqIkwC/ZkvbA==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-class-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-class-static-block": { + "version": "7.28.3", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-static-block/-/plugin-transform-class-static-block-7.28.3.tgz", + "integrity": "sha512-LtPXlBbRoc4Njl/oh1CeD/3jC+atytbnf/UqLoqTDcEYGUPj022+rvfkbDYieUrSj3CaV4yHDByPE+T2HwfsJg==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-class-features-plugin": "^7.28.3", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.12.0" + } + }, + "node_modules/@babel/plugin-transform-classes": { + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-classes/-/plugin-transform-classes-7.28.4.tgz", + "integrity": "sha512-cFOlhIYPBv/iBoc+KS3M6et2XPtbT2HiCRfBXWtfpc9OAyostldxIf9YAYB6ypURBBbx+Qv6nyrLzASfJe+hBA==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.3", + "@babel/helper-compilation-targets": "^7.27.2", + "@babel/helper-globals": "^7.28.0", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-replace-supers": "^7.27.1", + "@babel/traverse": "^7.28.4" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-computed-properties": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-computed-properties/-/plugin-transform-computed-properties-7.27.1.tgz", + "integrity": "sha512-lj9PGWvMTVksbWiDT2tW68zGS/cyo4AkZ/QTp0sQT0mjPopCmrSkzxeXkznjqBxzDI6TclZhOJbBmbBLjuOZUw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/template": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-destructuring": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.28.5.tgz", + "integrity": "sha512-Kl9Bc6D0zTUcFUvkNuQh4eGXPKKNDOJQXVyyM4ZAQPMveniJdxi8XMJwLo+xSoW3MIq81bD33lcUe9kZpl0MCw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/traverse": "^7.28.5" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-dotall-regex": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-dotall-regex/-/plugin-transform-dotall-regex-7.27.1.tgz", + "integrity": "sha512-gEbkDVGRvjj7+T1ivxrfgygpT7GUd4vmODtYpbs0gZATdkX8/iSnOtZSxiZnsgm1YjTgjI6VKBGSJJevkrclzw==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-duplicate-keys": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-duplicate-keys/-/plugin-transform-duplicate-keys-7.27.1.tgz", + "integrity": "sha512-MTyJk98sHvSs+cvZ4nOauwTTG1JeonDjSGvGGUNHreGQns+Mpt6WX/dVzWBHgg+dYZhkC4X+zTDfkTU+Vy9y7Q==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-duplicate-named-capturing-groups-regex": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-duplicate-named-capturing-groups-regex/-/plugin-transform-duplicate-named-capturing-groups-regex-7.27.1.tgz", + "integrity": "sha512-hkGcueTEzuhB30B3eJCbCYeCaaEQOmQR0AdvzpD4LoN0GXMWzzGSuRrxR2xTnCrvNbVwK9N6/jQ92GSLfiZWoQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-transform-dynamic-import": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-dynamic-import/-/plugin-transform-dynamic-import-7.27.1.tgz", + "integrity": "sha512-MHzkWQcEmjzzVW9j2q8LGjwGWpG2mjwaaB0BNQwst3FIjqsg8Ct/mIZlvSPJvfi9y2AC8mi/ktxbFVL9pZ1I4A==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-explicit-resource-management": { + "version": "7.28.0", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-explicit-resource-management/-/plugin-transform-explicit-resource-management-7.28.0.tgz", + "integrity": "sha512-K8nhUcn3f6iB+P3gwCv/no7OdzOZQcKchW6N389V6PD8NUWKZHzndOd9sPDVbMoBsbmjMqlB4L9fm+fEFNVlwQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/plugin-transform-destructuring": "^7.28.0" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-exponentiation-operator": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.28.5.tgz", + "integrity": "sha512-D4WIMaFtwa2NizOp+dnoFjRez/ClKiC2BqqImwKd1X28nqBtZEyCYJ2ozQrrzlxAFrcrjxo39S6khe9RNDlGzw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-export-namespace-from": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-export-namespace-from/-/plugin-transform-export-namespace-from-7.27.1.tgz", + "integrity": "sha512-tQvHWSZ3/jH2xuq/vZDy0jNn+ZdXJeM8gHvX4lnJmsc3+50yPlWdZXIc5ay+umX+2/tJIqHqiEqcJvxlmIvRvQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-for-of": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-for-of/-/plugin-transform-for-of-7.27.1.tgz", + "integrity": "sha512-BfbWFFEJFQzLCQ5N8VocnCtA8J1CLkNTe2Ms2wocj75dd6VpiqS5Z5quTYcUoo4Yq+DN0rtikODccuv7RU81sw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-function-name": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-function-name/-/plugin-transform-function-name-7.27.1.tgz", + "integrity": "sha512-1bQeydJF9Nr1eBCMMbC+hdwmRlsv5XYOMu03YSWFwNs0HsAmtSxxF1fyuYPqemVldVyFmlCU7w8UE14LupUSZQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-compilation-targets": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/traverse": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-json-strings": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-json-strings/-/plugin-transform-json-strings-7.27.1.tgz", + "integrity": "sha512-6WVLVJiTjqcQauBhn1LkICsR2H+zm62I3h9faTDKt1qP4jn2o72tSvqMwtGFKGTpojce0gJs+76eZ2uCHRZh0Q==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-literals": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-literals/-/plugin-transform-literals-7.27.1.tgz", + "integrity": "sha512-0HCFSepIpLTkLcsi86GG3mTUzxV5jpmbv97hTETW3yzrAij8aqlD36toB1D0daVFJM8NK6GvKO0gslVQmm+zZA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-logical-assignment-operators": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-logical-assignment-operators/-/plugin-transform-logical-assignment-operators-7.28.5.tgz", + "integrity": "sha512-axUuqnUTBuXyHGcJEVVh9pORaN6wC5bYfE7FGzPiaWa3syib9m7g+/IT/4VgCOe2Upef43PHzeAvcrVek6QuuA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-member-expression-literals": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-member-expression-literals/-/plugin-transform-member-expression-literals-7.27.1.tgz", + "integrity": "sha512-hqoBX4dcZ1I33jCSWcXrP+1Ku7kdqXf1oeah7ooKOIiAdKQ+uqftgCFNOSzA5AMS2XIHEYeGFg4cKRCdpxzVOQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-modules-amd": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-amd/-/plugin-transform-modules-amd-7.27.1.tgz", + "integrity": "sha512-iCsytMg/N9/oFq6n+gFTvUYDZQOMK5kEdeYxmxt91fcJGycfxVP9CnrxoliM0oumFERba2i8ZtwRUCMhvP1LnA==", + "license": "MIT", + "dependencies": { + "@babel/helper-module-transforms": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-modules-commonjs": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-commonjs/-/plugin-transform-modules-commonjs-7.27.1.tgz", + "integrity": "sha512-OJguuwlTYlN0gBZFRPqwOGNWssZjfIUdS7HMYtN8c1KmwpwHFBwTeFZrg9XZa+DFTitWOW5iTAG7tyCUPsCCyw==", + "license": "MIT", + "dependencies": { + "@babel/helper-module-transforms": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-modules-systemjs": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.28.5.tgz", + "integrity": "sha512-vn5Jma98LCOeBy/KpeQhXcV2WZgaRUtjwQmjoBuLNlOmkg0fB5pdvYVeWRYI69wWKwK2cD1QbMiUQnoujWvrew==", + "license": "MIT", + "dependencies": { + "@babel/helper-module-transforms": "^7.28.3", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-validator-identifier": "^7.28.5", + "@babel/traverse": "^7.28.5" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-modules-umd": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-umd/-/plugin-transform-modules-umd-7.27.1.tgz", + "integrity": "sha512-iQBE/xC5BV1OxJbp6WG7jq9IWiD+xxlZhLrdwpPkTX3ydmXdvoCpyfJN7acaIBZaOqTfr76pgzqBJflNbeRK+w==", + "license": "MIT", + "dependencies": { + "@babel/helper-module-transforms": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-named-capturing-groups-regex": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-named-capturing-groups-regex/-/plugin-transform-named-capturing-groups-regex-7.27.1.tgz", + "integrity": "sha512-SstR5JYy8ddZvD6MhV0tM/j16Qds4mIpJTOd1Yu9J9pJjH93bxHECF7pgtc28XvkzTD6Pxcm/0Z73Hvk7kb3Ng==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-transform-new-target": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-new-target/-/plugin-transform-new-target-7.27.1.tgz", + "integrity": "sha512-f6PiYeqXQ05lYq3TIfIDu/MtliKUbNwkGApPUvyo6+tc7uaR4cPjPe7DFPr15Uyycg2lZU6btZ575CuQoYh7MQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-nullish-coalescing-operator": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-nullish-coalescing-operator/-/plugin-transform-nullish-coalescing-operator-7.27.1.tgz", + "integrity": "sha512-aGZh6xMo6q9vq1JGcw58lZ1Z0+i0xB2x0XaauNIUXd6O1xXc3RwoWEBlsTQrY4KQ9Jf0s5rgD6SiNkaUdJegTA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-numeric-separator": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-numeric-separator/-/plugin-transform-numeric-separator-7.27.1.tgz", + "integrity": "sha512-fdPKAcujuvEChxDBJ5c+0BTaS6revLV7CJL08e4m3de8qJfNIuCc2nc7XJYOjBoTMJeqSmwXJ0ypE14RCjLwaw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-object-rest-spread": { + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-rest-spread/-/plugin-transform-object-rest-spread-7.28.4.tgz", + "integrity": "sha512-373KA2HQzKhQCYiRVIRr+3MjpCObqzDlyrM6u4I201wL8Mp2wHf7uB8GhDwis03k2ti8Zr65Zyyqs1xOxUF/Ew==", + "license": "MIT", + "dependencies": { + "@babel/helper-compilation-targets": "^7.27.2", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/plugin-transform-destructuring": "^7.28.0", + "@babel/plugin-transform-parameters": "^7.27.7", + "@babel/traverse": "^7.28.4" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-object-super": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-super/-/plugin-transform-object-super-7.27.1.tgz", + "integrity": "sha512-SFy8S9plRPbIcxlJ8A6mT/CxFdJx/c04JEctz4jf8YZaVS2px34j7NXRrlGlHkN/M2gnpL37ZpGRGVFLd3l8Ng==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-replace-supers": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-optional-catch-binding": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-catch-binding/-/plugin-transform-optional-catch-binding-7.27.1.tgz", + "integrity": "sha512-txEAEKzYrHEX4xSZN4kJ+OfKXFVSWKB2ZxM9dpcE3wT7smwkNmXo5ORRlVzMVdJbD+Q8ILTgSD7959uj+3Dm3Q==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-optional-chaining": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-chaining/-/plugin-transform-optional-chaining-7.28.5.tgz", + "integrity": "sha512-N6fut9IZlPnjPwgiQkXNhb+cT8wQKFlJNqcZkWlcTqkcqx6/kU4ynGmLFoa4LViBSirn05YAwk+sQBbPfxtYzQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-parameters": { + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-parameters/-/plugin-transform-parameters-7.27.7.tgz", + "integrity": "sha512-qBkYTYCb76RRxUM6CcZA5KRu8K4SM8ajzVeUgVdMVO9NN9uI/GaVmBg/WKJJGnNokV9SY8FxNOVWGXzqzUidBg==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-private-methods": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-private-methods/-/plugin-transform-private-methods-7.27.1.tgz", + "integrity": "sha512-10FVt+X55AjRAYI9BrdISN9/AQWHqldOeZDUoLyif1Kn05a56xVBXb8ZouL8pZ9jem8QpXaOt8TS7RHUIS+GPA==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-class-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-private-property-in-object": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-private-property-in-object/-/plugin-transform-private-property-in-object-7.27.1.tgz", + "integrity": "sha512-5J+IhqTi1XPa0DXF83jYOaARrX+41gOewWbkPyjMNRDqgOCqdffGh8L3f/Ek5utaEBZExjSAzcyjmV9SSAWObQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.1", + "@babel/helper-create-class-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-property-literals": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-property-literals/-/plugin-transform-property-literals-7.27.1.tgz", + "integrity": "sha512-oThy3BCuCha8kDZ8ZkgOg2exvPYUlprMukKQXI1r1pJ47NCvxfkEy8vK+r/hT9nF0Aa4H1WUPZZjHTFtAhGfmQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-react-constant-elements": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-constant-elements/-/plugin-transform-react-constant-elements-7.27.1.tgz", + "integrity": "sha512-edoidOjl/ZxvYo4lSBOQGDSyToYVkTAwyVoa2tkuYTSmjrB1+uAedoL5iROVLXkxH+vRgA7uP4tMg2pUJpZ3Ug==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-react-display-name": { + "version": "7.28.0", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-display-name/-/plugin-transform-react-display-name-7.28.0.tgz", + "integrity": "sha512-D6Eujc2zMxKjfa4Zxl4GHMsmhKKZ9VpcqIchJLvwTxad9zWIYulwYItBovpDOoNLISpcZSXoDJ5gaGbQUDqViA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-react-jsx": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-jsx/-/plugin-transform-react-jsx-7.27.1.tgz", + "integrity": "sha512-2KH4LWGSrJIkVf5tSiBFYuXDAoWRq2MMwgivCf+93dd0GQi8RXLjKA/0EvRnVV5G0hrHczsquXuD01L8s6dmBw==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.1", + "@babel/helper-module-imports": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/plugin-syntax-jsx": "^7.27.1", + "@babel/types": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-react-jsx-development": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-jsx-development/-/plugin-transform-react-jsx-development-7.27.1.tgz", + "integrity": "sha512-ykDdF5yI4f1WrAolLqeF3hmYU12j9ntLQl/AOG1HAS21jxyg1Q0/J/tpREuYLfatGdGmXp/3yS0ZA76kOlVq9Q==", + "license": "MIT", + "dependencies": { + "@babel/plugin-transform-react-jsx": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-react-pure-annotations": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-pure-annotations/-/plugin-transform-react-pure-annotations-7.27.1.tgz", + "integrity": "sha512-JfuinvDOsD9FVMTHpzA/pBLisxpv1aSf+OIV8lgH3MuWrks19R27e6a6DipIg4aX1Zm9Wpb04p8wljfKrVSnPA==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-regenerator": { + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.28.4.tgz", + "integrity": "sha512-+ZEdQlBoRg9m2NnzvEeLgtvBMO4tkFBw5SQIUgLICgTrumLoU7lr+Oghi6km2PFj+dbUt2u1oby2w3BDO9YQnA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-regexp-modifiers": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regexp-modifiers/-/plugin-transform-regexp-modifiers-7.27.1.tgz", + "integrity": "sha512-TtEciroaiODtXvLZv4rmfMhkCv8jx3wgKpL68PuiPh2M4fvz5jhsA7697N1gMvkvr/JTF13DrFYyEbY9U7cVPA==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/plugin-transform-reserved-words": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-reserved-words/-/plugin-transform-reserved-words-7.27.1.tgz", + "integrity": "sha512-V2ABPHIJX4kC7HegLkYoDpfg9PVmuWy/i6vUM5eGK22bx4YVFD3M5F0QQnWQoDs6AGsUWTVOopBiMFQgHaSkVw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-runtime": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-runtime/-/plugin-transform-runtime-7.28.5.tgz", + "integrity": "sha512-20NUVgOrinudkIBzQ2bNxP08YpKprUkRTiRSd2/Z5GOdPImJGkoN4Z7IQe1T5AdyKI1i5L6RBmluqdSzvaq9/w==", + "license": "MIT", + "dependencies": { + "@babel/helper-module-imports": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1", + "babel-plugin-polyfill-corejs2": "^0.4.14", + "babel-plugin-polyfill-corejs3": "^0.13.0", + "babel-plugin-polyfill-regenerator": "^0.6.5", + "semver": "^6.3.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-runtime/node_modules/semver": { + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, + "node_modules/@babel/plugin-transform-shorthand-properties": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-shorthand-properties/-/plugin-transform-shorthand-properties-7.27.1.tgz", + "integrity": "sha512-N/wH1vcn4oYawbJ13Y/FxcQrWk63jhfNa7jef0ih7PHSIHX2LB7GWE1rkPrOnka9kwMxb6hMl19p7lidA+EHmQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-spread": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-spread/-/plugin-transform-spread-7.27.1.tgz", + "integrity": "sha512-kpb3HUqaILBJcRFVhFUs6Trdd4mkrzcGXss+6/mxUd273PfbWqSDHRzMT2234gIg2QYfAjvXLSquP1xECSg09Q==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-sticky-regex": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-sticky-regex/-/plugin-transform-sticky-regex-7.27.1.tgz", + "integrity": "sha512-lhInBO5bi/Kowe2/aLdBAawijx+q1pQzicSgnkB6dUPc1+RC8QmJHKf2OjvU+NZWitguJHEaEmbV6VWEouT58g==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-template-literals": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-template-literals/-/plugin-transform-template-literals-7.27.1.tgz", + "integrity": "sha512-fBJKiV7F2DxZUkg5EtHKXQdbsbURW3DZKQUWphDum0uRP6eHGGa/He9mc0mypL680pb+e/lDIthRohlv8NCHkg==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-typeof-symbol": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typeof-symbol/-/plugin-transform-typeof-symbol-7.27.1.tgz", + "integrity": "sha512-RiSILC+nRJM7FY5srIyc4/fGIwUhyDuuBSdWn4y6yT6gm652DpCHZjIipgn6B7MQ1ITOUnAKWixEUjQRIBIcLw==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-typescript": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typescript/-/plugin-transform-typescript-7.28.5.tgz", + "integrity": "sha512-x2Qa+v/CuEoX7Dr31iAfr0IhInrVOWZU/2vJMJ00FOR/2nM0BcBEclpaf9sWCDc+v5e9dMrhSH8/atq/kX7+bA==", + "license": "MIT", + "dependencies": { + "@babel/helper-annotate-as-pure": "^7.27.3", + "@babel/helper-create-class-features-plugin": "^7.28.5", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-skip-transparent-expression-wrappers": "^7.27.1", + "@babel/plugin-syntax-typescript": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-unicode-escapes": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-escapes/-/plugin-transform-unicode-escapes-7.27.1.tgz", + "integrity": "sha512-Ysg4v6AmF26k9vpfFuTZg8HRfVWzsh1kVfowA23y9j/Gu6dOuahdUVhkLqpObp3JIv27MLSii6noRnuKN8H0Mg==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-unicode-property-regex": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-property-regex/-/plugin-transform-unicode-property-regex-7.27.1.tgz", + "integrity": "sha512-uW20S39PnaTImxp39O5qFlHLS9LJEmANjMG7SxIhap8rCHqu0Ik+tLEPX5DKmHn6CsWQ7j3lix2tFOa5YtL12Q==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-unicode-regex": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-regex/-/plugin-transform-unicode-regex-7.27.1.tgz", + "integrity": "sha512-xvINq24TRojDuyt6JGtHmkVkrfVV3FPT16uytxImLeBZqW3/H52yN+kM1MGuyPkIQxrzKwPHs5U/MP3qKyzkGw==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/plugin-transform-unicode-sets-regex": { + "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-sets-regex/-/plugin-transform-unicode-sets-regex-7.27.1.tgz", + "integrity": "sha512-EtkOujbc4cgvb0mlpQefi4NTPBzhSIevblFevACNLUspmrALgmEBdL/XfnyyITfd8fKBZrZys92zOWcik7j9Tw==", + "license": "MIT", + "dependencies": { + "@babel/helper-create-regexp-features-plugin": "^7.27.1", + "@babel/helper-plugin-utils": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0" + } + }, + "node_modules/@babel/preset-env": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/preset-env/-/preset-env-7.28.5.tgz", + "integrity": "sha512-S36mOoi1Sb6Fz98fBfE+UZSpYw5mJm0NUHtIKrOuNcqeFauy1J6dIvXm2KRVKobOSaGq4t/hBXdN4HGU3wL9Wg==", + "license": "MIT", + "dependencies": { + "@babel/compat-data": "^7.28.5", + "@babel/helper-compilation-targets": "^7.27.2", + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-validator-option": "^7.27.1", + "@babel/plugin-bugfix-firefox-class-in-computed-class-key": "^7.28.5", + "@babel/plugin-bugfix-safari-class-field-initializer-scope": "^7.27.1", + "@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": "^7.27.1", + "@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining": "^7.27.1", + "@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly": "^7.28.3", + "@babel/plugin-proposal-private-property-in-object": "7.21.0-placeholder-for-preset-env.2", + "@babel/plugin-syntax-import-assertions": "^7.27.1", + "@babel/plugin-syntax-import-attributes": "^7.27.1", + "@babel/plugin-syntax-unicode-sets-regex": "^7.18.6", + "@babel/plugin-transform-arrow-functions": "^7.27.1", + "@babel/plugin-transform-async-generator-functions": "^7.28.0", + "@babel/plugin-transform-async-to-generator": "^7.27.1", + "@babel/plugin-transform-block-scoped-functions": "^7.27.1", + "@babel/plugin-transform-block-scoping": "^7.28.5", + "@babel/plugin-transform-class-properties": "^7.27.1", + "@babel/plugin-transform-class-static-block": "^7.28.3", + "@babel/plugin-transform-classes": "^7.28.4", + "@babel/plugin-transform-computed-properties": "^7.27.1", + "@babel/plugin-transform-destructuring": "^7.28.5", + "@babel/plugin-transform-dotall-regex": "^7.27.1", + "@babel/plugin-transform-duplicate-keys": "^7.27.1", + "@babel/plugin-transform-duplicate-named-capturing-groups-regex": "^7.27.1", + "@babel/plugin-transform-dynamic-import": "^7.27.1", + "@babel/plugin-transform-explicit-resource-management": "^7.28.0", + "@babel/plugin-transform-exponentiation-operator": "^7.28.5", + "@babel/plugin-transform-export-namespace-from": "^7.27.1", + "@babel/plugin-transform-for-of": "^7.27.1", + "@babel/plugin-transform-function-name": "^7.27.1", + "@babel/plugin-transform-json-strings": "^7.27.1", + "@babel/plugin-transform-literals": "^7.27.1", + "@babel/plugin-transform-logical-assignment-operators": "^7.28.5", + "@babel/plugin-transform-member-expression-literals": "^7.27.1", + "@babel/plugin-transform-modules-amd": "^7.27.1", + "@babel/plugin-transform-modules-commonjs": "^7.27.1", + "@babel/plugin-transform-modules-systemjs": "^7.28.5", + "@babel/plugin-transform-modules-umd": "^7.27.1", + "@babel/plugin-transform-named-capturing-groups-regex": "^7.27.1", + "@babel/plugin-transform-new-target": "^7.27.1", + "@babel/plugin-transform-nullish-coalescing-operator": "^7.27.1", + "@babel/plugin-transform-numeric-separator": "^7.27.1", + "@babel/plugin-transform-object-rest-spread": "^7.28.4", + "@babel/plugin-transform-object-super": "^7.27.1", + "@babel/plugin-transform-optional-catch-binding": "^7.27.1", + "@babel/plugin-transform-optional-chaining": "^7.28.5", + "@babel/plugin-transform-parameters": "^7.27.7", + "@babel/plugin-transform-private-methods": "^7.27.1", + "@babel/plugin-transform-private-property-in-object": "^7.27.1", + "@babel/plugin-transform-property-literals": "^7.27.1", + "@babel/plugin-transform-regenerator": "^7.28.4", + "@babel/plugin-transform-regexp-modifiers": "^7.27.1", + "@babel/plugin-transform-reserved-words": "^7.27.1", + "@babel/plugin-transform-shorthand-properties": "^7.27.1", + "@babel/plugin-transform-spread": "^7.27.1", + "@babel/plugin-transform-sticky-regex": "^7.27.1", + "@babel/plugin-transform-template-literals": "^7.27.1", + "@babel/plugin-transform-typeof-symbol": "^7.27.1", + "@babel/plugin-transform-unicode-escapes": "^7.27.1", + "@babel/plugin-transform-unicode-property-regex": "^7.27.1", + "@babel/plugin-transform-unicode-regex": "^7.27.1", + "@babel/plugin-transform-unicode-sets-regex": "^7.27.1", + "@babel/preset-modules": "0.1.6-no-external-plugins", + "babel-plugin-polyfill-corejs2": "^0.4.14", + "babel-plugin-polyfill-corejs3": "^0.13.0", + "babel-plugin-polyfill-regenerator": "^0.6.5", + "core-js-compat": "^3.43.0", + "semver": "^6.3.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/preset-env/node_modules/semver": { + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, + "node_modules/@babel/preset-modules": { + "version": "0.1.6-no-external-plugins", + "resolved": "https://registry.npmjs.org/@babel/preset-modules/-/preset-modules-0.1.6-no-external-plugins.tgz", + "integrity": "sha512-HrcgcIESLm9aIR842yhJ5RWan/gebQUJ6E/E5+rf0y9o6oj7w0Br+sWuL6kEQ/o/AdfvR1Je9jG18/gnpwjEyA==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.0.0", + "@babel/types": "^7.4.4", + "esutils": "^2.0.2" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0 || ^8.0.0-0 <8.0.0" + } + }, + "node_modules/@babel/preset-react": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/preset-react/-/preset-react-7.28.5.tgz", + "integrity": "sha512-Z3J8vhRq7CeLjdC58jLv4lnZ5RKFUJWqH5emvxmv9Hv3BD1T9R/Im713R4MTKwvFaV74ejZ3sM01LyEKk4ugNQ==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-validator-option": "^7.27.1", + "@babel/plugin-transform-react-display-name": "^7.28.0", + "@babel/plugin-transform-react-jsx": "^7.27.1", + "@babel/plugin-transform-react-jsx-development": "^7.27.1", + "@babel/plugin-transform-react-pure-annotations": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/preset-typescript": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/preset-typescript/-/preset-typescript-7.28.5.tgz", + "integrity": "sha512-+bQy5WOI2V6LJZpPVxY+yp66XdZ2yifu0Mc1aP5CQKgjn4QM5IN2i5fAZ4xKop47pr8rpVhiAeu+nDQa12C8+g==", + "license": "MIT", + "dependencies": { + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/helper-validator-option": "^7.27.1", + "@babel/plugin-syntax-jsx": "^7.27.1", + "@babel/plugin-transform-modules-commonjs": "^7.27.1", + "@babel/plugin-transform-typescript": "^7.28.5" + }, + "engines": { + "node": ">=6.9.0" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@babel/runtime": { + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/runtime/-/runtime-7.28.4.tgz", + "integrity": "sha512-Q/N6JNWvIvPnLDvjlE1OUBLPQHH6l3CltCEsHIujp45zQUSSh8K+gHnaEX45yAT1nyngnINhvWtzN+Nb9D8RAQ==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/runtime-corejs3": { + "version": "7.28.4", + "resolved": "https://registry.npmjs.org/@babel/runtime-corejs3/-/runtime-corejs3-7.28.4.tgz", + "integrity": "sha512-h7iEYiW4HebClDEhtvFObtPmIvrd1SSfpI9EhOeKk4CtIK/ngBWFpuhCzhdmRKtg71ylcue+9I6dv54XYO1epQ==", + "license": "MIT", + "dependencies": { + "core-js-pure": "^3.43.0" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/template": { + "version": "7.27.2", + "resolved": "https://registry.npmjs.org/@babel/template/-/template-7.27.2.tgz", + "integrity": "sha512-LPDZ85aEJyYSd18/DkjNh4/y1ntkE5KwUHWTiqgRxruuZL2F1yuHligVHLvcHY2vMHXttKFpJn6LwfI7cw7ODw==", + "license": "MIT", + "dependencies": { + "@babel/code-frame": "^7.27.1", + "@babel/parser": "^7.27.2", + "@babel/types": "^7.27.1" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/traverse": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/traverse/-/traverse-7.28.5.tgz", + "integrity": "sha512-TCCj4t55U90khlYkVV/0TfkJkAkUg3jZFA3Neb7unZT8CPok7iiRfaX0F+WnqWqt7OxhOn0uBKXCw4lbL8W0aQ==", + "license": "MIT", + "dependencies": { + "@babel/code-frame": "^7.27.1", + "@babel/generator": "^7.28.5", + "@babel/helper-globals": "^7.28.0", + "@babel/parser": "^7.28.5", + "@babel/template": "^7.27.2", + "@babel/types": "^7.28.5", + "debug": "^4.3.1" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@babel/types": { + "version": "7.28.5", + "resolved": "https://registry.npmjs.org/@babel/types/-/types-7.28.5.tgz", + "integrity": "sha512-qQ5m48eI/MFLQ5PxQj4PFaprjyCTLI37ElWMmNs0K8Lk3dVeOdNpB3ks8jc7yM5CDmVC73eMVk/trk3fgmrUpA==", + "license": "MIT", + "dependencies": { + "@babel/helper-string-parser": "^7.27.1", + "@babel/helper-validator-identifier": "^7.28.5" + }, + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/@colors/colors": { + "version": "1.5.0", + "resolved": "https://registry.npmjs.org/@colors/colors/-/colors-1.5.0.tgz", + "integrity": "sha512-ooWCrlZP11i8GImSjTHYHLkvFDP48nS4+204nGb1RiX/WXYHmJA2III9/e2DWVabCESdW7hBAEzHRqUn9OUVvQ==", + "license": "MIT", + "optional": true, + "engines": { + "node": ">=0.1.90" + } + }, + "node_modules/@csstools/cascade-layer-name-parser": { + "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@csstools/cascade-layer-name-parser/-/cascade-layer-name-parser-2.0.5.tgz", + "integrity": "sha512-p1ko5eHgV+MgXFVa4STPKpvPxr6ReS8oS2jzTukjR74i5zJNyWO1ZM1m8YKBXnzDKWfBN1ztLYlHxbVemDD88A==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + } + }, + "node_modules/@csstools/color-helpers": { + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/@csstools/color-helpers/-/color-helpers-5.1.0.tgz", + "integrity": "sha512-S11EXWJyy0Mz5SYvRmY8nJYTFFd1LCNV+7cXyAgQtOOuzb4EsgfqDufL+9esx72/eLhsRdGZwaldu/h+E4t4BA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + } + }, + "node_modules/@csstools/css-calc": { + "version": "2.1.4", + "resolved": "https://registry.npmjs.org/@csstools/css-calc/-/css-calc-2.1.4.tgz", + "integrity": "sha512-3N8oaj+0juUw/1H3YwmDDJXCgTB1gKU6Hc/bB502u9zR0q2vd786XJH9QfrKIEgFlZmhZiq6epXl4rHqhzsIgQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + } + }, + "node_modules/@csstools/css-color-parser": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/@csstools/css-color-parser/-/css-color-parser-3.1.0.tgz", + "integrity": "sha512-nbtKwh3a6xNVIp/VRuXV64yTKnb1IjTAEEh3irzS+HkKjAOYLTGNb9pmVNntZ8iVBHcWDA2Dof0QtPgFI1BaTA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "@csstools/color-helpers": "^5.1.0", + "@csstools/css-calc": "^2.1.4" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + } + }, + "node_modules/@csstools/css-parser-algorithms": { + "version": "3.0.5", + "resolved": "https://registry.npmjs.org/@csstools/css-parser-algorithms/-/css-parser-algorithms-3.0.5.tgz", + "integrity": "sha512-DaDeUkXZKjdGhgYaHNJTV9pV7Y9B3b644jCLs9Upc3VeNGg6LWARAT6O+Q+/COo+2gg/bM5rhpMAtf70WqfBdQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "@csstools/css-tokenizer": "^3.0.4" + } + }, + "node_modules/@csstools/css-tokenizer": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@csstools/css-tokenizer/-/css-tokenizer-3.0.4.tgz", + "integrity": "sha512-Vd/9EVDiu6PPJt9yAh6roZP6El1xHrdvIVGjyBsHR0RYwNHgL7FJPyIIW4fANJNG6FtyZfvlRPpFI4ZM/lubvw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "engines": { + "node": ">=18" + } + }, + "node_modules/@csstools/media-query-list-parser": { + "version": "4.0.3", + "resolved": "https://registry.npmjs.org/@csstools/media-query-list-parser/-/media-query-list-parser-4.0.3.tgz", + "integrity": "sha512-HAYH7d3TLRHDOUQK4mZKf9k9Ph/m8Akstg66ywKR4SFAigjs3yBiUeZtFxywiTm5moZMAp/5W/ZuFnNXXYLuuQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + } + }, + "node_modules/@csstools/postcss-alpha-function": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-alpha-function/-/postcss-alpha-function-1.0.1.tgz", + "integrity": "sha512-isfLLwksH3yHkFXfCI2Gcaqg7wGGHZZwunoJzEZk0yKYIokgre6hYVFibKL3SYAoR1kBXova8LB+JoO5vZzi9w==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-cascade-layers": { + "version": "5.0.2", + "resolved": "https://registry.npmjs.org/@csstools/postcss-cascade-layers/-/postcss-cascade-layers-5.0.2.tgz", + "integrity": "sha512-nWBE08nhO8uWl6kSAeCx4im7QfVko3zLrtgWZY4/bP87zrSPpSyN/3W3TDqz1jJuH+kbKOHXg5rJnK+ZVYcFFg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/selector-specificity": "^5.0.0", + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-cascade-layers/node_modules/@csstools/selector-specificity": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss-selector-parser": "^7.0.0" + } + }, + "node_modules/@csstools/postcss-cascade-layers/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/@csstools/postcss-color-function": { + "version": "4.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-function/-/postcss-color-function-4.0.12.tgz", + "integrity": "sha512-yx3cljQKRaSBc2hfh8rMZFZzChaFgwmO2JfFgFr1vMcF3C/uyy5I4RFIBOIWGq1D+XbKCG789CGkG6zzkLpagA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-color-function-display-p3-linear": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-function-display-p3-linear/-/postcss-color-function-display-p3-linear-1.0.1.tgz", + "integrity": "sha512-E5qusdzhlmO1TztYzDIi8XPdPoYOjoTY6HBYBCYSj+Gn4gQRBlvjgPQXzfzuPQqt8EhkC/SzPKObg4Mbn8/xMg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-color-mix-function": { + "version": "3.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-function/-/postcss-color-mix-function-3.0.12.tgz", + "integrity": "sha512-4STERZfCP5Jcs13P1U5pTvI9SkgLgfMUMhdXW8IlJWkzOOOqhZIjcNhWtNJZes2nkBDsIKJ0CJtFtuaZ00moag==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-color-mix-variadic-function-arguments": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-variadic-function-arguments/-/postcss-color-mix-variadic-function-arguments-1.0.2.tgz", + "integrity": "sha512-rM67Gp9lRAkTo+X31DUqMEq+iK+EFqsidfecmhrteErxJZb6tUoJBVQca1Vn1GpDql1s1rD1pKcuYzMsg7Z1KQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-content-alt-text": { + "version": "2.0.8", + "resolved": "https://registry.npmjs.org/@csstools/postcss-content-alt-text/-/postcss-content-alt-text-2.0.8.tgz", + "integrity": "sha512-9SfEW9QCxEpTlNMnpSqFaHyzsiRpZ5J5+KqCu1u5/eEJAWsMhzT40qf0FIbeeglEvrGRMdDzAxMIz3wqoGSb+Q==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-contrast-color-function": { + "version": "2.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-contrast-color-function/-/postcss-contrast-color-function-2.0.12.tgz", + "integrity": "sha512-YbwWckjK3qwKjeYz/CijgcS7WDUCtKTd8ShLztm3/i5dhh4NaqzsbYnhm4bjrpFpnLZ31jVcbK8YL77z3GBPzA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-exponential-functions": { + "version": "2.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-exponential-functions/-/postcss-exponential-functions-2.0.9.tgz", + "integrity": "sha512-abg2W/PI3HXwS/CZshSa79kNWNZHdJPMBXeZNyPQFbbj8sKO3jXxOt/wF7juJVjyDTc6JrvaUZYFcSBZBhaxjw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-calc": "^2.1.4", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-font-format-keywords": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-font-format-keywords/-/postcss-font-format-keywords-4.0.0.tgz", + "integrity": "sha512-usBzw9aCRDvchpok6C+4TXC57btc4bJtmKQWOHQxOVKen1ZfVqBUuCZ/wuqdX5GHsD0NRSr9XTP+5ID1ZZQBXw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-gamut-mapping": { + "version": "2.0.11", + "resolved": "https://registry.npmjs.org/@csstools/postcss-gamut-mapping/-/postcss-gamut-mapping-2.0.11.tgz", + "integrity": "sha512-fCpCUgZNE2piVJKC76zFsgVW1apF6dpYsqGyH8SIeCcM4pTEsRTWTLCaJIMKFEundsCKwY1rwfhtrio04RJ4Dw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-gradients-interpolation-method": { + "version": "5.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-gradients-interpolation-method/-/postcss-gradients-interpolation-method-5.0.12.tgz", + "integrity": "sha512-jugzjwkUY0wtNrZlFeyXzimUL3hN4xMvoPnIXxoZqxDvjZRiSh+itgHcVUWzJ2VwD/VAMEgCLvtaJHX+4Vj3Ow==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-hwb-function": { + "version": "4.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-hwb-function/-/postcss-hwb-function-4.0.12.tgz", + "integrity": "sha512-mL/+88Z53KrE4JdePYFJAQWFrcADEqsLprExCM04GDNgHIztwFzj0Mbhd/yxMBngq0NIlz58VVxjt5abNs1VhA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-ic-unit": { + "version": "4.0.4", + "resolved": "https://registry.npmjs.org/@csstools/postcss-ic-unit/-/postcss-ic-unit-4.0.4.tgz", + "integrity": "sha512-yQ4VmossuOAql65sCPppVO1yfb7hDscf4GseF0VCA/DTDaBc0Wtf8MTqVPfjGYlT5+2buokG0Gp7y0atYZpwjg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-initial": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-initial/-/postcss-initial-2.0.1.tgz", + "integrity": "sha512-L1wLVMSAZ4wovznquK0xmC7QSctzO4D0Is590bxpGqhqjboLXYA16dWZpfwImkdOgACdQ9PqXsuRroW6qPlEsg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-is-pseudo-class": { + "version": "5.0.3", + "resolved": "https://registry.npmjs.org/@csstools/postcss-is-pseudo-class/-/postcss-is-pseudo-class-5.0.3.tgz", + "integrity": "sha512-jS/TY4SpG4gszAtIg7Qnf3AS2pjcUM5SzxpApOrlndMeGhIbaTzWBzzP/IApXoNWEW7OhcjkRT48jnAUIFXhAQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/selector-specificity": "^5.0.0", + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-is-pseudo-class/node_modules/@csstools/selector-specificity": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss-selector-parser": "^7.0.0" + } + }, + "node_modules/@csstools/postcss-is-pseudo-class/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/@csstools/postcss-light-dark-function": { + "version": "2.0.11", + "resolved": "https://registry.npmjs.org/@csstools/postcss-light-dark-function/-/postcss-light-dark-function-2.0.11.tgz", + "integrity": "sha512-fNJcKXJdPM3Lyrbmgw2OBbaioU7yuKZtiXClf4sGdQttitijYlZMD5K7HrC/eF83VRWRrYq6OZ0Lx92leV2LFA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-logical-float-and-clear": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-float-and-clear/-/postcss-logical-float-and-clear-3.0.0.tgz", + "integrity": "sha512-SEmaHMszwakI2rqKRJgE+8rpotFfne1ZS6bZqBoQIicFyV+xT1UF42eORPxJkVJVrH9C0ctUgwMSn3BLOIZldQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-logical-overflow": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-overflow/-/postcss-logical-overflow-2.0.0.tgz", + "integrity": "sha512-spzR1MInxPuXKEX2csMamshR4LRaSZ3UXVaRGjeQxl70ySxOhMpP2252RAFsg8QyyBXBzuVOOdx1+bVO5bPIzA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-logical-overscroll-behavior": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-overscroll-behavior/-/postcss-logical-overscroll-behavior-2.0.0.tgz", + "integrity": "sha512-e/webMjoGOSYfqLunyzByZj5KKe5oyVg/YSbie99VEaSDE2kimFm0q1f6t/6Jo+VVCQ/jbe2Xy+uX+C4xzWs4w==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-logical-resize": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-resize/-/postcss-logical-resize-3.0.0.tgz", + "integrity": "sha512-DFbHQOFW/+I+MY4Ycd/QN6Dg4Hcbb50elIJCfnwkRTCX05G11SwViI5BbBlg9iHRl4ytB7pmY5ieAFk3ws7yyg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-logical-viewport-units": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-viewport-units/-/postcss-logical-viewport-units-3.0.4.tgz", + "integrity": "sha512-q+eHV1haXA4w9xBwZLKjVKAWn3W2CMqmpNpZUk5kRprvSiBEGMgrNH3/sJZ8UA3JgyHaOt3jwT9uFa4wLX4EqQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-media-minmax": { + "version": "2.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-media-minmax/-/postcss-media-minmax-2.0.9.tgz", + "integrity": "sha512-af9Qw3uS3JhYLnCbqtZ9crTvvkR+0Se+bBqSr7ykAnl9yKhk6895z9rf+2F4dClIDJWxgn0iZZ1PSdkhrbs2ig==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "@csstools/css-calc": "^2.1.4", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/media-query-list-parser": "^4.0.3" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-media-queries-aspect-ratio-number-values": { + "version": "3.0.5", + "resolved": "https://registry.npmjs.org/@csstools/postcss-media-queries-aspect-ratio-number-values/-/postcss-media-queries-aspect-ratio-number-values-3.0.5.tgz", + "integrity": "sha512-zhAe31xaaXOY2Px8IYfoVTB3wglbJUVigGphFLj6exb7cjZRH9A6adyE22XfFK3P2PzwRk0VDeTJmaxpluyrDg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/media-query-list-parser": "^4.0.3" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-nested-calc": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-nested-calc/-/postcss-nested-calc-4.0.0.tgz", + "integrity": "sha512-jMYDdqrQQxE7k9+KjstC3NbsmC063n1FTPLCgCRS2/qHUbHM0mNy9pIn4QIiQGs9I/Bg98vMqw7mJXBxa0N88A==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-normalize-display-values": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-normalize-display-values/-/postcss-normalize-display-values-4.0.0.tgz", + "integrity": "sha512-HlEoG0IDRoHXzXnkV4in47dzsxdsjdz6+j7MLjaACABX2NfvjFS6XVAnpaDyGesz9gK2SC7MbNwdCHusObKJ9Q==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-oklab-function": { + "version": "4.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-oklab-function/-/postcss-oklab-function-4.0.12.tgz", + "integrity": "sha512-HhlSmnE1NKBhXsTnNGjxvhryKtO7tJd1w42DKOGFD6jSHtYOrsJTQDKPMwvOfrzUAk8t7GcpIfRyM7ssqHpFjg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-progressive-custom-properties": { + "version": "4.2.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-progressive-custom-properties/-/postcss-progressive-custom-properties-4.2.1.tgz", + "integrity": "sha512-uPiiXf7IEKtUQXsxu6uWtOlRMXd2QWWy5fhxHDnPdXKCQckPP3E34ZgDoZ62r2iT+UOgWsSbM4NvHE5m3mAEdw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-random-function": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-random-function/-/postcss-random-function-2.0.1.tgz", + "integrity": "sha512-q+FQaNiRBhnoSNo+GzqGOIBKoHQ43lYz0ICrV+UudfWnEF6ksS6DsBIJSISKQT2Bvu3g4k6r7t0zYrk5pDlo8w==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-calc": "^2.1.4", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-relative-color-syntax": { + "version": "3.0.12", + "resolved": "https://registry.npmjs.org/@csstools/postcss-relative-color-syntax/-/postcss-relative-color-syntax-3.0.12.tgz", + "integrity": "sha512-0RLIeONxu/mtxRtf3o41Lq2ghLimw0w9ByLWnnEVuy89exmEEq8bynveBxNW3nyHqLAFEeNtVEmC1QK9MZ8Huw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-scope-pseudo-class": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-scope-pseudo-class/-/postcss-scope-pseudo-class-4.0.1.tgz", + "integrity": "sha512-IMi9FwtH6LMNuLea1bjVMQAsUhFxJnyLSgOp/cpv5hrzWmrUYU5fm0EguNDIIOHUqzXode8F/1qkC/tEo/qN8Q==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-scope-pseudo-class/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/@csstools/postcss-sign-functions": { + "version": "1.1.4", + "resolved": "https://registry.npmjs.org/@csstools/postcss-sign-functions/-/postcss-sign-functions-1.1.4.tgz", + "integrity": "sha512-P97h1XqRPcfcJndFdG95Gv/6ZzxUBBISem0IDqPZ7WMvc/wlO+yU0c5D/OCpZ5TJoTt63Ok3knGk64N+o6L2Pg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-calc": "^2.1.4", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-stepped-value-functions": { + "version": "4.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-stepped-value-functions/-/postcss-stepped-value-functions-4.0.9.tgz", + "integrity": "sha512-h9btycWrsex4dNLeQfyU3y3w40LMQooJWFMm/SK9lrKguHDcFl4VMkncKKoXi2z5rM9YGWbUQABI8BT2UydIcA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-calc": "^2.1.4", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-text-decoration-shorthand": { + "version": "4.0.3", + "resolved": "https://registry.npmjs.org/@csstools/postcss-text-decoration-shorthand/-/postcss-text-decoration-shorthand-4.0.3.tgz", + "integrity": "sha512-KSkGgZfx0kQjRIYnpsD7X2Om9BUXX/Kii77VBifQW9Ih929hK0KNjVngHDH0bFB9GmfWcR9vJYJJRvw/NQjkrA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/color-helpers": "^5.1.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-trigonometric-functions": { + "version": "4.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-trigonometric-functions/-/postcss-trigonometric-functions-4.0.9.tgz", + "integrity": "sha512-Hnh5zJUdpNrJqK9v1/E3BbrQhaDTj5YiX7P61TOvUhoDHnUmsNNxcDAgkQ32RrcWx9GVUvfUNPcUkn8R3vIX6A==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-calc": "^2.1.4", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/postcss-unset-value": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-unset-value/-/postcss-unset-value-4.0.0.tgz", + "integrity": "sha512-cBz3tOCI5Fw6NIFEwU3RiwK6mn3nKegjpJuzCndoGq3BZPkUjnsq7uQmIeMNeMbMk7YD2MfKcgCpZwX5jyXqCA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@csstools/utilities": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@csstools/utilities/-/utilities-2.0.0.tgz", + "integrity": "sha512-5VdOr0Z71u+Yp3ozOx8T11N703wIFGVRgOWbOZMKgglPJsWA54MRIoMNVMa7shUToIhx5J8vX4sOZgD2XiihiQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/@discoveryjs/json-ext": { + "version": "0.5.7", + "resolved": "https://registry.npmjs.org/@discoveryjs/json-ext/-/json-ext-0.5.7.tgz", + "integrity": "sha512-dBVuXR082gk3jsFp7Rd/JI4kytwGHecnCoTtXFb7DB6CNHp4rg5k1bhg0nWdLGLnOV71lmDzGQaLMy8iPLY0pw==", + "license": "MIT", + "engines": { + "node": ">=10.0.0" + } + }, + "node_modules/@docsearch/css": { + "version": "4.2.0", + "resolved": "https://registry.npmjs.org/@docsearch/css/-/css-4.2.0.tgz", + "integrity": "sha512-65KU9Fw5fGsPPPlgIghonMcndyx1bszzrDQYLfierN+Ha29yotMHzVS94bPkZS6On9LS8dE4qmW4P/fGjtCf/g==", + "license": "MIT" + }, + "node_modules/@docsearch/react": { + "version": "4.2.0", + "resolved": "https://registry.npmjs.org/@docsearch/react/-/react-4.2.0.tgz", + "integrity": "sha512-zSN/KblmtBcerf7Z87yuKIHZQmxuXvYc6/m0+qnjyNu+Ir67AVOagTa1zBqcxkVUVkmBqUExdcyrdo9hbGbqTw==", + "license": "MIT", + "dependencies": { + "@ai-sdk/react": "^2.0.30", + "@algolia/autocomplete-core": "1.19.2", + "@docsearch/css": "4.2.0", + "ai": "^5.0.30", + "algoliasearch": "^5.28.0", + "marked": "^16.3.0", + "zod": "^4.1.8" + }, + "peerDependencies": { + "@types/react": ">= 16.8.0 < 20.0.0", + "react": ">= 16.8.0 < 20.0.0", + "react-dom": ">= 16.8.0 < 20.0.0", + "search-insights": ">= 1 < 3" + }, + "peerDependenciesMeta": { + "@types/react": { + "optional": true + }, + "react": { + "optional": true + }, + "react-dom": { + "optional": true + }, + "search-insights": { + "optional": true + } + } + }, + "node_modules/@docusaurus/babel": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/babel/-/babel-3.9.2.tgz", + "integrity": "sha512-GEANdi/SgER+L7Japs25YiGil/AUDnFFHaCGPBbundxoWtCkA2lmy7/tFmgED4y1htAy6Oi4wkJEQdGssnw9MA==", + "license": "MIT", + "dependencies": { + "@babel/core": "^7.25.9", + "@babel/generator": "^7.25.9", + "@babel/plugin-syntax-dynamic-import": "^7.8.3", + "@babel/plugin-transform-runtime": "^7.25.9", + "@babel/preset-env": "^7.25.9", + "@babel/preset-react": "^7.25.9", + "@babel/preset-typescript": "^7.25.9", + "@babel/runtime": "^7.25.9", + "@babel/runtime-corejs3": "^7.25.9", + "@babel/traverse": "^7.25.9", + "@docusaurus/logger": "3.9.2", + "@docusaurus/utils": "3.9.2", + "babel-plugin-dynamic-import-node": "^2.3.3", + "fs-extra": "^11.1.1", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@docusaurus/bundler": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/bundler/-/bundler-3.9.2.tgz", + "integrity": "sha512-ZOVi6GYgTcsZcUzjblpzk3wH1Fya2VNpd5jtHoCCFcJlMQ1EYXZetfAnRHLcyiFeBABaI1ltTYbOBtH/gahGVA==", + "license": "MIT", + "dependencies": { + "@babel/core": "^7.25.9", + "@docusaurus/babel": "3.9.2", + "@docusaurus/cssnano-preset": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "babel-loader": "^9.2.1", + "clean-css": "^5.3.3", + "copy-webpack-plugin": "^11.0.0", + "css-loader": "^6.11.0", + "css-minimizer-webpack-plugin": "^5.0.1", + "cssnano": "^6.1.2", + "file-loader": "^6.2.0", + "html-minifier-terser": "^7.2.0", + "mini-css-extract-plugin": "^2.9.2", + "null-loader": "^4.0.1", + "postcss": "^8.5.4", + "postcss-loader": "^7.3.4", + "postcss-preset-env": "^10.2.1", + "terser-webpack-plugin": "^5.3.9", + "tslib": "^2.6.0", + "url-loader": "^4.1.1", + "webpack": "^5.95.0", + "webpackbar": "^6.0.1" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "@docusaurus/faster": "*" + }, + "peerDependenciesMeta": { + "@docusaurus/faster": { + "optional": true + } + } + }, + "node_modules/@docusaurus/core": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/core/-/core-3.9.2.tgz", + "integrity": "sha512-HbjwKeC+pHUFBfLMNzuSjqFE/58+rLVKmOU3lxQrpsxLBOGosYco/Q0GduBb0/jEMRiyEqjNT/01rRdOMWq5pw==", + "license": "MIT", + "dependencies": { + "@docusaurus/babel": "3.9.2", + "@docusaurus/bundler": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "boxen": "^6.2.1", + "chalk": "^4.1.2", + "chokidar": "^3.5.3", + "cli-table3": "^0.6.3", + "combine-promises": "^1.1.0", + "commander": "^5.1.0", + "core-js": "^3.31.1", + "detect-port": "^1.5.1", + "escape-html": "^1.0.3", + "eta": "^2.2.0", + "eval": "^0.1.8", + "execa": "5.1.1", + "fs-extra": "^11.1.1", + "html-tags": "^3.3.1", + "html-webpack-plugin": "^5.6.0", + "leven": "^3.1.0", + "lodash": "^4.17.21", + "open": "^8.4.0", + "p-map": "^4.0.0", + "prompts": "^2.4.2", + "react-helmet-async": "npm:@slorber/react-helmet-async@1.3.0", + "react-loadable": "npm:@docusaurus/react-loadable@6.0.0", + "react-loadable-ssr-addon-v5-slorber": "^1.0.1", + "react-router": "^5.3.4", + "react-router-config": "^5.1.1", + "react-router-dom": "^5.3.4", + "semver": "^7.5.4", + "serve-handler": "^6.1.6", + "tinypool": "^1.0.2", + "tslib": "^2.6.0", + "update-notifier": "^6.0.2", + "webpack": "^5.95.0", + "webpack-bundle-analyzer": "^4.10.2", + "webpack-dev-server": "^5.2.2", + "webpack-merge": "^6.0.1" + }, + "bin": { + "docusaurus": "bin/docusaurus.mjs" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "@mdx-js/react": "^3.0.0", + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/cssnano-preset": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/cssnano-preset/-/cssnano-preset-3.9.2.tgz", + "integrity": "sha512-8gBKup94aGttRduABsj7bpPFTX7kbwu+xh3K9NMCF5K4bWBqTFYW+REKHF6iBVDHRJ4grZdIPbvkiHd/XNKRMQ==", + "license": "MIT", + "dependencies": { + "cssnano-preset-advanced": "^6.1.2", + "postcss": "^8.5.4", + "postcss-sort-media-queries": "^5.2.0", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@docusaurus/logger": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/logger/-/logger-3.9.2.tgz", + "integrity": "sha512-/SVCc57ByARzGSU60c50rMyQlBuMIJCjcsJlkphxY6B0GV4UH3tcA1994N8fFfbJ9kX3jIBe/xg3XP5qBtGDbA==", + "license": "MIT", + "dependencies": { + "chalk": "^4.1.2", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@docusaurus/mdx-loader": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/mdx-loader/-/mdx-loader-3.9.2.tgz", + "integrity": "sha512-wiYoGwF9gdd6rev62xDU8AAM8JuLI/hlwOtCzMmYcspEkzecKrP8J8X+KpYnTlACBUUtXNJpSoCwFWJhLRevzQ==", + "license": "MIT", + "dependencies": { + "@docusaurus/logger": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "@mdx-js/mdx": "^3.0.0", + "@slorber/remark-comment": "^1.0.0", + "escape-html": "^1.0.3", + "estree-util-value-to-estree": "^3.0.1", + "file-loader": "^6.2.0", + "fs-extra": "^11.1.1", + "image-size": "^2.0.2", + "mdast-util-mdx": "^3.0.0", + "mdast-util-to-string": "^4.0.0", + "rehype-raw": "^7.0.0", + "remark-directive": "^3.0.0", + "remark-emoji": "^4.0.0", + "remark-frontmatter": "^5.0.0", + "remark-gfm": "^4.0.0", + "stringify-object": "^3.3.0", + "tslib": "^2.6.0", + "unified": "^11.0.3", + "unist-util-visit": "^5.0.0", + "url-loader": "^4.1.1", + "vfile": "^6.0.1", + "webpack": "^5.88.1" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/module-type-aliases": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/module-type-aliases/-/module-type-aliases-3.9.2.tgz", + "integrity": "sha512-8qVe2QA9hVLzvnxP46ysuofJUIc/yYQ82tvA/rBTrnpXtCjNSFLxEZfd5U8cYZuJIVlkPxamsIgwd5tGZXfvew==", + "license": "MIT", + "dependencies": { + "@docusaurus/types": "3.9.2", + "@types/history": "^4.7.11", + "@types/react": "*", + "@types/react-router-config": "*", + "@types/react-router-dom": "*", + "react-helmet-async": "npm:@slorber/react-helmet-async@1.3.0", + "react-loadable": "npm:@docusaurus/react-loadable@6.0.0" + }, + "peerDependencies": { + "react": "*", + "react-dom": "*" + } + }, + "node_modules/@docusaurus/plugin-content-blog": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-blog/-/plugin-content-blog-3.9.2.tgz", + "integrity": "sha512-3I2HXy3L1QcjLJLGAoTvoBnpOwa6DPUa3Q0dMK19UTY9mhPkKQg/DYhAGTiBUKcTR0f08iw7kLPqOhIgdV3eVQ==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "cheerio": "1.0.0-rc.12", + "feed": "^4.2.2", + "fs-extra": "^11.1.1", + "lodash": "^4.17.21", + "schema-dts": "^1.1.2", + "srcset": "^4.0.0", + "tslib": "^2.6.0", + "unist-util-visit": "^5.0.0", + "utility-types": "^3.10.0", + "webpack": "^5.88.1" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "@docusaurus/plugin-content-docs": "*", + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-content-docs": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-docs/-/plugin-content-docs-3.9.2.tgz", + "integrity": "sha512-C5wZsGuKTY8jEYsqdxhhFOe1ZDjH0uIYJ9T/jebHwkyxqnr4wW0jTkB72OMqNjsoQRcb0JN3PcSeTwFlVgzCZg==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "@types/react-router-config": "^5.0.7", + "combine-promises": "^1.1.0", + "fs-extra": "^11.1.1", + "js-yaml": "^4.1.0", + "lodash": "^4.17.21", + "schema-dts": "^1.1.2", + "tslib": "^2.6.0", + "utility-types": "^3.10.0", + "webpack": "^5.88.1" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-content-pages": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-pages/-/plugin-content-pages-3.9.2.tgz", + "integrity": "sha512-s4849w/p4noXUrGpPUF0BPqIAfdAe76BLaRGAGKZ1gTDNiGxGcpsLcwJ9OTi1/V8A+AzvsmI9pkjie2zjIQZKA==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "fs-extra": "^11.1.1", + "tslib": "^2.6.0", + "webpack": "^5.88.1" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-css-cascade-layers": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-css-cascade-layers/-/plugin-css-cascade-layers-3.9.2.tgz", + "integrity": "sha512-w1s3+Ss+eOQbscGM4cfIFBlVg/QKxyYgj26k5AnakuHkKxH6004ZtuLe5awMBotIYF2bbGDoDhpgQ4r/kcj4rQ==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@docusaurus/plugin-debug": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-debug/-/plugin-debug-3.9.2.tgz", + "integrity": "sha512-j7a5hWuAFxyQAkilZwhsQ/b3T7FfHZ+0dub6j/GxKNFJp2h9qk/P1Bp7vrGASnvA9KNQBBL1ZXTe7jlh4VdPdA==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "fs-extra": "^11.1.1", + "react-json-view-lite": "^2.3.0", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-google-analytics": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-analytics/-/plugin-google-analytics-3.9.2.tgz", + "integrity": "sha512-mAwwQJ1Us9jL/lVjXtErXto4p4/iaLlweC54yDUK1a97WfkC6Z2k5/769JsFgwOwOP+n5mUQGACXOEQ0XDuVUw==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-google-gtag": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-gtag/-/plugin-google-gtag-3.9.2.tgz", + "integrity": "sha512-YJ4lDCphabBtw19ooSlc1MnxtYGpjFV9rEdzjLsUnBCeis2djUyCozZaFhCg6NGEwOn7HDDyMh0yzcdRpnuIvA==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "@types/gtag.js": "^0.0.12", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-google-tag-manager": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-tag-manager/-/plugin-google-tag-manager-3.9.2.tgz", + "integrity": "sha512-LJtIrkZN/tuHD8NqDAW1Tnw0ekOwRTfobWPsdO15YxcicBo2ykKF0/D6n0vVBfd3srwr9Z6rzrIWYrMzBGrvNw==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-sitemap": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-sitemap/-/plugin-sitemap-3.9.2.tgz", + "integrity": "sha512-WLh7ymgDXjG8oPoM/T4/zUP7KcSuFYRZAUTl8vR6VzYkfc18GBM4xLhcT+AKOwun6kBivYKUJf+vlqYJkm+RHw==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "fs-extra": "^11.1.1", + "sitemap": "^7.1.1", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/plugin-svgr": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-svgr/-/plugin-svgr-3.9.2.tgz", + "integrity": "sha512-n+1DE+5b3Lnf27TgVU5jM1d4x5tUh2oW5LTsBxJX4PsAPV0JGcmI6p3yLYtEY0LRVEIJh+8RsdQmRE66wSV8mw==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "@svgr/core": "8.1.0", + "@svgr/webpack": "^8.1.0", + "tslib": "^2.6.0", + "webpack": "^5.88.1" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/preset-classic": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/preset-classic/-/preset-classic-3.9.2.tgz", + "integrity": "sha512-IgyYO2Gvaigi21LuDIe+nvmN/dfGXAiMcV/murFqcpjnZc7jxFAxW+9LEjdPt61uZLxG4ByW/oUmX/DDK9t/8w==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/plugin-content-blog": "3.9.2", + "@docusaurus/plugin-content-docs": "3.9.2", + "@docusaurus/plugin-content-pages": "3.9.2", + "@docusaurus/plugin-css-cascade-layers": "3.9.2", + "@docusaurus/plugin-debug": "3.9.2", + "@docusaurus/plugin-google-analytics": "3.9.2", + "@docusaurus/plugin-google-gtag": "3.9.2", + "@docusaurus/plugin-google-tag-manager": "3.9.2", + "@docusaurus/plugin-sitemap": "3.9.2", + "@docusaurus/plugin-svgr": "3.9.2", + "@docusaurus/theme-classic": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/theme-search-algolia": "3.9.2", + "@docusaurus/types": "3.9.2" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/theme-classic": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-classic/-/theme-classic-3.9.2.tgz", + "integrity": "sha512-IGUsArG5hhekXd7RDb11v94ycpJpFdJPkLnt10fFQWOVxAtq5/D7hT6lzc2fhyQKaaCE62qVajOMKL7OiAFAIA==", + "license": "MIT", + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/plugin-content-blog": "3.9.2", + "@docusaurus/plugin-content-docs": "3.9.2", + "@docusaurus/plugin-content-pages": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/theme-translations": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "@mdx-js/react": "^3.0.0", + "clsx": "^2.0.0", + "infima": "0.2.0-alpha.45", + "lodash": "^4.17.21", + "nprogress": "^0.2.0", + "postcss": "^8.5.4", + "prism-react-renderer": "^2.3.0", + "prismjs": "^1.29.0", + "react-router-dom": "^5.3.4", + "rtlcss": "^4.1.0", + "tslib": "^2.6.0", + "utility-types": "^3.10.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/theme-common": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-common/-/theme-common-3.9.2.tgz", + "integrity": "sha512-6c4DAbR6n6nPbnZhY2V3tzpnKnGL+6aOsLvFL26VRqhlczli9eWG0VDUNoCQEPnGwDMhPS42UhSAnz5pThm5Ag==", + "license": "MIT", + "dependencies": { + "@docusaurus/mdx-loader": "3.9.2", + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "@types/history": "^4.7.11", + "@types/react": "*", + "@types/react-router-config": "*", + "clsx": "^2.0.0", + "parse-numeric-range": "^1.3.0", + "prism-react-renderer": "^2.3.0", + "tslib": "^2.6.0", + "utility-types": "^3.10.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "@docusaurus/plugin-content-docs": "*", + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/theme-search-algolia": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-search-algolia/-/theme-search-algolia-3.9.2.tgz", + "integrity": "sha512-GBDSFNwjnh5/LdkxCKQHkgO2pIMX1447BxYUBG2wBiajS21uj64a+gH/qlbQjDLxmGrbrllBrtJkUHxIsiwRnw==", + "license": "MIT", + "dependencies": { + "@docsearch/react": "^3.9.0 || ^4.1.0", + "@docusaurus/core": "3.9.2", + "@docusaurus/logger": "3.9.2", + "@docusaurus/plugin-content-docs": "3.9.2", + "@docusaurus/theme-common": "3.9.2", + "@docusaurus/theme-translations": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-validation": "3.9.2", + "algoliasearch": "^5.37.0", + "algoliasearch-helper": "^3.26.0", + "clsx": "^2.0.0", + "eta": "^2.2.0", + "fs-extra": "^11.1.1", + "lodash": "^4.17.21", + "tslib": "^2.6.0", + "utility-types": "^3.10.0" + }, + "engines": { + "node": ">=20.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/theme-translations": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-translations/-/theme-translations-3.9.2.tgz", + "integrity": "sha512-vIryvpP18ON9T9rjgMRFLr2xJVDpw1rtagEGf8Ccce4CkTrvM/fRB8N2nyWYOW5u3DdjkwKw5fBa+3tbn9P4PA==", + "license": "MIT", + "dependencies": { + "fs-extra": "^11.1.1", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@docusaurus/types": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/types/-/types-3.9.2.tgz", + "integrity": "sha512-Ux1JUNswg+EfUEmajJjyhIohKceitY/yzjRUpu04WXgvVz+fbhVC0p+R0JhvEu4ytw8zIAys2hrdpQPBHRIa8Q==", + "license": "MIT", + "dependencies": { + "@mdx-js/mdx": "^3.0.0", + "@types/history": "^4.7.11", + "@types/mdast": "^4.0.2", + "@types/react": "*", + "commander": "^5.1.0", + "joi": "^17.9.2", + "react-helmet-async": "npm:@slorber/react-helmet-async@1.3.0", + "utility-types": "^3.10.0", + "webpack": "^5.95.0", + "webpack-merge": "^5.9.0" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0", + "react-dom": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/@docusaurus/types/node_modules/webpack-merge": { + "version": "5.10.0", + "resolved": "https://registry.npmjs.org/webpack-merge/-/webpack-merge-5.10.0.tgz", + "integrity": "sha512-+4zXKdx7UnO+1jaN4l2lHVD+mFvnlZQP/6ljaJVb4SZiwIKeUnrT5l0gkT8z+n4hKpC+jpOv6O9R+gLtag7pSA==", + "license": "MIT", + "dependencies": { + "clone-deep": "^4.0.1", + "flat": "^5.0.2", + "wildcard": "^2.0.0" + }, + "engines": { + "node": ">=10.0.0" + } + }, + "node_modules/@docusaurus/utils": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/utils/-/utils-3.9.2.tgz", + "integrity": "sha512-lBSBiRruFurFKXr5Hbsl2thmGweAPmddhF3jb99U4EMDA5L+e5Y1rAkOS07Nvrup7HUMBDrCV45meaxZnt28nQ==", + "license": "MIT", + "dependencies": { + "@docusaurus/logger": "3.9.2", + "@docusaurus/types": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "escape-string-regexp": "^4.0.0", + "execa": "5.1.1", + "file-loader": "^6.2.0", + "fs-extra": "^11.1.1", + "github-slugger": "^1.5.0", + "globby": "^11.1.0", + "gray-matter": "^4.0.3", + "jiti": "^1.20.0", + "js-yaml": "^4.1.0", + "lodash": "^4.17.21", + "micromatch": "^4.0.5", + "p-queue": "^6.6.2", + "prompts": "^2.4.2", + "resolve-pathname": "^3.0.0", + "tslib": "^2.6.0", + "url-loader": "^4.1.1", + "utility-types": "^3.10.0", + "webpack": "^5.88.1" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@docusaurus/utils-common": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/utils-common/-/utils-common-3.9.2.tgz", + "integrity": "sha512-I53UC1QctruA6SWLvbjbhCpAw7+X7PePoe5pYcwTOEXD/PxeP8LnECAhTHHwWCblyUX5bMi4QLRkxvyZ+IT8Aw==", + "license": "MIT", + "dependencies": { + "@docusaurus/types": "3.9.2", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@docusaurus/utils-validation": { + "version": "3.9.2", + "resolved": "https://registry.npmjs.org/@docusaurus/utils-validation/-/utils-validation-3.9.2.tgz", + "integrity": "sha512-l7yk3X5VnNmATbwijJkexdhulNsQaNDwoagiwujXoxFbWLcxHQqNQ+c/IAlzrfMMOfa/8xSBZ7KEKDesE/2J7A==", + "license": "MIT", + "dependencies": { + "@docusaurus/logger": "3.9.2", + "@docusaurus/utils": "3.9.2", + "@docusaurus/utils-common": "3.9.2", + "fs-extra": "^11.2.0", + "joi": "^17.9.2", + "js-yaml": "^4.1.0", + "lodash": "^4.17.21", + "tslib": "^2.6.0" + }, + "engines": { + "node": ">=20.0" + } + }, + "node_modules/@hapi/hoek": { + "version": "9.3.0", + "resolved": "https://registry.npmjs.org/@hapi/hoek/-/hoek-9.3.0.tgz", + "integrity": "sha512-/c6rf4UJlmHlC9b5BaNvzAcFv7HZ2QHaV0D4/HNlBdvFnvQq8RI4kYdhyPCl7Xj+oWvTWQ8ujhqS53LIgAe6KQ==", + "license": "BSD-3-Clause" + }, + "node_modules/@hapi/topo": { + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/@hapi/topo/-/topo-5.1.0.tgz", + "integrity": "sha512-foQZKJig7Ob0BMAYBfcJk8d77QtOe7Wo4ox7ff1lQYoNNAb6jwcY1ncdoy2e9wQZzvNy7ODZCYJkK8kzmcAnAg==", + "license": "BSD-3-Clause", + "dependencies": { + "@hapi/hoek": "^9.0.0" + } + }, + "node_modules/@jest/schemas": { + "version": "29.6.3", + "resolved": "https://registry.npmjs.org/@jest/schemas/-/schemas-29.6.3.tgz", + "integrity": "sha512-mo5j5X+jIZmJQveBKeS/clAueipV7KgiX1vMgCxam1RNYiqE1w62n0/tJJnHtjW8ZHcQco5gY85jA3mi0L+nSA==", + "license": "MIT", + "dependencies": { + "@sinclair/typebox": "^0.27.8" + }, + "engines": { + "node": "^14.15.0 || ^16.10.0 || >=18.0.0" + } + }, + "node_modules/@jest/types": { + "version": "29.6.3", + "resolved": "https://registry.npmjs.org/@jest/types/-/types-29.6.3.tgz", + "integrity": "sha512-u3UPsIilWKOM3F9CXtrG8LEJmNxwoCQC/XVj4IKYXvvpx7QIi/Kg1LI5uDmDpKlac62NUtX7eLjRh+jVZcLOzw==", + "license": "MIT", + "dependencies": { + "@jest/schemas": "^29.6.3", + "@types/istanbul-lib-coverage": "^2.0.0", + "@types/istanbul-reports": "^3.0.0", + "@types/node": "*", + "@types/yargs": "^17.0.8", + "chalk": "^4.0.0" + }, + "engines": { + "node": "^14.15.0 || ^16.10.0 || >=18.0.0" + } + }, + "node_modules/@jridgewell/gen-mapping": { + "version": "0.3.13", + "resolved": "https://registry.npmjs.org/@jridgewell/gen-mapping/-/gen-mapping-0.3.13.tgz", + "integrity": "sha512-2kkt/7niJ6MgEPxF0bYdQ6etZaA+fQvDcLKckhy1yIQOzaoKjBBjSj63/aLVjYE3qhRt5dvM+uUyfCg6UKCBbA==", + "license": "MIT", + "dependencies": { + "@jridgewell/sourcemap-codec": "^1.5.0", + "@jridgewell/trace-mapping": "^0.3.24" + } + }, + "node_modules/@jridgewell/remapping": { + "version": "2.3.5", + "resolved": "https://registry.npmjs.org/@jridgewell/remapping/-/remapping-2.3.5.tgz", + "integrity": "sha512-LI9u/+laYG4Ds1TDKSJW2YPrIlcVYOwi2fUC6xB43lueCjgxV4lffOCZCtYFiH6TNOX+tQKXx97T4IKHbhyHEQ==", + "license": "MIT", + "dependencies": { + "@jridgewell/gen-mapping": "^0.3.5", + "@jridgewell/trace-mapping": "^0.3.24" + } + }, + "node_modules/@jridgewell/resolve-uri": { + "version": "3.1.2", + "resolved": "https://registry.npmjs.org/@jridgewell/resolve-uri/-/resolve-uri-3.1.2.tgz", + "integrity": "sha512-bRISgCIjP20/tbWSPWMEi54QVPRZExkuD9lJL+UIxUKtwVJA8wW1Trb1jMs1RFXo1CBTNZ/5hpC9QvmKWdopKw==", + "license": "MIT", + "engines": { + "node": ">=6.0.0" + } + }, + "node_modules/@jridgewell/source-map": { + "version": "0.3.11", + "resolved": "https://registry.npmjs.org/@jridgewell/source-map/-/source-map-0.3.11.tgz", + "integrity": "sha512-ZMp1V8ZFcPG5dIWnQLr3NSI1MiCU7UETdS/A0G8V/XWHvJv3ZsFqutJn1Y5RPmAPX6F3BiE397OqveU/9NCuIA==", + "license": "MIT", + "dependencies": { + "@jridgewell/gen-mapping": "^0.3.5", + "@jridgewell/trace-mapping": "^0.3.25" + } + }, + "node_modules/@jridgewell/sourcemap-codec": { + "version": "1.5.5", + "resolved": "https://registry.npmjs.org/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.5.5.tgz", + "integrity": "sha512-cYQ9310grqxueWbl+WuIUIaiUaDcj7WOq5fVhEljNVgRfOUhY9fy2zTvfoqWsnebh8Sl70VScFbICvJnLKB0Og==", + "license": "MIT" + }, + "node_modules/@jridgewell/trace-mapping": { + "version": "0.3.31", + "resolved": "https://registry.npmjs.org/@jridgewell/trace-mapping/-/trace-mapping-0.3.31.tgz", + "integrity": "sha512-zzNR+SdQSDJzc8joaeP8QQoCQr8NuYx2dIIytl1QeBEZHJ9uW6hebsrYgbz8hJwUQao3TWCMtmfV8Nu1twOLAw==", + "license": "MIT", + "dependencies": { + "@jridgewell/resolve-uri": "^3.1.0", + "@jridgewell/sourcemap-codec": "^1.4.14" + } + }, + "node_modules/@jsonjoy.com/base64": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/base64/-/base64-1.1.2.tgz", + "integrity": "sha512-q6XAnWQDIMA3+FTiOYajoYqySkO+JSat0ytXGSuRdq9uXE7o92gzuQwQM14xaCRlBLGq3v5miDGC4vkVTn54xA==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/buffers": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/buffers/-/buffers-1.2.1.tgz", + "integrity": "sha512-12cdlDwX4RUM3QxmUbVJWqZ/mrK6dFQH4Zxq6+r1YXKXYBNgZXndx2qbCJwh3+WWkCSn67IjnlG3XYTvmvYtgA==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/codegen": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/codegen/-/codegen-1.0.0.tgz", + "integrity": "sha512-E8Oy+08cmCf0EK/NMxpaJZmOxPqM+6iSe2S4nlSBrPZOORoDJILxtbSUEDKQyTamm/BVAhIGllOBNU79/dwf0g==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/json-pack": { + "version": "1.21.0", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/json-pack/-/json-pack-1.21.0.tgz", + "integrity": "sha512-+AKG+R2cfZMShzrF2uQw34v3zbeDYUqnQ+jg7ORic3BGtfw9p/+N6RJbq/kkV8JmYZaINknaEQ2m0/f693ZPpg==", + "license": "Apache-2.0", + "dependencies": { + "@jsonjoy.com/base64": "^1.1.2", + "@jsonjoy.com/buffers": "^1.2.0", + "@jsonjoy.com/codegen": "^1.0.0", + "@jsonjoy.com/json-pointer": "^1.0.2", + "@jsonjoy.com/util": "^1.9.0", + "hyperdyperid": "^1.2.0", + "thingies": "^2.5.0", + "tree-dump": "^1.1.0" + }, + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/json-pointer": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/json-pointer/-/json-pointer-1.0.2.tgz", + "integrity": "sha512-Fsn6wM2zlDzY1U+v4Nc8bo3bVqgfNTGcn6dMgs6FjrEnt4ZCe60o6ByKRjOGlI2gow0aE/Q41QOigdTqkyK5fg==", + "license": "Apache-2.0", + "dependencies": { + "@jsonjoy.com/codegen": "^1.0.0", + "@jsonjoy.com/util": "^1.9.0" + }, + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@jsonjoy.com/util": { + "version": "1.9.0", + "resolved": "https://registry.npmjs.org/@jsonjoy.com/util/-/util-1.9.0.tgz", + "integrity": "sha512-pLuQo+VPRnN8hfPqUTLTHk126wuYdXVxE6aDmjSeV4NCAgyxWbiOIeNJVtID3h1Vzpoi9m4jXezf73I6LgabgQ==", + "license": "Apache-2.0", + "dependencies": { + "@jsonjoy.com/buffers": "^1.0.0", + "@jsonjoy.com/codegen": "^1.0.0" + }, + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/@leichtgewicht/ip-codec": { + "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@leichtgewicht/ip-codec/-/ip-codec-2.0.5.tgz", + "integrity": "sha512-Vo+PSpZG2/fmgmiNzYK9qWRh8h/CHrwD0mo1h1DzL4yzHNSfWYujGTYsWGreD000gcgmZ7K4Ys6Tx9TxtsKdDw==", + "license": "MIT" + }, + "node_modules/@mdx-js/mdx": { + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/@mdx-js/mdx/-/mdx-3.1.1.tgz", + "integrity": "sha512-f6ZO2ifpwAQIpzGWaBQT2TXxPv6z3RBzQKpVftEWN78Vl/YweF1uwussDx8ECAXVtr3Rs89fKyG9YlzUs9DyGQ==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "@types/estree-jsx": "^1.0.0", + "@types/hast": "^3.0.0", + "@types/mdx": "^2.0.0", + "acorn": "^8.0.0", + "collapse-white-space": "^2.0.0", + "devlop": "^1.0.0", + "estree-util-is-identifier-name": "^3.0.0", + "estree-util-scope": "^1.0.0", + "estree-walker": "^3.0.0", + "hast-util-to-jsx-runtime": "^2.0.0", + "markdown-extensions": "^2.0.0", + "recma-build-jsx": "^1.0.0", + "recma-jsx": "^1.0.0", + "recma-stringify": "^1.0.0", + "rehype-recma": "^1.0.0", + "remark-mdx": "^3.0.0", + "remark-parse": "^11.0.0", + "remark-rehype": "^11.0.0", + "source-map": "^0.7.0", + "unified": "^11.0.0", + "unist-util-position-from-estree": "^2.0.0", + "unist-util-stringify-position": "^4.0.0", + "unist-util-visit": "^5.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/@mdx-js/react": { + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/@mdx-js/react/-/react-3.1.1.tgz", + "integrity": "sha512-f++rKLQgUVYDAtECQ6fn/is15GkEH9+nZPM3MS0RcxVqoTfawHvDlSCH7JbMhAM6uJ32v3eXLvLmLvjGu7PTQw==", + "license": "MIT", + "dependencies": { + "@types/mdx": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + }, + "peerDependencies": { + "@types/react": ">=16", + "react": ">=16" + } + }, + "node_modules/@nodelib/fs.scandir": { + "version": "2.1.5", + "resolved": "https://registry.npmjs.org/@nodelib/fs.scandir/-/fs.scandir-2.1.5.tgz", + "integrity": "sha512-vq24Bq3ym5HEQm2NKCr3yXDwjc7vTsEThRDnkp2DK9p1uqLR+DHurm/NOTo0KG7HYHU7eppKZj3MyqYuMBf62g==", + "license": "MIT", + "dependencies": { + "@nodelib/fs.stat": "2.0.5", + "run-parallel": "^1.1.9" + }, + "engines": { + "node": ">= 8" + } + }, + "node_modules/@nodelib/fs.stat": { + "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@nodelib/fs.stat/-/fs.stat-2.0.5.tgz", + "integrity": "sha512-RkhPPp2zrqDAQA/2jNhnztcPAlv64XdhIp7a7454A5ovI7Bukxgt7MX7udwAu3zg1DcpPU0rz3VV1SeaqvY4+A==", + "license": "MIT", + "engines": { + "node": ">= 8" + } + }, + "node_modules/@nodelib/fs.walk": { + "version": "1.2.8", + "resolved": "https://registry.npmjs.org/@nodelib/fs.walk/-/fs.walk-1.2.8.tgz", + "integrity": "sha512-oGB+UxlgWcgQkgwo8GcEGwemoTFt3FIO9ababBmaGwXIoBKZ+GTy0pP185beGg7Llih/NSHSV2XAs1lnznocSg==", + "license": "MIT", + "dependencies": { + "@nodelib/fs.scandir": "2.1.5", + "fastq": "^1.6.0" + }, + "engines": { + "node": ">= 8" + } + }, + "node_modules/@opentelemetry/api": { + "version": "1.9.0", + "resolved": "https://registry.npmjs.org/@opentelemetry/api/-/api-1.9.0.tgz", + "integrity": "sha512-3giAOQvZiH5F9bMlMiv8+GSPMeqg0dbaeo58/0SlA9sxSqZhnUtxzX9/2FzyhS9sWQf5S0GJE0AKBrFqjpeYcg==", + "license": "Apache-2.0", + "engines": { + "node": ">=8.0.0" + } + }, + "node_modules/@pnpm/config.env-replace": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/@pnpm/config.env-replace/-/config.env-replace-1.1.0.tgz", + "integrity": "sha512-htyl8TWnKL7K/ESFa1oW2UB5lVDxuF5DpM7tBi6Hu2LNL3mWkIzNLG6N4zoCUP1lCKNxWy/3iu8mS8MvToGd6w==", + "license": "MIT", + "engines": { + "node": ">=12.22.0" + } + }, + "node_modules/@pnpm/network.ca-file": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/@pnpm/network.ca-file/-/network.ca-file-1.0.2.tgz", + "integrity": "sha512-YcPQ8a0jwYU9bTdJDpXjMi7Brhkr1mXsXrUJvjqM2mQDgkRiz8jFaQGOdaLxgjtUfQgZhKy/O3cG/YwmgKaxLA==", + "license": "MIT", + "dependencies": { + "graceful-fs": "4.2.10" + }, + "engines": { + "node": ">=12.22.0" + } + }, + "node_modules/@pnpm/network.ca-file/node_modules/graceful-fs": { + "version": "4.2.10", + "resolved": "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.2.10.tgz", + "integrity": "sha512-9ByhssR2fPVsNZj478qUUbKfmL0+t5BDVyjShtyZZLiK7ZDAArFFfopyOTj0M05wE2tJPisA4iTnnXl2YoPvOA==", + "license": "ISC" + }, + "node_modules/@pnpm/npm-conf": { + "version": "2.3.1", + "resolved": "https://registry.npmjs.org/@pnpm/npm-conf/-/npm-conf-2.3.1.tgz", + "integrity": "sha512-c83qWb22rNRuB0UaVCI0uRPNRr8Z0FWnEIvT47jiHAmOIUHbBOg5XvV7pM5x+rKn9HRpjxquDbXYSXr3fAKFcw==", + "license": "MIT", + "dependencies": { + "@pnpm/config.env-replace": "^1.1.0", + "@pnpm/network.ca-file": "^1.0.1", + "config-chain": "^1.1.11" + }, + "engines": { + "node": ">=12" + } + }, + "node_modules/@polka/url": { + "version": "1.0.0-next.29", + "resolved": "https://registry.npmjs.org/@polka/url/-/url-1.0.0-next.29.tgz", + "integrity": "sha512-wwQAWhWSuHaag8c4q/KN/vCoeOJYshAIvMQwD4GpSb3OiZklFfvAgmj0VCBBImRpuF/aFgIRzllXlVX93Jevww==", + "license": "MIT" + }, + "node_modules/@sideway/address": { + "version": "4.1.5", + "resolved": "https://registry.npmjs.org/@sideway/address/-/address-4.1.5.tgz", + "integrity": "sha512-IqO/DUQHUkPeixNQ8n0JA6102hT9CmaljNTPmQ1u8MEhBo/R4Q8eKLN/vGZxuebwOroDB4cbpjheD4+/sKFK4Q==", + "license": "BSD-3-Clause", + "dependencies": { + "@hapi/hoek": "^9.0.0" + } + }, + "node_modules/@sideway/formula": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/@sideway/formula/-/formula-3.0.1.tgz", + "integrity": "sha512-/poHZJJVjx3L+zVD6g9KgHfYnb443oi7wLu/XKojDviHy6HOEOA6z1Trk5aR1dGcmPenJEgb2sK2I80LeS3MIg==", + "license": "BSD-3-Clause" + }, + "node_modules/@sideway/pinpoint": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@sideway/pinpoint/-/pinpoint-2.0.0.tgz", + "integrity": "sha512-RNiOoTPkptFtSVzQevY/yWtZwf/RxyVnPy/OcA9HBM3MlGDnBEYL5B41H0MTn0Uec8Hi+2qUtTfG2WWZBmMejQ==", + "license": "BSD-3-Clause" + }, + "node_modules/@sinclair/typebox": { + "version": "0.27.8", + "resolved": "https://registry.npmjs.org/@sinclair/typebox/-/typebox-0.27.8.tgz", + "integrity": "sha512-+Fj43pSMwJs4KRrH/938Uf+uAELIgVBmQzg/q1YG10djyfA3TnrU8N8XzqCh/okZdszqBQTZf96idMfE5lnwTA==", + "license": "MIT" + }, + "node_modules/@sindresorhus/is": { + "version": "4.6.0", + "resolved": "https://registry.npmjs.org/@sindresorhus/is/-/is-4.6.0.tgz", + "integrity": "sha512-t09vSN3MdfsyCHoFcTRCH/iUtG7OJ0CsjzB8cjAmKc/va/kIgeDI/TxsigdncE/4be734m0cvIYwNaV4i2XqAw==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sindresorhus/is?sponsor=1" + } + }, + "node_modules/@slorber/remark-comment": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@slorber/remark-comment/-/remark-comment-1.0.0.tgz", + "integrity": "sha512-RCE24n7jsOj1M0UPvIQCHTe7fI0sFL4S2nwKVWwHyVr/wI/H8GosgsJGyhnsZoGFnD/P2hLf1mSbrrgSLN93NA==", + "license": "MIT", + "dependencies": { + "micromark-factory-space": "^1.0.0", + "micromark-util-character": "^1.1.0", + "micromark-util-symbol": "^1.0.1" + } + }, + "node_modules/@standard-schema/spec": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@standard-schema/spec/-/spec-1.0.0.tgz", + "integrity": "sha512-m2bOd0f2RT9k8QJx1JN85cZYyH1RqFBdlwtkSlf4tBDYLCiiZnv1fIIwacK6cqwXavOydf0NPToMQgpKq+dVlA==", + "license": "MIT" + }, + "node_modules/@svgr/babel-plugin-add-jsx-attribute": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-add-jsx-attribute/-/babel-plugin-add-jsx-attribute-8.0.0.tgz", + "integrity": "sha512-b9MIk7yhdS1pMCZM8VeNfUlSKVRhsHZNMl5O9SfaX0l0t5wjdgu4IDzGB8bpnGBBOjGST3rRFVsaaEtI4W6f7g==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-plugin-remove-jsx-attribute": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-remove-jsx-attribute/-/babel-plugin-remove-jsx-attribute-8.0.0.tgz", + "integrity": "sha512-BcCkm/STipKvbCl6b7QFrMh/vx00vIP63k2eM66MfHJzPr6O2U0jYEViXkHJWqXqQYjdeA9cuCl5KWmlwjDvbA==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-plugin-remove-jsx-empty-expression": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-remove-jsx-empty-expression/-/babel-plugin-remove-jsx-empty-expression-8.0.0.tgz", + "integrity": "sha512-5BcGCBfBxB5+XSDSWnhTThfI9jcO5f0Ai2V24gZpG+wXF14BzwxxdDb4g6trdOux0rhibGs385BeFMSmxtS3uA==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-plugin-replace-jsx-attribute-value": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-replace-jsx-attribute-value/-/babel-plugin-replace-jsx-attribute-value-8.0.0.tgz", + "integrity": "sha512-KVQ+PtIjb1BuYT3ht8M5KbzWBhdAjjUPdlMtpuw/VjT8coTrItWX6Qafl9+ji831JaJcu6PJNKCV0bp01lBNzQ==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-plugin-svg-dynamic-title": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-svg-dynamic-title/-/babel-plugin-svg-dynamic-title-8.0.0.tgz", + "integrity": "sha512-omNiKqwjNmOQJ2v6ge4SErBbkooV2aAWwaPFs2vUY7p7GhVkzRkJ00kILXQvRhA6miHnNpXv7MRnnSjdRjK8og==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-plugin-svg-em-dimensions": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-svg-em-dimensions/-/babel-plugin-svg-em-dimensions-8.0.0.tgz", + "integrity": "sha512-mURHYnu6Iw3UBTbhGwE/vsngtCIbHE43xCRK7kCw4t01xyGqb2Pd+WXekRRoFOBIY29ZoOhUCTEweDMdrjfi9g==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-plugin-transform-react-native-svg": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-transform-react-native-svg/-/babel-plugin-transform-react-native-svg-8.1.0.tgz", + "integrity": "sha512-Tx8T58CHo+7nwJ+EhUwx3LfdNSG9R2OKfaIXXs5soiy5HtgoAEkDay9LIimLOcG8dJQH1wPZp/cnAv6S9CrR1Q==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-plugin-transform-svg-component": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-transform-svg-component/-/babel-plugin-transform-svg-component-8.0.0.tgz", + "integrity": "sha512-DFx8xa3cZXTdb/k3kfPeaixecQLgKh5NVBMwD0AQxOzcZawK4oo1Jh9LbrcACUivsCA7TLG8eeWgrDXjTMhRmw==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/babel-preset": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-preset/-/babel-preset-8.1.0.tgz", + "integrity": "sha512-7EYDbHE7MxHpv4sxvnVPngw5fuR6pw79SkcrILHJ/iMpuKySNCl5W1qcwPEpU+LgyRXOaAFgH0KhwD18wwg6ug==", + "license": "MIT", + "dependencies": { + "@svgr/babel-plugin-add-jsx-attribute": "8.0.0", + "@svgr/babel-plugin-remove-jsx-attribute": "8.0.0", + "@svgr/babel-plugin-remove-jsx-empty-expression": "8.0.0", + "@svgr/babel-plugin-replace-jsx-attribute-value": "8.0.0", + "@svgr/babel-plugin-svg-dynamic-title": "8.0.0", + "@svgr/babel-plugin-svg-em-dimensions": "8.0.0", + "@svgr/babel-plugin-transform-react-native-svg": "8.1.0", + "@svgr/babel-plugin-transform-svg-component": "8.0.0" + }, + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@babel/core": "^7.0.0-0" + } + }, + "node_modules/@svgr/core": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/core/-/core-8.1.0.tgz", + "integrity": "sha512-8QqtOQT5ACVlmsvKOJNEaWmRPmcojMOzCz4Hs2BGG/toAp/K38LcsMRyLp349glq5AzJbCEeimEoxaX6v/fLrA==", + "license": "MIT", + "dependencies": { + "@babel/core": "^7.21.3", + "@svgr/babel-preset": "8.1.0", + "camelcase": "^6.2.0", + "cosmiconfig": "^8.1.3", + "snake-case": "^3.0.4" + }, + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + } + }, + "node_modules/@svgr/hast-util-to-babel-ast": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/hast-util-to-babel-ast/-/hast-util-to-babel-ast-8.0.0.tgz", + "integrity": "sha512-EbDKwO9GpfWP4jN9sGdYwPBU0kdomaPIL2Eu4YwmgP+sJeXT+L7bMwJUBnhzfH8Q2qMBqZ4fJwpCyYsAN3mt2Q==", + "license": "MIT", + "dependencies": { + "@babel/types": "^7.21.3", + "entities": "^4.4.0" + }, + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + } + }, + "node_modules/@svgr/plugin-jsx": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/plugin-jsx/-/plugin-jsx-8.1.0.tgz", + "integrity": "sha512-0xiIyBsLlr8quN+WyuxooNW9RJ0Dpr8uOnH/xrCVO8GLUcwHISwj1AG0k+LFzteTkAA0GbX0kj9q6Dk70PTiPA==", + "license": "MIT", + "dependencies": { + "@babel/core": "^7.21.3", + "@svgr/babel-preset": "8.1.0", + "@svgr/hast-util-to-babel-ast": "8.0.0", + "svg-parser": "^2.0.4" + }, + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@svgr/core": "*" + } + }, + "node_modules/@svgr/plugin-svgo": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/plugin-svgo/-/plugin-svgo-8.1.0.tgz", + "integrity": "sha512-Ywtl837OGO9pTLIN/onoWLmDQ4zFUycI1g76vuKGEz6evR/ZTJlJuz3G/fIkb6OVBJ2g0o6CGJzaEjfmEo3AHA==", + "license": "MIT", + "dependencies": { + "cosmiconfig": "^8.1.3", + "deepmerge": "^4.3.1", + "svgo": "^3.0.2" + }, + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + }, + "peerDependencies": { + "@svgr/core": "*" + } + }, + "node_modules/@svgr/webpack": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/webpack/-/webpack-8.1.0.tgz", + "integrity": "sha512-LnhVjMWyMQV9ZmeEy26maJk+8HTIbd59cH4F2MJ439k9DqejRisfFNGAPvRYlKETuh9LrImlS8aKsBgKjMA8WA==", + "license": "MIT", + "dependencies": { + "@babel/core": "^7.21.3", + "@babel/plugin-transform-react-constant-elements": "^7.21.3", + "@babel/preset-env": "^7.20.2", + "@babel/preset-react": "^7.18.6", + "@babel/preset-typescript": "^7.21.0", + "@svgr/core": "8.1.0", + "@svgr/plugin-jsx": "8.1.0", + "@svgr/plugin-svgo": "8.1.0" + }, + "engines": { + "node": ">=14" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/gregberge" + } + }, + "node_modules/@szmarczak/http-timer": { + "version": "5.0.1", + "resolved": "https://registry.npmjs.org/@szmarczak/http-timer/-/http-timer-5.0.1.tgz", + "integrity": "sha512-+PmQX0PiAYPMeVYe237LJAYvOMYW1j2rH5YROyS3b4CTVJum34HfRvKvAzozHAQG0TnHNdUfY9nCeUyRAs//cw==", + "license": "MIT", + "dependencies": { + "defer-to-connect": "^2.0.1" + }, + "engines": { + "node": ">=14.16" + } + }, + "node_modules/@trysound/sax": { + "version": "0.2.0", + "resolved": "https://registry.npmjs.org/@trysound/sax/-/sax-0.2.0.tgz", + "integrity": "sha512-L7z9BgrNEcYyUYtF+HaEfiS5ebkh9jXqbszz7pC0hRBPaatV0XjSD3+eHrpqFemQfgwiFF0QPIarnIihIDn7OA==", + "license": "ISC", + "engines": { + "node": ">=10.13.0" + } + }, + "node_modules/@types/body-parser": { + "version": "1.19.6", + "resolved": "https://registry.npmjs.org/@types/body-parser/-/body-parser-1.19.6.tgz", + "integrity": "sha512-HLFeCYgz89uk22N5Qg3dvGvsv46B8GLvKKo1zKG4NybA8U2DiEO3w9lqGg29t/tfLRJpJ6iQxnVw4OnB7MoM9g==", + "license": "MIT", + "dependencies": { + "@types/connect": "*", + "@types/node": "*" + } + }, + "node_modules/@types/bonjour": { + "version": "3.5.13", + "resolved": "https://registry.npmjs.org/@types/bonjour/-/bonjour-3.5.13.tgz", + "integrity": "sha512-z9fJ5Im06zvUL548KvYNecEVlA7cVDkGUi6kZusb04mpyEFKCIZJvloCcmpmLaIahDpOQGHaHmG6imtPMmPXGQ==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/connect": { + "version": "3.4.38", + "resolved": "https://registry.npmjs.org/@types/connect/-/connect-3.4.38.tgz", + "integrity": "sha512-K6uROf1LD88uDQqJCktA4yzL1YYAK6NgfsI0v/mTgyPKWsX1CnJ0XPSDhViejru1GcRkLWb8RlzFYJRqGUbaug==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/connect-history-api-fallback": { + "version": "1.5.4", + "resolved": "https://registry.npmjs.org/@types/connect-history-api-fallback/-/connect-history-api-fallback-1.5.4.tgz", + "integrity": "sha512-n6Cr2xS1h4uAulPRdlw6Jl6s1oG8KrVilPN2yUITEs+K48EzMJJ3W1xy8K5eWuFvjp3R74AOIGSmp2UfBJ8HFw==", + "license": "MIT", + "dependencies": { + "@types/express-serve-static-core": "*", + "@types/node": "*" + } + }, + "node_modules/@types/debug": { + "version": "4.1.12", + "resolved": "https://registry.npmjs.org/@types/debug/-/debug-4.1.12.tgz", + "integrity": "sha512-vIChWdVG3LG1SMxEvI/AK+FWJthlrqlTu7fbrlywTkkaONwk/UAGaULXRlf8vkzFBLVm0zkMdCquhL5aOjhXPQ==", + "license": "MIT", + "dependencies": { + "@types/ms": "*" + } + }, + "node_modules/@types/eslint": { + "version": "9.6.1", + "resolved": "https://registry.npmjs.org/@types/eslint/-/eslint-9.6.1.tgz", + "integrity": "sha512-FXx2pKgId/WyYo2jXw63kk7/+TY7u7AziEJxJAnSFzHlqTAS3Ync6SvgYAN/k4/PQpnnVuzoMuVnByKK2qp0ag==", + "license": "MIT", + "dependencies": { + "@types/estree": "*", + "@types/json-schema": "*" + } + }, + "node_modules/@types/eslint-scope": { + "version": "3.7.7", + "resolved": "https://registry.npmjs.org/@types/eslint-scope/-/eslint-scope-3.7.7.tgz", + "integrity": "sha512-MzMFlSLBqNF2gcHWO0G1vP/YQyfvrxZ0bF+u7mzUdZ1/xK4A4sru+nraZz5i3iEIk1l1uyicaDVTB4QbbEkAYg==", + "license": "MIT", + "dependencies": { + "@types/eslint": "*", + "@types/estree": "*" + } + }, + "node_modules/@types/estree": { + "version": "1.0.8", + "resolved": "https://registry.npmjs.org/@types/estree/-/estree-1.0.8.tgz", + "integrity": "sha512-dWHzHa2WqEXI/O1E9OjrocMTKJl2mSrEolh1Iomrv6U+JuNwaHXsXx9bLu5gG7BUWFIN0skIQJQ/L1rIex4X6w==", + "license": "MIT" + }, + "node_modules/@types/estree-jsx": { + "version": "1.0.5", + "resolved": "https://registry.npmjs.org/@types/estree-jsx/-/estree-jsx-1.0.5.tgz", + "integrity": "sha512-52CcUVNFyfb1A2ALocQw/Dd1BQFNmSdkuC3BkZ6iqhdMfQz7JWOFRuJFloOzjk+6WijU56m9oKXFAXc7o3Towg==", + "license": "MIT", + "dependencies": { + "@types/estree": "*" + } + }, + "node_modules/@types/express": { + "version": "4.17.25", + "resolved": "https://registry.npmjs.org/@types/express/-/express-4.17.25.tgz", + "integrity": "sha512-dVd04UKsfpINUnK0yBoYHDF3xu7xVH4BuDotC/xGuycx4CgbP48X/KF/586bcObxT0HENHXEU8Nqtu6NR+eKhw==", + "license": "MIT", + "dependencies": { + "@types/body-parser": "*", + "@types/express-serve-static-core": "^4.17.33", + "@types/qs": "*", + "@types/serve-static": "^1" + } + }, + "node_modules/@types/express-serve-static-core": { + "version": "4.19.7", + "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-4.19.7.tgz", + "integrity": "sha512-FvPtiIf1LfhzsaIXhv/PHan/2FeQBbtBDtfX2QfvPxdUelMDEckK08SM6nqo1MIZY3RUlfA+HV8+hFUSio78qg==", + "license": "MIT", + "dependencies": { + "@types/node": "*", + "@types/qs": "*", + "@types/range-parser": "*", + "@types/send": "*" + } + }, + "node_modules/@types/gtag.js": { + "version": "0.0.12", + "resolved": "https://registry.npmjs.org/@types/gtag.js/-/gtag.js-0.0.12.tgz", + "integrity": "sha512-YQV9bUsemkzG81Ea295/nF/5GijnD2Af7QhEofh7xu+kvCN6RdodgNwwGWXB5GMI3NoyvQo0odNctoH/qLMIpg==", + "license": "MIT" + }, + "node_modules/@types/hast": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@types/hast/-/hast-3.0.4.tgz", + "integrity": "sha512-WPs+bbQw5aCj+x6laNGWLH3wviHtoCv/P3+otBhbOhJgG8qtpdAMlTCxLtsTWA7LH1Oh/bFCHsBn0TPS5m30EQ==", + "license": "MIT", + "dependencies": { + "@types/unist": "*" + } + }, + "node_modules/@types/history": { + "version": "4.7.11", + "resolved": "https://registry.npmjs.org/@types/history/-/history-4.7.11.tgz", + "integrity": "sha512-qjDJRrmvBMiTx+jyLxvLfJU7UznFuokDv4f3WRuriHKERccVpFU+8XMQUAbDzoiJCsmexxRExQeMwwCdamSKDA==", + "license": "MIT" + }, + "node_modules/@types/html-minifier-terser": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/@types/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz", + "integrity": "sha512-oh/6byDPnL1zeNXFrDXFLyZjkr1MsBG667IM792caf1L2UPOOMf65NFzjUH/ltyfwjAGfs1rsX1eftK0jC/KIg==", + "license": "MIT" + }, + "node_modules/@types/http-cache-semantics": { + "version": "4.0.4", + "resolved": "https://registry.npmjs.org/@types/http-cache-semantics/-/http-cache-semantics-4.0.4.tgz", + "integrity": "sha512-1m0bIFVc7eJWyve9S0RnuRgcQqF/Xd5QsUZAZeQFr1Q3/p9JWoQQEqmVy+DPTNpGXwhgIetAoYF8JSc33q29QA==", + "license": "MIT" + }, + "node_modules/@types/http-errors": { + "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@types/http-errors/-/http-errors-2.0.5.tgz", + "integrity": "sha512-r8Tayk8HJnX0FztbZN7oVqGccWgw98T/0neJphO91KkmOzug1KkofZURD4UaD5uH8AqcFLfdPErnBod0u71/qg==", + "license": "MIT" + }, + "node_modules/@types/http-proxy": { + "version": "1.17.17", + "resolved": "https://registry.npmjs.org/@types/http-proxy/-/http-proxy-1.17.17.tgz", + "integrity": "sha512-ED6LB+Z1AVylNTu7hdzuBqOgMnvG/ld6wGCG8wFnAzKX5uyW2K3WD52v0gnLCTK/VLpXtKckgWuyScYK6cSPaw==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/istanbul-lib-coverage": { + "version": "2.0.6", + "resolved": "https://registry.npmjs.org/@types/istanbul-lib-coverage/-/istanbul-lib-coverage-2.0.6.tgz", + "integrity": "sha512-2QF/t/auWm0lsy8XtKVPG19v3sSOQlJe/YHZgfjb/KBBHOGSV+J2q/S671rcq9uTBrLAXmZpqJiaQbMT+zNU1w==", + "license": "MIT" + }, + "node_modules/@types/istanbul-lib-report": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/@types/istanbul-lib-report/-/istanbul-lib-report-3.0.3.tgz", + "integrity": "sha512-NQn7AHQnk/RSLOxrBbGyJM/aVQ+pjj5HCgasFxc0K/KhoATfQ/47AyUl15I2yBUpihjmas+a+VJBOqecrFH+uA==", + "license": "MIT", + "dependencies": { + "@types/istanbul-lib-coverage": "*" + } + }, + "node_modules/@types/istanbul-reports": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@types/istanbul-reports/-/istanbul-reports-3.0.4.tgz", + "integrity": "sha512-pk2B1NWalF9toCRu6gjBzR69syFjP4Od8WRAX+0mmf9lAjCRicLOWc+ZrxZHx/0XRjotgkF9t6iaMJ+aXcOdZQ==", + "license": "MIT", + "dependencies": { + "@types/istanbul-lib-report": "*" + } + }, + "node_modules/@types/json-schema": { + "version": "7.0.15", + "resolved": "https://registry.npmjs.org/@types/json-schema/-/json-schema-7.0.15.tgz", + "integrity": "sha512-5+fP8P8MFNC+AyZCDxrB2pkZFPGzqQWUzpSeuuVLvm8VMcorNYavBqoFcxK8bQz4Qsbn4oUEEem4wDLfcysGHA==", + "license": "MIT" + }, + "node_modules/@types/mdast": { + "version": "4.0.4", + "resolved": "https://registry.npmjs.org/@types/mdast/-/mdast-4.0.4.tgz", + "integrity": "sha512-kGaNbPh1k7AFzgpud/gMdvIm5xuECykRR+JnWKQno9TAXVa6WIVCGTPvYGekIDL4uwCZQSYbUxNBSb1aUo79oA==", + "license": "MIT", + "dependencies": { + "@types/unist": "*" + } + }, + "node_modules/@types/mdx": { + "version": "2.0.13", + "resolved": "https://registry.npmjs.org/@types/mdx/-/mdx-2.0.13.tgz", + "integrity": "sha512-+OWZQfAYyio6YkJb3HLxDrvnx6SWWDbC0zVPfBRzUk0/nqoDyf6dNxQi3eArPe8rJ473nobTMQ/8Zk+LxJ+Yuw==", + "license": "MIT" + }, + "node_modules/@types/mime": { + "version": "1.3.5", + "resolved": "https://registry.npmjs.org/@types/mime/-/mime-1.3.5.tgz", + "integrity": "sha512-/pyBZWSLD2n0dcHE3hq8s8ZvcETHtEuF+3E7XVt0Ig2nvsVQXdghHVcEkIWjy9A0wKfTn97a/PSDYohKIlnP/w==", + "license": "MIT" + }, + "node_modules/@types/ms": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/@types/ms/-/ms-2.1.0.tgz", + "integrity": "sha512-GsCCIZDE/p3i96vtEqx+7dBUGXrc7zeSK3wwPHIaRThS+9OhWIXRqzs4d6k1SVU8g91DrNRWxWUGhp5KXQb2VA==", + "license": "MIT" + }, + "node_modules/@types/node": { + "version": "24.9.2", + "resolved": "https://registry.npmjs.org/@types/node/-/node-24.9.2.tgz", + "integrity": "sha512-uWN8YqxXxqFMX2RqGOrumsKeti4LlmIMIyV0lgut4jx7KQBcBiW6vkDtIBvHnHIquwNfJhk8v2OtmO8zXWHfPA==", + "license": "MIT", + "dependencies": { + "undici-types": "~7.16.0" + } + }, + "node_modules/@types/node-forge": { + "version": "1.3.14", + "resolved": "https://registry.npmjs.org/@types/node-forge/-/node-forge-1.3.14.tgz", + "integrity": "sha512-mhVF2BnD4BO+jtOp7z1CdzaK4mbuK0LLQYAvdOLqHTavxFNq4zA1EmYkpnFjP8HOUzedfQkRnp0E2ulSAYSzAw==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/prismjs": { + "version": "1.26.5", + "resolved": "https://registry.npmjs.org/@types/prismjs/-/prismjs-1.26.5.tgz", + "integrity": "sha512-AUZTa7hQ2KY5L7AmtSiqxlhWxb4ina0yd8hNbl4TWuqnv/pFP0nDMb3YrfSBf4hJVGLh2YEIBfKaBW/9UEl6IQ==", + "license": "MIT" + }, + "node_modules/@types/qs": { + "version": "6.14.0", + "resolved": "https://registry.npmjs.org/@types/qs/-/qs-6.14.0.tgz", + "integrity": "sha512-eOunJqu0K1923aExK6y8p6fsihYEn/BYuQ4g0CxAAgFc4b/ZLN4CrsRZ55srTdqoiLzU2B2evC+apEIxprEzkQ==", + "license": "MIT" + }, + "node_modules/@types/range-parser": { + "version": "1.2.7", + "resolved": "https://registry.npmjs.org/@types/range-parser/-/range-parser-1.2.7.tgz", + "integrity": "sha512-hKormJbkJqzQGhziax5PItDUTMAM9uE2XXQmM37dyd4hVM+5aVl7oVxMVUiVQn2oCQFN/LKCZdvSM0pFRqbSmQ==", + "license": "MIT" + }, + "node_modules/@types/react": { + "version": "19.2.2", + "resolved": "https://registry.npmjs.org/@types/react/-/react-19.2.2.tgz", + "integrity": "sha512-6mDvHUFSjyT2B2yeNx2nUgMxh9LtOWvkhIU3uePn2I2oyNymUAX1NIsdgviM4CH+JSrp2D2hsMvJOkxY+0wNRA==", + "license": "MIT", + "dependencies": { + "csstype": "^3.0.2" + } + }, + "node_modules/@types/react-router": { + "version": "5.1.20", + "resolved": "https://registry.npmjs.org/@types/react-router/-/react-router-5.1.20.tgz", + "integrity": "sha512-jGjmu/ZqS7FjSH6owMcD5qpq19+1RS9DeVRqfl1FeBMxTDQAGwlMWOcs52NDoXaNKyG3d1cYQFMs9rCrb88o9Q==", + "license": "MIT", + "dependencies": { + "@types/history": "^4.7.11", + "@types/react": "*" + } + }, + "node_modules/@types/react-router-config": { + "version": "5.0.11", + "resolved": "https://registry.npmjs.org/@types/react-router-config/-/react-router-config-5.0.11.tgz", + "integrity": "sha512-WmSAg7WgqW7m4x8Mt4N6ZyKz0BubSj/2tVUMsAHp+Yd2AMwcSbeFq9WympT19p5heCFmF97R9eD5uUR/t4HEqw==", + "license": "MIT", + "dependencies": { + "@types/history": "^4.7.11", + "@types/react": "*", + "@types/react-router": "^5.1.0" + } + }, + "node_modules/@types/react-router-dom": { + "version": "5.3.3", + "resolved": "https://registry.npmjs.org/@types/react-router-dom/-/react-router-dom-5.3.3.tgz", + "integrity": "sha512-kpqnYK4wcdm5UaWI3fLcELopqLrHgLqNsdpHauzlQktfkHL3npOSwtj1Uz9oKBAzs7lFtVkV8j83voAz2D8fhw==", + "license": "MIT", + "dependencies": { + "@types/history": "^4.7.11", + "@types/react": "*", + "@types/react-router": "*" + } + }, + "node_modules/@types/retry": { + "version": "0.12.2", + "resolved": "https://registry.npmjs.org/@types/retry/-/retry-0.12.2.tgz", + "integrity": "sha512-XISRgDJ2Tc5q4TRqvgJtzsRkFYNJzZrhTdtMoGVBttwzzQJkPnS3WWTFc7kuDRoPtPakl+T+OfdEUjYJj7Jbow==", + "license": "MIT" + }, + "node_modules/@types/sax": { + "version": "1.2.7", + "resolved": "https://registry.npmjs.org/@types/sax/-/sax-1.2.7.tgz", + "integrity": "sha512-rO73L89PJxeYM3s3pPPjiPgVVcymqU490g0YO5n5By0k2Erzj6tay/4lr1CHAAU4JyOWd1rpQ8bCf6cZfHU96A==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/send": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/@types/send/-/send-1.2.1.tgz", + "integrity": "sha512-arsCikDvlU99zl1g69TcAB3mzZPpxgw0UQnaHeC1Nwb015xp8bknZv5rIfri9xTOcMuaVgvabfIRA7PSZVuZIQ==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/serve-index": { + "version": "1.9.4", + "resolved": "https://registry.npmjs.org/@types/serve-index/-/serve-index-1.9.4.tgz", + "integrity": "sha512-qLpGZ/c2fhSs5gnYsQxtDEq3Oy8SXPClIXkW5ghvAvsNuVSA8k+gCONcUCS/UjLEYvYps+e8uBtfgXgvhwfNug==", + "license": "MIT", + "dependencies": { + "@types/express": "*" + } + }, + "node_modules/@types/serve-static": { + "version": "1.15.10", + "resolved": "https://registry.npmjs.org/@types/serve-static/-/serve-static-1.15.10.tgz", + "integrity": "sha512-tRs1dB+g8Itk72rlSI2ZrW6vZg0YrLI81iQSTkMmOqnqCaNr/8Ek4VwWcN5vZgCYWbg/JJSGBlUaYGAOP73qBw==", + "license": "MIT", + "dependencies": { + "@types/http-errors": "*", + "@types/node": "*", + "@types/send": "<1" + } + }, + "node_modules/@types/serve-static/node_modules/@types/send": { + "version": "0.17.6", + "resolved": "https://registry.npmjs.org/@types/send/-/send-0.17.6.tgz", + "integrity": "sha512-Uqt8rPBE8SY0RK8JB1EzVOIZ32uqy8HwdxCnoCOsYrvnswqmFZ/k+9Ikidlk/ImhsdvBsloHbAlewb2IEBV/Og==", + "license": "MIT", + "dependencies": { + "@types/mime": "^1", + "@types/node": "*" + } + }, + "node_modules/@types/sockjs": { + "version": "0.3.36", + "resolved": "https://registry.npmjs.org/@types/sockjs/-/sockjs-0.3.36.tgz", + "integrity": "sha512-MK9V6NzAS1+Ud7JV9lJLFqW85VbC9dq3LmwZCuBe4wBDgKC0Kj/jd8Xl+nSviU+Qc3+m7umHHyHg//2KSa0a0Q==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/unist": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/@types/unist/-/unist-3.0.3.tgz", + "integrity": "sha512-ko/gIFJRv177XgZsZcBwnqJN5x/Gien8qNOn0D5bQU/zAzVf9Zt3BlcUiLqhV9y4ARk0GbT3tnUiPNgnTXzc/Q==", + "license": "MIT" + }, + "node_modules/@types/ws": { + "version": "8.18.1", + "resolved": "https://registry.npmjs.org/@types/ws/-/ws-8.18.1.tgz", + "integrity": "sha512-ThVF6DCVhA8kUGy+aazFQ4kXQ7E1Ty7A3ypFOe0IcJV8O/M511G99AW24irKrW56Wt44yG9+ij8FaqoBGkuBXg==", + "license": "MIT", + "dependencies": { + "@types/node": "*" + } + }, + "node_modules/@types/yargs": { + "version": "17.0.34", + "resolved": "https://registry.npmjs.org/@types/yargs/-/yargs-17.0.34.tgz", + "integrity": "sha512-KExbHVa92aJpw9WDQvzBaGVE2/Pz+pLZQloT2hjL8IqsZnV62rlPOYvNnLmf/L2dyllfVUOVBj64M0z/46eR2A==", + "license": "MIT", + "dependencies": { + "@types/yargs-parser": "*" + } + }, + "node_modules/@types/yargs-parser": { + "version": "21.0.3", + "resolved": "https://registry.npmjs.org/@types/yargs-parser/-/yargs-parser-21.0.3.tgz", + "integrity": "sha512-I4q9QU9MQv4oEOz4tAHJtNz1cwuLxn2F3xcc2iV5WdqLPpUnj30aUuxt1mAxYTG+oe8CZMV/+6rU4S4gRDzqtQ==", + "license": "MIT" + }, + "node_modules/@ungap/structured-clone": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/@ungap/structured-clone/-/structured-clone-1.3.0.tgz", + "integrity": "sha512-WmoN8qaIAo7WTYWbAZuG8PYEhn5fkz7dZrqTBZ7dtt//lL2Gwms1IcnQ5yHqjDfX8Ft5j4YzDM23f87zBfDe9g==", + "license": "ISC" + }, + "node_modules/@vercel/oidc": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/@vercel/oidc/-/oidc-3.0.3.tgz", + "integrity": "sha512-yNEQvPcVrK9sIe637+I0jD6leluPxzwJKx/Haw6F4H77CdDsszUn5V3o96LPziXkSNE2B83+Z3mjqGKBK/R6Gg==", + "license": "Apache-2.0", + "engines": { + "node": ">= 20" + } + }, + "node_modules/@webassemblyjs/ast": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/ast/-/ast-1.14.1.tgz", + "integrity": "sha512-nuBEDgQfm1ccRp/8bCQrx1frohyufl4JlbMMZ4P1wpeOfDhF6FQkxZJ1b/e+PLwr6X1Nhw6OLme5usuBWYBvuQ==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/helper-numbers": "1.13.2", + "@webassemblyjs/helper-wasm-bytecode": "1.13.2" + } + }, + "node_modules/@webassemblyjs/floating-point-hex-parser": { + "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/floating-point-hex-parser/-/floating-point-hex-parser-1.13.2.tgz", + "integrity": "sha512-6oXyTOzbKxGH4steLbLNOu71Oj+C8Lg34n6CqRvqfS2O71BxY6ByfMDRhBytzknj9yGUPVJ1qIKhRlAwO1AovA==", + "license": "MIT" + }, + "node_modules/@webassemblyjs/helper-api-error": { + "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-api-error/-/helper-api-error-1.13.2.tgz", + "integrity": "sha512-U56GMYxy4ZQCbDZd6JuvvNV/WFildOjsaWD3Tzzvmw/mas3cXzRJPMjP83JqEsgSbyrmaGjBfDtV7KDXV9UzFQ==", + "license": "MIT" + }, + "node_modules/@webassemblyjs/helper-buffer": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-buffer/-/helper-buffer-1.14.1.tgz", + "integrity": "sha512-jyH7wtcHiKssDtFPRB+iQdxlDf96m0E39yb0k5uJVhFGleZFoNw1c4aeIcVUPPbXUVJ94wwnMOAqUHyzoEPVMA==", + "license": "MIT" + }, + "node_modules/@webassemblyjs/helper-numbers": { + "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-numbers/-/helper-numbers-1.13.2.tgz", + "integrity": "sha512-FE8aCmS5Q6eQYcV3gI35O4J789wlQA+7JrqTTpJqn5emA4U2hvwJmvFRC0HODS+3Ye6WioDklgd6scJ3+PLnEA==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/floating-point-hex-parser": "1.13.2", + "@webassemblyjs/helper-api-error": "1.13.2", + "@xtuc/long": "4.2.2" + } + }, + "node_modules/@webassemblyjs/helper-wasm-bytecode": { + "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-wasm-bytecode/-/helper-wasm-bytecode-1.13.2.tgz", + "integrity": "sha512-3QbLKy93F0EAIXLh0ogEVR6rOubA9AoZ+WRYhNbFyuB70j3dRdwH9g+qXhLAO0kiYGlg3TxDV+I4rQTr/YNXkA==", + "license": "MIT" + }, + "node_modules/@webassemblyjs/helper-wasm-section": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-wasm-section/-/helper-wasm-section-1.14.1.tgz", + "integrity": "sha512-ds5mXEqTJ6oxRoqjhWDU83OgzAYjwsCV8Lo/N+oRsNDmx/ZDpqalmrtgOMkHwxsG0iI//3BwWAErYRHtgn0dZw==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/ast": "1.14.1", + "@webassemblyjs/helper-buffer": "1.14.1", + "@webassemblyjs/helper-wasm-bytecode": "1.13.2", + "@webassemblyjs/wasm-gen": "1.14.1" + } + }, + "node_modules/@webassemblyjs/ieee754": { + "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/ieee754/-/ieee754-1.13.2.tgz", + "integrity": "sha512-4LtOzh58S/5lX4ITKxnAK2USuNEvpdVV9AlgGQb8rJDHaLeHciwG4zlGr0j/SNWlr7x3vO1lDEsuePvtcDNCkw==", + "license": "MIT", + "dependencies": { + "@xtuc/ieee754": "^1.2.0" + } + }, + "node_modules/@webassemblyjs/leb128": { + "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/leb128/-/leb128-1.13.2.tgz", + "integrity": "sha512-Lde1oNoIdzVzdkNEAWZ1dZ5orIbff80YPdHx20mrHwHrVNNTjNr8E3xz9BdpcGqRQbAEa+fkrCb+fRFTl/6sQw==", + "license": "Apache-2.0", + "dependencies": { + "@xtuc/long": "4.2.2" + } + }, + "node_modules/@webassemblyjs/utf8": { + "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/utf8/-/utf8-1.13.2.tgz", + "integrity": "sha512-3NQWGjKTASY1xV5m7Hr0iPeXD9+RDobLll3T9d2AO+g3my8xy5peVyjSag4I50mR1bBSN/Ct12lo+R9tJk0NZQ==", + "license": "MIT" + }, + "node_modules/@webassemblyjs/wasm-edit": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-edit/-/wasm-edit-1.14.1.tgz", + "integrity": "sha512-RNJUIQH/J8iA/1NzlE4N7KtyZNHi3w7at7hDjvRNm5rcUXa00z1vRz3glZoULfJ5mpvYhLybmVcwcjGrC1pRrQ==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/ast": "1.14.1", + "@webassemblyjs/helper-buffer": "1.14.1", + "@webassemblyjs/helper-wasm-bytecode": "1.13.2", + "@webassemblyjs/helper-wasm-section": "1.14.1", + "@webassemblyjs/wasm-gen": "1.14.1", + "@webassemblyjs/wasm-opt": "1.14.1", + "@webassemblyjs/wasm-parser": "1.14.1", + "@webassemblyjs/wast-printer": "1.14.1" + } + }, + "node_modules/@webassemblyjs/wasm-gen": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-gen/-/wasm-gen-1.14.1.tgz", + "integrity": "sha512-AmomSIjP8ZbfGQhumkNvgC33AY7qtMCXnN6bL2u2Js4gVCg8fp735aEiMSBbDR7UQIj90n4wKAFUSEd0QN2Ukg==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/ast": "1.14.1", + "@webassemblyjs/helper-wasm-bytecode": "1.13.2", + "@webassemblyjs/ieee754": "1.13.2", + "@webassemblyjs/leb128": "1.13.2", + "@webassemblyjs/utf8": "1.13.2" + } + }, + "node_modules/@webassemblyjs/wasm-opt": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-opt/-/wasm-opt-1.14.1.tgz", + "integrity": "sha512-PTcKLUNvBqnY2U6E5bdOQcSM+oVP/PmrDY9NzowJjislEjwP/C4an2303MCVS2Mg9d3AJpIGdUFIQQWbPds0Sw==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/ast": "1.14.1", + "@webassemblyjs/helper-buffer": "1.14.1", + "@webassemblyjs/wasm-gen": "1.14.1", + "@webassemblyjs/wasm-parser": "1.14.1" + } + }, + "node_modules/@webassemblyjs/wasm-parser": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-parser/-/wasm-parser-1.14.1.tgz", + "integrity": "sha512-JLBl+KZ0R5qB7mCnud/yyX08jWFw5MsoalJ1pQ4EdFlgj9VdXKGuENGsiCIjegI1W7p91rUlcB/LB5yRJKNTcQ==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/ast": "1.14.1", + "@webassemblyjs/helper-api-error": "1.13.2", + "@webassemblyjs/helper-wasm-bytecode": "1.13.2", + "@webassemblyjs/ieee754": "1.13.2", + "@webassemblyjs/leb128": "1.13.2", + "@webassemblyjs/utf8": "1.13.2" + } + }, + "node_modules/@webassemblyjs/wast-printer": { + "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wast-printer/-/wast-printer-1.14.1.tgz", + "integrity": "sha512-kPSSXE6De1XOR820C90RIo2ogvZG+c3KiHzqUoO/F34Y2shGzesfqv7o57xrxovZJH/MetF5UjroJ/R/3isoiw==", + "license": "MIT", + "dependencies": { + "@webassemblyjs/ast": "1.14.1", + "@xtuc/long": "4.2.2" + } + }, + "node_modules/@xtuc/ieee754": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/@xtuc/ieee754/-/ieee754-1.2.0.tgz", + "integrity": "sha512-DX8nKgqcGwsc0eJSqYt5lwP4DH5FlHnmuWWBRy7X0NcaGR0ZtuyeESgMwTYVEtxmsNGY+qit4QYT/MIYTOTPeA==", + "license": "BSD-3-Clause" + }, + "node_modules/@xtuc/long": { + "version": "4.2.2", + "resolved": "https://registry.npmjs.org/@xtuc/long/-/long-4.2.2.tgz", + "integrity": "sha512-NuHqBY1PB/D8xU6s/thBgOAiAP7HOYDQ32+BFZILJ8ivkUkAHQnWfn6WhL79Owj1qmUnoN/YPhktdIoucipkAQ==", + "license": "Apache-2.0" + }, + "node_modules/accepts": { + "version": "1.3.8", + "resolved": "https://registry.npmjs.org/accepts/-/accepts-1.3.8.tgz", + "integrity": "sha512-PYAthTa2m2VKxuvSD3DPC/Gy+U+sOA1LAuT8mkmRuvw+NACSaeXEQ+NHcVF7rONl6qcaxV3Uuemwawk+7+SJLw==", + "license": "MIT", + "dependencies": { + "mime-types": "~2.1.34", + "negotiator": "0.6.3" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/accepts/node_modules/mime-db": { + "version": "1.52.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", + "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/accepts/node_modules/mime-types": { + "version": "2.1.35", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", + "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", + "license": "MIT", + "dependencies": { + "mime-db": "1.52.0" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/accepts/node_modules/negotiator": { + "version": "0.6.3", + "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.3.tgz", + "integrity": "sha512-+EUsqGPLsM+j/zdChZjsnX51g4XrHFOIXwfnCVPGlQk/k5giakcKsuxCObBRu6DSm9opw/O6slWbJdghQM4bBg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/acorn": { + "version": "8.15.0", + "resolved": "https://registry.npmjs.org/acorn/-/acorn-8.15.0.tgz", + "integrity": "sha512-NZyJarBfL7nWwIq+FDL6Zp/yHEhePMNnnJ0y3qfieCrmNvYct8uvtiV41UvlSe6apAfk0fY1FbWx+NwfmpvtTg==", + "license": "MIT", + "bin": { + "acorn": "bin/acorn" + }, + "engines": { + "node": ">=0.4.0" + } + }, + "node_modules/acorn-import-phases": { + "version": "1.0.4", + "resolved": "https://registry.npmjs.org/acorn-import-phases/-/acorn-import-phases-1.0.4.tgz", + "integrity": "sha512-wKmbr/DDiIXzEOiWrTTUcDm24kQ2vGfZQvM2fwg2vXqR5uW6aapr7ObPtj1th32b9u90/Pf4AItvdTh42fBmVQ==", + "license": "MIT", + "engines": { + "node": ">=10.13.0" + }, + "peerDependencies": { + "acorn": "^8.14.0" + } + }, + "node_modules/acorn-jsx": { + "version": "5.3.2", + "resolved": "https://registry.npmjs.org/acorn-jsx/-/acorn-jsx-5.3.2.tgz", + "integrity": "sha512-rq9s+JNhf0IChjtDXxllJ7g41oZk5SlXtp0LHwyA5cejwn7vKmKp4pPri6YEePv2PU65sAsegbXtIinmDFDXgQ==", + "license": "MIT", + "peerDependencies": { + "acorn": "^6.0.0 || ^7.0.0 || ^8.0.0" + } + }, + "node_modules/acorn-walk": { + "version": "8.3.4", + "resolved": "https://registry.npmjs.org/acorn-walk/-/acorn-walk-8.3.4.tgz", + "integrity": "sha512-ueEepnujpqee2o5aIYnvHU6C0A42MNdsIDeqy5BydrkuC5R1ZuUFnm27EeFJGoEHJQgn3uleRvmTXaJgfXbt4g==", + "license": "MIT", + "dependencies": { + "acorn": "^8.11.0" + }, + "engines": { + "node": ">=0.4.0" + } + }, + "node_modules/address": { + "version": "1.2.2", + "resolved": "https://registry.npmjs.org/address/-/address-1.2.2.tgz", + "integrity": "sha512-4B/qKCfeE/ODUaAUpSwfzazo5x29WD4r3vXiWsB7I2mSDAihwEqKO+g8GELZUQSSAo5e1XTYh3ZVfLyxBc12nA==", + "license": "MIT", + "engines": { + "node": ">= 10.0.0" + } + }, + "node_modules/aggregate-error": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/aggregate-error/-/aggregate-error-3.1.0.tgz", + "integrity": "sha512-4I7Td01quW/RpocfNayFdFVk1qSuoh0E7JrbRJ16nH01HhKFQ88INq9Sd+nd72zqRySlr9BmDA8xlEJ6vJMrYA==", + "license": "MIT", + "dependencies": { + "clean-stack": "^2.0.0", + "indent-string": "^4.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/ai": { + "version": "5.0.82", + "resolved": "https://registry.npmjs.org/ai/-/ai-5.0.82.tgz", + "integrity": "sha512-wmZZfsU40qB77umrcj3YzMSk6cUP5gxLXZDPfiSQLBLegTVXPUdSJC603tR7JB5JkhBDzN5VLaliuRKQGKpUXg==", + "license": "Apache-2.0", + "dependencies": { + "@ai-sdk/gateway": "2.0.3", + "@ai-sdk/provider": "2.0.0", + "@ai-sdk/provider-utils": "3.0.14", + "@opentelemetry/api": "1.9.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "zod": "^3.25.76 || ^4.1.8" + } + }, + "node_modules/ajv": { + "version": "8.17.1", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.17.1.tgz", + "integrity": "sha512-B/gBuNg5SiMTrPkC+A2+cW0RszwxYmn6VYxB/inlBStS5nx6xHIt/ehKRhIMhqusl7a8LjQoZnjCs5vhwxOQ1g==", + "license": "MIT", + "dependencies": { + "fast-deep-equal": "^3.1.3", + "fast-uri": "^3.0.1", + "json-schema-traverse": "^1.0.0", + "require-from-string": "^2.0.2" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/epoberezkin" + } + }, + "node_modules/ajv-formats": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/ajv-formats/-/ajv-formats-2.1.1.tgz", + "integrity": "sha512-Wx0Kx52hxE7C18hkMEggYlEifqWZtYaRgouJor+WMdPnQyEK13vgEWyVNup7SoeeoLMsr4kf5h6dOW11I15MUA==", + "license": "MIT", + "dependencies": { + "ajv": "^8.0.0" + }, + "peerDependencies": { + "ajv": "^8.0.0" + }, + "peerDependenciesMeta": { + "ajv": { + "optional": true + } + } + }, + "node_modules/ajv-keywords": { + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-5.1.0.tgz", + "integrity": "sha512-YCS/JNFAUyr5vAuhk1DWm1CBxRHW9LbJ2ozWeemrIqpbsqKjHVxYPyi5GC0rjZIT5JxJ3virVTS8wk4i/Z+krw==", + "license": "MIT", + "dependencies": { + "fast-deep-equal": "^3.1.3" + }, + "peerDependencies": { + "ajv": "^8.8.2" + } + }, + "node_modules/algoliasearch": { + "version": "5.41.0", + "resolved": "https://registry.npmjs.org/algoliasearch/-/algoliasearch-5.41.0.tgz", + "integrity": "sha512-9E4b3rJmYbBkn7e3aAPt1as+VVnRhsR4qwRRgOzpeyz4PAOuwKh0HI4AN6mTrqK0S0M9fCCSTOUnuJ8gPY/tvA==", + "license": "MIT", + "dependencies": { + "@algolia/abtesting": "1.7.0", + "@algolia/client-abtesting": "5.41.0", + "@algolia/client-analytics": "5.41.0", + "@algolia/client-common": "5.41.0", + "@algolia/client-insights": "5.41.0", + "@algolia/client-personalization": "5.41.0", + "@algolia/client-query-suggestions": "5.41.0", + "@algolia/client-search": "5.41.0", + "@algolia/ingestion": "1.41.0", + "@algolia/monitoring": "1.41.0", + "@algolia/recommend": "5.41.0", + "@algolia/requester-browser-xhr": "5.41.0", + "@algolia/requester-fetch": "5.41.0", + "@algolia/requester-node-http": "5.41.0" + }, + "engines": { + "node": ">= 14.0.0" + } + }, + "node_modules/algoliasearch-helper": { + "version": "3.26.0", + "resolved": "https://registry.npmjs.org/algoliasearch-helper/-/algoliasearch-helper-3.26.0.tgz", + "integrity": "sha512-Rv2x3GXleQ3ygwhkhJubhhYGsICmShLAiqtUuJTUkr9uOCOXyF2E71LVT4XDnVffbknv8XgScP4U0Oxtgm+hIw==", + "license": "MIT", + "dependencies": { + "@algolia/events": "^4.0.1" + }, + "peerDependencies": { + "algoliasearch": ">= 3.1 < 6" + } + }, + "node_modules/ansi-align": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/ansi-align/-/ansi-align-3.0.1.tgz", + "integrity": "sha512-IOfwwBF5iczOjp/WeY4YxyjqAFMQoZufdQWDd19SEExbVLNXqvpzSJ/M7Za4/sCPmQ0+GRquoA7bGcINcxew6w==", + "license": "ISC", + "dependencies": { + "string-width": "^4.1.0" + } + }, + "node_modules/ansi-align/node_modules/emoji-regex": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", + "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", + "license": "MIT" + }, + "node_modules/ansi-align/node_modules/string-width": { + "version": "4.2.3", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", + "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", + "license": "MIT", + "dependencies": { + "emoji-regex": "^8.0.0", + "is-fullwidth-code-point": "^3.0.0", + "strip-ansi": "^6.0.1" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/ansi-escapes": { + "version": "4.3.2", + "resolved": "https://registry.npmjs.org/ansi-escapes/-/ansi-escapes-4.3.2.tgz", + "integrity": "sha512-gKXj5ALrKWQLsYG9jlTRmR/xKluxHV+Z9QEwNIgCfM1/uwPMCuzVVnh5mwTd+OuBZcwSIMbqssNWRm1lE51QaQ==", + "license": "MIT", + "dependencies": { + "type-fest": "^0.21.3" + }, + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/ansi-escapes/node_modules/type-fest": { + "version": "0.21.3", + "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-0.21.3.tgz", + "integrity": "sha512-t0rzBq87m3fVcduHDUFhKmyyX+9eo6WQjZvf51Ea/M0Q7+T374Jp1aUiyUl0GKxp8M/OETVHSDvmkyPgvX+X2w==", + "license": "(MIT OR CC0-1.0)", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/ansi-html-community": { + "version": "0.0.8", + "resolved": "https://registry.npmjs.org/ansi-html-community/-/ansi-html-community-0.0.8.tgz", + "integrity": "sha512-1APHAyr3+PCamwNw3bXCPp4HFLONZt/yIH0sZp0/469KWNTEy+qN5jQ3GVX6DMZ1UXAi34yVwtTeaG/HpBuuzw==", + "engines": [ + "node >= 0.8.0" + ], + "license": "Apache-2.0", + "bin": { + "ansi-html": "bin/ansi-html" + } + }, + "node_modules/ansi-regex": { + "version": "5.0.1", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.1.tgz", + "integrity": "sha512-quJQXlTSUGL2LH9SUXo8VwsY4soanhgo6LNSm84E1LBcE8s3O0wpdiRzyR9z/ZZJMlMWv37qOOb9pdJlMUEKFQ==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/ansi-styles": { + "version": "4.3.0", + "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-4.3.0.tgz", + "integrity": "sha512-zbB9rCJAT1rbjiVDb2hqKFHNYLxgtk8NURxZ3IZwD3F6NtxbXZQCnnSi1Lkx+IDohdPlFp222wVALIheZJQSEg==", + "license": "MIT", + "dependencies": { + "color-convert": "^2.0.1" + }, + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/chalk/ansi-styles?sponsor=1" + } + }, + "node_modules/anymatch": { + "version": "3.1.3", + "resolved": "https://registry.npmjs.org/anymatch/-/anymatch-3.1.3.tgz", + "integrity": "sha512-KMReFUr0B4t+D+OBkjR3KYqvocp2XaSzO55UcB6mgQMd3KbcE+mWTyvVV7D/zsdEbNnV6acZUutkiHQXvTr1Rw==", + "license": "ISC", + "dependencies": { + "normalize-path": "^3.0.0", + "picomatch": "^2.0.4" + }, + "engines": { + "node": ">= 8" + } + }, + "node_modules/arg": { + "version": "5.0.2", + "resolved": "https://registry.npmjs.org/arg/-/arg-5.0.2.tgz", + "integrity": "sha512-PYjyFOLKQ9y57JvQ6QLo8dAgNqswh8M1RMJYdQduT6xbWSgK36P/Z/v+p888pM69jMMfS8Xd8F6I1kQ/I9HUGg==", + "license": "MIT" + }, + "node_modules/argparse": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/argparse/-/argparse-2.0.1.tgz", + "integrity": "sha512-8+9WqebbFzpX9OR+Wa6O29asIogeRMzcGtAINdpMHHyAg10f05aSFVBbcEqGf/PXw1EjAZ+q2/bEBg3DvurK3Q==", + "license": "Python-2.0" + }, + "node_modules/array-flatten": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/array-flatten/-/array-flatten-1.1.1.tgz", + "integrity": "sha512-PCVAQswWemu6UdxsDFFX/+gVeYqKAod3D3UVm91jHwynguOwAvYPhx8nNlM++NqRcK6CxxpUafjmhIdKiHibqg==", + "license": "MIT" + }, + "node_modules/array-union": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/array-union/-/array-union-2.1.0.tgz", + "integrity": "sha512-HGyxoOTYUyCM6stUe6EJgnd4EoewAI7zMdfqO+kGjnlZmBDz/cR5pf8r/cR4Wq60sL/p0IkcjUEEPwS3GFrIyw==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/astring": { + "version": "1.9.0", + "resolved": "https://registry.npmjs.org/astring/-/astring-1.9.0.tgz", + "integrity": "sha512-LElXdjswlqjWrPpJFg1Fx4wpkOCxj1TDHlSV4PlaRxHGWko024xICaa97ZkMfs6DRKlCguiAI+rbXv5GWwXIkg==", + "license": "MIT", + "bin": { + "astring": "bin/astring" + } + }, + "node_modules/autoprefixer": { + "version": "10.4.21", + "resolved": "https://registry.npmjs.org/autoprefixer/-/autoprefixer-10.4.21.tgz", + "integrity": "sha512-O+A6LWV5LDHSJD3LjHYoNi4VLsj/Whi7k6zG12xTYaU4cQ8oxQGckXNX8cRHK5yOZ/ppVHe0ZBXGzSV9jXdVbQ==", + "funding": [ + { + "type": "opencollective", + "url": "https://opencollective.com/postcss/" + }, + { + "type": "tidelift", + "url": "https://tidelift.com/funding/github/npm/autoprefixer" + }, + { + "type": "github", + "url": "https://github.com/sponsors/ai" + } + ], + "license": "MIT", + "dependencies": { + "browserslist": "^4.24.4", + "caniuse-lite": "^1.0.30001702", + "fraction.js": "^4.3.7", + "normalize-range": "^0.1.2", + "picocolors": "^1.1.1", + "postcss-value-parser": "^4.2.0" + }, + "bin": { + "autoprefixer": "bin/autoprefixer" + }, + "engines": { + "node": "^10 || ^12 || >=14" + }, + "peerDependencies": { + "postcss": "^8.1.0" + } + }, + "node_modules/babel-loader": { + "version": "9.2.1", + "resolved": "https://registry.npmjs.org/babel-loader/-/babel-loader-9.2.1.tgz", + "integrity": "sha512-fqe8naHt46e0yIdkjUZYqddSXfej3AHajX+CSO5X7oy0EmPc6o5Xh+RClNoHjnieWz9AW4kZxW9yyFMhVB1QLA==", + "license": "MIT", + "dependencies": { + "find-cache-dir": "^4.0.0", + "schema-utils": "^4.0.0" + }, + "engines": { + "node": ">= 14.15.0" + }, + "peerDependencies": { + "@babel/core": "^7.12.0", + "webpack": ">=5" + } + }, + "node_modules/babel-plugin-dynamic-import-node": { + "version": "2.3.3", + "resolved": "https://registry.npmjs.org/babel-plugin-dynamic-import-node/-/babel-plugin-dynamic-import-node-2.3.3.tgz", + "integrity": "sha512-jZVI+s9Zg3IqA/kdi0i6UDCybUI3aSBLnglhYbSSjKlV7yF1F/5LWv8MakQmvYpnbJDS6fcBL2KzHSxNCMtWSQ==", + "license": "MIT", + "dependencies": { + "object.assign": "^4.1.0" + } + }, + "node_modules/babel-plugin-polyfill-corejs2": { + "version": "0.4.14", + "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-corejs2/-/babel-plugin-polyfill-corejs2-0.4.14.tgz", + "integrity": "sha512-Co2Y9wX854ts6U8gAAPXfn0GmAyctHuK8n0Yhfjd6t30g7yvKjspvvOo9yG+z52PZRgFErt7Ka2pYnXCjLKEpg==", + "license": "MIT", + "dependencies": { + "@babel/compat-data": "^7.27.7", + "@babel/helper-define-polyfill-provider": "^0.6.5", + "semver": "^6.3.1" + }, + "peerDependencies": { + "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" + } + }, + "node_modules/babel-plugin-polyfill-corejs2/node_modules/semver": { + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, + "node_modules/babel-plugin-polyfill-corejs3": { + "version": "0.13.0", + "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-corejs3/-/babel-plugin-polyfill-corejs3-0.13.0.tgz", + "integrity": "sha512-U+GNwMdSFgzVmfhNm8GJUX88AadB3uo9KpJqS3FaqNIPKgySuvMb+bHPsOmmuWyIcuqZj/pzt1RUIUZns4y2+A==", + "license": "MIT", + "dependencies": { + "@babel/helper-define-polyfill-provider": "^0.6.5", + "core-js-compat": "^3.43.0" + }, + "peerDependencies": { + "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" + } + }, + "node_modules/babel-plugin-polyfill-regenerator": { + "version": "0.6.5", + "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-regenerator/-/babel-plugin-polyfill-regenerator-0.6.5.tgz", + "integrity": "sha512-ISqQ2frbiNU9vIJkzg7dlPpznPZ4jOiUQ1uSmB0fEHeowtN3COYRsXr/xexn64NpU13P06jc/L5TgiJXOgrbEg==", + "license": "MIT", + "dependencies": { + "@babel/helper-define-polyfill-provider": "^0.6.5" + }, + "peerDependencies": { + "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" + } + }, + "node_modules/bail": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/bail/-/bail-2.0.2.tgz", + "integrity": "sha512-0xO6mYd7JB2YesxDKplafRpsiOzPt9V02ddPCLbY1xYGPOX24NTyN50qnUxgCPcSoYMhKpAuBTjQoRZCAkUDRw==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/balanced-match": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/balanced-match/-/balanced-match-1.0.2.tgz", + "integrity": "sha512-3oSeUO0TMV67hN1AmbXsK4yaqU7tjiHlbxRDZOpH0KW9+CeX4bRAaX0Anxt0tx2MrpRpWwQaPwIlISEJhYU5Pw==", + "license": "MIT" + }, + "node_modules/baseline-browser-mapping": { + "version": "2.8.21", + "resolved": "https://registry.npmjs.org/baseline-browser-mapping/-/baseline-browser-mapping-2.8.21.tgz", + "integrity": "sha512-JU0h5APyQNsHOlAM7HnQnPToSDQoEBZqzu/YBlqDnEeymPnZDREeXJA3KBMQee+dKteAxZ2AtvQEvVYdZf241Q==", + "license": "Apache-2.0", + "bin": { + "baseline-browser-mapping": "dist/cli.js" + } + }, + "node_modules/batch": { + "version": "0.6.1", + "resolved": "https://registry.npmjs.org/batch/-/batch-0.6.1.tgz", + "integrity": "sha512-x+VAiMRL6UPkx+kudNvxTl6hB2XNNCG2r+7wixVfIYwu/2HKRXimwQyaumLjMveWvT2Hkd/cAJw+QBMfJ/EKVw==", + "license": "MIT" + }, + "node_modules/big.js": { + "version": "5.2.2", + "resolved": "https://registry.npmjs.org/big.js/-/big.js-5.2.2.tgz", + "integrity": "sha512-vyL2OymJxmarO8gxMr0mhChsO9QGwhynfuu4+MHTAW6czfq9humCB7rKpUjDd9YUiDPU4mzpyupFSvOClAwbmQ==", + "license": "MIT", + "engines": { + "node": "*" + } + }, + "node_modules/binary-extensions": { + "version": "2.3.0", + "resolved": "https://registry.npmjs.org/binary-extensions/-/binary-extensions-2.3.0.tgz", + "integrity": "sha512-Ceh+7ox5qe7LJuLHoY0feh3pHuUDHAcRUeyL2VYghZwfpkNIy/+8Ocg0a3UuSoYzavmylwuLWQOf3hl0jjMMIw==", + "license": "MIT", + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/body-parser": { + "version": "1.20.3", + "resolved": "https://registry.npmjs.org/body-parser/-/body-parser-1.20.3.tgz", + "integrity": "sha512-7rAxByjUMqQ3/bHJy7D6OGXvx/MMc4IqBn/X0fcM1QUcAItpZrBEYhWGem+tzXH90c+G01ypMcYJBO9Y30203g==", + "license": "MIT", + "dependencies": { + "bytes": "3.1.2", + "content-type": "~1.0.5", + "debug": "2.6.9", + "depd": "2.0.0", + "destroy": "1.2.0", + "http-errors": "2.0.0", + "iconv-lite": "0.4.24", + "on-finished": "2.4.1", + "qs": "6.13.0", + "raw-body": "2.5.2", + "type-is": "~1.6.18", + "unpipe": "1.0.0" + }, + "engines": { + "node": ">= 0.8", + "npm": "1.2.8000 || >= 1.4.16" + } + }, + "node_modules/body-parser/node_modules/bytes": { + "version": "3.1.2", + "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.1.2.tgz", + "integrity": "sha512-/Nf7TyzTx6S3yRJObOAV7956r8cr2+Oj8AC5dt8wSP3BQAoeX58NoHyCU8P8zGkNXStjTSi6fzO6F0pBdcYbEg==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/body-parser/node_modules/debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "license": "MIT", + "dependencies": { + "ms": "2.0.0" + } + }, + "node_modules/body-parser/node_modules/ms": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", + "license": "MIT" + }, + "node_modules/bonjour-service": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/bonjour-service/-/bonjour-service-1.3.0.tgz", + "integrity": "sha512-3YuAUiSkWykd+2Azjgyxei8OWf8thdn8AITIog2M4UICzoqfjlqr64WIjEXZllf/W6vK1goqleSR6brGomxQqA==", + "license": "MIT", + "dependencies": { + "fast-deep-equal": "^3.1.3", + "multicast-dns": "^7.2.5" + } + }, + "node_modules/boolbase": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/boolbase/-/boolbase-1.0.0.tgz", + "integrity": "sha512-JZOSA7Mo9sNGB8+UjSgzdLtokWAky1zbztM3WRLCbZ70/3cTANmQmOdR7y2g+J0e2WXywy1yS468tY+IruqEww==", + "license": "ISC" + }, + "node_modules/boxen": { + "version": "6.2.1", + "resolved": "https://registry.npmjs.org/boxen/-/boxen-6.2.1.tgz", + "integrity": "sha512-H4PEsJXfFI/Pt8sjDWbHlQPx4zL/bvSQjcilJmaulGt5mLDorHOHpmdXAJcBcmru7PhYSp/cDMWRko4ZUMFkSw==", + "license": "MIT", + "dependencies": { + "ansi-align": "^3.0.1", + "camelcase": "^6.2.0", + "chalk": "^4.1.2", + "cli-boxes": "^3.0.0", + "string-width": "^5.0.1", + "type-fest": "^2.5.0", + "widest-line": "^4.0.1", + "wrap-ansi": "^8.0.1" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/brace-expansion": { + "version": "1.1.12", + "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.12.tgz", + "integrity": "sha512-9T9UjW3r0UW5c1Q7GTwllptXwhvYmEzFhzMfZ9H7FQWt+uZePjZPjBP/W1ZEyZ1twGWom5/56TF4lPcqjnDHcg==", + "license": "MIT", + "dependencies": { + "balanced-match": "^1.0.0", + "concat-map": "0.0.1" + } + }, + "node_modules/braces": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/braces/-/braces-3.0.3.tgz", + "integrity": "sha512-yQbXgO/OSZVD2IsiLlro+7Hf6Q18EJrKSEsdoMzKePKXct3gvD8oLcOQdIzGupr5Fj+EDe8gO/lxc1BzfMpxvA==", + "license": "MIT", + "dependencies": { + "fill-range": "^7.1.1" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/browserslist": { + "version": "4.27.0", + "resolved": "https://registry.npmjs.org/browserslist/-/browserslist-4.27.0.tgz", + "integrity": "sha512-AXVQwdhot1eqLihwasPElhX2tAZiBjWdJ9i/Zcj2S6QYIjkx62OKSfnobkriB81C3l4w0rVy3Nt4jaTBltYEpw==", + "funding": [ + { + "type": "opencollective", + "url": "https://opencollective.com/browserslist" + }, + { + "type": "tidelift", + "url": "https://tidelift.com/funding/github/npm/browserslist" + }, + { + "type": "github", + "url": "https://github.com/sponsors/ai" + } + ], + "license": "MIT", + "dependencies": { + "baseline-browser-mapping": "^2.8.19", + "caniuse-lite": "^1.0.30001751", + "electron-to-chromium": "^1.5.238", + "node-releases": "^2.0.26", + "update-browserslist-db": "^1.1.4" + }, + "bin": { + "browserslist": "cli.js" + }, + "engines": { + "node": "^6 || ^7 || ^8 || ^9 || ^10 || ^11 || ^12 || >=13.7" + } + }, + "node_modules/buffer-from": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/buffer-from/-/buffer-from-1.1.2.tgz", + "integrity": "sha512-E+XQCRwSbaaiChtv6k6Dwgc+bx+Bs6vuKJHHl5kox/BaKbhiXzqQOwK4cO22yElGp2OCmjwVhT3HmxgyPGnJfQ==", + "license": "MIT" + }, + "node_modules/bundle-name": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/bundle-name/-/bundle-name-4.1.0.tgz", + "integrity": "sha512-tjwM5exMg6BGRI+kNmTntNsvdZS1X8BFYS6tnJ2hdH0kVxM6/eVZ2xy+FqStSWvYmtfFMDLIxurorHwDKfDz5Q==", + "license": "MIT", + "dependencies": { + "run-applescript": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/bytes": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.0.0.tgz", + "integrity": "sha512-pMhOfFDPiv9t5jjIXkHosWmkSyQbvsgEVNkz0ERHbuLh2T/7j4Mqqpz523Fe8MVY89KC6Sh/QfS2sM+SjgFDcw==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/cacheable-lookup": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/cacheable-lookup/-/cacheable-lookup-7.0.0.tgz", + "integrity": "sha512-+qJyx4xiKra8mZrcwhjMRMUhD5NR1R8esPkzIYxX96JiecFoxAXFuz/GpR3+ev4PE1WamHip78wV0vcmPQtp8w==", + "license": "MIT", + "engines": { + "node": ">=14.16" + } + }, + "node_modules/cacheable-request": { + "version": "10.2.14", + "resolved": "https://registry.npmjs.org/cacheable-request/-/cacheable-request-10.2.14.tgz", + "integrity": "sha512-zkDT5WAF4hSSoUgyfg5tFIxz8XQK+25W/TLVojJTMKBaxevLBBtLxgqguAuVQB8PVW79FVjHcU+GJ9tVbDZ9mQ==", + "license": "MIT", + "dependencies": { + "@types/http-cache-semantics": "^4.0.2", + "get-stream": "^6.0.1", + "http-cache-semantics": "^4.1.1", + "keyv": "^4.5.3", + "mimic-response": "^4.0.0", + "normalize-url": "^8.0.0", + "responselike": "^3.0.0" + }, + "engines": { + "node": ">=14.16" + } + }, + "node_modules/call-bind": { + "version": "1.0.8", + "resolved": "https://registry.npmjs.org/call-bind/-/call-bind-1.0.8.tgz", + "integrity": "sha512-oKlSFMcMwpUg2ednkhQ454wfWiU/ul3CkJe/PEHcTKuiX6RpbehUiFMXu13HalGZxfUwCQzZG747YXBn1im9ww==", + "license": "MIT", + "dependencies": { + "call-bind-apply-helpers": "^1.0.0", + "es-define-property": "^1.0.0", + "get-intrinsic": "^1.2.4", + "set-function-length": "^1.2.2" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/call-bind-apply-helpers": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/call-bind-apply-helpers/-/call-bind-apply-helpers-1.0.2.tgz", + "integrity": "sha512-Sp1ablJ0ivDkSzjcaJdxEunN5/XvksFJ2sMBFfq6x0ryhQV/2b/KwFe21cMpmHtPOSij8K99/wSfoEuTObmuMQ==", + "license": "MIT", + "dependencies": { + "es-errors": "^1.3.0", + "function-bind": "^1.1.2" + }, + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/call-bound": { + "version": "1.0.4", + "resolved": "https://registry.npmjs.org/call-bound/-/call-bound-1.0.4.tgz", + "integrity": "sha512-+ys997U96po4Kx/ABpBCqhA9EuxJaQWDQg7295H4hBphv3IZg0boBKuwYpt4YXp6MZ5AmZQnU/tyMTlRpaSejg==", + "license": "MIT", + "dependencies": { + "call-bind-apply-helpers": "^1.0.2", + "get-intrinsic": "^1.3.0" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/callsites": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/callsites/-/callsites-3.1.0.tgz", + "integrity": "sha512-P8BjAsXvZS+VIDUI11hHCQEv74YT67YUi5JJFNWIqL235sBmjX4+qx9Muvls5ivyNENctx46xQLQ3aTuE7ssaQ==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/camel-case": { + "version": "4.1.2", + "resolved": "https://registry.npmjs.org/camel-case/-/camel-case-4.1.2.tgz", + "integrity": "sha512-gxGWBrTT1JuMx6R+o5PTXMmUnhnVzLQ9SNutD4YqKtI6ap897t3tKECYla6gCWEkplXnlNybEkZg9GEGxKFCgw==", + "license": "MIT", + "dependencies": { + "pascal-case": "^3.1.2", + "tslib": "^2.0.3" + } + }, + "node_modules/camelcase": { + "version": "6.3.0", + "resolved": "https://registry.npmjs.org/camelcase/-/camelcase-6.3.0.tgz", + "integrity": "sha512-Gmy6FhYlCY7uOElZUSbxo2UCDH8owEk996gkbrpsgGtrJLM3J7jGxl9Ic7Qwwj4ivOE5AWZWRMecDdF7hqGjFA==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/caniuse-api": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/caniuse-api/-/caniuse-api-3.0.0.tgz", + "integrity": "sha512-bsTwuIg/BZZK/vreVTYYbSWoe2F+71P7K5QGEX+pT250DZbfU1MQ5prOKpPR+LL6uWKK3KMwMCAS74QB3Um1uw==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.0.0", + "caniuse-lite": "^1.0.0", + "lodash.memoize": "^4.1.2", + "lodash.uniq": "^4.5.0" + } + }, + "node_modules/caniuse-lite": { + "version": "1.0.30001751", + "resolved": "https://registry.npmjs.org/caniuse-lite/-/caniuse-lite-1.0.30001751.tgz", + "integrity": "sha512-A0QJhug0Ly64Ii3eIqHu5X51ebln3k4yTUkY1j8drqpWHVreg/VLijN48cZ1bYPiqOQuqpkIKnzr/Ul8V+p6Cw==", + "funding": [ + { + "type": "opencollective", + "url": "https://opencollective.com/browserslist" + }, + { + "type": "tidelift", + "url": "https://tidelift.com/funding/github/npm/caniuse-lite" + }, + { + "type": "github", + "url": "https://github.com/sponsors/ai" + } + ], + "license": "CC-BY-4.0" + }, + "node_modules/ccount": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/ccount/-/ccount-2.0.1.tgz", + "integrity": "sha512-eyrF0jiFpY+3drT6383f1qhkbGsLSifNAjA61IUjZjmLCWjItY6LB9ft9YhoDgwfmclB2zhu51Lc7+95b8NRAg==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/chalk": { + "version": "4.1.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-4.1.2.tgz", + "integrity": "sha512-oKnbhFyRIXpUuez8iBMmyEa4nbj4IOQyuhc/wy9kY7/WVPcwIO9VA668Pu8RkO7+0G76SLROeyw9CpQ061i4mA==", + "license": "MIT", + "dependencies": { + "ansi-styles": "^4.1.0", + "supports-color": "^7.1.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/chalk/chalk?sponsor=1" + } + }, + "node_modules/char-regex": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/char-regex/-/char-regex-1.0.2.tgz", + "integrity": "sha512-kWWXztvZ5SBQV+eRgKFeh8q5sLuZY2+8WUIzlxWVTg+oGwY14qylx1KbKzHd8P6ZYkAg0xyIDU9JMHhyJMZ1jw==", + "license": "MIT", + "engines": { + "node": ">=10" + } + }, + "node_modules/character-entities": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/character-entities/-/character-entities-2.0.2.tgz", + "integrity": "sha512-shx7oQ0Awen/BRIdkjkvz54PnEEI/EjwXDSIZp86/KKdbafHh1Df/RYGBhn4hbe2+uKC9FnT5UCEdyPz3ai9hQ==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/character-entities-html4": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/character-entities-html4/-/character-entities-html4-2.1.0.tgz", + "integrity": "sha512-1v7fgQRj6hnSwFpq1Eu0ynr/CDEw0rXo2B61qXrLNdHZmPKgb7fqS1a2JwF0rISo9q77jDI8VMEHoApn8qDoZA==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/character-entities-legacy": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/character-entities-legacy/-/character-entities-legacy-3.0.0.tgz", + "integrity": "sha512-RpPp0asT/6ufRm//AJVwpViZbGM/MkjQFxJccQRHmISF/22NBtsHqAWmL+/pmkPWoIUJdWyeVleTl1wydHATVQ==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/character-reference-invalid": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/character-reference-invalid/-/character-reference-invalid-2.0.1.tgz", + "integrity": "sha512-iBZ4F4wRbyORVsu0jPV7gXkOsGYjGHPmAyv+HiHG8gi5PtC9KI2j1+v8/tlibRvjoWX027ypmG/n0HtO5t7unw==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/cheerio": { + "version": "1.0.0-rc.12", + "resolved": "https://registry.npmjs.org/cheerio/-/cheerio-1.0.0-rc.12.tgz", + "integrity": "sha512-VqR8m68vM46BNnuZ5NtnGBKIE/DfN0cRIzg9n40EIq9NOv90ayxLBXA8fXC5gquFRGJSTRqBq25Jt2ECLR431Q==", + "license": "MIT", + "dependencies": { + "cheerio-select": "^2.1.0", + "dom-serializer": "^2.0.0", + "domhandler": "^5.0.3", + "domutils": "^3.0.1", + "htmlparser2": "^8.0.1", + "parse5": "^7.0.0", + "parse5-htmlparser2-tree-adapter": "^7.0.0" + }, + "engines": { + "node": ">= 6" + }, + "funding": { + "url": "https://github.com/cheeriojs/cheerio?sponsor=1" + } + }, + "node_modules/cheerio-select": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/cheerio-select/-/cheerio-select-2.1.0.tgz", + "integrity": "sha512-9v9kG0LvzrlcungtnJtpGNxY+fzECQKhK4EGJX2vByejiMX84MFNQw4UxPJl3bFbTMw+Dfs37XaIkCwTZfLh4g==", + "license": "BSD-2-Clause", + "dependencies": { + "boolbase": "^1.0.0", + "css-select": "^5.1.0", + "css-what": "^6.1.0", + "domelementtype": "^2.3.0", + "domhandler": "^5.0.3", + "domutils": "^3.0.1" + }, + "funding": { + "url": "https://github.com/sponsors/fb55" + } + }, + "node_modules/chokidar": { + "version": "3.6.0", + "resolved": "https://registry.npmjs.org/chokidar/-/chokidar-3.6.0.tgz", + "integrity": "sha512-7VT13fmjotKpGipCW9JEQAusEPE+Ei8nl6/g4FBAmIm0GOOLMua9NDDo/DWp0ZAxCr3cPq5ZpBqmPAQgDda2Pw==", + "license": "MIT", + "dependencies": { + "anymatch": "~3.1.2", + "braces": "~3.0.2", + "glob-parent": "~5.1.2", + "is-binary-path": "~2.1.0", + "is-glob": "~4.0.1", + "normalize-path": "~3.0.0", + "readdirp": "~3.6.0" + }, + "engines": { + "node": ">= 8.10.0" + }, + "funding": { + "url": "https://paulmillr.com/funding/" + }, + "optionalDependencies": { + "fsevents": "~2.3.2" + } + }, + "node_modules/chrome-trace-event": { + "version": "1.0.4", + "resolved": "https://registry.npmjs.org/chrome-trace-event/-/chrome-trace-event-1.0.4.tgz", + "integrity": "sha512-rNjApaLzuwaOTjCiT8lSDdGN1APCiqkChLMJxJPWLunPAt5fy8xgU9/jNOchV84wfIxrA0lRQB7oCT8jrn/wrQ==", + "license": "MIT", + "engines": { + "node": ">=6.0" + } + }, + "node_modules/ci-info": { + "version": "3.9.0", + "resolved": "https://registry.npmjs.org/ci-info/-/ci-info-3.9.0.tgz", + "integrity": "sha512-NIxF55hv4nSqQswkAeiOi1r83xy8JldOFDTWiug55KBu9Jnblncd2U6ViHmYgHf01TPZS77NJBhBMKdWj9HQMQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/sibiraj-s" + } + ], + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/clean-css": { + "version": "5.3.3", + "resolved": "https://registry.npmjs.org/clean-css/-/clean-css-5.3.3.tgz", + "integrity": "sha512-D5J+kHaVb/wKSFcyyV75uCn8fiY4sV38XJoe4CUyGQ+mOU/fMVYUdH1hJC+CJQ5uY3EnW27SbJYS4X8BiLrAFg==", + "license": "MIT", + "dependencies": { + "source-map": "~0.6.0" + }, + "engines": { + "node": ">= 10.0" + } + }, + "node_modules/clean-css/node_modules/source-map": { + "version": "0.6.1", + "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", + "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", + "license": "BSD-3-Clause", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/clean-stack": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/clean-stack/-/clean-stack-2.2.0.tgz", + "integrity": "sha512-4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/cli-boxes": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/cli-boxes/-/cli-boxes-3.0.0.tgz", + "integrity": "sha512-/lzGpEWL/8PfI0BmBOPRwp0c/wFNX1RdUML3jK/RcSBA9T8mZDdQpqYBKtCFTOfQbwPqWEOpjqW+Fnayc0969g==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/cli-table3": { + "version": "0.6.5", + "resolved": "https://registry.npmjs.org/cli-table3/-/cli-table3-0.6.5.tgz", + "integrity": "sha512-+W/5efTR7y5HRD7gACw9yQjqMVvEMLBHmboM/kPWam+H+Hmyrgjh6YncVKK122YZkXrLudzTuAukUw9FnMf7IQ==", + "license": "MIT", + "dependencies": { + "string-width": "^4.2.0" + }, + "engines": { + "node": "10.* || >= 12.*" + }, + "optionalDependencies": { + "@colors/colors": "1.5.0" + } + }, + "node_modules/cli-table3/node_modules/emoji-regex": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", + "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", + "license": "MIT" + }, + "node_modules/cli-table3/node_modules/string-width": { + "version": "4.2.3", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", + "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", + "license": "MIT", + "dependencies": { + "emoji-regex": "^8.0.0", + "is-fullwidth-code-point": "^3.0.0", + "strip-ansi": "^6.0.1" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/clone-deep": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/clone-deep/-/clone-deep-4.0.1.tgz", + "integrity": "sha512-neHB9xuzh/wk0dIHweyAXv2aPGZIVk3pLMe+/RNzINf17fe0OG96QroktYAUm7SM1PBnzTabaLboqqxDyMU+SQ==", + "license": "MIT", + "dependencies": { + "is-plain-object": "^2.0.4", + "kind-of": "^6.0.2", + "shallow-clone": "^3.0.0" + }, + "engines": { + "node": ">=6" + } + }, + "node_modules/clsx": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/clsx/-/clsx-2.1.1.tgz", + "integrity": "sha512-eYm0QWBtUrBWZWG0d386OGAw16Z995PiOVo2B7bjWSbHedGl5e0ZWaq65kOGgUSNesEIDkB9ISbTg/JK9dhCZA==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/collapse-white-space": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/collapse-white-space/-/collapse-white-space-2.1.0.tgz", + "integrity": "sha512-loKTxY1zCOuG4j9f6EPnuyyYkf58RnhhWTvRoZEokgB+WbdXehfjFviyOVYkqzEWz1Q5kRiZdBYS5SwxbQYwzw==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/color-convert": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/color-convert/-/color-convert-2.0.1.tgz", + "integrity": "sha512-RRECPsj7iu/xb5oKYcsFHSppFNnsj/52OVTRKb4zP5onXwVF3zVmmToNcOfGC+CRDpfK/U584fMg38ZHCaElKQ==", + "license": "MIT", + "dependencies": { + "color-name": "~1.1.4" + }, + "engines": { + "node": ">=7.0.0" + } + }, + "node_modules/color-name": { + "version": "1.1.4", + "resolved": "https://registry.npmjs.org/color-name/-/color-name-1.1.4.tgz", + "integrity": "sha512-dOy+3AuW3a2wNbZHIuMZpTcgjGuLU/uBL/ubcZF9OXbDo8ff4O8yVp5Bf0efS8uEoYo5q4Fx7dY9OgQGXgAsQA==", + "license": "MIT" + }, + "node_modules/colord": { + "version": "2.9.3", + "resolved": "https://registry.npmjs.org/colord/-/colord-2.9.3.tgz", + "integrity": "sha512-jeC1axXpnb0/2nn/Y1LPuLdgXBLH7aDcHu4KEKfqw3CUhX7ZpfBSlPKyqXE6btIgEzfWtrX3/tyBCaCvXvMkOw==", + "license": "MIT" + }, + "node_modules/colorette": { + "version": "2.0.20", + "resolved": "https://registry.npmjs.org/colorette/-/colorette-2.0.20.tgz", + "integrity": "sha512-IfEDxwoWIjkeXL1eXcDiow4UbKjhLdq6/EuSVR9GMN7KVH3r9gQ83e73hsz1Nd1T3ijd5xv1wcWRYO+D6kCI2w==", + "license": "MIT" + }, + "node_modules/combine-promises": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/combine-promises/-/combine-promises-1.2.0.tgz", + "integrity": "sha512-VcQB1ziGD0NXrhKxiwyNbCDmRzs/OShMs2GqW2DlU2A/Sd0nQxE1oWDAE5O0ygSx5mgQOn9eIFh7yKPgFRVkPQ==", + "license": "MIT", + "engines": { + "node": ">=10" + } + }, + "node_modules/comma-separated-tokens": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/comma-separated-tokens/-/comma-separated-tokens-2.0.3.tgz", + "integrity": "sha512-Fu4hJdvzeylCfQPp9SGWidpzrMs7tTrlu6Vb8XGaRGck8QSNZJJp538Wrb60Lax4fPwR64ViY468OIUTbRlGZg==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/commander": { + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-5.1.0.tgz", + "integrity": "sha512-P0CysNDQ7rtVw4QIQtm+MRxV66vKFSvlsQvGYXZWR3qFU0jlMKHZZZgw8e+8DSah4UDKMqnknRDQz+xuQXQ/Zg==", + "license": "MIT", + "engines": { + "node": ">= 6" + } + }, + "node_modules/common-path-prefix": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/common-path-prefix/-/common-path-prefix-3.0.0.tgz", + "integrity": "sha512-QE33hToZseCH3jS0qN96O/bSh3kaw/h+Tq7ngyY9eWDUnTlTNUyqfqvCXioLe5Na5jFsL78ra/wuBU4iuEgd4w==", + "license": "ISC" + }, + "node_modules/compressible": { + "version": "2.0.18", + "resolved": "https://registry.npmjs.org/compressible/-/compressible-2.0.18.tgz", + "integrity": "sha512-AF3r7P5dWxL8MxyITRMlORQNaOA2IkAFaTr4k7BUumjPtRpGDTZpl0Pb1XCO6JeDCBdp126Cgs9sMxqSjgYyRg==", + "license": "MIT", + "dependencies": { + "mime-db": ">= 1.43.0 < 2" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/compressible/node_modules/mime-db": { + "version": "1.54.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.54.0.tgz", + "integrity": "sha512-aU5EJuIN2WDemCcAp2vFBfp/m4EAhWJnUNSSw0ixs7/kXbd6Pg64EmwJkNdFhB8aWt1sH2CTXrLxo/iAGV3oPQ==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/compression": { + "version": "1.8.1", + "resolved": "https://registry.npmjs.org/compression/-/compression-1.8.1.tgz", + "integrity": "sha512-9mAqGPHLakhCLeNyxPkK4xVo746zQ/czLH1Ky+vkitMnWfWZps8r0qXuwhwizagCRttsL4lfG4pIOvaWLpAP0w==", + "license": "MIT", + "dependencies": { + "bytes": "3.1.2", + "compressible": "~2.0.18", + "debug": "2.6.9", + "negotiator": "~0.6.4", + "on-headers": "~1.1.0", + "safe-buffer": "5.2.1", + "vary": "~1.1.2" + }, + "engines": { + "node": ">= 0.8.0" + } + }, + "node_modules/compression/node_modules/bytes": { + "version": "3.1.2", + "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.1.2.tgz", + "integrity": "sha512-/Nf7TyzTx6S3yRJObOAV7956r8cr2+Oj8AC5dt8wSP3BQAoeX58NoHyCU8P8zGkNXStjTSi6fzO6F0pBdcYbEg==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/compression/node_modules/debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "license": "MIT", + "dependencies": { + "ms": "2.0.0" + } + }, + "node_modules/compression/node_modules/ms": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", + "license": "MIT" + }, + "node_modules/concat-map": { + "version": "0.0.1", + "resolved": "https://registry.npmjs.org/concat-map/-/concat-map-0.0.1.tgz", + "integrity": "sha512-/Srv4dswyQNBfohGpz9o6Yb3Gz3SrUDqBH5rTuhGR7ahtlbYKnVxw2bCFMRljaA7EXHaXZ8wsHdodFvbkhKmqg==", + "license": "MIT" + }, + "node_modules/config-chain": { + "version": "1.1.13", + "resolved": "https://registry.npmjs.org/config-chain/-/config-chain-1.1.13.tgz", + "integrity": "sha512-qj+f8APARXHrM0hraqXYb2/bOVSV4PvJQlNZ/DVj0QrmNM2q2euizkeuVckQ57J+W0mRH6Hvi+k50M4Jul2VRQ==", + "license": "MIT", + "dependencies": { + "ini": "^1.3.4", + "proto-list": "~1.2.1" + } + }, + "node_modules/config-chain/node_modules/ini": { + "version": "1.3.8", + "resolved": "https://registry.npmjs.org/ini/-/ini-1.3.8.tgz", + "integrity": "sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==", + "license": "ISC" + }, + "node_modules/configstore": { + "version": "6.0.0", + "resolved": "https://registry.npmjs.org/configstore/-/configstore-6.0.0.tgz", + "integrity": "sha512-cD31W1v3GqUlQvbBCGcXmd2Nj9SvLDOP1oQ0YFuLETufzSPaKp11rYBsSOm7rCsW3OnIRAFM3OxRhceaXNYHkA==", + "license": "BSD-2-Clause", + "dependencies": { + "dot-prop": "^6.0.1", + "graceful-fs": "^4.2.6", + "unique-string": "^3.0.0", + "write-file-atomic": "^3.0.3", + "xdg-basedir": "^5.0.1" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/yeoman/configstore?sponsor=1" + } + }, + "node_modules/connect-history-api-fallback": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/connect-history-api-fallback/-/connect-history-api-fallback-2.0.0.tgz", + "integrity": "sha512-U73+6lQFmfiNPrYbXqr6kZ1i1wiRqXnp2nhMsINseWXO8lDau0LGEffJ8kQi4EjLZympVgRdvqjAgiZ1tgzDDA==", + "license": "MIT", + "engines": { + "node": ">=0.8" + } + }, + "node_modules/consola": { + "version": "3.4.2", + "resolved": "https://registry.npmjs.org/consola/-/consola-3.4.2.tgz", + "integrity": "sha512-5IKcdX0nnYavi6G7TtOhwkYzyjfJlatbjMjuLSfE2kYT5pMDOilZ4OvMhi637CcDICTmz3wARPoyhqyX1Y+XvA==", + "license": "MIT", + "engines": { + "node": "^14.18.0 || >=16.10.0" + } + }, + "node_modules/content-disposition": { + "version": "0.5.2", + "resolved": "https://registry.npmjs.org/content-disposition/-/content-disposition-0.5.2.tgz", + "integrity": "sha512-kRGRZw3bLlFISDBgwTSA1TMBFN6J6GWDeubmDE3AF+3+yXL8hTWv8r5rkLbqYXY4RjPk/EzHnClI3zQf1cFmHA==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/content-type": { + "version": "1.0.5", + "resolved": "https://registry.npmjs.org/content-type/-/content-type-1.0.5.tgz", + "integrity": "sha512-nTjqfcBFEipKdXCv4YDQWCfmcLZKm81ldF0pAopTvyrFGVbcR6P/VAAd5G7N+0tTr8QqiU0tFadD6FK4NtJwOA==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/convert-source-map": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/convert-source-map/-/convert-source-map-2.0.0.tgz", + "integrity": "sha512-Kvp459HrV2FEJ1CAsi1Ku+MY3kasH19TFykTz2xWmMeq6bk2NU3XXvfJ+Q61m0xktWwt+1HSYf3JZsTms3aRJg==", + "license": "MIT" + }, + "node_modules/cookie": { + "version": "0.7.1", + "resolved": "https://registry.npmjs.org/cookie/-/cookie-0.7.1.tgz", + "integrity": "sha512-6DnInpx7SJ2AK3+CTUE/ZM0vWTUboZCegxhC2xiIydHR9jNuTAASBrfEpHhiGOZw/nX51bHt6YQl8jsGo4y/0w==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/cookie-signature": { + "version": "1.0.6", + "resolved": "https://registry.npmjs.org/cookie-signature/-/cookie-signature-1.0.6.tgz", + "integrity": "sha512-QADzlaHc8icV8I7vbaJXJwod9HWYp8uCqf1xa4OfNu1T7JVxQIrUgOWtHdNDtPiywmFbiS12VjotIXLrKM3orQ==", + "license": "MIT" + }, + "node_modules/copy-webpack-plugin": { + "version": "11.0.0", + "resolved": "https://registry.npmjs.org/copy-webpack-plugin/-/copy-webpack-plugin-11.0.0.tgz", + "integrity": "sha512-fX2MWpamkW0hZxMEg0+mYnA40LTosOSa5TqZ9GYIBzyJa9C3QUaMPSE2xAi/buNr8u89SfD9wHSQVBzrRa/SOQ==", + "license": "MIT", + "dependencies": { + "fast-glob": "^3.2.11", + "glob-parent": "^6.0.1", + "globby": "^13.1.1", + "normalize-path": "^3.0.0", + "schema-utils": "^4.0.0", + "serialize-javascript": "^6.0.0" + }, + "engines": { + "node": ">= 14.15.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^5.1.0" + } + }, + "node_modules/copy-webpack-plugin/node_modules/glob-parent": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/glob-parent/-/glob-parent-6.0.2.tgz", + "integrity": "sha512-XxwI8EOhVQgWp6iDL+3b0r86f4d6AX6zSU55HfB4ydCEuXLXc5FcYeOu+nnGftS4TEju/11rt4KJPTMgbfmv4A==", + "license": "ISC", + "dependencies": { + "is-glob": "^4.0.3" + }, + "engines": { + "node": ">=10.13.0" + } + }, + "node_modules/copy-webpack-plugin/node_modules/globby": { + "version": "13.2.2", + "resolved": "https://registry.npmjs.org/globby/-/globby-13.2.2.tgz", + "integrity": "sha512-Y1zNGV+pzQdh7H39l9zgB4PJqjRNqydvdYCDG4HFXM4XuvSaQQlEc91IU1yALL8gUTDomgBAfz3XJdmUS+oo0w==", + "license": "MIT", + "dependencies": { + "dir-glob": "^3.0.1", + "fast-glob": "^3.3.0", + "ignore": "^5.2.4", + "merge2": "^1.4.1", + "slash": "^4.0.0" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/copy-webpack-plugin/node_modules/slash": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/slash/-/slash-4.0.0.tgz", + "integrity": "sha512-3dOsAHXXUkQTpOYcoAxLIorMTp4gIQr5IW3iVb7A7lFIp0VHhnynm9izx6TssdrIcVIESAlVjtnO2K8bg+Coew==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/core-js": { + "version": "3.46.0", + "resolved": "https://registry.npmjs.org/core-js/-/core-js-3.46.0.tgz", + "integrity": "sha512-vDMm9B0xnqqZ8uSBpZ8sNtRtOdmfShrvT6h2TuQGLs0Is+cR0DYbj/KWP6ALVNbWPpqA/qPLoOuppJN07humpA==", + "hasInstallScript": true, + "license": "MIT", + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/core-js" + } + }, + "node_modules/core-js-compat": { + "version": "3.46.0", + "resolved": "https://registry.npmjs.org/core-js-compat/-/core-js-compat-3.46.0.tgz", + "integrity": "sha512-p9hObIIEENxSV8xIu+V68JjSeARg6UVMG5mR+JEUguG3sI6MsiS1njz2jHmyJDvA+8jX/sytkBHup6kxhM9law==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.26.3" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/core-js" + } + }, + "node_modules/core-js-pure": { + "version": "3.46.0", + "resolved": "https://registry.npmjs.org/core-js-pure/-/core-js-pure-3.46.0.tgz", + "integrity": "sha512-NMCW30bHNofuhwLhYPt66OLOKTMbOhgTTatKVbaQC3KRHpTCiRIBYvtshr+NBYSnBxwAFhjW/RfJ0XbIjS16rw==", + "hasInstallScript": true, + "license": "MIT", + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/core-js" + } + }, + "node_modules/core-util-is": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/core-util-is/-/core-util-is-1.0.3.tgz", + "integrity": "sha512-ZQBvi1DcpJ4GDqanjucZ2Hj3wEO5pZDS89BWbkcrvdxksJorwUDDZamX9ldFkp9aw2lmBDLgkObEA4DWNJ9FYQ==", + "license": "MIT" + }, + "node_modules/cosmiconfig": { + "version": "8.3.6", + "resolved": "https://registry.npmjs.org/cosmiconfig/-/cosmiconfig-8.3.6.tgz", + "integrity": "sha512-kcZ6+W5QzcJ3P1Mt+83OUv/oHFqZHIx8DuxG6eZ5RGMERoLqp4BuGjhHLYGK+Kf5XVkQvqBSmAy/nGWN3qDgEA==", + "license": "MIT", + "dependencies": { + "import-fresh": "^3.3.0", + "js-yaml": "^4.1.0", + "parse-json": "^5.2.0", + "path-type": "^4.0.0" + }, + "engines": { + "node": ">=14" + }, + "funding": { + "url": "https://github.com/sponsors/d-fischer" + }, + "peerDependencies": { + "typescript": ">=4.9.5" + }, + "peerDependenciesMeta": { + "typescript": { + "optional": true + } + } + }, + "node_modules/cross-spawn": { + "version": "7.0.6", + "resolved": "https://registry.npmjs.org/cross-spawn/-/cross-spawn-7.0.6.tgz", + "integrity": "sha512-uV2QOWP2nWzsy2aMp8aRibhi9dlzF5Hgh5SHaB9OiTGEyDTiJJyx0uy51QXdyWbtAHNua4XJzUKca3OzKUd3vA==", + "license": "MIT", + "dependencies": { + "path-key": "^3.1.0", + "shebang-command": "^2.0.0", + "which": "^2.0.1" + }, + "engines": { + "node": ">= 8" + } + }, + "node_modules/crypto-random-string": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/crypto-random-string/-/crypto-random-string-4.0.0.tgz", + "integrity": "sha512-x8dy3RnvYdlUcPOjkEHqozhiwzKNSq7GcPuXFbnyMOCHxX8V3OgIg/pYuabl2sbUPfIJaeAQB7PMOK8DFIdoRA==", + "license": "MIT", + "dependencies": { + "type-fest": "^1.0.1" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/crypto-random-string/node_modules/type-fest": { + "version": "1.4.0", + "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-1.4.0.tgz", + "integrity": "sha512-yGSza74xk0UG8k+pLh5oeoYirvIiWo5t0/o3zHHAO2tRDiZcxWP7fywNlXhqb6/r6sWvwi+RsyQMWhVLe4BVuA==", + "license": "(MIT OR CC0-1.0)", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/css-blank-pseudo": { + "version": "7.0.1", + "resolved": "https://registry.npmjs.org/css-blank-pseudo/-/css-blank-pseudo-7.0.1.tgz", + "integrity": "sha512-jf+twWGDf6LDoXDUode+nc7ZlrqfaNphrBIBrcmeP3D8yw1uPaix1gCC8LUQUGQ6CycuK2opkbFFWFuq/a94ag==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/css-blank-pseudo/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/css-declaration-sorter": { + "version": "7.3.0", + "resolved": "https://registry.npmjs.org/css-declaration-sorter/-/css-declaration-sorter-7.3.0.tgz", + "integrity": "sha512-LQF6N/3vkAMYF4xoHLJfG718HRJh34Z8BnNhd6bosOMIVjMlhuZK5++oZa3uYAgrI5+7x2o27gUqTR2U/KjUOQ==", + "license": "ISC", + "engines": { + "node": "^14 || ^16 || >=18" + }, + "peerDependencies": { + "postcss": "^8.0.9" + } + }, + "node_modules/css-has-pseudo": { + "version": "7.0.3", + "resolved": "https://registry.npmjs.org/css-has-pseudo/-/css-has-pseudo-7.0.3.tgz", + "integrity": "sha512-oG+vKuGyqe/xvEMoxAQrhi7uY16deJR3i7wwhBerVrGQKSqUC5GiOVxTpM9F9B9hw0J+eKeOWLH7E9gZ1Dr5rA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/selector-specificity": "^5.0.0", + "postcss-selector-parser": "^7.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/css-has-pseudo/node_modules/@csstools/selector-specificity": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss-selector-parser": "^7.0.0" + } + }, + "node_modules/css-has-pseudo/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/css-loader": { + "version": "6.11.0", + "resolved": "https://registry.npmjs.org/css-loader/-/css-loader-6.11.0.tgz", + "integrity": "sha512-CTJ+AEQJjq5NzLga5pE39qdiSV56F8ywCIsqNIRF0r7BDgWsN25aazToqAFg7ZrtA/U016xudB3ffgweORxX7g==", + "license": "MIT", + "dependencies": { + "icss-utils": "^5.1.0", + "postcss": "^8.4.33", + "postcss-modules-extract-imports": "^3.1.0", + "postcss-modules-local-by-default": "^4.0.5", + "postcss-modules-scope": "^3.2.0", + "postcss-modules-values": "^4.0.0", + "postcss-value-parser": "^4.2.0", + "semver": "^7.5.4" + }, + "engines": { + "node": ">= 12.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "@rspack/core": "0.x || 1.x", + "webpack": "^5.0.0" + }, + "peerDependenciesMeta": { + "@rspack/core": { + "optional": true + }, + "webpack": { + "optional": true + } + } + }, + "node_modules/css-minimizer-webpack-plugin": { + "version": "5.0.1", + "resolved": "https://registry.npmjs.org/css-minimizer-webpack-plugin/-/css-minimizer-webpack-plugin-5.0.1.tgz", + "integrity": "sha512-3caImjKFQkS+ws1TGcFn0V1HyDJFq1Euy589JlD6/3rV2kj+w7r5G9WDMgSHvpvXHNZ2calVypZWuEDQd9wfLg==", + "license": "MIT", + "dependencies": { + "@jridgewell/trace-mapping": "^0.3.18", + "cssnano": "^6.0.1", + "jest-worker": "^29.4.3", + "postcss": "^8.4.24", + "schema-utils": "^4.0.1", + "serialize-javascript": "^6.0.1" + }, + "engines": { + "node": ">= 14.15.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^5.0.0" + }, + "peerDependenciesMeta": { + "@parcel/css": { + "optional": true + }, + "@swc/css": { + "optional": true + }, + "clean-css": { + "optional": true + }, + "csso": { + "optional": true + }, + "esbuild": { + "optional": true + }, + "lightningcss": { + "optional": true + } + } + }, + "node_modules/css-prefers-color-scheme": { + "version": "10.0.0", + "resolved": "https://registry.npmjs.org/css-prefers-color-scheme/-/css-prefers-color-scheme-10.0.0.tgz", + "integrity": "sha512-VCtXZAWivRglTZditUfB4StnsWr6YVZ2PRtuxQLKTNRdtAf8tpzaVPE9zXIF3VaSc7O70iK/j1+NXxyQCqdPjQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/css-select": { + "version": "5.2.2", + "resolved": "https://registry.npmjs.org/css-select/-/css-select-5.2.2.tgz", + "integrity": "sha512-TizTzUddG/xYLA3NXodFM0fSbNizXjOKhqiQQwvhlspadZokn1KDy0NZFS0wuEubIYAV5/c1/lAr0TaaFXEXzw==", + "license": "BSD-2-Clause", + "dependencies": { + "boolbase": "^1.0.0", + "css-what": "^6.1.0", + "domhandler": "^5.0.2", + "domutils": "^3.0.1", + "nth-check": "^2.0.1" + }, + "funding": { + "url": "https://github.com/sponsors/fb55" + } + }, + "node_modules/css-tree": { + "version": "2.3.1", + "resolved": "https://registry.npmjs.org/css-tree/-/css-tree-2.3.1.tgz", + "integrity": "sha512-6Fv1DV/TYw//QF5IzQdqsNDjx/wc8TrMBZsqjL9eW01tWb7R7k/mq+/VXfJCl7SoD5emsJop9cOByJZfs8hYIw==", + "license": "MIT", + "dependencies": { + "mdn-data": "2.0.30", + "source-map-js": "^1.0.1" + }, + "engines": { + "node": "^10 || ^12.20.0 || ^14.13.0 || >=15.0.0" + } + }, + "node_modules/css-what": { + "version": "6.2.2", + "resolved": "https://registry.npmjs.org/css-what/-/css-what-6.2.2.tgz", + "integrity": "sha512-u/O3vwbptzhMs3L1fQE82ZSLHQQfto5gyZzwteVIEyeaY5Fc7R4dapF/BvRoSYFeqfBk4m0V1Vafq5Pjv25wvA==", + "license": "BSD-2-Clause", + "engines": { + "node": ">= 6" + }, + "funding": { + "url": "https://github.com/sponsors/fb55" + } + }, + "node_modules/cssdb": { + "version": "8.4.2", + "resolved": "https://registry.npmjs.org/cssdb/-/cssdb-8.4.2.tgz", + "integrity": "sha512-PzjkRkRUS+IHDJohtxkIczlxPPZqRo0nXplsYXOMBRPjcVRjj1W4DfvRgshUYTVuUigU7ptVYkFJQ7abUB0nyg==", + "funding": [ + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + }, + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + } + ], + "license": "MIT-0" + }, + "node_modules/cssesc": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/cssesc/-/cssesc-3.0.0.tgz", + "integrity": "sha512-/Tb/JcjK111nNScGob5MNtsntNM1aCNUDipB/TkwZFhyDrrE47SOx/18wF2bbjgc3ZzCSKW1T5nt5EbFoAz/Vg==", + "license": "MIT", + "bin": { + "cssesc": "bin/cssesc" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/cssnano": { + "version": "6.1.2", + "resolved": "https://registry.npmjs.org/cssnano/-/cssnano-6.1.2.tgz", + "integrity": "sha512-rYk5UeX7VAM/u0lNqewCdasdtPK81CgX8wJFLEIXHbV2oldWRgJAsZrdhRXkV1NJzA2g850KiFm9mMU2HxNxMA==", + "license": "MIT", + "dependencies": { + "cssnano-preset-default": "^6.1.2", + "lilconfig": "^3.1.1" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/cssnano" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/cssnano-preset-advanced": { + "version": "6.1.2", + "resolved": "https://registry.npmjs.org/cssnano-preset-advanced/-/cssnano-preset-advanced-6.1.2.tgz", + "integrity": "sha512-Nhao7eD8ph2DoHolEzQs5CfRpiEP0xa1HBdnFZ82kvqdmbwVBUr2r1QuQ4t1pi+D1ZpqpcO4T+wy/7RxzJ/WPQ==", + "license": "MIT", + "dependencies": { + "autoprefixer": "^10.4.19", + "browserslist": "^4.23.0", + "cssnano-preset-default": "^6.1.2", + "postcss-discard-unused": "^6.0.5", + "postcss-merge-idents": "^6.0.3", + "postcss-reduce-idents": "^6.0.3", + "postcss-zindex": "^6.0.2" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/cssnano-preset-default": { + "version": "6.1.2", + "resolved": "https://registry.npmjs.org/cssnano-preset-default/-/cssnano-preset-default-6.1.2.tgz", + "integrity": "sha512-1C0C+eNaeN8OcHQa193aRgYexyJtU8XwbdieEjClw+J9d94E41LwT6ivKH0WT+fYwYWB0Zp3I3IZ7tI/BbUbrg==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "css-declaration-sorter": "^7.2.0", + "cssnano-utils": "^4.0.2", + "postcss-calc": "^9.0.1", + "postcss-colormin": "^6.1.0", + "postcss-convert-values": "^6.1.0", + "postcss-discard-comments": "^6.0.2", + "postcss-discard-duplicates": "^6.0.3", + "postcss-discard-empty": "^6.0.3", + "postcss-discard-overridden": "^6.0.2", + "postcss-merge-longhand": "^6.0.5", + "postcss-merge-rules": "^6.1.1", + "postcss-minify-font-values": "^6.1.0", + "postcss-minify-gradients": "^6.0.3", + "postcss-minify-params": "^6.1.0", + "postcss-minify-selectors": "^6.0.4", + "postcss-normalize-charset": "^6.0.2", + "postcss-normalize-display-values": "^6.0.2", + "postcss-normalize-positions": "^6.0.2", + "postcss-normalize-repeat-style": "^6.0.2", + "postcss-normalize-string": "^6.0.2", + "postcss-normalize-timing-functions": "^6.0.2", + "postcss-normalize-unicode": "^6.1.0", + "postcss-normalize-url": "^6.0.2", + "postcss-normalize-whitespace": "^6.0.2", + "postcss-ordered-values": "^6.0.2", + "postcss-reduce-initial": "^6.1.0", + "postcss-reduce-transforms": "^6.0.2", + "postcss-svgo": "^6.0.3", + "postcss-unique-selectors": "^6.0.4" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/cssnano-utils": { + "version": "4.0.2", + "resolved": "https://registry.npmjs.org/cssnano-utils/-/cssnano-utils-4.0.2.tgz", + "integrity": "sha512-ZR1jHg+wZ8o4c3zqf1SIUSTIvm/9mU343FMR6Obe/unskbvpGhZOo1J6d/r8D1pzkRQYuwbcH3hToOuoA2G7oQ==", + "license": "MIT", + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/csso": { + "version": "5.0.5", + "resolved": "https://registry.npmjs.org/csso/-/csso-5.0.5.tgz", + "integrity": "sha512-0LrrStPOdJj+SPCCrGhzryycLjwcgUSHBtxNA8aIDxf0GLsRh1cKYhB00Gd1lDOS4yGH69+SNn13+TWbVHETFQ==", + "license": "MIT", + "dependencies": { + "css-tree": "~2.2.0" + }, + "engines": { + "node": "^10 || ^12.20.0 || ^14.13.0 || >=15.0.0", + "npm": ">=7.0.0" + } + }, + "node_modules/csso/node_modules/css-tree": { + "version": "2.2.1", + "resolved": "https://registry.npmjs.org/css-tree/-/css-tree-2.2.1.tgz", + "integrity": "sha512-OA0mILzGc1kCOCSJerOeqDxDQ4HOh+G8NbOJFOTgOCzpw7fCBubk0fEyxp8AgOL/jvLgYA/uV0cMbe43ElF1JA==", + "license": "MIT", + "dependencies": { + "mdn-data": "2.0.28", + "source-map-js": "^1.0.1" + }, + "engines": { + "node": "^10 || ^12.20.0 || ^14.13.0 || >=15.0.0", + "npm": ">=7.0.0" + } + }, + "node_modules/csso/node_modules/mdn-data": { + "version": "2.0.28", + "resolved": "https://registry.npmjs.org/mdn-data/-/mdn-data-2.0.28.tgz", + "integrity": "sha512-aylIc7Z9y4yzHYAJNuESG3hfhC+0Ibp/MAMiaOZgNv4pmEdFyfZhhhny4MNiAfWdBQ1RQ2mfDWmM1x8SvGyp8g==", + "license": "CC0-1.0" + }, + "node_modules/csstype": { + "version": "3.1.3", + "resolved": "https://registry.npmjs.org/csstype/-/csstype-3.1.3.tgz", + "integrity": "sha512-M1uQkMl8rQK/szD0LNhtqxIPLpimGm8sOBwU7lLnCpSbTyY3yeU1Vc7l4KT5zT4s/yOxHH5O7tIuuLOCnLADRw==", + "license": "MIT" + }, + "node_modules/debounce": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/debounce/-/debounce-1.2.1.tgz", + "integrity": "sha512-XRRe6Glud4rd/ZGQfiV1ruXSfbvfJedlV9Y6zOlP+2K04vBYiJEte6stfFkCP03aMnY5tsipamumUjL14fofug==", + "license": "MIT" + }, + "node_modules/debug": { + "version": "4.4.3", + "resolved": "https://registry.npmjs.org/debug/-/debug-4.4.3.tgz", + "integrity": "sha512-RGwwWnwQvkVfavKVt22FGLw+xYSdzARwm0ru6DhTVA3umU5hZc28V3kO4stgYryrTlLpuvgI9GiijltAjNbcqA==", + "license": "MIT", + "dependencies": { + "ms": "^2.1.3" + }, + "engines": { + "node": ">=6.0" + }, + "peerDependenciesMeta": { + "supports-color": { + "optional": true + } + } + }, + "node_modules/decode-named-character-reference": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/decode-named-character-reference/-/decode-named-character-reference-1.2.0.tgz", + "integrity": "sha512-c6fcElNV6ShtZXmsgNgFFV5tVX2PaV4g+MOAkb8eXHvn6sryJBrZa9r0zV6+dtTyoCKxtDy5tyQ5ZwQuidtd+Q==", + "license": "MIT", + "dependencies": { + "character-entities": "^2.0.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/decompress-response": { + "version": "6.0.0", + "resolved": "https://registry.npmjs.org/decompress-response/-/decompress-response-6.0.0.tgz", + "integrity": "sha512-aW35yZM6Bb/4oJlZncMH2LCoZtJXTRxES17vE3hoRiowU2kWHaJKFkSBDnDR+cm9J+9QhXmREyIfv0pji9ejCQ==", + "license": "MIT", + "dependencies": { + "mimic-response": "^3.1.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/decompress-response/node_modules/mimic-response": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/mimic-response/-/mimic-response-3.1.0.tgz", + "integrity": "sha512-z0yWI+4FDrrweS8Zmt4Ej5HdJmky15+L2e6Wgn3+iK5fWzb6T3fhNFq2+MeTRb064c6Wr4N/wv0DzQTjNzHNGQ==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/deep-extend": { + "version": "0.6.0", + "resolved": "https://registry.npmjs.org/deep-extend/-/deep-extend-0.6.0.tgz", + "integrity": "sha512-LOHxIOaPYdHlJRtCQfDIVZtfw/ufM8+rVj649RIHzcm/vGwQRXFt6OPqIFWsm2XEMrNIEtWR64sY1LEKD2vAOA==", + "license": "MIT", + "engines": { + "node": ">=4.0.0" + } + }, + "node_modules/deepmerge": { + "version": "4.3.1", + "resolved": "https://registry.npmjs.org/deepmerge/-/deepmerge-4.3.1.tgz", + "integrity": "sha512-3sUqbMEc77XqpdNO7FRyRog+eW3ph+GYCbj+rK+uYyRMuwsVy0rMiVtPn+QJlKFvWP/1PYpapqYn0Me2knFn+A==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/default-browser": { + "version": "5.2.1", + "resolved": "https://registry.npmjs.org/default-browser/-/default-browser-5.2.1.tgz", + "integrity": "sha512-WY/3TUME0x3KPYdRRxEJJvXRHV4PyPoUsxtZa78lwItwRQRHhd2U9xOscaT/YTf8uCXIAjeJOFBVEh/7FtD8Xg==", + "license": "MIT", + "dependencies": { + "bundle-name": "^4.1.0", + "default-browser-id": "^5.0.0" + }, + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/default-browser-id": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/default-browser-id/-/default-browser-id-5.0.0.tgz", + "integrity": "sha512-A6p/pu/6fyBcA1TRz/GqWYPViplrftcW2gZC9q79ngNCKAeR/X3gcEdXQHl4KNXV+3wgIJ1CPkJQ3IHM6lcsyA==", + "license": "MIT", + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/defer-to-connect": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/defer-to-connect/-/defer-to-connect-2.0.1.tgz", + "integrity": "sha512-4tvttepXG1VaYGrRibk5EwJd1t4udunSOVMdLSAL6mId1ix438oPwPZMALY41FCijukO1L0twNcGsdzS7dHgDg==", + "license": "MIT", + "engines": { + "node": ">=10" + } + }, + "node_modules/define-data-property": { + "version": "1.1.4", + "resolved": "https://registry.npmjs.org/define-data-property/-/define-data-property-1.1.4.tgz", + "integrity": "sha512-rBMvIzlpA8v6E+SJZoo++HAYqsLrkg7MSfIinMPFhmkorw7X+dOXVJQs+QT69zGkzMyfDnIMN2Wid1+NbL3T+A==", + "license": "MIT", + "dependencies": { + "es-define-property": "^1.0.0", + "es-errors": "^1.3.0", + "gopd": "^1.0.1" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/define-lazy-prop": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/define-lazy-prop/-/define-lazy-prop-2.0.0.tgz", + "integrity": "sha512-Ds09qNh8yw3khSjiJjiUInaGX9xlqZDY7JVryGxdxV7NPeuqQfplOpQ66yJFZut3jLa5zOwkXw1g9EI2uKh4Og==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/define-properties": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/define-properties/-/define-properties-1.2.1.tgz", + "integrity": "sha512-8QmQKqEASLd5nx0U1B1okLElbUuuttJ/AnYmRXbbbGDWh6uS208EjD4Xqq/I9wK7u0v6O08XhTWnt5XtEbR6Dg==", + "license": "MIT", + "dependencies": { + "define-data-property": "^1.0.1", + "has-property-descriptors": "^1.0.0", + "object-keys": "^1.1.1" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/depd": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/depd/-/depd-2.0.0.tgz", + "integrity": "sha512-g7nH6P6dyDioJogAAGprGpCtVImJhpPk/roCzdb3fIh61/s/nPsfR6onyMwkCAR/OlC3yBC0lESvUoQEAssIrw==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/dequal": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/dequal/-/dequal-2.0.3.tgz", + "integrity": "sha512-0je+qPKHEMohvfRTCEo3CrPG6cAzAYgmzKyxRiYSSDkS6eGJdyVJm7WaYA5ECaAD9wLB2T4EEeymA5aFVcYXCA==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/destroy": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/destroy/-/destroy-1.2.0.tgz", + "integrity": "sha512-2sJGJTaXIIaR1w4iJSNoN0hnMY7Gpc/n8D4qSCJw8QqFWXf7cuAgnEHxBpweaVcPevC2l3KpjYCx3NypQQgaJg==", + "license": "MIT", + "engines": { + "node": ">= 0.8", + "npm": "1.2.8000 || >= 1.4.16" + } + }, + "node_modules/detect-node": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/detect-node/-/detect-node-2.1.0.tgz", + "integrity": "sha512-T0NIuQpnTvFDATNuHN5roPwSBG83rFsuO+MXXH9/3N1eFbn4wcPjttvjMLEPWJ0RGUYgQE7cGgS3tNxbqCGM7g==", + "license": "MIT" + }, + "node_modules/detect-port": { + "version": "1.6.1", + "resolved": "https://registry.npmjs.org/detect-port/-/detect-port-1.6.1.tgz", + "integrity": "sha512-CmnVc+Hek2egPx1PeTFVta2W78xy2K/9Rkf6cC4T59S50tVnzKj+tnx5mmx5lwvCkujZ4uRrpRSuV+IVs3f90Q==", + "license": "MIT", + "dependencies": { + "address": "^1.0.1", + "debug": "4" + }, + "bin": { + "detect": "bin/detect-port.js", + "detect-port": "bin/detect-port.js" + }, + "engines": { + "node": ">= 4.0.0" + } + }, + "node_modules/devlop": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/devlop/-/devlop-1.1.0.tgz", + "integrity": "sha512-RWmIqhcFf1lRYBvNmr7qTNuyCt/7/ns2jbpp1+PalgE/rDQcBT0fioSMUpJ93irlUhC5hrg4cYqe6U+0ImW0rA==", + "license": "MIT", + "dependencies": { + "dequal": "^2.0.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/dir-glob": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/dir-glob/-/dir-glob-3.0.1.tgz", + "integrity": "sha512-WkrWp9GR4KXfKGYzOLmTuGVi1UWFfws377n9cc55/tb6DuqyF6pcQ5AbiHEshaDpY9v6oaSr2XCDidGmMwdzIA==", + "license": "MIT", + "dependencies": { + "path-type": "^4.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/dns-packet": { + "version": "5.6.1", + "resolved": "https://registry.npmjs.org/dns-packet/-/dns-packet-5.6.1.tgz", + "integrity": "sha512-l4gcSouhcgIKRvyy99RNVOgxXiicE+2jZoNmaNmZ6JXiGajBOJAesk1OBlJuM5k2c+eudGdLxDqXuPCKIj6kpw==", + "license": "MIT", + "dependencies": { + "@leichtgewicht/ip-codec": "^2.0.1" + }, + "engines": { + "node": ">=6" + } + }, + "node_modules/dom-converter": { + "version": "0.2.0", + "resolved": "https://registry.npmjs.org/dom-converter/-/dom-converter-0.2.0.tgz", + "integrity": "sha512-gd3ypIPfOMr9h5jIKq8E3sHOTCjeirnl0WK5ZdS1AW0Odt0b1PaWaHdJ4Qk4klv+YB9aJBS7mESXjFoDQPu6DA==", + "license": "MIT", + "dependencies": { + "utila": "~0.4" + } + }, + "node_modules/dom-serializer": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/dom-serializer/-/dom-serializer-2.0.0.tgz", + "integrity": "sha512-wIkAryiqt/nV5EQKqQpo3SToSOV9J0DnbJqwK7Wv/Trc92zIAYZ4FlMu+JPFW1DfGFt81ZTCGgDEabffXeLyJg==", + "license": "MIT", + "dependencies": { + "domelementtype": "^2.3.0", + "domhandler": "^5.0.2", + "entities": "^4.2.0" + }, + "funding": { + "url": "https://github.com/cheeriojs/dom-serializer?sponsor=1" + } + }, + "node_modules/domelementtype": { + "version": "2.3.0", + "resolved": "https://registry.npmjs.org/domelementtype/-/domelementtype-2.3.0.tgz", + "integrity": "sha512-OLETBj6w0OsagBwdXnPdN0cnMfF9opN69co+7ZrbfPGrdpPVNBUj02spi6B1N7wChLQiPn4CSH/zJvXw56gmHw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/fb55" + } + ], + "license": "BSD-2-Clause" + }, + "node_modules/domhandler": { + "version": "5.0.3", + "resolved": "https://registry.npmjs.org/domhandler/-/domhandler-5.0.3.tgz", + "integrity": "sha512-cgwlv/1iFQiFnU96XXgROh8xTeetsnJiDsTc7TYCLFd9+/WNkIqPTxiM/8pSd8VIrhXGTf1Ny1q1hquVqDJB5w==", + "license": "BSD-2-Clause", + "dependencies": { + "domelementtype": "^2.3.0" + }, + "engines": { + "node": ">= 4" + }, + "funding": { + "url": "https://github.com/fb55/domhandler?sponsor=1" + } + }, + "node_modules/domutils": { + "version": "3.2.2", + "resolved": "https://registry.npmjs.org/domutils/-/domutils-3.2.2.tgz", + "integrity": "sha512-6kZKyUajlDuqlHKVX1w7gyslj9MPIXzIFiz/rGu35uC1wMi+kMhQwGhl4lt9unC9Vb9INnY9Z3/ZA3+FhASLaw==", + "license": "BSD-2-Clause", + "dependencies": { + "dom-serializer": "^2.0.0", + "domelementtype": "^2.3.0", + "domhandler": "^5.0.3" + }, + "funding": { + "url": "https://github.com/fb55/domutils?sponsor=1" + } + }, + "node_modules/dot-case": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/dot-case/-/dot-case-3.0.4.tgz", + "integrity": "sha512-Kv5nKlh6yRrdrGvxeJ2e5y2eRUpkUosIW4A2AS38zwSz27zu7ufDwQPi5Jhs3XAlGNetl3bmnGhQsMtkKJnj3w==", + "license": "MIT", + "dependencies": { + "no-case": "^3.0.4", + "tslib": "^2.0.3" + } + }, + "node_modules/dot-prop": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/dot-prop/-/dot-prop-6.0.1.tgz", + "integrity": "sha512-tE7ztYzXHIeyvc7N+hR3oi7FIbf/NIjVP9hmAt3yMXzrQ072/fpjGLx2GxNxGxUl5V73MEqYzioOMoVhGMJ5cA==", + "license": "MIT", + "dependencies": { + "is-obj": "^2.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/dot-prop/node_modules/is-obj": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/is-obj/-/is-obj-2.0.0.tgz", + "integrity": "sha512-drqDG3cbczxxEJRoOXcOjtdp1J/lyp1mNn0xaznRs8+muBhgQcrnbspox5X5fOw0HnMnbfDzvnEMEtqDEJEo8w==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/dunder-proto": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/dunder-proto/-/dunder-proto-1.0.1.tgz", + "integrity": "sha512-KIN/nDJBQRcXw0MLVhZE9iQHmG68qAVIBg9CqmUYjmQIhgij9U5MFvrqkUL5FbtyyzZuOeOt0zdeRe4UY7ct+A==", + "license": "MIT", + "dependencies": { + "call-bind-apply-helpers": "^1.0.1", + "es-errors": "^1.3.0", + "gopd": "^1.2.0" + }, + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/duplexer": { + "version": "0.1.2", + "resolved": "https://registry.npmjs.org/duplexer/-/duplexer-0.1.2.tgz", + "integrity": "sha512-jtD6YG370ZCIi/9GTaJKQxWTZD045+4R4hTk/x1UyoqadyJ9x9CgSi1RlVDQF8U2sxLLSnFkCaMihqljHIWgMg==", + "license": "MIT" + }, + "node_modules/eastasianwidth": { + "version": "0.2.0", + "resolved": "https://registry.npmjs.org/eastasianwidth/-/eastasianwidth-0.2.0.tgz", + "integrity": "sha512-I88TYZWc9XiYHRQ4/3c5rjjfgkjhLyW2luGIheGERbNQ6OY7yTybanSpDXZa8y7VUP9YmDcYa+eyq4ca7iLqWA==", + "license": "MIT" + }, + "node_modules/ee-first": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/ee-first/-/ee-first-1.1.1.tgz", + "integrity": "sha512-WMwm9LhRUo+WUaRN+vRuETqG89IgZphVSNkdFgeb6sS/E4OrDIN7t48CAewSHXc6C8lefD8KKfr5vY61brQlow==", + "license": "MIT" + }, + "node_modules/electron-to-chromium": { + "version": "1.5.243", + "resolved": "https://registry.npmjs.org/electron-to-chromium/-/electron-to-chromium-1.5.243.tgz", + "integrity": "sha512-ZCphxFW3Q1TVhcgS9blfut1PX8lusVi2SvXQgmEEnK4TCmE1JhH2JkjJN+DNt0pJJwfBri5AROBnz2b/C+YU9g==", + "license": "ISC" + }, + "node_modules/emoji-regex": { + "version": "9.2.2", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-9.2.2.tgz", + "integrity": "sha512-L18DaJsXSUk2+42pv8mLs5jJT2hqFkFE4j21wOmgbUqsZ2hL72NsUU785g9RXgo3s0ZNgVl42TiHp3ZtOv/Vyg==", + "license": "MIT" + }, + "node_modules/emojilib": { + "version": "2.4.0", + "resolved": "https://registry.npmjs.org/emojilib/-/emojilib-2.4.0.tgz", + "integrity": "sha512-5U0rVMU5Y2n2+ykNLQqMoqklN9ICBT/KsvC1Gz6vqHbz2AXXGkG+Pm5rMWk/8Vjrr/mY9985Hi8DYzn1F09Nyw==", + "license": "MIT" + }, + "node_modules/emojis-list": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/emojis-list/-/emojis-list-3.0.0.tgz", + "integrity": "sha512-/kyM18EfinwXZbno9FyUGeFh87KC8HRQBQGildHZbEuRyWFOmv1U10o9BBp8XVZDVNNuQKyIGIu5ZYAAXJ0V2Q==", + "license": "MIT", + "engines": { + "node": ">= 4" + } + }, + "node_modules/emoticon": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/emoticon/-/emoticon-4.1.0.tgz", + "integrity": "sha512-VWZfnxqwNcc51hIy/sbOdEem6D+cVtpPzEEtVAFdaas30+1dgkyaOQ4sQ6Bp0tOMqWO1v+HQfYaoodOkdhK6SQ==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/encodeurl": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-2.0.0.tgz", + "integrity": "sha512-Q0n9HRi4m6JuGIV1eFlmvJB7ZEVxu93IrMyiMsGC0lrMJMWzRgx6WGquyfQgZVb31vhGgXnfmPNNXmxnOkRBrg==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/enhanced-resolve": { + "version": "5.18.3", + "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-5.18.3.tgz", + "integrity": "sha512-d4lC8xfavMeBjzGr2vECC3fsGXziXZQyJxD868h2M/mBI3PwAuODxAkLkq5HYuvrPYcUtiLzsTo8U3PgX3Ocww==", + "license": "MIT", + "dependencies": { + "graceful-fs": "^4.2.4", + "tapable": "^2.2.0" + }, + "engines": { + "node": ">=10.13.0" + } + }, + "node_modules/entities": { + "version": "4.5.0", + "resolved": "https://registry.npmjs.org/entities/-/entities-4.5.0.tgz", + "integrity": "sha512-V0hjH4dGPh9Ao5p0MoRY6BVqtwCjhz6vI5LT8AJ55H+4g9/4vbHx1I54fS0XuclLhDHArPQCiMjDxjaL8fPxhw==", + "license": "BSD-2-Clause", + "engines": { + "node": ">=0.12" + }, + "funding": { + "url": "https://github.com/fb55/entities?sponsor=1" + } + }, + "node_modules/error-ex": { + "version": "1.3.4", + "resolved": "https://registry.npmjs.org/error-ex/-/error-ex-1.3.4.tgz", + "integrity": "sha512-sqQamAnR14VgCr1A618A3sGrygcpK+HEbenA/HiEAkkUwcZIIB/tgWqHFxWgOyDh4nB4JCRimh79dR5Ywc9MDQ==", + "license": "MIT", + "dependencies": { + "is-arrayish": "^0.2.1" + } + }, + "node_modules/es-define-property": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/es-define-property/-/es-define-property-1.0.1.tgz", + "integrity": "sha512-e3nRfgfUZ4rNGL232gUgX06QNyyez04KdjFrF+LTRoOXmrOgFKDg4BCdsjW8EnT69eqdYGmRpJwiPVYNrCaW3g==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/es-errors": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/es-errors/-/es-errors-1.3.0.tgz", + "integrity": "sha512-Zf5H2Kxt2xjTvbJvP2ZWLEICxA6j+hAmMzIlypy4xcBg1vKVnx89Wy0GbS+kf5cwCVFFzdCFh2XSCFNULS6csw==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/es-module-lexer": { + "version": "1.7.0", + "resolved": "https://registry.npmjs.org/es-module-lexer/-/es-module-lexer-1.7.0.tgz", + "integrity": "sha512-jEQoCwk8hyb2AZziIOLhDqpm5+2ww5uIE6lkO/6jcOCusfk6LhMHpXXfBLXTZ7Ydyt0j4VoUQv6uGNYbdW+kBA==", + "license": "MIT" + }, + "node_modules/es-object-atoms": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/es-object-atoms/-/es-object-atoms-1.1.1.tgz", + "integrity": "sha512-FGgH2h8zKNim9ljj7dankFPcICIK9Cp5bm+c2gQSYePhpaG5+esrLODihIorn+Pe6FGJzWhXQotPv73jTaldXA==", + "license": "MIT", + "dependencies": { + "es-errors": "^1.3.0" + }, + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/esast-util-from-estree": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/esast-util-from-estree/-/esast-util-from-estree-2.0.0.tgz", + "integrity": "sha512-4CyanoAudUSBAn5K13H4JhsMH6L9ZP7XbLVe/dKybkxMO7eDyLsT8UHl9TRNrU2Gr9nz+FovfSIjuXWJ81uVwQ==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "devlop": "^1.0.0", + "estree-util-visit": "^2.0.0", + "unist-util-position-from-estree": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/esast-util-from-js": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/esast-util-from-js/-/esast-util-from-js-2.0.1.tgz", + "integrity": "sha512-8Ja+rNJ0Lt56Pcf3TAmpBZjmx8ZcK5Ts4cAzIOjsjevg9oSXJnl6SUQ2EevU8tv3h6ZLWmoKL5H4fgWvdvfETw==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "acorn": "^8.0.0", + "esast-util-from-estree": "^2.0.0", + "vfile-message": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/escalade": { + "version": "3.2.0", + "resolved": "https://registry.npmjs.org/escalade/-/escalade-3.2.0.tgz", + "integrity": "sha512-WUj2qlxaQtO4g6Pq5c29GTcWGDyd8itL8zTlipgECz3JesAiiOKotd8JU6otB3PACgG6xkJUyVhboMS+bje/jA==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/escape-goat": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/escape-goat/-/escape-goat-4.0.0.tgz", + "integrity": "sha512-2Sd4ShcWxbx6OY1IHyla/CVNwvg7XwZVoXZHcSu9w9SReNP1EzzD5T8NWKIR38fIqEns9kDWKUQTXXAmlDrdPg==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/escape-html": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/escape-html/-/escape-html-1.0.3.tgz", + "integrity": "sha512-NiSupZ4OeuGwr68lGIeym/ksIZMJodUGOSCZ/FSnTxcrekbvqrgdUxlJOMpijaKZVjAJrWrGs/6Jy8OMuyj9ow==", + "license": "MIT" + }, + "node_modules/escape-string-regexp": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-4.0.0.tgz", + "integrity": "sha512-TtpcNJ3XAzx3Gq8sWRzJaVajRs0uVxA2YAkdb1jm2YkPz4G6egUFAyA3n5vtEIZefPk5Wa4UXbKuS5fKkJWdgA==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/eslint-scope": { + "version": "5.1.1", + "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-5.1.1.tgz", + "integrity": "sha512-2NxwbF/hZ0KpepYN0cNbo+FN6XoK7GaHlQhgx/hIZl6Va0bF45RQOOwhLIy8lQDbuCiadSLCBnH2CFYquit5bw==", + "license": "BSD-2-Clause", + "dependencies": { + "esrecurse": "^4.3.0", + "estraverse": "^4.1.1" + }, + "engines": { + "node": ">=8.0.0" + } + }, + "node_modules/esprima": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/esprima/-/esprima-4.0.1.tgz", + "integrity": "sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A==", + "license": "BSD-2-Clause", + "bin": { + "esparse": "bin/esparse.js", + "esvalidate": "bin/esvalidate.js" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/esrecurse": { + "version": "4.3.0", + "resolved": "https://registry.npmjs.org/esrecurse/-/esrecurse-4.3.0.tgz", + "integrity": "sha512-KmfKL3b6G+RXvP8N1vr3Tq1kL/oCFgn2NYXEtqP8/L3pKapUA4G8cFVaoF3SU323CD4XypR/ffioHmkti6/Tag==", + "license": "BSD-2-Clause", + "dependencies": { + "estraverse": "^5.2.0" + }, + "engines": { + "node": ">=4.0" + } + }, + "node_modules/esrecurse/node_modules/estraverse": { + "version": "5.3.0", + "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", + "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", + "license": "BSD-2-Clause", + "engines": { + "node": ">=4.0" + } + }, + "node_modules/estraverse": { + "version": "4.3.0", + "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-4.3.0.tgz", + "integrity": "sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw==", + "license": "BSD-2-Clause", + "engines": { + "node": ">=4.0" + } + }, + "node_modules/estree-util-attach-comments": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/estree-util-attach-comments/-/estree-util-attach-comments-3.0.0.tgz", + "integrity": "sha512-cKUwm/HUcTDsYh/9FgnuFqpfquUbwIqwKM26BVCGDPVgvaCl/nDCCjUfiLlx6lsEZ3Z4RFxNbOQ60pkaEwFxGw==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/estree-util-build-jsx": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/estree-util-build-jsx/-/estree-util-build-jsx-3.0.1.tgz", + "integrity": "sha512-8U5eiL6BTrPxp/CHbs2yMgP8ftMhR5ww1eIKoWRMlqvltHF8fZn5LRDvTKuxD3DUn+shRbLGqXemcP51oFCsGQ==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "devlop": "^1.0.0", + "estree-util-is-identifier-name": "^3.0.0", + "estree-walker": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/estree-util-is-identifier-name": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/estree-util-is-identifier-name/-/estree-util-is-identifier-name-3.0.0.tgz", + "integrity": "sha512-hFtqIDZTIUZ9BXLb8y4pYGyk6+wekIivNVTcmvk8NoOh+VeRn5y6cEHzbURrWbfp1fIqdVipilzj+lfaadNZmg==", + "license": "MIT", + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/estree-util-scope": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/estree-util-scope/-/estree-util-scope-1.0.0.tgz", + "integrity": "sha512-2CAASclonf+JFWBNJPndcOpA8EMJwa0Q8LUFJEKqXLW6+qBvbFZuF5gItbQOs/umBUkjviCSDCbBwU2cXbmrhQ==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "devlop": "^1.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/estree-util-to-js": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/estree-util-to-js/-/estree-util-to-js-2.0.0.tgz", + "integrity": "sha512-WDF+xj5rRWmD5tj6bIqRi6CkLIXbbNQUcxQHzGysQzvHmdYG2G7p/Tf0J0gpxGgkeMZNTIjT/AoSvC9Xehcgdg==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "astring": "^1.8.0", + "source-map": "^0.7.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/estree-util-value-to-estree": { + "version": "3.5.0", + "resolved": "https://registry.npmjs.org/estree-util-value-to-estree/-/estree-util-value-to-estree-3.5.0.tgz", + "integrity": "sha512-aMV56R27Gv3QmfmF1MY12GWkGzzeAezAX+UplqHVASfjc9wNzI/X6hC0S9oxq61WT4aQesLGslWP9tKk6ghRZQ==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/remcohaszing" + } + }, + "node_modules/estree-util-visit": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/estree-util-visit/-/estree-util-visit-2.0.0.tgz", + "integrity": "sha512-m5KgiH85xAhhW8Wta0vShLcUvOsh3LLPI2YVwcbio1l7E09NTLL1EyMZFM1OyWowoH0skScNbhOPl4kcBgzTww==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "@types/unist": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/estree-walker": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/estree-walker/-/estree-walker-3.0.3.tgz", + "integrity": "sha512-7RUKfXgSMMkzt6ZuXmqapOurLGPPfgj6l9uRZ7lRGolvk0y2yocc35LdcxKC5PQZdn2DMqioAQ2NoWcrTKmm6g==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0" + } + }, + "node_modules/esutils": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/esutils/-/esutils-2.0.3.tgz", + "integrity": "sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g==", + "license": "BSD-2-Clause", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/eta": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/eta/-/eta-2.2.0.tgz", + "integrity": "sha512-UVQ72Rqjy/ZKQalzV5dCCJP80GrmPrMxh6NlNf+erV6ObL0ZFkhCstWRawS85z3smdr3d2wXPsZEY7rDPfGd2g==", + "license": "MIT", + "engines": { + "node": ">=6.0.0" + }, + "funding": { + "url": "https://github.com/eta-dev/eta?sponsor=1" + } + }, + "node_modules/etag": { + "version": "1.8.1", + "resolved": "https://registry.npmjs.org/etag/-/etag-1.8.1.tgz", + "integrity": "sha512-aIL5Fx7mawVa300al2BnEE4iNvo1qETxLrPI/o05L7z6go7fCw1J6EQmbK4FmJ2AS7kgVF/KEZWufBfdClMcPg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/eval": { + "version": "0.1.8", + "resolved": "https://registry.npmjs.org/eval/-/eval-0.1.8.tgz", + "integrity": "sha512-EzV94NYKoO09GLXGjXj9JIlXijVck4ONSr5wiCWDvhsvj5jxSrzTmRU/9C1DyB6uToszLs8aifA6NQ7lEQdvFw==", + "dependencies": { + "@types/node": "*", + "require-like": ">= 0.1.1" + }, + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/eventemitter3": { + "version": "4.0.7", + "resolved": "https://registry.npmjs.org/eventemitter3/-/eventemitter3-4.0.7.tgz", + "integrity": "sha512-8guHBZCwKnFhYdHr2ysuRWErTwhoN2X8XELRlrRwpmfeY2jjuUN4taQMsULKUVo1K4DvZl+0pgfyoysHxvmvEw==", + "license": "MIT" + }, + "node_modules/events": { + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/events/-/events-3.3.0.tgz", + "integrity": "sha512-mQw+2fkQbALzQ7V0MY0IqdnXNOeTtP4r0lN9z7AAawCXgqea7bDii20AYrIBrFd/Hx0M2Ocz6S111CaFkUcb0Q==", + "license": "MIT", + "engines": { + "node": ">=0.8.x" + } + }, + "node_modules/eventsource-parser": { + "version": "3.0.6", + "resolved": "https://registry.npmjs.org/eventsource-parser/-/eventsource-parser-3.0.6.tgz", + "integrity": "sha512-Vo1ab+QXPzZ4tCa8SwIHJFaSzy4R6SHf7BY79rFBDf0idraZWAkYrDjDj8uWaSm3S2TK+hJ7/t1CEmZ7jXw+pg==", + "license": "MIT", + "engines": { + "node": ">=18.0.0" + } + }, + "node_modules/execa": { + "version": "5.1.1", + "resolved": "https://registry.npmjs.org/execa/-/execa-5.1.1.tgz", + "integrity": "sha512-8uSpZZocAZRBAPIEINJj3Lo9HyGitllczc27Eh5YYojjMFMn8yHMDMaUHE2Jqfq05D/wucwI4JGURyXt1vchyg==", + "license": "MIT", + "dependencies": { + "cross-spawn": "^7.0.3", + "get-stream": "^6.0.0", + "human-signals": "^2.1.0", + "is-stream": "^2.0.0", + "merge-stream": "^2.0.0", + "npm-run-path": "^4.0.1", + "onetime": "^5.1.2", + "signal-exit": "^3.0.3", + "strip-final-newline": "^2.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sindresorhus/execa?sponsor=1" + } + }, + "node_modules/express": { + "version": "4.21.2", + "resolved": "https://registry.npmjs.org/express/-/express-4.21.2.tgz", + "integrity": "sha512-28HqgMZAmih1Czt9ny7qr6ek2qddF4FclbMzwhCREB6OFfH+rXAnuNCwo1/wFvrtbgsQDb4kSbX9de9lFbrXnA==", + "license": "MIT", + "dependencies": { + "accepts": "~1.3.8", + "array-flatten": "1.1.1", + "body-parser": "1.20.3", + "content-disposition": "0.5.4", + "content-type": "~1.0.4", + "cookie": "0.7.1", + "cookie-signature": "1.0.6", + "debug": "2.6.9", + "depd": "2.0.0", + "encodeurl": "~2.0.0", + "escape-html": "~1.0.3", + "etag": "~1.8.1", + "finalhandler": "1.3.1", + "fresh": "0.5.2", + "http-errors": "2.0.0", + "merge-descriptors": "1.0.3", + "methods": "~1.1.2", + "on-finished": "2.4.1", + "parseurl": "~1.3.3", + "path-to-regexp": "0.1.12", + "proxy-addr": "~2.0.7", + "qs": "6.13.0", + "range-parser": "~1.2.1", + "safe-buffer": "5.2.1", + "send": "0.19.0", + "serve-static": "1.16.2", + "setprototypeof": "1.2.0", + "statuses": "2.0.1", + "type-is": "~1.6.18", + "utils-merge": "1.0.1", + "vary": "~1.1.2" + }, + "engines": { + "node": ">= 0.10.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/express" + } + }, + "node_modules/express/node_modules/content-disposition": { + "version": "0.5.4", + "resolved": "https://registry.npmjs.org/content-disposition/-/content-disposition-0.5.4.tgz", + "integrity": "sha512-FveZTNuGw04cxlAiWbzi6zTAL/lhehaWbTtgluJh4/E95DqMwTmha3KZN1aAWA8cFIhHzMZUvLevkw5Rqk+tSQ==", + "license": "MIT", + "dependencies": { + "safe-buffer": "5.2.1" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/express/node_modules/debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "license": "MIT", + "dependencies": { + "ms": "2.0.0" + } + }, + "node_modules/express/node_modules/ms": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", + "license": "MIT" + }, + "node_modules/express/node_modules/path-to-regexp": { + "version": "0.1.12", + "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-0.1.12.tgz", + "integrity": "sha512-RA1GjUVMnvYFxuqovrEqZoxxW5NUZqbwKtYz/Tt7nXerk0LbLblQmrsgdeOxV5SFHf0UDggjS/bSeOZwt1pmEQ==", + "license": "MIT" + }, + "node_modules/express/node_modules/range-parser": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", + "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/extend": { + "version": "3.0.2", + "resolved": "https://registry.npmjs.org/extend/-/extend-3.0.2.tgz", + "integrity": "sha512-fjquC59cD7CyW6urNXK0FBufkZcoiGG80wTuPujX590cB5Ttln20E2UB4S/WARVqhXffZl2LNgS+gQdPIIim/g==", + "license": "MIT" + }, + "node_modules/extend-shallow": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/extend-shallow/-/extend-shallow-2.0.1.tgz", + "integrity": "sha512-zCnTtlxNoAiDc3gqY2aYAWFx7XWWiasuF2K8Me5WbN8otHKTUKBwjPtNpRs/rbUZm7KxWAaNj7P1a/p52GbVug==", + "license": "MIT", + "dependencies": { + "is-extendable": "^0.1.0" + }, + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/fast-deep-equal": { + "version": "3.1.3", + "resolved": "https://registry.npmjs.org/fast-deep-equal/-/fast-deep-equal-3.1.3.tgz", + "integrity": "sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q==", + "license": "MIT" + }, + "node_modules/fast-glob": { + "version": "3.3.3", + "resolved": "https://registry.npmjs.org/fast-glob/-/fast-glob-3.3.3.tgz", + "integrity": "sha512-7MptL8U0cqcFdzIzwOTHoilX9x5BrNqye7Z/LuC7kCMRio1EMSyqRK3BEAUD7sXRq4iT4AzTVuZdhgQ2TCvYLg==", + "license": "MIT", + "dependencies": { + "@nodelib/fs.stat": "^2.0.2", + "@nodelib/fs.walk": "^1.2.3", + "glob-parent": "^5.1.2", + "merge2": "^1.3.0", + "micromatch": "^4.0.8" + }, + "engines": { + "node": ">=8.6.0" + } + }, + "node_modules/fast-json-stable-stringify": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/fast-json-stable-stringify/-/fast-json-stable-stringify-2.1.0.tgz", + "integrity": "sha512-lhd/wF+Lk98HZoTCtlVraHtfh5XYijIjalXck7saUtuanSDyLMxnHhSXEDJqHxD7msR8D0uCmqlkwjCV8xvwHw==", + "license": "MIT" + }, + "node_modules/fast-uri": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/fast-uri/-/fast-uri-3.1.0.tgz", + "integrity": "sha512-iPeeDKJSWf4IEOasVVrknXpaBV0IApz/gp7S2bb7Z4Lljbl2MGJRqInZiUrQwV16cpzw/D3S5j5Julj/gT52AA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/fastify" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/fastify" + } + ], + "license": "BSD-3-Clause" + }, + "node_modules/fastq": { + "version": "1.19.1", + "resolved": "https://registry.npmjs.org/fastq/-/fastq-1.19.1.tgz", + "integrity": "sha512-GwLTyxkCXjXbxqIhTsMI2Nui8huMPtnxg7krajPJAjnEG/iiOS7i+zCtWGZR9G0NBKbXKh6X9m9UIsYX/N6vvQ==", + "license": "ISC", + "dependencies": { + "reusify": "^1.0.4" + } + }, + "node_modules/fault": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/fault/-/fault-2.0.1.tgz", + "integrity": "sha512-WtySTkS4OKev5JtpHXnib4Gxiurzh5NCGvWrFaZ34m6JehfTUhKZvn9njTfw48t6JumVQOmrKqpmGcdwxnhqBQ==", + "license": "MIT", + "dependencies": { + "format": "^0.2.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/faye-websocket": { + "version": "0.11.4", + "resolved": "https://registry.npmjs.org/faye-websocket/-/faye-websocket-0.11.4.tgz", + "integrity": "sha512-CzbClwlXAuiRQAlUyfqPgvPoNKTckTPGfwZV4ZdAhVcP2lh9KUxJg2b5GkE7XbjKQ3YJnQ9z6D9ntLAlB+tP8g==", + "license": "Apache-2.0", + "dependencies": { + "websocket-driver": ">=0.5.1" + }, + "engines": { + "node": ">=0.8.0" + } + }, + "node_modules/feed": { + "version": "4.2.2", + "resolved": "https://registry.npmjs.org/feed/-/feed-4.2.2.tgz", + "integrity": "sha512-u5/sxGfiMfZNtJ3OvQpXcvotFpYkL0n9u9mM2vkui2nGo8b4wvDkJ8gAkYqbA8QpGyFCv3RK0Z+Iv+9veCS9bQ==", + "license": "MIT", + "dependencies": { + "xml-js": "^1.6.11" + }, + "engines": { + "node": ">=0.4.0" + } + }, + "node_modules/figures": { + "version": "3.2.0", + "resolved": "https://registry.npmjs.org/figures/-/figures-3.2.0.tgz", + "integrity": "sha512-yaduQFRKLXYOGgEn6AZau90j3ggSOyiqXU0F9JZfeXYhNa+Jk4X+s45A2zg5jns87GAFa34BBm2kXw4XpNcbdg==", + "license": "MIT", + "dependencies": { + "escape-string-regexp": "^1.0.5" + }, + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/figures/node_modules/escape-string-regexp": { + "version": "1.0.5", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz", + "integrity": "sha512-vbRorB5FUQWvla16U8R/qgaFIya2qGzwDrNmCZuYKrbdSUMG6I1ZCGQRefkRVhuOkIGVne7BQ35DSfo1qvJqFg==", + "license": "MIT", + "engines": { + "node": ">=0.8.0" + } + }, + "node_modules/file-loader": { + "version": "6.2.0", + "resolved": "https://registry.npmjs.org/file-loader/-/file-loader-6.2.0.tgz", + "integrity": "sha512-qo3glqyTa61Ytg4u73GultjHGjdRyig3tG6lPtyX/jOEJvHif9uB0/OCI2Kif6ctF3caQTW2G5gym21oAsI4pw==", + "license": "MIT", + "dependencies": { + "loader-utils": "^2.0.0", + "schema-utils": "^3.0.0" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^4.0.0 || ^5.0.0" + } + }, + "node_modules/file-loader/node_modules/ajv": { + "version": "6.12.6", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", + "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", + "license": "MIT", + "dependencies": { + "fast-deep-equal": "^3.1.1", + "fast-json-stable-stringify": "^2.0.0", + "json-schema-traverse": "^0.4.1", + "uri-js": "^4.2.2" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/epoberezkin" + } + }, + "node_modules/file-loader/node_modules/ajv-keywords": { + "version": "3.5.2", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", + "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", + "license": "MIT", + "peerDependencies": { + "ajv": "^6.9.1" + } + }, + "node_modules/file-loader/node_modules/json-schema-traverse": { + "version": "0.4.1", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", + "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", + "license": "MIT" + }, + "node_modules/file-loader/node_modules/schema-utils": { + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", + "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", + "license": "MIT", + "dependencies": { + "@types/json-schema": "^7.0.8", + "ajv": "^6.12.5", + "ajv-keywords": "^3.5.2" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + } + }, + "node_modules/fill-range": { + "version": "7.1.1", + "resolved": "https://registry.npmjs.org/fill-range/-/fill-range-7.1.1.tgz", + "integrity": "sha512-YsGpe3WHLK8ZYi4tWDg2Jy3ebRz2rXowDxnld4bkQB00cc/1Zw9AWnC0i9ztDJitivtQvaI9KaLyKrc+hBW0yg==", + "license": "MIT", + "dependencies": { + "to-regex-range": "^5.0.1" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/finalhandler": { + "version": "1.3.1", + "resolved": "https://registry.npmjs.org/finalhandler/-/finalhandler-1.3.1.tgz", + "integrity": "sha512-6BN9trH7bp3qvnrRyzsBz+g3lZxTNZTbVO2EV1CS0WIcDbawYVdYvGflME/9QP0h0pYlCDBCTjYa9nZzMDpyxQ==", + "license": "MIT", + "dependencies": { + "debug": "2.6.9", + "encodeurl": "~2.0.0", + "escape-html": "~1.0.3", + "on-finished": "2.4.1", + "parseurl": "~1.3.3", + "statuses": "2.0.1", + "unpipe": "~1.0.0" + }, + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/finalhandler/node_modules/debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "license": "MIT", + "dependencies": { + "ms": "2.0.0" + } + }, + "node_modules/finalhandler/node_modules/ms": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", + "license": "MIT" + }, + "node_modules/find-cache-dir": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/find-cache-dir/-/find-cache-dir-4.0.0.tgz", + "integrity": "sha512-9ZonPT4ZAK4a+1pUPVPZJapbi7O5qbbJPdYw/NOQWZZbVLdDTYM3A4R9z/DpAM08IDaFGsvPgiGZ82WEwUDWjg==", + "license": "MIT", + "dependencies": { + "common-path-prefix": "^3.0.0", + "pkg-dir": "^7.0.0" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/find-up": { + "version": "6.3.0", + "resolved": "https://registry.npmjs.org/find-up/-/find-up-6.3.0.tgz", + "integrity": "sha512-v2ZsoEuVHYy8ZIlYqwPe/39Cy+cFDzp4dXPaxNvkEuouymu+2Jbz0PxpKarJHYJTmv2HWT3O382qY8l4jMWthw==", + "license": "MIT", + "dependencies": { + "locate-path": "^7.1.0", + "path-exists": "^5.0.0" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/flat": { + "version": "5.0.2", + "resolved": "https://registry.npmjs.org/flat/-/flat-5.0.2.tgz", + "integrity": "sha512-b6suED+5/3rTpUBdG1gupIl8MPFCAMA0QXwmljLhvCUKcUvdE4gWky9zpuGCcXHOsz4J9wPGNWq6OKpmIzz3hQ==", + "license": "BSD-3-Clause", + "bin": { + "flat": "cli.js" + } + }, + "node_modules/follow-redirects": { + "version": "1.15.11", + "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.11.tgz", + "integrity": "sha512-deG2P0JfjrTxl50XGCDyfI97ZGVCxIpfKYmfyrQ54n5FO/0gfIES8C/Psl6kWVDolizcaaxZJnTS0QSMxvnsBQ==", + "funding": [ + { + "type": "individual", + "url": "https://github.com/sponsors/RubenVerborgh" + } + ], + "license": "MIT", + "engines": { + "node": ">=4.0" + }, + "peerDependenciesMeta": { + "debug": { + "optional": true + } + } + }, + "node_modules/form-data-encoder": { + "version": "2.1.4", + "resolved": "https://registry.npmjs.org/form-data-encoder/-/form-data-encoder-2.1.4.tgz", + "integrity": "sha512-yDYSgNMraqvnxiEXO4hi88+YZxaHC6QKzb5N84iRCTDeRO7ZALpir/lVmf/uXUhnwUr2O4HU8s/n6x+yNjQkHw==", + "license": "MIT", + "engines": { + "node": ">= 14.17" + } + }, + "node_modules/format": { + "version": "0.2.2", + "resolved": "https://registry.npmjs.org/format/-/format-0.2.2.tgz", + "integrity": "sha512-wzsgA6WOq+09wrU1tsJ09udeR/YZRaeArL9e1wPbFg3GG2yDnC2ldKpxs4xunpFF9DgqCqOIra3bc1HWrJ37Ww==", + "engines": { + "node": ">=0.4.x" + } + }, + "node_modules/forwarded": { + "version": "0.2.0", + "resolved": "https://registry.npmjs.org/forwarded/-/forwarded-0.2.0.tgz", + "integrity": "sha512-buRG0fpBtRHSTCOASe6hD258tEubFoRLb4ZNA6NxMVHNw2gOcwHo9wyablzMzOA5z9xA9L1KNjk/Nt6MT9aYow==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/fraction.js": { + "version": "4.3.7", + "resolved": "https://registry.npmjs.org/fraction.js/-/fraction.js-4.3.7.tgz", + "integrity": "sha512-ZsDfxO51wGAXREY55a7la9LScWpwv9RxIrYABrlvOFBlH/ShPnrtsXeuUIfXKKOVicNxQ+o8JTbJvjS4M89yew==", + "license": "MIT", + "engines": { + "node": "*" + }, + "funding": { + "type": "patreon", + "url": "https://github.com/sponsors/rawify" + } + }, + "node_modules/fresh": { + "version": "0.5.2", + "resolved": "https://registry.npmjs.org/fresh/-/fresh-0.5.2.tgz", + "integrity": "sha512-zJ2mQYM18rEFOudeV4GShTGIQ7RbzA7ozbU9I/XBpm7kqgMywgmylMwXHxZJmkVoYkna9d2pVXVXPdYTP9ej8Q==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/fs-extra": { + "version": "11.3.2", + "resolved": "https://registry.npmjs.org/fs-extra/-/fs-extra-11.3.2.tgz", + "integrity": "sha512-Xr9F6z6up6Ws+NjzMCZc6WXg2YFRlrLP9NQDO3VQrWrfiojdhS56TzueT88ze0uBdCTwEIhQ3ptnmKeWGFAe0A==", + "license": "MIT", + "dependencies": { + "graceful-fs": "^4.2.0", + "jsonfile": "^6.0.1", + "universalify": "^2.0.0" + }, + "engines": { + "node": ">=14.14" + } + }, + "node_modules/fsevents": { + "version": "2.3.3", + "resolved": "https://registry.npmjs.org/fsevents/-/fsevents-2.3.3.tgz", + "integrity": "sha512-5xoDfX+fL7faATnagmWPpbFtwh/R77WmMMqqHGS65C3vvB0YHrgF+B1YmZ3441tMj5n63k0212XNoJwzlhffQw==", + "hasInstallScript": true, + "license": "MIT", + "optional": true, + "os": [ + "darwin" + ], + "engines": { + "node": "^8.16.0 || ^10.6.0 || >=11.0.0" + } + }, + "node_modules/function-bind": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/function-bind/-/function-bind-1.1.2.tgz", + "integrity": "sha512-7XHNxH7qX9xG5mIwxkhumTox/MIRNcOgDrxWsMt2pAr23WHp6MrRlN7FBSFpCpr+oVO0F744iUgR82nJMfG2SA==", + "license": "MIT", + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/gensync": { + "version": "1.0.0-beta.2", + "resolved": "https://registry.npmjs.org/gensync/-/gensync-1.0.0-beta.2.tgz", + "integrity": "sha512-3hN7NaskYvMDLQY55gnW3NQ+mesEAepTqlg+VEbj7zzqEMBVNhzcGYYeqFo/TlYz6eQiFcp1HcsCZO+nGgS8zg==", + "license": "MIT", + "engines": { + "node": ">=6.9.0" + } + }, + "node_modules/get-intrinsic": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/get-intrinsic/-/get-intrinsic-1.3.0.tgz", + "integrity": "sha512-9fSjSaos/fRIVIp+xSJlE6lfwhES7LNtKaCBIamHsjr2na1BiABJPo0mOjjz8GJDURarmCPGqaiVg5mfjb98CQ==", + "license": "MIT", + "dependencies": { + "call-bind-apply-helpers": "^1.0.2", + "es-define-property": "^1.0.1", + "es-errors": "^1.3.0", + "es-object-atoms": "^1.1.1", + "function-bind": "^1.1.2", + "get-proto": "^1.0.1", + "gopd": "^1.2.0", + "has-symbols": "^1.1.0", + "hasown": "^2.0.2", + "math-intrinsics": "^1.1.0" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/get-own-enumerable-property-symbols": { + "version": "3.0.2", + "resolved": "https://registry.npmjs.org/get-own-enumerable-property-symbols/-/get-own-enumerable-property-symbols-3.0.2.tgz", + "integrity": "sha512-I0UBV/XOz1XkIJHEUDMZAbzCThU/H8DxmSfmdGcKPnVhu2VfFqr34jr9777IyaTYvxjedWhqVIilEDsCdP5G6g==", + "license": "ISC" + }, + "node_modules/get-proto": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/get-proto/-/get-proto-1.0.1.tgz", + "integrity": "sha512-sTSfBjoXBp89JvIKIefqw7U2CCebsc74kiY6awiGogKtoSGbgjYE/G/+l9sF3MWFPNc9IcoOC4ODfKHfxFmp0g==", + "license": "MIT", + "dependencies": { + "dunder-proto": "^1.0.1", + "es-object-atoms": "^1.0.0" + }, + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/get-stream": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/get-stream/-/get-stream-6.0.1.tgz", + "integrity": "sha512-ts6Wi+2j3jQjqi70w5AlN8DFnkSwC+MqmxEzdEALB2qXZYV3X/b1CTfgPLGJNMeAWxdPfU8FO1ms3NUfaHCPYg==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/github-slugger": { + "version": "1.5.0", + "resolved": "https://registry.npmjs.org/github-slugger/-/github-slugger-1.5.0.tgz", + "integrity": "sha512-wIh+gKBI9Nshz2o46B0B3f5k/W+WI9ZAv6y5Dn5WJ5SK1t0TnDimB4WE5rmTD05ZAIn8HALCZVmCsvj0w0v0lw==", + "license": "ISC" + }, + "node_modules/glob-parent": { + "version": "5.1.2", + "resolved": "https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.2.tgz", + "integrity": "sha512-AOIgSQCepiJYwP3ARnGx+5VnTu2HBYdzbGP45eLw1vr3zB3vZLeyed1sC9hnbcOc9/SrMyM5RPQrkGz4aS9Zow==", + "license": "ISC", + "dependencies": { + "is-glob": "^4.0.1" + }, + "engines": { + "node": ">= 6" + } + }, + "node_modules/glob-to-regex.js": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/glob-to-regex.js/-/glob-to-regex.js-1.2.0.tgz", + "integrity": "sha512-QMwlOQKU/IzqMUOAZWubUOT8Qft+Y0KQWnX9nK3ch0CJg0tTp4TvGZsTfudYKv2NzoQSyPcnA6TYeIQ3jGichQ==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/glob-to-regexp": { + "version": "0.4.1", + "resolved": "https://registry.npmjs.org/glob-to-regexp/-/glob-to-regexp-0.4.1.tgz", + "integrity": "sha512-lkX1HJXwyMcprw/5YUZc2s7DrpAiHB21/V+E1rHUrVNokkvB6bqMzT0VfV6/86ZNabt1k14YOIaT7nDvOX3Iiw==", + "license": "BSD-2-Clause" + }, + "node_modules/global-dirs": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/global-dirs/-/global-dirs-3.0.1.tgz", + "integrity": "sha512-NBcGGFbBA9s1VzD41QXDG+3++t9Mn5t1FpLdhESY6oKY4gYTFpX4wO3sqGUa0Srjtbfj3szX0RnemmrVRUdULA==", + "license": "MIT", + "dependencies": { + "ini": "2.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/globby": { + "version": "11.1.0", + "resolved": "https://registry.npmjs.org/globby/-/globby-11.1.0.tgz", + "integrity": "sha512-jhIXaOzy1sb8IyocaruWSn1TjmnBVs8Ayhcy83rmxNJ8q2uWKCAj3CnJY+KpGSXCueAPc0i05kVvVKtP1t9S3g==", + "license": "MIT", + "dependencies": { + "array-union": "^2.1.0", + "dir-glob": "^3.0.1", + "fast-glob": "^3.2.9", + "ignore": "^5.2.0", + "merge2": "^1.4.1", + "slash": "^3.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/gopd": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/gopd/-/gopd-1.2.0.tgz", + "integrity": "sha512-ZUKRh6/kUFoAiTAtTYPZJ3hw9wNxx+BIBOijnlG9PnrJsCcSjs1wyyD6vJpaYtgnzDrKYRSqf3OO6Rfa93xsRg==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/got": { + "version": "12.6.1", + "resolved": "https://registry.npmjs.org/got/-/got-12.6.1.tgz", + "integrity": "sha512-mThBblvlAF1d4O5oqyvN+ZxLAYwIJK7bpMxgYqPD9okW0C3qm5FFn7k811QrcuEBwaogR3ngOFoCfs6mRv7teQ==", + "license": "MIT", + "dependencies": { + "@sindresorhus/is": "^5.2.0", + "@szmarczak/http-timer": "^5.0.1", + "cacheable-lookup": "^7.0.0", + "cacheable-request": "^10.2.8", + "decompress-response": "^6.0.0", + "form-data-encoder": "^2.1.2", + "get-stream": "^6.0.1", + "http2-wrapper": "^2.1.10", + "lowercase-keys": "^3.0.0", + "p-cancelable": "^3.0.0", + "responselike": "^3.0.0" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sindresorhus/got?sponsor=1" + } + }, + "node_modules/got/node_modules/@sindresorhus/is": { + "version": "5.6.0", + "resolved": "https://registry.npmjs.org/@sindresorhus/is/-/is-5.6.0.tgz", + "integrity": "sha512-TV7t8GKYaJWsn00tFDqBw8+Uqmr8A0fRU1tvTQhyZzGv0sJCGRQL3JGMI3ucuKo3XIZdUP+Lx7/gh2t3lewy7g==", + "license": "MIT", + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sindresorhus/is?sponsor=1" + } + }, + "node_modules/graceful-fs": { + "version": "4.2.11", + "resolved": "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.2.11.tgz", + "integrity": "sha512-RbJ5/jmFcNNCcDV5o9eTnBLJ/HszWV0P73bc+Ff4nS/rJj+YaS6IGyiOL0VoBYX+l1Wrl3k63h/KrH+nhJ0XvQ==", + "license": "ISC" + }, + "node_modules/gray-matter": { + "version": "4.0.3", + "resolved": "https://registry.npmjs.org/gray-matter/-/gray-matter-4.0.3.tgz", + "integrity": "sha512-5v6yZd4JK3eMI3FqqCouswVqwugaA9r4dNZB1wwcmrD02QkV5H0y7XBQW8QwQqEaZY1pM9aqORSORhJRdNK44Q==", + "license": "MIT", + "dependencies": { + "js-yaml": "^3.13.1", + "kind-of": "^6.0.2", + "section-matter": "^1.0.0", + "strip-bom-string": "^1.0.0" + }, + "engines": { + "node": ">=6.0" + } + }, + "node_modules/gray-matter/node_modules/argparse": { + "version": "1.0.10", + "resolved": "https://registry.npmjs.org/argparse/-/argparse-1.0.10.tgz", + "integrity": "sha512-o5Roy6tNG4SL/FOkCAN6RzjiakZS25RLYFrcMttJqbdd8BWrnA+fGz57iN5Pb06pvBGvl5gQ0B48dJlslXvoTg==", + "license": "MIT", + "dependencies": { + "sprintf-js": "~1.0.2" + } + }, + "node_modules/gray-matter/node_modules/js-yaml": { + "version": "3.14.1", + "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-3.14.1.tgz", + "integrity": "sha512-okMH7OXXJ7YrN9Ok3/SXrnu4iX9yOk+25nqX4imS2npuvTYDmo/QEZoqwZkYaIDk3jVvBOTOIEgEhaLOynBS9g==", + "license": "MIT", + "dependencies": { + "argparse": "^1.0.7", + "esprima": "^4.0.0" + }, + "bin": { + "js-yaml": "bin/js-yaml.js" + } + }, + "node_modules/gzip-size": { + "version": "6.0.0", + "resolved": "https://registry.npmjs.org/gzip-size/-/gzip-size-6.0.0.tgz", + "integrity": "sha512-ax7ZYomf6jqPTQ4+XCpUGyXKHk5WweS+e05MBO4/y3WJ5RkmPXNKvX+bx1behVILVwr6JSQvZAku021CHPXG3Q==", + "license": "MIT", + "dependencies": { + "duplexer": "^0.1.2" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/handle-thing": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/handle-thing/-/handle-thing-2.0.1.tgz", + "integrity": "sha512-9Qn4yBxelxoh2Ow62nP+Ka/kMnOXRi8BXnRaUwezLNhqelnN49xKz4F/dPP8OYLxLxq6JDtZb2i9XznUQbNPTg==", + "license": "MIT" + }, + "node_modules/has-flag": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/has-flag/-/has-flag-4.0.0.tgz", + "integrity": "sha512-EykJT/Q1KjTWctppgIAgfSO0tKVuZUjhgMr17kqTumMl6Afv3EISleU7qZUzoXDFTAHTDC4NOoG/ZxU3EvlMPQ==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/has-property-descriptors": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/has-property-descriptors/-/has-property-descriptors-1.0.2.tgz", + "integrity": "sha512-55JNKuIW+vq4Ke1BjOTjM2YctQIvCT7GFzHwmfZPGo5wnrgkid0YQtnAleFSqumZm4az3n2BS+erby5ipJdgrg==", + "license": "MIT", + "dependencies": { + "es-define-property": "^1.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/has-symbols": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/has-symbols/-/has-symbols-1.1.0.tgz", + "integrity": "sha512-1cDNdwJ2Jaohmb3sg4OmKaMBwuC48sYni5HUw2DvsC8LjGTLK9h+eb1X6RyuOHe4hT0ULCW68iomhjUoKUqlPQ==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/has-yarn": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/has-yarn/-/has-yarn-3.0.0.tgz", + "integrity": "sha512-IrsVwUHhEULx3R8f/aA8AHuEzAorplsab/v8HBzEiIukwq5i/EC+xmOW+HfP1OaDP+2JkgT1yILHN2O3UFIbcA==", + "license": "MIT", + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/hasown": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/hasown/-/hasown-2.0.2.tgz", + "integrity": "sha512-0hJU9SCPvmMzIBdZFqNPXWa6dqh7WdH0cII9y+CyS8rG3nL48Bclra9HmKhVVUHyPWNH5Y7xDwAB7bfgSjkUMQ==", + "license": "MIT", + "dependencies": { + "function-bind": "^1.1.2" + }, + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/hast-util-from-parse5": { + "version": "8.0.3", + "resolved": "https://registry.npmjs.org/hast-util-from-parse5/-/hast-util-from-parse5-8.0.3.tgz", + "integrity": "sha512-3kxEVkEKt0zvcZ3hCRYI8rqrgwtlIOFMWkbclACvjlDw8Li9S2hk/d51OI0nr/gIpdMHNepwgOKqZ/sy0Clpyg==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0", + "@types/unist": "^3.0.0", + "devlop": "^1.0.0", + "hastscript": "^9.0.0", + "property-information": "^7.0.0", + "vfile": "^6.0.0", + "vfile-location": "^5.0.0", + "web-namespaces": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/hast-util-parse-selector": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/hast-util-parse-selector/-/hast-util-parse-selector-4.0.0.tgz", + "integrity": "sha512-wkQCkSYoOGCRKERFWcxMVMOcYE2K1AaNLU8DXS9arxnLOUEWbOXKXiJUNzEpqZ3JOKpnha3jkFrumEjVliDe7A==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/hast-util-raw": { + "version": "9.1.0", + "resolved": "https://registry.npmjs.org/hast-util-raw/-/hast-util-raw-9.1.0.tgz", + "integrity": "sha512-Y8/SBAHkZGoNkpzqqfCldijcuUKh7/su31kEBp67cFY09Wy0mTRgtsLYsiIxMJxlu0f6AA5SUTbDR8K0rxnbUw==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0", + "@types/unist": "^3.0.0", + "@ungap/structured-clone": "^1.0.0", + "hast-util-from-parse5": "^8.0.0", + "hast-util-to-parse5": "^8.0.0", + "html-void-elements": "^3.0.0", + "mdast-util-to-hast": "^13.0.0", + "parse5": "^7.0.0", + "unist-util-position": "^5.0.0", + "unist-util-visit": "^5.0.0", + "vfile": "^6.0.0", + "web-namespaces": "^2.0.0", + "zwitch": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/hast-util-to-estree": { + "version": "3.1.3", + "resolved": "https://registry.npmjs.org/hast-util-to-estree/-/hast-util-to-estree-3.1.3.tgz", + "integrity": "sha512-48+B/rJWAp0jamNbAAf9M7Uf//UVqAoMmgXhBdxTDJLGKY+LRnZ99qcG+Qjl5HfMpYNzS5v4EAwVEF34LeAj7w==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "@types/estree-jsx": "^1.0.0", + "@types/hast": "^3.0.0", + "comma-separated-tokens": "^2.0.0", + "devlop": "^1.0.0", + "estree-util-attach-comments": "^3.0.0", + "estree-util-is-identifier-name": "^3.0.0", + "hast-util-whitespace": "^3.0.0", + "mdast-util-mdx-expression": "^2.0.0", + "mdast-util-mdx-jsx": "^3.0.0", + "mdast-util-mdxjs-esm": "^2.0.0", + "property-information": "^7.0.0", + "space-separated-tokens": "^2.0.0", + "style-to-js": "^1.0.0", + "unist-util-position": "^5.0.0", + "zwitch": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/hast-util-to-jsx-runtime": { + "version": "2.3.6", + "resolved": "https://registry.npmjs.org/hast-util-to-jsx-runtime/-/hast-util-to-jsx-runtime-2.3.6.tgz", + "integrity": "sha512-zl6s8LwNyo1P9uw+XJGvZtdFF1GdAkOg8ujOw+4Pyb76874fLps4ueHXDhXWdk6YHQ6OgUtinliG7RsYvCbbBg==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "@types/hast": "^3.0.0", + "@types/unist": "^3.0.0", + "comma-separated-tokens": "^2.0.0", + "devlop": "^1.0.0", + "estree-util-is-identifier-name": "^3.0.0", + "hast-util-whitespace": "^3.0.0", + "mdast-util-mdx-expression": "^2.0.0", + "mdast-util-mdx-jsx": "^3.0.0", + "mdast-util-mdxjs-esm": "^2.0.0", + "property-information": "^7.0.0", + "space-separated-tokens": "^2.0.0", + "style-to-js": "^1.0.0", + "unist-util-position": "^5.0.0", + "vfile-message": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/hast-util-to-parse5": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/hast-util-to-parse5/-/hast-util-to-parse5-8.0.0.tgz", + "integrity": "sha512-3KKrV5ZVI8if87DVSi1vDeByYrkGzg4mEfeu4alwgmmIeARiBLKCZS2uw5Gb6nU9x9Yufyj3iudm6i7nl52PFw==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0", + "comma-separated-tokens": "^2.0.0", + "devlop": "^1.0.0", + "property-information": "^6.0.0", + "space-separated-tokens": "^2.0.0", + "web-namespaces": "^2.0.0", + "zwitch": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/hast-util-to-parse5/node_modules/property-information": { + "version": "6.5.0", + "resolved": "https://registry.npmjs.org/property-information/-/property-information-6.5.0.tgz", + "integrity": "sha512-PgTgs/BlvHxOu8QuEN7wi5A0OmXaBcHpmCSTehcs6Uuu9IkDIEo13Hy7n898RHfrQ49vKCoGeWZSaAK01nwVig==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/hast-util-whitespace": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/hast-util-whitespace/-/hast-util-whitespace-3.0.0.tgz", + "integrity": "sha512-88JUN06ipLwsnv+dVn+OIYOvAuvBMy/Qoi6O7mQHxdPXpjy+Cd6xRkWwux7DKO+4sYILtLBRIKgsdpS2gQc7qw==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/hastscript": { + "version": "9.0.1", + "resolved": "https://registry.npmjs.org/hastscript/-/hastscript-9.0.1.tgz", + "integrity": "sha512-g7df9rMFX/SPi34tyGCyUBREQoKkapwdY/T04Qn9TDWfHhAYt4/I0gMVirzK5wEzeUqIjEB+LXC/ypb7Aqno5w==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0", + "comma-separated-tokens": "^2.0.0", + "hast-util-parse-selector": "^4.0.0", + "property-information": "^7.0.0", + "space-separated-tokens": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/he": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/he/-/he-1.2.0.tgz", + "integrity": "sha512-F/1DnUGPopORZi0ni+CvrCgHQ5FyEAHRLSApuYWMmrbSwoN2Mn/7k+Gl38gJnR7yyDZk6WLXwiGod1JOWNDKGw==", + "license": "MIT", + "bin": { + "he": "bin/he" + } + }, + "node_modules/history": { + "version": "4.10.1", + "resolved": "https://registry.npmjs.org/history/-/history-4.10.1.tgz", + "integrity": "sha512-36nwAD620w12kuzPAsyINPWJqlNbij+hpK1k9XRloDtym8mxzGYl2c17LnV6IAGB2Dmg4tEa7G7DlawS0+qjew==", + "license": "MIT", + "dependencies": { + "@babel/runtime": "^7.1.2", + "loose-envify": "^1.2.0", + "resolve-pathname": "^3.0.0", + "tiny-invariant": "^1.0.2", + "tiny-warning": "^1.0.0", + "value-equal": "^1.0.1" + } + }, + "node_modules/hoist-non-react-statics": { + "version": "3.3.2", + "resolved": "https://registry.npmjs.org/hoist-non-react-statics/-/hoist-non-react-statics-3.3.2.tgz", + "integrity": "sha512-/gGivxi8JPKWNm/W0jSmzcMPpfpPLc3dY/6GxhX2hQ9iGj3aDfklV4ET7NjKpSinLpJ5vafa9iiGIEZg10SfBw==", + "license": "BSD-3-Clause", + "dependencies": { + "react-is": "^16.7.0" + } + }, + "node_modules/hpack.js": { + "version": "2.1.6", + "resolved": "https://registry.npmjs.org/hpack.js/-/hpack.js-2.1.6.tgz", + "integrity": "sha512-zJxVehUdMGIKsRaNt7apO2Gqp0BdqW5yaiGHXXmbpvxgBYVZnAql+BJb4RO5ad2MgpbZKn5G6nMnegrH1FcNYQ==", + "license": "MIT", + "dependencies": { + "inherits": "^2.0.1", + "obuf": "^1.0.0", + "readable-stream": "^2.0.1", + "wbuf": "^1.1.0" + } + }, + "node_modules/hpack.js/node_modules/isarray": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/isarray/-/isarray-1.0.0.tgz", + "integrity": "sha512-VLghIWNM6ELQzo7zwmcg0NmTVyWKYjvIeM83yjp0wRDTmUnrM678fQbcKBo6n2CJEF0szoG//ytg+TKla89ALQ==", + "license": "MIT" + }, + "node_modules/hpack.js/node_modules/readable-stream": { + "version": "2.3.8", + "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-2.3.8.tgz", + "integrity": "sha512-8p0AUk4XODgIewSi0l8Epjs+EVnWiK7NoDIEGU0HhE7+ZyY8D1IMY7odu5lRrFXGg71L15KG8QrPmum45RTtdA==", + "license": "MIT", + "dependencies": { + "core-util-is": "~1.0.0", + "inherits": "~2.0.3", + "isarray": "~1.0.0", + "process-nextick-args": "~2.0.0", + "safe-buffer": "~5.1.1", + "string_decoder": "~1.1.1", + "util-deprecate": "~1.0.1" + } + }, + "node_modules/hpack.js/node_modules/safe-buffer": { + "version": "5.1.2", + "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.1.2.tgz", + "integrity": "sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g==", + "license": "MIT" + }, + "node_modules/hpack.js/node_modules/string_decoder": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.1.1.tgz", + "integrity": "sha512-n/ShnvDi6FHbbVfviro+WojiFzv+s8MPMHBczVePfUpDJLwoLT0ht1l4YwBCbi8pJAveEEdnkHyPyTP/mzRfwg==", + "license": "MIT", + "dependencies": { + "safe-buffer": "~5.1.0" + } + }, + "node_modules/html-escaper": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/html-escaper/-/html-escaper-2.0.2.tgz", + "integrity": "sha512-H2iMtd0I4Mt5eYiapRdIDjp+XzelXQ0tFE4JS7YFwFevXXMmOp9myNrUvCg0D6ws8iqkRPBfKHgbwig1SmlLfg==", + "license": "MIT" + }, + "node_modules/html-minifier-terser": { + "version": "7.2.0", + "resolved": "https://registry.npmjs.org/html-minifier-terser/-/html-minifier-terser-7.2.0.tgz", + "integrity": "sha512-tXgn3QfqPIpGl9o+K5tpcj3/MN4SfLtsx2GWwBC3SSd0tXQGyF3gsSqad8loJgKZGM3ZxbYDd5yhiBIdWpmvLA==", + "license": "MIT", + "dependencies": { + "camel-case": "^4.1.2", + "clean-css": "~5.3.2", + "commander": "^10.0.0", + "entities": "^4.4.0", + "param-case": "^3.0.4", + "relateurl": "^0.2.7", + "terser": "^5.15.1" + }, + "bin": { + "html-minifier-terser": "cli.js" + }, + "engines": { + "node": "^14.13.1 || >=16.0.0" + } + }, + "node_modules/html-minifier-terser/node_modules/commander": { + "version": "10.0.1", + "resolved": "https://registry.npmjs.org/commander/-/commander-10.0.1.tgz", + "integrity": "sha512-y4Mg2tXshplEbSGzx7amzPwKKOCGuoSRP/CjEdwwk0FOGlUbq6lKuoyDZTNZkmxHdJtp54hdfY/JUrdL7Xfdug==", + "license": "MIT", + "engines": { + "node": ">=14" + } + }, + "node_modules/html-tags": { + "version": "3.3.1", + "resolved": "https://registry.npmjs.org/html-tags/-/html-tags-3.3.1.tgz", + "integrity": "sha512-ztqyC3kLto0e9WbNp0aeP+M3kTt+nbaIveGmUxAtZa+8iFgKLUOD4YKM5j+f3QD89bra7UeumolZHKuOXnTmeQ==", + "license": "MIT", + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/html-void-elements": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/html-void-elements/-/html-void-elements-3.0.0.tgz", + "integrity": "sha512-bEqo66MRXsUGxWHV5IP0PUiAWwoEjba4VCzg0LjFJBpchPaTfyfCKTG6bc5F8ucKec3q5y6qOdGyYTSBEvhCrg==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/html-webpack-plugin": { + "version": "5.6.4", + "resolved": "https://registry.npmjs.org/html-webpack-plugin/-/html-webpack-plugin-5.6.4.tgz", + "integrity": "sha512-V/PZeWsqhfpE27nKeX9EO2sbR+D17A+tLf6qU+ht66jdUsN0QLKJN27Z+1+gHrVMKgndBahes0PU6rRihDgHTw==", + "license": "MIT", + "dependencies": { + "@types/html-minifier-terser": "^6.0.0", + "html-minifier-terser": "^6.0.2", + "lodash": "^4.17.21", + "pretty-error": "^4.0.0", + "tapable": "^2.0.0" + }, + "engines": { + "node": ">=10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/html-webpack-plugin" + }, + "peerDependencies": { + "@rspack/core": "0.x || 1.x", + "webpack": "^5.20.0" + }, + "peerDependenciesMeta": { + "@rspack/core": { + "optional": true + }, + "webpack": { + "optional": true + } + } + }, + "node_modules/html-webpack-plugin/node_modules/commander": { + "version": "8.3.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-8.3.0.tgz", + "integrity": "sha512-OkTL9umf+He2DZkUq8f8J9of7yL6RJKI24dVITBmNfZBmri9zYZQrKkuXiKhyfPSu8tUhnVBB1iKXevvnlR4Ww==", + "license": "MIT", + "engines": { + "node": ">= 12" + } + }, + "node_modules/html-webpack-plugin/node_modules/html-minifier-terser": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz", + "integrity": "sha512-YXxSlJBZTP7RS3tWnQw74ooKa6L9b9i9QYXY21eUEvhZ3u9XLfv6OnFsQq6RxkhHygsaUMvYsZRV5rU/OVNZxw==", + "license": "MIT", + "dependencies": { + "camel-case": "^4.1.2", + "clean-css": "^5.2.2", + "commander": "^8.3.0", + "he": "^1.2.0", + "param-case": "^3.0.4", + "relateurl": "^0.2.7", + "terser": "^5.10.0" + }, + "bin": { + "html-minifier-terser": "cli.js" + }, + "engines": { + "node": ">=12" + } + }, + "node_modules/htmlparser2": { + "version": "8.0.2", + "resolved": "https://registry.npmjs.org/htmlparser2/-/htmlparser2-8.0.2.tgz", + "integrity": "sha512-GYdjWKDkbRLkZ5geuHs5NY1puJ+PXwP7+fHPRz06Eirsb9ugf6d8kkXav6ADhcODhFFPMIXyxkxSuMf3D6NCFA==", + "funding": [ + "https://github.com/fb55/htmlparser2?sponsor=1", + { + "type": "github", + "url": "https://github.com/sponsors/fb55" + } + ], + "license": "MIT", + "dependencies": { + "domelementtype": "^2.3.0", + "domhandler": "^5.0.3", + "domutils": "^3.0.1", + "entities": "^4.4.0" + } + }, + "node_modules/http-cache-semantics": { + "version": "4.2.0", + "resolved": "https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.2.0.tgz", + "integrity": "sha512-dTxcvPXqPvXBQpq5dUr6mEMJX4oIEFv6bwom3FDwKRDsuIjjJGANqhBuoAn9c1RQJIdAKav33ED65E2ys+87QQ==", + "license": "BSD-2-Clause" + }, + "node_modules/http-deceiver": { + "version": "1.2.7", + "resolved": "https://registry.npmjs.org/http-deceiver/-/http-deceiver-1.2.7.tgz", + "integrity": "sha512-LmpOGxTfbpgtGVxJrj5k7asXHCgNZp5nLfp+hWc8QQRqtb7fUy6kRY3BO1h9ddF6yIPYUARgxGOwB42DnxIaNw==", + "license": "MIT" + }, + "node_modules/http-errors": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/http-errors/-/http-errors-2.0.0.tgz", + "integrity": "sha512-FtwrG/euBzaEjYeRqOgly7G0qviiXoJWnvEH2Z1plBdXgbyjv34pHTSb9zoeHMyDy33+DWy5Wt9Wo+TURtOYSQ==", + "license": "MIT", + "dependencies": { + "depd": "2.0.0", + "inherits": "2.0.4", + "setprototypeof": "1.2.0", + "statuses": "2.0.1", + "toidentifier": "1.0.1" + }, + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/http-parser-js": { + "version": "0.5.10", + "resolved": "https://registry.npmjs.org/http-parser-js/-/http-parser-js-0.5.10.tgz", + "integrity": "sha512-Pysuw9XpUq5dVc/2SMHpuTY01RFl8fttgcyunjL7eEMhGM3cI4eOmiCycJDVCo/7O7ClfQD3SaI6ftDzqOXYMA==", + "license": "MIT" + }, + "node_modules/http-proxy": { + "version": "1.18.1", + "resolved": "https://registry.npmjs.org/http-proxy/-/http-proxy-1.18.1.tgz", + "integrity": "sha512-7mz/721AbnJwIVbnaSv1Cz3Am0ZLT/UBwkC92VlxhXv/k/BBQfM2fXElQNC27BVGr0uwUpplYPQM9LnaBMR5NQ==", + "license": "MIT", + "dependencies": { + "eventemitter3": "^4.0.0", + "follow-redirects": "^1.0.0", + "requires-port": "^1.0.0" + }, + "engines": { + "node": ">=8.0.0" + } + }, + "node_modules/http-proxy-middleware": { + "version": "2.0.9", + "resolved": "https://registry.npmjs.org/http-proxy-middleware/-/http-proxy-middleware-2.0.9.tgz", + "integrity": "sha512-c1IyJYLYppU574+YI7R4QyX2ystMtVXZwIdzazUIPIJsHuWNd+mho2j+bKoHftndicGj9yh+xjd+l0yj7VeT1Q==", + "license": "MIT", + "dependencies": { + "@types/http-proxy": "^1.17.8", + "http-proxy": "^1.18.1", + "is-glob": "^4.0.1", + "is-plain-obj": "^3.0.0", + "micromatch": "^4.0.2" + }, + "engines": { + "node": ">=12.0.0" + }, + "peerDependencies": { + "@types/express": "^4.17.13" + }, + "peerDependenciesMeta": { + "@types/express": { + "optional": true + } + } + }, + "node_modules/http-proxy-middleware/node_modules/is-plain-obj": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-3.0.0.tgz", + "integrity": "sha512-gwsOE28k+23GP1B6vFl1oVh/WOzmawBrKwo5Ev6wMKzPkaXaCDIQKzLnvsA42DRlbVTWorkgTKIviAKCWkfUwA==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/http2-wrapper": { + "version": "2.2.1", + "resolved": "https://registry.npmjs.org/http2-wrapper/-/http2-wrapper-2.2.1.tgz", + "integrity": "sha512-V5nVw1PAOgfI3Lmeaj2Exmeg7fenjhRUgz1lPSezy1CuhPYbgQtbQj4jZfEAEMlaL+vupsvhjqCyjzob0yxsmQ==", + "license": "MIT", + "dependencies": { + "quick-lru": "^5.1.1", + "resolve-alpn": "^1.2.0" + }, + "engines": { + "node": ">=10.19.0" + } + }, + "node_modules/human-signals": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/human-signals/-/human-signals-2.1.0.tgz", + "integrity": "sha512-B4FFZ6q/T2jhhksgkbEW3HBvWIfDW85snkQgawt07S7J5QXTk6BkNV+0yAeZrM5QpMAdYlocGoljn0sJ/WQkFw==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.17.0" + } + }, + "node_modules/hyperdyperid": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/hyperdyperid/-/hyperdyperid-1.2.0.tgz", + "integrity": "sha512-Y93lCzHYgGWdrJ66yIktxiaGULYc6oGiABxhcO5AufBeOyoIdZF7bIfLaOrbM0iGIOXQQgxxRrFEnb+Y6w1n4A==", + "license": "MIT", + "engines": { + "node": ">=10.18" + } + }, + "node_modules/iconv-lite": { + "version": "0.4.24", + "resolved": "https://registry.npmjs.org/iconv-lite/-/iconv-lite-0.4.24.tgz", + "integrity": "sha512-v3MXnZAcvnywkTUEZomIActle7RXXeedOR31wwl7VlyoXO4Qi9arvSenNQWne1TcRwhCL1HwLI21bEqdpj8/rA==", + "license": "MIT", + "dependencies": { + "safer-buffer": ">= 2.1.2 < 3" + }, + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/icss-utils": { + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/icss-utils/-/icss-utils-5.1.0.tgz", + "integrity": "sha512-soFhflCVWLfRNOPU3iv5Z9VUdT44xFRbzjLsEzSr5AQmgqPMTHdU3PMT1Cf1ssx8fLNJDA1juftYl+PUcv3MqA==", + "license": "ISC", + "engines": { + "node": "^10 || ^12 || >= 14" + }, + "peerDependencies": { + "postcss": "^8.1.0" + } + }, + "node_modules/ignore": { + "version": "5.3.2", + "resolved": "https://registry.npmjs.org/ignore/-/ignore-5.3.2.tgz", + "integrity": "sha512-hsBTNUqQTDwkWtcdYI2i06Y/nUBEsNEDJKjWdigLvegy8kDuJAS8uRlpkkcQpyEXL0Z/pjDy5HBmMjRCJ2gq+g==", + "license": "MIT", + "engines": { + "node": ">= 4" + } + }, + "node_modules/image-size": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/image-size/-/image-size-2.0.2.tgz", + "integrity": "sha512-IRqXKlaXwgSMAMtpNzZa1ZAe8m+Sa1770Dhk8VkSsP9LS+iHD62Zd8FQKs8fbPiagBE7BzoFX23cxFnwshpV6w==", + "license": "MIT", + "bin": { + "image-size": "bin/image-size.js" + }, + "engines": { + "node": ">=16.x" + } + }, + "node_modules/import-fresh": { + "version": "3.3.1", + "resolved": "https://registry.npmjs.org/import-fresh/-/import-fresh-3.3.1.tgz", + "integrity": "sha512-TR3KfrTZTYLPB6jUjfx6MF9WcWrHL9su5TObK4ZkYgBdWKPOFoSoQIdEuTuR82pmtxH2spWG9h6etwfr1pLBqQ==", + "license": "MIT", + "dependencies": { + "parent-module": "^1.0.0", + "resolve-from": "^4.0.0" + }, + "engines": { + "node": ">=6" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/import-lazy": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/import-lazy/-/import-lazy-4.0.0.tgz", + "integrity": "sha512-rKtvo6a868b5Hu3heneU+L4yEQ4jYKLtjpnPeUdK7h0yzXGmyBTypknlkCvHFBqfX9YlorEiMM6Dnq/5atfHkw==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/imurmurhash": { + "version": "0.1.4", + "resolved": "https://registry.npmjs.org/imurmurhash/-/imurmurhash-0.1.4.tgz", + "integrity": "sha512-JmXMZ6wuvDmLiHEml9ykzqO6lwFbof0GG4IkcGaENdCRDDmMVnny7s5HsIgHCbaq0w2MyPhDqkhTUgS2LU2PHA==", + "license": "MIT", + "engines": { + "node": ">=0.8.19" + } + }, + "node_modules/indent-string": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/indent-string/-/indent-string-4.0.0.tgz", + "integrity": "sha512-EdDDZu4A2OyIK7Lr/2zG+w5jmbuk1DVBnEwREQvBzspBJkCEbRa8GxU1lghYcaGJCnRWibjDXlq779X1/y5xwg==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/infima": { + "version": "0.2.0-alpha.45", + "resolved": "https://registry.npmjs.org/infima/-/infima-0.2.0-alpha.45.tgz", + "integrity": "sha512-uyH0zfr1erU1OohLk0fT4Rrb94AOhguWNOcD9uGrSpRvNB+6gZXUoJX5J0NtvzBO10YZ9PgvA4NFgt+fYg8ojw==", + "license": "MIT", + "engines": { + "node": ">=12" + } + }, + "node_modules/inherits": { + "version": "2.0.4", + "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.4.tgz", + "integrity": "sha512-k/vGaX4/Yla3WzyMCvTQOXYeIHvqOKtnqBduzTHpzpQZzAskKMhZ2K+EnBiSM9zGSoIFeMpXKxa4dYeZIQqewQ==", + "license": "ISC" + }, + "node_modules/ini": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ini/-/ini-2.0.0.tgz", + "integrity": "sha512-7PnF4oN3CvZF23ADhA5wRaYEQpJ8qygSkbtTXWBeXWXmEVRXK+1ITciHWwHhsjv1TmW0MgacIv6hEi5pX5NQdA==", + "license": "ISC", + "engines": { + "node": ">=10" + } + }, + "node_modules/inline-style-parser": { + "version": "0.2.4", + "resolved": "https://registry.npmjs.org/inline-style-parser/-/inline-style-parser-0.2.4.tgz", + "integrity": "sha512-0aO8FkhNZlj/ZIbNi7Lxxr12obT7cL1moPfE4tg1LkX7LlLfC6DeX4l2ZEud1ukP9jNQyNnfzQVqwbwmAATY4Q==", + "license": "MIT" + }, + "node_modules/invariant": { + "version": "2.2.4", + "resolved": "https://registry.npmjs.org/invariant/-/invariant-2.2.4.tgz", + "integrity": "sha512-phJfQVBuaJM5raOpJjSfkiD6BpbCE4Ns//LaXl6wGYtUBY83nWS6Rf9tXm2e8VaK60JEjYldbPif/A2B1C2gNA==", + "license": "MIT", + "dependencies": { + "loose-envify": "^1.0.0" + } + }, + "node_modules/ipaddr.js": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/ipaddr.js/-/ipaddr.js-2.2.0.tgz", + "integrity": "sha512-Ag3wB2o37wslZS19hZqorUnrnzSkpOVy+IiiDEiTqNubEYpYuHWIf6K4psgN2ZWKExS4xhVCrRVfb/wfW8fWJA==", + "license": "MIT", + "engines": { + "node": ">= 10" + } + }, + "node_modules/is-alphabetical": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-alphabetical/-/is-alphabetical-2.0.1.tgz", + "integrity": "sha512-FWyyY60MeTNyeSRpkM2Iry0G9hpr7/9kD40mD/cGQEuilcZYS4okz8SN2Q6rLCJ8gbCt6fN+rC+6tMGS99LaxQ==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/is-alphanumerical": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-alphanumerical/-/is-alphanumerical-2.0.1.tgz", + "integrity": "sha512-hmbYhX/9MUMF5uh7tOXyK/n0ZvWpad5caBA17GsC6vyuCqaWliRG5K1qS9inmUhEMaOBIW7/whAnSwveW/LtZw==", + "license": "MIT", + "dependencies": { + "is-alphabetical": "^2.0.0", + "is-decimal": "^2.0.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/is-arrayish": { + "version": "0.2.1", + "resolved": "https://registry.npmjs.org/is-arrayish/-/is-arrayish-0.2.1.tgz", + "integrity": "sha512-zz06S8t0ozoDXMG+ube26zeCTNXcKIPJZJi8hBrF4idCLms4CG9QtK7qBl1boi5ODzFpjswb5JPmHCbMpjaYzg==", + "license": "MIT" + }, + "node_modules/is-binary-path": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/is-binary-path/-/is-binary-path-2.1.0.tgz", + "integrity": "sha512-ZMERYes6pDydyuGidse7OsHxtbI7WVeUEozgR/g7rd0xUimYNlvZRE/K2MgZTjWy725IfelLeVcEM97mmtRGXw==", + "license": "MIT", + "dependencies": { + "binary-extensions": "^2.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/is-ci": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/is-ci/-/is-ci-3.0.1.tgz", + "integrity": "sha512-ZYvCgrefwqoQ6yTyYUbQu64HsITZ3NfKX1lzaEYdkTDcfKzzCI/wthRRYKkdjHKFVgNiXKAKm65Zo1pk2as/QQ==", + "license": "MIT", + "dependencies": { + "ci-info": "^3.2.0" + }, + "bin": { + "is-ci": "bin.js" + } + }, + "node_modules/is-core-module": { + "version": "2.16.1", + "resolved": "https://registry.npmjs.org/is-core-module/-/is-core-module-2.16.1.tgz", + "integrity": "sha512-UfoeMA6fIJ8wTYFEUjelnaGI67v6+N7qXJEvQuIGa99l4xsCruSYOVSQ0uPANn4dAzm8lkYPaKLrrijLq7x23w==", + "license": "MIT", + "dependencies": { + "hasown": "^2.0.2" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/is-decimal": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-decimal/-/is-decimal-2.0.1.tgz", + "integrity": "sha512-AAB9hiomQs5DXWcRB1rqsxGUstbRroFOPPVAomNk/3XHR5JyEZChOyTWe2oayKnsSsr/kcGqF+z6yuH6HHpN0A==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/is-docker": { + "version": "2.2.1", + "resolved": "https://registry.npmjs.org/is-docker/-/is-docker-2.2.1.tgz", + "integrity": "sha512-F+i2BKsFrH66iaUFc0woD8sLy8getkwTwtOBjvs56Cx4CgJDeKQeqfz8wAYiSb8JOprWhHH5p77PbmYCvvUuXQ==", + "license": "MIT", + "bin": { + "is-docker": "cli.js" + }, + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-extendable": { + "version": "0.1.1", + "resolved": "https://registry.npmjs.org/is-extendable/-/is-extendable-0.1.1.tgz", + "integrity": "sha512-5BMULNob1vgFX6EjQw5izWDxrecWK9AM72rugNr0TFldMOi0fj6Jk+zeKIt0xGj4cEfQIJth4w3OKWOJ4f+AFw==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/is-extglob": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/is-extglob/-/is-extglob-2.1.1.tgz", + "integrity": "sha512-SbKbANkN603Vi4jEZv49LeVJMn4yGwsbzZworEoyEiutsN3nJYdbO36zfhGJ6QEDpOZIFkDtnq5JRxmvl3jsoQ==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/is-fullwidth-code-point": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-3.0.0.tgz", + "integrity": "sha512-zymm5+u+sCsSWyD9qNaejV3DFvhCKclKdizYaJUuHA83RLjb7nSuGnddCHGv0hk+KY7BMAlsWeK4Ueg6EV6XQg==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/is-glob": { + "version": "4.0.3", + "resolved": "https://registry.npmjs.org/is-glob/-/is-glob-4.0.3.tgz", + "integrity": "sha512-xelSayHH36ZgE7ZWhli7pW34hNbNl8Ojv5KVmkJD4hBdD3th8Tfk9vYasLM+mXWOZhFkgZfxhLSnrwRr4elSSg==", + "license": "MIT", + "dependencies": { + "is-extglob": "^2.1.1" + }, + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/is-hexadecimal": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-hexadecimal/-/is-hexadecimal-2.0.1.tgz", + "integrity": "sha512-DgZQp241c8oO6cA1SbTEWiXeoxV42vlcJxgH+B3hi1AiqqKruZR3ZGF8In3fj4+/y/7rHvlOZLZtgJ/4ttYGZg==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/is-inside-container": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/is-inside-container/-/is-inside-container-1.0.0.tgz", + "integrity": "sha512-KIYLCCJghfHZxqjYBE7rEy0OBuTd5xCHS7tHVgvCLkx7StIoaxwNW3hCALgEUjFfeRk+MG/Qxmp/vtETEF3tRA==", + "license": "MIT", + "dependencies": { + "is-docker": "^3.0.0" + }, + "bin": { + "is-inside-container": "cli.js" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-inside-container/node_modules/is-docker": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/is-docker/-/is-docker-3.0.0.tgz", + "integrity": "sha512-eljcgEDlEns/7AXFosB5K/2nCM4P7FQPkGc/DWLy5rmFEWvZayGrik1d9/QIY5nJ4f9YsVvBkA6kJpHn9rISdQ==", + "license": "MIT", + "bin": { + "is-docker": "cli.js" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-installed-globally": { + "version": "0.4.0", + "resolved": "https://registry.npmjs.org/is-installed-globally/-/is-installed-globally-0.4.0.tgz", + "integrity": "sha512-iwGqO3J21aaSkC7jWnHP/difazwS7SFeIqxv6wEtLU8Y5KlzFTjyqcSIT0d8s4+dDhKytsk9PJZ2BkS5eZwQRQ==", + "license": "MIT", + "dependencies": { + "global-dirs": "^3.0.0", + "is-path-inside": "^3.0.2" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-network-error": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/is-network-error/-/is-network-error-1.3.0.tgz", + "integrity": "sha512-6oIwpsgRfnDiyEDLMay/GqCl3HoAtH5+RUKW29gYkL0QA+ipzpDLA16yQs7/RHCSu+BwgbJaOUqa4A99qNVQVw==", + "license": "MIT", + "engines": { + "node": ">=16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-npm": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/is-npm/-/is-npm-6.1.0.tgz", + "integrity": "sha512-O2z4/kNgyjhQwVR1Wpkbfc19JIhggF97NZNCpWTnjH7kVcZMUrnut9XSN7txI7VdyIYk5ZatOq3zvSuWpU8hoA==", + "license": "MIT", + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-number": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/is-number/-/is-number-7.0.0.tgz", + "integrity": "sha512-41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng==", + "license": "MIT", + "engines": { + "node": ">=0.12.0" + } + }, + "node_modules/is-obj": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/is-obj/-/is-obj-1.0.1.tgz", + "integrity": "sha512-l4RyHgRqGN4Y3+9JHVrNqO+tN0rV5My76uW5/nuO4K1b6vw5G8d/cmFjP9tRfEsdhZNt0IFdZuK/c2Vr4Nb+Qg==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/is-path-inside": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/is-path-inside/-/is-path-inside-3.0.3.tgz", + "integrity": "sha512-Fd4gABb+ycGAmKou8eMftCupSir5lRxqf4aD/vd0cD2qc4HL07OjCeuHMr8Ro4CoMaeCKDB0/ECBOVWjTwUvPQ==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/is-plain-obj": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-4.1.0.tgz", + "integrity": "sha512-+Pgi+vMuUNkJyExiMBt5IlFoMyKnr5zhJ4Uspz58WOhBF5QoIZkFyNHIbBAtHwzVAgk5RtndVNsDRN61/mmDqg==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-plain-object": { + "version": "2.0.4", + "resolved": "https://registry.npmjs.org/is-plain-object/-/is-plain-object-2.0.4.tgz", + "integrity": "sha512-h5PpgXkWitc38BBMYawTYMWJHFZJVnBquFE57xFpjB8pJFiF6gZ+bU+WyI/yqXiFR5mdLsgYNaPe8uao6Uv9Og==", + "license": "MIT", + "dependencies": { + "isobject": "^3.0.1" + }, + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/is-regexp": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/is-regexp/-/is-regexp-1.0.0.tgz", + "integrity": "sha512-7zjFAPO4/gwyQAAgRRmqeEeyIICSdmCqa3tsVHMdBzaXXRiqopZL4Cyghg/XulGWrtABTpbnYYzzIRffLkP4oA==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/is-stream": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-stream/-/is-stream-2.0.1.tgz", + "integrity": "sha512-hFoiJiTl63nn+kstHGBtewWSKnQLpyb155KHheA1l39uvtO9nWIop1p3udqPcUd/xbF1VLMO4n7OI6p7RbngDg==", + "license": "MIT", + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/is-typedarray": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/is-typedarray/-/is-typedarray-1.0.0.tgz", + "integrity": "sha512-cyA56iCMHAh5CdzjJIa4aohJyeO1YbwLi3Jc35MmRU6poroFjIGZzUzupGiRPOjgHg9TLu43xbpwXk523fMxKA==", + "license": "MIT" + }, + "node_modules/is-wsl": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/is-wsl/-/is-wsl-2.2.0.tgz", + "integrity": "sha512-fKzAra0rGJUUBwGBgNkHZuToZcn+TtXHpeCgmkMJMMYx1sQDYaCSyjJBSCa2nH1DGm7s3n1oBnohoVTBaN7Lww==", + "license": "MIT", + "dependencies": { + "is-docker": "^2.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/is-yarn-global": { + "version": "0.4.1", + "resolved": "https://registry.npmjs.org/is-yarn-global/-/is-yarn-global-0.4.1.tgz", + "integrity": "sha512-/kppl+R+LO5VmhYSEWARUFjodS25D68gvj8W7z0I7OWhUla5xWu8KL6CtB2V0R6yqhnRgbcaREMr4EEM6htLPQ==", + "license": "MIT", + "engines": { + "node": ">=12" + } + }, + "node_modules/isarray": { + "version": "0.0.1", + "resolved": "https://registry.npmjs.org/isarray/-/isarray-0.0.1.tgz", + "integrity": "sha512-D2S+3GLxWH+uhrNEcoh/fnmYeP8E8/zHl644d/jdA0g2uyXvy3sb0qxotE+ne0LtccHknQzWwZEzhak7oJ0COQ==", + "license": "MIT" + }, + "node_modules/isexe": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/isexe/-/isexe-2.0.0.tgz", + "integrity": "sha512-RHxMLp9lnKHGHRng9QFhRCMbYAcVpn69smSGcq3f36xjgVVWThj4qqLbTLlq7Ssj8B+fIQ1EuCEGI2lKsyQeIw==", + "license": "ISC" + }, + "node_modules/isobject": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/isobject/-/isobject-3.0.1.tgz", + "integrity": "sha512-WhB9zCku7EGTj/HQQRz5aUQEUeoQZH2bWcltRErOpymJ4boYE6wL9Tbr23krRPSZ+C5zqNSrSw+Cc7sZZ4b7vg==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/jest-util": { + "version": "29.7.0", + "resolved": "https://registry.npmjs.org/jest-util/-/jest-util-29.7.0.tgz", + "integrity": "sha512-z6EbKajIpqGKU56y5KBUgy1dt1ihhQJgWzUlZHArA/+X2ad7Cb5iF+AK1EWVL/Bo7Rz9uurpqw6SiBCefUbCGA==", + "license": "MIT", + "dependencies": { + "@jest/types": "^29.6.3", + "@types/node": "*", + "chalk": "^4.0.0", + "ci-info": "^3.2.0", + "graceful-fs": "^4.2.9", + "picomatch": "^2.2.3" + }, + "engines": { + "node": "^14.15.0 || ^16.10.0 || >=18.0.0" + } + }, + "node_modules/jest-worker": { + "version": "29.7.0", + "resolved": "https://registry.npmjs.org/jest-worker/-/jest-worker-29.7.0.tgz", + "integrity": "sha512-eIz2msL/EzL9UFTFFx7jBTkeZfku0yUAyZZZmJ93H2TYEiroIx2PQjEXcwYtYl8zXCxb+PAmA2hLIt/6ZEkPHw==", + "license": "MIT", + "dependencies": { + "@types/node": "*", + "jest-util": "^29.7.0", + "merge-stream": "^2.0.0", + "supports-color": "^8.0.0" + }, + "engines": { + "node": "^14.15.0 || ^16.10.0 || >=18.0.0" + } + }, + "node_modules/jest-worker/node_modules/supports-color": { + "version": "8.1.1", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-8.1.1.tgz", + "integrity": "sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q==", + "license": "MIT", + "dependencies": { + "has-flag": "^4.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/chalk/supports-color?sponsor=1" + } + }, + "node_modules/jiti": { + "version": "1.21.7", + "resolved": "https://registry.npmjs.org/jiti/-/jiti-1.21.7.tgz", + "integrity": "sha512-/imKNG4EbWNrVjoNC/1H5/9GFy+tqjGBHCaSsN+P2RnPqjsLmv6UD3Ej+Kj8nBWaRAwyk7kK5ZUc+OEatnTR3A==", + "license": "MIT", + "bin": { + "jiti": "bin/jiti.js" + } + }, + "node_modules/joi": { + "version": "17.13.3", + "resolved": "https://registry.npmjs.org/joi/-/joi-17.13.3.tgz", + "integrity": "sha512-otDA4ldcIx+ZXsKHWmp0YizCweVRZG96J10b0FevjfuncLO1oX59THoAmHkNubYJ+9gWsYsp5k8v4ib6oDv1fA==", + "license": "BSD-3-Clause", + "dependencies": { + "@hapi/hoek": "^9.3.0", + "@hapi/topo": "^5.1.0", + "@sideway/address": "^4.1.5", + "@sideway/formula": "^3.0.1", + "@sideway/pinpoint": "^2.0.0" + } + }, + "node_modules/js-tokens": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/js-tokens/-/js-tokens-4.0.0.tgz", + "integrity": "sha512-RdJUflcE3cUzKiMqQgsCu06FPu9UdIJO0beYbPhHN4k6apgJtifcoCtT9bcxOpYBtpD2kCM6Sbzg4CausW/PKQ==", + "license": "MIT" + }, + "node_modules/js-yaml": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-4.1.0.tgz", + "integrity": "sha512-wpxZs9NoxZaJESJGIZTyDEaYpl0FKSA+FB9aJiyemKhMwkxQg63h4T1KJgUGHpTqPDNRcmmYLugrRjJlBtWvRA==", + "license": "MIT", + "dependencies": { + "argparse": "^2.0.1" + }, + "bin": { + "js-yaml": "bin/js-yaml.js" + } + }, + "node_modules/jsesc": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/jsesc/-/jsesc-3.1.0.tgz", + "integrity": "sha512-/sM3dO2FOzXjKQhJuo0Q173wf2KOo8t4I8vHy6lF9poUp7bKT0/NHE8fPX23PwfhnykfqnC2xRxOnVw5XuGIaA==", + "license": "MIT", + "bin": { + "jsesc": "bin/jsesc" + }, + "engines": { + "node": ">=6" + } + }, + "node_modules/json-buffer": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/json-buffer/-/json-buffer-3.0.1.tgz", + "integrity": "sha512-4bV5BfR2mqfQTJm+V5tPPdf+ZpuhiIvTuAB5g8kcrXOZpTT/QwwVRWBywX1ozr6lEuPdbHxwaJlm9G6mI2sfSQ==", + "license": "MIT" + }, + "node_modules/json-parse-even-better-errors": { + "version": "2.3.1", + "resolved": "https://registry.npmjs.org/json-parse-even-better-errors/-/json-parse-even-better-errors-2.3.1.tgz", + "integrity": "sha512-xyFwyhro/JEof6Ghe2iz2NcXoj2sloNsWr/XsERDK/oiPCfaNhl5ONfp+jQdAZRQQ0IJWNzH9zIZF7li91kh2w==", + "license": "MIT" + }, + "node_modules/json-schema": { + "version": "0.4.0", + "resolved": "https://registry.npmjs.org/json-schema/-/json-schema-0.4.0.tgz", + "integrity": "sha512-es94M3nTIfsEPisRafak+HDLfHXnKBhV3vU5eqPcS3flIWqcxJWgXHXiey3YrpaNsanY5ei1VoYEbOzijuq9BA==", + "license": "(AFL-2.1 OR BSD-3-Clause)" + }, + "node_modules/json-schema-traverse": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz", + "integrity": "sha512-NM8/P9n3XjXhIZn1lLhkFaACTOURQXjWhV4BA/RnOv8xvgqtqpAX9IO4mRQxSx1Rlo4tqzeqb0sOlruaOy3dug==", + "license": "MIT" + }, + "node_modules/json5": { + "version": "2.2.3", + "resolved": "https://registry.npmjs.org/json5/-/json5-2.2.3.tgz", + "integrity": "sha512-XmOWe7eyHYH14cLdVPoyg+GOH3rYX++KpzrylJwSW98t3Nk+U8XOl8FWKOgwtzdb8lXGf6zYwDUzeHMWfxasyg==", + "license": "MIT", + "bin": { + "json5": "lib/cli.js" + }, + "engines": { + "node": ">=6" + } + }, + "node_modules/jsonfile": { + "version": "6.2.0", + "resolved": "https://registry.npmjs.org/jsonfile/-/jsonfile-6.2.0.tgz", + "integrity": "sha512-FGuPw30AdOIUTRMC2OMRtQV+jkVj2cfPqSeWXv1NEAJ1qZ5zb1X6z1mFhbfOB/iy3ssJCD+3KuZ8r8C3uVFlAg==", + "license": "MIT", + "dependencies": { + "universalify": "^2.0.0" + }, + "optionalDependencies": { + "graceful-fs": "^4.1.6" + } + }, + "node_modules/keyv": { + "version": "4.5.4", + "resolved": "https://registry.npmjs.org/keyv/-/keyv-4.5.4.tgz", + "integrity": "sha512-oxVHkHR/EJf2CNXnWxRLW6mg7JyCCUcG0DtEGmL2ctUo1PNTin1PUil+r/+4r5MpVgC/fn1kjsx7mjSujKqIpw==", + "license": "MIT", + "dependencies": { + "json-buffer": "3.0.1" + } + }, + "node_modules/kind-of": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/kind-of/-/kind-of-6.0.3.tgz", + "integrity": "sha512-dcS1ul+9tmeD95T+x28/ehLgd9mENa3LsvDTtzm3vyBEO7RPptvAD+t44WVXaUjTBRcrpFeFlC8WCruUR456hw==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/kleur": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/kleur/-/kleur-3.0.3.tgz", + "integrity": "sha512-eTIzlVOSUR+JxdDFepEYcBMtZ9Qqdef+rnzWdRZuMbOywu5tO2w2N7rqjoANZ5k9vywhL6Br1VRjUIgTQx4E8w==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/latest-version": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/latest-version/-/latest-version-7.0.0.tgz", + "integrity": "sha512-KvNT4XqAMzdcL6ka6Tl3i2lYeFDgXNCuIX+xNx6ZMVR1dFq+idXd9FLKNMOIx0t9mJ9/HudyX4oZWXZQ0UJHeg==", + "license": "MIT", + "dependencies": { + "package-json": "^8.1.0" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/launch-editor": { + "version": "2.12.0", + "resolved": "https://registry.npmjs.org/launch-editor/-/launch-editor-2.12.0.tgz", + "integrity": "sha512-giOHXoOtifjdHqUamwKq6c49GzBdLjvxrd2D+Q4V6uOHopJv7p9VJxikDsQ/CBXZbEITgUqSVHXLTG3VhPP1Dg==", + "license": "MIT", + "dependencies": { + "picocolors": "^1.1.1", + "shell-quote": "^1.8.3" + } + }, + "node_modules/leven": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/leven/-/leven-3.1.0.tgz", + "integrity": "sha512-qsda+H8jTaUaN/x5vzW2rzc+8Rw4TAQ/4KjB46IwK5VH+IlVeeeje/EoZRpiXvIqjFgK84QffqPztGI3VBLG1A==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/lilconfig": { + "version": "3.1.3", + "resolved": "https://registry.npmjs.org/lilconfig/-/lilconfig-3.1.3.tgz", + "integrity": "sha512-/vlFKAoH5Cgt3Ie+JLhRbwOsCQePABiU3tJ1egGvyQ+33R/vcwM2Zl2QR/LzjsBeItPt3oSVXapn+m4nQDvpzw==", + "license": "MIT", + "engines": { + "node": ">=14" + }, + "funding": { + "url": "https://github.com/sponsors/antonk52" + } + }, + "node_modules/lines-and-columns": { + "version": "1.2.4", + "resolved": "https://registry.npmjs.org/lines-and-columns/-/lines-and-columns-1.2.4.tgz", + "integrity": "sha512-7ylylesZQ/PV29jhEDl3Ufjo6ZX7gCqJr5F7PKrqc93v7fzSymt1BpwEU8nAUXs8qzzvqhbjhK5QZg6Mt/HkBg==", + "license": "MIT" + }, + "node_modules/loader-runner": { + "version": "4.3.1", + "resolved": "https://registry.npmjs.org/loader-runner/-/loader-runner-4.3.1.tgz", + "integrity": "sha512-IWqP2SCPhyVFTBtRcgMHdzlf9ul25NwaFx4wCEH/KjAXuuHY4yNjvPXsBokp8jCB936PyWRaPKUNh8NvylLp2Q==", + "license": "MIT", + "engines": { + "node": ">=6.11.5" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + } + }, + "node_modules/loader-utils": { + "version": "2.0.4", + "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.4.tgz", + "integrity": "sha512-xXqpXoINfFhgua9xiqD8fPFHgkoq1mmmpE92WlDbm9rNRd/EbRb+Gqf908T2DMfuHjjJlksiK2RbHVOdD/MqSw==", + "license": "MIT", + "dependencies": { + "big.js": "^5.2.2", + "emojis-list": "^3.0.0", + "json5": "^2.1.2" + }, + "engines": { + "node": ">=8.9.0" + } + }, + "node_modules/locate-path": { + "version": "7.2.0", + "resolved": "https://registry.npmjs.org/locate-path/-/locate-path-7.2.0.tgz", + "integrity": "sha512-gvVijfZvn7R+2qyPX8mAuKcFGDf6Nc61GdvGafQsHL0sBIxfKzA+usWn4GFC/bk+QdwPUD4kWFJLhElipq+0VA==", + "license": "MIT", + "dependencies": { + "p-locate": "^6.0.0" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/lodash": { + "version": "4.17.21", + "resolved": "https://registry.npmjs.org/lodash/-/lodash-4.17.21.tgz", + "integrity": "sha512-v2kDEe57lecTulaDIuNTPy3Ry4gLGJ6Z1O3vE1krgXZNrsQ+LFTGHVxVjcXPs17LhbZVGedAJv8XZ1tvj5FvSg==", + "license": "MIT" + }, + "node_modules/lodash.debounce": { + "version": "4.0.8", + "resolved": "https://registry.npmjs.org/lodash.debounce/-/lodash.debounce-4.0.8.tgz", + "integrity": "sha512-FT1yDzDYEoYWhnSGnpE/4Kj1fLZkDFyqRb7fNt6FdYOSxlUWAtp42Eh6Wb0rGIv/m9Bgo7x4GhQbm5Ys4SG5ow==", + "license": "MIT" + }, + "node_modules/lodash.memoize": { + "version": "4.1.2", + "resolved": "https://registry.npmjs.org/lodash.memoize/-/lodash.memoize-4.1.2.tgz", + "integrity": "sha512-t7j+NzmgnQzTAYXcsHYLgimltOV1MXHtlOWf6GjL9Kj8GK5FInw5JotxvbOs+IvV1/Dzo04/fCGfLVs7aXb4Ag==", + "license": "MIT" + }, + "node_modules/lodash.uniq": { + "version": "4.5.0", + "resolved": "https://registry.npmjs.org/lodash.uniq/-/lodash.uniq-4.5.0.tgz", + "integrity": "sha512-xfBaXQd9ryd9dlSDvnvI0lvxfLJlYAZzXomUYzLKtUeOQvOP5piqAWuGtrhWeqaXK9hhoM/iyJc5AV+XfsX3HQ==", + "license": "MIT" + }, + "node_modules/longest-streak": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/longest-streak/-/longest-streak-3.1.0.tgz", + "integrity": "sha512-9Ri+o0JYgehTaVBBDoMqIl8GXtbWg711O3srftcHhZ0dqnETqLaoIK0x17fUw9rFSlK/0NlsKe0Ahhyl5pXE2g==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/loose-envify": { + "version": "1.4.0", + "resolved": "https://registry.npmjs.org/loose-envify/-/loose-envify-1.4.0.tgz", + "integrity": "sha512-lyuxPGr/Wfhrlem2CL/UcnUc1zcqKAImBDzukY7Y5F/yQiNdko6+fRLevlw1HgMySw7f611UIY408EtxRSoK3Q==", + "license": "MIT", + "dependencies": { + "js-tokens": "^3.0.0 || ^4.0.0" + }, + "bin": { + "loose-envify": "cli.js" + } + }, + "node_modules/lower-case": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/lower-case/-/lower-case-2.0.2.tgz", + "integrity": "sha512-7fm3l3NAF9WfN6W3JOmf5drwpVqX78JtoGJ3A6W0a6ZnldM41w2fV5D490psKFTpMds8TJse/eHLFFsNHHjHgg==", + "license": "MIT", + "dependencies": { + "tslib": "^2.0.3" + } + }, + "node_modules/lowercase-keys": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/lowercase-keys/-/lowercase-keys-3.0.0.tgz", + "integrity": "sha512-ozCC6gdQ+glXOQsveKD0YsDy8DSQFjDTz4zyzEHNV5+JP5D62LmfDZ6o1cycFx9ouG940M5dE8C8CTewdj2YWQ==", + "license": "MIT", + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/lru-cache": { + "version": "5.1.1", + "resolved": "https://registry.npmjs.org/lru-cache/-/lru-cache-5.1.1.tgz", + "integrity": "sha512-KpNARQA3Iwv+jTA0utUVVbrh+Jlrr1Fv0e56GGzAFOXN7dk/FviaDW8LHmK52DlcH4WP2n6gI8vN1aesBFgo9w==", + "license": "ISC", + "dependencies": { + "yallist": "^3.0.2" + } + }, + "node_modules/markdown-extensions": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/markdown-extensions/-/markdown-extensions-2.0.0.tgz", + "integrity": "sha512-o5vL7aDWatOTX8LzaS1WMoaoxIiLRQJuIKKe2wAw6IeULDHaqbiqiggmx+pKvZDb1Sj+pE46Sn1T7lCqfFtg1Q==", + "license": "MIT", + "engines": { + "node": ">=16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/markdown-table": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/markdown-table/-/markdown-table-3.0.4.tgz", + "integrity": "sha512-wiYz4+JrLyb/DqW2hkFJxP7Vd7JuTDm77fvbM8VfEQdmSMqcImWeeRbHwZjBjIFki/VaMK2BhFi7oUUZeM5bqw==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/marked": { + "version": "16.4.1", + "resolved": "https://registry.npmjs.org/marked/-/marked-16.4.1.tgz", + "integrity": "sha512-ntROs7RaN3EvWfy3EZi14H4YxmT6A5YvywfhO+0pm+cH/dnSQRmdAmoFIc3B9aiwTehyk7pESH4ofyBY+V5hZg==", + "license": "MIT", + "bin": { + "marked": "bin/marked.js" + }, + "engines": { + "node": ">= 20" + } + }, + "node_modules/math-intrinsics": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/math-intrinsics/-/math-intrinsics-1.1.0.tgz", + "integrity": "sha512-/IXtbwEk5HTPyEwyKX6hGkYXxM9nbj64B+ilVJnC/R6B0pH5G4V3b0pVbL7DBj4tkhBAppbQUlf6F6Xl9LHu1g==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/mdast-util-directive": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-directive/-/mdast-util-directive-3.1.0.tgz", + "integrity": "sha512-I3fNFt+DHmpWCYAT7quoM6lHf9wuqtI+oCOfvILnoicNIqjh5E3dEJWiXuYME2gNe8vl1iMQwyUHa7bgFmak6Q==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "@types/unist": "^3.0.0", + "ccount": "^2.0.0", + "devlop": "^1.0.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0", + "parse-entities": "^4.0.0", + "stringify-entities": "^4.0.0", + "unist-util-visit-parents": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-find-and-replace": { + "version": "3.0.2", + "resolved": "https://registry.npmjs.org/mdast-util-find-and-replace/-/mdast-util-find-and-replace-3.0.2.tgz", + "integrity": "sha512-Tmd1Vg/m3Xz43afeNxDIhWRtFZgM2VLyaf4vSTYwudTyeuTneoL3qtWMA5jeLyz/O1vDJmmV4QuScFCA2tBPwg==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "escape-string-regexp": "^5.0.0", + "unist-util-is": "^6.0.0", + "unist-util-visit-parents": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-find-and-replace/node_modules/escape-string-regexp": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-5.0.0.tgz", + "integrity": "sha512-/veY75JbMK4j1yjvuUxuVsiS/hr/4iHs9FTT6cgTexxdE0Ly/glccBAkloH/DofkjRbZU3bnoj38mOmhkZ0lHw==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/mdast-util-from-markdown": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/mdast-util-from-markdown/-/mdast-util-from-markdown-2.0.2.tgz", + "integrity": "sha512-uZhTV/8NBuw0WHkPTrCqDOl0zVe1BIng5ZtHoDk49ME1qqcjYmmLmOf0gELgcRMxN4w2iuIeVso5/6QymSrgmA==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "@types/unist": "^3.0.0", + "decode-named-character-reference": "^1.0.0", + "devlop": "^1.0.0", + "mdast-util-to-string": "^4.0.0", + "micromark": "^4.0.0", + "micromark-util-decode-numeric-character-reference": "^2.0.0", + "micromark-util-decode-string": "^2.0.0", + "micromark-util-normalize-identifier": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0", + "unist-util-stringify-position": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-from-markdown/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/mdast-util-frontmatter": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-frontmatter/-/mdast-util-frontmatter-2.0.1.tgz", + "integrity": "sha512-LRqI9+wdgC25P0URIJY9vwocIzCcksduHQ9OF2joxQoyTNVduwLAFUzjoopuRJbJAReaKrNQKAZKL3uCMugWJA==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "devlop": "^1.0.0", + "escape-string-regexp": "^5.0.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0", + "micromark-extension-frontmatter": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-frontmatter/node_modules/escape-string-regexp": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-5.0.0.tgz", + "integrity": "sha512-/veY75JbMK4j1yjvuUxuVsiS/hr/4iHs9FTT6cgTexxdE0Ly/glccBAkloH/DofkjRbZU3bnoj38mOmhkZ0lHw==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/mdast-util-gfm": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm/-/mdast-util-gfm-3.1.0.tgz", + "integrity": "sha512-0ulfdQOM3ysHhCJ1p06l0b0VKlhU0wuQs3thxZQagjcjPrlFRqY215uZGHHJan9GEAXd9MbfPjFJz+qMkVR6zQ==", + "license": "MIT", + "dependencies": { + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-gfm-autolink-literal": "^2.0.0", + "mdast-util-gfm-footnote": "^2.0.0", + "mdast-util-gfm-strikethrough": "^2.0.0", + "mdast-util-gfm-table": "^2.0.0", + "mdast-util-gfm-task-list-item": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-gfm-autolink-literal": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-autolink-literal/-/mdast-util-gfm-autolink-literal-2.0.1.tgz", + "integrity": "sha512-5HVP2MKaP6L+G6YaxPNjuL0BPrq9orG3TsrZ9YXbA3vDw/ACI4MEsnoDpn6ZNm7GnZgtAcONJyPhOP8tNJQavQ==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "ccount": "^2.0.0", + "devlop": "^1.0.0", + "mdast-util-find-and-replace": "^3.0.0", + "micromark-util-character": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-gfm-autolink-literal/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/mdast-util-gfm-autolink-literal/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/mdast-util-gfm-footnote": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-footnote/-/mdast-util-gfm-footnote-2.1.0.tgz", + "integrity": "sha512-sqpDWlsHn7Ac9GNZQMeUzPQSMzR6Wv0WKRNvQRg0KqHh02fpTz69Qc1QSseNX29bhz1ROIyNyxExfawVKTm1GQ==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "devlop": "^1.1.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0", + "micromark-util-normalize-identifier": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-gfm-strikethrough": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-strikethrough/-/mdast-util-gfm-strikethrough-2.0.0.tgz", + "integrity": "sha512-mKKb915TF+OC5ptj5bJ7WFRPdYtuHv0yTRxK2tJvi+BDqbkiG7h7u/9SI89nRAYcmap2xHQL9D+QG/6wSrTtXg==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-gfm-table": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-table/-/mdast-util-gfm-table-2.0.0.tgz", + "integrity": "sha512-78UEvebzz/rJIxLvE7ZtDd/vIQ0RHv+3Mh5DR96p7cS7HsBhYIICDBCu8csTNWNO6tBWfqXPWekRuj2FNOGOZg==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "devlop": "^1.0.0", + "markdown-table": "^3.0.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-gfm-task-list-item": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-task-list-item/-/mdast-util-gfm-task-list-item-2.0.0.tgz", + "integrity": "sha512-IrtvNvjxC1o06taBAVJznEnkiHxLFTzgonUdy8hzFVeDun0uTjxxrRGVaNFqkU1wJR3RBPEfsxmU6jDWPofrTQ==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "devlop": "^1.0.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-mdx": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-mdx/-/mdast-util-mdx-3.0.0.tgz", + "integrity": "sha512-JfbYLAW7XnYTTbUsmpu0kdBUVe+yKVJZBItEjwyYJiDJuZ9w4eeaqks4HQO+R7objWgS2ymV60GYpI14Ug554w==", + "license": "MIT", + "dependencies": { + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-mdx-expression": "^2.0.0", + "mdast-util-mdx-jsx": "^3.0.0", + "mdast-util-mdxjs-esm": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-mdx-expression": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-mdx-expression/-/mdast-util-mdx-expression-2.0.1.tgz", + "integrity": "sha512-J6f+9hUp+ldTZqKRSg7Vw5V6MqjATc+3E4gf3CFNcuZNWD8XdyI6zQ8GqH7f8169MM6P7hMBRDVGnn7oHB9kXQ==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "@types/hast": "^3.0.0", + "@types/mdast": "^4.0.0", + "devlop": "^1.0.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-mdx-jsx": { + "version": "3.2.0", + "resolved": "https://registry.npmjs.org/mdast-util-mdx-jsx/-/mdast-util-mdx-jsx-3.2.0.tgz", + "integrity": "sha512-lj/z8v0r6ZtsN/cGNNtemmmfoLAFZnjMbNyLzBafjzikOM+glrjNHPlf6lQDOTccj9n5b0PPihEBbhneMyGs1Q==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "@types/hast": "^3.0.0", + "@types/mdast": "^4.0.0", + "@types/unist": "^3.0.0", + "ccount": "^2.0.0", + "devlop": "^1.1.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0", + "parse-entities": "^4.0.0", + "stringify-entities": "^4.0.0", + "unist-util-stringify-position": "^4.0.0", + "vfile-message": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-mdxjs-esm": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-mdxjs-esm/-/mdast-util-mdxjs-esm-2.0.1.tgz", + "integrity": "sha512-EcmOpxsZ96CvlP03NghtH1EsLtr0n9Tm4lPUJUBccV9RwUOneqSycg19n5HGzCf+10LozMRSObtVr3ee1WoHtg==", + "license": "MIT", + "dependencies": { + "@types/estree-jsx": "^1.0.0", + "@types/hast": "^3.0.0", + "@types/mdast": "^4.0.0", + "devlop": "^1.0.0", + "mdast-util-from-markdown": "^2.0.0", + "mdast-util-to-markdown": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-phrasing": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-phrasing/-/mdast-util-phrasing-4.1.0.tgz", + "integrity": "sha512-TqICwyvJJpBwvGAMZjj4J2n0X8QWp21b9l0o7eXyVJ25YNWYbJDVIyD1bZXE6WtV6RmKJVYmQAKWa0zWOABz2w==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "unist-util-is": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-to-hast": { + "version": "13.2.0", + "resolved": "https://registry.npmjs.org/mdast-util-to-hast/-/mdast-util-to-hast-13.2.0.tgz", + "integrity": "sha512-QGYKEuUsYT9ykKBCMOEDLsU5JRObWQusAolFMeko/tYPufNkRffBAQjIE+99jbA87xv6FgmjLtwjh9wBWajwAA==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0", + "@types/mdast": "^4.0.0", + "@ungap/structured-clone": "^1.0.0", + "devlop": "^1.0.0", + "micromark-util-sanitize-uri": "^2.0.0", + "trim-lines": "^3.0.0", + "unist-util-position": "^5.0.0", + "unist-util-visit": "^5.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-to-markdown": { + "version": "2.1.2", + "resolved": "https://registry.npmjs.org/mdast-util-to-markdown/-/mdast-util-to-markdown-2.1.2.tgz", + "integrity": "sha512-xj68wMTvGXVOKonmog6LwyJKrYXZPvlwabaryTjLh9LuvovB/KAH+kvi8Gjj+7rJjsFi23nkUxRQv1KqSroMqA==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "@types/unist": "^3.0.0", + "longest-streak": "^3.0.0", + "mdast-util-phrasing": "^4.0.0", + "mdast-util-to-string": "^4.0.0", + "micromark-util-classify-character": "^2.0.0", + "micromark-util-decode-string": "^2.0.0", + "unist-util-visit": "^5.0.0", + "zwitch": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdast-util-to-string": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-to-string/-/mdast-util-to-string-4.0.0.tgz", + "integrity": "sha512-0H44vDimn51F0YwvxSJSm0eCDOJTRlmN0R1yBh4HLj9wiV1Dn0QoXGbvFAWj2hSItVTlCmBF1hqKlIyUBVFLPg==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/mdn-data": { + "version": "2.0.30", + "resolved": "https://registry.npmjs.org/mdn-data/-/mdn-data-2.0.30.tgz", + "integrity": "sha512-GaqWWShW4kv/G9IEucWScBx9G1/vsFZZJUO+tD26M8J8z3Kw5RDQjaoZe03YAClgeS/SWPOcb4nkFBTEi5DUEA==", + "license": "CC0-1.0" + }, + "node_modules/media-typer": { + "version": "0.3.0", + "resolved": "https://registry.npmjs.org/media-typer/-/media-typer-0.3.0.tgz", + "integrity": "sha512-dq+qelQ9akHpcOl/gUVRTxVIOkAJ1wR3QAvb4RsVjS8oVoFjDGTc679wJYmUmknUF5HwMLOgb5O+a3KxfWapPQ==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/memfs": { + "version": "4.50.0", + "resolved": "https://registry.npmjs.org/memfs/-/memfs-4.50.0.tgz", + "integrity": "sha512-N0LUYQMUA1yS5tJKmMtU9yprPm6ZIg24yr/OVv/7t6q0kKDIho4cBbXRi1XKttUmNYDYgF/q45qrKE/UhGO0CA==", + "license": "Apache-2.0", + "dependencies": { + "@jsonjoy.com/json-pack": "^1.11.0", + "@jsonjoy.com/util": "^1.9.0", + "glob-to-regex.js": "^1.0.1", + "thingies": "^2.5.0", + "tree-dump": "^1.0.3", + "tslib": "^2.0.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + } + }, + "node_modules/merge-descriptors": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/merge-descriptors/-/merge-descriptors-1.0.3.tgz", + "integrity": "sha512-gaNvAS7TZ897/rVaZ0nMtAyxNyi/pdbjbAwUpFQpN70GqnVfOiXpeUUMKRBmzXaSQ8DdTX4/0ms62r2K+hE6mQ==", + "license": "MIT", + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/merge-stream": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/merge-stream/-/merge-stream-2.0.0.tgz", + "integrity": "sha512-abv/qOcuPfk3URPfDzmZU1LKmuw8kT+0nIHvKrKgFrwifol/doWcdA4ZqsWQ8ENrFKkd67Mfpo/LovbIUsbt3w==", + "license": "MIT" + }, + "node_modules/merge2": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/merge2/-/merge2-1.4.1.tgz", + "integrity": "sha512-8q7VEgMJW4J8tcfVPy8g09NcQwZdbwFEqhe/WZkoIzjn/3TGDwtOCYtXGxA3O8tPzpczCCDgv+P2P5y00ZJOOg==", + "license": "MIT", + "engines": { + "node": ">= 8" + } + }, + "node_modules/methods": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/methods/-/methods-1.1.2.tgz", + "integrity": "sha512-iclAHeNqNm68zFtnZ0e+1L2yUIdvzNoauKU4WBA3VvH/vPFieF7qfRlwUZU+DA9P9bPXIS90ulxoUoCH23sV2w==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/micromark": { + "version": "4.0.2", + "resolved": "https://registry.npmjs.org/micromark/-/micromark-4.0.2.tgz", + "integrity": "sha512-zpe98Q6kvavpCr1NPVSCMebCKfD7CA2NqZ+rykeNhONIJBpc1tFKt9hucLGwha3jNTNI8lHpctWJWoimVF4PfA==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "@types/debug": "^4.0.0", + "debug": "^4.0.0", + "decode-named-character-reference": "^1.0.0", + "devlop": "^1.0.0", + "micromark-core-commonmark": "^2.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-chunked": "^2.0.0", + "micromark-util-combine-extensions": "^2.0.0", + "micromark-util-decode-numeric-character-reference": "^2.0.0", + "micromark-util-encode": "^2.0.0", + "micromark-util-normalize-identifier": "^2.0.0", + "micromark-util-resolve-all": "^2.0.0", + "micromark-util-sanitize-uri": "^2.0.0", + "micromark-util-subtokenize": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-core-commonmark": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/micromark-core-commonmark/-/micromark-core-commonmark-2.0.3.tgz", + "integrity": "sha512-RDBrHEMSxVFLg6xvnXmb1Ayr2WzLAWjeSATAoxwKYJV94TeNavgoIdA0a9ytzDSVzBy2YKFK+emCPOEibLeCrg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "decode-named-character-reference": "^1.0.0", + "devlop": "^1.0.0", + "micromark-factory-destination": "^2.0.0", + "micromark-factory-label": "^2.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-factory-title": "^2.0.0", + "micromark-factory-whitespace": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-chunked": "^2.0.0", + "micromark-util-classify-character": "^2.0.0", + "micromark-util-html-tag-name": "^2.0.0", + "micromark-util-normalize-identifier": "^2.0.0", + "micromark-util-resolve-all": "^2.0.0", + "micromark-util-subtokenize": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-core-commonmark/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-core-commonmark/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-core-commonmark/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-directive": { + "version": "3.0.2", + "resolved": "https://registry.npmjs.org/micromark-extension-directive/-/micromark-extension-directive-3.0.2.tgz", + "integrity": "sha512-wjcXHgk+PPdmvR58Le9d7zQYWy+vKEU9Se44p2CrCDPiLr2FMyiT4Fyb5UFKFC66wGB3kPlgD7q3TnoqPS7SZA==", + "license": "MIT", + "dependencies": { + "devlop": "^1.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-factory-whitespace": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0", + "parse-entities": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-directive/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-directive/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-directive/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-frontmatter": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-frontmatter/-/micromark-extension-frontmatter-2.0.0.tgz", + "integrity": "sha512-C4AkuM3dA58cgZha7zVnuVxBhDsbttIMiytjgsM2XbHAB2faRVaHRle40558FBN+DJcrLNCoqG5mlrpdU4cRtg==", + "license": "MIT", + "dependencies": { + "fault": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-frontmatter/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-frontmatter/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-gfm": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm/-/micromark-extension-gfm-3.0.0.tgz", + "integrity": "sha512-vsKArQsicm7t0z2GugkCKtZehqUm31oeGBV/KVSorWSy8ZlNAv7ytjFhvaryUiCUJYqs+NoE6AFhpQvBTM6Q4w==", + "license": "MIT", + "dependencies": { + "micromark-extension-gfm-autolink-literal": "^2.0.0", + "micromark-extension-gfm-footnote": "^2.0.0", + "micromark-extension-gfm-strikethrough": "^2.0.0", + "micromark-extension-gfm-table": "^2.0.0", + "micromark-extension-gfm-tagfilter": "^2.0.0", + "micromark-extension-gfm-task-list-item": "^2.0.0", + "micromark-util-combine-extensions": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-gfm-autolink-literal": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-autolink-literal/-/micromark-extension-gfm-autolink-literal-2.1.0.tgz", + "integrity": "sha512-oOg7knzhicgQ3t4QCjCWgTmfNhvQbDDnJeVu9v81r7NltNCVmhPy1fJRX27pISafdjL+SVc4d3l48Gb6pbRypw==", + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-sanitize-uri": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-gfm-autolink-literal/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-gfm-autolink-literal/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-gfm-footnote": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-footnote/-/micromark-extension-gfm-footnote-2.1.0.tgz", + "integrity": "sha512-/yPhxI1ntnDNsiHtzLKYnE3vf9JZ6cAisqVDauhp4CEHxlb4uoOTxOCJ+9s51bIB8U1N1FJ1RXOKTIlD5B/gqw==", + "license": "MIT", + "dependencies": { + "devlop": "^1.0.0", + "micromark-core-commonmark": "^2.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-normalize-identifier": "^2.0.0", + "micromark-util-sanitize-uri": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-gfm-strikethrough": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-strikethrough/-/micromark-extension-gfm-strikethrough-2.1.0.tgz", + "integrity": "sha512-ADVjpOOkjz1hhkZLlBiYA9cR2Anf8F4HqZUO6e5eDcPQd0Txw5fxLzzxnEkSkfnD0wziSGiv7sYhk/ktvbf1uw==", + "license": "MIT", + "dependencies": { + "devlop": "^1.0.0", + "micromark-util-chunked": "^2.0.0", + "micromark-util-classify-character": "^2.0.0", + "micromark-util-resolve-all": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-gfm-strikethrough/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-gfm-table": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-table/-/micromark-extension-gfm-table-2.1.1.tgz", + "integrity": "sha512-t2OU/dXXioARrC6yWfJ4hqB7rct14e8f7m0cbI5hUmDyyIlwv5vEtooptH8INkbLzOatzKuVbQmAYcbWoyz6Dg==", + "license": "MIT", + "dependencies": { + "devlop": "^1.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-gfm-table/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-gfm-table/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-gfm-table/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-gfm-tagfilter": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-tagfilter/-/micromark-extension-gfm-tagfilter-2.0.0.tgz", + "integrity": "sha512-xHlTOmuCSotIA8TW1mDIM6X2O1SiX5P9IuDtqGonFhEK0qgRI4yeC6vMxEV2dgyr2TiD+2PQ10o+cOhdVAcwfg==", + "license": "MIT", + "dependencies": { + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-gfm-task-list-item": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-task-list-item/-/micromark-extension-gfm-task-list-item-2.1.0.tgz", + "integrity": "sha512-qIBZhqxqI6fjLDYFTBIa4eivDMnP+OZqsNwmQ3xNLE4Cxwc+zfQEfbs6tzAo2Hjq+bh6q5F+Z8/cksrLFYWQQw==", + "license": "MIT", + "dependencies": { + "devlop": "^1.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-mdx-expression": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/micromark-extension-mdx-expression/-/micromark-extension-mdx-expression-3.0.1.tgz", + "integrity": "sha512-dD/ADLJ1AeMvSAKBwO22zG22N4ybhe7kFIZ3LsDI0GlsNr2A3KYxb0LdC1u5rj4Nw+CHKY0RVdnHX8vj8ejm4Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "devlop": "^1.0.0", + "micromark-factory-mdx-expression": "^2.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-events-to-acorn": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-mdx-expression/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-mdx-expression/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-mdx-expression/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-mdx-jsx": { + "version": "3.0.2", + "resolved": "https://registry.npmjs.org/micromark-extension-mdx-jsx/-/micromark-extension-mdx-jsx-3.0.2.tgz", + "integrity": "sha512-e5+q1DjMh62LZAJOnDraSSbDMvGJ8x3cbjygy2qFEi7HCeUT4BDKCvMozPozcD6WmOt6sVvYDNBKhFSz3kjOVQ==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "devlop": "^1.0.0", + "estree-util-is-identifier-name": "^3.0.0", + "micromark-factory-mdx-expression": "^2.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-events-to-acorn": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0", + "vfile-message": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-extension-mdx-md": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-mdx-md/-/micromark-extension-mdx-md-2.0.0.tgz", + "integrity": "sha512-EpAiszsB3blw4Rpba7xTOUptcFeBFi+6PY8VnJ2hhimH+vCQDirWgsMpz7w1XcZE7LVrSAUGb9VJpG9ghlYvYQ==", + "license": "MIT", + "dependencies": { + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-mdxjs": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-mdxjs/-/micromark-extension-mdxjs-3.0.0.tgz", + "integrity": "sha512-A873fJfhnJ2siZyUrJ31l34Uqwy4xIFmvPY1oj+Ean5PHcPBYzEsvqvWGaWcfEIr11O5Dlw3p2y0tZWpKHDejQ==", + "license": "MIT", + "dependencies": { + "acorn": "^8.0.0", + "acorn-jsx": "^5.0.0", + "micromark-extension-mdx-expression": "^3.0.0", + "micromark-extension-mdx-jsx": "^3.0.0", + "micromark-extension-mdx-md": "^2.0.0", + "micromark-extension-mdxjs-esm": "^3.0.0", + "micromark-util-combine-extensions": "^2.0.0", + "micromark-util-types": "^2.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-mdxjs-esm": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-mdxjs-esm/-/micromark-extension-mdxjs-esm-3.0.0.tgz", + "integrity": "sha512-DJFl4ZqkErRpq/dAPyeWp15tGrcrrJho1hKK5uBS70BCtfrIFg81sqcTVu3Ta+KD1Tk5vAtBNElWxtAa+m8K9A==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "devlop": "^1.0.0", + "micromark-core-commonmark": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-events-to-acorn": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0", + "unist-util-position-from-estree": "^2.0.0", + "vfile-message": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/micromark-extension-mdxjs-esm/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-extension-mdxjs-esm/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-factory-destination": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-destination/-/micromark-factory-destination-2.0.1.tgz", + "integrity": "sha512-Xe6rDdJlkmbFRExpTOmRj9N3MaWmbAgdpSrBQvCFqhezUn4AHqJHbaEnfbVYYiexVSs//tqOdY/DxhjdCiJnIA==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-destination/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-destination/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-factory-label": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-label/-/micromark-factory-label-2.0.1.tgz", + "integrity": "sha512-VFMekyQExqIW7xIChcXn4ok29YE3rnuyveW3wZQWWqF4Nv9Wk5rgJ99KzPvHjkmPXF93FXIbBp6YdW3t71/7Vg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "devlop": "^1.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-label/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-label/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-factory-mdx-expression": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/micromark-factory-mdx-expression/-/micromark-factory-mdx-expression-2.0.3.tgz", + "integrity": "sha512-kQnEtA3vzucU2BkrIa8/VaSAsP+EJ3CKOvhMuJgOEGg9KDC6OAY6nSnNDVRiVNRqj7Y4SlSzcStaH/5jge8JdQ==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "devlop": "^1.0.0", + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-events-to-acorn": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0", + "unist-util-position-from-estree": "^2.0.0", + "vfile-message": "^4.0.0" + } + }, + "node_modules/micromark-factory-mdx-expression/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-mdx-expression/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-mdx-expression/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-factory-space": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-1.1.0.tgz", + "integrity": "sha512-cRzEj7c0OL4Mw2v6nwzttyOZe8XY/Z8G0rzmWQZTBi/jjwyw/U4uqKtUORXQrR5bAZZnbTI/feRV/R7hc4jQYQ==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^1.0.0", + "micromark-util-types": "^1.0.0" + } + }, + "node_modules/micromark-factory-space/node_modules/micromark-util-types": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-1.1.0.tgz", + "integrity": "sha512-ukRBgie8TIAcacscVHSiddHjO4k/q3pnedmzMQ4iwDcK0FtFCohKOlFbaOL/mPgfnPsL3C1ZyxJa4sbWrBl3jg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-factory-title": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-title/-/micromark-factory-title-2.0.1.tgz", + "integrity": "sha512-5bZ+3CjhAd9eChYTHsjy6TGxpOFSKgKKJPJxr293jTbfry2KDoWkhBb6TcPVB4NmzaPhMs1Frm9AZH7OD4Cjzw==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-title/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-title/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-title/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-factory-whitespace": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-whitespace/-/micromark-factory-whitespace-2.0.1.tgz", + "integrity": "sha512-Ob0nuZ3PKt/n0hORHyvoD9uZhr+Za8sFoP+OnMcnWK5lngSzALgQYKMr9RJVOWLqQYuyn6ulqGWSXdwf6F80lQ==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-factory-space": "^2.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-whitespace/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-whitespace/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-factory-whitespace/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-character": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-1.2.0.tgz", + "integrity": "sha512-lXraTwcX3yH/vMDaFWCQJP1uIszLVebzUa3ZHdrgxr7KEU/9mL4mVgCpGbyhvNLNlauROiNUq7WN5u7ndbY6xg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^1.0.0", + "micromark-util-types": "^1.0.0" + } + }, + "node_modules/micromark-util-character/node_modules/micromark-util-types": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-1.1.0.tgz", + "integrity": "sha512-ukRBgie8TIAcacscVHSiddHjO4k/q3pnedmzMQ4iwDcK0FtFCohKOlFbaOL/mPgfnPsL3C1ZyxJa4sbWrBl3jg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-chunked": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-chunked/-/micromark-util-chunked-2.0.1.tgz", + "integrity": "sha512-QUNFEOPELfmvv+4xiNg2sRYeS/P84pTW0TCgP5zc9FpXetHY0ab7SxKyAQCNCc1eK0459uoLI1y5oO5Vc1dbhA==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0" + } + }, + "node_modules/micromark-util-chunked/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-classify-character": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-classify-character/-/micromark-util-classify-character-2.0.1.tgz", + "integrity": "sha512-K0kHzM6afW/MbeWYWLjoHQv1sgg2Q9EccHEDzSkxiP/EaagNzCm7T/WMKZ3rjMbvIpvBiZgwR3dKMygtA4mG1Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-util-classify-character/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-util-classify-character/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-combine-extensions": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-combine-extensions/-/micromark-util-combine-extensions-2.0.1.tgz", + "integrity": "sha512-OnAnH8Ujmy59JcyZw8JSbK9cGpdVY44NKgSM7E9Eh7DiLS2E9RNQf0dONaGDzEG9yjEl5hcqeIsj4hfRkLH/Bg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-chunked": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-util-decode-numeric-character-reference": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/micromark-util-decode-numeric-character-reference/-/micromark-util-decode-numeric-character-reference-2.0.2.tgz", + "integrity": "sha512-ccUbYk6CwVdkmCQMyr64dXz42EfHGkPQlBj5p7YVGzq8I7CtjXZJrubAYezf7Rp+bjPseiROqe7G6foFd+lEuw==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0" + } + }, + "node_modules/micromark-util-decode-numeric-character-reference/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-decode-string": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-decode-string/-/micromark-util-decode-string-2.0.1.tgz", + "integrity": "sha512-nDV/77Fj6eH1ynwscYTOsbK7rR//Uj0bZXBwJZRfaLEJ1iGBR6kIfNmlNqaqJf649EP0F3NWNdeJi03elllNUQ==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "decode-named-character-reference": "^1.0.0", + "micromark-util-character": "^2.0.0", + "micromark-util-decode-numeric-character-reference": "^2.0.0", + "micromark-util-symbol": "^2.0.0" + } + }, + "node_modules/micromark-util-decode-string/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-util-decode-string/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-encode": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-encode/-/micromark-util-encode-2.0.1.tgz", + "integrity": "sha512-c3cVx2y4KqUnwopcO9b/SCdo2O67LwJJ/UyqGfbigahfegL9myoEFoDYZgkT7f36T0bLrM9hZTAaAyH+PCAXjw==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-events-to-acorn": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/micromark-util-events-to-acorn/-/micromark-util-events-to-acorn-2.0.3.tgz", + "integrity": "sha512-jmsiEIiZ1n7X1Rr5k8wVExBQCg5jy4UXVADItHmNk1zkwEVhBuIUKRu3fqv+hs4nxLISi2DQGlqIOGiFxgbfHg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "@types/unist": "^3.0.0", + "devlop": "^1.0.0", + "estree-util-visit": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0", + "vfile-message": "^4.0.0" + } + }, + "node_modules/micromark-util-events-to-acorn/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-html-tag-name": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-html-tag-name/-/micromark-util-html-tag-name-2.0.1.tgz", + "integrity": "sha512-2cNEiYDhCWKI+Gs9T0Tiysk136SnR13hhO8yW6BGNyhOC4qYFnwF1nKfD3HFAIXA5c45RrIG1ub11GiXeYd1xA==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-normalize-identifier": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-normalize-identifier/-/micromark-util-normalize-identifier-2.0.1.tgz", + "integrity": "sha512-sxPqmo70LyARJs0w2UclACPUUEqltCkJ6PhKdMIDuJ3gSf/Q+/GIe3WKl0Ijb/GyH9lOpUkRAO2wp0GVkLvS9Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0" + } + }, + "node_modules/micromark-util-normalize-identifier/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-resolve-all": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-resolve-all/-/micromark-util-resolve-all-2.0.1.tgz", + "integrity": "sha512-VdQyxFWFT2/FGJgwQnJYbe1jjQoNTS4RjglmSjTUlpUMa95Htx9NHeYW4rGDJzbjvCsl9eLjMQwGeElsqmzcHg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-util-sanitize-uri": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-sanitize-uri/-/micromark-util-sanitize-uri-2.0.1.tgz", + "integrity": "sha512-9N9IomZ/YuGGZZmQec1MbgxtlgougxTodVwDzzEouPKo3qFWvymFHWcnDi2vzV1ff6kas9ucW+o3yzJK9YB1AQ==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-encode": "^2.0.0", + "micromark-util-symbol": "^2.0.0" + } + }, + "node_modules/micromark-util-sanitize-uri/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-util-sanitize-uri/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-subtokenize": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-subtokenize/-/micromark-util-subtokenize-2.1.0.tgz", + "integrity": "sha512-XQLu552iSctvnEcgXw6+Sx75GflAPNED1qx7eBJ+wydBb2KCbRZe+NwvIEEMM83uml1+2WSXpBAcp9IUCgCYWA==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "devlop": "^1.0.0", + "micromark-util-chunked": "^2.0.0", + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark-util-subtokenize/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-symbol": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-1.1.0.tgz", + "integrity": "sha512-uEjpEYY6KMs1g7QfJ2eX1SQEV+ZT4rUD3UcF6l57acZvLNK7PBZL+ty82Z1qhK1/yXIY4bdx04FKMgR0g4IAag==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark-util-types": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-2.0.2.tgz", + "integrity": "sha512-Yw0ECSpJoViF1qTU4DC6NwtC4aWGt1EkzaQB8KPPyCRR8z9TWeV0HbEFGTO+ZY1wB22zmxnJqhPyTpOVCpeHTA==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromark/node_modules/micromark-factory-space": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-character": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark/node_modules/micromark-util-character": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT", + "dependencies": { + "micromark-util-symbol": "^2.0.0", + "micromark-util-types": "^2.0.0" + } + }, + "node_modules/micromark/node_modules/micromark-util-symbol": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", + "funding": [ + { + "type": "GitHub Sponsors", + "url": "https://github.com/sponsors/unifiedjs" + }, + { + "type": "OpenCollective", + "url": "https://opencollective.com/unified" + } + ], + "license": "MIT" + }, + "node_modules/micromatch": { + "version": "4.0.8", + "resolved": "https://registry.npmjs.org/micromatch/-/micromatch-4.0.8.tgz", + "integrity": "sha512-PXwfBhYu0hBCPw8Dn0E+WDYb7af3dSLVWKi3HGv84IdF4TyFoC0ysxFd0Goxw7nSv4T/PzEJQxsYsEiFCKo2BA==", + "license": "MIT", + "dependencies": { + "braces": "^3.0.3", + "picomatch": "^2.3.1" + }, + "engines": { + "node": ">=8.6" + } + }, + "node_modules/mime": { + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/mime/-/mime-1.6.0.tgz", + "integrity": "sha512-x0Vn8spI+wuJ1O6S7gnbaQg8Pxh4NNHb7KSINmEWKiPE4RKOplvijn+NkmYmmRgP68mc70j2EbeTFRsrswaQeg==", + "license": "MIT", + "bin": { + "mime": "cli.js" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/mime-db": { + "version": "1.33.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.33.0.tgz", + "integrity": "sha512-BHJ/EKruNIqJf/QahvxwQZXKygOQ256myeN/Ew+THcAa5q+PjyTTMMeNQC4DZw5AwfvelsUrA6B67NKMqXDbzQ==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/mime-types": { + "version": "2.1.18", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.18.tgz", + "integrity": "sha512-lc/aahn+t4/SWV/qcmumYjymLsWfN3ELhpmVuUFjgsORruuZPVSwAQryq+HHGvO/SI2KVX26bx+En+zhM8g8hQ==", + "license": "MIT", + "dependencies": { + "mime-db": "~1.33.0" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/mimic-fn": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/mimic-fn/-/mimic-fn-2.1.0.tgz", + "integrity": "sha512-OqbOk5oEQeAZ8WXWydlu9HJjz9WVdEIvamMCcXmuqUYjTknH/sqsWvhQ3vgwKFRR1HpjvNBKQ37nbJgYzGqGcg==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/mimic-response": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/mimic-response/-/mimic-response-4.0.0.tgz", + "integrity": "sha512-e5ISH9xMYU0DzrT+jl8q2ze9D6eWBto+I8CNpe+VI+K2J/F/k3PdkdTdz4wvGVH4NTpo+NRYTVIuMQEMMcsLqg==", + "license": "MIT", + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/mini-css-extract-plugin": { + "version": "2.9.4", + "resolved": "https://registry.npmjs.org/mini-css-extract-plugin/-/mini-css-extract-plugin-2.9.4.tgz", + "integrity": "sha512-ZWYT7ln73Hptxqxk2DxPU9MmapXRhxkJD6tkSR04dnQxm8BGu2hzgKLugK5yySD97u/8yy7Ma7E76k9ZdvtjkQ==", + "license": "MIT", + "dependencies": { + "schema-utils": "^4.0.0", + "tapable": "^2.2.1" + }, + "engines": { + "node": ">= 12.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^5.0.0" + } + }, + "node_modules/minimalistic-assert": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/minimalistic-assert/-/minimalistic-assert-1.0.1.tgz", + "integrity": "sha512-UtJcAD4yEaGtjPezWuO9wC4nwUnVH/8/Im3yEHQP4b67cXlD/Qr9hdITCU1xDbSEXg2XKNaP8jsReV7vQd00/A==", + "license": "ISC" + }, + "node_modules/minimatch": { + "version": "3.1.2", + "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz", + "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==", + "license": "ISC", + "dependencies": { + "brace-expansion": "^1.1.7" + }, + "engines": { + "node": "*" + } + }, + "node_modules/minimist": { + "version": "1.2.8", + "resolved": "https://registry.npmjs.org/minimist/-/minimist-1.2.8.tgz", + "integrity": "sha512-2yyAR8qBkN3YuheJanUpWC5U3bb5osDywNB8RzDVlDwDHbocAJveqqj1u8+SVD7jkWT4yvsHCpWqqWqAxb0zCA==", + "license": "MIT", + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/mrmime": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mrmime/-/mrmime-2.0.1.tgz", + "integrity": "sha512-Y3wQdFg2Va6etvQ5I82yUhGdsKrcYox6p7FfL1LbK2J4V01F9TGlepTIhnK24t7koZibmg82KGglhA1XK5IsLQ==", + "license": "MIT", + "engines": { + "node": ">=10" + } + }, + "node_modules/ms": { + "version": "2.1.3", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.1.3.tgz", + "integrity": "sha512-6FlzubTLZG3J2a/NVCAleEhjzq5oxgHyaCU9yYXvcLsvoVaHJq/s5xXI6/XXP6tz7R9xAOtHnSO/tXtF3WRTlA==", + "license": "MIT" + }, + "node_modules/multicast-dns": { + "version": "7.2.5", + "resolved": "https://registry.npmjs.org/multicast-dns/-/multicast-dns-7.2.5.tgz", + "integrity": "sha512-2eznPJP8z2BFLX50tf0LuODrpINqP1RVIm/CObbTcBRITQgmC/TjcREF1NeTBzIcR5XO/ukWo+YHOjBbFwIupg==", + "license": "MIT", + "dependencies": { + "dns-packet": "^5.2.2", + "thunky": "^1.0.2" + }, + "bin": { + "multicast-dns": "cli.js" + } + }, + "node_modules/nanoid": { + "version": "3.3.11", + "resolved": "https://registry.npmjs.org/nanoid/-/nanoid-3.3.11.tgz", + "integrity": "sha512-N8SpfPUnUp1bK+PMYW8qSWdl9U+wwNWI4QKxOYDy9JAro3WMX7p2OeVRF9v+347pnakNevPmiHhNmZ2HbFA76w==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/ai" + } + ], + "license": "MIT", + "bin": { + "nanoid": "bin/nanoid.cjs" + }, + "engines": { + "node": "^10 || ^12 || ^13.7 || ^14 || >=15.0.1" + } + }, + "node_modules/negotiator": { + "version": "0.6.4", + "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.4.tgz", + "integrity": "sha512-myRT3DiWPHqho5PrJaIRyaMv2kgYf0mUVgBNOYMuCH5Ki1yEiQaf/ZJuQ62nvpc44wL5WDbTX7yGJi1Neevw8w==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/neo-async": { + "version": "2.6.2", + "resolved": "https://registry.npmjs.org/neo-async/-/neo-async-2.6.2.tgz", + "integrity": "sha512-Yd3UES5mWCSqR+qNT93S3UoYUkqAZ9lLg8a7g9rimsWmYGK8cVToA4/sF3RrshdyV3sAGMXVUmpMYOw+dLpOuw==", + "license": "MIT" + }, + "node_modules/no-case": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/no-case/-/no-case-3.0.4.tgz", + "integrity": "sha512-fgAN3jGAh+RoxUGZHTSOLJIqUc2wmoBwGR4tbpNAKmmovFoWq0OdRkb0VkldReO2a2iBT/OEulG9XSUc10r3zg==", + "license": "MIT", + "dependencies": { + "lower-case": "^2.0.2", + "tslib": "^2.0.3" + } + }, + "node_modules/node-emoji": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/node-emoji/-/node-emoji-2.2.0.tgz", + "integrity": "sha512-Z3lTE9pLaJF47NyMhd4ww1yFTAP8YhYI8SleJiHzM46Fgpm5cnNzSl9XfzFNqbaz+VlJrIj3fXQ4DeN1Rjm6cw==", + "license": "MIT", + "dependencies": { + "@sindresorhus/is": "^4.6.0", + "char-regex": "^1.0.2", + "emojilib": "^2.4.0", + "skin-tone": "^2.0.0" + }, + "engines": { + "node": ">=18" + } + }, + "node_modules/node-forge": { + "version": "1.3.1", + "resolved": "https://registry.npmjs.org/node-forge/-/node-forge-1.3.1.tgz", + "integrity": "sha512-dPEtOeMvF9VMcYV/1Wb8CPoVAXtp6MKMlcbAt4ddqmGqUJ6fQZFXkNZNkNlfevtNkGtaSoXf/vNNNSvgrdXwtA==", + "license": "(BSD-3-Clause OR GPL-2.0)", + "engines": { + "node": ">= 6.13.0" + } + }, + "node_modules/node-releases": { + "version": "2.0.27", + "resolved": "https://registry.npmjs.org/node-releases/-/node-releases-2.0.27.tgz", + "integrity": "sha512-nmh3lCkYZ3grZvqcCH+fjmQ7X+H0OeZgP40OierEaAptX4XofMh5kwNbWh7lBduUzCcV/8kZ+NDLCwm2iorIlA==", + "license": "MIT" + }, + "node_modules/normalize-path": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/normalize-path/-/normalize-path-3.0.0.tgz", + "integrity": "sha512-6eZs5Ls3WtCisHWp9S2GUy8dqkpGi4BVSz3GaqiE6ezub0512ESztXUwUB6C6IKbQkY2Pnb/mD4WYojCRwcwLA==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/normalize-range": { + "version": "0.1.2", + "resolved": "https://registry.npmjs.org/normalize-range/-/normalize-range-0.1.2.tgz", + "integrity": "sha512-bdok/XvKII3nUpklnV6P2hxtMNrCboOjAcyBuQnWEhO665FwrSNRxU+AqpsyvO6LgGYPspN+lu5CLtw4jPRKNA==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/normalize-url": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/normalize-url/-/normalize-url-8.1.0.tgz", + "integrity": "sha512-X06Mfd/5aKsRHc0O0J5CUedwnPmnDtLF2+nq+KN9KSDlJHkPuh0JUviWjEWMe0SW/9TDdSLVPuk7L5gGTIA1/w==", + "license": "MIT", + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/npm-run-path": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/npm-run-path/-/npm-run-path-4.0.1.tgz", + "integrity": "sha512-S48WzZW777zhNIrn7gxOlISNAqi9ZC/uQFnRdbeIHhZhCA6UqpkOT8T1G7BvfdgP4Er8gF4sUbaS0i7QvIfCWw==", + "license": "MIT", + "dependencies": { + "path-key": "^3.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/nprogress": { + "version": "0.2.0", + "resolved": "https://registry.npmjs.org/nprogress/-/nprogress-0.2.0.tgz", + "integrity": "sha512-I19aIingLgR1fmhftnbWWO3dXc0hSxqHQHQb3H8m+K3TnEn/iSeTZZOyvKXWqQESMwuUVnatlCnZdLBZZt2VSA==", + "license": "MIT" + }, + "node_modules/nth-check": { + "version": "2.1.1", + "resolved": "https://registry.npmjs.org/nth-check/-/nth-check-2.1.1.tgz", + "integrity": "sha512-lqjrjmaOoAnWfMmBPL+XNnynZh2+swxiX3WUE0s4yEHI6m+AwrK2UZOimIRl3X/4QctVqS8AiZjFqyOGrMXb/w==", + "license": "BSD-2-Clause", + "dependencies": { + "boolbase": "^1.0.0" + }, + "funding": { + "url": "https://github.com/fb55/nth-check?sponsor=1" + } + }, + "node_modules/null-loader": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/null-loader/-/null-loader-4.0.1.tgz", + "integrity": "sha512-pxqVbi4U6N26lq+LmgIbB5XATP0VdZKOG25DhHi8btMmJJefGArFyDg1yc4U3hWCJbMqSrw0qyrz1UQX+qYXqg==", + "license": "MIT", + "dependencies": { + "loader-utils": "^2.0.0", + "schema-utils": "^3.0.0" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^4.0.0 || ^5.0.0" + } + }, + "node_modules/null-loader/node_modules/ajv": { + "version": "6.12.6", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", + "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", + "license": "MIT", + "dependencies": { + "fast-deep-equal": "^3.1.1", + "fast-json-stable-stringify": "^2.0.0", + "json-schema-traverse": "^0.4.1", + "uri-js": "^4.2.2" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/epoberezkin" + } + }, + "node_modules/null-loader/node_modules/ajv-keywords": { + "version": "3.5.2", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", + "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", + "license": "MIT", + "peerDependencies": { + "ajv": "^6.9.1" + } + }, + "node_modules/null-loader/node_modules/json-schema-traverse": { + "version": "0.4.1", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", + "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", + "license": "MIT" + }, + "node_modules/null-loader/node_modules/schema-utils": { + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", + "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", + "license": "MIT", + "dependencies": { + "@types/json-schema": "^7.0.8", + "ajv": "^6.12.5", + "ajv-keywords": "^3.5.2" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + } + }, + "node_modules/object-assign": { + "version": "4.1.1", + "resolved": "https://registry.npmjs.org/object-assign/-/object-assign-4.1.1.tgz", + "integrity": "sha512-rJgTQnkUnH1sFw8yT6VSU3zD3sWmu6sZhIseY8VX+GRu3P6F7Fu+JNDoXfklElbLJSnc3FUQHVe4cU5hj+BcUg==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/object-inspect": { + "version": "1.13.4", + "resolved": "https://registry.npmjs.org/object-inspect/-/object-inspect-1.13.4.tgz", + "integrity": "sha512-W67iLl4J2EXEGTbfeHCffrjDfitvLANg0UlX3wFUUSTx92KXRFegMHUVgSqE+wvhAbi4WqjGg9czysTV2Epbew==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/object-keys": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/object-keys/-/object-keys-1.1.1.tgz", + "integrity": "sha512-NuAESUOUMrlIXOfHKzD6bpPu3tYt3xvjNdRIQ+FeT0lNb4K8WR70CaDxhuNguS2XG+GjkyMwOzsN5ZktImfhLA==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/object.assign": { + "version": "4.1.7", + "resolved": "https://registry.npmjs.org/object.assign/-/object.assign-4.1.7.tgz", + "integrity": "sha512-nK28WOo+QIjBkDduTINE4JkF/UJJKyf2EJxvJKfblDpyg0Q+pkOHNTL0Qwy6NP6FhE/EnzV73BxxqcJaXY9anw==", + "license": "MIT", + "dependencies": { + "call-bind": "^1.0.8", + "call-bound": "^1.0.3", + "define-properties": "^1.2.1", + "es-object-atoms": "^1.0.0", + "has-symbols": "^1.1.0", + "object-keys": "^1.1.1" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/obuf": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/obuf/-/obuf-1.1.2.tgz", + "integrity": "sha512-PX1wu0AmAdPqOL1mWhqmlOd8kOIZQwGZw6rh7uby9fTc5lhaOWFLX3I6R1hrF9k3zUY40e6igsLGkDXK92LJNg==", + "license": "MIT" + }, + "node_modules/on-finished": { + "version": "2.4.1", + "resolved": "https://registry.npmjs.org/on-finished/-/on-finished-2.4.1.tgz", + "integrity": "sha512-oVlzkg3ENAhCk2zdv7IJwd/QUD4z2RxRwpkcGY8psCVcCYZNq4wYnVWALHM+brtuJjePWiYF/ClmuDr8Ch5+kg==", + "license": "MIT", + "dependencies": { + "ee-first": "1.1.1" + }, + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/on-headers": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/on-headers/-/on-headers-1.1.0.tgz", + "integrity": "sha512-737ZY3yNnXy37FHkQxPzt4UZ2UWPWiCZWLvFZ4fu5cueciegX0zGPnrlY6bwRg4FdQOe9YU8MkmJwGhoMybl8A==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/onetime": { + "version": "5.1.2", + "resolved": "https://registry.npmjs.org/onetime/-/onetime-5.1.2.tgz", + "integrity": "sha512-kbpaSSGJTWdAY5KPVeMOKXSrPtr8C8C7wodJbcsd51jRnmD+GZu8Y0VoU6Dm5Z4vWr0Ig/1NKuWRKf7j5aaYSg==", + "license": "MIT", + "dependencies": { + "mimic-fn": "^2.1.0" + }, + "engines": { + "node": ">=6" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/open": { + "version": "8.4.2", + "resolved": "https://registry.npmjs.org/open/-/open-8.4.2.tgz", + "integrity": "sha512-7x81NCL719oNbsq/3mh+hVrAWmFuEYUqrq/Iw3kUzH8ReypT9QQ0BLoJS7/G9k6N81XjW4qHWtjWwe/9eLy1EQ==", + "license": "MIT", + "dependencies": { + "define-lazy-prop": "^2.0.0", + "is-docker": "^2.1.1", + "is-wsl": "^2.2.0" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/opener": { + "version": "1.5.2", + "resolved": "https://registry.npmjs.org/opener/-/opener-1.5.2.tgz", + "integrity": "sha512-ur5UIdyw5Y7yEj9wLzhqXiy6GZ3Mwx0yGI+5sMn2r0N0v3cKJvUmFH5yPP+WXh9e0xfyzyJX95D8l088DNFj7A==", + "license": "(WTFPL OR MIT)", + "bin": { + "opener": "bin/opener-bin.js" + } + }, + "node_modules/p-cancelable": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/p-cancelable/-/p-cancelable-3.0.0.tgz", + "integrity": "sha512-mlVgR3PGuzlo0MmTdk4cXqXWlwQDLnONTAg6sm62XkMJEiRxN3GL3SffkYvqwonbkJBcrI7Uvv5Zh9yjvn2iUw==", + "license": "MIT", + "engines": { + "node": ">=12.20" + } + }, + "node_modules/p-finally": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/p-finally/-/p-finally-1.0.0.tgz", + "integrity": "sha512-LICb2p9CB7FS+0eR1oqWnHhp0FljGLZCWBE9aix0Uye9W8LTQPwMTYVGWQWIw9RdQiDg4+epXQODwIYJtSJaow==", + "license": "MIT", + "engines": { + "node": ">=4" + } + }, + "node_modules/p-limit": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/p-limit/-/p-limit-4.0.0.tgz", + "integrity": "sha512-5b0R4txpzjPWVw/cXXUResoD4hb6U/x9BH08L7nw+GN1sezDzPdxeRvpc9c433fZhBan/wusjbCsqwqm4EIBIQ==", + "license": "MIT", + "dependencies": { + "yocto-queue": "^1.0.0" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/p-locate": { + "version": "6.0.0", + "resolved": "https://registry.npmjs.org/p-locate/-/p-locate-6.0.0.tgz", + "integrity": "sha512-wPrq66Llhl7/4AGC6I+cqxT07LhXvWL08LNXz1fENOw0Ap4sRZZ/gZpTTJ5jpurzzzfS2W/Ge9BY3LgLjCShcw==", + "license": "MIT", + "dependencies": { + "p-limit": "^4.0.0" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/p-map": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/p-map/-/p-map-4.0.0.tgz", + "integrity": "sha512-/bjOqmgETBYB5BoEeGVea8dmvHb2m9GLy1E9W43yeyfP6QQCZGFNa+XRceJEuDB6zqr+gKpIAmlLebMpykw/MQ==", + "license": "MIT", + "dependencies": { + "aggregate-error": "^3.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/p-queue": { + "version": "6.6.2", + "resolved": "https://registry.npmjs.org/p-queue/-/p-queue-6.6.2.tgz", + "integrity": "sha512-RwFpb72c/BhQLEXIZ5K2e+AhgNVmIejGlTgiB9MzZ0e93GRvqZ7uSi0dvRF7/XIXDeNkra2fNHBxTyPDGySpjQ==", + "license": "MIT", + "dependencies": { + "eventemitter3": "^4.0.4", + "p-timeout": "^3.2.0" + }, + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/p-retry": { + "version": "6.2.1", + "resolved": "https://registry.npmjs.org/p-retry/-/p-retry-6.2.1.tgz", + "integrity": "sha512-hEt02O4hUct5wtwg4H4KcWgDdm+l1bOaEy/hWzd8xtXB9BqxTWBBhb+2ImAtH4Cv4rPjV76xN3Zumqk3k3AhhQ==", + "license": "MIT", + "dependencies": { + "@types/retry": "0.12.2", + "is-network-error": "^1.0.0", + "retry": "^0.13.1" + }, + "engines": { + "node": ">=16.17" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/p-timeout": { + "version": "3.2.0", + "resolved": "https://registry.npmjs.org/p-timeout/-/p-timeout-3.2.0.tgz", + "integrity": "sha512-rhIwUycgwwKcP9yTOOFK/AKsAopjjCakVqLHePO3CC6Mir1Z99xT+R63jZxAT5lFZLa2inS5h+ZS2GvR99/FBg==", + "license": "MIT", + "dependencies": { + "p-finally": "^1.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/package-json": { + "version": "8.1.1", + "resolved": "https://registry.npmjs.org/package-json/-/package-json-8.1.1.tgz", + "integrity": "sha512-cbH9IAIJHNj9uXi196JVsRlt7cHKak6u/e6AkL/bkRelZ7rlL3X1YKxsZwa36xipOEKAsdtmaG6aAJoM1fx2zA==", + "license": "MIT", + "dependencies": { + "got": "^12.1.0", + "registry-auth-token": "^5.0.1", + "registry-url": "^6.0.0", + "semver": "^7.3.7" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/param-case": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/param-case/-/param-case-3.0.4.tgz", + "integrity": "sha512-RXlj7zCYokReqWpOPH9oYivUzLYZ5vAPIfEmCTNViosC78F8F0H9y7T7gG2M39ymgutxF5gcFEsyZQSph9Bp3A==", + "license": "MIT", + "dependencies": { + "dot-case": "^3.0.4", + "tslib": "^2.0.3" + } + }, + "node_modules/parent-module": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/parent-module/-/parent-module-1.0.1.tgz", + "integrity": "sha512-GQ2EWRpQV8/o+Aw8YqtfZZPfNRWZYkbidE9k5rpl/hC3vtHHBfGm2Ifi6qWV+coDGkrUKZAxE3Lot5kcsRlh+g==", + "license": "MIT", + "dependencies": { + "callsites": "^3.0.0" + }, + "engines": { + "node": ">=6" + } + }, + "node_modules/parse-entities": { + "version": "4.0.2", + "resolved": "https://registry.npmjs.org/parse-entities/-/parse-entities-4.0.2.tgz", + "integrity": "sha512-GG2AQYWoLgL877gQIKeRPGO1xF9+eG1ujIb5soS5gPvLQ1y2o8FL90w2QWNdf9I361Mpp7726c+lj3U0qK1uGw==", + "license": "MIT", + "dependencies": { + "@types/unist": "^2.0.0", + "character-entities-legacy": "^3.0.0", + "character-reference-invalid": "^2.0.0", + "decode-named-character-reference": "^1.0.0", + "is-alphanumerical": "^2.0.0", + "is-decimal": "^2.0.0", + "is-hexadecimal": "^2.0.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/parse-entities/node_modules/@types/unist": { + "version": "2.0.11", + "resolved": "https://registry.npmjs.org/@types/unist/-/unist-2.0.11.tgz", + "integrity": "sha512-CmBKiL6NNo/OqgmMn95Fk9Whlp2mtvIv+KNpQKN2F4SjvrEesubTRWGYSg+BnWZOnlCaSTU1sMpsBOzgbYhnsA==", + "license": "MIT" + }, + "node_modules/parse-json": { + "version": "5.2.0", + "resolved": "https://registry.npmjs.org/parse-json/-/parse-json-5.2.0.tgz", + "integrity": "sha512-ayCKvm/phCGxOkYRSCM82iDwct8/EonSEgCSxWxD7ve6jHggsFl4fZVQBPRNgQoKiuV/odhFrGzQXZwbifC8Rg==", + "license": "MIT", + "dependencies": { + "@babel/code-frame": "^7.0.0", + "error-ex": "^1.3.1", + "json-parse-even-better-errors": "^2.3.0", + "lines-and-columns": "^1.1.6" + }, + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/parse-numeric-range": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/parse-numeric-range/-/parse-numeric-range-1.3.0.tgz", + "integrity": "sha512-twN+njEipszzlMJd4ONUYgSfZPDxgHhT9Ahed5uTigpQn90FggW4SA/AIPq/6a149fTbE9qBEcSwE3FAEp6wQQ==", + "license": "ISC" + }, + "node_modules/parse5": { + "version": "7.3.0", + "resolved": "https://registry.npmjs.org/parse5/-/parse5-7.3.0.tgz", + "integrity": "sha512-IInvU7fabl34qmi9gY8XOVxhYyMyuH2xUNpb2q8/Y+7552KlejkRvqvD19nMoUW/uQGGbqNpA6Tufu5FL5BZgw==", + "license": "MIT", + "dependencies": { + "entities": "^6.0.0" + }, + "funding": { + "url": "https://github.com/inikulin/parse5?sponsor=1" + } + }, + "node_modules/parse5-htmlparser2-tree-adapter": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/parse5-htmlparser2-tree-adapter/-/parse5-htmlparser2-tree-adapter-7.1.0.tgz", + "integrity": "sha512-ruw5xyKs6lrpo9x9rCZqZZnIUntICjQAd0Wsmp396Ul9lN/h+ifgVV1x1gZHi8euej6wTfpqX8j+BFQxF0NS/g==", + "license": "MIT", + "dependencies": { + "domhandler": "^5.0.3", + "parse5": "^7.0.0" + }, + "funding": { + "url": "https://github.com/inikulin/parse5?sponsor=1" + } + }, + "node_modules/parse5/node_modules/entities": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/entities/-/entities-6.0.1.tgz", + "integrity": "sha512-aN97NXWF6AWBTahfVOIrB/NShkzi5H7F9r1s9mD3cDj4Ko5f2qhhVoYMibXF7GlLveb/D2ioWay8lxI97Ven3g==", + "license": "BSD-2-Clause", + "engines": { + "node": ">=0.12" + }, + "funding": { + "url": "https://github.com/fb55/entities?sponsor=1" + } + }, + "node_modules/parseurl": { + "version": "1.3.3", + "resolved": "https://registry.npmjs.org/parseurl/-/parseurl-1.3.3.tgz", + "integrity": "sha512-CiyeOxFT/JZyN5m0z9PfXw4SCBJ6Sygz1Dpl0wqjlhDEGGBP1GnsUVEL0p63hoG1fcj3fHynXi9NYO4nWOL+qQ==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/pascal-case": { + "version": "3.1.2", + "resolved": "https://registry.npmjs.org/pascal-case/-/pascal-case-3.1.2.tgz", + "integrity": "sha512-uWlGT3YSnK9x3BQJaOdcZwrnV6hPpd8jFH1/ucpiLRPh/2zCVJKS19E4GvYHvaCcACn3foXZ0cLB9Wrx1KGe5g==", + "license": "MIT", + "dependencies": { + "no-case": "^3.0.4", + "tslib": "^2.0.3" + } + }, + "node_modules/path-exists": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/path-exists/-/path-exists-5.0.0.tgz", + "integrity": "sha512-RjhtfwJOxzcFmNOi6ltcbcu4Iu+FL3zEj83dk4kAS+fVpTxXLO1b38RvJgT/0QwvV/L3aY9TAnyv0EOqW4GoMQ==", + "license": "MIT", + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + } + }, + "node_modules/path-is-inside": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/path-is-inside/-/path-is-inside-1.0.2.tgz", + "integrity": "sha512-DUWJr3+ULp4zXmol/SZkFf3JGsS9/SIv+Y3Rt93/UjPpDpklB5f1er4O3POIbUuUJ3FXgqte2Q7SrU6zAqwk8w==", + "license": "(WTFPL OR MIT)" + }, + "node_modules/path-key": { + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/path-key/-/path-key-3.1.1.tgz", + "integrity": "sha512-ojmeN0qd+y0jszEtoY48r0Peq5dwMEkIlCOu6Q5f41lfkswXuKtYrhgoTpLnyIcHm24Uhqx+5Tqm2InSwLhE6Q==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/path-parse": { + "version": "1.0.7", + "resolved": "https://registry.npmjs.org/path-parse/-/path-parse-1.0.7.tgz", + "integrity": "sha512-LDJzPVEEEPR+y48z93A0Ed0yXb8pAByGWo/k5YYdYgpY2/2EsOsksJrq7lOHxryrVOn1ejG6oAp8ahvOIQD8sw==", + "license": "MIT" + }, + "node_modules/path-to-regexp": { + "version": "1.9.0", + "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-1.9.0.tgz", + "integrity": "sha512-xIp7/apCFJuUHdDLWe8O1HIkb0kQrOMb/0u6FXQjemHn/ii5LrIzU6bdECnsiTF/GjZkMEKg1xdiZwNqDYlZ6g==", + "license": "MIT", + "dependencies": { + "isarray": "0.0.1" + } + }, + "node_modules/path-type": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/path-type/-/path-type-4.0.0.tgz", + "integrity": "sha512-gDKb8aZMDeD/tZWs9P6+q0J9Mwkdl6xMV8TjnGP3qJVJ06bdMgkbBlLU8IdfOsIsFz2BW1rNVT3XuNEl8zPAvw==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/picocolors": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/picocolors/-/picocolors-1.1.1.tgz", + "integrity": "sha512-xceH2snhtb5M9liqDsmEw56le376mTZkEX/jEb/RxNFyegNul7eNslCXP9FDj/Lcu0X8KEyMceP2ntpaHrDEVA==", + "license": "ISC" + }, + "node_modules/picomatch": { + "version": "2.3.1", + "resolved": "https://registry.npmjs.org/picomatch/-/picomatch-2.3.1.tgz", + "integrity": "sha512-JU3teHTNjmE2VCGFzuY8EXzCDVwEqB2a8fsIvwaStHhAWJEeVd1o1QD80CU6+ZdEXXSLbSsuLwJjkCBWqRQUVA==", + "license": "MIT", + "engines": { + "node": ">=8.6" + }, + "funding": { + "url": "https://github.com/sponsors/jonschlinkert" + } + }, + "node_modules/pkg-dir": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/pkg-dir/-/pkg-dir-7.0.0.tgz", + "integrity": "sha512-Ie9z/WINcxxLp27BKOCHGde4ITq9UklYKDzVo1nhk5sqGEXU3FpkwP5GM2voTGJkGd9B3Otl+Q4uwSOeSUtOBA==", + "license": "MIT", + "dependencies": { + "find-up": "^6.3.0" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/postcss": { + "version": "8.5.6", + "resolved": "https://registry.npmjs.org/postcss/-/postcss-8.5.6.tgz", + "integrity": "sha512-3Ybi1tAuwAP9s0r1UQ2J4n5Y0G05bJkpUIO0/bI9MhwmD70S5aTWbXGBwxHrelT+XM1k6dM0pk+SwNkpTRN7Pg==", + "funding": [ + { + "type": "opencollective", + "url": "https://opencollective.com/postcss/" + }, + { + "type": "tidelift", + "url": "https://tidelift.com/funding/github/npm/postcss" + }, + { + "type": "github", + "url": "https://github.com/sponsors/ai" + } + ], + "license": "MIT", + "dependencies": { + "nanoid": "^3.3.11", + "picocolors": "^1.1.1", + "source-map-js": "^1.2.1" + }, + "engines": { + "node": "^10 || ^12 || >=14" + } + }, + "node_modules/postcss-attribute-case-insensitive": { + "version": "7.0.1", + "resolved": "https://registry.npmjs.org/postcss-attribute-case-insensitive/-/postcss-attribute-case-insensitive-7.0.1.tgz", + "integrity": "sha512-Uai+SupNSqzlschRyNx3kbCTWgY/2hcwtHEI/ej2LJWc9JJ77qKgGptd8DHwY1mXtZ7Aoh4z4yxfwMBue9eNgw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-attribute-case-insensitive/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-calc": { + "version": "9.0.1", + "resolved": "https://registry.npmjs.org/postcss-calc/-/postcss-calc-9.0.1.tgz", + "integrity": "sha512-TipgjGyzP5QzEhsOZUaIkeO5mKeMFpebWzRogWG/ysonUlnHcq5aJe0jOjpfzUU8PeSaBQnrE8ehR0QA5vs8PQ==", + "license": "MIT", + "dependencies": { + "postcss-selector-parser": "^6.0.11", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.2.2" + } + }, + "node_modules/postcss-clamp": { + "version": "4.1.0", + "resolved": "https://registry.npmjs.org/postcss-clamp/-/postcss-clamp-4.1.0.tgz", + "integrity": "sha512-ry4b1Llo/9zz+PKC+030KUnPITTJAHeOwjfAyyB60eT0AorGLdzp52s31OsPRHRf8NchkgFoG2y6fCfn1IV1Ow==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=7.6.0" + }, + "peerDependencies": { + "postcss": "^8.4.6" + } + }, + "node_modules/postcss-color-functional-notation": { + "version": "7.0.12", + "resolved": "https://registry.npmjs.org/postcss-color-functional-notation/-/postcss-color-functional-notation-7.0.12.tgz", + "integrity": "sha512-TLCW9fN5kvO/u38/uesdpbx3e8AkTYhMvDZYa9JpmImWuTE99bDQ7GU7hdOADIZsiI9/zuxfAJxny/khknp1Zw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-color-hex-alpha": { + "version": "10.0.0", + "resolved": "https://registry.npmjs.org/postcss-color-hex-alpha/-/postcss-color-hex-alpha-10.0.0.tgz", + "integrity": "sha512-1kervM2cnlgPs2a8Vt/Qbe5cQ++N7rkYo/2rz2BkqJZIHQwaVuJgQH38REHrAi4uM0b1fqxMkWYmese94iMp3w==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-color-rebeccapurple": { + "version": "10.0.0", + "resolved": "https://registry.npmjs.org/postcss-color-rebeccapurple/-/postcss-color-rebeccapurple-10.0.0.tgz", + "integrity": "sha512-JFta737jSP+hdAIEhk1Vs0q0YF5P8fFcj+09pweS8ktuGuZ8pPlykHsk6mPxZ8awDl4TrcxUqJo9l1IhVr/OjQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-colormin": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-colormin/-/postcss-colormin-6.1.0.tgz", + "integrity": "sha512-x9yX7DOxeMAR+BgGVnNSAxmAj98NX/YxEMNFP+SDCEeNLb2r3i6Hh1ksMsnW8Ub5SLCpbescQqn9YEbE9554Sw==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "caniuse-api": "^3.0.0", + "colord": "^2.9.3", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-convert-values": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-convert-values/-/postcss-convert-values-6.1.0.tgz", + "integrity": "sha512-zx8IwP/ts9WvUM6NkVSkiU902QZL1bwPhaVaLynPtCsOTqp+ZKbNi+s6XJg3rfqpKGA/oc7Oxk5t8pOQJcwl/w==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-custom-media": { + "version": "11.0.6", + "resolved": "https://registry.npmjs.org/postcss-custom-media/-/postcss-custom-media-11.0.6.tgz", + "integrity": "sha512-C4lD4b7mUIw+RZhtY7qUbf4eADmb7Ey8BFA2px9jUbwg7pjTZDl4KY4bvlUV+/vXQvzQRfiGEVJyAbtOsCMInw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "@csstools/cascade-layer-name-parser": "^2.0.5", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/media-query-list-parser": "^4.0.3" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-custom-properties": { + "version": "14.0.6", + "resolved": "https://registry.npmjs.org/postcss-custom-properties/-/postcss-custom-properties-14.0.6.tgz", + "integrity": "sha512-fTYSp3xuk4BUeVhxCSJdIPhDLpJfNakZKoiTDx7yRGCdlZrSJR7mWKVOBS4sBF+5poPQFMj2YdXx1VHItBGihQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "@csstools/cascade-layer-name-parser": "^2.0.5", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-custom-selectors": { + "version": "8.0.5", + "resolved": "https://registry.npmjs.org/postcss-custom-selectors/-/postcss-custom-selectors-8.0.5.tgz", + "integrity": "sha512-9PGmckHQswiB2usSO6XMSswO2yFWVoCAuih1yl9FVcwkscLjRKjwsjM3t+NIWpSU2Jx3eOiK2+t4vVTQaoCHHg==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "@csstools/cascade-layer-name-parser": "^2.0.5", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-custom-selectors/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-dir-pseudo-class": { + "version": "9.0.1", + "resolved": "https://registry.npmjs.org/postcss-dir-pseudo-class/-/postcss-dir-pseudo-class-9.0.1.tgz", + "integrity": "sha512-tRBEK0MHYvcMUrAuYMEOa0zg9APqirBcgzi6P21OhxtJyJADo/SWBwY1CAwEohQ/6HDaa9jCjLRG7K3PVQYHEA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-dir-pseudo-class/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-discard-comments": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-discard-comments/-/postcss-discard-comments-6.0.2.tgz", + "integrity": "sha512-65w/uIqhSBBfQmYnG92FO1mWZjJ4GL5b8atm5Yw2UgrwD7HiNiSSNwJor1eCFGzUgYnN/iIknhNRVqjrrpuglw==", + "license": "MIT", + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-discard-duplicates": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-discard-duplicates/-/postcss-discard-duplicates-6.0.3.tgz", + "integrity": "sha512-+JA0DCvc5XvFAxwx6f/e68gQu/7Z9ud584VLmcgto28eB8FqSFZwtrLwB5Kcp70eIoWP/HXqz4wpo8rD8gpsTw==", + "license": "MIT", + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-discard-empty": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-discard-empty/-/postcss-discard-empty-6.0.3.tgz", + "integrity": "sha512-znyno9cHKQsK6PtxL5D19Fj9uwSzC2mB74cpT66fhgOadEUPyXFkbgwm5tvc3bt3NAy8ltE5MrghxovZRVnOjQ==", + "license": "MIT", + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-discard-overridden": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-discard-overridden/-/postcss-discard-overridden-6.0.2.tgz", + "integrity": "sha512-j87xzI4LUggC5zND7KdjsI25APtyMuynXZSujByMaav2roV6OZX+8AaCUcZSWqckZpjAjRyFDdpqybgjFO0HJQ==", + "license": "MIT", + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-discard-unused": { + "version": "6.0.5", + "resolved": "https://registry.npmjs.org/postcss-discard-unused/-/postcss-discard-unused-6.0.5.tgz", + "integrity": "sha512-wHalBlRHkaNnNwfC8z+ppX57VhvS+HWgjW508esjdaEYr3Mx7Gnn2xA4R/CKf5+Z9S5qsqC+Uzh4ueENWwCVUA==", + "license": "MIT", + "dependencies": { + "postcss-selector-parser": "^6.0.16" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-double-position-gradients": { + "version": "6.0.4", + "resolved": "https://registry.npmjs.org/postcss-double-position-gradients/-/postcss-double-position-gradients-6.0.4.tgz", + "integrity": "sha512-m6IKmxo7FxSP5nF2l63QbCC3r+bWpFUWmZXZf096WxG0m7Vl1Q1+ruFOhpdDRmKrRS+S3Jtk+TVk/7z0+BVK6g==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-focus-visible": { + "version": "10.0.1", + "resolved": "https://registry.npmjs.org/postcss-focus-visible/-/postcss-focus-visible-10.0.1.tgz", + "integrity": "sha512-U58wyjS/I1GZgjRok33aE8juW9qQgQUNwTSdxQGuShHzwuYdcklnvK/+qOWX1Q9kr7ysbraQ6ht6r+udansalA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-focus-visible/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-focus-within": { + "version": "9.0.1", + "resolved": "https://registry.npmjs.org/postcss-focus-within/-/postcss-focus-within-9.0.1.tgz", + "integrity": "sha512-fzNUyS1yOYa7mOjpci/bR+u+ESvdar6hk8XNK/TRR0fiGTp2QT5N+ducP0n3rfH/m9I7H/EQU6lsa2BrgxkEjw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-focus-within/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-font-variant": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/postcss-font-variant/-/postcss-font-variant-5.0.0.tgz", + "integrity": "sha512-1fmkBaCALD72CK2a9i468mA/+tr9/1cBxRRMXOUaZqO43oWPR5imcyPjXwuv7PXbCid4ndlP5zWhidQVVa3hmA==", + "license": "MIT", + "peerDependencies": { + "postcss": "^8.1.0" + } + }, + "node_modules/postcss-gap-properties": { + "version": "6.0.0", + "resolved": "https://registry.npmjs.org/postcss-gap-properties/-/postcss-gap-properties-6.0.0.tgz", + "integrity": "sha512-Om0WPjEwiM9Ru+VhfEDPZJAKWUd0mV1HmNXqp2C29z80aQ2uP9UVhLc7e3aYMIor/S5cVhoPgYQ7RtfeZpYTRw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-image-set-function": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/postcss-image-set-function/-/postcss-image-set-function-7.0.0.tgz", + "integrity": "sha512-QL7W7QNlZuzOwBTeXEmbVckNt1FSmhQtbMRvGGqqU4Nf4xk6KUEQhAoWuMzwbSv5jxiRiSZ5Tv7eiDB9U87znA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/utilities": "^2.0.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-lab-function": { + "version": "7.0.12", + "resolved": "https://registry.npmjs.org/postcss-lab-function/-/postcss-lab-function-7.0.12.tgz", + "integrity": "sha512-tUcyRk1ZTPec3OuKFsqtRzW2Go5lehW29XA21lZ65XmzQkz43VY2tyWEC202F7W3mILOjw0voOiuxRGTsN+J9w==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/css-color-parser": "^3.1.0", + "@csstools/css-parser-algorithms": "^3.0.5", + "@csstools/css-tokenizer": "^3.0.4", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/utilities": "^2.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-loader": { + "version": "7.3.4", + "resolved": "https://registry.npmjs.org/postcss-loader/-/postcss-loader-7.3.4.tgz", + "integrity": "sha512-iW5WTTBSC5BfsBJ9daFMPVrLT36MrNiC6fqOZTTaHjBNX6Pfd5p+hSBqe/fEeNd7pc13QiAyGt7VdGMw4eRC4A==", + "license": "MIT", + "dependencies": { + "cosmiconfig": "^8.3.5", + "jiti": "^1.20.0", + "semver": "^7.5.4" + }, + "engines": { + "node": ">= 14.15.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "postcss": "^7.0.0 || ^8.0.1", + "webpack": "^5.0.0" + } + }, + "node_modules/postcss-logical": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/postcss-logical/-/postcss-logical-8.1.0.tgz", + "integrity": "sha512-pL1hXFQ2fEXNKiNiAgtfA005T9FBxky5zkX6s4GZM2D8RkVgRqz3f4g1JUoq925zXv495qk8UNldDwh8uGEDoA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-merge-idents": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-merge-idents/-/postcss-merge-idents-6.0.3.tgz", + "integrity": "sha512-1oIoAsODUs6IHQZkLQGO15uGEbK3EAl5wi9SS8hs45VgsxQfMnxvt+L+zIr7ifZFIH14cfAeVe2uCTa+SPRa3g==", + "license": "MIT", + "dependencies": { + "cssnano-utils": "^4.0.2", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-merge-longhand": { + "version": "6.0.5", + "resolved": "https://registry.npmjs.org/postcss-merge-longhand/-/postcss-merge-longhand-6.0.5.tgz", + "integrity": "sha512-5LOiordeTfi64QhICp07nzzuTDjNSO8g5Ksdibt44d+uvIIAE1oZdRn8y/W5ZtYgRH/lnLDlvi9F8btZcVzu3w==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0", + "stylehacks": "^6.1.1" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-merge-rules": { + "version": "6.1.1", + "resolved": "https://registry.npmjs.org/postcss-merge-rules/-/postcss-merge-rules-6.1.1.tgz", + "integrity": "sha512-KOdWF0gju31AQPZiD+2Ar9Qjowz1LTChSjFFbS+e2sFgc4uHOp3ZvVX4sNeTlk0w2O31ecFGgrFzhO0RSWbWwQ==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "caniuse-api": "^3.0.0", + "cssnano-utils": "^4.0.2", + "postcss-selector-parser": "^6.0.16" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-minify-font-values": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-minify-font-values/-/postcss-minify-font-values-6.1.0.tgz", + "integrity": "sha512-gklfI/n+9rTh8nYaSJXlCo3nOKqMNkxuGpTn/Qm0gstL3ywTr9/WRKznE+oy6fvfolH6dF+QM4nCo8yPLdvGJg==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-minify-gradients": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-minify-gradients/-/postcss-minify-gradients-6.0.3.tgz", + "integrity": "sha512-4KXAHrYlzF0Rr7uc4VrfwDJ2ajrtNEpNEuLxFgwkhFZ56/7gaE4Nr49nLsQDZyUe+ds+kEhf+YAUolJiYXF8+Q==", + "license": "MIT", + "dependencies": { + "colord": "^2.9.3", + "cssnano-utils": "^4.0.2", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-minify-params": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-minify-params/-/postcss-minify-params-6.1.0.tgz", + "integrity": "sha512-bmSKnDtyyE8ujHQK0RQJDIKhQ20Jq1LYiez54WiaOoBtcSuflfK3Nm596LvbtlFcpipMjgClQGyGr7GAs+H1uA==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "cssnano-utils": "^4.0.2", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-minify-selectors": { + "version": "6.0.4", + "resolved": "https://registry.npmjs.org/postcss-minify-selectors/-/postcss-minify-selectors-6.0.4.tgz", + "integrity": "sha512-L8dZSwNLgK7pjTto9PzWRoMbnLq5vsZSTu8+j1P/2GB8qdtGQfn+K1uSvFgYvgh83cbyxT5m43ZZhUMTJDSClQ==", + "license": "MIT", + "dependencies": { + "postcss-selector-parser": "^6.0.16" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-modules-extract-imports": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/postcss-modules-extract-imports/-/postcss-modules-extract-imports-3.1.0.tgz", + "integrity": "sha512-k3kNe0aNFQDAZGbin48pL2VNidTF0w4/eASDsxlyspobzU3wZQLOGj7L9gfRe0Jo9/4uud09DsjFNH7winGv8Q==", + "license": "ISC", + "engines": { + "node": "^10 || ^12 || >= 14" + }, + "peerDependencies": { + "postcss": "^8.1.0" + } + }, + "node_modules/postcss-modules-local-by-default": { + "version": "4.2.0", + "resolved": "https://registry.npmjs.org/postcss-modules-local-by-default/-/postcss-modules-local-by-default-4.2.0.tgz", + "integrity": "sha512-5kcJm/zk+GJDSfw+V/42fJ5fhjL5YbFDl8nVdXkJPLLW+Vf9mTD5Xe0wqIaDnLuL2U6cDNpTr+UQ+v2HWIBhzw==", + "license": "MIT", + "dependencies": { + "icss-utils": "^5.0.0", + "postcss-selector-parser": "^7.0.0", + "postcss-value-parser": "^4.1.0" + }, + "engines": { + "node": "^10 || ^12 || >= 14" + }, + "peerDependencies": { + "postcss": "^8.1.0" + } + }, + "node_modules/postcss-modules-local-by-default/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-modules-scope": { + "version": "3.2.1", + "resolved": "https://registry.npmjs.org/postcss-modules-scope/-/postcss-modules-scope-3.2.1.tgz", + "integrity": "sha512-m9jZstCVaqGjTAuny8MdgE88scJnCiQSlSrOWcTQgM2t32UBe+MUmFSO5t7VMSfAf/FJKImAxBav8ooCHJXCJA==", + "license": "ISC", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": "^10 || ^12 || >= 14" + }, + "peerDependencies": { + "postcss": "^8.1.0" + } + }, + "node_modules/postcss-modules-scope/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-modules-values": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/postcss-modules-values/-/postcss-modules-values-4.0.0.tgz", + "integrity": "sha512-RDxHkAiEGI78gS2ofyvCsu7iycRv7oqw5xMWn9iMoR0N/7mf9D50ecQqUo5BZ9Zh2vH4bCUR/ktCqbB9m8vJjQ==", + "license": "ISC", + "dependencies": { + "icss-utils": "^5.0.0" + }, + "engines": { + "node": "^10 || ^12 || >= 14" + }, + "peerDependencies": { + "postcss": "^8.1.0" + } + }, + "node_modules/postcss-nesting": { + "version": "13.0.2", + "resolved": "https://registry.npmjs.org/postcss-nesting/-/postcss-nesting-13.0.2.tgz", + "integrity": "sha512-1YCI290TX+VP0U/K/aFxzHzQWHWURL+CtHMSbex1lCdpXD1SoR2sYuxDu5aNI9lPoXpKTCggFZiDJbwylU0LEQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/selector-resolve-nested": "^3.1.0", + "@csstools/selector-specificity": "^5.0.0", + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-nesting/node_modules/@csstools/selector-resolve-nested": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-resolve-nested/-/selector-resolve-nested-3.1.0.tgz", + "integrity": "sha512-mf1LEW0tJLKfWyvn5KdDrhpxHyuxpbNwTIwOYLIvsTffeyOf85j5oIzfG0yosxDgx/sswlqBnESYUcQH0vgZ0g==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss-selector-parser": "^7.0.0" + } + }, + "node_modules/postcss-nesting/node_modules/@csstools/selector-specificity": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss-selector-parser": "^7.0.0" + } + }, + "node_modules/postcss-nesting/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-normalize-charset": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-charset/-/postcss-normalize-charset-6.0.2.tgz", + "integrity": "sha512-a8N9czmdnrjPHa3DeFlwqst5eaL5W8jYu3EBbTTkI5FHkfMhFZh1EGbku6jhHhIzTA6tquI2P42NtZ59M/H/kQ==", + "license": "MIT", + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-display-values": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-display-values/-/postcss-normalize-display-values-6.0.2.tgz", + "integrity": "sha512-8H04Mxsb82ON/aAkPeq8kcBbAtI5Q2a64X/mnRRfPXBq7XeogoQvReqxEfc0B4WPq1KimjezNC8flUtC3Qz6jg==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-positions": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-positions/-/postcss-normalize-positions-6.0.2.tgz", + "integrity": "sha512-/JFzI441OAB9O7VnLA+RtSNZvQ0NCFZDOtp6QPFo1iIyawyXg0YI3CYM9HBy1WvwCRHnPep/BvI1+dGPKoXx/Q==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-repeat-style": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-repeat-style/-/postcss-normalize-repeat-style-6.0.2.tgz", + "integrity": "sha512-YdCgsfHkJ2jEXwR4RR3Tm/iOxSfdRt7jplS6XRh9Js9PyCR/aka/FCb6TuHT2U8gQubbm/mPmF6L7FY9d79VwQ==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-string": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-string/-/postcss-normalize-string-6.0.2.tgz", + "integrity": "sha512-vQZIivlxlfqqMp4L9PZsFE4YUkWniziKjQWUtsxUiVsSSPelQydwS8Wwcuw0+83ZjPWNTl02oxlIvXsmmG+CiQ==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-timing-functions": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-timing-functions/-/postcss-normalize-timing-functions-6.0.2.tgz", + "integrity": "sha512-a+YrtMox4TBtId/AEwbA03VcJgtyW4dGBizPl7e88cTFULYsprgHWTbfyjSLyHeBcK/Q9JhXkt2ZXiwaVHoMzA==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-unicode": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-normalize-unicode/-/postcss-normalize-unicode-6.1.0.tgz", + "integrity": "sha512-QVC5TQHsVj33otj8/JD869Ndr5Xcc/+fwRh4HAsFsAeygQQXm+0PySrKbr/8tkDKzW+EVT3QkqZMfFrGiossDg==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-url": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-url/-/postcss-normalize-url-6.0.2.tgz", + "integrity": "sha512-kVNcWhCeKAzZ8B4pv/DnrU1wNh458zBNp8dh4y5hhxih5RZQ12QWMuQrDgPRw3LRl8mN9vOVfHl7uhvHYMoXsQ==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-normalize-whitespace": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-whitespace/-/postcss-normalize-whitespace-6.0.2.tgz", + "integrity": "sha512-sXZ2Nj1icbJOKmdjXVT9pnyHQKiSAyuNQHSgRCUgThn2388Y9cGVDR+E9J9iAYbSbLHI+UUwLVl1Wzco/zgv0Q==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-opacity-percentage": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/postcss-opacity-percentage/-/postcss-opacity-percentage-3.0.0.tgz", + "integrity": "sha512-K6HGVzyxUxd/VgZdX04DCtdwWJ4NGLG212US4/LA1TLAbHgmAsTWVR86o+gGIbFtnTkfOpb9sCRBx8K7HO66qQ==", + "funding": [ + { + "type": "kofi", + "url": "https://ko-fi.com/mrcgrtz" + }, + { + "type": "liberapay", + "url": "https://liberapay.com/mrcgrtz" + } + ], + "license": "MIT", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-ordered-values": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-ordered-values/-/postcss-ordered-values-6.0.2.tgz", + "integrity": "sha512-VRZSOB+JU32RsEAQrO94QPkClGPKJEL/Z9PCBImXMhIeK5KAYo6slP/hBYlLgrCjFxyqvn5VC81tycFEDBLG1Q==", + "license": "MIT", + "dependencies": { + "cssnano-utils": "^4.0.2", + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-overflow-shorthand": { + "version": "6.0.0", + "resolved": "https://registry.npmjs.org/postcss-overflow-shorthand/-/postcss-overflow-shorthand-6.0.0.tgz", + "integrity": "sha512-BdDl/AbVkDjoTofzDQnwDdm/Ym6oS9KgmO7Gr+LHYjNWJ6ExORe4+3pcLQsLA9gIROMkiGVjjwZNoL/mpXHd5Q==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-page-break": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/postcss-page-break/-/postcss-page-break-3.0.4.tgz", + "integrity": "sha512-1JGu8oCjVXLa9q9rFTo4MbeeA5FMe00/9C7lN4va606Rdb+HkxXtXsmEDrIraQ11fGz/WvKWa8gMuCKkrXpTsQ==", + "license": "MIT", + "peerDependencies": { + "postcss": "^8" + } + }, + "node_modules/postcss-place": { + "version": "10.0.0", + "resolved": "https://registry.npmjs.org/postcss-place/-/postcss-place-10.0.0.tgz", + "integrity": "sha512-5EBrMzat2pPAxQNWYavwAfoKfYcTADJ8AXGVPcUZ2UkNloUTWzJQExgrzrDkh3EKzmAx1evfTAzF9I8NGcc+qw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-preset-env": { + "version": "10.4.0", + "resolved": "https://registry.npmjs.org/postcss-preset-env/-/postcss-preset-env-10.4.0.tgz", + "integrity": "sha512-2kqpOthQ6JhxqQq1FSAAZGe9COQv75Aw8WbsOvQVNJ2nSevc9Yx/IKZGuZ7XJ+iOTtVon7LfO7ELRzg8AZ+sdw==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "@csstools/postcss-alpha-function": "^1.0.1", + "@csstools/postcss-cascade-layers": "^5.0.2", + "@csstools/postcss-color-function": "^4.0.12", + "@csstools/postcss-color-function-display-p3-linear": "^1.0.1", + "@csstools/postcss-color-mix-function": "^3.0.12", + "@csstools/postcss-color-mix-variadic-function-arguments": "^1.0.2", + "@csstools/postcss-content-alt-text": "^2.0.8", + "@csstools/postcss-contrast-color-function": "^2.0.12", + "@csstools/postcss-exponential-functions": "^2.0.9", + "@csstools/postcss-font-format-keywords": "^4.0.0", + "@csstools/postcss-gamut-mapping": "^2.0.11", + "@csstools/postcss-gradients-interpolation-method": "^5.0.12", + "@csstools/postcss-hwb-function": "^4.0.12", + "@csstools/postcss-ic-unit": "^4.0.4", + "@csstools/postcss-initial": "^2.0.1", + "@csstools/postcss-is-pseudo-class": "^5.0.3", + "@csstools/postcss-light-dark-function": "^2.0.11", + "@csstools/postcss-logical-float-and-clear": "^3.0.0", + "@csstools/postcss-logical-overflow": "^2.0.0", + "@csstools/postcss-logical-overscroll-behavior": "^2.0.0", + "@csstools/postcss-logical-resize": "^3.0.0", + "@csstools/postcss-logical-viewport-units": "^3.0.4", + "@csstools/postcss-media-minmax": "^2.0.9", + "@csstools/postcss-media-queries-aspect-ratio-number-values": "^3.0.5", + "@csstools/postcss-nested-calc": "^4.0.0", + "@csstools/postcss-normalize-display-values": "^4.0.0", + "@csstools/postcss-oklab-function": "^4.0.12", + "@csstools/postcss-progressive-custom-properties": "^4.2.1", + "@csstools/postcss-random-function": "^2.0.1", + "@csstools/postcss-relative-color-syntax": "^3.0.12", + "@csstools/postcss-scope-pseudo-class": "^4.0.1", + "@csstools/postcss-sign-functions": "^1.1.4", + "@csstools/postcss-stepped-value-functions": "^4.0.9", + "@csstools/postcss-text-decoration-shorthand": "^4.0.3", + "@csstools/postcss-trigonometric-functions": "^4.0.9", + "@csstools/postcss-unset-value": "^4.0.0", + "autoprefixer": "^10.4.21", + "browserslist": "^4.26.0", + "css-blank-pseudo": "^7.0.1", + "css-has-pseudo": "^7.0.3", + "css-prefers-color-scheme": "^10.0.0", + "cssdb": "^8.4.2", + "postcss-attribute-case-insensitive": "^7.0.1", + "postcss-clamp": "^4.1.0", + "postcss-color-functional-notation": "^7.0.12", + "postcss-color-hex-alpha": "^10.0.0", + "postcss-color-rebeccapurple": "^10.0.0", + "postcss-custom-media": "^11.0.6", + "postcss-custom-properties": "^14.0.6", + "postcss-custom-selectors": "^8.0.5", + "postcss-dir-pseudo-class": "^9.0.1", + "postcss-double-position-gradients": "^6.0.4", + "postcss-focus-visible": "^10.0.1", + "postcss-focus-within": "^9.0.1", + "postcss-font-variant": "^5.0.0", + "postcss-gap-properties": "^6.0.0", + "postcss-image-set-function": "^7.0.0", + "postcss-lab-function": "^7.0.12", + "postcss-logical": "^8.1.0", + "postcss-nesting": "^13.0.2", + "postcss-opacity-percentage": "^3.0.0", + "postcss-overflow-shorthand": "^6.0.0", + "postcss-page-break": "^3.0.4", + "postcss-place": "^10.0.0", + "postcss-pseudo-class-any-link": "^10.0.1", + "postcss-replace-overflow-wrap": "^4.0.0", + "postcss-selector-not": "^8.0.1" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-pseudo-class-any-link": { + "version": "10.0.1", + "resolved": "https://registry.npmjs.org/postcss-pseudo-class-any-link/-/postcss-pseudo-class-any-link-10.0.1.tgz", + "integrity": "sha512-3el9rXlBOqTFaMFkWDOkHUTQekFIYnaQY55Rsp8As8QQkpiSgIYEcF/6Ond93oHiDsGb4kad8zjt+NPlOC1H0Q==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT-0", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-pseudo-class-any-link/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-reduce-idents": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-reduce-idents/-/postcss-reduce-idents-6.0.3.tgz", + "integrity": "sha512-G3yCqZDpsNPoQgbDUy3T0E6hqOQ5xigUtBQyrmq3tn2GxlyiL0yyl7H+T8ulQR6kOcHJ9t7/9H4/R2tv8tJbMA==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-reduce-initial": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-reduce-initial/-/postcss-reduce-initial-6.1.0.tgz", + "integrity": "sha512-RarLgBK/CrL1qZags04oKbVbrrVK2wcxhvta3GCxrZO4zveibqbRPmm2VI8sSgCXwoUHEliRSbOfpR0b/VIoiw==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "caniuse-api": "^3.0.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-reduce-transforms": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-reduce-transforms/-/postcss-reduce-transforms-6.0.2.tgz", + "integrity": "sha512-sB+Ya++3Xj1WaT9+5LOOdirAxP7dJZms3GRcYheSPi1PiTMigsxHAdkrbItHxwYHr4kt1zL7mmcHstgMYT+aiA==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-replace-overflow-wrap": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/postcss-replace-overflow-wrap/-/postcss-replace-overflow-wrap-4.0.0.tgz", + "integrity": "sha512-KmF7SBPphT4gPPcKZc7aDkweHiKEEO8cla/GjcBK+ckKxiZslIu3C4GCRW3DNfL0o7yW7kMQu9xlZ1kXRXLXtw==", + "license": "MIT", + "peerDependencies": { + "postcss": "^8.0.3" + } + }, + "node_modules/postcss-selector-not": { + "version": "8.0.1", + "resolved": "https://registry.npmjs.org/postcss-selector-not/-/postcss-selector-not-8.0.1.tgz", + "integrity": "sha512-kmVy/5PYVb2UOhy0+LqUYAhKj7DUGDpSWa5LZqlkWJaaAV+dxxsOG3+St0yNLu6vsKD7Dmqx+nWQt0iil89+WA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/csstools" + }, + { + "type": "opencollective", + "url": "https://opencollective.com/csstools" + } + ], + "license": "MIT", + "dependencies": { + "postcss-selector-parser": "^7.0.0" + }, + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "postcss": "^8.4" + } + }, + "node_modules/postcss-selector-not/node_modules/postcss-selector-parser": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-selector-parser": { + "version": "6.1.2", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-6.1.2.tgz", + "integrity": "sha512-Q8qQfPiZ+THO/3ZrOrO0cJJKfpYCagtMUkXbnEfmgUjwXg6z/WBeOyS9APBBPCTSiDV+s4SwQGu8yFsiMRIudg==", + "license": "MIT", + "dependencies": { + "cssesc": "^3.0.0", + "util-deprecate": "^1.0.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/postcss-sort-media-queries": { + "version": "5.2.0", + "resolved": "https://registry.npmjs.org/postcss-sort-media-queries/-/postcss-sort-media-queries-5.2.0.tgz", + "integrity": "sha512-AZ5fDMLD8SldlAYlvi8NIqo0+Z8xnXU2ia0jxmuhxAU+Lqt9K+AlmLNJ/zWEnE9x+Zx3qL3+1K20ATgNOr3fAA==", + "license": "MIT", + "dependencies": { + "sort-css-media-queries": "2.2.0" + }, + "engines": { + "node": ">=14.0.0" + }, + "peerDependencies": { + "postcss": "^8.4.23" + } + }, + "node_modules/postcss-svgo": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-svgo/-/postcss-svgo-6.0.3.tgz", + "integrity": "sha512-dlrahRmxP22bX6iKEjOM+c8/1p+81asjKT+V5lrgOH944ryx/OHpclnIbGsKVd3uWOXFLYJwCVf0eEkJGvO96g==", + "license": "MIT", + "dependencies": { + "postcss-value-parser": "^4.2.0", + "svgo": "^3.2.0" + }, + "engines": { + "node": "^14 || ^16 || >= 18" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-unique-selectors": { + "version": "6.0.4", + "resolved": "https://registry.npmjs.org/postcss-unique-selectors/-/postcss-unique-selectors-6.0.4.tgz", + "integrity": "sha512-K38OCaIrO8+PzpArzkLKB42dSARtC2tmG6PvD4b1o1Q2E9Os8jzfWFfSy/rixsHwohtsDdFtAWGjFVFUdwYaMg==", + "license": "MIT", + "dependencies": { + "postcss-selector-parser": "^6.0.16" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/postcss-value-parser": { + "version": "4.2.0", + "resolved": "https://registry.npmjs.org/postcss-value-parser/-/postcss-value-parser-4.2.0.tgz", + "integrity": "sha512-1NNCs6uurfkVbeXG4S8JFT9t19m45ICnif8zWLd5oPSZ50QnwMfK+H3jv408d4jw/7Bttv5axS5IiHoLaVNHeQ==", + "license": "MIT" + }, + "node_modules/postcss-zindex": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-zindex/-/postcss-zindex-6.0.2.tgz", + "integrity": "sha512-5BxW9l1evPB/4ZIc+2GobEBoKC+h8gPGCMi+jxsYvd2x0mjq7wazk6DrP71pStqxE9Foxh5TVnonbWpFZzXaYg==", + "license": "MIT", + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/pretty-error": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/pretty-error/-/pretty-error-4.0.0.tgz", + "integrity": "sha512-AoJ5YMAcXKYxKhuJGdcvse+Voc6v1RgnsR3nWcYU7q4t6z0Q6T86sv5Zq8VIRbOWWFpvdGE83LtdSMNd+6Y0xw==", + "license": "MIT", + "dependencies": { + "lodash": "^4.17.20", + "renderkid": "^3.0.0" + } + }, + "node_modules/pretty-time": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/pretty-time/-/pretty-time-1.1.0.tgz", + "integrity": "sha512-28iF6xPQrP8Oa6uxE6a1biz+lWeTOAPKggvjB8HAs6nVMKZwf5bG++632Dx614hIWgUPkgivRfG+a8uAXGTIbA==", + "license": "MIT", + "engines": { + "node": ">=4" + } + }, + "node_modules/prism-react-renderer": { + "version": "2.4.1", + "resolved": "https://registry.npmjs.org/prism-react-renderer/-/prism-react-renderer-2.4.1.tgz", + "integrity": "sha512-ey8Ls/+Di31eqzUxC46h8MksNuGx/n0AAC8uKpwFau4RPDYLuE3EXTp8N8G2vX2N7UC/+IXeNUnlWBGGcAG+Ig==", + "license": "MIT", + "dependencies": { + "@types/prismjs": "^1.26.0", + "clsx": "^2.0.0" + }, + "peerDependencies": { + "react": ">=16.0.0" + } + }, + "node_modules/prismjs": { + "version": "1.30.0", + "resolved": "https://registry.npmjs.org/prismjs/-/prismjs-1.30.0.tgz", + "integrity": "sha512-DEvV2ZF2r2/63V+tK8hQvrR2ZGn10srHbXviTlcv7Kpzw8jWiNTqbVgjO3IY8RxrrOUF8VPMQQFysYYYv0YZxw==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/process-nextick-args": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/process-nextick-args/-/process-nextick-args-2.0.1.tgz", + "integrity": "sha512-3ouUOpQhtgrbOa17J7+uxOTpITYWaGP7/AhoR3+A+/1e9skrzelGi/dXzEYyvbxubEF6Wn2ypscTKiKJFFn1ag==", + "license": "MIT" + }, + "node_modules/prompts": { + "version": "2.4.2", + "resolved": "https://registry.npmjs.org/prompts/-/prompts-2.4.2.tgz", + "integrity": "sha512-NxNv/kLguCA7p3jE8oL2aEBsrJWgAakBpgmgK6lpPWV+WuOmY6r2/zbAVnP+T8bQlA0nzHXSJSJW0Hq7ylaD2Q==", + "license": "MIT", + "dependencies": { + "kleur": "^3.0.3", + "sisteransi": "^1.0.5" + }, + "engines": { + "node": ">= 6" + } + }, + "node_modules/prop-types": { + "version": "15.8.1", + "resolved": "https://registry.npmjs.org/prop-types/-/prop-types-15.8.1.tgz", + "integrity": "sha512-oj87CgZICdulUohogVAR7AjlC0327U4el4L6eAvOqCeudMDVU0NThNaV+b9Df4dXgSP1gXMTnPdhfe/2qDH5cg==", + "license": "MIT", + "dependencies": { + "loose-envify": "^1.4.0", + "object-assign": "^4.1.1", + "react-is": "^16.13.1" + } + }, + "node_modules/property-information": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/property-information/-/property-information-7.1.0.tgz", + "integrity": "sha512-TwEZ+X+yCJmYfL7TPUOcvBZ4QfoT5YenQiJuX//0th53DE6w0xxLEtfK3iyryQFddXuvkIk51EEgrJQ0WJkOmQ==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/proto-list": { + "version": "1.2.4", + "resolved": "https://registry.npmjs.org/proto-list/-/proto-list-1.2.4.tgz", + "integrity": "sha512-vtK/94akxsTMhe0/cbfpR+syPuszcuwhqVjJq26CuNDgFGj682oRBXOP5MJpv2r7JtE8MsiepGIqvvOTBwn2vA==", + "license": "ISC" + }, + "node_modules/proxy-addr": { + "version": "2.0.7", + "resolved": "https://registry.npmjs.org/proxy-addr/-/proxy-addr-2.0.7.tgz", + "integrity": "sha512-llQsMLSUDUPT44jdrU/O37qlnifitDP+ZwrmmZcoSKyLKvtZxpyV0n2/bD/N4tBAAZ/gJEdZU7KMraoK1+XYAg==", + "license": "MIT", + "dependencies": { + "forwarded": "0.2.0", + "ipaddr.js": "1.9.1" + }, + "engines": { + "node": ">= 0.10" + } + }, + "node_modules/proxy-addr/node_modules/ipaddr.js": { + "version": "1.9.1", + "resolved": "https://registry.npmjs.org/ipaddr.js/-/ipaddr.js-1.9.1.tgz", + "integrity": "sha512-0KI/607xoxSToH7GjN1FfSbLoU0+btTicjsQSWQlh/hZykN8KpmMf7uYwPW3R+akZ6R/w18ZlXSHBYXiYUPO3g==", + "license": "MIT", + "engines": { + "node": ">= 0.10" + } + }, + "node_modules/punycode": { + "version": "2.3.1", + "resolved": "https://registry.npmjs.org/punycode/-/punycode-2.3.1.tgz", + "integrity": "sha512-vYt7UD1U9Wg6138shLtLOvdAu+8DsC/ilFtEVHcH+wydcSpNE20AfSOduf6MkRFahL5FY7X1oU7nKVZFtfq8Fg==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/pupa": { + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/pupa/-/pupa-3.3.0.tgz", + "integrity": "sha512-LjgDO2zPtoXP2wJpDjZrGdojii1uqO0cnwKoIoUzkfS98HDmbeiGmYiXo3lXeFlq2xvne1QFQhwYXSUCLKtEuA==", + "license": "MIT", + "dependencies": { + "escape-goat": "^4.0.0" + }, + "engines": { + "node": ">=12.20" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/qs": { + "version": "6.13.0", + "resolved": "https://registry.npmjs.org/qs/-/qs-6.13.0.tgz", + "integrity": "sha512-+38qI9SOr8tfZ4QmJNplMUxqjbe7LKvvZgWdExBOmd+egZTtjLB67Gu0HRX3u/XOq7UU2Nx6nsjvS16Z9uwfpg==", + "license": "BSD-3-Clause", + "dependencies": { + "side-channel": "^1.0.6" + }, + "engines": { + "node": ">=0.6" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/queue-microtask": { + "version": "1.2.3", + "resolved": "https://registry.npmjs.org/queue-microtask/-/queue-microtask-1.2.3.tgz", + "integrity": "sha512-NuaNSa6flKT5JaSYQzJok04JzTL1CA6aGhv5rfLW3PgqA+M2ChpZQnAC8h8i4ZFkBS8X5RqkDBHA7r4hej3K9A==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/feross" + }, + { + "type": "patreon", + "url": "https://www.patreon.com/feross" + }, + { + "type": "consulting", + "url": "https://feross.org/support" + } + ], + "license": "MIT" + }, + "node_modules/quick-lru": { + "version": "5.1.1", + "resolved": "https://registry.npmjs.org/quick-lru/-/quick-lru-5.1.1.tgz", + "integrity": "sha512-WuyALRjWPDGtt/wzJiadO5AXY+8hZ80hVpe6MyivgraREW751X3SbhRvG3eLKOYN+8VEvqLcf3wdnt44Z4S4SA==", + "license": "MIT", + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/randombytes": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/randombytes/-/randombytes-2.1.0.tgz", + "integrity": "sha512-vYl3iOX+4CKUWuxGi9Ukhie6fsqXqS9FE2Zaic4tNFD2N2QQaXOMFbuKK4QmDHC0JO6B1Zp41J0LpT0oR68amQ==", + "license": "MIT", + "dependencies": { + "safe-buffer": "^5.1.0" + } + }, + "node_modules/range-parser": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.0.tgz", + "integrity": "sha512-kA5WQoNVo4t9lNx2kQNFCxKeBl5IbbSNBl1M/tLkw9WCn+hxNBAW5Qh8gdhs63CJnhjJ2zQWFoqPJP2sK1AV5A==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/raw-body": { + "version": "2.5.2", + "resolved": "https://registry.npmjs.org/raw-body/-/raw-body-2.5.2.tgz", + "integrity": "sha512-8zGqypfENjCIqGhgXToC8aB2r7YrBX+AQAfIPs/Mlk+BtPTztOvTS01NRW/3Eh60J+a48lt8qsCzirQ6loCVfA==", + "license": "MIT", + "dependencies": { + "bytes": "3.1.2", + "http-errors": "2.0.0", + "iconv-lite": "0.4.24", + "unpipe": "1.0.0" + }, + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/raw-body/node_modules/bytes": { + "version": "3.1.2", + "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.1.2.tgz", + "integrity": "sha512-/Nf7TyzTx6S3yRJObOAV7956r8cr2+Oj8AC5dt8wSP3BQAoeX58NoHyCU8P8zGkNXStjTSi6fzO6F0pBdcYbEg==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/rc": { + "version": "1.2.8", + "resolved": "https://registry.npmjs.org/rc/-/rc-1.2.8.tgz", + "integrity": "sha512-y3bGgqKj3QBdxLbLkomlohkvsA8gdAiUQlSBJnBhfn+BPxg4bc62d8TcBW15wavDfgexCgccckhcZvywyQYPOw==", + "license": "(BSD-2-Clause OR MIT OR Apache-2.0)", + "dependencies": { + "deep-extend": "^0.6.0", + "ini": "~1.3.0", + "minimist": "^1.2.0", + "strip-json-comments": "~2.0.1" + }, + "bin": { + "rc": "cli.js" + } + }, + "node_modules/rc/node_modules/ini": { + "version": "1.3.8", + "resolved": "https://registry.npmjs.org/ini/-/ini-1.3.8.tgz", + "integrity": "sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==", + "license": "ISC" + }, + "node_modules/rc/node_modules/strip-json-comments": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-2.0.1.tgz", + "integrity": "sha512-4gB8na07fecVVkOI6Rs4e7T6NOTki5EmL7TUduTs6bu3EdnSycntVJ4re8kgZA+wx9IueI2Y11bfbgwtzuE0KQ==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/react": { + "version": "19.2.0", + "resolved": "https://registry.npmjs.org/react/-/react-19.2.0.tgz", + "integrity": "sha512-tmbWg6W31tQLeB5cdIBOicJDJRR2KzXsV7uSK9iNfLWQ5bIZfxuPEHp7M8wiHyHnn0DD1i7w3Zmin0FtkrwoCQ==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/react-dom": { + "version": "19.2.0", + "resolved": "https://registry.npmjs.org/react-dom/-/react-dom-19.2.0.tgz", + "integrity": "sha512-UlbRu4cAiGaIewkPyiRGJk0imDN2T3JjieT6spoL2UeSf5od4n5LB/mQ4ejmxhCFT1tYe8IvaFulzynWovsEFQ==", + "license": "MIT", + "dependencies": { + "scheduler": "^0.27.0" + }, + "peerDependencies": { + "react": "^19.2.0" + } + }, + "node_modules/react-fast-compare": { + "version": "3.2.2", + "resolved": "https://registry.npmjs.org/react-fast-compare/-/react-fast-compare-3.2.2.tgz", + "integrity": "sha512-nsO+KSNgo1SbJqJEYRE9ERzo7YtYbou/OqjSQKxV7jcKox7+usiUVZOAC+XnDOABXggQTno0Y1CpVnuWEc1boQ==", + "license": "MIT" + }, + "node_modules/react-helmet-async": { + "name": "@slorber/react-helmet-async", + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/@slorber/react-helmet-async/-/react-helmet-async-1.3.0.tgz", + "integrity": "sha512-e9/OK8VhwUSc67diWI8Rb3I0YgI9/SBQtnhe9aEuK6MhZm7ntZZimXgwXnd8W96YTmSOb9M4d8LwhRZyhWr/1A==", + "license": "Apache-2.0", + "dependencies": { + "@babel/runtime": "^7.12.5", + "invariant": "^2.2.4", + "prop-types": "^15.7.2", + "react-fast-compare": "^3.2.0", + "shallowequal": "^1.1.0" + }, + "peerDependencies": { + "react": "^16.6.0 || ^17.0.0 || ^18.0.0 || ^19.0.0", + "react-dom": "^16.6.0 || ^17.0.0 || ^18.0.0 || ^19.0.0" + } + }, + "node_modules/react-is": { + "version": "16.13.1", + "resolved": "https://registry.npmjs.org/react-is/-/react-is-16.13.1.tgz", + "integrity": "sha512-24e6ynE2H+OKt4kqsOvNd8kBpV65zoxbA4BVsEOB3ARVWQki/DHzaUoC5KuON/BiccDaCCTZBuOcfZs70kR8bQ==", + "license": "MIT" + }, + "node_modules/react-json-view-lite": { + "version": "2.5.0", + "resolved": "https://registry.npmjs.org/react-json-view-lite/-/react-json-view-lite-2.5.0.tgz", + "integrity": "sha512-tk7o7QG9oYyELWHL8xiMQ8x4WzjCzbWNyig3uexmkLb54r8jO0yH3WCWx8UZS0c49eSA4QUmG5caiRJ8fAn58g==", + "license": "MIT", + "engines": { + "node": ">=18" + }, + "peerDependencies": { + "react": "^18.0.0 || ^19.0.0" + } + }, + "node_modules/react-loadable": { + "name": "@docusaurus/react-loadable", + "version": "6.0.0", + "resolved": "https://registry.npmjs.org/@docusaurus/react-loadable/-/react-loadable-6.0.0.tgz", + "integrity": "sha512-YMMxTUQV/QFSnbgrP3tjDzLHRg7vsbMn8e9HAa8o/1iXoiomo48b7sk/kkmWEuWNDPJVlKSJRB6Y2fHqdJk+SQ==", + "license": "MIT", + "dependencies": { + "@types/react": "*" + }, + "peerDependencies": { + "react": "*" + } + }, + "node_modules/react-loadable-ssr-addon-v5-slorber": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/react-loadable-ssr-addon-v5-slorber/-/react-loadable-ssr-addon-v5-slorber-1.0.1.tgz", + "integrity": "sha512-lq3Lyw1lGku8zUEJPDxsNm1AfYHBrO9Y1+olAYwpUJ2IGFBskM0DMKok97A6LWUpHm+o7IvQBOWu9MLenp9Z+A==", + "license": "MIT", + "dependencies": { + "@babel/runtime": "^7.10.3" + }, + "engines": { + "node": ">=10.13.0" + }, + "peerDependencies": { + "react-loadable": "*", + "webpack": ">=4.41.1 || 5.x" + } + }, + "node_modules/react-router": { + "version": "5.3.4", + "resolved": "https://registry.npmjs.org/react-router/-/react-router-5.3.4.tgz", + "integrity": "sha512-Ys9K+ppnJah3QuaRiLxk+jDWOR1MekYQrlytiXxC1RyfbdsZkS5pvKAzCCr031xHixZwpnsYNT5xysdFHQaYsA==", + "license": "MIT", + "dependencies": { + "@babel/runtime": "^7.12.13", + "history": "^4.9.0", + "hoist-non-react-statics": "^3.1.0", + "loose-envify": "^1.3.1", + "path-to-regexp": "^1.7.0", + "prop-types": "^15.6.2", + "react-is": "^16.6.0", + "tiny-invariant": "^1.0.2", + "tiny-warning": "^1.0.0" + }, + "peerDependencies": { + "react": ">=15" + } + }, + "node_modules/react-router-config": { + "version": "5.1.1", + "resolved": "https://registry.npmjs.org/react-router-config/-/react-router-config-5.1.1.tgz", + "integrity": "sha512-DuanZjaD8mQp1ppHjgnnUnyOlqYXZVjnov/JzFhjLEwd3Z4dYjMSnqrEzzGThH47vpCOqPPwJM2FtthLeJ8Pbg==", + "license": "MIT", + "dependencies": { + "@babel/runtime": "^7.1.2" + }, + "peerDependencies": { + "react": ">=15", + "react-router": ">=5" + } + }, + "node_modules/react-router-dom": { + "version": "5.3.4", + "resolved": "https://registry.npmjs.org/react-router-dom/-/react-router-dom-5.3.4.tgz", + "integrity": "sha512-m4EqFMHv/Ih4kpcBCONHbkT68KoAeHN4p3lAGoNryfHi0dMy0kCzEZakiKRsvg5wHZ/JLrLW8o8KomWiz/qbYQ==", + "license": "MIT", + "dependencies": { + "@babel/runtime": "^7.12.13", + "history": "^4.9.0", + "loose-envify": "^1.3.1", + "prop-types": "^15.6.2", + "react-router": "5.3.4", + "tiny-invariant": "^1.0.2", + "tiny-warning": "^1.0.0" + }, + "peerDependencies": { + "react": ">=15" + } + }, + "node_modules/readable-stream": { + "version": "3.6.2", + "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-3.6.2.tgz", + "integrity": "sha512-9u/sniCrY3D5WdsERHzHE4G2YCXqoG5FTHUiCC4SIbr6XcLZBY05ya9EKjYek9O5xOAwjGq+1JdGBAS7Q9ScoA==", + "license": "MIT", + "dependencies": { + "inherits": "^2.0.3", + "string_decoder": "^1.1.1", + "util-deprecate": "^1.0.1" + }, + "engines": { + "node": ">= 6" + } + }, + "node_modules/readdirp": { + "version": "3.6.0", + "resolved": "https://registry.npmjs.org/readdirp/-/readdirp-3.6.0.tgz", + "integrity": "sha512-hOS089on8RduqdbhvQ5Z37A0ESjsqz6qnRcffsMU3495FuTdqSm+7bhJ29JvIOsBDEEnan5DPu9t3To9VRlMzA==", + "license": "MIT", + "dependencies": { + "picomatch": "^2.2.1" + }, + "engines": { + "node": ">=8.10.0" + } + }, + "node_modules/recma-build-jsx": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/recma-build-jsx/-/recma-build-jsx-1.0.0.tgz", + "integrity": "sha512-8GtdyqaBcDfva+GUKDr3nev3VpKAhup1+RvkMvUxURHpW7QyIvk9F5wz7Vzo06CEMSilw6uArgRqhpiUcWp8ew==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "estree-util-build-jsx": "^3.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/recma-jsx": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/recma-jsx/-/recma-jsx-1.0.1.tgz", + "integrity": "sha512-huSIy7VU2Z5OLv6oFLosQGGDqPqdO1iq6bWNAdhzMxSJP7RAso4fCZ1cKu8j9YHCZf3TPrq4dw3okhrylgcd7w==", + "license": "MIT", + "dependencies": { + "acorn-jsx": "^5.0.0", + "estree-util-to-js": "^2.0.0", + "recma-parse": "^1.0.0", + "recma-stringify": "^1.0.0", + "unified": "^11.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + }, + "peerDependencies": { + "acorn": "^6.0.0 || ^7.0.0 || ^8.0.0" + } + }, + "node_modules/recma-parse": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/recma-parse/-/recma-parse-1.0.0.tgz", + "integrity": "sha512-OYLsIGBB5Y5wjnSnQW6t3Xg7q3fQ7FWbw/vcXtORTnyaSFscOtABg+7Pnz6YZ6c27fG1/aN8CjfwoUEUIdwqWQ==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "esast-util-from-js": "^2.0.0", + "unified": "^11.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/recma-stringify": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/recma-stringify/-/recma-stringify-1.0.0.tgz", + "integrity": "sha512-cjwII1MdIIVloKvC9ErQ+OgAtwHBmcZ0Bg4ciz78FtbT8In39aAYbaA7zvxQ61xVMSPE8WxhLwLbhif4Js2C+g==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "estree-util-to-js": "^2.0.0", + "unified": "^11.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/regenerate": { + "version": "1.4.2", + "resolved": "https://registry.npmjs.org/regenerate/-/regenerate-1.4.2.tgz", + "integrity": "sha512-zrceR/XhGYU/d/opr2EKO7aRHUeiBI8qjtfHqADTwZd6Szfy16la6kqD0MIUs5z5hx6AaKa+PixpPrR289+I0A==", + "license": "MIT" + }, + "node_modules/regenerate-unicode-properties": { + "version": "10.2.2", + "resolved": "https://registry.npmjs.org/regenerate-unicode-properties/-/regenerate-unicode-properties-10.2.2.tgz", + "integrity": "sha512-m03P+zhBeQd1RGnYxrGyDAPpWX/epKirLrp8e3qevZdVkKtnCrjjWczIbYc8+xd6vcTStVlqfycTx1KR4LOr0g==", + "license": "MIT", + "dependencies": { + "regenerate": "^1.4.2" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/regexpu-core": { + "version": "6.4.0", + "resolved": "https://registry.npmjs.org/regexpu-core/-/regexpu-core-6.4.0.tgz", + "integrity": "sha512-0ghuzq67LI9bLXpOX/ISfve/Mq33a4aFRzoQYhnnok1JOFpmE/A2TBGkNVenOGEeSBCjIiWcc6MVOG5HEQv0sA==", + "license": "MIT", + "dependencies": { + "regenerate": "^1.4.2", + "regenerate-unicode-properties": "^10.2.2", + "regjsgen": "^0.8.0", + "regjsparser": "^0.13.0", + "unicode-match-property-ecmascript": "^2.0.0", + "unicode-match-property-value-ecmascript": "^2.2.1" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/registry-auth-token": { + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/registry-auth-token/-/registry-auth-token-5.1.0.tgz", + "integrity": "sha512-GdekYuwLXLxMuFTwAPg5UKGLW/UXzQrZvH/Zj791BQif5T05T0RsaLfHc9q3ZOKi7n+BoprPD9mJ0O0k4xzUlw==", + "license": "MIT", + "dependencies": { + "@pnpm/npm-conf": "^2.1.0" + }, + "engines": { + "node": ">=14" + } + }, + "node_modules/registry-url": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/registry-url/-/registry-url-6.0.1.tgz", + "integrity": "sha512-+crtS5QjFRqFCoQmvGduwYWEBng99ZvmFvF+cUJkGYF1L1BfU8C6Zp9T7f5vPAwyLkUExpvK+ANVZmGU49qi4Q==", + "license": "MIT", + "dependencies": { + "rc": "1.2.8" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/regjsgen": { + "version": "0.8.0", + "resolved": "https://registry.npmjs.org/regjsgen/-/regjsgen-0.8.0.tgz", + "integrity": "sha512-RvwtGe3d7LvWiDQXeQw8p5asZUmfU1G/l6WbUXeHta7Y2PEIvBTwH6E2EfmYUK8pxcxEdEmaomqyp0vZZ7C+3Q==", + "license": "MIT" + }, + "node_modules/regjsparser": { + "version": "0.13.0", + "resolved": "https://registry.npmjs.org/regjsparser/-/regjsparser-0.13.0.tgz", + "integrity": "sha512-NZQZdC5wOE/H3UT28fVGL+ikOZcEzfMGk/c3iN9UGxzWHMa1op7274oyiUVrAG4B2EuFhus8SvkaYnhvW92p9Q==", + "license": "BSD-2-Clause", + "dependencies": { + "jsesc": "~3.1.0" + }, + "bin": { + "regjsparser": "bin/parser" + } + }, + "node_modules/rehype-raw": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/rehype-raw/-/rehype-raw-7.0.0.tgz", + "integrity": "sha512-/aE8hCfKlQeA8LmyeyQvQF3eBiLRGNlfBJEvWH7ivp9sBqs7TNqBL5X3v157rM4IFETqDnIOO+z5M/biZbo9Ww==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0", + "hast-util-raw": "^9.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/rehype-recma": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/rehype-recma/-/rehype-recma-1.0.0.tgz", + "integrity": "sha512-lqA4rGUf1JmacCNWWZx0Wv1dHqMwxzsDWYMTowuplHF3xH0N/MmrZ/G3BDZnzAkRmxDadujCjaKM2hqYdCBOGw==", + "license": "MIT", + "dependencies": { + "@types/estree": "^1.0.0", + "@types/hast": "^3.0.0", + "hast-util-to-estree": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/relateurl": { + "version": "0.2.7", + "resolved": "https://registry.npmjs.org/relateurl/-/relateurl-0.2.7.tgz", + "integrity": "sha512-G08Dxvm4iDN3MLM0EsP62EDV9IuhXPR6blNz6Utcp7zyV3tr4HVNINt6MpaRWbxoOHT3Q7YN2P+jaHX8vUbgog==", + "license": "MIT", + "engines": { + "node": ">= 0.10" + } + }, + "node_modules/remark-directive": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/remark-directive/-/remark-directive-3.0.1.tgz", + "integrity": "sha512-gwglrEQEZcZYgVyG1tQuA+h58EZfq5CSULw7J90AFuCTyib1thgHPoqQ+h9iFvU6R+vnZ5oNFQR5QKgGpk741A==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "mdast-util-directive": "^3.0.0", + "micromark-extension-directive": "^3.0.0", + "unified": "^11.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/remark-emoji": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/remark-emoji/-/remark-emoji-4.0.1.tgz", + "integrity": "sha512-fHdvsTR1dHkWKev9eNyhTo4EFwbUvJ8ka9SgeWkMPYFX4WoI7ViVBms3PjlQYgw5TLvNQso3GUB/b/8t3yo+dg==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.2", + "emoticon": "^4.0.1", + "mdast-util-find-and-replace": "^3.0.1", + "node-emoji": "^2.1.0", + "unified": "^11.0.4" + }, + "engines": { + "node": "^12.20.0 || ^14.13.1 || >=16.0.0" + } + }, + "node_modules/remark-frontmatter": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/remark-frontmatter/-/remark-frontmatter-5.0.0.tgz", + "integrity": "sha512-XTFYvNASMe5iPN0719nPrdItC9aU0ssC4v14mH1BCi1u0n1gAocqcujWUrByftZTbLhRtiKRyjYTSIOcr69UVQ==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "mdast-util-frontmatter": "^2.0.0", + "micromark-extension-frontmatter": "^2.0.0", + "unified": "^11.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/remark-gfm": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/remark-gfm/-/remark-gfm-4.0.1.tgz", + "integrity": "sha512-1quofZ2RQ9EWdeN34S79+KExV1764+wCUGop5CPL1WGdD0ocPpu91lzPGbwWMECpEpd42kJGQwzRfyov9j4yNg==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "mdast-util-gfm": "^3.0.0", + "micromark-extension-gfm": "^3.0.0", + "remark-parse": "^11.0.0", + "remark-stringify": "^11.0.0", + "unified": "^11.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/remark-mdx": { + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/remark-mdx/-/remark-mdx-3.1.1.tgz", + "integrity": "sha512-Pjj2IYlUY3+D8x00UJsIOg5BEvfMyeI+2uLPn9VO9Wg4MEtN/VTIq2NEJQfde9PnX15KgtHyl9S0BcTnWrIuWg==", + "license": "MIT", + "dependencies": { + "mdast-util-mdx": "^3.0.0", + "micromark-extension-mdxjs": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/remark-parse": { + "version": "11.0.0", + "resolved": "https://registry.npmjs.org/remark-parse/-/remark-parse-11.0.0.tgz", + "integrity": "sha512-FCxlKLNGknS5ba/1lmpYijMUzX2esxW5xQqjWxw2eHFfS2MSdaHVINFmhjo+qN1WhZhNimq0dZATN9pH0IDrpA==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "mdast-util-from-markdown": "^2.0.0", + "micromark-util-types": "^2.0.0", + "unified": "^11.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/remark-rehype": { + "version": "11.1.2", + "resolved": "https://registry.npmjs.org/remark-rehype/-/remark-rehype-11.1.2.tgz", + "integrity": "sha512-Dh7l57ianaEoIpzbp0PC9UKAdCSVklD8E5Rpw7ETfbTl3FqcOOgq5q2LVDhgGCkaBv7p24JXikPdvhhmHvKMsw==", + "license": "MIT", + "dependencies": { + "@types/hast": "^3.0.0", + "@types/mdast": "^4.0.0", + "mdast-util-to-hast": "^13.0.0", + "unified": "^11.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/remark-stringify": { + "version": "11.0.0", + "resolved": "https://registry.npmjs.org/remark-stringify/-/remark-stringify-11.0.0.tgz", + "integrity": "sha512-1OSmLd3awB/t8qdoEOMazZkNsfVTeY4fTsgzcQFdXNq8ToTN4ZGwrMnlda4K6smTFKD+GRV6O48i6Z4iKgPPpw==", + "license": "MIT", + "dependencies": { + "@types/mdast": "^4.0.0", + "mdast-util-to-markdown": "^2.0.0", + "unified": "^11.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/renderkid": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/renderkid/-/renderkid-3.0.0.tgz", + "integrity": "sha512-q/7VIQA8lmM1hF+jn+sFSPWGlMkSAeNYcPLmDQx2zzuiDfaLrOmumR8iaUKlenFgh0XRPIUeSPlH3A+AW3Z5pg==", + "license": "MIT", + "dependencies": { + "css-select": "^4.1.3", + "dom-converter": "^0.2.0", + "htmlparser2": "^6.1.0", + "lodash": "^4.17.21", + "strip-ansi": "^6.0.1" + } + }, + "node_modules/renderkid/node_modules/css-select": { + "version": "4.3.0", + "resolved": "https://registry.npmjs.org/css-select/-/css-select-4.3.0.tgz", + "integrity": "sha512-wPpOYtnsVontu2mODhA19JrqWxNsfdatRKd64kmpRbQgh1KtItko5sTnEpPdpSaJszTOhEMlF/RPz28qj4HqhQ==", + "license": "BSD-2-Clause", + "dependencies": { + "boolbase": "^1.0.0", + "css-what": "^6.0.1", + "domhandler": "^4.3.1", + "domutils": "^2.8.0", + "nth-check": "^2.0.1" + }, + "funding": { + "url": "https://github.com/sponsors/fb55" + } + }, + "node_modules/renderkid/node_modules/dom-serializer": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/dom-serializer/-/dom-serializer-1.4.1.tgz", + "integrity": "sha512-VHwB3KfrcOOkelEG2ZOfxqLZdfkil8PtJi4P8N2MMXucZq2yLp75ClViUlOVwyoHEDjYU433Aq+5zWP61+RGag==", + "license": "MIT", + "dependencies": { + "domelementtype": "^2.0.1", + "domhandler": "^4.2.0", + "entities": "^2.0.0" + }, + "funding": { + "url": "https://github.com/cheeriojs/dom-serializer?sponsor=1" + } + }, + "node_modules/renderkid/node_modules/domhandler": { + "version": "4.3.1", + "resolved": "https://registry.npmjs.org/domhandler/-/domhandler-4.3.1.tgz", + "integrity": "sha512-GrwoxYN+uWlzO8uhUXRl0P+kHE4GtVPfYzVLcUxPL7KNdHKj66vvlhiweIHqYYXWlw+T8iLMp42Lm67ghw4WMQ==", + "license": "BSD-2-Clause", + "dependencies": { + "domelementtype": "^2.2.0" + }, + "engines": { + "node": ">= 4" + }, + "funding": { + "url": "https://github.com/fb55/domhandler?sponsor=1" + } + }, + "node_modules/renderkid/node_modules/domutils": { + "version": "2.8.0", + "resolved": "https://registry.npmjs.org/domutils/-/domutils-2.8.0.tgz", + "integrity": "sha512-w96Cjofp72M5IIhpjgobBimYEfoPjx1Vx0BSX9P30WBdZW2WIKU0T1Bd0kz2eNZ9ikjKgHbEyKx8BB6H1L3h3A==", + "license": "BSD-2-Clause", + "dependencies": { + "dom-serializer": "^1.0.1", + "domelementtype": "^2.2.0", + "domhandler": "^4.2.0" + }, + "funding": { + "url": "https://github.com/fb55/domutils?sponsor=1" + } + }, + "node_modules/renderkid/node_modules/entities": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/entities/-/entities-2.2.0.tgz", + "integrity": "sha512-p92if5Nz619I0w+akJrLZH0MX0Pb5DX39XOwQTtXSdQQOaYH03S1uIQp4mhOZtAXrxq4ViO67YTiLBo2638o9A==", + "license": "BSD-2-Clause", + "funding": { + "url": "https://github.com/fb55/entities?sponsor=1" + } + }, + "node_modules/renderkid/node_modules/htmlparser2": { + "version": "6.1.0", + "resolved": "https://registry.npmjs.org/htmlparser2/-/htmlparser2-6.1.0.tgz", + "integrity": "sha512-gyyPk6rgonLFEDGoeRgQNaEUvdJ4ktTmmUh/h2t7s+M8oPpIPxgNACWa+6ESR57kXstwqPiCut0V8NRpcwgU7A==", + "funding": [ + "https://github.com/fb55/htmlparser2?sponsor=1", + { + "type": "github", + "url": "https://github.com/sponsors/fb55" + } + ], + "license": "MIT", + "dependencies": { + "domelementtype": "^2.0.1", + "domhandler": "^4.0.0", + "domutils": "^2.5.2", + "entities": "^2.0.0" + } + }, + "node_modules/repeat-string": { + "version": "1.6.1", + "resolved": "https://registry.npmjs.org/repeat-string/-/repeat-string-1.6.1.tgz", + "integrity": "sha512-PV0dzCYDNfRi1jCDbJzpW7jNNDRuCOG/jI5ctQcGKt/clZD+YcPS3yIlWuTJMmESC8aevCFmWJy5wjAFgNqN6w==", + "license": "MIT", + "engines": { + "node": ">=0.10" + } + }, + "node_modules/require-from-string": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/require-from-string/-/require-from-string-2.0.2.tgz", + "integrity": "sha512-Xf0nWe6RseziFMu+Ap9biiUbmplq6S9/p+7w7YXP/JBHhrUDDUhwa+vANyubuqfZWTveU//DYVGsDG7RKL/vEw==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/require-like": { + "version": "0.1.2", + "resolved": "https://registry.npmjs.org/require-like/-/require-like-0.1.2.tgz", + "integrity": "sha512-oyrU88skkMtDdauHDuKVrgR+zuItqr6/c//FXzvmxRGMexSDc6hNvJInGW3LL46n+8b50RykrvwSUIIQH2LQ5A==", + "engines": { + "node": "*" + } + }, + "node_modules/requires-port": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/requires-port/-/requires-port-1.0.0.tgz", + "integrity": "sha512-KigOCHcocU3XODJxsu8i/j8T9tzT4adHiecwORRQ0ZZFcp7ahwXuRU1m+yuO90C5ZUyGeGfocHDI14M3L3yDAQ==", + "license": "MIT" + }, + "node_modules/resolve": { + "version": "1.22.11", + "resolved": "https://registry.npmjs.org/resolve/-/resolve-1.22.11.tgz", + "integrity": "sha512-RfqAvLnMl313r7c9oclB1HhUEAezcpLjz95wFH4LVuhk9JF/r22qmVP9AMmOU4vMX7Q8pN8jwNg/CSpdFnMjTQ==", + "license": "MIT", + "dependencies": { + "is-core-module": "^2.16.1", + "path-parse": "^1.0.7", + "supports-preserve-symlinks-flag": "^1.0.0" + }, + "bin": { + "resolve": "bin/resolve" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/resolve-alpn": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/resolve-alpn/-/resolve-alpn-1.2.1.tgz", + "integrity": "sha512-0a1F4l73/ZFZOakJnQ3FvkJ2+gSTQWz/r2KE5OdDY0TxPm5h4GkqkWWfM47T7HsbnOtcJVEF4epCVy6u7Q3K+g==", + "license": "MIT" + }, + "node_modules/resolve-from": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/resolve-from/-/resolve-from-4.0.0.tgz", + "integrity": "sha512-pb/MYmXstAkysRFx8piNI1tGFNQIFA3vkE3Gq4EuA1dF6gHp/+vgZqsCGJapvy8N3Q+4o7FwvquPJcnZ7RYy4g==", + "license": "MIT", + "engines": { + "node": ">=4" + } + }, + "node_modules/resolve-pathname": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/resolve-pathname/-/resolve-pathname-3.0.0.tgz", + "integrity": "sha512-C7rARubxI8bXFNB/hqcp/4iUeIXJhJZvFPFPiSPRnhU5UPxzMFIl+2E6yY6c4k9giDJAhtV+enfA+G89N6Csng==", + "license": "MIT" + }, + "node_modules/responselike": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/responselike/-/responselike-3.0.0.tgz", + "integrity": "sha512-40yHxbNcl2+rzXvZuVkrYohathsSJlMTXKryG5y8uciHv1+xDLHQpgjG64JUO9nrEq2jGLH6IZ8BcZyw3wrweg==", + "license": "MIT", + "dependencies": { + "lowercase-keys": "^3.0.0" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/retry": { + "version": "0.13.1", + "resolved": "https://registry.npmjs.org/retry/-/retry-0.13.1.tgz", + "integrity": "sha512-XQBQ3I8W1Cge0Seh+6gjj03LbmRFWuoszgK9ooCpwYIrhhoO80pfq4cUkU5DkknwfOfFteRwlZ56PYOGYyFWdg==", + "license": "MIT", + "engines": { + "node": ">= 4" + } + }, + "node_modules/reusify": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/reusify/-/reusify-1.1.0.tgz", + "integrity": "sha512-g6QUff04oZpHs0eG5p83rFLhHeV00ug/Yf9nZM6fLeUrPguBTkTQOdpAWWspMh55TZfVQDPaN3NQJfbVRAxdIw==", + "license": "MIT", + "engines": { + "iojs": ">=1.0.0", + "node": ">=0.10.0" + } + }, + "node_modules/rtlcss": { + "version": "4.3.0", + "resolved": "https://registry.npmjs.org/rtlcss/-/rtlcss-4.3.0.tgz", + "integrity": "sha512-FI+pHEn7Wc4NqKXMXFM+VAYKEj/mRIcW4h24YVwVtyjI+EqGrLc2Hx/Ny0lrZ21cBWU2goLy36eqMcNj3AQJig==", + "license": "MIT", + "dependencies": { + "escalade": "^3.1.1", + "picocolors": "^1.0.0", + "postcss": "^8.4.21", + "strip-json-comments": "^3.1.1" + }, + "bin": { + "rtlcss": "bin/rtlcss.js" + }, + "engines": { + "node": ">=12.0.0" + } + }, + "node_modules/run-applescript": { + "version": "7.1.0", + "resolved": "https://registry.npmjs.org/run-applescript/-/run-applescript-7.1.0.tgz", + "integrity": "sha512-DPe5pVFaAsinSaV6QjQ6gdiedWDcRCbUuiQfQa2wmWV7+xC9bGulGI8+TdRmoFkAPaBXk8CrAbnlY2ISniJ47Q==", + "license": "MIT", + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/run-parallel": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/run-parallel/-/run-parallel-1.2.0.tgz", + "integrity": "sha512-5l4VyZR86LZ/lDxZTR6jqL8AFE2S0IFLMP26AbjsLVADxHdhB/c0GUsH+y39UfCi3dzz8OlQuPmnaJOMoDHQBA==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/feross" + }, + { + "type": "patreon", + "url": "https://www.patreon.com/feross" + }, + { + "type": "consulting", + "url": "https://feross.org/support" + } + ], + "license": "MIT", + "dependencies": { + "queue-microtask": "^1.2.2" + } + }, + "node_modules/safe-buffer": { + "version": "5.2.1", + "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.2.1.tgz", + "integrity": "sha512-rp3So07KcdmmKbGvgaNxQSJr7bGVSVk5S9Eq1F+ppbRo70+YeaDxkw5Dd8NPN+GD6bjnYm2VuPuCXmpuYvmCXQ==", + "funding": [ + { + "type": "github", + "url": "https://github.com/sponsors/feross" + }, + { + "type": "patreon", + "url": "https://www.patreon.com/feross" + }, + { + "type": "consulting", + "url": "https://feross.org/support" + } + ], + "license": "MIT" + }, + "node_modules/safer-buffer": { + "version": "2.1.2", + "resolved": "https://registry.npmjs.org/safer-buffer/-/safer-buffer-2.1.2.tgz", + "integrity": "sha512-YZo3K82SD7Riyi0E1EQPojLz7kpepnSQI9IyPbHHg1XXXevb5dJI7tpyN2ADxGcQbHG7vcyRHk0cbwqcQriUtg==", + "license": "MIT" + }, + "node_modules/sax": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/sax/-/sax-1.4.1.tgz", + "integrity": "sha512-+aWOz7yVScEGoKNd4PA10LZ8sk0A/z5+nXQG5giUO5rprX9jgYsTdov9qCchZiPIZezbZH+jRut8nPodFAX4Jg==", + "license": "ISC" + }, + "node_modules/scheduler": { + "version": "0.27.0", + "resolved": "https://registry.npmjs.org/scheduler/-/scheduler-0.27.0.tgz", + "integrity": "sha512-eNv+WrVbKu1f3vbYJT/xtiF5syA5HPIMtf9IgY/nKg0sWqzAUEvqY/xm7OcZc/qafLx/iO9FgOmeSAp4v5ti/Q==", + "license": "MIT" + }, + "node_modules/schema-dts": { + "version": "1.1.5", + "resolved": "https://registry.npmjs.org/schema-dts/-/schema-dts-1.1.5.tgz", + "integrity": "sha512-RJr9EaCmsLzBX2NDiO5Z3ux2BVosNZN5jo0gWgsyKvxKIUL5R3swNvoorulAeL9kLB0iTSX7V6aokhla2m7xbg==", + "license": "Apache-2.0" + }, + "node_modules/schema-utils": { + "version": "4.3.3", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-4.3.3.tgz", + "integrity": "sha512-eflK8wEtyOE6+hsaRVPxvUKYCpRgzLqDTb8krvAsRIwOGlHoSgYLgBXoubGgLd2fT41/OUYdb48v4k4WWHQurA==", + "license": "MIT", + "dependencies": { + "@types/json-schema": "^7.0.9", + "ajv": "^8.9.0", + "ajv-formats": "^2.1.1", + "ajv-keywords": "^5.1.0" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + } + }, + "node_modules/search-insights": { + "version": "2.17.3", + "resolved": "https://registry.npmjs.org/search-insights/-/search-insights-2.17.3.tgz", + "integrity": "sha512-RQPdCYTa8A68uM2jwxoY842xDhvx3E5LFL1LxvxCNMev4o5mLuokczhzjAgGwUZBAmOKZknArSxLKmXtIi2AxQ==", + "license": "MIT", + "peer": true + }, + "node_modules/section-matter": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/section-matter/-/section-matter-1.0.0.tgz", + "integrity": "sha512-vfD3pmTzGpufjScBh50YHKzEu2lxBWhVEHsNGoEXmCmn2hKGfeNLYMzCJpe8cD7gqX7TJluOVpBkAequ6dgMmA==", + "license": "MIT", + "dependencies": { + "extend-shallow": "^2.0.1", + "kind-of": "^6.0.0" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/select-hose": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/select-hose/-/select-hose-2.0.0.tgz", + "integrity": "sha512-mEugaLK+YfkijB4fx0e6kImuJdCIt2LxCRcbEYPqRGCs4F2ogyfZU5IAZRdjCP8JPq2AtdNoC/Dux63d9Kiryg==", + "license": "MIT" + }, + "node_modules/selfsigned": { + "version": "2.4.1", + "resolved": "https://registry.npmjs.org/selfsigned/-/selfsigned-2.4.1.tgz", + "integrity": "sha512-th5B4L2U+eGLq1TVh7zNRGBapioSORUeymIydxgFpwww9d2qyKvtuPU2jJuHvYAwwqi2Y596QBL3eEqcPEYL8Q==", + "license": "MIT", + "dependencies": { + "@types/node-forge": "^1.3.0", + "node-forge": "^1" + }, + "engines": { + "node": ">=10" + } + }, + "node_modules/semver": { + "version": "7.7.3", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.3.tgz", + "integrity": "sha512-SdsKMrI9TdgjdweUSR9MweHA4EJ8YxHn8DFaDisvhVlUOe4BF1tLD7GAj0lIqWVl+dPb/rExr0Btby5loQm20Q==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, + "node_modules/semver-diff": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/semver-diff/-/semver-diff-4.0.0.tgz", + "integrity": "sha512-0Ju4+6A8iOnpL/Thra7dZsSlOHYAHIeMxfhWQRI1/VLcT3WDBZKKtQt/QkBOsiIN9ZpuvHE6cGZ0x4glCMmfiA==", + "license": "MIT", + "dependencies": { + "semver": "^7.3.5" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/send": { + "version": "0.19.0", + "resolved": "https://registry.npmjs.org/send/-/send-0.19.0.tgz", + "integrity": "sha512-dW41u5VfLXu8SJh5bwRmyYUbAoSB3c9uQh6L8h/KtsFREPWpbX1lrljJo186Jc4nmci/sGUZ9a0a0J2zgfq2hw==", + "license": "MIT", + "dependencies": { + "debug": "2.6.9", + "depd": "2.0.0", + "destroy": "1.2.0", + "encodeurl": "~1.0.2", + "escape-html": "~1.0.3", + "etag": "~1.8.1", + "fresh": "0.5.2", + "http-errors": "2.0.0", + "mime": "1.6.0", + "ms": "2.1.3", + "on-finished": "2.4.1", + "range-parser": "~1.2.1", + "statuses": "2.0.1" + }, + "engines": { + "node": ">= 0.8.0" + } + }, + "node_modules/send/node_modules/debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "license": "MIT", + "dependencies": { + "ms": "2.0.0" + } + }, + "node_modules/send/node_modules/debug/node_modules/ms": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", + "license": "MIT" + }, + "node_modules/send/node_modules/encodeurl": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-1.0.2.tgz", + "integrity": "sha512-TPJXq8JqFaVYm2CWmPvnP2Iyo4ZSM7/QKcSmuMLDObfpH5fi7RUGmd/rTDf+rut/saiDiQEeVTNgAmJEdAOx0w==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/send/node_modules/range-parser": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", + "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/serialize-javascript": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-6.0.2.tgz", + "integrity": "sha512-Saa1xPByTTq2gdeFZYLLo+RFE35NHZkAbqZeWNd3BpzppeVisAqpDjcp8dyf6uIvEqJRd46jemmyA4iFIeVk8g==", + "license": "BSD-3-Clause", + "dependencies": { + "randombytes": "^2.1.0" + } + }, + "node_modules/serve-handler": { + "version": "6.1.6", + "resolved": "https://registry.npmjs.org/serve-handler/-/serve-handler-6.1.6.tgz", + "integrity": "sha512-x5RL9Y2p5+Sh3D38Fh9i/iQ5ZK+e4xuXRd/pGbM4D13tgo/MGwbttUk8emytcr1YYzBYs+apnUngBDFYfpjPuQ==", + "license": "MIT", + "dependencies": { + "bytes": "3.0.0", + "content-disposition": "0.5.2", + "mime-types": "2.1.18", + "minimatch": "3.1.2", + "path-is-inside": "1.0.2", + "path-to-regexp": "3.3.0", + "range-parser": "1.2.0" + } + }, + "node_modules/serve-handler/node_modules/path-to-regexp": { + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-3.3.0.tgz", + "integrity": "sha512-qyCH421YQPS2WFDxDjftfc1ZR5WKQzVzqsp4n9M2kQhVOo/ByahFoUNJfl58kOcEGfQ//7weFTDhm+ss8Ecxgw==", + "license": "MIT" + }, + "node_modules/serve-index": { + "version": "1.9.1", + "resolved": "https://registry.npmjs.org/serve-index/-/serve-index-1.9.1.tgz", + "integrity": "sha512-pXHfKNP4qujrtteMrSBb0rc8HJ9Ms/GrXwcUtUtD5s4ewDJI8bT3Cz2zTVRMKtri49pLx2e0Ya8ziP5Ya2pZZw==", + "license": "MIT", + "dependencies": { + "accepts": "~1.3.4", + "batch": "0.6.1", + "debug": "2.6.9", + "escape-html": "~1.0.3", + "http-errors": "~1.6.2", + "mime-types": "~2.1.17", + "parseurl": "~1.3.2" + }, + "engines": { + "node": ">= 0.8.0" + } + }, + "node_modules/serve-index/node_modules/debug": { + "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", + "license": "MIT", + "dependencies": { + "ms": "2.0.0" + } + }, + "node_modules/serve-index/node_modules/depd": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/depd/-/depd-1.1.2.tgz", + "integrity": "sha512-7emPTl6Dpo6JRXOXjLRxck+FlLRX5847cLKEn00PLAgc3g2hTZZgr+e4c2v6QpSmLeFP3n5yUo7ft6avBK/5jQ==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/serve-index/node_modules/http-errors": { + "version": "1.6.3", + "resolved": "https://registry.npmjs.org/http-errors/-/http-errors-1.6.3.tgz", + "integrity": "sha512-lks+lVC8dgGyh97jxvxeYTWQFvh4uw4yC12gVl63Cg30sjPX4wuGcdkICVXDAESr6OJGjqGA8Iz5mkeN6zlD7A==", + "license": "MIT", + "dependencies": { + "depd": "~1.1.2", + "inherits": "2.0.3", + "setprototypeof": "1.1.0", + "statuses": ">= 1.4.0 < 2" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/serve-index/node_modules/inherits": { + "version": "2.0.3", + "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.3.tgz", + "integrity": "sha512-x00IRNXNy63jwGkJmzPigoySHbaqpNuzKbBOmzK+g2OdZpQ9w+sxCN+VSB3ja7IAge2OP2qpfxTjeNcyjmW1uw==", + "license": "ISC" + }, + "node_modules/serve-index/node_modules/ms": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", + "license": "MIT" + }, + "node_modules/serve-index/node_modules/setprototypeof": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/setprototypeof/-/setprototypeof-1.1.0.tgz", + "integrity": "sha512-BvE/TwpZX4FXExxOxZyRGQQv651MSwmWKZGqvmPcRIjDqWub67kTKuIMx43cZZrS/cBBzwBcNDWoFxt2XEFIpQ==", + "license": "ISC" + }, + "node_modules/serve-index/node_modules/statuses": { + "version": "1.5.0", + "resolved": "https://registry.npmjs.org/statuses/-/statuses-1.5.0.tgz", + "integrity": "sha512-OpZ3zP+jT1PI7I8nemJX4AKmAX070ZkYPVWV/AaKTJl+tXCTGyVdC1a4SL8RUQYEwk/f34ZX8UTykN68FwrqAA==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/serve-static": { + "version": "1.16.2", + "resolved": "https://registry.npmjs.org/serve-static/-/serve-static-1.16.2.tgz", + "integrity": "sha512-VqpjJZKadQB/PEbEwvFdO43Ax5dFBZ2UECszz8bQ7pi7wt//PWe1P6MN7eCnjsatYtBT6EuiClbjSWP2WrIoTw==", + "license": "MIT", + "dependencies": { + "encodeurl": "~2.0.0", + "escape-html": "~1.0.3", + "parseurl": "~1.3.3", + "send": "0.19.0" + }, + "engines": { + "node": ">= 0.8.0" + } + }, + "node_modules/set-function-length": { + "version": "1.2.2", + "resolved": "https://registry.npmjs.org/set-function-length/-/set-function-length-1.2.2.tgz", + "integrity": "sha512-pgRc4hJ4/sNjWCSS9AmnS40x3bNMDTknHgL5UaMBTMyJnU90EgWh1Rz+MC9eFu4BuN/UwZjKQuY/1v3rM7HMfg==", + "license": "MIT", + "dependencies": { + "define-data-property": "^1.1.4", + "es-errors": "^1.3.0", + "function-bind": "^1.1.2", + "get-intrinsic": "^1.2.4", + "gopd": "^1.0.1", + "has-property-descriptors": "^1.0.2" + }, + "engines": { + "node": ">= 0.4" + } + }, + "node_modules/setprototypeof": { + "version": "1.2.0", + "resolved": "https://registry.npmjs.org/setprototypeof/-/setprototypeof-1.2.0.tgz", + "integrity": "sha512-E5LDX7Wrp85Kil5bhZv46j8jOeboKq5JMmYM3gVGdGH8xFpPWXUMsNrlODCrkoxMEeNi/XZIwuRvY4XNwYMJpw==", + "license": "ISC" + }, + "node_modules/shallow-clone": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/shallow-clone/-/shallow-clone-3.0.1.tgz", + "integrity": "sha512-/6KqX+GVUdqPuPPd2LxDDxzX6CAbjJehAAOKlNpqqUpAqPM6HeL8f+o3a+JsyGjn2lv0WY8UsTgUJjU9Ok55NA==", + "license": "MIT", + "dependencies": { + "kind-of": "^6.0.2" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/shallowequal": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/shallowequal/-/shallowequal-1.1.0.tgz", + "integrity": "sha512-y0m1JoUZSlPAjXVtPPW70aZWfIL/dSP7AFkRnniLCrK/8MDKog3TySTBmckD+RObVxH0v4Tox67+F14PdED2oQ==", + "license": "MIT" + }, + "node_modules/shebang-command": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/shebang-command/-/shebang-command-2.0.0.tgz", + "integrity": "sha512-kHxr2zZpYtdmrN1qDjrrX/Z1rR1kG8Dx+gkpK1G4eXmvXswmcE1hTWBWYUzlraYw1/yZp6YuDY77YtvbN0dmDA==", + "license": "MIT", + "dependencies": { + "shebang-regex": "^3.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/shebang-regex": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/shebang-regex/-/shebang-regex-3.0.0.tgz", + "integrity": "sha512-7++dFhtcx3353uBaq8DDR4NuxBetBzC7ZQOhmTQInHEd6bSrXdiEyzCvG07Z44UYdLShWUyXt5M/yhz8ekcb1A==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/shell-quote": { + "version": "1.8.3", + "resolved": "https://registry.npmjs.org/shell-quote/-/shell-quote-1.8.3.tgz", + "integrity": "sha512-ObmnIF4hXNg1BqhnHmgbDETF8dLPCggZWBjkQfhZpbszZnYur5DUljTcCHii5LC3J5E0yeO/1LIMyH+UvHQgyw==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/side-channel": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/side-channel/-/side-channel-1.1.0.tgz", + "integrity": "sha512-ZX99e6tRweoUXqR+VBrslhda51Nh5MTQwou5tnUDgbtyM0dBgmhEDtWGP/xbKn6hqfPRHujUNwz5fy/wbbhnpw==", + "license": "MIT", + "dependencies": { + "es-errors": "^1.3.0", + "object-inspect": "^1.13.3", + "side-channel-list": "^1.0.0", + "side-channel-map": "^1.0.1", + "side-channel-weakmap": "^1.0.2" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/side-channel-list": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/side-channel-list/-/side-channel-list-1.0.0.tgz", + "integrity": "sha512-FCLHtRD/gnpCiCHEiJLOwdmFP+wzCmDEkc9y7NsYxeF4u7Btsn1ZuwgwJGxImImHicJArLP4R0yX4c2KCrMrTA==", + "license": "MIT", + "dependencies": { + "es-errors": "^1.3.0", + "object-inspect": "^1.13.3" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/side-channel-map": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/side-channel-map/-/side-channel-map-1.0.1.tgz", + "integrity": "sha512-VCjCNfgMsby3tTdo02nbjtM/ewra6jPHmpThenkTYh8pG9ucZ/1P8So4u4FGBek/BjpOVsDCMoLA/iuBKIFXRA==", + "license": "MIT", + "dependencies": { + "call-bound": "^1.0.2", + "es-errors": "^1.3.0", + "get-intrinsic": "^1.2.5", + "object-inspect": "^1.13.3" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/side-channel-weakmap": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/side-channel-weakmap/-/side-channel-weakmap-1.0.2.tgz", + "integrity": "sha512-WPS/HvHQTYnHisLo9McqBHOJk2FkHO/tlpvldyrnem4aeQp4hai3gythswg6p01oSoTl58rcpiFAjF2br2Ak2A==", + "license": "MIT", + "dependencies": { + "call-bound": "^1.0.2", + "es-errors": "^1.3.0", + "get-intrinsic": "^1.2.5", + "object-inspect": "^1.13.3", + "side-channel-map": "^1.0.1" + }, + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/signal-exit": { + "version": "3.0.7", + "resolved": "https://registry.npmjs.org/signal-exit/-/signal-exit-3.0.7.tgz", + "integrity": "sha512-wnD2ZE+l+SPC/uoS0vXeE9L1+0wuaMqKlfz9AMUo38JsyLSBWSFcHR1Rri62LZc12vLr1gb3jl7iwQhgwpAbGQ==", + "license": "ISC" + }, + "node_modules/sirv": { + "version": "2.0.4", + "resolved": "https://registry.npmjs.org/sirv/-/sirv-2.0.4.tgz", + "integrity": "sha512-94Bdh3cC2PKrbgSOUqTiGPWVZeSiXfKOVZNJniWoqrWrRkB1CJzBU3NEbiTsPcYy1lDsANA/THzS+9WBiy5nfQ==", + "license": "MIT", + "dependencies": { + "@polka/url": "^1.0.0-next.24", + "mrmime": "^2.0.0", + "totalist": "^3.0.0" + }, + "engines": { + "node": ">= 10" + } + }, + "node_modules/sisteransi": { + "version": "1.0.5", + "resolved": "https://registry.npmjs.org/sisteransi/-/sisteransi-1.0.5.tgz", + "integrity": "sha512-bLGGlR1QxBcynn2d5YmDX4MGjlZvy2MRBDRNHLJ8VI6l6+9FUiyTFNJ0IveOSP0bcXgVDPRcfGqA0pjaqUpfVg==", + "license": "MIT" + }, + "node_modules/sitemap": { + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/sitemap/-/sitemap-7.1.2.tgz", + "integrity": "sha512-ARCqzHJ0p4gWt+j7NlU5eDlIO9+Rkr/JhPFZKKQ1l5GCus7rJH4UdrlVAh0xC/gDS/Qir2UMxqYNHtsKr2rpCw==", + "license": "MIT", + "dependencies": { + "@types/node": "^17.0.5", + "@types/sax": "^1.2.1", + "arg": "^5.0.0", + "sax": "^1.2.4" + }, + "bin": { + "sitemap": "dist/cli.js" + }, + "engines": { + "node": ">=12.0.0", + "npm": ">=5.6.0" + } + }, + "node_modules/sitemap/node_modules/@types/node": { + "version": "17.0.45", + "resolved": "https://registry.npmjs.org/@types/node/-/node-17.0.45.tgz", + "integrity": "sha512-w+tIMs3rq2afQdsPJlODhoUEKzFP1ayaoyl1CcnwtIlsVe7K7bA1NGm4s3PraqTLlXnbIN84zuBlxBWo1u9BLw==", + "license": "MIT" + }, + "node_modules/skin-tone": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/skin-tone/-/skin-tone-2.0.0.tgz", + "integrity": "sha512-kUMbT1oBJCpgrnKoSr0o6wPtvRWT9W9UKvGLwfJYO2WuahZRHOpEyL1ckyMGgMWh0UdpmaoFqKKD29WTomNEGA==", + "license": "MIT", + "dependencies": { + "unicode-emoji-modifier-base": "^1.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/slash": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/slash/-/slash-3.0.0.tgz", + "integrity": "sha512-g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q==", + "license": "MIT", + "engines": { + "node": ">=8" + } + }, + "node_modules/snake-case": { + "version": "3.0.4", + "resolved": "https://registry.npmjs.org/snake-case/-/snake-case-3.0.4.tgz", + "integrity": "sha512-LAOh4z89bGQvl9pFfNF8V146i7o7/CqFPbqzYgP+yYzDIDeS9HaNFtXABamRW+AQzEVODcvE79ljJ+8a9YSdMg==", + "license": "MIT", + "dependencies": { + "dot-case": "^3.0.4", + "tslib": "^2.0.3" + } + }, + "node_modules/sockjs": { + "version": "0.3.24", + "resolved": "https://registry.npmjs.org/sockjs/-/sockjs-0.3.24.tgz", + "integrity": "sha512-GJgLTZ7vYb/JtPSSZ10hsOYIvEYsjbNU+zPdIHcUaWVNUEPivzxku31865sSSud0Da0W4lEeOPlmw93zLQchuQ==", + "license": "MIT", + "dependencies": { + "faye-websocket": "^0.11.3", + "uuid": "^8.3.2", + "websocket-driver": "^0.7.4" + } + }, + "node_modules/sort-css-media-queries": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/sort-css-media-queries/-/sort-css-media-queries-2.2.0.tgz", + "integrity": "sha512-0xtkGhWCC9MGt/EzgnvbbbKhqWjl1+/rncmhTh5qCpbYguXh6S/qwePfv/JQ8jePXXmqingylxoC49pCkSPIbA==", + "license": "MIT", + "engines": { + "node": ">= 6.3.0" + } + }, + "node_modules/source-map": { + "version": "0.7.6", + "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.7.6.tgz", + "integrity": "sha512-i5uvt8C3ikiWeNZSVZNWcfZPItFQOsYTUAOkcUPGd8DqDy1uOUikjt5dG+uRlwyvR108Fb9DOd4GvXfT0N2/uQ==", + "license": "BSD-3-Clause", + "engines": { + "node": ">= 12" + } + }, + "node_modules/source-map-js": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/source-map-js/-/source-map-js-1.2.1.tgz", + "integrity": "sha512-UXWMKhLOwVKb728IUtQPXxfYU+usdybtUrK/8uGE8CQMvrhOpwvzDBwj0QhSL7MQc7vIsISBG8VQ8+IDQxpfQA==", + "license": "BSD-3-Clause", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/source-map-support": { + "version": "0.5.21", + "resolved": "https://registry.npmjs.org/source-map-support/-/source-map-support-0.5.21.tgz", + "integrity": "sha512-uBHU3L3czsIyYXKX88fdrGovxdSCoTGDRZ6SYXtSRxLZUzHg5P/66Ht6uoUlHu9EZod+inXhKo3qQgwXUT/y1w==", + "license": "MIT", + "dependencies": { + "buffer-from": "^1.0.0", + "source-map": "^0.6.0" + } + }, + "node_modules/source-map-support/node_modules/source-map": { + "version": "0.6.1", + "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", + "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", + "license": "BSD-3-Clause", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/space-separated-tokens": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/space-separated-tokens/-/space-separated-tokens-2.0.2.tgz", + "integrity": "sha512-PEGlAwrG8yXGXRjW32fGbg66JAlOAwbObuqVoJpv/mRgoWDQfgH1wDPvtzWyUSNAXBGSk8h755YDbbcEy3SH2Q==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/spdy": { + "version": "4.0.2", + "resolved": "https://registry.npmjs.org/spdy/-/spdy-4.0.2.tgz", + "integrity": "sha512-r46gZQZQV+Kl9oItvl1JZZqJKGr+oEkB08A6BzkiR7593/7IbtuncXHd2YoYeTsG4157ZssMu9KYvUHLcjcDoA==", + "license": "MIT", + "dependencies": { + "debug": "^4.1.0", + "handle-thing": "^2.0.0", + "http-deceiver": "^1.2.7", + "select-hose": "^2.0.0", + "spdy-transport": "^3.0.0" + }, + "engines": { + "node": ">=6.0.0" + } + }, + "node_modules/spdy-transport": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/spdy-transport/-/spdy-transport-3.0.0.tgz", + "integrity": "sha512-hsLVFE5SjA6TCisWeJXFKniGGOpBgMLmerfO2aCyCU5s7nJ/rpAepqmFifv/GCbSbueEeAJJnmSQ2rKC/g8Fcw==", + "license": "MIT", + "dependencies": { + "debug": "^4.1.0", + "detect-node": "^2.0.4", + "hpack.js": "^2.1.6", + "obuf": "^1.1.2", + "readable-stream": "^3.0.6", + "wbuf": "^1.7.3" + } + }, + "node_modules/sprintf-js": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/sprintf-js/-/sprintf-js-1.0.3.tgz", + "integrity": "sha512-D9cPgkvLlV3t3IzL0D0YLvGA9Ahk4PcvVwUbN0dSGr1aP0Nrt4AEnTUbuGvquEC0mA64Gqt1fzirlRs5ibXx8g==", + "license": "BSD-3-Clause" + }, + "node_modules/srcset": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/srcset/-/srcset-4.0.0.tgz", + "integrity": "sha512-wvLeHgcVHKO8Sc/H/5lkGreJQVeYMm9rlmt8PuR1xE31rIuXhuzznUUqAt8MqLhB3MqJdFzlNAfpcWnxiFUcPw==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/statuses": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/statuses/-/statuses-2.0.1.tgz", + "integrity": "sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/std-env": { + "version": "3.10.0", + "resolved": "https://registry.npmjs.org/std-env/-/std-env-3.10.0.tgz", + "integrity": "sha512-5GS12FdOZNliM5mAOxFRg7Ir0pWz8MdpYm6AY6VPkGpbA7ZzmbzNcBJQ0GPvvyWgcY7QAhCgf9Uy89I03faLkg==", + "license": "MIT" + }, + "node_modules/string_decoder": { + "version": "1.3.0", + "resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.3.0.tgz", + "integrity": "sha512-hkRX8U1WjJFd8LsDJ2yQ/wWWxaopEsABU1XfkM8A+j0+85JAGppt16cr1Whg6KIbb4okU6Mql6BOj+uup/wKeA==", + "license": "MIT", + "dependencies": { + "safe-buffer": "~5.2.0" + } + }, + "node_modules/string-width": { + "version": "5.1.2", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-5.1.2.tgz", + "integrity": "sha512-HnLOCR3vjcY8beoNLtcjZ5/nxn2afmME6lhrDrebokqMap+XbeW8n9TXpPDOqdGK5qcI3oT0GKTW6wC7EMiVqA==", + "license": "MIT", + "dependencies": { + "eastasianwidth": "^0.2.0", + "emoji-regex": "^9.2.2", + "strip-ansi": "^7.0.1" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/string-width/node_modules/ansi-regex": { + "version": "6.2.2", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.2.2.tgz", + "integrity": "sha512-Bq3SmSpyFHaWjPk8If9yc6svM8c56dB5BAtW4Qbw5jHTwwXXcTLoRMkpDJp6VL0XzlWaCHTXrkFURMYmD0sLqg==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/chalk/ansi-regex?sponsor=1" + } + }, + "node_modules/string-width/node_modules/strip-ansi": { + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.2.tgz", + "integrity": "sha512-gmBGslpoQJtgnMAvOVqGZpEz9dyoKTCzy2nfz/n8aIFhN/jCE/rCmcxabB6jOOHV+0WNnylOxaxBQPSvcWklhA==", + "license": "MIT", + "dependencies": { + "ansi-regex": "^6.0.1" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/chalk/strip-ansi?sponsor=1" + } + }, + "node_modules/stringify-entities": { + "version": "4.0.4", + "resolved": "https://registry.npmjs.org/stringify-entities/-/stringify-entities-4.0.4.tgz", + "integrity": "sha512-IwfBptatlO+QCJUo19AqvrPNqlVMpW9YEL2LIVY+Rpv2qsjCGxaDLNRgeGsQWJhfItebuJhsGSLjaBbNSQ+ieg==", + "license": "MIT", + "dependencies": { + "character-entities-html4": "^2.0.0", + "character-entities-legacy": "^3.0.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/stringify-object": { + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/stringify-object/-/stringify-object-3.3.0.tgz", + "integrity": "sha512-rHqiFh1elqCQ9WPLIC8I0Q/g/wj5J1eMkyoiD6eoQApWHP0FtlK7rqnhmabL5VUY9JQCcqwwvlOaSuutekgyrw==", + "license": "BSD-2-Clause", + "dependencies": { + "get-own-enumerable-property-symbols": "^3.0.0", + "is-obj": "^1.0.1", + "is-regexp": "^1.0.0" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/strip-ansi": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-6.0.1.tgz", + "integrity": "sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A==", + "license": "MIT", + "dependencies": { + "ansi-regex": "^5.0.1" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/strip-bom-string": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/strip-bom-string/-/strip-bom-string-1.0.0.tgz", + "integrity": "sha512-uCC2VHvQRYu+lMh4My/sFNmF2klFymLX1wHJeXnbEJERpV/ZsVuonzerjfrGpIGF7LBVa1O7i9kjiWvJiFck8g==", + "license": "MIT", + "engines": { + "node": ">=0.10.0" + } + }, + "node_modules/strip-final-newline": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/strip-final-newline/-/strip-final-newline-2.0.0.tgz", + "integrity": "sha512-BrpvfNAE3dcvq7ll3xVumzjKjZQ5tI1sEUIKr3Uoks0XUl45St3FlatVqef9prk4jRDzhW6WZg+3bk93y6pLjA==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/strip-json-comments": { + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-3.1.1.tgz", + "integrity": "sha512-6fPc+R4ihwqP6N/aIv2f1gMH8lOVtWQHoqC4yK6oSDVVocumAsfCqjkXnqiYMhmMwS/mEHLp7Vehlt3ql6lEig==", + "license": "MIT", + "engines": { + "node": ">=8" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/style-to-js": { + "version": "1.1.18", + "resolved": "https://registry.npmjs.org/style-to-js/-/style-to-js-1.1.18.tgz", + "integrity": "sha512-JFPn62D4kJaPTnhFUI244MThx+FEGbi+9dw1b9yBBQ+1CZpV7QAT8kUtJ7b7EUNdHajjF/0x8fT+16oLJoojLg==", + "license": "MIT", + "dependencies": { + "style-to-object": "1.0.11" + } + }, + "node_modules/style-to-object": { + "version": "1.0.11", + "resolved": "https://registry.npmjs.org/style-to-object/-/style-to-object-1.0.11.tgz", + "integrity": "sha512-5A560JmXr7wDyGLK12Nq/EYS38VkGlglVzkis1JEdbGWSnbQIEhZzTJhzURXN5/8WwwFCs/f/VVcmkTppbXLow==", + "license": "MIT", + "dependencies": { + "inline-style-parser": "0.2.4" + } + }, + "node_modules/stylehacks": { + "version": "6.1.1", + "resolved": "https://registry.npmjs.org/stylehacks/-/stylehacks-6.1.1.tgz", + "integrity": "sha512-gSTTEQ670cJNoaeIp9KX6lZmm8LJ3jPB5yJmX8Zq/wQxOsAFXV3qjWzHas3YYk1qesuVIyYWWUpZ0vSE/dTSGg==", + "license": "MIT", + "dependencies": { + "browserslist": "^4.23.0", + "postcss-selector-parser": "^6.0.16" + }, + "engines": { + "node": "^14 || ^16 || >=18.0" + }, + "peerDependencies": { + "postcss": "^8.4.31" + } + }, + "node_modules/supports-color": { + "version": "7.2.0", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-7.2.0.tgz", + "integrity": "sha512-qpCAvRl9stuOHveKsn7HncJRvv501qIacKzQlO/+Lwxc9+0q2wLyv4Dfvt80/DPn2pqOBsJdDiogXGR9+OvwRw==", + "license": "MIT", + "dependencies": { + "has-flag": "^4.0.0" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/supports-preserve-symlinks-flag": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/supports-preserve-symlinks-flag/-/supports-preserve-symlinks-flag-1.0.0.tgz", + "integrity": "sha512-ot0WnXS9fgdkgIcePe6RHNk1WA8+muPa6cSjeR3V8K27q9BB1rTE3R1p7Hv0z1ZyAc8s6Vvv8DIyWf681MAt0w==", + "license": "MIT", + "engines": { + "node": ">= 0.4" + }, + "funding": { + "url": "https://github.com/sponsors/ljharb" + } + }, + "node_modules/svg-parser": { + "version": "2.0.4", + "resolved": "https://registry.npmjs.org/svg-parser/-/svg-parser-2.0.4.tgz", + "integrity": "sha512-e4hG1hRwoOdRb37cIMSgzNsxyzKfayW6VOflrwvR+/bzrkyxY/31WkbgnQpgtrNp1SdpJvpUAGTa/ZoiPNDuRQ==", + "license": "MIT" + }, + "node_modules/svgo": { + "version": "3.3.2", + "resolved": "https://registry.npmjs.org/svgo/-/svgo-3.3.2.tgz", + "integrity": "sha512-OoohrmuUlBs8B8o6MB2Aevn+pRIH9zDALSR+6hhqVfa6fRwG/Qw9VUMSMW9VNg2CFc/MTIfabtdOVl9ODIJjpw==", + "license": "MIT", + "dependencies": { + "@trysound/sax": "0.2.0", + "commander": "^7.2.0", + "css-select": "^5.1.0", + "css-tree": "^2.3.1", + "css-what": "^6.1.0", + "csso": "^5.0.5", + "picocolors": "^1.0.0" + }, + "bin": { + "svgo": "bin/svgo" + }, + "engines": { + "node": ">=14.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/svgo" + } + }, + "node_modules/svgo/node_modules/commander": { + "version": "7.2.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-7.2.0.tgz", + "integrity": "sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw==", + "license": "MIT", + "engines": { + "node": ">= 10" + } + }, + "node_modules/swr": { + "version": "2.3.6", + "resolved": "https://registry.npmjs.org/swr/-/swr-2.3.6.tgz", + "integrity": "sha512-wfHRmHWk/isGNMwlLGlZX5Gzz/uTgo0o2IRuTMcf4CPuPFJZlq0rDaKUx+ozB5nBOReNV1kiOyzMfj+MBMikLw==", + "license": "MIT", + "dependencies": { + "dequal": "^2.0.3", + "use-sync-external-store": "^1.4.0" + }, + "peerDependencies": { + "react": "^16.11.0 || ^17.0.0 || ^18.0.0 || ^19.0.0" + } + }, + "node_modules/tapable": { + "version": "2.3.0", + "resolved": "https://registry.npmjs.org/tapable/-/tapable-2.3.0.tgz", + "integrity": "sha512-g9ljZiwki/LfxmQADO3dEY1CbpmXT5Hm2fJ+QaGKwSXUylMybePR7/67YW7jOrrvjEgL1Fmz5kzyAjWVWLlucg==", + "license": "MIT", + "engines": { + "node": ">=6" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + } + }, + "node_modules/terser": { + "version": "5.44.0", + "resolved": "https://registry.npmjs.org/terser/-/terser-5.44.0.tgz", + "integrity": "sha512-nIVck8DK+GM/0Frwd+nIhZ84pR/BX7rmXMfYwyg+Sri5oGVE99/E3KvXqpC2xHFxyqXyGHTKBSioxxplrO4I4w==", + "license": "BSD-2-Clause", + "dependencies": { + "@jridgewell/source-map": "^0.3.3", + "acorn": "^8.15.0", + "commander": "^2.20.0", + "source-map-support": "~0.5.20" + }, + "bin": { + "terser": "bin/terser" + }, + "engines": { + "node": ">=10" + } + }, + "node_modules/terser-webpack-plugin": { + "version": "5.3.14", + "resolved": "https://registry.npmjs.org/terser-webpack-plugin/-/terser-webpack-plugin-5.3.14.tgz", + "integrity": "sha512-vkZjpUjb6OMS7dhV+tILUW6BhpDR7P2L/aQSAv+Uwk+m8KATX9EccViHTJR2qDtACKPIYndLGCyl3FMo+r2LMw==", + "license": "MIT", + "dependencies": { + "@jridgewell/trace-mapping": "^0.3.25", + "jest-worker": "^27.4.5", + "schema-utils": "^4.3.0", + "serialize-javascript": "^6.0.2", + "terser": "^5.31.1" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^5.1.0" + }, + "peerDependenciesMeta": { + "@swc/core": { + "optional": true + }, + "esbuild": { + "optional": true + }, + "uglify-js": { + "optional": true + } + } + }, + "node_modules/terser-webpack-plugin/node_modules/jest-worker": { + "version": "27.5.1", + "resolved": "https://registry.npmjs.org/jest-worker/-/jest-worker-27.5.1.tgz", + "integrity": "sha512-7vuh85V5cdDofPyxn58nrPjBktZo0u9x1g8WtjQol+jZDaE+fhN+cIvTj11GndBnMnyfrUOG1sZQxCdjKh+DKg==", + "license": "MIT", + "dependencies": { + "@types/node": "*", + "merge-stream": "^2.0.0", + "supports-color": "^8.0.0" + }, + "engines": { + "node": ">= 10.13.0" + } + }, + "node_modules/terser-webpack-plugin/node_modules/supports-color": { + "version": "8.1.1", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-8.1.1.tgz", + "integrity": "sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q==", + "license": "MIT", + "dependencies": { + "has-flag": "^4.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/chalk/supports-color?sponsor=1" + } + }, + "node_modules/terser/node_modules/commander": { + "version": "2.20.3", + "resolved": "https://registry.npmjs.org/commander/-/commander-2.20.3.tgz", + "integrity": "sha512-GpVkmM8vF2vQUkj2LvZmD35JxeJOLCwJ9cUkugyk2nuhbv3+mJvpLYYt+0+USMxE+oj+ey/lJEnhZw75x/OMcQ==", + "license": "MIT" + }, + "node_modules/thingies": { + "version": "2.5.0", + "resolved": "https://registry.npmjs.org/thingies/-/thingies-2.5.0.tgz", + "integrity": "sha512-s+2Bwztg6PhWUD7XMfeYm5qliDdSiZm7M7n8KjTkIsm3l/2lgVRc2/Gx/v+ZX8lT4FMA+i8aQvhcWylldc+ZNw==", + "license": "MIT", + "engines": { + "node": ">=10.18" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "^2" + } + }, + "node_modules/throttleit": { + "version": "2.1.0", + "resolved": "https://registry.npmjs.org/throttleit/-/throttleit-2.1.0.tgz", + "integrity": "sha512-nt6AMGKW1p/70DF/hGBdJB57B8Tspmbp5gfJ8ilhLnt7kkr2ye7hzD6NVG8GGErk2HWF34igrL2CXmNIkzKqKw==", + "license": "MIT", + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/thunky": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/thunky/-/thunky-1.1.0.tgz", + "integrity": "sha512-eHY7nBftgThBqOyHGVN+l8gF0BucP09fMo0oO/Lb0w1OF80dJv+lDVpXG60WMQvkcxAkNybKsrEIE3ZtKGmPrA==", + "license": "MIT" + }, + "node_modules/tiny-invariant": { + "version": "1.3.3", + "resolved": "https://registry.npmjs.org/tiny-invariant/-/tiny-invariant-1.3.3.tgz", + "integrity": "sha512-+FbBPE1o9QAYvviau/qC5SE3caw21q3xkvWKBtja5vgqOWIHHJ3ioaq1VPfn/Szqctz2bU/oYeKd9/z5BL+PVg==", + "license": "MIT" + }, + "node_modules/tiny-warning": { + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/tiny-warning/-/tiny-warning-1.0.3.tgz", + "integrity": "sha512-lBN9zLN/oAf68o3zNXYrdCt1kP8WsiGW8Oo2ka41b2IM5JL/S1CTyX1rW0mb/zSuJun0ZUrDxx4sqvYS2FWzPA==", + "license": "MIT" + }, + "node_modules/tinypool": { + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/tinypool/-/tinypool-1.1.1.tgz", + "integrity": "sha512-Zba82s87IFq9A9XmjiX5uZA/ARWDrB03OHlq+Vw1fSdt0I+4/Kutwy8BP4Y/y/aORMo61FQ0vIb5j44vSo5Pkg==", + "license": "MIT", + "engines": { + "node": "^18.0.0 || >=20.0.0" + } + }, + "node_modules/to-regex-range": { + "version": "5.0.1", + "resolved": "https://registry.npmjs.org/to-regex-range/-/to-regex-range-5.0.1.tgz", + "integrity": "sha512-65P7iz6X5yEr1cwcgvQxbbIw7Uk3gOy5dIdtZ4rDveLqhrdJP+Li/Hx6tyK0NEb+2GCyneCMJiGqrADCSNk8sQ==", + "license": "MIT", + "dependencies": { + "is-number": "^7.0.0" + }, + "engines": { + "node": ">=8.0" + } + }, + "node_modules/toidentifier": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/toidentifier/-/toidentifier-1.0.1.tgz", + "integrity": "sha512-o5sSPKEkg/DIQNmH43V0/uerLrpzVedkUh8tGNvaeXpfpuwjKenlSox/2O/BTlZUtEe+JG7s5YhEz608PlAHRA==", + "license": "MIT", + "engines": { + "node": ">=0.6" + } + }, + "node_modules/totalist": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/totalist/-/totalist-3.0.1.tgz", + "integrity": "sha512-sf4i37nQ2LBx4m3wB74y+ubopq6W/dIzXg0FDGjsYnZHVa1Da8FH853wlL2gtUhg+xJXjfk3kUZS3BRoQeoQBQ==", + "license": "MIT", + "engines": { + "node": ">=6" + } + }, + "node_modules/tree-dump": { + "version": "1.1.0", + "resolved": "https://registry.npmjs.org/tree-dump/-/tree-dump-1.1.0.tgz", + "integrity": "sha512-rMuvhU4MCDbcbnleZTFezWsaZXRFemSqAM+7jPnzUl1fo9w3YEKOxAeui0fz3OI4EU4hf23iyA7uQRVko+UaBA==", + "license": "Apache-2.0", + "engines": { + "node": ">=10.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/streamich" + }, + "peerDependencies": { + "tslib": "2" + } + }, + "node_modules/trim-lines": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/trim-lines/-/trim-lines-3.0.1.tgz", + "integrity": "sha512-kRj8B+YHZCc9kQYdWfJB2/oUl9rA99qbowYYBtr4ui4mZyAQ2JpvVBd/6U2YloATfqBhBTSMhTpgBHtU0Mf3Rg==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/trough": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/trough/-/trough-2.2.0.tgz", + "integrity": "sha512-tmMpK00BjZiUyVyvrBK7knerNgmgvcV/KLVyuma/SC+TQN167GrMRciANTz09+k3zW8L8t60jWO1GpfkZdjTaw==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/tslib": { + "version": "2.8.1", + "resolved": "https://registry.npmjs.org/tslib/-/tslib-2.8.1.tgz", + "integrity": "sha512-oJFu94HQb+KVduSUQL7wnpmqnfmLsOA/nAh6b6EH0wCEoK0/mPeXU6c3wKDV83MkOuHPRHtSXKKU99IBazS/2w==", + "license": "0BSD" + }, + "node_modules/type-fest": { + "version": "2.19.0", + "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-2.19.0.tgz", + "integrity": "sha512-RAH822pAdBgcNMAfWnCBU3CFZcfZ/i1eZjwFU/dsLKumyuuP3niueg2UAukXYF0E2AAoc82ZSSf9J0WQBinzHA==", + "license": "(MIT OR CC0-1.0)", + "engines": { + "node": ">=12.20" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/type-is": { + "version": "1.6.18", + "resolved": "https://registry.npmjs.org/type-is/-/type-is-1.6.18.tgz", + "integrity": "sha512-TkRKr9sUTxEH8MdfuCSP7VizJyzRNMjj2J2do2Jr3Kym598JVdEksuzPQCnlFPW4ky9Q+iA+ma9BGm06XQBy8g==", + "license": "MIT", + "dependencies": { + "media-typer": "0.3.0", + "mime-types": "~2.1.24" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/type-is/node_modules/mime-db": { + "version": "1.52.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", + "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/type-is/node_modules/mime-types": { + "version": "2.1.35", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", + "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", + "license": "MIT", + "dependencies": { + "mime-db": "1.52.0" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/typedarray-to-buffer": { + "version": "3.1.5", + "resolved": "https://registry.npmjs.org/typedarray-to-buffer/-/typedarray-to-buffer-3.1.5.tgz", + "integrity": "sha512-zdu8XMNEDepKKR+XYOXAVPtWui0ly0NtohUscw+UmaHiAWT8hrV1rr//H6V+0DvJ3OQ19S979M0laLfX8rm82Q==", + "license": "MIT", + "dependencies": { + "is-typedarray": "^1.0.0" + } + }, + "node_modules/undici-types": { + "version": "7.16.0", + "resolved": "https://registry.npmjs.org/undici-types/-/undici-types-7.16.0.tgz", + "integrity": "sha512-Zz+aZWSj8LE6zoxD+xrjh4VfkIG8Ya6LvYkZqtUQGJPZjYl53ypCaUwWqo7eI0x66KBGeRo+mlBEkMSeSZ38Nw==", + "license": "MIT" + }, + "node_modules/unicode-canonical-property-names-ecmascript": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/unicode-canonical-property-names-ecmascript/-/unicode-canonical-property-names-ecmascript-2.0.1.tgz", + "integrity": "sha512-dA8WbNeb2a6oQzAQ55YlT5vQAWGV9WXOsi3SskE3bcCdM0P4SDd+24zS/OCacdRq5BkdsRj9q3Pg6YyQoxIGqg==", + "license": "MIT", + "engines": { + "node": ">=4" + } + }, + "node_modules/unicode-emoji-modifier-base": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/unicode-emoji-modifier-base/-/unicode-emoji-modifier-base-1.0.0.tgz", + "integrity": "sha512-yLSH4py7oFH3oG/9K+XWrz1pSi3dfUrWEnInbxMfArOfc1+33BlGPQtLsOYwvdMy11AwUBetYuaRxSPqgkq+8g==", + "license": "MIT", + "engines": { + "node": ">=4" + } + }, + "node_modules/unicode-match-property-ecmascript": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/unicode-match-property-ecmascript/-/unicode-match-property-ecmascript-2.0.0.tgz", + "integrity": "sha512-5kaZCrbp5mmbz5ulBkDkbY0SsPOjKqVS35VpL9ulMPfSl0J0Xsm+9Evphv9CoIZFwre7aJoa94AY6seMKGVN5Q==", + "license": "MIT", + "dependencies": { + "unicode-canonical-property-names-ecmascript": "^2.0.0", + "unicode-property-aliases-ecmascript": "^2.0.0" + }, + "engines": { + "node": ">=4" + } + }, + "node_modules/unicode-match-property-value-ecmascript": { + "version": "2.2.1", + "resolved": "https://registry.npmjs.org/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-2.2.1.tgz", + "integrity": "sha512-JQ84qTuMg4nVkx8ga4A16a1epI9H6uTXAknqxkGF/aFfRLw1xC/Bp24HNLaZhHSkWd3+84t8iXnp1J0kYcZHhg==", + "license": "MIT", + "engines": { + "node": ">=4" + } + }, + "node_modules/unicode-property-aliases-ecmascript": { + "version": "2.2.0", + "resolved": "https://registry.npmjs.org/unicode-property-aliases-ecmascript/-/unicode-property-aliases-ecmascript-2.2.0.tgz", + "integrity": "sha512-hpbDzxUY9BFwX+UeBnxv3Sh1q7HFxj48DTmXchNgRa46lO8uj3/1iEn3MiNUYTg1g9ctIqXCCERn8gYZhHC5lQ==", + "license": "MIT", + "engines": { + "node": ">=4" + } + }, + "node_modules/unified": { + "version": "11.0.5", + "resolved": "https://registry.npmjs.org/unified/-/unified-11.0.5.tgz", + "integrity": "sha512-xKvGhPWw3k84Qjh8bI3ZeJjqnyadK+GEFtazSfZv/rKeTkTjOJho6mFqh2SM96iIcZokxiOpg78GazTSg8+KHA==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0", + "bail": "^2.0.0", + "devlop": "^1.0.0", + "extend": "^3.0.0", + "is-plain-obj": "^4.0.0", + "trough": "^2.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/unique-string": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/unique-string/-/unique-string-3.0.0.tgz", + "integrity": "sha512-VGXBUVwxKMBUznyffQweQABPRRW1vHZAbadFZud4pLFAqRGvv/96vafgjWFqzourzr8YonlQiPgH0YCJfawoGQ==", + "license": "MIT", + "dependencies": { + "crypto-random-string": "^4.0.0" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/unist-util-is": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/unist-util-is/-/unist-util-is-6.0.1.tgz", + "integrity": "sha512-LsiILbtBETkDz8I9p1dQ0uyRUWuaQzd/cuEeS1hoRSyW5E5XGmTzlwY1OrNzzakGowI9Dr/I8HVaw4hTtnxy8g==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/unist-util-position": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/unist-util-position/-/unist-util-position-5.0.0.tgz", + "integrity": "sha512-fucsC7HjXvkB5R3kTCO7kUjRdrS0BJt3M/FPxmHMBOm8JQi2BsHAHFsy27E0EolP8rp0NzXsJ+jNPyDWvOJZPA==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/unist-util-position-from-estree": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/unist-util-position-from-estree/-/unist-util-position-from-estree-2.0.0.tgz", + "integrity": "sha512-KaFVRjoqLyF6YXCbVLNad/eS4+OfPQQn2yOd7zF/h5T/CSL2v8NpN6a5TPvtbXthAGw5nG+PuTtq+DdIZr+cRQ==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/unist-util-stringify-position": { + "version": "4.0.0", + "resolved": "https://registry.npmjs.org/unist-util-stringify-position/-/unist-util-stringify-position-4.0.0.tgz", + "integrity": "sha512-0ASV06AAoKCDkS2+xw5RXJywruurpbC4JZSm7nr7MOt1ojAzvyyaO+UxZf18j8FCF6kmzCZKcAgN/yu2gm2XgQ==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/unist-util-visit": { + "version": "5.0.0", + "resolved": "https://registry.npmjs.org/unist-util-visit/-/unist-util-visit-5.0.0.tgz", + "integrity": "sha512-MR04uvD+07cwl/yhVuVWAtw+3GOR/knlL55Nd/wAdblk27GCVt3lqpTivy/tkJcZoNPzTwS1Y+KMojlLDhoTzg==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0", + "unist-util-is": "^6.0.0", + "unist-util-visit-parents": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/unist-util-visit-parents": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/unist-util-visit-parents/-/unist-util-visit-parents-6.0.2.tgz", + "integrity": "sha512-goh1s1TBrqSqukSc8wrjwWhL0hiJxgA8m4kFxGlQ+8FYQ3C/m11FcTs4YYem7V664AhHVvgoQLk890Ssdsr2IQ==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0", + "unist-util-is": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/universalify": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/universalify/-/universalify-2.0.1.tgz", + "integrity": "sha512-gptHNQghINnc/vTGIk0SOFGFNXw7JVrlRUtConJRlvaw6DuX0wO5Jeko9sWrMBhh+PsYAZ7oXAiOnf/UKogyiw==", + "license": "MIT", + "engines": { + "node": ">= 10.0.0" + } + }, + "node_modules/unpipe": { + "version": "1.0.0", + "resolved": "https://registry.npmjs.org/unpipe/-/unpipe-1.0.0.tgz", + "integrity": "sha512-pjy2bYhSsufwWlKwPc+l3cN7+wuJlK6uz0YdJEOlQDbl6jo/YlPi4mb8agUkVC8BF7V8NuzeyPNqRksA3hztKQ==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/update-browserslist-db": { + "version": "1.1.4", + "resolved": "https://registry.npmjs.org/update-browserslist-db/-/update-browserslist-db-1.1.4.tgz", + "integrity": "sha512-q0SPT4xyU84saUX+tomz1WLkxUbuaJnR1xWt17M7fJtEJigJeWUNGUqrauFXsHnqev9y9JTRGwk13tFBuKby4A==", + "funding": [ + { + "type": "opencollective", + "url": "https://opencollective.com/browserslist" + }, + { + "type": "tidelift", + "url": "https://tidelift.com/funding/github/npm/browserslist" + }, + { + "type": "github", + "url": "https://github.com/sponsors/ai" + } + ], + "license": "MIT", + "dependencies": { + "escalade": "^3.2.0", + "picocolors": "^1.1.1" + }, + "bin": { + "update-browserslist-db": "cli.js" + }, + "peerDependencies": { + "browserslist": ">= 4.21.0" + } + }, + "node_modules/update-notifier": { + "version": "6.0.2", + "resolved": "https://registry.npmjs.org/update-notifier/-/update-notifier-6.0.2.tgz", + "integrity": "sha512-EDxhTEVPZZRLWYcJ4ZXjGFN0oP7qYvbXWzEgRm/Yql4dHX5wDbvh89YHP6PK1lzZJYrMtXUuZZz8XGK+U6U1og==", + "license": "BSD-2-Clause", + "dependencies": { + "boxen": "^7.0.0", + "chalk": "^5.0.1", + "configstore": "^6.0.0", + "has-yarn": "^3.0.0", + "import-lazy": "^4.0.0", + "is-ci": "^3.0.1", + "is-installed-globally": "^0.4.0", + "is-npm": "^6.0.0", + "is-yarn-global": "^0.4.0", + "latest-version": "^7.0.0", + "pupa": "^3.1.0", + "semver": "^7.3.7", + "semver-diff": "^4.0.0", + "xdg-basedir": "^5.1.0" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/yeoman/update-notifier?sponsor=1" + } + }, + "node_modules/update-notifier/node_modules/boxen": { + "version": "7.1.1", + "resolved": "https://registry.npmjs.org/boxen/-/boxen-7.1.1.tgz", + "integrity": "sha512-2hCgjEmP8YLWQ130n2FerGv7rYpfBmnmp9Uy2Le1vge6X3gZIfSmEzP5QTDElFxcvVcXlEn8Aq6MU/PZygIOog==", + "license": "MIT", + "dependencies": { + "ansi-align": "^3.0.1", + "camelcase": "^7.0.1", + "chalk": "^5.2.0", + "cli-boxes": "^3.0.0", + "string-width": "^5.1.2", + "type-fest": "^2.13.0", + "widest-line": "^4.0.1", + "wrap-ansi": "^8.1.0" + }, + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/update-notifier/node_modules/camelcase": { + "version": "7.0.1", + "resolved": "https://registry.npmjs.org/camelcase/-/camelcase-7.0.1.tgz", + "integrity": "sha512-xlx1yCK2Oc1APsPXDL2LdlNP6+uu8OCDdhOBSVT279M/S+y75O30C2VuD8T2ogdePBBl7PfPF4504tnLgX3zfw==", + "license": "MIT", + "engines": { + "node": ">=14.16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/update-notifier/node_modules/chalk": { + "version": "5.6.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.6.2.tgz", + "integrity": "sha512-7NzBL0rN6fMUW+f7A6Io4h40qQlG+xGmtMxfbnH/K7TAtt8JQWVQK+6g0UXKMeVJoyV5EkkNsErQ8pVD3bLHbA==", + "license": "MIT", + "engines": { + "node": "^12.17.0 || ^14.13 || >=16.0.0" + }, + "funding": { + "url": "https://github.com/chalk/chalk?sponsor=1" + } + }, + "node_modules/uri-js": { + "version": "4.4.1", + "resolved": "https://registry.npmjs.org/uri-js/-/uri-js-4.4.1.tgz", + "integrity": "sha512-7rKUyy33Q1yc98pQ1DAmLtwX109F7TIfWlW1Ydo8Wl1ii1SeHieeh0HHfPeL2fMXK6z0s8ecKs9frCuLJvndBg==", + "license": "BSD-2-Clause", + "dependencies": { + "punycode": "^2.1.0" + } + }, + "node_modules/url-loader": { + "version": "4.1.1", + "resolved": "https://registry.npmjs.org/url-loader/-/url-loader-4.1.1.tgz", + "integrity": "sha512-3BTV812+AVHHOJQO8O5MkWgZ5aosP7GnROJwvzLS9hWDj00lZ6Z0wNak423Lp9PBZN05N+Jk/N5Si8jRAlGyWA==", + "license": "MIT", + "dependencies": { + "loader-utils": "^2.0.0", + "mime-types": "^2.1.27", + "schema-utils": "^3.0.0" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "file-loader": "*", + "webpack": "^4.0.0 || ^5.0.0" + }, + "peerDependenciesMeta": { + "file-loader": { + "optional": true + } + } + }, + "node_modules/url-loader/node_modules/ajv": { + "version": "6.12.6", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", + "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", + "license": "MIT", + "dependencies": { + "fast-deep-equal": "^3.1.1", + "fast-json-stable-stringify": "^2.0.0", + "json-schema-traverse": "^0.4.1", + "uri-js": "^4.2.2" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/epoberezkin" + } + }, + "node_modules/url-loader/node_modules/ajv-keywords": { + "version": "3.5.2", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", + "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", + "license": "MIT", + "peerDependencies": { + "ajv": "^6.9.1" + } + }, + "node_modules/url-loader/node_modules/json-schema-traverse": { + "version": "0.4.1", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", + "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", + "license": "MIT" + }, + "node_modules/url-loader/node_modules/mime-db": { + "version": "1.52.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", + "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/url-loader/node_modules/mime-types": { + "version": "2.1.35", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", + "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", + "license": "MIT", + "dependencies": { + "mime-db": "1.52.0" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/url-loader/node_modules/schema-utils": { + "version": "3.3.0", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", + "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", + "license": "MIT", + "dependencies": { + "@types/json-schema": "^7.0.8", + "ajv": "^6.12.5", + "ajv-keywords": "^3.5.2" + }, + "engines": { + "node": ">= 10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + } + }, + "node_modules/use-sync-external-store": { + "version": "1.6.0", + "resolved": "https://registry.npmjs.org/use-sync-external-store/-/use-sync-external-store-1.6.0.tgz", + "integrity": "sha512-Pp6GSwGP/NrPIrxVFAIkOQeyw8lFenOHijQWkUTrDvrF4ALqylP2C/KCkeS9dpUM3KvYRQhna5vt7IL95+ZQ9w==", + "license": "MIT", + "peerDependencies": { + "react": "^16.8.0 || ^17.0.0 || ^18.0.0 || ^19.0.0" + } + }, + "node_modules/util-deprecate": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgz", + "integrity": "sha512-EPD5q1uXyFxJpCrLnCc1nHnq3gOa6DZBocAIiI2TaSCA7VCJ1UJDMagCzIkXNsUYfD1daK//LTEQ8xiIbrHtcw==", + "license": "MIT" + }, + "node_modules/utila": { + "version": "0.4.0", + "resolved": "https://registry.npmjs.org/utila/-/utila-0.4.0.tgz", + "integrity": "sha512-Z0DbgELS9/L/75wZbro8xAnT50pBVFQZ+hUEueGDU5FN51YSCYM+jdxsfCiHjwNP/4LCDD0i/graKpeBnOXKRA==", + "license": "MIT" + }, + "node_modules/utility-types": { + "version": "3.11.0", + "resolved": "https://registry.npmjs.org/utility-types/-/utility-types-3.11.0.tgz", + "integrity": "sha512-6Z7Ma2aVEWisaL6TvBCy7P8rm2LQoPv6dJ7ecIaIixHcwfbJ0x7mWdbcwlIM5IGQxPZSFYeqRCqlOOeKoJYMkw==", + "license": "MIT", + "engines": { + "node": ">= 4" + } + }, + "node_modules/utils-merge": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/utils-merge/-/utils-merge-1.0.1.tgz", + "integrity": "sha512-pMZTvIkT1d+TFGvDOqodOclx0QWkkgi6Tdoa8gC8ffGAAqz9pzPTZWAybbsHHoED/ztMtkv/VoYTYyShUn81hA==", + "license": "MIT", + "engines": { + "node": ">= 0.4.0" + } + }, + "node_modules/uuid": { + "version": "8.3.2", + "resolved": "https://registry.npmjs.org/uuid/-/uuid-8.3.2.tgz", + "integrity": "sha512-+NYs2QeMWy+GWFOEm9xnn6HCDp0l7QBD7ml8zLUmJ+93Q5NF0NocErnwkTkXVFNiX3/fpC6afS8Dhb/gz7R7eg==", + "license": "MIT", + "bin": { + "uuid": "dist/bin/uuid" + } + }, + "node_modules/value-equal": { + "version": "1.0.1", + "resolved": "https://registry.npmjs.org/value-equal/-/value-equal-1.0.1.tgz", + "integrity": "sha512-NOJ6JZCAWr0zlxZt+xqCHNTEKOsrks2HQd4MqhP1qy4z1SkbEP467eNx6TgDKXMvUOb+OENfJCZwM+16n7fRfw==", + "license": "MIT" + }, + "node_modules/vary": { + "version": "1.1.2", + "resolved": "https://registry.npmjs.org/vary/-/vary-1.1.2.tgz", + "integrity": "sha512-BNGbWLfd0eUPabhkXUVm0j8uuvREyTh5ovRa/dyow/BqAbZJyC+5fU+IzQOzmAKzYqYRAISoRhdQr3eIZ/PXqg==", + "license": "MIT", + "engines": { + "node": ">= 0.8" + } + }, + "node_modules/vfile": { + "version": "6.0.3", + "resolved": "https://registry.npmjs.org/vfile/-/vfile-6.0.3.tgz", + "integrity": "sha512-KzIbH/9tXat2u30jf+smMwFCsno4wHVdNmzFyL+T/L3UGqqk6JKfVqOFOZEpZSHADH1k40ab6NUIXZq422ov3Q==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0", + "vfile-message": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/vfile-location": { + "version": "5.0.3", + "resolved": "https://registry.npmjs.org/vfile-location/-/vfile-location-5.0.3.tgz", + "integrity": "sha512-5yXvWDEgqeiYiBe1lbxYF7UMAIm/IcopxMHrMQDq3nvKcjPKIhZklUKL+AE7J7uApI4kwe2snsK+eI6UTj9EHg==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0", + "vfile": "^6.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/vfile-message": { + "version": "4.0.3", + "resolved": "https://registry.npmjs.org/vfile-message/-/vfile-message-4.0.3.tgz", + "integrity": "sha512-QTHzsGd1EhbZs4AsQ20JX1rC3cOlt/IWJruk893DfLRr57lcnOeMaWG4K0JrRta4mIJZKth2Au3mM3u03/JWKw==", + "license": "MIT", + "dependencies": { + "@types/unist": "^3.0.0", + "unist-util-stringify-position": "^4.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/unified" + } + }, + "node_modules/watchpack": { + "version": "2.4.4", + "resolved": "https://registry.npmjs.org/watchpack/-/watchpack-2.4.4.tgz", + "integrity": "sha512-c5EGNOiyxxV5qmTtAB7rbiXxi1ooX1pQKMLX/MIabJjRA0SJBQOjKF+KSVfHkr9U1cADPon0mRiVe/riyaiDUA==", + "license": "MIT", + "dependencies": { + "glob-to-regexp": "^0.4.1", + "graceful-fs": "^4.1.2" + }, + "engines": { + "node": ">=10.13.0" + } + }, + "node_modules/wbuf": { + "version": "1.7.3", + "resolved": "https://registry.npmjs.org/wbuf/-/wbuf-1.7.3.tgz", + "integrity": "sha512-O84QOnr0icsbFGLS0O3bI5FswxzRr8/gHwWkDlQFskhSPryQXvrTMxjxGP4+iWYoauLoBvfDpkrOauZ+0iZpDA==", + "license": "MIT", + "dependencies": { + "minimalistic-assert": "^1.0.0" + } + }, + "node_modules/web-namespaces": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/web-namespaces/-/web-namespaces-2.0.1.tgz", + "integrity": "sha512-bKr1DkiNa2krS7qxNtdrtHAmzuYGFQLiQ13TsorsdT6ULTkPLKuu5+GsFpDlg6JFjUTwX2DyhMPG2be8uPrqsQ==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/webpack": { + "version": "5.102.1", + "resolved": "https://registry.npmjs.org/webpack/-/webpack-5.102.1.tgz", + "integrity": "sha512-7h/weGm9d/ywQ6qzJ+Xy+r9n/3qgp/thalBbpOi5i223dPXKi04IBtqPN9nTd+jBc7QKfvDbaBnFipYp4sJAUQ==", + "license": "MIT", + "dependencies": { + "@types/eslint-scope": "^3.7.7", + "@types/estree": "^1.0.8", + "@types/json-schema": "^7.0.15", + "@webassemblyjs/ast": "^1.14.1", + "@webassemblyjs/wasm-edit": "^1.14.1", + "@webassemblyjs/wasm-parser": "^1.14.1", + "acorn": "^8.15.0", + "acorn-import-phases": "^1.0.3", + "browserslist": "^4.26.3", + "chrome-trace-event": "^1.0.2", + "enhanced-resolve": "^5.17.3", + "es-module-lexer": "^1.2.1", + "eslint-scope": "5.1.1", + "events": "^3.2.0", + "glob-to-regexp": "^0.4.1", + "graceful-fs": "^4.2.11", + "json-parse-even-better-errors": "^2.3.1", + "loader-runner": "^4.2.0", + "mime-types": "^2.1.27", + "neo-async": "^2.6.2", + "schema-utils": "^4.3.3", + "tapable": "^2.3.0", + "terser-webpack-plugin": "^5.3.11", + "watchpack": "^2.4.4", + "webpack-sources": "^3.3.3" + }, + "bin": { + "webpack": "bin/webpack.js" + }, + "engines": { + "node": ">=10.13.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependenciesMeta": { + "webpack-cli": { + "optional": true + } + } + }, + "node_modules/webpack-bundle-analyzer": { + "version": "4.10.2", + "resolved": "https://registry.npmjs.org/webpack-bundle-analyzer/-/webpack-bundle-analyzer-4.10.2.tgz", + "integrity": "sha512-vJptkMm9pk5si4Bv922ZbKLV8UTT4zib4FPgXMhgzUny0bfDDkLXAVQs3ly3fS4/TN9ROFtb0NFrm04UXFE/Vw==", + "license": "MIT", + "dependencies": { + "@discoveryjs/json-ext": "0.5.7", + "acorn": "^8.0.4", + "acorn-walk": "^8.0.0", + "commander": "^7.2.0", + "debounce": "^1.2.1", + "escape-string-regexp": "^4.0.0", + "gzip-size": "^6.0.0", + "html-escaper": "^2.0.2", + "opener": "^1.5.2", + "picocolors": "^1.0.0", + "sirv": "^2.0.3", + "ws": "^7.3.1" + }, + "bin": { + "webpack-bundle-analyzer": "lib/bin/analyzer.js" + }, + "engines": { + "node": ">= 10.13.0" + } + }, + "node_modules/webpack-bundle-analyzer/node_modules/commander": { + "version": "7.2.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-7.2.0.tgz", + "integrity": "sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw==", + "license": "MIT", + "engines": { + "node": ">= 10" + } + }, + "node_modules/webpack-dev-middleware": { + "version": "7.4.5", + "resolved": "https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-7.4.5.tgz", + "integrity": "sha512-uxQ6YqGdE4hgDKNf7hUiPXOdtkXvBJXrfEGYSx7P7LC8hnUYGK70X6xQXUvXeNyBDDcsiQXpG2m3G9vxowaEuA==", + "license": "MIT", + "dependencies": { + "colorette": "^2.0.10", + "memfs": "^4.43.1", + "mime-types": "^3.0.1", + "on-finished": "^2.4.1", + "range-parser": "^1.2.1", + "schema-utils": "^4.0.0" + }, + "engines": { + "node": ">= 18.12.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^5.0.0" + }, + "peerDependenciesMeta": { + "webpack": { + "optional": true + } + } + }, + "node_modules/webpack-dev-middleware/node_modules/mime-db": { + "version": "1.54.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.54.0.tgz", + "integrity": "sha512-aU5EJuIN2WDemCcAp2vFBfp/m4EAhWJnUNSSw0ixs7/kXbd6Pg64EmwJkNdFhB8aWt1sH2CTXrLxo/iAGV3oPQ==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/webpack-dev-middleware/node_modules/mime-types": { + "version": "3.0.1", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-3.0.1.tgz", + "integrity": "sha512-xRc4oEhT6eaBpU1XF7AjpOFD+xQmXNB5OVKwp4tqCuBpHLS/ZbBDrc07mYTDqVMg6PfxUjjNp85O6Cd2Z/5HWA==", + "license": "MIT", + "dependencies": { + "mime-db": "^1.54.0" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/webpack-dev-middleware/node_modules/range-parser": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", + "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/webpack-dev-server": { + "version": "5.2.2", + "resolved": "https://registry.npmjs.org/webpack-dev-server/-/webpack-dev-server-5.2.2.tgz", + "integrity": "sha512-QcQ72gh8a+7JO63TAx/6XZf/CWhgMzu5m0QirvPfGvptOusAxG12w2+aua1Jkjr7hzaWDnJ2n6JFeexMHI+Zjg==", + "license": "MIT", + "dependencies": { + "@types/bonjour": "^3.5.13", + "@types/connect-history-api-fallback": "^1.5.4", + "@types/express": "^4.17.21", + "@types/express-serve-static-core": "^4.17.21", + "@types/serve-index": "^1.9.4", + "@types/serve-static": "^1.15.5", + "@types/sockjs": "^0.3.36", + "@types/ws": "^8.5.10", + "ansi-html-community": "^0.0.8", + "bonjour-service": "^1.2.1", + "chokidar": "^3.6.0", + "colorette": "^2.0.10", + "compression": "^1.7.4", + "connect-history-api-fallback": "^2.0.0", + "express": "^4.21.2", + "graceful-fs": "^4.2.6", + "http-proxy-middleware": "^2.0.9", + "ipaddr.js": "^2.1.0", + "launch-editor": "^2.6.1", + "open": "^10.0.3", + "p-retry": "^6.2.0", + "schema-utils": "^4.2.0", + "selfsigned": "^2.4.1", + "serve-index": "^1.9.1", + "sockjs": "^0.3.24", + "spdy": "^4.0.2", + "webpack-dev-middleware": "^7.4.2", + "ws": "^8.18.0" + }, + "bin": { + "webpack-dev-server": "bin/webpack-dev-server.js" + }, + "engines": { + "node": ">= 18.12.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/webpack" + }, + "peerDependencies": { + "webpack": "^5.0.0" + }, + "peerDependenciesMeta": { + "webpack": { + "optional": true + }, + "webpack-cli": { + "optional": true + } + } + }, + "node_modules/webpack-dev-server/node_modules/define-lazy-prop": { + "version": "3.0.0", + "resolved": "https://registry.npmjs.org/define-lazy-prop/-/define-lazy-prop-3.0.0.tgz", + "integrity": "sha512-N+MeXYoqr3pOgn8xfyRPREN7gHakLYjhsHhWGT3fWAiL4IkAt0iDw14QiiEm2bE30c5XX5q0FtAA3CK5f9/BUg==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/webpack-dev-server/node_modules/open": { + "version": "10.2.0", + "resolved": "https://registry.npmjs.org/open/-/open-10.2.0.tgz", + "integrity": "sha512-YgBpdJHPyQ2UE5x+hlSXcnejzAvD0b22U2OuAP+8OnlJT+PjWPxtgmGqKKc+RgTM63U9gN0YzrYc71R2WT/hTA==", + "license": "MIT", + "dependencies": { + "default-browser": "^5.2.1", + "define-lazy-prop": "^3.0.0", + "is-inside-container": "^1.0.0", + "wsl-utils": "^0.1.0" + }, + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/webpack-dev-server/node_modules/ws": { + "version": "8.18.3", + "resolved": "https://registry.npmjs.org/ws/-/ws-8.18.3.tgz", + "integrity": "sha512-PEIGCY5tSlUt50cqyMXfCzX+oOPqN0vuGqWzbcJ2xvnkzkq46oOpz7dQaTDBdfICb4N14+GARUDw2XV2N4tvzg==", + "license": "MIT", + "engines": { + "node": ">=10.0.0" + }, + "peerDependencies": { + "bufferutil": "^4.0.1", + "utf-8-validate": ">=5.0.2" + }, + "peerDependenciesMeta": { + "bufferutil": { + "optional": true + }, + "utf-8-validate": { + "optional": true + } + } + }, + "node_modules/webpack-merge": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/webpack-merge/-/webpack-merge-6.0.1.tgz", + "integrity": "sha512-hXXvrjtx2PLYx4qruKl+kyRSLc52V+cCvMxRjmKwoA+CBbbF5GfIBtR6kCvl0fYGqTUPKB+1ktVmTHqMOzgCBg==", + "license": "MIT", + "dependencies": { + "clone-deep": "^4.0.1", + "flat": "^5.0.2", + "wildcard": "^2.0.1" + }, + "engines": { + "node": ">=18.0.0" + } + }, + "node_modules/webpack-sources": { + "version": "3.3.3", + "resolved": "https://registry.npmjs.org/webpack-sources/-/webpack-sources-3.3.3.tgz", + "integrity": "sha512-yd1RBzSGanHkitROoPFd6qsrxt+oFhg/129YzheDGqeustzX0vTZJZsSsQjVQC4yzBQ56K55XU8gaNCtIzOnTg==", + "license": "MIT", + "engines": { + "node": ">=10.13.0" + } + }, + "node_modules/webpack/node_modules/mime-db": { + "version": "1.52.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", + "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==", + "license": "MIT", + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/webpack/node_modules/mime-types": { + "version": "2.1.35", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", + "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", + "license": "MIT", + "dependencies": { + "mime-db": "1.52.0" + }, + "engines": { + "node": ">= 0.6" + } + }, + "node_modules/webpackbar": { + "version": "6.0.1", + "resolved": "https://registry.npmjs.org/webpackbar/-/webpackbar-6.0.1.tgz", + "integrity": "sha512-TnErZpmuKdwWBdMoexjio3KKX6ZtoKHRVvLIU0A47R0VVBDtx3ZyOJDktgYixhoJokZTYTt1Z37OkO9pnGJa9Q==", + "license": "MIT", + "dependencies": { + "ansi-escapes": "^4.3.2", + "chalk": "^4.1.2", + "consola": "^3.2.3", + "figures": "^3.2.0", + "markdown-table": "^2.0.0", + "pretty-time": "^1.1.0", + "std-env": "^3.7.0", + "wrap-ansi": "^7.0.0" + }, + "engines": { + "node": ">=14.21.3" + }, + "peerDependencies": { + "webpack": "3 || 4 || 5" + } + }, + "node_modules/webpackbar/node_modules/emoji-regex": { + "version": "8.0.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", + "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", + "license": "MIT" + }, + "node_modules/webpackbar/node_modules/markdown-table": { + "version": "2.0.0", + "resolved": "https://registry.npmjs.org/markdown-table/-/markdown-table-2.0.0.tgz", + "integrity": "sha512-Ezda85ToJUBhM6WGaG6veasyym+Tbs3cMAw/ZhOPqXiYsr0jgocBV3j3nx+4lk47plLlIqjwuTm/ywVI+zjJ/A==", + "license": "MIT", + "dependencies": { + "repeat-string": "^1.0.0" + }, + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + }, + "node_modules/webpackbar/node_modules/string-width": { + "version": "4.2.3", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", + "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", + "license": "MIT", + "dependencies": { + "emoji-regex": "^8.0.0", + "is-fullwidth-code-point": "^3.0.0", + "strip-ansi": "^6.0.1" + }, + "engines": { + "node": ">=8" + } + }, + "node_modules/webpackbar/node_modules/wrap-ansi": { + "version": "7.0.0", + "resolved": "https://registry.npmjs.org/wrap-ansi/-/wrap-ansi-7.0.0.tgz", + "integrity": "sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q==", + "license": "MIT", + "dependencies": { + "ansi-styles": "^4.0.0", + "string-width": "^4.1.0", + "strip-ansi": "^6.0.0" + }, + "engines": { + "node": ">=10" + }, + "funding": { + "url": "https://github.com/chalk/wrap-ansi?sponsor=1" + } + }, + "node_modules/websocket-driver": { + "version": "0.7.4", + "resolved": "https://registry.npmjs.org/websocket-driver/-/websocket-driver-0.7.4.tgz", + "integrity": "sha512-b17KeDIQVjvb0ssuSDF2cYXSg2iztliJ4B9WdsuB6J952qCPKmnVq4DyW5motImXHDC1cBT/1UezrJVsKw5zjg==", + "license": "Apache-2.0", + "dependencies": { + "http-parser-js": ">=0.5.1", + "safe-buffer": ">=5.1.0", + "websocket-extensions": ">=0.1.1" + }, + "engines": { + "node": ">=0.8.0" + } + }, + "node_modules/websocket-extensions": { + "version": "0.1.4", + "resolved": "https://registry.npmjs.org/websocket-extensions/-/websocket-extensions-0.1.4.tgz", + "integrity": "sha512-OqedPIGOfsDlo31UNwYbCFMSaO9m9G/0faIHj5/dZFDMFqPTcx6UwqyOy3COEaEOg/9VsGIpdqn62W5KhoKSpg==", + "license": "Apache-2.0", + "engines": { + "node": ">=0.8.0" + } + }, + "node_modules/which": { + "version": "2.0.2", + "resolved": "https://registry.npmjs.org/which/-/which-2.0.2.tgz", + "integrity": "sha512-BLI3Tl1TW3Pvl70l3yq3Y64i+awpwXqsGBYWkkqMtnbXgrMD+yj7rhW0kuEDxzJaYXGjEW5ogapKNMEKNMjibA==", + "license": "ISC", + "dependencies": { + "isexe": "^2.0.0" + }, + "bin": { + "node-which": "bin/node-which" + }, + "engines": { + "node": ">= 8" + } + }, + "node_modules/widest-line": { + "version": "4.0.1", + "resolved": "https://registry.npmjs.org/widest-line/-/widest-line-4.0.1.tgz", + "integrity": "sha512-o0cyEG0e8GPzT4iGHphIOh0cJOV8fivsXxddQasHPHfoZf1ZexrfeA21w2NaEN1RHE+fXlfISmOE8R9N3u3Qig==", + "license": "MIT", + "dependencies": { + "string-width": "^5.0.1" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/wildcard": { + "version": "2.0.1", + "resolved": "https://registry.npmjs.org/wildcard/-/wildcard-2.0.1.tgz", + "integrity": "sha512-CC1bOL87PIWSBhDcTrdeLo6eGT7mCFtrg0uIJtqJUFyK+eJnzl8A1niH56uu7KMa5XFrtiV+AQuHO3n7DsHnLQ==", + "license": "MIT" + }, + "node_modules/wrap-ansi": { + "version": "8.1.0", + "resolved": "https://registry.npmjs.org/wrap-ansi/-/wrap-ansi-8.1.0.tgz", + "integrity": "sha512-si7QWI6zUMq56bESFvagtmzMdGOtoxfR+Sez11Mobfc7tm+VkUckk9bW2UeffTGVUbOksxmSw0AA2gs8g71NCQ==", + "license": "MIT", + "dependencies": { + "ansi-styles": "^6.1.0", + "string-width": "^5.0.1", + "strip-ansi": "^7.0.1" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/chalk/wrap-ansi?sponsor=1" + } + }, + "node_modules/wrap-ansi/node_modules/ansi-regex": { + "version": "6.2.2", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.2.2.tgz", + "integrity": "sha512-Bq3SmSpyFHaWjPk8If9yc6svM8c56dB5BAtW4Qbw5jHTwwXXcTLoRMkpDJp6VL0XzlWaCHTXrkFURMYmD0sLqg==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/chalk/ansi-regex?sponsor=1" + } + }, + "node_modules/wrap-ansi/node_modules/ansi-styles": { + "version": "6.2.3", + "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-6.2.3.tgz", + "integrity": "sha512-4Dj6M28JB+oAH8kFkTLUo+a2jwOFkuqb3yucU0CANcRRUbxS0cP0nZYCGjcc3BNXwRIsUVmDGgzawme7zvJHvg==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/chalk/ansi-styles?sponsor=1" + } + }, + "node_modules/wrap-ansi/node_modules/strip-ansi": { + "version": "7.1.2", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.2.tgz", + "integrity": "sha512-gmBGslpoQJtgnMAvOVqGZpEz9dyoKTCzy2nfz/n8aIFhN/jCE/rCmcxabB6jOOHV+0WNnylOxaxBQPSvcWklhA==", + "license": "MIT", + "dependencies": { + "ansi-regex": "^6.0.1" + }, + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/chalk/strip-ansi?sponsor=1" + } + }, + "node_modules/write-file-atomic": { + "version": "3.0.3", + "resolved": "https://registry.npmjs.org/write-file-atomic/-/write-file-atomic-3.0.3.tgz", + "integrity": "sha512-AvHcyZ5JnSfq3ioSyjrBkH9yW4m7Ayk8/9My/DD9onKeu/94fwrMocemO2QAJFAlnnDN+ZDS+ZjAR5ua1/PV/Q==", + "license": "ISC", + "dependencies": { + "imurmurhash": "^0.1.4", + "is-typedarray": "^1.0.0", + "signal-exit": "^3.0.2", + "typedarray-to-buffer": "^3.1.5" + } + }, + "node_modules/ws": { + "version": "7.5.10", + "resolved": "https://registry.npmjs.org/ws/-/ws-7.5.10.tgz", + "integrity": "sha512-+dbF1tHwZpXcbOJdVOkzLDxZP1ailvSxM6ZweXTegylPny803bFhA+vqBYw4s31NSAk4S2Qz+AKXK9a4wkdjcQ==", + "license": "MIT", + "engines": { + "node": ">=8.3.0" + }, + "peerDependencies": { + "bufferutil": "^4.0.1", + "utf-8-validate": "^5.0.2" + }, + "peerDependenciesMeta": { + "bufferutil": { + "optional": true + }, + "utf-8-validate": { + "optional": true + } + } + }, + "node_modules/wsl-utils": { + "version": "0.1.0", + "resolved": "https://registry.npmjs.org/wsl-utils/-/wsl-utils-0.1.0.tgz", + "integrity": "sha512-h3Fbisa2nKGPxCpm89Hk33lBLsnaGBvctQopaBSOW/uIs6FTe1ATyAnKFJrzVs9vpGdsTe73WF3V4lIsk4Gacw==", + "license": "MIT", + "dependencies": { + "is-wsl": "^3.1.0" + }, + "engines": { + "node": ">=18" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/wsl-utils/node_modules/is-wsl": { + "version": "3.1.0", + "resolved": "https://registry.npmjs.org/is-wsl/-/is-wsl-3.1.0.tgz", + "integrity": "sha512-UcVfVfaK4Sc4m7X3dUSoHoozQGBEFeDC+zVo06t98xe8CzHSZZBekNXH+tu0NalHolcJ/QAGqS46Hef7QXBIMw==", + "license": "MIT", + "dependencies": { + "is-inside-container": "^1.0.0" + }, + "engines": { + "node": ">=16" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/xdg-basedir": { + "version": "5.1.0", + "resolved": "https://registry.npmjs.org/xdg-basedir/-/xdg-basedir-5.1.0.tgz", + "integrity": "sha512-GCPAHLvrIH13+c0SuacwvRYj2SxJXQ4kaVTT5xgL3kPrz56XxkF21IGhjSE1+W0aw7gpBWRGXLCPnPby6lSpmQ==", + "license": "MIT", + "engines": { + "node": ">=12" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/xml-js": { + "version": "1.6.11", + "resolved": "https://registry.npmjs.org/xml-js/-/xml-js-1.6.11.tgz", + "integrity": "sha512-7rVi2KMfwfWFl+GpPg6m80IVMWXLRjO+PxTq7V2CDhoGak0wzYzFgUY2m4XJ47OGdXd8eLE8EmwfAmdjw7lC1g==", + "license": "MIT", + "dependencies": { + "sax": "^1.2.4" + }, + "bin": { + "xml-js": "bin/cli.js" + } + }, + "node_modules/yallist": { + "version": "3.1.1", + "resolved": "https://registry.npmjs.org/yallist/-/yallist-3.1.1.tgz", + "integrity": "sha512-a4UGQaWPH59mOXUYnAG2ewncQS4i4F43Tv3JoAM+s2VDAmS9NsK8GpDMLrCHPksFT7h3K6TOoUNn2pb7RoXx4g==", + "license": "ISC" + }, + "node_modules/yocto-queue": { + "version": "1.2.1", + "resolved": "https://registry.npmjs.org/yocto-queue/-/yocto-queue-1.2.1.tgz", + "integrity": "sha512-AyeEbWOu/TAXdxlV9wmGcR0+yh2j3vYPGOECcIj2S7MkrLyC7ne+oye2BKTItt0ii2PHk4cDy+95+LshzbXnGg==", + "license": "MIT", + "engines": { + "node": ">=12.20" + }, + "funding": { + "url": "https://github.com/sponsors/sindresorhus" + } + }, + "node_modules/zod": { + "version": "4.1.12", + "resolved": "https://registry.npmjs.org/zod/-/zod-4.1.12.tgz", + "integrity": "sha512-JInaHOamG8pt5+Ey8kGmdcAcg3OL9reK8ltczgHTAwNhMys/6ThXHityHxVV2p3fkw/c+MAvBHFVYHFZDmjMCQ==", + "license": "MIT", + "funding": { + "url": "https://github.com/sponsors/colinhacks" + } + }, + "node_modules/zwitch": { + "version": "2.0.4", + "resolved": "https://registry.npmjs.org/zwitch/-/zwitch-2.0.4.tgz", + "integrity": "sha512-bXE4cR/kVZhKZX/RjPEflHaKVhUVl85noU3v6b8apfQEc1x4A+zBxjZ4lN8LqGd6WZ3dl98pY4o717VFmoPp+A==", + "license": "MIT", + "funding": { + "type": "github", + "url": "https://github.com/sponsors/wooorm" + } + } + } +} + diff --git a/website/package.json b/website/package.json new file mode 100644 index 0000000000..1cde34dd8d --- /dev/null +++ b/website/package.json @@ -0,0 +1,45 @@ +{ + "name": "website", + "version": "0.0.0", + "private": true, + "scripts": { + "docusaurus": "docusaurus", + "start": "docusaurus start", + "build": "docusaurus build", + "swizzle": "docusaurus swizzle", + "deploy": "docusaurus deploy", + "clear": "docusaurus clear", + "serve": "docusaurus serve", + "write-translations": "docusaurus write-translations", + "write-heading-ids": "docusaurus write-heading-ids" + }, + "dependencies": { + "@docusaurus/core": "3.9.2", + "@docusaurus/preset-classic": "3.9.2", + "@mdx-js/react": "^3.0.0", + "clsx": "^2.0.0", + "prism-react-renderer": "^2.3.0", + "react": "^19.0.0", + "react-dom": "^19.0.0" + }, + "devDependencies": { + "@docusaurus/module-type-aliases": "3.9.2", + "@docusaurus/types": "3.9.2" + }, + "browserslist": { + "production": [ + ">0.5%", + "not dead", + "not op_mini all" + ], + "development": [ + "last 3 chrome version", + "last 3 firefox version", + "last 5 safari version" + ] + }, + "engines": { + "node": ">=20.0" + } +} + diff --git a/website/sidebars.js b/website/sidebars.js new file mode 100644 index 0000000000..27cd80a478 --- /dev/null +++ b/website/sidebars.js @@ -0,0 +1,36 @@ +// @ts-check + +// This runs in Node.js - Don't use client-side code here (browser APIs, JSX...) + +/** + * Creating a sidebar enables you to: + - create an ordered group of docs + - render a sidebar for each doc of that group + - provide next/previous navigation + + The sidebars can be generated from the filesystem, or explicitly defined here. + + Create as many sidebars as you want. + + @type {import('@docusaurus/plugin-content-docs').SidebarsConfig} + */ +const sidebars = { + // By default, Docusaurus generates a sidebar from the docs folder structure + tutorialSidebar: [{type: 'autogenerated', dirName: '.'}], + + // But you can create a sidebar manually + /* + tutorialSidebar: [ + 'intro', + 'hello', + { + type: 'category', + label: 'Tutorial', + items: ['tutorial-basics/create-a-document'], + }, + ], + */ +}; + +export default sidebars; + diff --git a/website/src/components/HomepageFeatures/index.js b/website/src/components/HomepageFeatures/index.js new file mode 100644 index 0000000000..fd6ba64e55 --- /dev/null +++ b/website/src/components/HomepageFeatures/index.js @@ -0,0 +1,65 @@ +import clsx from 'clsx'; +import Heading from '@theme/Heading'; +import styles from './styles.module.css'; + +const FeatureList = [ + { + title: 'Easy to Use', + Svg: require('@site/static/img/undraw_docusaurus_mountain.svg').default, + description: ( + <> + Docusaurus was designed from the ground up to be easily installed and + used to get your website up and running quickly. + + ), + }, + { + title: 'Focus on What Matters', + Svg: require('@site/static/img/undraw_docusaurus_tree.svg').default, + description: ( + <> + Docusaurus lets you focus on your docs, and we'll do the chores. Go + ahead and move your docs into the docs directory. + + ), + }, + { + title: 'Powered by React', + Svg: require('@site/static/img/undraw_docusaurus_react.svg').default, + description: ( + <> + Extend or customize your website layout by reusing React. Docusaurus can + be extended while reusing the same header and footer. + + ), + }, +]; + +function Feature({Svg, title, description}) { + return ( +
+
+ +
+
+ {title} +

{description}

+
+
+ ); +} + +export default function HomepageFeatures() { + return ( +
+
+
+ {FeatureList.map((props, idx) => ( + + ))} +
+
+
+ ); +} + diff --git a/website/src/components/HomepageFeatures/styles.module.css b/website/src/components/HomepageFeatures/styles.module.css new file mode 100644 index 0000000000..b248eb2e5d --- /dev/null +++ b/website/src/components/HomepageFeatures/styles.module.css @@ -0,0 +1,11 @@ +.features { + display: flex; + align-items: center; + padding: 2rem 0; + width: 100%; +} + +.featureSvg { + height: 200px; + width: 200px; +} diff --git a/website/src/css/custom.css b/website/src/css/custom.css new file mode 100644 index 0000000000..2bc6a4cfde --- /dev/null +++ b/website/src/css/custom.css @@ -0,0 +1,30 @@ +/** + * Any CSS included here will be global. The classic template + * bundles Infima by default. Infima is a CSS framework designed to + * work well for content-centric websites. + */ + +/* You can override the default Infima variables here. */ +:root { + --ifm-color-primary: #2e8555; + --ifm-color-primary-dark: #29784c; + --ifm-color-primary-darker: #277148; + --ifm-color-primary-darkest: #205d3b; + --ifm-color-primary-light: #33925d; + --ifm-color-primary-lighter: #359962; + --ifm-color-primary-lightest: #3cad6e; + --ifm-code-font-size: 95%; + --docusaurus-highlighted-code-line-bg: rgba(0, 0, 0, 0.1); +} + +/* For readability concerns, you should choose a lighter palette in dark mode. */ +[data-theme='dark'] { + --ifm-color-primary: #25c2a0; + --ifm-color-primary-dark: #21af90; + --ifm-color-primary-darker: #1fa588; + --ifm-color-primary-darkest: #1a8870; + --ifm-color-primary-light: #29d5b0; + --ifm-color-primary-lighter: #32d8b4; + --ifm-color-primary-lightest: #4fddbf; + --docusaurus-highlighted-code-line-bg: rgba(0, 0, 0, 0.3); +} diff --git a/website/src/pages/index.js b/website/src/pages/index.js new file mode 100644 index 0000000000..9ac53e7d15 --- /dev/null +++ b/website/src/pages/index.js @@ -0,0 +1,44 @@ +import clsx from 'clsx'; +import Link from '@docusaurus/Link'; +import useDocusaurusContext from '@docusaurus/useDocusaurusContext'; +import Layout from '@theme/Layout'; +import HomepageFeatures from '@site/src/components/HomepageFeatures'; + +import Heading from '@theme/Heading'; +import styles from './index.module.css'; + +function HomepageHeader() { + const {siteConfig} = useDocusaurusContext(); + return ( +
+
+ + {siteConfig.title} + +

{siteConfig.tagline}

+
+ + Docusaurus Tutorial - 5min ⏱️ + +
+
+
+ ); +} + +export default function Home() { + const {siteConfig} = useDocusaurusContext(); + return ( + + +
+ +
+
+ ); +} + diff --git a/website/src/pages/index.module.css b/website/src/pages/index.module.css new file mode 100644 index 0000000000..9f71a5da77 --- /dev/null +++ b/website/src/pages/index.module.css @@ -0,0 +1,23 @@ +/** + * CSS files with the .module.css suffix will be treated as CSS modules + * and scoped locally. + */ + +.heroBanner { + padding: 4rem 0; + text-align: center; + position: relative; + overflow: hidden; +} + +@media screen and (max-width: 996px) { + .heroBanner { + padding: 2rem; + } +} + +.buttons { + display: flex; + align-items: center; + justify-content: center; +} diff --git a/website/src/pages/markdown-page.md b/website/src/pages/markdown-page.md new file mode 100644 index 0000000000..ffc8c3924d --- /dev/null +++ b/website/src/pages/markdown-page.md @@ -0,0 +1,8 @@ +--- +title: Markdown page example +--- + +# Markdown page example + +You don't need React to write simple standalone pages. + diff --git a/website/static/.nojekyll b/website/static/.nojekyll new file mode 100644 index 0000000000..e69de29bb2 diff --git a/website/static/img/docusaurus-social-card.jpg b/website/static/img/docusaurus-social-card.jpg new file mode 100644 index 0000000000..ffcb448210 Binary files /dev/null and b/website/static/img/docusaurus-social-card.jpg differ diff --git a/website/static/img/docusaurus.png b/website/static/img/docusaurus.png new file mode 100644 index 0000000000..f458149e3c Binary files /dev/null and b/website/static/img/docusaurus.png differ diff --git a/website/static/img/favicon.ico b/website/static/img/favicon.ico new file mode 100644 index 0000000000..c01d54bcd3 Binary files /dev/null and b/website/static/img/favicon.ico differ diff --git a/website/static/img/logo.svg b/website/static/img/logo.svg new file mode 100644 index 0000000000..9db6d0d066 --- /dev/null +++ b/website/static/img/logo.svg @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/website/static/img/undraw_docusaurus_mountain.svg b/website/static/img/undraw_docusaurus_mountain.svg new file mode 100644 index 0000000000..af961c49a8 --- /dev/null +++ b/website/static/img/undraw_docusaurus_mountain.svg @@ -0,0 +1,171 @@ + + Easy to Use + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/website/static/img/undraw_docusaurus_react.svg b/website/static/img/undraw_docusaurus_react.svg new file mode 100644 index 0000000000..94b5cf08f8 --- /dev/null +++ b/website/static/img/undraw_docusaurus_react.svg @@ -0,0 +1,170 @@ + + Powered by React + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/website/static/img/undraw_docusaurus_tree.svg b/website/static/img/undraw_docusaurus_tree.svg new file mode 100644 index 0000000000..d9161d3392 --- /dev/null +++ b/website/static/img/undraw_docusaurus_tree.svg @@ -0,0 +1,40 @@ + + Focus on What Matters + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +